25.01.2018 Views

white_paper_on_data_protection_in_india_171127_final_v2

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

WHITE PAPER OF THE COMMITTEE OF EXPERTS<br />

ON A DATA PROTECTION FRAMEWORK FOR<br />

INDIA<br />

0


FOREWORD<br />

The Government of India has set up our Committee of Experts to study various issues<br />

relat<strong>in</strong>g to <strong>data</strong> protecti<strong>on</strong> <strong>in</strong> India, make specific suggesti<strong>on</strong>s <strong>on</strong> pr<strong>in</strong>ciples underly<strong>in</strong>g a <strong>data</strong><br />

protecti<strong>on</strong> bill and draft such a bill. The objective is to ―ensure growth of the digital ec<strong>on</strong>omy<br />

while keep<strong>in</strong>g pers<strong>on</strong>al <strong>data</strong> of citizens secure and protected.‖<br />

The issue of <strong>data</strong> protecti<strong>on</strong> is important both <strong>in</strong>tr<strong>in</strong>sically and <strong>in</strong>strumentally. Intr<strong>in</strong>sically, a<br />

regime for <strong>data</strong> protecti<strong>on</strong> is syn<strong>on</strong>ymous with protecti<strong>on</strong> of <strong>in</strong>formati<strong>on</strong>al privacy. As the<br />

Supreme Court observed <strong>in</strong> Puttaswamy,<br />

―Informati<strong>on</strong>al privacy is a facet of the right to privacy. The dangers to privacy <strong>in</strong><br />

an age of <strong>in</strong>formati<strong>on</strong> can orig<strong>in</strong>ate not <strong>on</strong>ly from the state but from n<strong>on</strong>-state<br />

actors as well. We commend to the Uni<strong>on</strong> Government the need to exam<strong>in</strong>e and<br />

put <strong>in</strong>to place a robust regime for <strong>data</strong> protecti<strong>on</strong>. The creati<strong>on</strong> of such a regime<br />

requires a careful and sensitive balance between <strong>in</strong>dividual <strong>in</strong>terests and<br />

legitimate c<strong>on</strong>cerns of the state.‖<br />

Instrumentally, a firm legal framework for <strong>data</strong> protecti<strong>on</strong> is the foundati<strong>on</strong> <strong>on</strong> which <strong>data</strong>driven<br />

<strong>in</strong>novati<strong>on</strong> and entrepreneurship can flourish <strong>in</strong> India. Foster<strong>in</strong>g such <strong>in</strong>novati<strong>on</strong> and<br />

entrepreneurship is essential if India is to lead its citizens and the world <strong>in</strong>to a digital future<br />

committed to empowerment, experiment and equal access.<br />

A carefully formulated <strong>data</strong> protecti<strong>on</strong> law is necessary for fulfill<strong>in</strong>g both these objectives. It<br />

is our Committee‘s view that the law we draft must be cognisant of <strong>in</strong>ternati<strong>on</strong>al and<br />

comparative practices <strong>in</strong> this regard. Do<strong>in</strong>g otherwise <strong>in</strong> our <strong>in</strong>creas<strong>in</strong>gly <strong>in</strong>terc<strong>on</strong>nected<br />

world would be naïve. At the same time, the law must be acutely aware of the views of<br />

Indians, particularly the comm<strong>on</strong> man and woman, perhaps new to <strong>data</strong> but with clear views<br />

<strong>on</strong> right and wr<strong>on</strong>g, benefit and harm.<br />

To serve these two purposes, a White Paper has been drafted to solicit public comments <strong>on</strong><br />

what shape a <strong>data</strong> protecti<strong>on</strong> law must take. The White Paper outl<strong>in</strong>es the issues that a<br />

majority of the members of the Committee feel require <strong>in</strong>corporati<strong>on</strong> <strong>in</strong> a law, relevant<br />

experiences from other countries and c<strong>on</strong>cerns regard<strong>in</strong>g their <strong>in</strong>corporati<strong>on</strong>, certa<strong>in</strong><br />

provisi<strong>on</strong>al views based <strong>on</strong> an evaluati<strong>on</strong> of the issues vis-à-vis the objectives of the exercise,<br />

and specific questi<strong>on</strong>s for the public. On the basis of the resp<strong>on</strong>ses received, we will c<strong>on</strong>duct<br />

public c<strong>on</strong>sultati<strong>on</strong>s with citizens and stakeholders shortly to hear all voices that wish and<br />

need to be heard <strong>on</strong> this subject.<br />

S<strong>in</strong>ce the task of identify<strong>in</strong>g key <strong>data</strong> protecti<strong>on</strong> issues, exam<strong>in</strong><strong>in</strong>g <strong>in</strong>ternati<strong>on</strong>al best practices<br />

and recommend<strong>in</strong>g a draft bill is a task of c<strong>on</strong>siderable magnitude, this White Paper is<br />

necessarily lengthy. However, for the benefit of those who may not have either the time or the<br />

i


<strong>in</strong>cl<strong>in</strong>ati<strong>on</strong> to peruse the c<strong>on</strong>tents of the White Paper fully, a c<strong>on</strong>cise summary is provided <strong>in</strong><br />

Part V, c<strong>on</strong>ta<strong>in</strong><strong>in</strong>g the key pr<strong>in</strong>ciples and questi<strong>on</strong>s for public c<strong>on</strong>sultati<strong>on</strong>.<br />

Draft<strong>in</strong>g a <strong>data</strong> protecti<strong>on</strong> law for India is a complex exercise. But as the scriptures say:<br />

वादे वादे जायते तत्त्वबोध:<br />

[From each debate, there arises knowledge of the Ultimate Pr<strong>in</strong>ciple]<br />

With your <strong>in</strong>puts and our collective aim of both protect<strong>in</strong>g and empower<strong>in</strong>g citizens, we are<br />

certa<strong>in</strong> that the law that India drafts will not <strong>on</strong>ly serve our own, but will also be a model for<br />

the world to adopt.<br />

Chairman<br />

Justice B.N. Srikrishna<br />

Members<br />

Smt. Aruna Sundararajan<br />

Dr. Ajay Bhushan Pandey<br />

Dr. Ajay Kumar<br />

Prof. Rajat Mo<strong>on</strong>a<br />

Dr. Gulshan Rai<br />

Prof. Rishikesha Krishnan<br />

Dr. Arghya Sengupta<br />

Smt. Rama Vedashree<br />

ii


Submissi<strong>on</strong> of resp<strong>on</strong>ses to this White Paper may be made through the Web Form available<br />

at:<br />

https://<strong>in</strong>novate.mygov.<strong>in</strong>/<strong>data</strong>-protecti<strong>on</strong>-<strong>in</strong>-<strong>in</strong>dia/<br />

In case you wish to submit written comments/feedback, same may be sent to:<br />

Shri Rakesh Maheshwari<br />

Scientist G & Group Co-ord<strong>in</strong>ator, Cyber laws<br />

M<strong>in</strong>istry of Electr<strong>on</strong>ics and Informati<strong>on</strong> Technology (MeitY),<br />

Electr<strong>on</strong>ics Niketan, 6, CGO Complex,<br />

Lodhi Road, New Delhi- 110003.<br />

Submissi<strong>on</strong> made through the Web Form is preferred.<br />

The deadl<strong>in</strong>e for submissi<strong>on</strong> of resp<strong>on</strong>ses is 31 st December, 2017.<br />

iii


TABLE OF CONTENTS<br />

Foreword................................................................................................................................................. i<br />

PART I ................................................................................................................................................... 1<br />

C<strong>on</strong>text-Sett<strong>in</strong>g ...................................................................................................................................... 1<br />

1. A Digital India <strong>in</strong> a Digital World ................................................................................................ 1<br />

2. Data Protecti<strong>on</strong>: Genesis and Rati<strong>on</strong>ale........................................................................................ 4<br />

(i) Data Protecti<strong>on</strong> and the Value of Privacy ..................................................................................... 4<br />

(ii) The Evoluti<strong>on</strong> of Privacy Pr<strong>in</strong>ciples ............................................................................................. 6<br />

3. Comparative Approaches to Data Protecti<strong>on</strong>.............................................................................. 10<br />

4. Data Protecti<strong>on</strong> <strong>in</strong> India .............................................................................................................. 14<br />

(i) Judicial Developments <strong>on</strong> Right to Privacy ................................................................................ 14<br />

(ii) Legislative Developments .......................................................................................................... 16<br />

(iii) The AP Shah Committee Report ................................................................................................ 22<br />

5. Possible Approaches ................................................................................................................... 22<br />

PART II ............................................................................................................................................... 24<br />

Scope And Exempti<strong>on</strong>s ....................................................................................................................... 24<br />

Chapter 1: Territorial And Pers<strong>on</strong>al Scope ..................................................................................... 24<br />

1.1. Introducti<strong>on</strong> ................................................................................................................................ 24<br />

1.2. Issues .......................................................................................................................................... 24<br />

1.3. Internati<strong>on</strong>al Practices ................................................................................................................ 25<br />

1.4. Enforceability of provisi<strong>on</strong>s of laws ........................................................................................... 27<br />

1.5. Provisi<strong>on</strong>al Views ....................................................................................................................... 28<br />

1.6. Questi<strong>on</strong>s .................................................................................................................................... 28<br />

Chapter 2: Other Issues of Scope ...................................................................................................... 30<br />

2.1 Natural/Juristic Pers<strong>on</strong>s .............................................................................................................. 30<br />

2.2 Horiz<strong>on</strong>tality of Applicati<strong>on</strong> (Public versus Private Sector) ...................................................... 31<br />

2.3 Retrospective Applicati<strong>on</strong> .......................................................................................................... 31<br />

2.4 Provisi<strong>on</strong>al Views ....................................................................................................................... 32<br />

2.5 Questi<strong>on</strong>s .................................................................................................................................... 32<br />

Chapter 3: What is pers<strong>on</strong>al <strong>data</strong>? .................................................................................................... 34<br />

3.1. Introducti<strong>on</strong> ................................................................................................................................ 34<br />

3.2. Issues and Internati<strong>on</strong>al Practices ............................................................................................... 34<br />

(i) Informati<strong>on</strong> or <strong>data</strong>? ................................................................................................................... 34<br />

(ii) Informati<strong>on</strong> about/relat<strong>in</strong>g an <strong>in</strong>dividual .................................................................................... 35<br />

(iii) Identified or Identifiable Individual ............................................................................................ 36<br />

(iv) Pseud<strong>on</strong>ymisati<strong>on</strong> and An<strong>on</strong>ymisati<strong>on</strong> ....................................................................................... 37<br />

(v) Pers<strong>on</strong>al Data and New Technologies ........................................................................................ 37<br />

(vi) A layered approach? ................................................................................................................... 38<br />

3.3. Provisi<strong>on</strong>al Views ....................................................................................................................... 39<br />

3.4. Questi<strong>on</strong>s .................................................................................................................................... 39<br />

Chapter 4: Sensitive pers<strong>on</strong>al <strong>data</strong> .................................................................................................... 41<br />

4.1 Introducti<strong>on</strong> ................................................................................................................................ 41<br />

4.2 Issues and Internati<strong>on</strong>al Practices ............................................................................................... 41<br />

4.3 Provisi<strong>on</strong>al Views ....................................................................................................................... 43<br />

4.4 Questi<strong>on</strong>s .................................................................................................................................... 43<br />

iv


Chapter 5: What is Process<strong>in</strong>g? ......................................................................................................... 44<br />

5.1 Introducti<strong>on</strong> ................................................................................................................................ 44<br />

5.2 Issues and Internati<strong>on</strong>al Practices ............................................................................................... 44<br />

(i) Process<strong>in</strong>g of Pers<strong>on</strong>al Data ....................................................................................................... 44<br />

(ii) Automated means versus manual process<strong>in</strong>g ............................................................................. 45<br />

5.3 Provisi<strong>on</strong>al Views ....................................................................................................................... 46<br />

5.4 Questi<strong>on</strong>s .................................................................................................................................... 46<br />

Chapter 6: Entities to be def<strong>in</strong>ed <strong>in</strong> the law: Data C<strong>on</strong>troller and Processor ............................... 48<br />

6.1 Introducti<strong>on</strong> ................................................................................................................................ 48<br />

6.2 Issues and Internati<strong>on</strong>al Practices ............................................................................................... 48<br />

6.3 Provisi<strong>on</strong>al Views ....................................................................................................................... 50<br />

6.4 Questi<strong>on</strong>s .................................................................................................................................... 50<br />

Chapter 7: Exempti<strong>on</strong>s for Household purposes, journalistic and literary purposes and research<br />

.............................................................................................................................................................. 52<br />

7.1 Introducti<strong>on</strong> ................................................................................................................................ 52<br />

7.2 Specific Exempti<strong>on</strong>s and Internati<strong>on</strong>al Practices ........................................................................ 53<br />

(i) Pers<strong>on</strong>al or household purpose ................................................................................................... 53<br />

(ii) Journalistic/Artistic/Literary purposes ........................................................................................ 53<br />

(iii) Research/historical and statistical purposes ................................................................................ 54<br />

(iv) Other categories of exempti<strong>on</strong>s that have been <strong>in</strong>corporated by some jurisdicti<strong>on</strong>s .................. 55<br />

(v) Investigati<strong>on</strong> and detecti<strong>on</strong> of crime ........................................................................................... 56<br />

(vi) Nati<strong>on</strong>al security or security of State and other similar grounds ................................................ 57<br />

7.3 Provisi<strong>on</strong>al Views ....................................................................................................................... 59<br />

7.4 Questi<strong>on</strong>s .................................................................................................................................... 59<br />

Chapter 8: Cross-Border Flow of Data ............................................................................................. 62<br />

8.1 Introducti<strong>on</strong> ................................................................................................................................ 62<br />

8.2 Issues and Internati<strong>on</strong>al Practices ............................................................................................... 62<br />

(i) Adequacy Test ............................................................................................................................ 63<br />

(ii) B<strong>in</strong>d<strong>in</strong>g Corporate Rules ............................................................................................................ 65<br />

(iii) Model C<strong>on</strong>tractual Clauses ......................................................................................................... 65<br />

(iv) Privacy Shield ............................................................................................................................. 66<br />

8.3 Provisi<strong>on</strong>al Views ....................................................................................................................... 68<br />

8.4 Questi<strong>on</strong>s .................................................................................................................................... 68<br />

Chapter 9 : Data Localisati<strong>on</strong> ............................................................................................................ 69<br />

9.1 Introducti<strong>on</strong> ................................................................................................................................ 69<br />

9.2 Issues .......................................................................................................................................... 69<br />

(i) Protect<strong>in</strong>g Rights of Data Subjects ............................................................................................. 69<br />

(ii) Prevent<strong>in</strong>g Foreign Surveillance ................................................................................................. 69<br />

(iii) Easy Access of Data <strong>in</strong> Support of Law Enforcement and Nati<strong>on</strong>al Security ............................ 69<br />

9.3 Industry Perspective.................................................................................................................... 70<br />

(i) Expensive, Reduces Foreign Investments and it is difficult to dist<strong>in</strong>guish <strong>data</strong> ......................... 70<br />

(ii) Role of Data Transfers <strong>in</strong> Trade of Goods and Services ........................................................... 70<br />

(iii) IT-BPO/BPM Industrial Growth ................................................................................................ 71<br />

(iv) Industrialisati<strong>on</strong> 4.0 and Internet of Th<strong>in</strong>gs ................................................................................ 71<br />

(v) Digitisati<strong>on</strong> of Product and Service Offer<strong>in</strong>gs ............................................................................ 71<br />

(vi) India as a Capital of Analytics Services ..................................................................................... 72<br />

(vii) Cloud Services Brokerage .......................................................................................................... 72<br />

(viii) Global <strong>in</strong>-house centers (GICs) .................................................................................................. 72<br />

(ix) Impact <strong>on</strong> Indian start-up eco system ......................................................................................... 72<br />

v


(x) Impact <strong>on</strong> development of telecommunicati<strong>on</strong> sector ................................................................ 73<br />

9.4 Internati<strong>on</strong>al Practices ................................................................................................................ 73<br />

9.5 Provisi<strong>on</strong>al Views ....................................................................................................................... 75<br />

9.6 Questi<strong>on</strong>s .................................................................................................................................... 75<br />

Chapter 10: Allied Laws ..................................................................................................................... 76<br />

PART III .............................................................................................................................................. 78<br />

Grounds of Process<strong>in</strong>g, Obligati<strong>on</strong> <strong>on</strong> Entities and Individual Rights .......................................... 78<br />

Chapter 1: C<strong>on</strong>sent ............................................................................................................................. 78<br />

1.1 Introducti<strong>on</strong> ................................................................................................................................ 78<br />

1.2 Issues .......................................................................................................................................... 79<br />

(i) Lack of Mean<strong>in</strong>gful and Informed C<strong>on</strong>sent ................................................................................ 79<br />

(ii) Standards of c<strong>on</strong>sent ................................................................................................................... 80<br />

(iii) C<strong>on</strong>sent Fatigue .......................................................................................................................... 80<br />

(iv) Lack of Barga<strong>in</strong><strong>in</strong>g Power .......................................................................................................... 81<br />

1.3 Internati<strong>on</strong>al Practices ................................................................................................................ 81<br />

1.4 Provisi<strong>on</strong>al Views ....................................................................................................................... 83<br />

1.5 Questi<strong>on</strong>s .................................................................................................................................... 83<br />

Chapter 2: Child’s C<strong>on</strong>sent ............................................................................................................... 85<br />

2.1 Introducti<strong>on</strong> ................................................................................................................................ 85<br />

2.2 Issues .......................................................................................................................................... 85<br />

(i) Balanc<strong>in</strong>g the issue of children lack<strong>in</strong>g the legal competence to provide valid c<strong>on</strong>sent to <strong>data</strong><br />

process<strong>in</strong>g activities with the fact that children c<strong>on</strong>t<strong>in</strong>ue to use a large number of <strong>on</strong>l<strong>in</strong>e<br />

(ii)<br />

services ....................................................................................................................................... 86<br />

Difficulty <strong>in</strong> determ<strong>in</strong><strong>in</strong>g which websites and entities must comply with the additi<strong>on</strong>al <strong>data</strong><br />

protecti<strong>on</strong> requirements to safeguard children ............................................................................ 86<br />

(iii) Difficulty <strong>in</strong> verify<strong>in</strong>g the age of a child .................................................................................... 87<br />

2.3 Internati<strong>on</strong>al Practices ................................................................................................................ 87<br />

2.4 Provisi<strong>on</strong>al Views ....................................................................................................................... 89<br />

2.5 Questi<strong>on</strong>s .................................................................................................................................... 90<br />

Chapter 3: Notice ................................................................................................................................ 92<br />

3.1 Introducti<strong>on</strong> ................................................................................................................................ 92<br />

3.2 Issues .......................................................................................................................................... 92<br />

(i) Notice complexity and difficulty <strong>in</strong> comprehensi<strong>on</strong> ................................................................... 93<br />

(ii) Lack of Mean<strong>in</strong>gful Choice ........................................................................................................ 93<br />

(iii) Notice Fatigue ............................................................................................................................. 94<br />

(iv) Problems <strong>in</strong> Notice Design ......................................................................................................... 94<br />

3.3 Internati<strong>on</strong>al Practices ................................................................................................................ 95<br />

3.4 Provisi<strong>on</strong>al Views ....................................................................................................................... 97<br />

3.5 Questi<strong>on</strong>s .................................................................................................................................... 98<br />

Chapter 4: Other Grounds of Process<strong>in</strong>g ......................................................................................... 99<br />

4.1 Introducti<strong>on</strong> ................................................................................................................................ 99<br />

4.2 Issues .......................................................................................................................................... 99<br />

(i) Requirement to have additi<strong>on</strong>al grounds of process<strong>in</strong>g, al<strong>on</strong>g with c<strong>on</strong>sent. ............................. 99<br />

(ii)<br />

Lack of clarity with respect to certa<strong>in</strong> grounds of process<strong>in</strong>g, such as ―public <strong>in</strong>terest‖, ―vital<br />

<strong>in</strong>terest‖ and ―legitimate <strong>in</strong>terest‖. ............................................................................................ 100<br />

4.3 Internati<strong>on</strong>al Practices .............................................................................................................. 100<br />

(i) Performance of C<strong>on</strong>tract ........................................................................................................... 100<br />

(ii) Legal Obligati<strong>on</strong> ....................................................................................................................... 101<br />

vi


(iii) Vital Interest ............................................................................................................................. 101<br />

(iv) Public <strong>in</strong>terest task, or the exercise of official authority .......................................................... 101<br />

(v) Legitimate Interest .................................................................................................................... 102<br />

4.4 Provisi<strong>on</strong>al Views ..................................................................................................................... 103<br />

4.5 Questi<strong>on</strong>s .................................................................................................................................. 104<br />

Chapter 5: Purpose Specificati<strong>on</strong> and Use Limitati<strong>on</strong> .................................................................. 105<br />

5.1 Introducti<strong>on</strong> .............................................................................................................................. 105<br />

(i) Purpose Specificati<strong>on</strong> Pr<strong>in</strong>ciple ................................................................................................ 105<br />

(ii) The Use Limitati<strong>on</strong> Pr<strong>in</strong>ciple .................................................................................................... 105<br />

5.2 Issues ........................................................................................................................................ 106<br />

(i) Relevance of the Purpose Specificati<strong>on</strong> Pr<strong>in</strong>ciple <strong>in</strong> light of technological developments ...... 106<br />

(ii) Compatibility Assessment ........................................................................................................ 106<br />

(iii) Difficulty <strong>in</strong> specify<strong>in</strong>g purpose <strong>in</strong> a simple manner ................................................................ 106<br />

5.3 Internati<strong>on</strong>al Practices .............................................................................................................. 107<br />

5.4 Provisi<strong>on</strong>al Views ..................................................................................................................... 109<br />

5.5 Questi<strong>on</strong>s .................................................................................................................................. 110<br />

Chapter 6: Process<strong>in</strong>g of Sensitive Pers<strong>on</strong>al Data ......................................................................... 111<br />

6.1 Introducti<strong>on</strong> .............................................................................................................................. 111<br />

6.2 Issues ........................................................................................................................................ 112<br />

(i) Def<strong>in</strong>iti<strong>on</strong> of ―sensitive <strong>data</strong>‖ as per the Sensitive Pers<strong>on</strong>al Data Rules .................................. 112<br />

(ii) Need to further exam<strong>in</strong>e the rati<strong>on</strong>ale beh<strong>in</strong>d certa<strong>in</strong> categories of pers<strong>on</strong>al <strong>data</strong> ................... 112<br />

(iii) Difficulty <strong>in</strong> determ<strong>in</strong><strong>in</strong>g the c<strong>on</strong>text of use which could make <strong>data</strong> sensitive ........................ 113<br />

6.3 Internati<strong>on</strong>al Practices .............................................................................................................. 113<br />

6.4 Provisi<strong>on</strong>al Views ..................................................................................................................... 115<br />

6.5 Questi<strong>on</strong>s .................................................................................................................................. 116<br />

Chapter 7: Storage Limitati<strong>on</strong> and Data Quality .......................................................................... 117<br />

7.1 Introducti<strong>on</strong> .............................................................................................................................. 117<br />

(i) Storage Limitati<strong>on</strong> .................................................................................................................... 117<br />

(ii) Data Quality .............................................................................................................................. 117<br />

7.2 Issues ........................................................................................................................................ 117<br />

(i) Implementati<strong>on</strong> ......................................................................................................................... 117<br />

(ii) Modern technology and process<strong>in</strong>g .......................................................................................... 118<br />

7.3 Internati<strong>on</strong>al Practices .............................................................................................................. 118<br />

(i) Storage Limitati<strong>on</strong> .................................................................................................................... 118<br />

(ii) Data Quality .............................................................................................................................. 119<br />

7.4 Provisi<strong>on</strong>al views ...................................................................................................................... 120<br />

7.5 Questi<strong>on</strong>s .................................................................................................................................. 121<br />

Chapter 8: Individual Participati<strong>on</strong> Rights-1 ................................................................................ 122<br />

8.1 Introducti<strong>on</strong> .............................................................................................................................. 122<br />

(i) Orig<strong>in</strong> ........................................................................................................................................ 122<br />

8.2 Issues ........................................................................................................................................ 123<br />

(i) Costly implementati<strong>on</strong> .............................................................................................................. 123<br />

(ii) Technical Challenges ................................................................................................................ 124<br />

(iii) Logic beh<strong>in</strong>d automated decisi<strong>on</strong>s ............................................................................................ 124<br />

(iv) Limited exercise of rights ......................................................................................................... 125<br />

8.3 Internati<strong>on</strong>al Practices .............................................................................................................. 125<br />

8.4 Provisi<strong>on</strong>al Views ..................................................................................................................... 127<br />

8.5 Questi<strong>on</strong>s .................................................................................................................................. 128<br />

Chapter 9: Individual Participati<strong>on</strong> Rights-2 ................................................................................ 129<br />

vii


9.1 Introducti<strong>on</strong> .............................................................................................................................. 129<br />

(i) The right to object to process<strong>in</strong>g............................................................................................... 129<br />

(ii) The right to object to process<strong>in</strong>g for the purpose of direct market<strong>in</strong>g ...................................... 129<br />

(iii) Right to not to be subject to a decisi<strong>on</strong> based solely <strong>on</strong> automated process<strong>in</strong>g ........................ 130<br />

(iv) Right to Restrict Process<strong>in</strong>g ...................................................................................................... 130<br />

(v) Right to Data Portability ........................................................................................................... 131<br />

9.2 Issues ........................................................................................................................................ 131<br />

(i) Costly implementati<strong>on</strong> .............................................................................................................. 131<br />

(ii) Inchoate nature of rights ........................................................................................................... 132<br />

(iii) Unsuitability for India............................................................................................................... 132<br />

(iv) Overlap with sector-specific regulati<strong>on</strong>s .................................................................................. 133<br />

(v) Automated Decisi<strong>on</strong> Mak<strong>in</strong>g .................................................................................................... 133<br />

9.3 Internati<strong>on</strong>al Practices .............................................................................................................. 133<br />

9.4 Provisi<strong>on</strong>al Views ..................................................................................................................... 135<br />

9.5 Questi<strong>on</strong>s .................................................................................................................................. 136<br />

Chapter 10: Individual Participati<strong>on</strong> Rights 3- Right to be forgotten ......................................... 137<br />

10.1 Introducti<strong>on</strong> .............................................................................................................................. 137<br />

10.2 Issues ........................................................................................................................................ 138<br />

(i) C<strong>on</strong>flict with freedom of speech ............................................................................................... 138<br />

(ii) Compliance of Third Parties ..................................................................................................... 139<br />

10.3 Internati<strong>on</strong>al Practices .............................................................................................................. 139<br />

10.4 Provisi<strong>on</strong>al Views ..................................................................................................................... 141<br />

10.5 Questi<strong>on</strong>s .................................................................................................................................. 141<br />

PART IV ............................................................................................................................................ 143<br />

Regulati<strong>on</strong> And Enforcement .......................................................................................................... 143<br />

Chapter 1: Enforcement Models ..................................................................................................... 143<br />

1.1 Introducti<strong>on</strong> .............................................................................................................................. 143<br />

1.2 Types of Enforcement Models .................................................................................................. 144<br />

(i) ‗Command and c<strong>on</strong>trol‘ regulati<strong>on</strong> ........................................................................................... 144<br />

(ii) Self-regulati<strong>on</strong> .......................................................................................................................... 144<br />

(iii) Co-regulati<strong>on</strong> ............................................................................................................................ 145<br />

1.3 Provisi<strong>on</strong>al Views ..................................................................................................................... 146<br />

1.4 Questi<strong>on</strong>s .................................................................................................................................. 146<br />

Chapter 2: Accountability and Enforcement Tools ....................................................................... 147<br />

Accountability ..................................................................................................................................... 147<br />

2.1 Introducti<strong>on</strong> .............................................................................................................................. 147<br />

2.2 Issues ........................................................................................................................................ 149<br />

2.3 Internati<strong>on</strong>al Practices .............................................................................................................. 151<br />

2.4 Provisi<strong>on</strong>al Views ..................................................................................................................... 155<br />

2.5 Questi<strong>on</strong>s .................................................................................................................................. 155<br />

Enforcement Tools .............................................................................................................................. 157<br />

2.6 Introducti<strong>on</strong> .............................................................................................................................. 157<br />

A. Codes Of Practice ................................................................................................................... 157<br />

2.7 Issues ........................................................................................................................................ 157<br />

2.8 Internati<strong>on</strong>al Practices .............................................................................................................. 158<br />

2.9 Provisi<strong>on</strong>al Views ..................................................................................................................... 159<br />

2.10 Questi<strong>on</strong>s .................................................................................................................................. 159<br />

B. Pers<strong>on</strong>al Data Breach Notificati<strong>on</strong> ........................................................................................ 161<br />

viii


2.11 Issues and Internati<strong>on</strong>al Practices ............................................................................................. 161<br />

2.12 Provisi<strong>on</strong>al Views ..................................................................................................................... 165<br />

2.13 Questi<strong>on</strong>s .................................................................................................................................. 166<br />

C. Categorisati<strong>on</strong> Of Data C<strong>on</strong>trollers ...................................................................................... 167<br />

2.14 Issues ........................................................................................................................................ 167<br />

2.15 Additi<strong>on</strong>al Obligati<strong>on</strong>s <strong>on</strong> Data C<strong>on</strong>trollers ............................................................................. 167<br />

2.16 Provisi<strong>on</strong>al Views ..................................................................................................................... 171<br />

(i) Registrati<strong>on</strong> ............................................................................................................................... 172<br />

(ii) Data protecti<strong>on</strong> impact assessment ........................................................................................... 172<br />

(iii) Data audits ................................................................................................................................ 172<br />

(iv) Data protecti<strong>on</strong> officer .............................................................................................................. 172<br />

2.17 Questi<strong>on</strong>s .................................................................................................................................. 172<br />

D. Data Protecti<strong>on</strong> Authority ..................................................................................................... 175<br />

2.18 Issues ........................................................................................................................................ 175<br />

2.19 Internati<strong>on</strong>al Practices .............................................................................................................. 175<br />

2.20 Provisi<strong>on</strong>al Views ..................................................................................................................... 181<br />

(i) M<strong>on</strong>itor<strong>in</strong>g, enforcement and <strong>in</strong>vestigati<strong>on</strong> .............................................................................. 181<br />

(ii) Awareness generati<strong>on</strong> ............................................................................................................... 181<br />

(iii) Standard sett<strong>in</strong>g ........................................................................................................................ 181<br />

2.21 Questi<strong>on</strong>s .................................................................................................................................. 182<br />

Chapter 3: Adjudicati<strong>on</strong> Process ..................................................................................................... 184<br />

3.1 Introducti<strong>on</strong> .............................................................................................................................. 184<br />

3.2 Issues ........................................................................................................................................ 184<br />

3.3 Internati<strong>on</strong>al Practices .............................................................................................................. 186<br />

3.4 Provisi<strong>on</strong>al Views ..................................................................................................................... 188<br />

3.5 Questi<strong>on</strong>s .................................................................................................................................. 189<br />

Chapter 4: Remedies ........................................................................................................................ 191<br />

A. Penalties ................................................................................................................................... 191<br />

4.1 Issues ........................................................................................................................................ 191<br />

4.2 Internati<strong>on</strong>al Practices .............................................................................................................. 191<br />

4.3 Provisi<strong>on</strong>al Views ..................................................................................................................... 193<br />

(i) Per day basis ............................................................................................................................. 194<br />

(ii) Discreti<strong>on</strong> of adjudicat<strong>in</strong>g body subject to a fixed upper limit ................................................. 194<br />

(iii) Discreti<strong>on</strong> of adjudicat<strong>in</strong>g body subject to an upper limit l<strong>in</strong>ked to a variable parameter ....... 194<br />

4.4 Questi<strong>on</strong>s .................................................................................................................................. 195<br />

B. Compensati<strong>on</strong>.......................................................................................................................... 197<br />

4.5 Issues ........................................................................................................................................ 197<br />

4.6 Internati<strong>on</strong>al Practices .............................................................................................................. 198<br />

4.7 Provisi<strong>on</strong>al Views ..................................................................................................................... 200<br />

4.8 Questi<strong>on</strong>s .................................................................................................................................. 200<br />

C. Offences ................................................................................................................................... 201<br />

4.9 Issues ........................................................................................................................................ 201<br />

4.10 Internati<strong>on</strong>al Practices .............................................................................................................. 202<br />

4.11 Provisi<strong>on</strong>al Views ..................................................................................................................... 203<br />

4.12 Questi<strong>on</strong>s .................................................................................................................................. 203<br />

PART V .............................................................................................................................................. 204<br />

Summary............................................................................................................................................ 204<br />

ix


1. A Digital India <strong>in</strong> a Digital World<br />

PART I<br />

CONTEXT-SETTING<br />

The 21 st century has witnessed such an explosive rise <strong>in</strong> the number of ways <strong>in</strong> which we use<br />

<strong>in</strong>formati<strong>on</strong>, that it is widely referred to as ‗the <strong>in</strong>formati<strong>on</strong> age‘. It is believed that by 2020,<br />

the global volume of digital <strong>data</strong> we create is expected to reach 44 zettabytes. 1 Much of that<br />

new <strong>in</strong>formati<strong>on</strong> will c<strong>on</strong>sist of pers<strong>on</strong>al details relat<strong>in</strong>g to <strong>in</strong>dividuals, <strong>in</strong>clud<strong>in</strong>g <strong>in</strong>formati<strong>on</strong><br />

relat<strong>in</strong>g to the products they have purchased, the places they have travelled to and <strong>data</strong> which<br />

is produced from ―smart devices‖ c<strong>on</strong>nected to the Internet.<br />

With the rapid development of technology, computers are able to process vast quantities of<br />

<strong>in</strong>formati<strong>on</strong> <strong>in</strong> order to identify correlati<strong>on</strong>s and discover patterns <strong>in</strong> all fields of human<br />

activity. Enterprises around the world have realised the value of these <strong>data</strong>bases and the<br />

technology for its proper m<strong>in</strong><strong>in</strong>g and use is evolv<strong>in</strong>g every day. Proprietary algorithms are<br />

be<strong>in</strong>g developed to comb this <strong>data</strong> for trends, patterns and hidden nuances by bus<strong>in</strong>esses. 2<br />

Many of these activities are beneficial to <strong>in</strong>dividuals, allow<strong>in</strong>g their problems to be addressed<br />

with greater accuracy. 3 For <strong>in</strong>stance, the analysis of very large and complex sets of <strong>data</strong> is<br />

d<strong>on</strong>e today through Big Data analytics. Employ<strong>in</strong>g such analytics enables organisati<strong>on</strong>s and<br />

governments to ga<strong>in</strong> remarkable <strong>in</strong>sights <strong>in</strong>to areas such as health, food security, <strong>in</strong>telligent<br />

transport systems, energy efficiency and urban plann<strong>in</strong>g. 4 This is noth<strong>in</strong>g short of a digital<br />

revoluti<strong>on</strong>.<br />

This digital revoluti<strong>on</strong> has permeated India as well. Recognis<strong>in</strong>g its significance, and that it<br />

promises to br<strong>in</strong>g large disrupti<strong>on</strong>s <strong>in</strong> almost all sectors of society, the Government of India<br />

has envisaged and implemented the ―Digital India‖ <strong>in</strong>itiative. This <strong>in</strong>itiative <strong>in</strong>volves the<br />

<strong>in</strong>corporati<strong>on</strong> of digitisati<strong>on</strong> <strong>in</strong> governance; healthcare and educati<strong>on</strong>al services; cashless<br />

ec<strong>on</strong>omy and digital transacti<strong>on</strong>s; transparency <strong>in</strong> bureaucracy; fair and quick distributi<strong>on</strong> of<br />

1 ‗The Digital Universe of Opportunities: Rich Data and the Increas<strong>in</strong>g Values of the Internet of Th<strong>in</strong>gs‘, EMC<br />

Digital Universe with Research and Analysis by IDC (April 2014), available<br />

at:https://www.emc.com/leadership/digital-universe/2014iview/executive-summary.htm, (last accessed 4<br />

November 2017).<br />

2 ‗Big <strong>data</strong>: Chang<strong>in</strong>g the Way Bus<strong>in</strong>esses Operate and Compete‘, Ernst & Young (April 2014), available<br />

at:http://www.ey.com/Publicati<strong>on</strong>/vwLUAssets/EY_-<br />

_Big_<strong>data</strong>:_chang<strong>in</strong>g_the_way_bus<strong>in</strong>esses_operate/%24FILE/EY-Insights-<strong>on</strong>-GRC-Big-<strong>data</strong>.pdf, (last accessed<br />

November 20, 2017).<br />

3 Roger Parloff, ‗Why Deep Learn<strong>in</strong>g is Suddenly Chang<strong>in</strong>g your Life‘, Fortune Magaz<strong>in</strong>e (28 September 2016),<br />

available at: http://fortune.com/ai-artificial-<strong>in</strong>telligence-deep-mach<strong>in</strong>e-learn<strong>in</strong>g/, (last accessed 3 November<br />

2017).<br />

4 European Commissi<strong>on</strong>, ‗European Data Protecti<strong>on</strong> Reform and Big Data: Factsheet‘, (2016), available at:<br />

http://ec.europa.eu/justice/<strong>data</strong>-protecti<strong>on</strong>/files/<strong>data</strong>-protecti<strong>on</strong>-big-<strong>data</strong>_factsheet_web_en.pdf, (last accessed 4<br />

November 2017).<br />

1


welfare schemes etc to empower citizens. 5 With nearly 450 milli<strong>on</strong> Internet users and a<br />

growth rate of 7-8%, India is well <strong>on</strong> the path to becom<strong>in</strong>g a digital ec<strong>on</strong>omy, which has a<br />

large market for global players. 6 This digital ec<strong>on</strong>omy is expected to generate new market<br />

growth opportunities and jobs <strong>in</strong> the com<strong>in</strong>g 40-50 years. 7<br />

While the transiti<strong>on</strong> to a digital ec<strong>on</strong>omy is underway, the process<strong>in</strong>g of pers<strong>on</strong>al <strong>data</strong> has<br />

already become ubiquitous <strong>in</strong> both the public and private sector. Data is valuable per se and<br />

more so, when it is shared, lead<strong>in</strong>g to creati<strong>on</strong> of c<strong>on</strong>siderable efficiency. The reality of the<br />

digital envir<strong>on</strong>ment today, is that almost every s<strong>in</strong>gle activity undertaken by an <strong>in</strong>dividual<br />

<strong>in</strong>volves some sort of <strong>data</strong> transacti<strong>on</strong> or the other. The Internet has given birth to entirely<br />

new markets: those deal<strong>in</strong>g <strong>in</strong> the collecti<strong>on</strong>, organisati<strong>on</strong>, and process<strong>in</strong>g of pers<strong>on</strong>al<br />

<strong>in</strong>formati<strong>on</strong>, whether directly, or as a critical comp<strong>on</strong>ent of their bus<strong>in</strong>ess model. 8 As has<br />

been noted by the Supreme Court <strong>in</strong> Puttaswamy 9 :<br />

―„Uber‟, the world‟s largest taxi company, owns no vehicles. „Facebook‟, the<br />

world‟s most popular media owner, creates no c<strong>on</strong>tent. „Alibaba‟, the most<br />

valuable retailer, has no <strong>in</strong>ventory. And „Airbnb‟, the world‟s largest<br />

accommodati<strong>on</strong> provider, owns no real estate.‖ 10<br />

Someth<strong>in</strong>g as simple as hail<strong>in</strong>g a taxi now <strong>in</strong>volves the use of a mobile applicati<strong>on</strong> which<br />

collects and uses various types of <strong>data</strong>, such as the user‘s f<strong>in</strong>ancial <strong>in</strong>formati<strong>on</strong>, her real-time<br />

locati<strong>on</strong>, and <strong>in</strong>formati<strong>on</strong> c<strong>on</strong>cern<strong>in</strong>g her previous trips. Data is fundamentally transform<strong>in</strong>g<br />

the way <strong>in</strong>dividuals do bus<strong>in</strong>ess, how they communicate, and how they make their decisi<strong>on</strong>s.<br />

Bus<strong>in</strong>esses are now build<strong>in</strong>g vast <strong>data</strong>bases of c<strong>on</strong>sumer preferences and behaviour.<br />

Informati<strong>on</strong> can be compressed, sorted, manipulated, discovered and <strong>in</strong>terpreted as never<br />

before, and can thus be more easily transformed <strong>in</strong>to useful knowledge. 11 The low costs of<br />

stor<strong>in</strong>g and process<strong>in</strong>g <strong>in</strong>formati<strong>on</strong> and the ease of <strong>data</strong> collecti<strong>on</strong> has resulted <strong>in</strong> the<br />

prevalence of l<strong>on</strong>g-term storage of <strong>in</strong>formati<strong>on</strong> as well as collecti<strong>on</strong> of <strong>in</strong>creas<strong>in</strong>gly m<strong>in</strong>ute<br />

details about an <strong>in</strong>dividual which allows an extensive user profile to be created. 12 Such<br />

5 Press Informati<strong>on</strong> Bureau, ‗Digital India – A programme to transform India <strong>in</strong>to digital empowered society and<br />

knowledge ec<strong>on</strong>omy‘ (20 August 2014), available at http://pib.nic.<strong>in</strong>/newsite/Pr<strong>in</strong>tRelease.aspx?relid=108926<br />

(last accessed 16 November 2017).<br />

6 Arushi Chopra, ‗Number of Internet users <strong>in</strong> India could cross 450 milli<strong>on</strong> by June: report‘, LiveM<strong>in</strong>t (2 March<br />

2017), available at: http://www.livem<strong>in</strong>t.com/Industry/QWzIOYEsfQJknXhC3HiuVI/Number-of-Internet-users<strong>in</strong>-India-could-cross-450-milli<strong>on</strong>-by.html,<br />

(last accessed 5 November 2017).<br />

7<br />

Ranjan Guha, ‗Digital Evoluti<strong>on</strong> <strong>in</strong> India‘, Bus<strong>in</strong>ess Today (29 August 2017), available at:<br />

http://www.bus<strong>in</strong>esstoday.<strong>in</strong>/op<strong>in</strong>i<strong>on</strong>/columns/digital-evoluti<strong>on</strong>-<strong>in</strong>-<strong>in</strong>dia/story/259227.html, (last accessed 4<br />

November 2017).<br />

8 Ryan Moshell, ‗And then there was <strong>on</strong>e: The outlook for a self-regulatory United States amidst a global trend<br />

towards comprehensive <strong>data</strong> protecti<strong>on</strong> framework‘, 37 Texas Tech Law Review 357 (2005).<br />

9 Justice K.S. Puttaswamy (Retd.) v. Uni<strong>on</strong> of India & Ors. 2017 (10) SCALE 1.<br />

10<br />

Tom Goodw<strong>in</strong>, ‗The Battle is for Customer Interface‘, TechCrunch (3 March 2015), available at:<br />

https://techcrunch.com/2015/03/03/<strong>in</strong>-the-age-of-dis<strong>in</strong>termediati<strong>on</strong>-the-battle-is-all-for-the-customer-<strong>in</strong>terface/<br />

(last accessed 14 November 2017) cited <strong>in</strong> Justice K.S. Puttaswamy (Retd.) v. Uni<strong>on</strong> of India & Ors. 2017 (10)<br />

SCALE 1, Per S.K. Kaul, J. at paragraph 17.<br />

11 Helen Nissenbaum, ‗Privacy <strong>in</strong> C<strong>on</strong>text-Technology, Policy, and the Integrity of Social Life‘, 36, (Stanford<br />

University Press, 2010).<br />

12 Joel Reidenberg, ‗Resolv<strong>in</strong>g C<strong>on</strong>flict<strong>in</strong>g Internati<strong>on</strong>al Data Privacy Rules <strong>in</strong> Cyberspace‘, 52 Stanford Law<br />

Review 1315 (1999).<br />

2


<strong>in</strong>formati<strong>on</strong> can then be used to create customised user profiles, based <strong>on</strong> their past <strong>on</strong>l<strong>in</strong>e<br />

behaviour, which has the benefit of reduc<strong>in</strong>g the time required to complete a transacti<strong>on</strong>. For<br />

<strong>in</strong>stance, e-commerce websites track previous purchases, use algorithms to predict what sorts<br />

of items a user is likely to buy, thereby reduc<strong>in</strong>g the time spent <strong>on</strong> each purchase. 13<br />

There are a large number of benefits to be ga<strong>in</strong>ed by collect<strong>in</strong>g and analys<strong>in</strong>g pers<strong>on</strong>al <strong>data</strong><br />

from <strong>in</strong>dividuals. Pooled <strong>data</strong>sets allow quicker detecti<strong>on</strong> of trends and accurate target<strong>in</strong>g. For<br />

<strong>in</strong>stance, <strong>in</strong> the healthcare sector, by collect<strong>in</strong>g and analys<strong>in</strong>g large <strong>data</strong> sets of <strong>in</strong>dividual‘s<br />

health records and previous hospital visits, health care providers could make diagnostic<br />

predicti<strong>on</strong>s and treatment suggesti<strong>on</strong>s; 14 an <strong>in</strong>dividual‘s pers<strong>on</strong>al locati<strong>on</strong>al <strong>data</strong> could be<br />

used for m<strong>on</strong>itor<strong>in</strong>g traffic and improv<strong>in</strong>g driv<strong>in</strong>g c<strong>on</strong>diti<strong>on</strong>s <strong>on</strong> the road; 15 banks can use Big<br />

Data techniques to improve fraud detecti<strong>on</strong>; 16 <strong>in</strong>surers can make the process of apply<strong>in</strong>g for<br />

<strong>in</strong>surance easier by us<strong>in</strong>g valuable knowledge gleaned from pooled <strong>data</strong>sets. 17<br />

At the same time, the state processes pers<strong>on</strong>al <strong>data</strong> for a plethora of purposes, and is arguably<br />

its largest processor. In India, the state uses pers<strong>on</strong>al <strong>data</strong> for purposes such as the targeted<br />

delivery of social welfare benefits, effective plann<strong>in</strong>g and implementati<strong>on</strong> of government<br />

schemes, counter-terrorism operati<strong>on</strong>s, etc. Such collecti<strong>on</strong> and use of <strong>data</strong> is usually backed<br />

by law, though <strong>in</strong> the c<strong>on</strong>text of counter-terrorism and <strong>in</strong>telligence gather<strong>in</strong>g, it appears not to<br />

be the case. 18<br />

Thus both the public and the private sector are collect<strong>in</strong>g and us<strong>in</strong>g pers<strong>on</strong>al <strong>data</strong> at an<br />

unprecedented scale and for multifarious purposes. While <strong>data</strong> can be put to beneficial use,<br />

the unregulated and arbitrary use of <strong>data</strong>, especially pers<strong>on</strong>al <strong>data</strong>, has raised c<strong>on</strong>cerns<br />

regard<strong>in</strong>g the privacy and aut<strong>on</strong>omy of an <strong>in</strong>dividual. Some of the c<strong>on</strong>cerns relate to<br />

13 For an illustrative example, see Greg L<strong>in</strong>den et al., ‗Amaz<strong>on</strong>.com Recommendati<strong>on</strong>s: Item to Item<br />

Collaborative Filter<strong>in</strong>g‘, University of Maryland: Department of Computer Science, available at:<br />

https://www.cs.umd.edu/~samir/498/Amaz<strong>on</strong>-Recommendati<strong>on</strong>s.pdf (last accessed 5 November 2017).<br />

14 Clemens Suter-Crazzolara, ‗Big Data And The Journey To Pers<strong>on</strong>alized Medic<strong>in</strong>e‘, Forbes (17 November<br />

2015), available at: https://www.forbes.com/sites/sap/2015/11/17/big-<strong>data</strong>-and-the-journey-to-pers<strong>on</strong>alizedmedic<strong>in</strong>e/#7865d751b0ee,<br />

(last accessed 20 November 2017).<br />

15 Matthew Sparks, ‗GPS Big Data: mak<strong>in</strong>g cities safer for cyclists‘, The Telegraph (9 May 2014), available at:<br />

http://www.telegraph.co.uk/technology/news/10818956/GPS-big-<strong>data</strong>-mak<strong>in</strong>g-cities-safer-for-cyclists.html, (last<br />

accessed 5 November 2017).<br />

16 Jacomo Corbo et al., ‗Apply<strong>in</strong>g analytics <strong>in</strong> f<strong>in</strong>ancial <strong>in</strong>stituti<strong>on</strong>s‘ fight aga<strong>in</strong>st fraud', McK<strong>in</strong>sey and<br />

Company (April 2017), available at:https://www.mck<strong>in</strong>sey.com/bus<strong>in</strong>ess-functi<strong>on</strong>s/mck<strong>in</strong>sey-analytics/our<strong>in</strong>sights/apply<strong>in</strong>g-analytics-<strong>in</strong>-f<strong>in</strong>ancial-<strong>in</strong>stituti<strong>on</strong>s-fight-aga<strong>in</strong>st-fraud,<br />

(last accessed 5 November 2017).<br />

17 Informati<strong>on</strong> Commissi<strong>on</strong>er‘s Office (UK), ‗Big Data, Artificial Intelligence, Mach<strong>in</strong>e Learn<strong>in</strong>g and Data<br />

Protecti<strong>on</strong>‘, available at: https://ico.org.uk/for-organisati<strong>on</strong>s/guide-to-<strong>data</strong>-protecti<strong>on</strong>/big-<strong>data</strong>/ (last accessed 31<br />

October 2017).<br />

18 Press Informati<strong>on</strong> Bureau, ‗Home m<strong>in</strong>ister proposes radical restructur<strong>in</strong>g of security architecture‘, M<strong>in</strong>istry of<br />

Home Affairs, Government of India (23 December 2009), available at<br />

http://pib.nic.<strong>in</strong>/newsite/erelease.aspx?relid=56395 (last accessed 5 November 2017); Press Informati<strong>on</strong><br />

Bureau, ‗Centralised System to M<strong>on</strong>itor Communicati<strong>on</strong>s‘, M<strong>in</strong>istry of Communicati<strong>on</strong>s, Government of India<br />

(26 November 2009), available at http://pib.nic.<strong>in</strong>/newsite/Pr<strong>in</strong>tRelease.aspx?relid=54679 (last accessed 16<br />

November 2017); Udbhav Tiwari, ‗The Design and Technology beh<strong>in</strong>d India‘s Surveillance Programme‘,<br />

Centre for Internet & Society, India (20 January 2017), available at https://cis-<strong>in</strong>dia.org/<strong>in</strong>ternetgovernance/blog/the-design-technology-beh<strong>in</strong>d-<strong>in</strong>dia2019s-surveillance-programmes<br />

(last accessed 16<br />

November 2017).<br />

3


centralisati<strong>on</strong> of <strong>data</strong>bases, profil<strong>in</strong>g of <strong>in</strong>dividuals, <strong>in</strong>creased surveillance and a c<strong>on</strong>sequent<br />

erosi<strong>on</strong> of <strong>in</strong>dividual aut<strong>on</strong>omy. This was also the subject matter of the landmark judgement<br />

of the Supreme Court <strong>in</strong> Puttaswamy, which recognised the right to privacy as a fundamental<br />

right. 19 The Supreme Court stated that the ―right to privacy is protected as an <strong>in</strong>tr<strong>in</strong>sic part of<br />

the right to life and pers<strong>on</strong>al liberty under Article 21 of the C<strong>on</strong>stituti<strong>on</strong> and as a part of the<br />

freedoms guaranteed by Part III of the C<strong>on</strong>stituti<strong>on</strong>‖. 20 Further, it went <strong>on</strong> to recognise<br />

<strong>in</strong>formati<strong>on</strong>al privacy as a facet of the right to privacy and directed the Uni<strong>on</strong> Government to<br />

put <strong>in</strong> place a robust <strong>data</strong> protecti<strong>on</strong> regime to ensure protecti<strong>on</strong> aga<strong>in</strong>st the dangers posed to<br />

an <strong>in</strong>dividual‘s privacy by state and n<strong>on</strong>-state actors <strong>in</strong> the <strong>in</strong>formati<strong>on</strong> age. 21<br />

In this light, <strong>in</strong> order to harness the benefits of the digital ec<strong>on</strong>omy and mitigate the harms<br />

c<strong>on</strong>sequent to it, formulat<strong>in</strong>g a <strong>data</strong> protecti<strong>on</strong> law is the need of the hour for India.<br />

2. Data Protecti<strong>on</strong>: Genesis and Rati<strong>on</strong>ale<br />

(i)<br />

Data Protecti<strong>on</strong> and the Value of Privacy<br />

Data protecti<strong>on</strong> pr<strong>in</strong>ciples are designed to protect the pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> of <strong>in</strong>dividuals by<br />

restrict<strong>in</strong>g how such <strong>in</strong>formati<strong>on</strong> can be collected, used and disclosed. 22 As a legal right, it<br />

has developed <strong>in</strong> many jurisdicti<strong>on</strong>s because of the emergence of a wide range of issues<br />

related to pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> be<strong>in</strong>g processed through ―automated‖ means. 23 In order to<br />

understand these issues, it is important to exam<strong>in</strong>e how the usage of pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> is<br />

an important activity <strong>in</strong> society as it not <strong>on</strong>ly reaps many benefits but is also capable of<br />

caus<strong>in</strong>g c<strong>on</strong>siderable harm. The need for <strong>data</strong> protecti<strong>on</strong> thus arises out of the need to prevent<br />

such harms, and h<strong>in</strong>ges <strong>on</strong> the questi<strong>on</strong> of who should be permitted to use pers<strong>on</strong>al<br />

<strong>in</strong>formati<strong>on</strong> and how.<br />

It is crucial to understand this c<strong>on</strong>cept <strong>in</strong> relati<strong>on</strong> with privacy, as privacy can have different<br />

mean<strong>in</strong>gs based <strong>on</strong> the c<strong>on</strong>text. Three broad types of privacy have been identified: the privacy<br />

perta<strong>in</strong><strong>in</strong>g to physical spaces, bodies and th<strong>in</strong>gs (spatial privacy); the privacy of certa<strong>in</strong><br />

significant self-def<strong>in</strong><strong>in</strong>g choices (decisi<strong>on</strong>al privacy); and the privacy of pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong><br />

(<strong>in</strong>formati<strong>on</strong>al privacy). 24 The c<strong>on</strong>cept of <strong>data</strong> protecti<strong>on</strong> is primarily l<strong>in</strong>ked with the idea of<br />

<strong>in</strong>formati<strong>on</strong>al privacy, 25 though given the deeply pervasive nature of technology, its impact<br />

<strong>on</strong> decisi<strong>on</strong>al privacy and spatial privacy is also discernible. Though privacy is popularly<br />

associated with seclusi<strong>on</strong> or secrecy, as a legal right, it is understood as a questi<strong>on</strong> of c<strong>on</strong>trol<br />

over pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong>.<br />

19 2017 (10) SCALE 1.<br />

20 2017 (10) SCALE 1.<br />

21 2017 (10) SCALE 1.<br />

22 Lee Bygrave, ‗Data Protecti<strong>on</strong> Law: Approach<strong>in</strong>g Its Rati<strong>on</strong>ale, Logic, and Limits‘ 2 (Kluwer Law<br />

Internati<strong>on</strong>al: The Hague/L<strong>on</strong>d<strong>on</strong>/New York, 2002).<br />

23 See def<strong>in</strong>iti<strong>on</strong> of ‗process<strong>in</strong>g‘ under Article 4 (2) of the EU General Data Protecti<strong>on</strong> Regulati<strong>on</strong>, 2016<br />

(Regulati<strong>on</strong> (EU) 2016/679).<br />

24 Jerry Kang, ‗Informati<strong>on</strong> Privacy <strong>in</strong> Cyberspace Transacti<strong>on</strong>s‘, 50 Stanford Law Review 1193, 1202-03 (April<br />

1998).<br />

25 Maria Tzanou, ‗Data protecti<strong>on</strong> as a fundamental right next to privacy? ‗Rec<strong>on</strong>struct<strong>in</strong>g‘ a not so new right,‘ 3<br />

(2) Internati<strong>on</strong>al Data Privacy Law 88 (1 May 2013).<br />

4


Privacy is a complex c<strong>on</strong>cept that has been difficult to def<strong>in</strong>e. In many circumstances, the<br />

harms that arise from violati<strong>on</strong>s of privacy are difficult to identify because very often they are<br />

<strong>in</strong>tangible. Despite its amorphous nature, there are a number of reas<strong>on</strong>s why protect<strong>in</strong>g<br />

privacy is c<strong>on</strong>sidered valuable. The protecti<strong>on</strong> of privacy permits <strong>in</strong>dividuals to plan and<br />

carry out their lives without unnecessary <strong>in</strong>trusi<strong>on</strong>. 26 Informati<strong>on</strong>al privacy is often<br />

understood as the freedom of <strong>in</strong>dividuals ―to determ<strong>in</strong>e for themselves when, how, and to<br />

what extent <strong>in</strong>formati<strong>on</strong> about them is communicated to others‖ 27 and this freedom allows for<br />

<strong>in</strong>dividuals to protect themselves from harm. However, not all <strong>in</strong>formati<strong>on</strong> about an<br />

<strong>in</strong>dividual is necessarily private and deserv<strong>in</strong>g of protecti<strong>on</strong>. It is for a legal framework to<br />

determ<strong>in</strong>e where afford<strong>in</strong>g such freedom is appropriate and where it is not.<br />

Certa<strong>in</strong> aspects related to an <strong>in</strong>dividual are c<strong>on</strong>sidered especially central to their identity, such<br />

as their bodies, their sexuality, or their ability to develop their own dist<strong>in</strong>ct pers<strong>on</strong>alities. 28<br />

Privacy is also valued where it legitimately protects an <strong>in</strong>dividual‘s reputati<strong>on</strong>. Disclosure of<br />

certa<strong>in</strong> k<strong>in</strong>ds of <strong>in</strong>flammatory and sensitive <strong>in</strong>formati<strong>on</strong>, even where the <strong>in</strong>formati<strong>on</strong> is true,<br />

unfairly results <strong>in</strong> the stereotyp<strong>in</strong>g and pre-judg<strong>in</strong>g of <strong>in</strong>dividual. 29 In some circumstances,<br />

<strong>in</strong>formati<strong>on</strong> about an <strong>in</strong>dividual (such as their race, religi<strong>on</strong>, caste etc.) can be used to<br />

discrim<strong>in</strong>ate aga<strong>in</strong>st them. There are also some acti<strong>on</strong>s of the state which may threaten an<br />

<strong>in</strong>dividual‘s privacy. For <strong>in</strong>stance, surveillance activities by government or private<br />

organisati<strong>on</strong>s can disrupt peace of m<strong>in</strong>d and create chill<strong>in</strong>g effects by mak<strong>in</strong>g people c<strong>on</strong>form<br />

to societal expectati<strong>on</strong>s. 30<br />

However, it is not possible to c<strong>on</strong>clusively demarcate all the aspects requir<strong>in</strong>g protecti<strong>on</strong> <strong>in</strong><br />

this manner as the relevant c<strong>on</strong>cerns arise <strong>in</strong> vary<strong>in</strong>g c<strong>on</strong>texts. Privacy does not arise <strong>on</strong>ly <strong>in</strong><br />

some special, unchang<strong>in</strong>g space like the home or the family but also <strong>in</strong> various situati<strong>on</strong>s<br />

<strong>in</strong>clud<strong>in</strong>g <strong>in</strong> public spaces. Different norms of privacy can exist <strong>in</strong> different spheres of life. 31<br />

For example, an <strong>in</strong>dividual may be will<strong>in</strong>g to disclose certa<strong>in</strong> th<strong>in</strong>gs to a doctor or<br />

psychologist that she would not even tell her spouse or friends. Rules of <strong>data</strong> protecti<strong>on</strong> and<br />

privacy are designed <strong>in</strong> such a way that they allow <strong>in</strong>dividuals the freedom to determ<strong>in</strong>e how<br />

their pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> will be collected, used and disclosed. This is because <strong>in</strong>dividuals<br />

themselves are best equipped to understand how they will be benefited or harmed <strong>in</strong> the many<br />

unique c<strong>on</strong>texts which <strong>in</strong>volve their pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong>.<br />

Privacy laws are not identical <strong>in</strong> form to any other exist<strong>in</strong>g fields of law like property,<br />

copyright or tort law, though there are some similarities. 32 For example, laws <strong>on</strong> defamati<strong>on</strong><br />

26 Time, Inc. v. Hill, 385 U.S. 374, 413 (1967) (Fortas, J., dissent<strong>in</strong>g); Doe v. Bolt<strong>on</strong>, 410 U.S. 179, 213 (1973)<br />

(Douglas, J., c<strong>on</strong>curr<strong>in</strong>g)<br />

27 Alan West<strong>in</strong>, ‗Privacy and Freedom‘, 7, (Atheneum, 1967).<br />

28 Stanley I. Benn, ‗Privacy, Freedom, and Respect for Pers<strong>on</strong>s,‘ <strong>in</strong> ‗Nomos XIII: Privacy‘, 26 (J. R<strong>on</strong>ald<br />

Pennock and J.W. Chapman eds., 1971).<br />

29 Jeffrey Rosen, ‗The Unwanted Gaze: The Destructi<strong>on</strong> of Privacy <strong>in</strong> America‘ (Random House, 2000).<br />

30 Neil M. Richards, ‗The Dangers of Surveillance,‘ 126 (7) Harvard Law Review 1934, 1950 (20 May 2013).<br />

31 Helen Nissenbaum, ‗Privacy as C<strong>on</strong>textual Integrity‘, 79 Wash<strong>in</strong>gt<strong>on</strong> Law Review 119 (2004).<br />

32 Daniel Solove, ‗C<strong>on</strong>ceptualiz<strong>in</strong>g Privacy‘, 90 (4) California Law Review 1088-89, 1100-02, 1112-13, 1130-<br />

31, (July 2002).<br />

5


generally prohibit disclosure of pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> <strong>on</strong>ly if it is false. Privacy, <strong>on</strong> the other<br />

hand, would even protect aga<strong>in</strong>st disclosure of truthful pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong>. 33 The source<br />

and applicati<strong>on</strong> of privacy has not been c<strong>on</strong>f<strong>in</strong>ed to c<strong>on</strong>stituti<strong>on</strong>al law, crim<strong>in</strong>al procedure or<br />

evidentiary rules. Def<strong>in</strong><strong>in</strong>g appropriate rules as to how pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> should be<br />

distributed thus requires sui generis c<strong>on</strong>cepts and tools. One important aspect that arises <strong>in</strong><br />

the unique framework of privacy is the method by which we identify harms. These can be<br />

subjective or objective. 34 A subjective harm is <strong>on</strong>e where an <strong>in</strong>dividual has not actually<br />

suffered any tangible loss but anticipates such loss after pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> is collected.<br />

The uncerta<strong>in</strong>ty, anxiety and fear of potential observati<strong>on</strong> are the identified harms <strong>in</strong> this<br />

situati<strong>on</strong>. On the other hand, objective harms are separately identified when the use of <strong>on</strong>e‘s<br />

pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> actually results <strong>in</strong> some damage, whether through loss of reputati<strong>on</strong> or<br />

through some other change <strong>in</strong> the treatment of the <strong>in</strong>dividual by society. Data protecti<strong>on</strong> must<br />

account for both these k<strong>in</strong>ds of harms which arise as a result of unregulated collecti<strong>on</strong> and use<br />

of pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong>.<br />

(ii)<br />

The Evoluti<strong>on</strong> of Privacy Pr<strong>in</strong>ciples<br />

The 1970s witnessed <strong>in</strong>creas<strong>in</strong>g use of automated <strong>data</strong> systems c<strong>on</strong>ta<strong>in</strong><strong>in</strong>g pers<strong>on</strong>al<br />

<strong>in</strong>formati<strong>on</strong> about <strong>in</strong>dividuals. 35 To address c<strong>on</strong>cerns surround<strong>in</strong>g this, the Government of the<br />

United States appo<strong>in</strong>ted an Advisory Committee <strong>in</strong> the Department of Health, Educati<strong>on</strong> and<br />

Welfare (HEW Committee) to exam<strong>in</strong>e the various legal and technological issues raised visa-vis<br />

<strong>in</strong>creas<strong>in</strong>gly automated process<strong>in</strong>g of <strong>data</strong>. The HEW Committee went <strong>on</strong> to issue a<br />

landmark report titled ‗Records, Computers and the Rights of Citizens: Report of the<br />

Secretary‟s Advisory Committee <strong>on</strong> Automated Pers<strong>on</strong>al Data Systems‟, which recommended<br />

that the United States C<strong>on</strong>gress develop a Code of Fair Informati<strong>on</strong> Practices based <strong>on</strong> Fair<br />

Informati<strong>on</strong> Practices Pr<strong>in</strong>ciples (FIPPS). 36 The FIPPS are a set of pr<strong>in</strong>ciples which prescribe<br />

how <strong>data</strong> should be handled, stored and managed to ma<strong>in</strong>ta<strong>in</strong> fairness, privacy and security <strong>in</strong><br />

a rapidly grow<strong>in</strong>g global technology envir<strong>on</strong>ment. 37 FIPPS are now deemed to be the bedrock<br />

of modern <strong>data</strong> protecti<strong>on</strong> laws across the world. 38<br />

33 Samuel Warren and Louis Brandeis, ‗The Right to Privacy,‘ 4(5) Harvard Law Review 193 (15 December<br />

1890).<br />

34 Ryan M. Calo, ‗The Boundaries of Privacy Harm‘, 86 Indiana Law Journal 1131, 1142-43 (2011).<br />

35<br />

Robert Gellman, ‗Fair Informati<strong>on</strong> Practices: A Brief History‘ (April 10, 2017), available at:<br />

https://bobgellman.com/rg-docs/rg-FIPshistory.pdf (last accessed 31 October 2017).<br />

36 Fred H. Cate, ‗Failure of Fair Informati<strong>on</strong> Pr<strong>in</strong>ciples‘, <strong>in</strong> ‗C<strong>on</strong>sumer Protecti<strong>on</strong> <strong>in</strong> the Age of Informati<strong>on</strong><br />

Ec<strong>on</strong>omy‘, (Jane K. W<strong>in</strong>n ed., Routledge, 2006).<br />

37 Pam Dix<strong>on</strong>, ‗A brief <strong>in</strong>troducti<strong>on</strong> to fair <strong>in</strong>formati<strong>on</strong> practice pr<strong>in</strong>ciples‘, World Privacy Forum (2006),<br />

available at: https://www.worldprivacyforum.org/2008/01/report-a-brief-<strong>in</strong>troducti<strong>on</strong>-to-fair-<strong>in</strong>formati<strong>on</strong>practices/<br />

(last accessed 31 October 2017).<br />

38 The FIPPS are as follows:<br />

1. There must be no pers<strong>on</strong>al-<strong>data</strong> record-keep<strong>in</strong>g systems whose very existence is secret.<br />

2. There must be a way for an <strong>in</strong>dividual, to f<strong>in</strong>d out what <strong>in</strong>formati<strong>on</strong> about him is <strong>in</strong> a record and how it<br />

is used.<br />

3. There must be a way for an <strong>in</strong>dividual to prevent <strong>in</strong>formati<strong>on</strong> about him obta<strong>in</strong>ed for <strong>on</strong>e purpose from<br />

be<strong>in</strong>g used or made available for other purposes without his c<strong>on</strong>sent.<br />

4. There must be a way for an <strong>in</strong>dividual to correct or amend a record of identifiable <strong>in</strong>formati<strong>on</strong> about<br />

him.<br />

6


The FIPPS were so<strong>on</strong> followed by the Organisati<strong>on</strong> for Ec<strong>on</strong>omic Cooperati<strong>on</strong> and<br />

Development Privacy Guidel<strong>in</strong>es (OECD Guidel<strong>in</strong>es) <strong>in</strong> the 1980s. 39 The OECD Guidel<strong>in</strong>es<br />

were significantly <strong>in</strong>spired by the FIPPS and were <strong>in</strong>tended to provide a framework for<br />

harm<strong>on</strong>is<strong>in</strong>g nati<strong>on</strong>al privacy legislati<strong>on</strong>s am<strong>on</strong>gst OECD members, while uphold<strong>in</strong>g human<br />

rights, and prevent<strong>in</strong>g <strong>in</strong>terrupti<strong>on</strong>s <strong>in</strong> <strong>in</strong>ternati<strong>on</strong>al flows of <strong>data</strong>. 40 The OECD Guidel<strong>in</strong>es are<br />

deemed to be the first <strong>in</strong>ternati<strong>on</strong>ally agreed up<strong>on</strong> statement of core <strong>in</strong>formati<strong>on</strong> privacy<br />

pr<strong>in</strong>ciples and have c<strong>on</strong>siderably <strong>in</strong>fluenced <strong>data</strong> protecti<strong>on</strong> frameworks around the world. 41<br />

The OECD Guidel<strong>in</strong>es have <strong>in</strong>spired multiple <strong>data</strong> protecti<strong>on</strong> frameworks such as the<br />

European Directive 95/46/EC <strong>on</strong> the process<strong>in</strong>g of pers<strong>on</strong>al <strong>data</strong> and the free movement of<br />

such <strong>data</strong> (Data Protecti<strong>on</strong> Directive), the 2004 Asia-Pacific Ec<strong>on</strong>omic Cooperati<strong>on</strong><br />

Framework (APEC Framework) as well as <strong>data</strong> protecti<strong>on</strong> legislati<strong>on</strong>s such as the Australia‘s<br />

Privacy Act, 1988 (Privacy Act), New Zealand‘s Privacy Act, 1993 and Japan‘s Protecti<strong>on</strong> of<br />

Pers<strong>on</strong>al Informati<strong>on</strong> Act, 2003. 42 However, despite the popularity that traditi<strong>on</strong>al privacy<br />

pr<strong>in</strong>ciples have enjoyed, they have come under c<strong>on</strong>siderable scrut<strong>in</strong>y <strong>in</strong> recent times. 43<br />

It has been argued that traditi<strong>on</strong>al privacy pr<strong>in</strong>ciples may not be well-suited to address the<br />

challenges posed by the dramatic <strong>in</strong>crease <strong>in</strong> the volume and use of pers<strong>on</strong>al <strong>data</strong>, advances <strong>in</strong><br />

comput<strong>in</strong>g, and global flows of <strong>data</strong>. As a c<strong>on</strong>sequence of these c<strong>on</strong>cerns, an expert group<br />

was c<strong>on</strong>stituted to revise and modernise the OECD Guidel<strong>in</strong>es. The OECD Guidel<strong>in</strong>es as<br />

updated <strong>in</strong> 2013 (2013 OECD Guidel<strong>in</strong>es) are the product of this attempt. While the 2013<br />

OECD Guidel<strong>in</strong>es keep the core privacy pr<strong>in</strong>ciples such as collecti<strong>on</strong> limitati<strong>on</strong>, <strong>data</strong> quality<br />

and purpose specificati<strong>on</strong> etc. <strong>in</strong>tact, several new elements to strengthen <strong>data</strong> safeguards have<br />

been <strong>in</strong>troduced. These <strong>in</strong>clude: privacy management programs to enhance accountability of<br />

the <strong>data</strong> c<strong>on</strong>troller, 44 <strong>data</strong> security breach notificati<strong>on</strong> 45 which oblige <strong>data</strong> c<strong>on</strong>trollers to<br />

5. Any organisati<strong>on</strong> creat<strong>in</strong>g, ma<strong>in</strong>ta<strong>in</strong><strong>in</strong>g, us<strong>in</strong>g, or dissem<strong>in</strong>at<strong>in</strong>g records of identifiable pers<strong>on</strong>al <strong>data</strong><br />

must assure the reliability of the <strong>data</strong> for their <strong>in</strong>tended use and must take reas<strong>on</strong>able precauti<strong>on</strong>s to<br />

prevent misuse of the <strong>data</strong>.<br />

39 OECD, ‗OECD Guidel<strong>in</strong>es <strong>on</strong> the Protecti<strong>on</strong> of Privacy and Transborder Flows of Pers<strong>on</strong>al Data‘ (2013),<br />

available<br />

at:<br />

http://www.oecd.org/sti/iec<strong>on</strong>omy/oecdguidel<strong>in</strong>es<strong>on</strong>theprotecti<strong>on</strong>ofprivacyandtransborderflowsofpers<strong>on</strong>al<strong>data</strong>.ht<br />

m (last accessed 31 October 2017).<br />

40<br />

OECD, ‗OECD Guidel<strong>in</strong>es <strong>on</strong> the Protecti<strong>on</strong> of Privacy and Transborder Flows of Pers<strong>on</strong>al Data‘ (2013),<br />

available<br />

at:<br />

http://www.oecd.org/sti/iec<strong>on</strong>omy/oecdguidel<strong>in</strong>es<strong>on</strong>theprotecti<strong>on</strong>ofprivacyandtransborderflowsofpers<strong>on</strong>al<strong>data</strong>.ht<br />

m (last accessed 31 October 2017).<br />

41<br />

OECD, ‗Thirty Years After: The OECD Privacy Guidel<strong>in</strong>es‘ (2011), available at:<br />

http://www.oecd.org/sti/iec<strong>on</strong>omy/49710223.pdf (last accessed 31 October 2017).<br />

42 OECD, ‗OECD Guidel<strong>in</strong>es <strong>on</strong> the Protecti<strong>on</strong> of Privacy and Transborder Flows of Pers<strong>on</strong>al Data‘ (2013),<br />

available<br />

at:<br />

http://www.oecd.org/sti/iec<strong>on</strong>omy/oecdguidel<strong>in</strong>es<strong>on</strong>theprotecti<strong>on</strong>ofprivacyandtransborderflowsofpers<strong>on</strong>al<strong>data</strong>.ht<br />

m (last accessed 31 October 2017).<br />

43 Fred H. Cate, ‗Failure of Fair Informati<strong>on</strong> Pr<strong>in</strong>ciples‘, <strong>in</strong> ‗C<strong>on</strong>sumer Protecti<strong>on</strong> <strong>in</strong> the Age of Informati<strong>on</strong><br />

Ec<strong>on</strong>omy‘, (Jane K. W<strong>in</strong>n ed., Routledge, 2006).<br />

44 Privacy management programmes are <strong>in</strong>tended be <strong>in</strong>tegrated <strong>in</strong> the governance structure of a <strong>data</strong> c<strong>on</strong>troller<br />

and establish appropriate <strong>in</strong>ternal oversight mechanisms to ensure <strong>data</strong> is safeguarded (Organisati<strong>on</strong> for<br />

Ec<strong>on</strong>omic Co-operati<strong>on</strong> and Development, ‗Thirty Years After: The OECD Privacy Guidel<strong>in</strong>es‘ (2011),<br />

available at: http://www.oecd.org/sti/iec<strong>on</strong>omy/49710223.pdf (last accessed 31 October 2017).<br />

7


<strong>in</strong>form <strong>in</strong>dividuals/authorities of a security breach and establishment and ma<strong>in</strong>tenance of<br />

privacy enforcement authorities. 46 Further cross-border flows of <strong>data</strong> 47 and <strong>in</strong>ternati<strong>on</strong>al<br />

cooperati<strong>on</strong> to improve global <strong>in</strong>teroperability of privacy frameworks have been recognised<br />

as essential for a global <strong>data</strong> ec<strong>on</strong>omy. 48<br />

The 2013 OECD Guidel<strong>in</strong>es have been criticised as be<strong>in</strong>g fundamentally <strong>in</strong>compatible with<br />

modern technologies and Big Data analytics which have revoluti<strong>on</strong>ised how <strong>data</strong> is collected<br />

and processed. 49 Presently, corporati<strong>on</strong>s possess <strong>data</strong> that has been generated or collected<br />

from a wide variety of sources. Such <strong>data</strong> may <strong>in</strong>clude f<strong>in</strong>ancial <strong>data</strong>, employee <strong>data</strong> and<br />

customer <strong>data</strong>. It may be relevant to note that at the time when these guidel<strong>in</strong>es orig<strong>in</strong>ated,<br />

<strong>data</strong> process<strong>in</strong>g, <strong>in</strong>clud<strong>in</strong>g collecti<strong>on</strong> activities were more l<strong>in</strong>ear and easier to def<strong>in</strong>e.<br />

However, now the situati<strong>on</strong> has changed with <strong>data</strong> be<strong>in</strong>g collected and used <strong>in</strong> ways not<br />

envisaged at the time these pr<strong>in</strong>ciples were developed. We have, as a c<strong>on</strong>sequence, been<br />

ushered <strong>in</strong>to the era of modern technologies and Big Data analytics. While Big Data does not<br />

have a precise def<strong>in</strong>iti<strong>on</strong>, it can be understood as essentially <strong>in</strong>volv<strong>in</strong>g gather<strong>in</strong>g large<br />

quantities of <strong>data</strong> and apply<strong>in</strong>g <strong>in</strong>novative technology (such as predictive analysis) to them to<br />

extract knowledge. 50 Big Data is usually characterised by 3 Vs, namely ‗volume‘ as <strong>in</strong><br />

massive <strong>data</strong>sets, ‗velocity‘ which relates to real time <strong>data</strong>, and ‗variety‘ which relates to<br />

different sources of <strong>data</strong>. 51 Other technological developments such as artificial <strong>in</strong>telligence, 52<br />

mach<strong>in</strong>e learn<strong>in</strong>g 53 , the Internet of Th<strong>in</strong>gs 54 are all part of the Big Data ecosystem and their<br />

use is becom<strong>in</strong>g <strong>in</strong>creas<strong>in</strong>gly comm<strong>on</strong>place.<br />

45<br />

OECD, ‗Thirty Years After: The OECD Privacy Guidel<strong>in</strong>es‘ (2011), available at:<br />

http://www.oecd.org/sti/iec<strong>on</strong>omy/49710223.pdf (last accessed 31 October 2017).<br />

46<br />

OECD, ‗Thirty Years After: The OECD Privacy Guidel<strong>in</strong>es‘ (2011), available at:<br />

http://www.oecd.org/sti/iec<strong>on</strong>omy/49710223.pdf (last accessed 31 October 2017).<br />

47<br />

OECD, ‗Thirty Years After: The OECD Privacy Guidel<strong>in</strong>es‘ (2011), available at:<br />

http://www.oecd.org/sti/iec<strong>on</strong>omy/49710223.pdf (last accessed 31 October 2017).<br />

48<br />

OECD, ‗Thirty Years After: The OECD Privacy Guidel<strong>in</strong>es‘ (2011), available at:<br />

http://www.oecd.org/sti/iec<strong>on</strong>omy/49710223.pdf (last accessed 31 October 2017).<br />

49 Jordi Soria-Comas and Josep Dom<strong>in</strong>go-Ferrer, ‗Big Data Privacy: Challenges to Privacy Pr<strong>in</strong>ciples and<br />

Models‘, 1(1) Data Science and Eng<strong>in</strong>eer<strong>in</strong>g (March 2016), available at:<br />

https://l<strong>in</strong>k.spr<strong>in</strong>ger.com/article/10.1007/s41019-015-0001-x (last accessed 31 October 2017).<br />

50 Kate Crawford and Jas<strong>on</strong> Schultz, ‗Big Data And Due Process: Towards A Framework To Redress Predictive<br />

Privacy Harms‘, 55(1) Bost<strong>on</strong> College Law Review 93 (2014).<br />

51 Informati<strong>on</strong> Commissi<strong>on</strong>er‘s Office (UK), ‗Big Data, Artificial Intelligence, Mach<strong>in</strong>e Learn<strong>in</strong>g and Data<br />

Protecti<strong>on</strong>‘, available at: https://ico.org.uk/for-organisati<strong>on</strong>s/guide-to-<strong>data</strong>-protecti<strong>on</strong>/big-<strong>data</strong>/ (last accessed 31<br />

October 2017).<br />

52<br />

Artificial Intelligence perta<strong>in</strong>s to ‗giv<strong>in</strong>g computers behaviours which would be thought <strong>in</strong>telligence <strong>in</strong><br />

human be<strong>in</strong>gs‘. See The Society for the Study of Artificial Intelligence and Simulati<strong>on</strong> of Behaviour, 'What is<br />

Artificial Intelligence', available at: http://www.aisb.org.uk/public-engagement/what-is-ai, (last accessed 3<br />

November 2017); See generally Informati<strong>on</strong> Commissi<strong>on</strong>er‘s Office (UK), ‗Big Data, Artificial Intelligence,<br />

Mach<strong>in</strong>e Learn<strong>in</strong>g and Data Protecti<strong>on</strong>‘, available at: https://ico.org.uk/for-organisati<strong>on</strong>s/guide-to-<strong>data</strong>protecti<strong>on</strong>/big-<strong>data</strong>/<br />

(last accessed 31 October 2017).<br />

53 Mach<strong>in</strong>e Learn<strong>in</strong>g is def<strong>in</strong>ed as: ‗the set of techniques that allow computers to th<strong>in</strong>k by creat<strong>in</strong>g mathematical<br />

algorithms based <strong>on</strong> accumulated <strong>data</strong>‘. See Deb Miller Landau, ‗Artificial Intelligence and Mach<strong>in</strong>e Learn<strong>in</strong>g:<br />

How Computers Learn‘, IQ Intel (17 August 2016), available at: https://iq.<strong>in</strong>tel.com/artificial-<strong>in</strong>telligence-andmach<strong>in</strong>e-learn<strong>in</strong>g/,(last<br />

accessed 3 November 2017).<br />

54 ‗The c<strong>on</strong>cept of the Internet of Th<strong>in</strong>gs or IoT refers to an <strong>in</strong>frastructure <strong>in</strong> which billi<strong>on</strong>s of sensors embedded<br />

<strong>in</strong> comm<strong>on</strong>, everyday devices – ‗th<strong>in</strong>gs‘ as such, or th<strong>in</strong>gs l<strong>in</strong>ked to other objects or <strong>in</strong>dividuals – are designed<br />

to record, process, store and transfer <strong>data</strong> and, as they are associated with unique identifiers, <strong>in</strong>teract with other<br />

devices or systems us<strong>in</strong>g network<strong>in</strong>g capabilities.‘, See Article 29 Data Protecti<strong>on</strong> Work<strong>in</strong>g Party Op<strong>in</strong>i<strong>on</strong>,<br />

‗Op<strong>in</strong>i<strong>on</strong> 8/2014 <strong>on</strong> the <strong>on</strong> Recent Developments <strong>on</strong> the Internet of Th<strong>in</strong>gs‘, European Commissi<strong>on</strong> (16<br />

8


In light of these developments, the biggest challenge <strong>in</strong> regulat<strong>in</strong>g emerg<strong>in</strong>g technologies<br />

such as Big Data, artificial <strong>in</strong>telligence and the Internet of Th<strong>in</strong>gs, lies <strong>in</strong> the fact that they<br />

may operate outside the framework of traditi<strong>on</strong>al privacy pr<strong>in</strong>ciples. These pr<strong>in</strong>ciples, as they<br />

were orig<strong>in</strong>ally envisaged, were designed to protect a s<strong>in</strong>gle static <strong>data</strong> set. 55 Thus, it was<br />

possible to limit the collecti<strong>on</strong> of <strong>data</strong> to satisfy a particular purpose. However, this limited<br />

activity may no l<strong>on</strong>ger hold true with respect to current <strong>data</strong> process<strong>in</strong>g activities. For<br />

<strong>in</strong>stance, given that Big Data <strong>in</strong>volves the process<strong>in</strong>g of large <strong>data</strong> sets, usually the source of<br />

such <strong>data</strong> may not be directly from the <strong>in</strong>dividual, and c<strong>on</strong>sent may not be as relevant.<br />

Further, <strong>data</strong> may be generated as a by-product of a transacti<strong>on</strong> or obta<strong>in</strong>ed by a service<br />

provider <strong>in</strong> return for a free service (such as free email accounts, social networks etc.) or<br />

obta<strong>in</strong>ed as a c<strong>on</strong>sequence of access<strong>in</strong>g a service (such as use of GPS navigati<strong>on</strong>), and it may<br />

not be possible to specify the purpose for which pers<strong>on</strong>al <strong>data</strong> is collected at the time of<br />

collecti<strong>on</strong>. 56<br />

The advent of such technologies has also expanded the very def<strong>in</strong>iti<strong>on</strong> of pers<strong>on</strong>al <strong>data</strong>. For<br />

<strong>in</strong>stance, analys<strong>in</strong>g meta-<strong>data</strong> such as a set of predictive or aggregated f<strong>in</strong>d<strong>in</strong>gs, or by<br />

comb<strong>in</strong><strong>in</strong>g previously discrete sets of <strong>data</strong>, Big Data has radically expanded the range of<br />

pers<strong>on</strong>ally identifiable <strong>data</strong>. 57 Data which is viewed as n<strong>on</strong>-pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> can now be<br />

comb<strong>in</strong>ed with other <strong>data</strong> sets to create pers<strong>on</strong>ally identifiable <strong>in</strong>formati<strong>on</strong>. An example of<br />

this is how an<strong>on</strong>ymised Netflix <strong>data</strong> <strong>on</strong> rank<strong>in</strong>g of films could be easily comb<strong>in</strong>ed with other<br />

<strong>data</strong> sets such as timestamps with public <strong>in</strong>formati<strong>on</strong> from the Internet Movie Database<br />

(IMDb) to de-an<strong>on</strong>ymise the orig<strong>in</strong>al <strong>data</strong> set and reveal pers<strong>on</strong>al movie choices. 58 Similarly,<br />

Big Data relies <strong>on</strong> accumulati<strong>on</strong> of large volumes of <strong>data</strong> to extract knowledge from them,<br />

mak<strong>in</strong>g it difficult to apply the pr<strong>in</strong>ciple of <strong>data</strong> m<strong>in</strong>imisati<strong>on</strong>. 59 Additi<strong>on</strong>ally, technologies<br />

such as the Internet of Th<strong>in</strong>gs relies <strong>on</strong> c<strong>on</strong>t<strong>in</strong>uous collecti<strong>on</strong> of pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> from<br />

the users of ―smart devices‖, which may then be <strong>in</strong>terpreted to provide unique services. 60<br />

Therefore, <strong>in</strong> such <strong>in</strong>stances as well, it may be difficult to adhere to the traditi<strong>on</strong>al privacy<br />

pr<strong>in</strong>ciples of c<strong>on</strong>sent, collecti<strong>on</strong> and use limitati<strong>on</strong>. Given the dynamic pace of development<br />

September 2014), available at: http://ec.europa.eu/justice/<strong>data</strong>-protecti<strong>on</strong>/article-29/documentati<strong>on</strong>/op<strong>in</strong>i<strong>on</strong>recommendati<strong>on</strong>/files/2014/wp223_en.pdf,<br />

(last accessed 3 November 2017).<br />

55 Jordi Soria-Comas and Josep Dom<strong>in</strong>go-Ferrer, ‗Big Data Privacy: Challenges to Privacy Pr<strong>in</strong>ciples and<br />

Models‘, 1(1) Data Science and Eng<strong>in</strong>eer<strong>in</strong>g (March 2016), available at:<br />

https://l<strong>in</strong>k.spr<strong>in</strong>ger.com/article/10.1007/s41019-015-0001-x (last accessed 31 October 2017).<br />

56 Kate Crawford and Jas<strong>on</strong> Schultz, ‗Big Data And Due Process: Towards A Framework To Redress Predictive<br />

Privacy Harms‘, 55(1) Bost<strong>on</strong> College Law Review 93 (2014).<br />

57 Kate Crawford and Jas<strong>on</strong> Schultz, ‗Big Data And Due Process: Towards A Framework To Redress Predictive<br />

Privacy Harms‘, 55(1) Bost<strong>on</strong> College Law Review 93 (2014).<br />

58 Bruce Schneier, ‗Why ‗an<strong>on</strong>ymous‘ <strong>data</strong> sometimes isn‘t‘, Wired (12 December 2017), available at:<br />

https://www.wired.com/2007/12/why-an<strong>on</strong>ymous-<strong>data</strong>-sometimes-isnt/ (last accessed 1 November 2017).<br />

59 Jordi Soria-Comas and Josep Dom<strong>in</strong>go-Ferrer, ‗Big Data Privacy: Challenges to Privacy Pr<strong>in</strong>ciples and<br />

Models‘, 1(1) Data Science and Eng<strong>in</strong>eer<strong>in</strong>g (March 2016), available at:<br />

https://l<strong>in</strong>k.spr<strong>in</strong>ger.com/article/10.1007/s41019-015-0001-x (last accessed 31 October 2017).<br />

60 Article 29 Data Protecti<strong>on</strong> Work<strong>in</strong>g Party Op<strong>in</strong>i<strong>on</strong>, ‗Op<strong>in</strong>i<strong>on</strong> 8/2014 <strong>on</strong> the <strong>on</strong> Recent Developments <strong>on</strong> the<br />

Internet of Th<strong>in</strong>gs‘, European Commissi<strong>on</strong> (16 September 2014), available at: http://ec.europa.eu/justice/<strong>data</strong>protecti<strong>on</strong>/article-29/documentati<strong>on</strong>/op<strong>in</strong>i<strong>on</strong>-recommendati<strong>on</strong>/files/2014/wp223_en.pdf,<br />

(last accessed 3<br />

November 2017).<br />

9


of emerg<strong>in</strong>g technologies, alternatives to traditi<strong>on</strong>al privacy pr<strong>in</strong>ciples have thus been<br />

suggested that require careful scrut<strong>in</strong>y. 61<br />

S<strong>in</strong>ce technologies such as Big Data, the Internet of Th<strong>in</strong>gs and Artificial Intelligence are<br />

here to stay and hold out the promise of welfare and <strong>in</strong>novati<strong>on</strong>, India will have to develop a<br />

<strong>data</strong> protecti<strong>on</strong> law which can successfully address the issues relat<strong>in</strong>g to these technologies,<br />

so as to ensure a balance between <strong>in</strong>novati<strong>on</strong> and privacy. Whether this <strong>in</strong>volves a reiterati<strong>on</strong><br />

of traditi<strong>on</strong>al privacy pr<strong>in</strong>ciples, an alternative approach based <strong>on</strong> newer ex ante forms of<br />

regulati<strong>on</strong> or a hybrid model, will have to be determ<strong>in</strong>ed carefully.<br />

3. Comparative Approaches to Data Protecti<strong>on</strong><br />

In determ<strong>in</strong><strong>in</strong>g, India‘s approach to <strong>data</strong> protecti<strong>on</strong>, it will be <strong>in</strong>structive to look at practices<br />

followed <strong>in</strong> other jurisdicti<strong>on</strong>s, particularly recent models that have emerged. A perusal of<br />

foreign jurisdicti<strong>on</strong>s dem<strong>on</strong>strates that there are two dist<strong>in</strong>ct models <strong>in</strong> the field of <strong>data</strong><br />

protecti<strong>on</strong>. The European Uni<strong>on</strong> or EU model and others similar to it, provide for a<br />

comprehensive <strong>data</strong> protecti<strong>on</strong> law couched <strong>in</strong> the rights based approach; and the American<br />

marketplace model has sector specific <strong>data</strong> protecti<strong>on</strong> laws. This is because of the dist<strong>in</strong>ct<br />

c<strong>on</strong>ceptual basis for privacy <strong>in</strong> each jurisdicti<strong>on</strong>. 62 The two approaches towards <strong>data</strong><br />

protecti<strong>on</strong> are discussed briefly below: 63<br />

European Uni<strong>on</strong><br />

In EU, the right to privacy is a fundamental right which seeks to protect an <strong>in</strong>dividual‘s<br />

dignity. 64 The European Charter of Fundamental Rights (EU Charter) recognises the right to<br />

privacy as well as the right to protecti<strong>on</strong> of pers<strong>on</strong>al <strong>data</strong>, <strong>in</strong> Article 7 65 and Article 8, 66<br />

respectively. The first pr<strong>in</strong>cipal EU legal <strong>in</strong>strument <strong>on</strong> <strong>data</strong> protecti<strong>on</strong> was the Data<br />

Protecti<strong>on</strong> Directive. 67 The Data Protecti<strong>on</strong> Directive has been significantly <strong>in</strong>spired by the<br />

61 Jordi Soria-Comas and Josep Dom<strong>in</strong>go-Ferrer, ‗Big Data Privacy: Challenges to Privacy Pr<strong>in</strong>ciples and<br />

Models‘, 1(1) Data Science and Eng<strong>in</strong>eer<strong>in</strong>g (March 2016), available at:<br />

https://l<strong>in</strong>k.spr<strong>in</strong>ger.com/article/10.1007/s41019-015-0001-x (last accessed 31 October 2017).<br />

62 Avner Lev<strong>in</strong> and Mary Jo Nichols<strong>on</strong>, ‗Privacy Law <strong>in</strong> the United States, the EU and Canada: The Allure of<br />

the Middle Ground‘, 2(2) University of Ottawa Law & Technology Journal, 357 (2005).<br />

63 In this part, the regulatory approach towards <strong>data</strong> protecti<strong>on</strong> will be discussed – specific practices will be<br />

discussed <strong>in</strong> detail under the secti<strong>on</strong> Internati<strong>on</strong>al Practices <strong>in</strong> the White Paper.<br />

64 Avner Lev<strong>in</strong> and Mary Jo Nichols<strong>on</strong>, ‗Privacy Law <strong>in</strong> the United States, the EU and Canada: The Allure of<br />

the Middle Ground‘, 2(2) University of Ottawa Law & Technology Journal, 357 (2005).<br />

65 Respect for private and family life - Every<strong>on</strong>e has the right to respect for his or her private and family life,<br />

home and communicati<strong>on</strong>s<br />

66 Protecti<strong>on</strong> of pers<strong>on</strong>al <strong>data</strong> -<br />

1. Every<strong>on</strong>e has the right to the protecti<strong>on</strong> of pers<strong>on</strong>al <strong>data</strong> c<strong>on</strong>cern<strong>in</strong>g him or her.<br />

2. Such <strong>data</strong> must be processed fairly for specified purposes and <strong>on</strong> the basis of the c<strong>on</strong>sent of the pers<strong>on</strong><br />

c<strong>on</strong>cerned or some other legitimate basis laid down by law. Every<strong>on</strong>e has the right of access to <strong>data</strong> which has<br />

been collected c<strong>on</strong>cern<strong>in</strong>g him or her, and the right to have it rectified.<br />

3. Compliance with these rules shall be subject to c<strong>on</strong>trol by an <strong>in</strong>dependent authority.<br />

67 The European Uni<strong>on</strong> Agency for Fundamental Rights (FRA), the Council of Europe and the Registry of the<br />

European Court of Human Rights, ‗Handbook <strong>on</strong> European Data Protecti<strong>on</strong> Law‘ (2014), available at:<br />

http://www.echr.coe.<strong>in</strong>t/Documents/Handbook_<strong>data</strong>_protecti<strong>on</strong>_ENG.pdf, (last accessed 4 November 2017).<br />

10


OECD Guidel<strong>in</strong>es, 68 and sought to achieve a uniformly high level of <strong>data</strong> protecti<strong>on</strong> <strong>in</strong> the<br />

EU by harm<strong>on</strong>is<strong>in</strong>g <strong>data</strong> protecti<strong>on</strong> legislati<strong>on</strong>s <strong>in</strong> order to ensure that free flow of <strong>data</strong> was<br />

not impeded. 69 The Data Protecti<strong>on</strong> Directive was eventually adopted as nati<strong>on</strong>al legislati<strong>on</strong>s<br />

by EU Member States. Given that it was a n<strong>on</strong>-b<strong>in</strong>d<strong>in</strong>g <strong>in</strong>strument, it left some room for<br />

<strong>in</strong>terpretati<strong>on</strong>. 70 The rapidly chang<strong>in</strong>g <strong>data</strong> landscape led the EU to update its regulatory<br />

envir<strong>on</strong>ment <strong>on</strong> <strong>data</strong> protecti<strong>on</strong>. 71 The product of this process is the EU General Data<br />

Protecti<strong>on</strong> Regulati<strong>on</strong> of 2016 (EU GDPR). The EU GDPR is c<strong>on</strong>sidered to be <strong>on</strong>e of the<br />

most str<strong>in</strong>gent <strong>data</strong> protecti<strong>on</strong> laws <strong>in</strong> the world 72 and be<strong>in</strong>g a regulati<strong>on</strong>, it will become<br />

immediately enforceable as law <strong>in</strong> all Member States. However, given the ambitious changes<br />

it envisages, Member States have been given two years (till 25 May 2018) to align their laws<br />

to the EU GDPR.<br />

The EU GDPR is a comprehensive <strong>data</strong> protecti<strong>on</strong> framework which applies to process<strong>in</strong>g of<br />

pers<strong>on</strong>al <strong>data</strong> by any means, and to process<strong>in</strong>g activities carried out by both the Government<br />

as well as the private entities, although there are certa<strong>in</strong> exempti<strong>on</strong>s such as nati<strong>on</strong>al security,<br />

defence, public security, etc. 73 Similarly, it c<strong>on</strong>t<strong>in</strong>ues to recognise and enforce the core <strong>data</strong><br />

protecti<strong>on</strong> pr<strong>in</strong>ciples recognised <strong>in</strong> the OECD Guidel<strong>in</strong>es. 74 The EU GDPR follows a rights<br />

based approach towards <strong>data</strong> protecti<strong>on</strong>, and places the <strong>in</strong>dividual at the centre of the law. As<br />

a c<strong>on</strong>sequence, it imposes extensive c<strong>on</strong>trol over the process<strong>in</strong>g of pers<strong>on</strong>al <strong>data</strong> both at the<br />

time of, and after the <strong>data</strong> has been collected. 75 Further, collecti<strong>on</strong> of certa<strong>in</strong> forms of<br />

pers<strong>on</strong>al <strong>data</strong>, known as sensitive pers<strong>on</strong>al <strong>data</strong> (such as racial or ethnic orig<strong>in</strong>, political<br />

op<strong>in</strong>i<strong>on</strong>s, religious or philosophical beliefs, trade-uni<strong>on</strong> membership, and <strong>data</strong> c<strong>on</strong>cern<strong>in</strong>g<br />

health and sex life) is prohibited subject to certa<strong>in</strong> excepti<strong>on</strong>s. 76 Thus, for process<strong>in</strong>g to be<br />

lawful and fair, the entity collect<strong>in</strong>g pers<strong>on</strong>al <strong>data</strong> must comply with an extensive range of<br />

pr<strong>in</strong>ciples such as that of purpose specificati<strong>on</strong>, 77 <strong>data</strong> m<strong>in</strong>imisati<strong>on</strong>, 78 <strong>data</strong> quality, 79 security<br />

safeguards, 80 etc.<br />

68 OECD, ‗OECD Guidel<strong>in</strong>es <strong>on</strong> the Protecti<strong>on</strong> of Privacy and Transborder Flows of Pers<strong>on</strong>al Data‘ (2013),<br />

available<br />

at:<br />

http://www.oecd.org/sti/iec<strong>on</strong>omy/oecdguidel<strong>in</strong>es<strong>on</strong>theprotecti<strong>on</strong>ofprivacyandtransborderflowsofpers<strong>on</strong>al<strong>data</strong>.ht<br />

m (last accessed 31 October 2017).<br />

69 The European Uni<strong>on</strong> Agency for Fundamental Rights (FRA), the Council of Europe and the Registry of the<br />

European Court of Human Rights, ‗Handbook <strong>on</strong> European Data Protecti<strong>on</strong> Law‘ (2014), available at:<br />

http://www.echr.coe.<strong>in</strong>t/Documents/Handbook_<strong>data</strong>_protecti<strong>on</strong>_ENG.pdf, (last accessed 4 November 2017).<br />

70 The EU GDPR, ‗How did we get here?‘, available at http://www.eugdpr.org/how-did-we-get-here-.html (last<br />

accessed 4 November 2017.)<br />

71 The EU GDPR, ‗How did we get here?‘, available at http://www.eugdpr.org/how-did-we-get-here-.html (last<br />

accessed 4 November 2017).<br />

72 DLA Piper, ‗EU General Data Protecti<strong>on</strong> Regulati<strong>on</strong>‘ available at<br />

https://www.dlapiper.com/en/asiapacific/focus/eu-<strong>data</strong>-protecti<strong>on</strong>-regulati<strong>on</strong>/home (last accessed 5 November<br />

2017).<br />

73 Article 23, EU GDPR.<br />

74 OECD, ‗OECD Guidel<strong>in</strong>es <strong>on</strong> the Protecti<strong>on</strong> of Privacy and Transborder Flows of Pers<strong>on</strong>al Data‘ (2013),<br />

available<br />

at:<br />

http://www.oecd.org/sti/iec<strong>on</strong>omy/oecdguidel<strong>in</strong>es<strong>on</strong>theprotecti<strong>on</strong>ofprivacyandtransborderflowsofpers<strong>on</strong>al<strong>data</strong>.ht<br />

m (last accessed 31 October 2017).<br />

75 Avner Lev<strong>in</strong> and Mary Jo Nichols<strong>on</strong>, ‗Privacy Law <strong>in</strong> the United States, the EU and Canada: The Allure of<br />

the Middle Ground‘, 2(2) University of Ottawa Law & Technology Journal, 357 (2005).<br />

76 Article 9, EU GDPR<br />

77 Article 5(1)(b), EU GDPR.<br />

78 Article 5(1)(c), EU GDPR.<br />

11


Further, an <strong>in</strong>dividual c<strong>on</strong>t<strong>in</strong>ues to exercise extensive c<strong>on</strong>trol over her <strong>data</strong> post collecti<strong>on</strong>.<br />

This is enabled by a gamut of <strong>in</strong>dividual participati<strong>on</strong> rights guaranteed under the law. These<br />

<strong>in</strong>cludes: the right to c<strong>on</strong>firm if <strong>data</strong> about <strong>on</strong>eself is be<strong>in</strong>g collected 81 , the right to access<br />

<strong>data</strong> 82 , the right to rectificati<strong>on</strong> of <strong>data</strong> 83 , the right to <strong>data</strong> portability 84 , the right to restrict<br />

process<strong>in</strong>g 85 , the right to erasure 86 , the right to object to process<strong>in</strong>g 87 , the right to object to<br />

process<strong>in</strong>g for the purpose of direct market<strong>in</strong>g 88 , the right to object to automated decisi<strong>on</strong>s 89 .<br />

The EU model also envisages an <strong>in</strong>dependent supervis<strong>in</strong>g authority (a regulator) who is<br />

armed with an array of functi<strong>on</strong>s and powers. 90 Primarily, this body is resp<strong>on</strong>sible for<br />

m<strong>on</strong>itor<strong>in</strong>g and enforc<strong>in</strong>g compliance with the law and for ensur<strong>in</strong>g the protecti<strong>on</strong> of the<br />

fundamental rights <strong>in</strong> relati<strong>on</strong> to process<strong>in</strong>g and facilitat<strong>in</strong>g the free flow of <strong>data</strong>. 91 Significant<br />

powers of impos<strong>in</strong>g penalties are vested <strong>in</strong> the regulator to ensure effective compliance.<br />

The EU model appears to be the preferred mode <strong>in</strong> several countries who have adopted <strong>data</strong><br />

protecti<strong>on</strong> legislati<strong>on</strong>s recently. 92 A variati<strong>on</strong> of this law, which may be described as a coregulatory<br />

model, was earlier adopted <strong>in</strong> Australia <strong>in</strong> the form of the Privacy Act and <strong>in</strong><br />

Canada <strong>in</strong> the form of the Pers<strong>on</strong>al Informati<strong>on</strong> Protecti<strong>on</strong> and Electr<strong>on</strong>ic Documents Act,<br />

2000 (PIPEDA). In both Australia and Canada, co-regulatory hybrid models <strong>in</strong>volve the<br />

cooperati<strong>on</strong> of <strong>in</strong>dustry and government. 93<br />

United States<br />

On the c<strong>on</strong>trary, <strong>in</strong> the US, privacy protecti<strong>on</strong> is essentially a ―liberty protecti<strong>on</strong>‖ i.e.<br />

protecti<strong>on</strong> of the pers<strong>on</strong>al space from government. 94 Thus, the American understand<strong>in</strong>g of the<br />

―right to be let al<strong>on</strong>e‖ has come to represent a desire for as little government <strong>in</strong>trusi<strong>on</strong> as<br />

possible. 95 While there is no provisi<strong>on</strong> <strong>in</strong> the US C<strong>on</strong>stituti<strong>on</strong> that explicitly grants a right to<br />

privacy, the right <strong>in</strong> a limited form is reflected <strong>in</strong> the Fourth Amendment to the US<br />

79 Article 5(1)(d), EU GDPR.<br />

80 Article 5(1)(f), EU GDPR.<br />

81 Article 15(1), EU GDPR.<br />

82 Article 15, EU GDPR.<br />

83 Article 16, EU GDPR.<br />

84 Article 20, EU GDPR<br />

85 Article 19, EU GDPR.<br />

86 Article 18, EU GDPR.<br />

87 Article 21, EU GDPR.<br />

88 Article 21(2), EU GDPR.<br />

89 Article 22, EU GDPR.<br />

90 Articles 4(21) and 51, EU GDPR.<br />

91 Secti<strong>on</strong> 51, EU GDPR.<br />

92 See for example, South African Law Reform Commissi<strong>on</strong>, ‗Privacy and Data Protecti<strong>on</strong>‘ Discussi<strong>on</strong> Paper<br />

109, Project 124 (October 2005), available at: http://www.justice.gov.za/salrc/d<str<strong>on</strong>g>paper</str<strong>on</strong>g>s/dp109.pdf; (last accessed<br />

2 November 2017).<br />

93 Ryan Moshell, ‗And then there was <strong>on</strong>e: The outlook for a self-regulatory United States amidst a global trend<br />

towards comprehensive <strong>data</strong> protecti<strong>on</strong> framework‘, 37 Texas Tech Law Review 357 (2005).<br />

94 Avner Lev<strong>in</strong> and Mary Jo Nichols<strong>on</strong>, ‗Privacy Law <strong>in</strong> the United States, the EU and Canada: The Allure of<br />

the Middle Ground‘, 2(2) University of Ottawa Law & Technology Journal, 357 (2005).<br />

95 Avner Lev<strong>in</strong> and Mary Jo Nichols<strong>on</strong>, ‗Privacy Law <strong>in</strong> the United States, the EU and Canada: The Allure of<br />

the Middle Ground‘, 2(2) University of Ottawa Law & Technology Journal, 357 (2005).<br />

12


C<strong>on</strong>stituti<strong>on</strong> – the right aga<strong>in</strong>st unreas<strong>on</strong>able searches and seizures. US courts however, have<br />

collectively recognised a right to privacy by piec<strong>in</strong>g together the limited privacy protecti<strong>on</strong>s<br />

reflected <strong>in</strong> the First, Fourth, Fifth and Fourteenth Amendments to the US C<strong>on</strong>stituti<strong>on</strong>. 96<br />

In additi<strong>on</strong> to the dist<strong>in</strong>cti<strong>on</strong> <strong>in</strong> the c<strong>on</strong>ceptual basis of privacy, the US approach towards<br />

privacy and <strong>data</strong> protecti<strong>on</strong> varies from the EU <strong>in</strong> multiple respects. First, unlike the EU,<br />

there is no comprehensive set of privacy rights/pr<strong>in</strong>ciples that collectively address the use,<br />

collecti<strong>on</strong> and disclosure of <strong>data</strong> <strong>in</strong> the US. 97 Instead, there is limited sector specific<br />

regulati<strong>on</strong>. 98<br />

Sec<strong>on</strong>d, the approach towards <strong>data</strong> protecti<strong>on</strong> varies for the public and private sector. The<br />

activities and powers of the Government vis-à-vis pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> are well def<strong>in</strong>ed and<br />

addressed by broad, sweep<strong>in</strong>g legislati<strong>on</strong>s 99 such as the Privacy Act, 1974 which is based <strong>on</strong><br />

the FIPPS (govern<strong>in</strong>g collecti<strong>on</strong> of <strong>data</strong> by the federal government); the Electr<strong>on</strong>ic<br />

Communicati<strong>on</strong>s Privacy Act, 1986; the Right to F<strong>in</strong>ancial Privacy Act, 1978, etc. For the<br />

private sector, which is not governed by these legislati<strong>on</strong>s, certa<strong>in</strong> sector-specific norms exist.<br />

These <strong>in</strong>clude: The Federal Trade Commissi<strong>on</strong> Act (FTC Act), The F<strong>in</strong>ancial Services<br />

Modernizati<strong>on</strong> Act (Gramm-Leach-Bliley Act or the GLB Act), The Health Insurance<br />

Portability and Accountability Act (HIPAA), and the Children's Onl<strong>in</strong>e Privacy Protecti<strong>on</strong><br />

Act (COPPA) etc. In additi<strong>on</strong>, States have their own <strong>data</strong> protecti<strong>on</strong> laws.<br />

As far as private sector regulati<strong>on</strong> is c<strong>on</strong>cerned, the core of <strong>data</strong> protecti<strong>on</strong> practice <strong>in</strong> the US<br />

is notice and c<strong>on</strong>sent. The Federal Trade Commissi<strong>on</strong> (FTC), is a bipartisan federal agency<br />

with the dual missi<strong>on</strong> to protect c<strong>on</strong>sumers and promote competiti<strong>on</strong> 100 which has the<br />

resp<strong>on</strong>sibility to ensure c<strong>on</strong>sumer privacy enforcement. It does this by br<strong>in</strong>g<strong>in</strong>g enforcement<br />

acti<strong>on</strong>s aga<strong>in</strong>st companies which violate c<strong>on</strong>sumer privacy, <strong>in</strong>clud<strong>in</strong>g activities like fail<strong>in</strong>g to<br />

comply with posted privacy pr<strong>in</strong>ciples and unauthorised disclosure of pers<strong>on</strong>al <strong>data</strong>. The FTC<br />

has described notice to be ―most fundamental pr<strong>in</strong>ciple‖, 101 and has focused all of its privacy<br />

related efforts <strong>on</strong> gett<strong>in</strong>g websites to post privacy policies and its enforcement efforts <strong>in</strong><br />

hold<strong>in</strong>g websites accountable when they fail to adhere to them. 102<br />

Further, US statutes and regulati<strong>on</strong>s have also tended to focus <strong>on</strong> ―notice and c<strong>on</strong>sent‖. For<br />

<strong>in</strong>stance, Title V of the GLB Act has <strong>on</strong>ly three substantive restricti<strong>on</strong>s <strong>on</strong> process<strong>in</strong>g of<br />

96 Roe v. Wade 410 U.S. 113 (1973) and Griswold v. C<strong>on</strong>necticut 381 U.S. 479 (1965). See Ryan Moshell, ‗And<br />

then there was <strong>on</strong>e: The outlook for a self-regulatory United States amidst a global trend towards comprehensive<br />

<strong>data</strong> protecti<strong>on</strong> framework‘, 37 Texas Tech Law Review (2005).<br />

97 Joel R Reidenberg, ‗Data Protecti<strong>on</strong> <strong>in</strong> the Private Sector <strong>in</strong> the United States‘ 3 Internati<strong>on</strong>al Yearbook of<br />

Law Computers and Technology (1993).<br />

98 Ryan Moshell, ‗And then there was <strong>on</strong>e: The outlook for a self-regulatory United States amidst a global trend<br />

towards comprehensive <strong>data</strong> protecti<strong>on</strong> framework‘, 37 Texas Tech Law Review 357 (2005).<br />

99 Ryan Moshell, ‗And then there was <strong>on</strong>e: The outlook for a self-regulatory United States amidst a global trend<br />

towards comprehensive <strong>data</strong> protecti<strong>on</strong> framework‘, 37 Texas Tech Law Review (2005).<br />

100 FTC, ‗What we do‘, available at https://www.ftc.gov/about-ftc/what-we-do (last accessed 4 November 2017)<br />

101 Martha K. Landesberg et al., ‗Privacy Onl<strong>in</strong>e: A Report to C<strong>on</strong>gress‘, FTC (June, 1998) available at:<br />

https://www.ftc.gov/sites/default/files/documents/reports/privacy-<strong>on</strong>l<strong>in</strong>e-report-c<strong>on</strong>gress/priv-23a.pdf (last<br />

accessed 4 November 2017).<br />

102 Fred H. Cate, ‗Failure of Fair Informati<strong>on</strong> Pr<strong>in</strong>ciples‘, <strong>in</strong> ‗C<strong>on</strong>sumer Protecti<strong>on</strong> <strong>in</strong> the Age of Informati<strong>on</strong><br />

Ec<strong>on</strong>omy‘, (Jane K. W<strong>in</strong>n ed., Routledge, 2006).<br />

13


pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> and <strong>in</strong>stead emphasises <strong>on</strong> procedural requirements, specifically, the<br />

need for <strong>in</strong>stituti<strong>on</strong>s to ―clearly and c<strong>on</strong>spicuously‖ provide c<strong>on</strong>sumers with notice perta<strong>in</strong><strong>in</strong>g<br />

to its disclosure practices and an opportunity to opt out of such disclosure. 103 Another<br />

example is the rules perta<strong>in</strong><strong>in</strong>g to privacy of pers<strong>on</strong>al health <strong>in</strong>formati<strong>on</strong> under the HIPAA.<br />

The HIPAA essentially envisages three types of notice and c<strong>on</strong>sent requirements. 104 Such<br />

emphasis <strong>on</strong> notice and c<strong>on</strong>sent is the status quo of <strong>data</strong> protecti<strong>on</strong> laws <strong>in</strong> the US.<br />

The US approach to <strong>data</strong> protecti<strong>on</strong> thus has two discernible trends— str<strong>in</strong>gent norms for<br />

government process<strong>in</strong>g of pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong>; and notice and choice based models for<br />

private sector <strong>data</strong> process<strong>in</strong>g. This dichotomy can largely be said to be a c<strong>on</strong>sequence of the<br />

laissez faire culture of the US markets, 105 as opposed to the rights-centric culture of the EU.<br />

4. Data Protecti<strong>on</strong> <strong>in</strong> India<br />

Draft<strong>in</strong>g a <strong>data</strong> protecti<strong>on</strong> law for India is not a greenfield exercise. Though piecemeal,<br />

several legislative developments and judicial pr<strong>on</strong>ouncements are relevant for determ<strong>in</strong><strong>in</strong>g<br />

the c<strong>on</strong>tours of such a law.<br />

(i)<br />

Judicial Developments <strong>on</strong> Right to Privacy<br />

The Supreme Court <strong>in</strong> Puttaswamy overruled its previous judgments of M.P. Sharma v.<br />

Satish Chandra (M.P. Sharma) 106 and Kharak S<strong>in</strong>gh v. State of Uttar Pradesh (Kharak<br />

S<strong>in</strong>gh) 107 which appeared to observe that there was no fundamental right to privacy enshr<strong>in</strong>ed<br />

<strong>in</strong> the C<strong>on</strong>stituti<strong>on</strong> of India. By do<strong>in</strong>g so, it upheld several precedents follow<strong>in</strong>g Kharak<br />

S<strong>in</strong>gh, which had recognised a right to privacy flow<strong>in</strong>g from Article 21 of the C<strong>on</strong>stituti<strong>on</strong> of<br />

India. 108<br />

The Supreme Court <strong>in</strong> M.P. Sharma exam<strong>in</strong>ed whether the c<strong>on</strong>stituti<strong>on</strong>ality of search and<br />

seizure of documents pursuant to a FIR would violate the right to privacy. A majority<br />

decisi<strong>on</strong> by an eight-judge C<strong>on</strong>stituti<strong>on</strong> bench observed that the right to privacy was not a<br />

fundamental right under the C<strong>on</strong>stituti<strong>on</strong>.<br />

Subsequently, <strong>in</strong> Kharak S<strong>in</strong>gh, the issue at hand was whether regular surveillance by police<br />

authorities amounted to an <strong>in</strong>fr<strong>in</strong>gement of c<strong>on</strong>stituti<strong>on</strong>ally guaranteed fundamental rights. A<br />

C<strong>on</strong>stituti<strong>on</strong> bench of six judges analysed this issue <strong>in</strong> the backdrop of the validity of the<br />

regulati<strong>on</strong>s govern<strong>in</strong>g the Uttar Pradesh police which legalised secret picket<strong>in</strong>g, domiciliary<br />

103 Fred H. Cate, ‗Failure of Fair Informati<strong>on</strong> Pr<strong>in</strong>ciples‘, <strong>in</strong> ‗C<strong>on</strong>sumer Protecti<strong>on</strong> <strong>in</strong> the Age of Informati<strong>on</strong><br />

Ec<strong>on</strong>omy‘, (Jane K. W<strong>in</strong>n ed., Routledge, 2006).<br />

104 Fred H. Cate, ‗Failure of Fair Informati<strong>on</strong> Pr<strong>in</strong>ciples‘, <strong>in</strong> ‗C<strong>on</strong>sumer Protecti<strong>on</strong> <strong>in</strong> the Age of Informati<strong>on</strong><br />

Ec<strong>on</strong>omy‘, (Jane K. W<strong>in</strong>n ed., Routledge, 2006).<br />

105 Ryan Moshell, ‗And then there was <strong>on</strong>e: The outlook for a self-regulatory United States amidst a global trend<br />

towards comprehensive <strong>data</strong> protecti<strong>on</strong> framework‘, 37 Texas Tech Law Review 357 (2005).<br />

106 M.P. Sharma v. Satish Chandra, (1954) SCR 1077.<br />

107 Kharak S<strong>in</strong>gh v. State of Uttar Pradesh, (1964) 1 SCR 332.<br />

108 For illustrative examples see, Gob<strong>in</strong>d v. State of Madhya Pradesh, (1975) 2 SCC 148; R. Rajagopal v. State<br />

of Tamil Nadu, (1994) 6 SCC 632; People‟s Uni<strong>on</strong> for Civil Liberties v. Uni<strong>on</strong> of India, (1997) 1 SCC 301.<br />

14


visits at night and regular surveillance., The Supreme Court struck down night-time<br />

domiciliary visits by the police as violative of ‗ordered liberty‘. 109 Further, the Supreme Court<br />

held that Article 21 of the C<strong>on</strong>stituti<strong>on</strong> of India is the repository of residuary pers<strong>on</strong>al rights<br />

and it recognised the comm<strong>on</strong> law right to privacy. However, the Court observed that privacy<br />

is not a guaranteed fundamental right. It must be noted though, dissent<strong>in</strong>g judge, Justice<br />

Subba Rao, op<strong>in</strong>ed that even though the right to privacy was not expressly recognised as a<br />

fundamental right, it was an essential <strong>in</strong>gredient of pers<strong>on</strong>al liberty under Article 21 and thus<br />

fundamental.<br />

Follow<strong>in</strong>g this approach of Justice Subba Rao, the n<strong>in</strong>e-judge bench of the Supreme Court <strong>in</strong><br />

Puttaswamy recognised the right to privacy as an <strong>in</strong>tr<strong>in</strong>sic part of the fundamental right to life<br />

and pers<strong>on</strong>al liberty under Article 21 of the C<strong>on</strong>stituti<strong>on</strong> of India <strong>in</strong> particular, and <strong>in</strong> all<br />

fundamental rights <strong>in</strong> Part III which protect freedoms <strong>in</strong> general, and overruled the<br />

aforementi<strong>on</strong>ed judgments to this extent. 110 Notably, it was held that the C<strong>on</strong>stituti<strong>on</strong> of India<br />

must evolve with the circumstances of time to meet the challenges thrown up <strong>in</strong> a democratic<br />

order governed by the rule of law and that the mean<strong>in</strong>g of the C<strong>on</strong>stituti<strong>on</strong> of India cannot be<br />

frozen <strong>on</strong> the perspectives present when it was adopted.<br />

The right to privacy was grounded <strong>in</strong> rights to freedom under both Article 21 and Article 19<br />

of the C<strong>on</strong>stituti<strong>on</strong> of India encompass<strong>in</strong>g freedom of the body as well as the m<strong>in</strong>d. It was<br />

held that ―privacy facilitates freedom and is <strong>in</strong>tr<strong>in</strong>sic to the exercise of liberty‖ 111 and<br />

examples of the freedoms enshr<strong>in</strong>ed under Article 25, Article 26 and Article 28(3) of the<br />

C<strong>on</strong>stituti<strong>on</strong> of India were given to show how the right to privacy was necessary to exercise<br />

all the aforementi<strong>on</strong>ed rights. 112 The approach of the Supreme Court <strong>in</strong> Kharak S<strong>in</strong>gh and<br />

A.K. Gopalan v. State of Madras 113 of putt<strong>in</strong>g the freedoms given under Part III of the<br />

C<strong>on</strong>stituti<strong>on</strong> of India under dist<strong>in</strong>ct compartments was also rejected. Instead, it was held that<br />

that these rights are overlapp<strong>in</strong>g and the restricti<strong>on</strong> of <strong>on</strong>e freedom affects the other, as was<br />

also held previously <strong>in</strong> the Maneka 114 and Cooper 115 judgments. 116 Therefore, a law<br />

restrict<strong>in</strong>g a freedom under Article 21 of the C<strong>on</strong>stituti<strong>on</strong> of India would also have to meet<br />

the reas<strong>on</strong>ableness requirements under Article 19 and Article 14 of the C<strong>on</strong>stituti<strong>on</strong> of<br />

India. 117<br />

The Supreme Court acknowledged that the c<strong>on</strong>cept of the right to privacy, as seen from<br />

jurisprudence <strong>in</strong> India and abroad has evolved from the basic right to be let al<strong>on</strong>e, to a range<br />

of negative and poistive rights. Thus it now <strong>in</strong>cludes ‗the right to abort a foetus; rights as to<br />

procreati<strong>on</strong>, c<strong>on</strong>tracepti<strong>on</strong>, general family relati<strong>on</strong>ships, child rear<strong>in</strong>g, educati<strong>on</strong>, <strong>data</strong><br />

109 Kharak S<strong>in</strong>gh v. State of Uttar Pradesh, (1964) 1 SCR 332. Also discussed: Per S.A. Bobde, J. at paragraph<br />

6; Per Chelameswar, J. at paragraph 9; Per D.Y. Chandrachud, J. at paragraph 27.<br />

110 Per S.A. Bobde, J. at paragraph 6; Per Chelameswar, J. at paragraph 9; Per D.Y. Chandrachud, J. at paragraph<br />

27.<br />

111 Per D.Y. Chandrachud, J. at paragraph 169.<br />

112 Per S.A. Bobde, J. at paragraph 32.<br />

113 A.K. Gopalan v. State of Madras, AIR 1950 SC 27<br />

114 Maneka Gandhi v. Uni<strong>on</strong> of India, (1978) 1 SCC 248.<br />

115 Rustom Cavasji Cooper v. Uni<strong>on</strong> of India, (1970) 1 SCC 248.<br />

116 Per D.Y. Chandrachud, J. at paragraph 164; per S.A. Bobde at Paragraph 7.<br />

117 Per D.Y. Chandrachud, J. at paragraph 165.<br />

15


protecti<strong>on</strong>, etc.‘ 118 The Court recognised ‗<strong>in</strong>formati<strong>on</strong>al privacy‘ as an important aspect of the<br />

right to privacy that can be claimed aga<strong>in</strong>st state and n<strong>on</strong>-state actors. The right to<br />

<strong>in</strong>formati<strong>on</strong>al privacy allows an <strong>in</strong>dividual to protect <strong>in</strong>formati<strong>on</strong> about herself and prevent it<br />

from be<strong>in</strong>g dissem<strong>in</strong>ated. 119 Further, the Court recognised that the right to privacy is not<br />

absolute and may be subject to reas<strong>on</strong>able restricti<strong>on</strong>s. In order to limit discreti<strong>on</strong> of State <strong>in</strong><br />

such matters, the Court has laid down a test to limit the possibility of the State clamp<strong>in</strong>g<br />

down <strong>on</strong> the right – the acti<strong>on</strong> must be sancti<strong>on</strong>ed by law, it must be necessary to fulfil a<br />

legitimate aim of the State, the extent of the State <strong>in</strong>terference must be ‗proporti<strong>on</strong>ate to the<br />

need for such <strong>in</strong>terference‘, there must be procedural safeguards to prevent the State from<br />

abus<strong>in</strong>g its power. 120 It has expressly recognised ―protect<strong>in</strong>g nati<strong>on</strong>al security, prevent<strong>in</strong>g and<br />

<strong>in</strong>vestigat<strong>in</strong>g crime, encourag<strong>in</strong>g <strong>in</strong>novati<strong>on</strong> and the spread of knowledge, and prevent<strong>in</strong>g the<br />

dissipati<strong>on</strong> of social welfare benefits‖ 121 as certa<strong>in</strong> legitimate aims of the State.<br />

(ii)<br />

Legislative Developments<br />

Though the Puttaswamy judgment is a landmark legal development <strong>in</strong> the discourse <strong>on</strong><br />

privacy, especially <strong>in</strong>formati<strong>on</strong>al privacy; prior legislative attempts have been made to secure<br />

<strong>in</strong>formati<strong>on</strong>al privacy <strong>in</strong> various sectors <strong>in</strong> India. These <strong>in</strong>cludes the general <strong>data</strong> protecti<strong>on</strong><br />

rules under the Informati<strong>on</strong> Technology Act, 2000 (IT Act) as well as various sector specific<br />

laws <strong>on</strong> <strong>data</strong> protecti<strong>on</strong>.<br />

a. The Informati<strong>on</strong> Technology (Reas<strong>on</strong>able Security Practices and Sensitive Pers<strong>on</strong>al<br />

Data or Informati<strong>on</strong>) Rules, 2011 (SPDI Rules)<br />

The SPDI Rules have been issued under Secti<strong>on</strong> 43A of the IT Act. Secti<strong>on</strong> 43A, relates to<br />

―Compensati<strong>on</strong> for Failure to Protect Data‖ and enables the enactment of ―reas<strong>on</strong>able security<br />

practices and procedures‖ for the protecti<strong>on</strong> of sensitive pers<strong>on</strong>al <strong>data</strong>. The SPDI Rules<br />

<strong>in</strong>corporate, to a limited extent, the OECD Guidel<strong>in</strong>es, specifically: collecti<strong>on</strong> limitati<strong>on</strong>,<br />

purpose specificati<strong>on</strong>, use limitati<strong>on</strong> and <strong>in</strong>dividual participati<strong>on</strong>.<br />

The SPDI Rules mandate certa<strong>in</strong> requirements for the collecti<strong>on</strong> of <strong>in</strong>formati<strong>on</strong>, 122 and <strong>in</strong>sist<br />

that it be d<strong>on</strong>e <strong>on</strong>ly for a lawful purpose c<strong>on</strong>nected with the functi<strong>on</strong> of the organisati<strong>on</strong>. 123 In<br />

additi<strong>on</strong>, every organisati<strong>on</strong> is required to have a detailed privacy policy. 124 The SPDI Rules<br />

also set out <strong>in</strong>structi<strong>on</strong>s for the period of time <strong>in</strong>formati<strong>on</strong> can be reta<strong>in</strong>ed, 125 and gives<br />

<strong>in</strong>dividuals the right to correct their <strong>in</strong>formati<strong>on</strong>. 126 Disclosure is not permitted without<br />

c<strong>on</strong>sent of the provider of the <strong>in</strong>dividual, or unless such disclosure is c<strong>on</strong>tractually permitted<br />

118 Per R.F. Nariman, J. at paragraph 42.<br />

119 Per D.Y. Chandrachud, J. at paragraph 142.<br />

120 Per S.K. Kaul, J., paragraph 71.<br />

121<br />

Per D.Y. Chandrachud, at paragraph 185.<br />

122 Rule 5(1), SPDI Rules.<br />

123 Rule 5(2), SPDI Rules.<br />

124 Rule 4, SPDI Rules.<br />

125 Rule 5(4), SPDI Rules.<br />

126 Rule 5(6), SPDI Rules.<br />

16


or necessary for legal compliance. 127 When it comes to shar<strong>in</strong>g <strong>in</strong>formati<strong>on</strong> with Government<br />

agencies, then the c<strong>on</strong>sent of the provider is not required and such <strong>in</strong>formati<strong>on</strong> can be shared<br />

for purposes such as verificati<strong>on</strong> of identity, preventi<strong>on</strong>, detecti<strong>on</strong> and <strong>in</strong>vestigati<strong>on</strong> <strong>in</strong>clud<strong>in</strong>g<br />

of cyber <strong>in</strong>cidents, prosecuti<strong>on</strong>, and punishment of offences. 128<br />

The SPDI Rules apply <strong>on</strong>ly to corporate entities 129 and leaves the government and<br />

government bodies outside its ambit; the rules are restricted to ‗sensitive pers<strong>on</strong>al <strong>data</strong>‘,<br />

which <strong>in</strong>cludes attributes like sexual orientati<strong>on</strong>, medical records and history, biometric<br />

<strong>in</strong>formati<strong>on</strong> etc., 130 and not to the larger category of pers<strong>on</strong>al <strong>data</strong>. Further, the Cyber<br />

Appellate Tribunal (CyAT) which hears appeals under the IT Act has issued its last order <strong>in</strong><br />

2011. The absence of an effective enforcement mach<strong>in</strong>ery therefore raises c<strong>on</strong>cerns about the<br />

implementati<strong>on</strong> of the SPDI Rules. It is thus necessary to make a comprehensive law to<br />

adequately protect pers<strong>on</strong>al <strong>data</strong> <strong>in</strong> all its dimensi<strong>on</strong>s and to ensure an effective enforcement<br />

mach<strong>in</strong>ery for the same.<br />

b. The Aadhaar (Targeted Delivery of F<strong>in</strong>ancial and other Subsidies, Benefits and<br />

Services) Act, 2016 (Aadhaar Act)<br />

The Aadhaar Act enables the Government to collect identity <strong>in</strong>formati<strong>on</strong> from citizens 131<br />

<strong>in</strong>clud<strong>in</strong>g their biometrics, issue a unique identificati<strong>on</strong> number or an Aadhaar Number <strong>on</strong> the<br />

basis of such biometric <strong>in</strong>formati<strong>on</strong> 132 , and thereafter provide targeted delivery of subsidies,<br />

benefits and services to them. 133 The Aadhaar Act also provides for Aadhaar based<br />

authenticati<strong>on</strong> services where<strong>in</strong> a request<strong>in</strong>g entity (government/public and private<br />

entities/agencies) can request the Unique Identificati<strong>on</strong> Authority of India (UIDAI) to<br />

verify/validate the correctness of the identity <strong>in</strong>formati<strong>on</strong> submitted by <strong>in</strong>dividuals to be able<br />

to extend services to them. 134 The request<strong>in</strong>g entity is required to obta<strong>in</strong> the c<strong>on</strong>sent of the<br />

<strong>in</strong>dividual before obta<strong>in</strong><strong>in</strong>g her identity <strong>in</strong>formati<strong>on</strong> for the purpose of authenticati<strong>on</strong> and<br />

must use her identity <strong>in</strong>formati<strong>on</strong> <strong>on</strong>ly for the purpose of authenticati<strong>on</strong>. 135<br />

The Aadhaar Act establishes an authority, namely, the UIDAI, which is resp<strong>on</strong>sible for the<br />

adm<strong>in</strong>istrati<strong>on</strong> of the said Act. 136 It also establishes a Central Identities Data Repository<br />

(CIDR) 137 which is a <strong>data</strong>base hold<strong>in</strong>g Aadhaar Numbers and corresp<strong>on</strong>d<strong>in</strong>g demographic<br />

and biometric <strong>in</strong>formati<strong>on</strong>. 138 Under the Aadhaar Act, collecti<strong>on</strong>, storage and use of pers<strong>on</strong>al<br />

<strong>data</strong> is a prec<strong>on</strong>diti<strong>on</strong> for the receipt of a subsidy, benefit or service. 139 Though the Aadhaar<br />

127 Rule 6, SPDI Rules.<br />

128 Rule 6(1), SPDI Rules.<br />

129 Secti<strong>on</strong> 43-A, IT Act.<br />

130 Rule 3, SPDI Rules.<br />

131 Secti<strong>on</strong> 30, Aadhaar Act.<br />

132 Secti<strong>on</strong> 3, Aadhaar Act.<br />

133 Secti<strong>on</strong> 7, Aadhaar Act.<br />

134 Secti<strong>on</strong> 8, Aadhaar Act.<br />

135 Secti<strong>on</strong> 8(2), Aadhaar Act.<br />

136 Secti<strong>on</strong> 11, Aadhaar Act.<br />

137 Secti<strong>on</strong> 10, Aadhaar Act.<br />

138 Secti<strong>on</strong> 2(h), Aadhaar Act.<br />

139 Secti<strong>on</strong> 7, Aadhaar Act.<br />

17


Act does not per se make applicati<strong>on</strong> for an Aadhaar Number mandatory (it is specifically<br />

provided as an ‗entitlement‘ under Secti<strong>on</strong> 3) except for avail<strong>in</strong>g of certa<strong>in</strong> benefits, subsidies<br />

and services funded from the C<strong>on</strong>solidated Fund of India, <strong>in</strong> practice, tak<strong>in</strong>g of Aadhaar<br />

Number is becom<strong>in</strong>g mandatory for avail<strong>in</strong>g most services through a range of cognate<br />

laws. 140<br />

The Aadhaar Act and its regulati<strong>on</strong>s recognise various <strong>data</strong> protecti<strong>on</strong> pr<strong>in</strong>ciples, to ensure<br />

the security of <strong>in</strong>formati<strong>on</strong> and privacy of Aadhaar Number holders. First, there is an<br />

obligati<strong>on</strong> <strong>on</strong> the UIDAI to ensure security and c<strong>on</strong>fidentiality of the identity <strong>in</strong>formati<strong>on</strong> and<br />

authenticati<strong>on</strong> records of <strong>in</strong>dividuals which <strong>in</strong>cludes tak<strong>in</strong>g all necessary steps to protect such<br />

<strong>in</strong>formati<strong>on</strong> aga<strong>in</strong>st unlawful access, use or disclosure, and accidental or <strong>in</strong>tenti<strong>on</strong>al<br />

destructi<strong>on</strong>, loss or damage. 141 Further, the Aadhaar Act prohibits the shar<strong>in</strong>g of core<br />

biometric <strong>in</strong>formati<strong>on</strong>, and the use of it for a purpose other than the generati<strong>on</strong> of Aadhaar<br />

Numbers and authenticati<strong>on</strong>. 142 The shar<strong>in</strong>g of <strong>in</strong>formati<strong>on</strong> other than core biometric<br />

<strong>in</strong>formati<strong>on</strong> is permissible under certa<strong>in</strong> c<strong>on</strong>diti<strong>on</strong>s. The Aadhaar Act also permits an<br />

<strong>in</strong>dividual to make a request to the UIDAI to provide her access to her identity <strong>in</strong>formati<strong>on</strong><br />

(exclud<strong>in</strong>g her core biometric <strong>in</strong>formati<strong>on</strong>) 143 and her authenticati<strong>on</strong> records. 144 She can also<br />

seek rectificati<strong>on</strong> of her demographic <strong>data</strong> if it changes/is <strong>in</strong>correct, and her biometric<br />

<strong>in</strong>formati<strong>on</strong> if it is lost or changes. 145 F<strong>in</strong>ally, the UIDAI will have no knowledge of the<br />

purpose of any authenticati<strong>on</strong>. 146<br />

Data protecti<strong>on</strong> norms for pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> collected under the Aadhaar Act are also<br />

found <strong>in</strong> the Aadhaar (Data Security) Regulati<strong>on</strong>s, 2016 (Aadhaar Security Regulati<strong>on</strong>s). The<br />

Aadhaar Security Regulati<strong>on</strong>s impose an obligati<strong>on</strong> <strong>on</strong> the UIDAI to have a security policy<br />

which sets out the technical and organisati<strong>on</strong>al measures which will be adopted by it to keep<br />

<strong>in</strong>formati<strong>on</strong> secure. 147<br />

Despite its attempt to <strong>in</strong>corporate various <strong>data</strong> protecti<strong>on</strong> pr<strong>in</strong>ciples, Aadhaar has come under<br />

c<strong>on</strong>siderable public criticism. First, though seem<strong>in</strong>gly voluntary, possessi<strong>on</strong> of Aadhaar has<br />

become mandatory <strong>in</strong> practice, and has been viewed by many as coercive collecti<strong>on</strong> of<br />

pers<strong>on</strong>al <strong>data</strong> by the State. 148 C<strong>on</strong>cerns have also been raised vis-a-vis the provisi<strong>on</strong> <strong>on</strong><br />

140 Komal Gupta and Suranjana Roy, ‗Aadhaar to be mandatory for mobile ph<strong>on</strong>e verificati<strong>on</strong>‘, LiveM<strong>in</strong>t (25<br />

March 2017) available at http://www.livem<strong>in</strong>t.com/Industry/wyGskI48Ak73ETJ5XW0diK/Aadhaar-now-amust-for-all-mobile-ph<strong>on</strong>e-c<strong>on</strong>necti<strong>on</strong>s-after-ta.html<br />

(last accessed 5 November 2017); ‗PTI, ‗L<strong>in</strong>k<strong>in</strong>g Aadhaar<br />

number to bank accounts mandatory: RBI‘, Bus<strong>in</strong>ess L<strong>in</strong>e, (21 October 2017), available at:<br />

http://www.theh<strong>in</strong>dubus<strong>in</strong>essl<strong>in</strong>e.com/m<strong>on</strong>ey-and-bank<strong>in</strong>g/l<strong>in</strong>k<strong>in</strong>g-aadhaar-with-bank-account-is-mandatoryrbi/article9917776.ece<br />

(last accessed 5 November 2017).<br />

141 Secti<strong>on</strong> 28, Aadhaar Act.<br />

142 Secti<strong>on</strong> 29, Aadhaar Act.<br />

143 Secti<strong>on</strong> 28(5), Aadhaar Act.<br />

144 Secti<strong>on</strong> 32(2), Aadhaar Act.<br />

145 Secti<strong>on</strong> 31, Aadhaar Act.<br />

146 Secti<strong>on</strong> 32, Aadhaar Act.<br />

147 Regulati<strong>on</strong> 3, Aadhaar Security Regulati<strong>on</strong>s.<br />

148 Reetika Khera, ‗The Different Ways <strong>in</strong> Which Aadhaar Infr<strong>in</strong>ges <strong>on</strong> Privacy‘, The Wire (19 July 2017),<br />

available at https://thewire.<strong>in</strong>/159092/privacy-aadhaar-supreme-court/ (last accessed 16 November 2017);<br />

Reetika Khera, ‗No Good Will Come from L<strong>in</strong>k<strong>in</strong>g Aadhaar to Mid-Day Meals‘, The Wire (24 March 2017),<br />

available at https://thewire.<strong>in</strong>/118555/aadhaar-mid-day-meals/ (last accessed 16 November 2017).<br />

18


Aadhaar based authenticati<strong>on</strong> which permits collecti<strong>on</strong> <strong>in</strong>formati<strong>on</strong> about an <strong>in</strong>dividual every<br />

time an authenticati<strong>on</strong> request is made to the UIDAI. 149 F<strong>in</strong>ally, despite an obligati<strong>on</strong> to adopt<br />

adequate security safeguards, no <strong>data</strong>base is 100% secure. 150 In light of this, the <strong>in</strong>terplay<br />

between any proposed <strong>data</strong> protecti<strong>on</strong> framework and the exist<strong>in</strong>g Aadhaar framework will<br />

have to be analysed.<br />

c. F<strong>in</strong>ancial Sector<br />

F<strong>in</strong>ancial <strong>in</strong>formati<strong>on</strong>, be<strong>in</strong>g a highly sensitive category of <strong>in</strong>formati<strong>on</strong>, necessitates an<br />

adequate <strong>data</strong> protecti<strong>on</strong> regime for its protecti<strong>on</strong>. The primary legal <strong>in</strong>struments that address<br />

<strong>data</strong> protecti<strong>on</strong> <strong>in</strong> the f<strong>in</strong>ancial sector <strong>in</strong>clude: the Credit Informati<strong>on</strong> Companies (Regulati<strong>on</strong>)<br />

Act, 2005 (CIC Act), the Credit Informati<strong>on</strong> Companies Regulati<strong>on</strong>, 2006 (CIC Regulati<strong>on</strong>s)<br />

and circulars issued by the Reserve Bank of India (RBI). Further, the SPDI Rules recognise<br />

f<strong>in</strong>ancial <strong>in</strong>formati<strong>on</strong> such as credit card, debit card and other payment <strong>in</strong>strument details as<br />

sensitive pers<strong>on</strong>al <strong>data</strong>, thus to that extent regulat<strong>in</strong>g their use, collecti<strong>on</strong> and disclosure. 151<br />

i. CIC Act<br />

In the f<strong>in</strong>ancial sector, provisi<strong>on</strong>s scattered across various statutes provide for an obligati<strong>on</strong> to<br />

ma<strong>in</strong>ta<strong>in</strong> customer c<strong>on</strong>fidentiality and adherence to <strong>data</strong> protecti<strong>on</strong> norms. However, the CIC<br />

Act, al<strong>on</strong>g with the CIC Regulati<strong>on</strong>s, is perhaps the legislati<strong>on</strong> with the most comprehensive<br />

provisi<strong>on</strong>s <strong>on</strong> <strong>data</strong> protecti<strong>on</strong> <strong>in</strong> the f<strong>in</strong>ancial sector.<br />

The CIC Act primarily applies to credit <strong>in</strong>formati<strong>on</strong> companies (CICs) and recognises them<br />

as collectors of <strong>in</strong>formati<strong>on</strong>. 152 The CIC Act imposes an obligati<strong>on</strong> <strong>on</strong> CICs to adhere to<br />

privacy pr<strong>in</strong>ciples at the stage of collecti<strong>on</strong>, use and disclosure of credit <strong>in</strong>formati<strong>on</strong> 153 , and<br />

requires them to ensure that credit <strong>in</strong>formati<strong>on</strong> held by them is accurate, complete and<br />

protected aga<strong>in</strong>st loss or unauthorised use, access and disclosure. 154 Similarly, the CIC<br />

Regulati<strong>on</strong>s impose an obligati<strong>on</strong> <strong>on</strong> CICs to ensure <strong>data</strong> security and secrecy. It also requires<br />

them to adhere to a large number of recognised <strong>data</strong> protecti<strong>on</strong> pr<strong>in</strong>ciples such as: <strong>data</strong><br />

collecti<strong>on</strong> limitati<strong>on</strong>, <strong>data</strong> use limitati<strong>on</strong>, <strong>data</strong> accuracy, <strong>data</strong> retenti<strong>on</strong> and access and<br />

modificati<strong>on</strong>. 155<br />

ii.<br />

RBI Circulars<br />

149<br />

Jean Dreze, ‗Hello Aadhaar, Goodbye Privacy‘, The Wire (24 March, 2017) available at<br />

https://thewire.<strong>in</strong>/118655/hello-aadhaar-goodbye-privacy/ (last accessed 5 November 2017)<br />

150 Subhashis Banerjee et al., A Computer Science Perspective: Privacy and Security of Aadhaar, 52(37)<br />

Ec<strong>on</strong>omic & Political Weekly (16 September 2017).<br />

151 Secti<strong>on</strong> 3(ii), SPDI Rules.<br />

152 Regulati<strong>on</strong> 2(b), CIC Regulati<strong>on</strong>s.<br />

153 Secti<strong>on</strong> 20, CIC Act.<br />

154 Secti<strong>on</strong> 19, CIC Act.<br />

155 Chapter VI, Privacy Pr<strong>in</strong>ciples, CIC Regulati<strong>on</strong>s.<br />

19


The Know Your Customer (KYC) norms limit the categories of <strong>in</strong>formati<strong>on</strong> that banks and<br />

f<strong>in</strong>ancial <strong>in</strong>stituti<strong>on</strong>s can seek from their customers. 156 Once such <strong>in</strong>formati<strong>on</strong> is collected,<br />

there is an obligati<strong>on</strong> <strong>on</strong> banks to keep it c<strong>on</strong>fidential. 157 Further, multiple <strong>in</strong>struments such as<br />

the Master Circular <strong>on</strong> Credit Card, Debit Card and Rupee Denom<strong>in</strong>ated Co-branded Prepaid<br />

Card Operati<strong>on</strong>s of Banks and Credit Card issu<strong>in</strong>g NBFCs, 158 the Master Circular <strong>on</strong><br />

Customer Services, 2009 159 and the Code of Banks Commitment to Customers 160 etc. all<br />

provide for privacy and customer c<strong>on</strong>fidentiality obligati<strong>on</strong>s that have to be adhered to by<br />

various entities <strong>in</strong> the f<strong>in</strong>ancial sector.<br />

d. Telecom Sector<br />

There are multiple laws that operate <strong>in</strong> the telecom sector such as the Indian Telegraph Act,<br />

1885 (Telegraph Act), the Indian Wireless Telegraphy Act, 1933, the Telecom Regulatory<br />

Authority of India Act, 1997 (TRAI Act) and various regulati<strong>on</strong>s issued thereunder. However,<br />

<strong>data</strong> protecti<strong>on</strong> norms <strong>in</strong> the telecom sector are primarily dictated by the Unified License<br />

Agreement (ULA) issued to Telecom Service Providers (TSP) by the Department of<br />

Telecommunicati<strong>on</strong>s (DoT).<br />

The format <strong>in</strong> which, and the types of <strong>in</strong>formati<strong>on</strong> that are to be collected from the <strong>in</strong>dividual<br />

is prescribed by the DoT. 161 A TSP has an obligati<strong>on</strong> to take necessary steps to safeguard the<br />

privacy and c<strong>on</strong>fidentiality of the <strong>in</strong>formati<strong>on</strong> of <strong>in</strong>dividuals to whom it provides a service<br />

and from whom it has acquired such <strong>in</strong>formati<strong>on</strong> by the virtue of the service provided. 162<br />

Further, the TSP is obliged to ma<strong>in</strong>ta<strong>in</strong> all commercial, call detail records, exchange detail<br />

records and IP detail records for at least <strong>on</strong>e year for scrut<strong>in</strong>y by the DoT. 163 As far as security<br />

safeguards are c<strong>on</strong>cerned, there are multiple obligati<strong>on</strong>s prescribed for the TSP which<br />

<strong>in</strong>cludes <strong>in</strong>duct<strong>in</strong>g <strong>on</strong>ly those network elements <strong>in</strong>to its telecom network which have been<br />

156 RBI Master Directi<strong>on</strong> <strong>on</strong> Know Your Customer (KYC) Directi<strong>on</strong>, 2016 dated 25 February 2016, updated as<br />

<strong>on</strong> 8 July 2016, available at: https://www.rbi.org.<strong>in</strong>/Scripts/Notificati<strong>on</strong>User.aspx?Id=10292&Mode=0 (last<br />

accessed 13 November 2017). This Master Directi<strong>on</strong> was amended by RBI Amendment to Master Directi<strong>on</strong><br />

dated 8 December 2016, available at https://rbi.org.<strong>in</strong>/scripts/Notificati<strong>on</strong>User.aspx?Mode=0&Id=10770 (last<br />

accessed 13 November 2017).<br />

157<br />

RBI Master Circular <strong>on</strong> Customer Service <strong>in</strong> UCBs dated 1 July 2015, available at:<br />

https://www.rbi.org.<strong>in</strong>/scripts/BS_ViewMasCirculardetails.aspx?id=9863, (last accessed November 5, 2017).<br />

158 RBI Master Circular <strong>on</strong> Credit Card, Debit Card and Rupee Denom<strong>in</strong>ated Co-branded Prepaid Card<br />

Operati<strong>on</strong>s of Banks and Credit Card issu<strong>in</strong>g NBFCs, available at Master Circular <strong>on</strong> Credit Card, Debit Card<br />

and Rupee Denom<strong>in</strong>ated Cobranded Prepaid Card operati<strong>on</strong>s of banks dated 1 July 2014, available at:<br />

https://rbi.org.<strong>in</strong>/Scripts/BS_ViewMasCirculardetails.aspx?id=8998 , (last accessed 5 November 2017). Some<br />

parts of this Circular were amended by RBI Notificati<strong>on</strong> <strong>on</strong> Customer Protecti<strong>on</strong> <strong>on</strong> Limit<strong>in</strong>g Liability of<br />

Customers <strong>in</strong> Unauthorised Electr<strong>on</strong>ic Bank<strong>in</strong>g Transacti<strong>on</strong>s dated 6 July 2017, available at:<br />

https://www.rbi.org.<strong>in</strong>/scripts/Notificati<strong>on</strong>User.aspx?Id=11040&Mode=0 (last accessed 13 November 2017).<br />

159<br />

RBI Master Circular <strong>on</strong> Customer Service <strong>in</strong> Banks, 2015 dated 1 July 2015, available at:<br />

https://rbi.org.<strong>in</strong>/scripts/BS_ViewMasCirculardetails.aspx?id=9862 (last accessed 14 November 2017).<br />

160 Code of Bank‘s Commitment to Customers, ‗Secti<strong>on</strong> 5- Privacy and C<strong>on</strong>fidentiality‘, Bank<strong>in</strong>g Codes and<br />

Standards Board of India (June 2014), available at: https://www.dbs.com/<strong>in</strong>/iwov-resources/pdf/codeofbanksaug091.pdf<br />

(last accessed 3 November 2017).<br />

161 Clause 39.17, Unified License Agreement.<br />

162 Clause 37.2, Unified License Agreement.<br />

163 Clause 39.20, Unified License Agreement.<br />

20


tested as per the c<strong>on</strong>temporary Indian or Internati<strong>on</strong>al Security Standards, 164 am<strong>on</strong>gst<br />

others. 165 F<strong>in</strong>ally, customer <strong>in</strong>formati<strong>on</strong> can be disclosed <strong>on</strong>ly if the <strong>in</strong>dividual has c<strong>on</strong>sented<br />

to such disclosure and the disclosure is <strong>in</strong> accordance with the terms of c<strong>on</strong>sent. 166 In<br />

additi<strong>on</strong>, the TSP has to make efforts to comply with the Telegraph Act which imposes an<br />

obligati<strong>on</strong> <strong>on</strong> it to facilitate the Government to carry out ‗<strong>in</strong>tercepti<strong>on</strong>‘ of messages <strong>in</strong> case of<br />

emergencies - a privacy <strong>in</strong>trusi<strong>on</strong> justified largely <strong>in</strong> the name of nati<strong>on</strong>al security. There are<br />

some procedural safeguards built <strong>in</strong>to this process of <strong>in</strong>tercepti<strong>on</strong>. 167<br />

Further, the Telecom Regulatory Authority of India (TRAI) has framed the Telecom<br />

Commercial Communicati<strong>on</strong> Preference Regulati<strong>on</strong>s, 2010 (TRAI Regulati<strong>on</strong>s) to deal with<br />

unsolicited commercial communicati<strong>on</strong>s. 168 The TRAI Regulati<strong>on</strong>s envisage the sett<strong>in</strong>g up of<br />

Customer Preference Registrati<strong>on</strong> Facility 169 by telecom service providers through which<br />

customers could choose to not receive commercial communicati<strong>on</strong>s. However, these<br />

regulati<strong>on</strong>s are limited to messages and other communicati<strong>on</strong> through ph<strong>on</strong>es, and would<br />

would not cover an email applicati<strong>on</strong> or advertisements appear<strong>in</strong>g <strong>on</strong> browsers.<br />

e. Health Sector<br />

Despite the <strong>in</strong>herently sensitive nature of health <strong>in</strong>formati<strong>on</strong>, the legal framework <strong>on</strong> <strong>data</strong><br />

protecti<strong>on</strong> <strong>in</strong> the health sector appears to be <strong>in</strong>adequate. The Cl<strong>in</strong>ical Establishments (Central<br />

Government) Rules, 2012 (Cl<strong>in</strong>ical Establishments Rules) requires cl<strong>in</strong>ical establishments to<br />

ma<strong>in</strong>ta<strong>in</strong> and provide Electr<strong>on</strong>ic Medical Records/Electr<strong>on</strong>ic Health Records, thus mandat<strong>in</strong>g<br />

the storage of health <strong>in</strong>formati<strong>on</strong> <strong>in</strong> an electr<strong>on</strong>ic format. 170 The SPDI Rules recognise health<br />

<strong>in</strong>formati<strong>on</strong> as c<strong>on</strong>stitut<strong>in</strong>g ‗sensitive pers<strong>on</strong>al <strong>data</strong>‘ and thus regulates its collecti<strong>on</strong>, use and<br />

disclosure. However, as already menti<strong>on</strong>ed the SPDI Rules apply <strong>on</strong>ly to the private sector<br />

thus leav<strong>in</strong>g the whole of the public health sector outside its ambit.<br />

The Indian Medical Council (Professi<strong>on</strong>al C<strong>on</strong>duct, Etiquette and Ethics) Regulati<strong>on</strong>s, 2002<br />

(IMC Code) issued under the Indian Medical Council Act, 1956 mandate physician-patient<br />

c<strong>on</strong>fidentiality unless the disclosure of the patient‘s <strong>in</strong>formati<strong>on</strong> is required by law, or if there<br />

is a serious and identified risk to an <strong>in</strong>dividual/community, or the disease is a notifiable<br />

<strong>on</strong>e. 171 Interest<strong>in</strong>gly, at the same time the IMC Code requires that the patient, her relatives<br />

and resp<strong>on</strong>sible friends have knowledge of the patient's c<strong>on</strong>diti<strong>on</strong> so as to serve her best<br />

<strong>in</strong>terests 172 thus allow<strong>in</strong>g for disclosure without the c<strong>on</strong>sent of the patient. Further, physicians<br />

are encouraged to computerise medical records, ma<strong>in</strong>ta<strong>in</strong> them for a period of three years and<br />

provide access to them to the patient up<strong>on</strong> her request. 173 However, the limited privacy<br />

164 Clause 39.7, Unified License Agreement.<br />

165 Clause 39, Unified License Agreement.<br />

166 Clause 37.2, Unified License Agreement.<br />

167 Rule 419-A, Telegraph Act.<br />

168 Regulati<strong>on</strong> 2(i), TRAI Regulati<strong>on</strong>s.<br />

169 Regulati<strong>on</strong> 3, TRAI Regulati<strong>on</strong>s.<br />

170 Rule 9(iv), Cl<strong>in</strong>ical Establishments Rules.<br />

171 Secti<strong>on</strong> 2.2., IMC Code.<br />

172 Secti<strong>on</strong> 2.3. IMC Code.<br />

173 Secti<strong>on</strong> 1.3.2, IMC Code.<br />

21


safeguards and absence of an enforcement mechanism renders the IMC Code largely<br />

<strong>in</strong>adequate to address the c<strong>on</strong>cerns surround<strong>in</strong>g health <strong>in</strong>formati<strong>on</strong>.<br />

These exist<strong>in</strong>g laws and regulati<strong>on</strong>s will have to be analysed and changes, if any, c<strong>on</strong>comitant<br />

with the <strong>in</strong>troducti<strong>on</strong> of a new <strong>data</strong> protecti<strong>on</strong> framework, suggested.<br />

(iii) The AP Shah Committee Report<br />

In 2012, a Group of Experts <strong>on</strong> Privacy was c<strong>on</strong>stituted by the erstwhile Plann<strong>in</strong>g<br />

Commisis<strong>on</strong> under the Chairmanship of Justice AP Shah (Justice AP Shah Committee). The<br />

report of the Justice AP Shah Committee recommended a detailed framework that serves as<br />

the c<strong>on</strong>ceptual foundati<strong>on</strong> for a privacy law <strong>in</strong> India, c<strong>on</strong>sider<strong>in</strong>g multiple dimensi<strong>on</strong>s of<br />

privacy. After a detailed deliberative and c<strong>on</strong>sultative exercise, it proposed a set of n<strong>in</strong>e<br />

Nati<strong>on</strong>al Privacy Pr<strong>in</strong>ciples to be followed, broadly derived from the OECD Guidel<strong>in</strong>es. 174 It<br />

also proposed a co-regulatory form of enforcement with privacy commissi<strong>on</strong>ers set up by<br />

statute al<strong>on</strong>g with self-regulatory organisati<strong>on</strong>s. 175 The pr<strong>in</strong>ciples recommended by the Justice<br />

AP Shah Committee as well as the model of enforcement deserve close scrut<strong>in</strong>y <strong>in</strong>sofar as<br />

they relate to questi<strong>on</strong> of <strong>data</strong> protecti<strong>on</strong>.<br />

5. Possible Approaches<br />

As discussed above, the analysis of the <strong>data</strong> protecti<strong>on</strong> models followed by the EU and the<br />

US sets out two basic approaches: the EU model is a rights based <strong>on</strong>e, where protecti<strong>on</strong> of<br />

pers<strong>on</strong>al <strong>data</strong> is equated with protect<strong>in</strong>g the fundamental right to privacy. The EU model has<br />

been criticised however, for be<strong>in</strong>g excessively str<strong>in</strong>gent, and impos<strong>in</strong>g many obligati<strong>on</strong>s <strong>on</strong><br />

the organisati<strong>on</strong>s process<strong>in</strong>g <strong>data</strong>. At the other end of the spectrum is the US approach, which<br />

focuses <strong>on</strong> protect<strong>in</strong>g the <strong>in</strong>dividual from excessive State regulati<strong>on</strong>. The US model<br />

recognises the value of <strong>data</strong> vis-a-vis encourag<strong>in</strong>g <strong>in</strong>novati<strong>on</strong>, and therefore allows collecti<strong>on</strong><br />

of pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> as l<strong>on</strong>g as the <strong>in</strong>dividual is <strong>in</strong>formed of such collecti<strong>on</strong> and use.<br />

However it has been viewed as <strong>in</strong>adequate <strong>in</strong> key respects. Several hybrid models also exist.<br />

These approaches must be kept <strong>in</strong> m<strong>in</strong>d al<strong>on</strong>gside the recogniti<strong>on</strong> of the right to privacy by<br />

the Supreme Court of India and legislative and other developments which have already taken<br />

place <strong>in</strong> India.<br />

At the same time, <strong>on</strong>e must be m<strong>in</strong>dful of the need to encourage <strong>in</strong>novati<strong>on</strong>, recognised by<br />

the Supreme Court of India, <strong>in</strong> its decisi<strong>on</strong> hold<strong>in</strong>g privacy to be fundamental, yet limited by<br />

reas<strong>on</strong>able restricti<strong>on</strong>s. In additi<strong>on</strong>, India‘s potential to lead the world <strong>in</strong>to a digital ec<strong>on</strong>omy<br />

mak<strong>in</strong>g use of its exist<strong>in</strong>g strengths <strong>in</strong> <strong>in</strong>formati<strong>on</strong> technology, demographic dividend, and its<br />

need for empowerment based <strong>on</strong> <strong>data</strong>-driven access to services and benefits for the comm<strong>on</strong><br />

174 The n<strong>in</strong>e pr<strong>in</strong>ciples set out by the Justice AP Shah Committee are as follows:<br />

Pr<strong>in</strong>ciple 1: Notice; Pr<strong>in</strong>ciple 2: Choice and C<strong>on</strong>sent; Pr<strong>in</strong>ciple 3: Collecti<strong>on</strong> Limitati<strong>on</strong>; Pr<strong>in</strong>ciple 4: Purpose<br />

Limitati<strong>on</strong>; Pr<strong>in</strong>ciple 5: Access and Correcti<strong>on</strong>; Pr<strong>in</strong>ciple 6: Disclosure of Informati<strong>on</strong>; Pr<strong>in</strong>ciple 7: Security;<br />

Pr<strong>in</strong>ciple 8: Openness; Pr<strong>in</strong>ciple 9: Accountability<br />

Report of the Justice AP Shah Committee, 21-27 (October 16, 2012).<br />

175 Report of the Justice AP Shah Committee, 5 (October 16, 2012).<br />

22


man and woman must be kept <strong>in</strong> m<strong>in</strong>d. Factor<strong>in</strong>g <strong>in</strong> these diverse objectives, a nuanced<br />

approach towards <strong>data</strong> protecti<strong>on</strong> will have to be followed <strong>in</strong> India. It is to understand what<br />

these nuances are that this White Paper has been drafted for public c<strong>on</strong>sultati<strong>on</strong> and<br />

comments.<br />

This White Paper has been divided <strong>in</strong>to three substantive parts:<br />

Part II- Scope and Exempti<strong>on</strong>s;<br />

Part III- Grounds of Process<strong>in</strong>g, Obligati<strong>on</strong> <strong>on</strong> Entities and Individual Rights; and<br />

Part IV- Regulati<strong>on</strong> and Enforcement.<br />

Each Part c<strong>on</strong>ta<strong>in</strong>s several Chapters compris<strong>in</strong>g brief notes <strong>on</strong> every aspect that we envisage<br />

will form a part of a <strong>data</strong> protecti<strong>on</strong> law. Each note, <strong>in</strong> turn, sets out the key issues that need<br />

to be c<strong>on</strong>sidered, <strong>in</strong>ternati<strong>on</strong>al practices relevant <strong>in</strong> this regard, provisi<strong>on</strong>al views of the<br />

Committee based <strong>on</strong> its research and deliberati<strong>on</strong>s and questi<strong>on</strong>s for public c<strong>on</strong>sultati<strong>on</strong>. For<br />

easy reference, a summary is provided at the end of the <str<strong>on</strong>g>paper</str<strong>on</strong>g> <strong>in</strong> Part V list<strong>in</strong>g all questi<strong>on</strong>s<br />

for public c<strong>on</strong>sultati<strong>on</strong>. The purpose of this exercise is to ascerta<strong>in</strong> the views of key<br />

stakeholders and the general public <strong>on</strong> each of these aspects. It must be emphasised that this<br />

format for c<strong>on</strong>sultati<strong>on</strong> has been followed based <strong>on</strong> the need to ensure targeted c<strong>on</strong>sultati<strong>on</strong><br />

with stakeholders. The provisi<strong>on</strong>al views of the Committee are meant to provoke discussi<strong>on</strong><br />

and debate and do not represent its f<strong>in</strong>al views <strong>in</strong> any manner. Further, the questi<strong>on</strong>s<br />

suggested for discussi<strong>on</strong> are carefully formulated and would serve their purpose if careful and<br />

precise and answers are provided.<br />

23


PART II<br />

SCOPE AND EXEMPTIONS<br />

CHAPTER 1: TERRITORIAL AND PERSONAL SCOPE<br />

1.1. Introducti<strong>on</strong><br />

The borderless nature of the Internet raises several jurisdicti<strong>on</strong>al issues <strong>in</strong> <strong>data</strong> protecti<strong>on</strong>. A<br />

s<strong>in</strong>gle act of process<strong>in</strong>g of pers<strong>on</strong>al <strong>data</strong> could very easily occur across multiple jurisdicti<strong>on</strong>s.<br />

Traditi<strong>on</strong>al pr<strong>in</strong>ciples of sovereignty and territorial jurisdicti<strong>on</strong> have evolved <strong>in</strong> circumstances<br />

where such cross-border acti<strong>on</strong>s were uncomm<strong>on</strong>. As such, it is not easy to determ<strong>in</strong>e the<br />

k<strong>in</strong>d of applicati<strong>on</strong> clause which a <strong>data</strong> protecti<strong>on</strong> legislati<strong>on</strong> must have.<br />

The power of a State to prescribe and enforce its laws is governed by the rules of jurisdicti<strong>on</strong><br />

<strong>in</strong> <strong>in</strong>ternati<strong>on</strong>al law. Broadly, the territory of a State is where its jurisdicti<strong>on</strong> ends and States<br />

are prohibited from exercis<strong>in</strong>g jurisdicti<strong>on</strong> <strong>in</strong> the territory of another State, unless so<br />

permitted under a treaty or customary law. 176 Thus, for <strong>in</strong>stance, a State <strong>in</strong> whose territory a<br />

crime occurs has jurisdicti<strong>on</strong> to deal with the crime. While the pr<strong>in</strong>ciple of territoriality<br />

ord<strong>in</strong>arily c<strong>on</strong>notes jurisdicti<strong>on</strong> of a State over an act committed with<strong>in</strong> its territory, under the<br />

pr<strong>in</strong>ciple of objective territoriality, jurisdicti<strong>on</strong> can be exercised over acts which take place<br />

outside the State but have c<strong>on</strong>sequences with<strong>in</strong> the State. A comm<strong>on</strong> illustrati<strong>on</strong> is that of a<br />

gun be<strong>in</strong>g fired <strong>in</strong> <strong>on</strong>e country caus<strong>in</strong>g a death <strong>in</strong> across the border <strong>in</strong> another State. 177<br />

In additi<strong>on</strong> to these general rules, there are certa<strong>in</strong> circumstances <strong>in</strong> which extraterritorial<br />

acti<strong>on</strong> may be permissible under other rules. Under the nati<strong>on</strong>ality pr<strong>in</strong>ciple, a State may<br />

claim jurisdicti<strong>on</strong> over acti<strong>on</strong>s of its nati<strong>on</strong>als even <strong>on</strong> foreign territory. 178 C<strong>on</strong>versely, under<br />

the passive pers<strong>on</strong>ality pr<strong>in</strong>ciple, a State may exercise jurisdicti<strong>on</strong> over acti<strong>on</strong>s which affect<br />

its nati<strong>on</strong>als, no matter where the act has occurred. The applicati<strong>on</strong> of this pr<strong>in</strong>ciple is<br />

c<strong>on</strong>tested. 179<br />

1.2. Issues<br />

The frequency of cross border acti<strong>on</strong>s <strong>on</strong> the Internet might require some th<strong>in</strong>k<strong>in</strong>g outside the<br />

framework of these pr<strong>in</strong>ciples. 180 A legislati<strong>on</strong> which adheres to any strict noti<strong>on</strong> of<br />

territoriality will fail to adequately protect Indian residents and citizens as a large number of<br />

acti<strong>on</strong>s which the State may have a legitimate <strong>in</strong>terest <strong>in</strong> regulat<strong>in</strong>g will fall outside the scope<br />

176<br />

―S.S. Lotus‖ (France v. Turkey), 1927 PCIJ (SER.a) No. 10., available at: http://www.icjcij.org/files/permanent-court-of-<strong>in</strong>ternati<strong>on</strong>al-justice/serie_A/A_10/30_Lotus_Arret.pdf,<br />

(last accessed 1<br />

November 2017).<br />

Crawford, Brownlie‘s Pr<strong>in</strong>ciples of Internati<strong>on</strong>al Law‘, 456 (Oxford, 8th Ed, 2008).<br />

Crawford, Brownlie‘s Pr<strong>in</strong>ciples of Internati<strong>on</strong>al Law, 457 (Oxford, 8th Ed, 2008).<br />

Crawford, Brownlie‘s Pr<strong>in</strong>ciples of Internati<strong>on</strong>al Law, 458 (Oxford, 8th Ed, 2008),.<br />

180 Dan Jerker B. Svantess<strong>on</strong>, ‗Extraterritoriality <strong>in</strong> the c<strong>on</strong>text of Data Privacy Regulati<strong>on</strong>‘, 7(1) Masaryk<br />

University Journal of Law and Technology 87 (2012); Christopher Kuner, ‗Extraterritoriality and Regulati<strong>on</strong> of<br />

Internati<strong>on</strong>al Data Transfers <strong>in</strong> EU Data Protecti<strong>on</strong> Law‘, University of Cambridge Faculty of Law Research<br />

Paper No. 49/2015 (30 August 2015).<br />

24


of the law. Sec<strong>on</strong>d, the ease of cross border transacti<strong>on</strong>s <strong>on</strong> the Internet means that foreign<br />

parties can effectively transact <strong>in</strong> India without hav<strong>in</strong>g any office or establishment <strong>in</strong> India<br />

while ostensibly ma<strong>in</strong>ta<strong>in</strong><strong>in</strong>g their status as entities not subject to the jurisdicti<strong>on</strong> of Indian<br />

law. The nature of cloud <strong>data</strong> as a locati<strong>on</strong>-<strong>in</strong>dependent, mobile asset also poses similar<br />

jurisdicti<strong>on</strong>al difficulties. 181<br />

On the other hand, every act <strong>on</strong> the Internet which has a local dimensi<strong>on</strong> cannot be regulated<br />

by a State. In some cases, the l<strong>in</strong>k between the State and the actor will be so tenuous that the<br />

State would not be justified <strong>in</strong> exercis<strong>in</strong>g jurisdicti<strong>on</strong> over the foreign party. For <strong>in</strong>stance, the<br />

fact that a foreign website can be accessed <strong>in</strong> India would not by itself furnish a ground for<br />

subject<strong>in</strong>g that website to Indian law. Such a law might have the undesired effect of<br />

legislat<strong>in</strong>g to govern the entire Internet. 182<br />

The questi<strong>on</strong> of jurisdicti<strong>on</strong> is not <strong>on</strong>e of prescripti<strong>on</strong> al<strong>on</strong>e. The power to prescribe laws is<br />

merely <strong>on</strong>e aspect of jurisdicti<strong>on</strong>. In the c<strong>on</strong>text of <strong>data</strong> protecti<strong>on</strong>, jurisdicti<strong>on</strong> must be<br />

c<strong>on</strong>sidered from the perspective of <strong>in</strong>vestigative powers, the exercise of judicial power and<br />

enforcement of laws. The last of these factors, enforceability can serve as a key objective<br />

determ<strong>in</strong>ant of the extent of applicability of the law. 183<br />

1.3. Internati<strong>on</strong>al Practices<br />

Faced with these issues, several jurisdicti<strong>on</strong>s have resp<strong>on</strong>ded by mak<strong>in</strong>g laws which have<br />

c<strong>on</strong>siderable extraterritorial and pers<strong>on</strong>al scope. 184<br />

European Uni<strong>on</strong><br />

Article 3 of the EU GDPR sets out the territorial scope of the said regulati<strong>on</strong>. Clause (1)<br />

states that the regulati<strong>on</strong> applies to the process<strong>in</strong>g of pers<strong>on</strong>al <strong>data</strong> <strong>in</strong> the c<strong>on</strong>text of the<br />

activities of an establishment of a c<strong>on</strong>troller or processor <strong>in</strong> the Uni<strong>on</strong>. Clause (2) widens the<br />

reach of the regulati<strong>on</strong> by mak<strong>in</strong>g it applicable to process<strong>in</strong>g of pers<strong>on</strong>al <strong>data</strong> of <strong>data</strong> subjects<br />

who are <strong>in</strong> EU by c<strong>on</strong>trollers and processors outside the EU, if the process<strong>in</strong>g activities are<br />

related to the offer<strong>in</strong>g of goods and services to pers<strong>on</strong>s <strong>in</strong> the EU or if the behaviour of such<br />

pers<strong>on</strong>s <strong>in</strong> the EU is m<strong>on</strong>itored by such activities. While the first clause <strong>in</strong>corporates the<br />

territorial pr<strong>in</strong>ciple as <strong>in</strong> the earlier Data Protecti<strong>on</strong> Directive, the newer rules <strong>in</strong> clause (2)<br />

<strong>in</strong>corporate the pr<strong>in</strong>ciples of passive pers<strong>on</strong>ality and objective territoriality with the <strong>in</strong>tent of<br />

181 For a c<strong>on</strong>siderati<strong>on</strong> of the issue adopt<strong>in</strong>g a c<strong>on</strong>trary view, See Andrew Keane Woods, ‗Aga<strong>in</strong>st Data<br />

Excepti<strong>on</strong>alism‘, 68(4) Stanford Law Review 729 (April 2016).<br />

182 Bodil L<strong>in</strong>dqvist v. Åklagarkammaren i Jönköp<strong>in</strong>g, Case C-101/01 (2003), European Court of Justice, the<br />

Court noted: ‗If Article 25 of Directive 95/46 were <strong>in</strong>terpreted to mean that there is ‗transfer [of <strong>data</strong>] to a third<br />

country‘ every time that pers<strong>on</strong>al <strong>data</strong> are loaded <strong>on</strong>to an Internet page, that transfer would necessarily be a<br />

transfer to all the third countries where there are the technical means needed to access the Internet. The special<br />

regime provided for by Chapter IV of the directive would thus necessarily become a regime of general<br />

applicati<strong>on</strong>, as regards operati<strong>on</strong>s <strong>on</strong> the Internet.‘<br />

183 Christopher Kuner, ‗Extraterritoriality and Regulati<strong>on</strong> of Internati<strong>on</strong>al Data Transfers <strong>in</strong> EU Data Protecti<strong>on</strong><br />

Law‘, University of Cambridge Faculty of Law Research Paper No. 49/2015, 16 (30 August 2015).<br />

184 Dan Jerker B Svantess<strong>on</strong>, ‗A Layered Approach To The Extraterritoriality Of Data Privacy Laws‘, 3(4)<br />

Internati<strong>on</strong>al Data Privacy Law Review 278 (November 2013).<br />

25


protect<strong>in</strong>g the privacy of EU residents aga<strong>in</strong>st cross border acti<strong>on</strong>. 185 The exact extent of the<br />

new rules of jurisdicti<strong>on</strong> under the EU GDPR are not yet clear, particularly the clause <strong>on</strong><br />

track<strong>in</strong>g the behaviour of EU residents. For <strong>in</strong>stance, use of persistent cookies or IP address<br />

logs (al<strong>on</strong>g with some other <strong>data</strong>) could result <strong>in</strong> the m<strong>on</strong>itor<strong>in</strong>g of <strong>on</strong>l<strong>in</strong>e behaviour of<br />

residents. 186<br />

The territorial pr<strong>in</strong>ciple <strong>in</strong> clause (1), <strong>on</strong> its own, has a significantly wide reach. In the case of<br />

Google Spa<strong>in</strong>, 187 the argument that process<strong>in</strong>g of <strong>data</strong> by Google Inc (based <strong>in</strong> the US) for<br />

operat<strong>in</strong>g Google Search was not subject to EU law was rejected by the European Court of<br />

Justice. The Court held that this process<strong>in</strong>g was <strong>in</strong> the c<strong>on</strong>text of the activities of Google<br />

Spa<strong>in</strong>, an establishment <strong>in</strong> the EU despite the fact that it was <strong>on</strong>ly operat<strong>in</strong>g <strong>in</strong> the area of<br />

advertis<strong>in</strong>g.<br />

Australia<br />

Australia adopts a different approach by prescrib<strong>in</strong>g two tests to determ<strong>in</strong>e whether the<br />

Privacy Act applies to an organisati<strong>on</strong>. 188 First, the Privacy Act applies to all Australian<br />

organisati<strong>on</strong>s, such as companies or trusts <strong>in</strong>corporated <strong>in</strong> Australia irrespective of where<br />

pers<strong>on</strong>al <strong>data</strong> is collected by such organisati<strong>on</strong>s. Sec<strong>on</strong>d, <strong>in</strong> respect of organisati<strong>on</strong>s and<br />

operators not c<strong>on</strong>stituted <strong>in</strong> Australia, they are subject to the jurisdicti<strong>on</strong> of Australian courts<br />

if they have an Australian l<strong>in</strong>k. An organisati<strong>on</strong> has an Australian l<strong>in</strong>k if it carries <strong>on</strong> bus<strong>in</strong>ess<br />

<strong>in</strong> Australia and the pers<strong>on</strong>al <strong>data</strong> has been collected or held <strong>in</strong> Australia. The phrase ―carries<br />

<strong>on</strong> bus<strong>in</strong>ess <strong>in</strong> Australia‖ has not been def<strong>in</strong>ed and the Office of the Australian Informati<strong>on</strong><br />

Commissi<strong>on</strong> (OAIC) has suggested that the applicati<strong>on</strong> of the Act is to be guided by judicial<br />

<strong>in</strong>terpretati<strong>on</strong> <strong>in</strong> this regard. 189 C<strong>on</strong>sistent and regular activity <strong>in</strong> Australia with the aim of<br />

profit has been held to be carry<strong>in</strong>g <strong>on</strong> bus<strong>in</strong>ess <strong>in</strong> Australia. 190<br />

S<strong>in</strong>gapore<br />

The <strong>data</strong> protecti<strong>on</strong> legislati<strong>on</strong> of S<strong>in</strong>gapore (the S<strong>in</strong>gapore Pers<strong>on</strong>al Data Protecti<strong>on</strong> Act,<br />

2012 or the S<strong>in</strong>gapore Act) does not explicitly set out its territorial jurisdicti<strong>on</strong>. However, the<br />

S<strong>in</strong>gapore Act <strong>in</strong>cludes any <strong>in</strong>dividual, company, associati<strong>on</strong> or body of pers<strong>on</strong>s, corporate or<br />

un<strong>in</strong>corporated, whether or not, formed or recognised under the law of S<strong>in</strong>gapore, and<br />

whether or not resident, or hav<strong>in</strong>g an office or a place of bus<strong>in</strong>ess, <strong>in</strong> S<strong>in</strong>gapore with<strong>in</strong> the<br />

185 Dan Jerker B. Svantess<strong>on</strong>, ‗Extraterritoriality <strong>in</strong> the c<strong>on</strong>text of Data Privacy Regulati<strong>on</strong>‘, 7(1) Masaryk<br />

University Journal of Law and Technology 87 (2012).<br />

186 ‗New Rules, Wider Reach: The Extraterritorial Scope of the GDPR‘, Slaughter and May (June 2016),<br />

available at: https://www.slaughterandmay.com/media/2535540/new-rules-wider-reach-the-extraterritorialscope-of-the-gdpr.pdf,<br />

(last accessed 31 October 2017).<br />

187 Google Spa<strong>in</strong> SL and Google Inc. v. Agencia Española de Protección de Datos (AEPD) and Mario Costeja<br />

G<strong>on</strong>zález, Case C131/12, (2014), European Court of Justice.<br />

188 Secti<strong>on</strong> 5 B, Privacy Act.<br />

189 OAIC, ‗APP Guidel<strong>in</strong>es- Key C<strong>on</strong>cepts‘ (March 2015), available at: https://www.oaic.gov.au/agencies-andorganisati<strong>on</strong>s/app-guidel<strong>in</strong>es/chapter-b-key-c<strong>on</strong>cepts#australian-l<strong>in</strong>k,<br />

(last accessed 1 November 2017).<br />

190 OAIC, ‗APP Guidel<strong>in</strong>es- Key C<strong>on</strong>cepts‘ (March 2015), available at: https://www.oaic.gov.au/agencies-andorganisati<strong>on</strong>s/app-guidel<strong>in</strong>es/chapter-b-key-c<strong>on</strong>cepts#australian-l<strong>in</strong>k,<br />

(last accessed 1 November 2017).<br />

26


ambit of the term organisati<strong>on</strong>. 191 This may well be c<strong>on</strong>strued to be an <strong>in</strong>direct claim of<br />

jurisdicti<strong>on</strong> over foreign entities as well.<br />

South Africa<br />

The Protecti<strong>on</strong> of Pers<strong>on</strong>al Informati<strong>on</strong> Act, 2013 (POPI Act) of South Africa applies to<br />

process<strong>in</strong>g of pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> by parties domiciled <strong>in</strong> South Africa or where parties not<br />

domiciled <strong>in</strong> South Africa, use automated or n<strong>on</strong>-automated means with<strong>in</strong> the territory of<br />

South Africa. 192<br />

Canada<br />

The experience of Canada <strong>in</strong> apply<strong>in</strong>g the PIPEDA is also <strong>in</strong>structive. Secti<strong>on</strong> 4 of the<br />

PIPEDA is silent <strong>on</strong> extraterritorial jurisdicti<strong>on</strong>. Canadian courts have <strong>in</strong>terpreted this silence<br />

to mean that there is no bar <strong>on</strong> apply<strong>in</strong>g the PIPEDA to foreign entities <strong>in</strong> all circumstances<br />

where there is a real and substantial l<strong>in</strong>k to Canada. 193<br />

From these practices it is clear that <strong>in</strong> area of <strong>data</strong> protecti<strong>on</strong>, claims of jurisdicti<strong>on</strong> under the<br />

excepti<strong>on</strong>s to the territoriality norm, such as passive pers<strong>on</strong>ality are comm<strong>on</strong>ly found <strong>in</strong><br />

statutes. Vulnerability to harm aris<strong>in</strong>g from acti<strong>on</strong> which may not be strictly with<strong>in</strong> territorial<br />

jurisdicti<strong>on</strong> is perhaps the reas<strong>on</strong> why most jurisdicti<strong>on</strong>s have clauses which permit such<br />

extraterritorial jurisdicti<strong>on</strong> or jurisdicti<strong>on</strong> over foreign entities as the case may be.<br />

1.4. Enforceability of provisi<strong>on</strong>s of laws<br />

Prescrib<strong>in</strong>g provisi<strong>on</strong>s that depart from ord<strong>in</strong>ary pr<strong>in</strong>ciples of territoriality may not by<br />

themselves be sufficient to ensure that the <strong>in</strong>terests of a State <strong>in</strong> protect<strong>in</strong>g the pers<strong>on</strong>al <strong>data</strong><br />

of its residents are secured. In several cases, foreign entities have expressed reluctance to<br />

comply with orders of courts or directi<strong>on</strong>s of governments to comply with local laws. A<br />

comm<strong>on</strong> plea <strong>in</strong> such cases is that it is <strong>on</strong>ly the local arm (of a mult<strong>in</strong>ati<strong>on</strong>al corporati<strong>on</strong>) that<br />

is answerable to the c<strong>on</strong>cerned jurisdicti<strong>on</strong>. The primary method of enforc<strong>in</strong>g jurisdicti<strong>on</strong>al<br />

claims aga<strong>in</strong>st foreign entities rema<strong>in</strong>s the cumbersome processes of letters rogatory or<br />

through Mutual Legal Assistance Treaties. 194 There are suggesti<strong>on</strong>s that restrict<strong>in</strong>g access to<br />

markets may be a method of deal<strong>in</strong>g with such issues. 195 For <strong>in</strong>stance, a Brazilian Court <strong>in</strong><br />

2013 ordered that all Facebook IP doma<strong>in</strong>s be blocked for failure to remove offend<strong>in</strong>g<br />

c<strong>on</strong>tent <strong>on</strong> the ground that it was the resp<strong>on</strong>sibility of entities <strong>in</strong>corporated <strong>in</strong> other<br />

jurisdicti<strong>on</strong>s. 196 A more acceptable approach may perhaps be to adopt penalties of the nature<br />

191 Secti<strong>on</strong> 2, S<strong>in</strong>gapore Act.<br />

192 Secti<strong>on</strong> 3, POPI Act.<br />

193<br />

A.T. v. Globe24h.com 2017, FC 114 (CanLII), available at:<br />

https://www.canlii.org/en/ca/fct/doc/2017/2017fc114/2017fc114.html, (last accessed 2 November 2017).<br />

194 Andrew Keane Woods, ‗Aga<strong>in</strong>st Data Excepti<strong>on</strong>alism‘, 68(4) Stanford Law Review 729, 748 (April 2016).<br />

195 Dan Jerker B. Svantess<strong>on</strong>, ‗Extraterritoriality <strong>in</strong> the c<strong>on</strong>text of Data Privacy Regulati<strong>on</strong>‘, 7(1) Masaryk<br />

University Journal of Law and Technology 87,138 (2012).<br />

196 Dan Jerker B. Svantess<strong>on</strong>, ‗Extraterritoriality <strong>in</strong> the c<strong>on</strong>text of Data Privacy Regulati<strong>on</strong>‘, 7(1) Masaryk<br />

University Journal of Law and Technology 87,138 (2012).<br />

27


the EU GDPR prescribes based <strong>on</strong> global turnover. 197 Such f<strong>in</strong>es as deterrents may coax<br />

global corporati<strong>on</strong>s <strong>in</strong>to comply<strong>in</strong>g with local laws wherever they have a presence. Further, a<br />

failure to pay f<strong>in</strong>es or to comply with any other sancti<strong>on</strong>s imposed by the law could be l<strong>in</strong>ked<br />

to an order restrict<strong>in</strong>g market access. 198 In additi<strong>on</strong>, other measures such as mandatory<br />

establishment of a representative office (for ensur<strong>in</strong>g crim<strong>in</strong>al law enforcement) and hold<strong>in</strong>g<br />

the Indian subsidiary/related entity liable for civil penalties or damages may be explored.<br />

1.5. Provisi<strong>on</strong>al Views<br />

1. The primary test for applicability of law may be process<strong>in</strong>g of pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong><br />

which takes place <strong>in</strong> the territory of India by entities which have a presence <strong>in</strong> India.<br />

The term process<strong>in</strong>g <strong>in</strong>volves any acti<strong>on</strong> with respect to <strong>data</strong> <strong>in</strong>clud<strong>in</strong>g collecti<strong>on</strong>, use<br />

or disclosure of <strong>data</strong>. The clause would then cover <strong>in</strong>dividuals <strong>in</strong> India, companies and<br />

other juristic entities which have an establishment <strong>in</strong> India which process <strong>data</strong>.<br />

2. However, it may be necessary to make the law applicable to all k<strong>in</strong>ds of process<strong>in</strong>g<br />

which the State may have a legitimate <strong>in</strong>terest <strong>in</strong> regulat<strong>in</strong>g even though such<br />

process<strong>in</strong>g may not be entirely based <strong>in</strong> India or may be carried out by n<strong>on</strong>-Indian<br />

entities that do not have a presence <strong>in</strong> India.<br />

3. Carry<strong>in</strong>g <strong>on</strong> a bus<strong>in</strong>ess, or offer<strong>in</strong>g of services or goods <strong>in</strong> India are parameters worth<br />

<strong>in</strong>corporat<strong>in</strong>g <strong>in</strong> the law <strong>in</strong> light of <strong>in</strong>ternati<strong>on</strong>al practices. Thus, an entity which does<br />

not have a presence <strong>in</strong> India but offers a good or service to Indian residents over the<br />

Internet, or carries <strong>on</strong> bus<strong>in</strong>ess <strong>in</strong> India may be covered under the law.<br />

4. It may also be worthwhile c<strong>on</strong>sider<strong>in</strong>g mak<strong>in</strong>g the law applicable to any entity, no<br />

matter where they may be located that process pers<strong>on</strong>al <strong>data</strong> of Indian citizens or<br />

residents. This partially adopts the new EU GDPR formulati<strong>on</strong> and puts the <strong>data</strong> subject<br />

squarely at the centre of the legislati<strong>on</strong>, ensur<strong>in</strong>g that the law is made applicable to<br />

any<strong>on</strong>e who would processes pers<strong>on</strong>al <strong>data</strong> of the <strong>data</strong> subject.<br />

5. The extent of jurisdicti<strong>on</strong> may not be so wide as to c<strong>on</strong>stitute an unnecessary<br />

<strong>in</strong>terference with the jurisdicti<strong>on</strong> of other states or have the effect of mak<strong>in</strong>g the law a<br />

general law of the Internet. For <strong>in</strong>stance, the mere fact that a website (operated from<br />

abroad) is accessible from India should not be a reas<strong>on</strong> for subject<strong>in</strong>g the website to<br />

Indian law.<br />

1.6. Questi<strong>on</strong>s<br />

197 Article 83, EU GDPR.<br />

198 Temporary dismissal of activities is permissible adm<strong>in</strong>istrative sancti<strong>on</strong> under Ind<strong>on</strong>esian Law, See - Denny<br />

Rahmansyah and Saprita Tahir, ‗Data protecti<strong>on</strong> <strong>in</strong> Ind<strong>on</strong>esia: Overview‘, Thomas Reuters Practical Law (1<br />

October 2017), available at:<br />

https://c<strong>on</strong>tent.next.westlaw.com/Document/Ic7ba28fe5f0811e498db8b09b4f043e0/View/FullText.html?c<strong>on</strong>text<br />

Data=(sc.Default)&transiti<strong>on</strong>Type=Default&firstPage=true&bhcp=1, (last accessed 17 November 2017).<br />

28


1. What are your views <strong>on</strong> what the territorial scope and the extra-territorial applicati<strong>on</strong> of<br />

a <strong>data</strong> protecti<strong>on</strong> law <strong>in</strong> India should be?<br />

2. To what extent should the law be applicable outside the territory of India <strong>in</strong> cases where<br />

<strong>data</strong> of Indian residents is processed by entities who do not have any presence <strong>in</strong> India?<br />

3. While provid<strong>in</strong>g such protecti<strong>on</strong>, what k<strong>in</strong>d of l<strong>in</strong>k or parameters or bus<strong>in</strong>ess activities<br />

should be c<strong>on</strong>sidered?<br />

Alternatives:<br />

a. Cover cases where process<strong>in</strong>g wholly or partly happens <strong>in</strong> India irrespective of<br />

the status of the entity.<br />

b. Regulate entities which offer goods or services <strong>in</strong> India even though they may not<br />

have a presence <strong>in</strong> India (modelled <strong>on</strong> the EU GDPR).<br />

c. Regulate entities that carry <strong>on</strong> bus<strong>in</strong>ess <strong>in</strong> India (modelled <strong>on</strong> Australian law),<br />

bus<strong>in</strong>ess mean<strong>in</strong>g c<strong>on</strong>sistent and regular activity with the aim of profit.<br />

4. What measures should be <strong>in</strong>corporated <strong>in</strong> the law to ensure effective compliance by<br />

foreign entities <strong>in</strong>ter alia when adverse orders (civil or crim<strong>in</strong>al) are issued aga<strong>in</strong>st<br />

them?<br />

5. Are there any other views <strong>on</strong> the territorial scope and extra territorial applicati<strong>on</strong> of a<br />

<strong>data</strong> protecti<strong>on</strong> law <strong>in</strong> India, other than the <strong>on</strong>es c<strong>on</strong>sidered above?<br />

29


CHAPTER 2: OTHER ISSUES OF SCOPE<br />

2.1 Natural/Juristic Pers<strong>on</strong>s<br />

Several jurisdicti<strong>on</strong>s have deliberated <strong>on</strong> the applicability of a <strong>data</strong> protecti<strong>on</strong> law to<br />

<strong>in</strong>dividuals as well as corporate entities/juristic pers<strong>on</strong>s. For <strong>in</strong>stance, the EU GDPR applies<br />

to ‗natural pers<strong>on</strong>s‘ as the def<strong>in</strong>iti<strong>on</strong> of ‗pers<strong>on</strong>al <strong>data</strong>‘ is specifically l<strong>in</strong>ked to <strong>in</strong>dividuals<br />

and not legal/juristic pers<strong>on</strong>s. The EU GDPR relies <strong>on</strong> the understand<strong>in</strong>g of a natural pers<strong>on</strong><br />

as addressed <strong>in</strong> the Universal Declarati<strong>on</strong> of Human Rights (UN Declarati<strong>on</strong>). 199 The rights<br />

based framework as understood <strong>in</strong> the EU recognises that human be<strong>in</strong>gs are the subject of<br />

legal relati<strong>on</strong>s. 200 The POPI Act <strong>on</strong> the other hand, applies to natural as well as juristic<br />

pers<strong>on</strong>s. Data related to juristic pers<strong>on</strong>s such as c<strong>on</strong>fidential bus<strong>in</strong>ess <strong>in</strong>formati<strong>on</strong> and<br />

corporate strategies should be protected aga<strong>in</strong>st various types of process<strong>in</strong>g activities <strong>on</strong> such<br />

<strong>data</strong>. 201 Further, such <strong>data</strong> should be subject to <strong>data</strong> security safeguards <strong>in</strong> order to ensure that<br />

the legitimate <strong>in</strong>terests of juristic pers<strong>on</strong>s is protected. 202<br />

In India, the right to privacy as laid down <strong>in</strong> Puttaswamy flows from the right to life and<br />

pers<strong>on</strong>al liberty guaranteed under Article 21 of the C<strong>on</strong>stituti<strong>on</strong> of India. Comp<strong>on</strong>ents of this<br />

right can also be located <strong>in</strong> the aut<strong>on</strong>omy and dignity of an <strong>in</strong>dividual guaranteed by the<br />

C<strong>on</strong>stituti<strong>on</strong> of India. In this c<strong>on</strong>text, a legislati<strong>on</strong> that flows from a fundamental right such<br />

as the right to privacy, must <strong>in</strong>clude natural pers<strong>on</strong>s <strong>in</strong> its fold. While a juristic entity can<br />

claim and exercise certa<strong>in</strong> fundamental rights, the ideas of aut<strong>on</strong>omy and dignity may not be<br />

entirely applicable to it. Most key pr<strong>in</strong>ciples of <strong>data</strong> protecti<strong>on</strong> such as lawful process<strong>in</strong>g and<br />

<strong>in</strong>dividual participati<strong>on</strong> are <strong>in</strong>tr<strong>in</strong>sically derived from the object of protect<strong>in</strong>g the aut<strong>on</strong>omy<br />

and dignity of the <strong>in</strong>dividual. It would be difficult to extend these pr<strong>in</strong>ciples to <strong>data</strong> relat<strong>in</strong>g to<br />

a juristic entity.<br />

A dist<strong>in</strong>cti<strong>on</strong> however has to be drawn between corporate <strong>data</strong> and some categories of <strong>data</strong><br />

held by juristic pers<strong>on</strong>s which can reas<strong>on</strong>ably identify an <strong>in</strong>dividual. Such <strong>data</strong> ought to be<br />

protected by a <strong>data</strong> protecti<strong>on</strong> law. However, <strong>data</strong> relat<strong>in</strong>g to a corporate entity which may<br />

otherwise require protecti<strong>on</strong> from theft, or unauthorized disclosure, cannot be protected by<br />

the <strong>data</strong> protecti<strong>on</strong> law. For <strong>in</strong>stance, a company‘s Permament Account Number or its<br />

f<strong>in</strong>ancial <strong>in</strong>formati<strong>on</strong>, be<strong>in</strong>g <strong>data</strong> identify<strong>in</strong>g a juristic pers<strong>on</strong> and not an <strong>in</strong>dividual, may be<br />

excluded from the purview of the <strong>data</strong> protecti<strong>on</strong> legislati<strong>on</strong>.<br />

199 Article 6 of the UN Declarati<strong>on</strong> states: ‗Every<strong>on</strong>e has the right to recogniti<strong>on</strong> everywhere as a pers<strong>on</strong> before<br />

the law.‘<br />

200 Article 29 Data Protecti<strong>on</strong> Work<strong>in</strong>g Party, ‗Op<strong>in</strong>i<strong>on</strong> 4/2007 <strong>on</strong> the C<strong>on</strong>cept of Pers<strong>on</strong>al Data‘, European<br />

Commissi<strong>on</strong> (20 June 2007), 22, available at: http://ec.europa.eu/justice/<strong>data</strong>-protecti<strong>on</strong>/article-<br />

29/documentati<strong>on</strong>/op<strong>in</strong>i<strong>on</strong>-recommendati<strong>on</strong>/files/2007/wp136_en.pdf, (last accessed 17 November 2017).<br />

201 South African Law Reform Commissi<strong>on</strong>, ‗Privacy and Data Protecti<strong>on</strong>‘ Discussi<strong>on</strong> Paper 109, Project 124<br />

(October 2005), available at: http://www.justice.gov.za/salrc/d<str<strong>on</strong>g>paper</str<strong>on</strong>g>s/dp109.pdf; (last accessed 2 November<br />

2017).<br />

202 South African Law Reform Commissi<strong>on</strong>, ‗Privacy and Data Protecti<strong>on</strong>‘ Discussi<strong>on</strong> Paper 109, Project 124<br />

(October 2005), available at: http://www.justice.gov.za/salrc/d<str<strong>on</strong>g>paper</str<strong>on</strong>g>s/dp109.pdf; (last accessed 2 November<br />

2017).<br />

30


2.2 Horiz<strong>on</strong>tality of Applicati<strong>on</strong> (Public versus Private Sector)<br />

There is a large amount of pers<strong>on</strong>al <strong>data</strong> be<strong>in</strong>g processed by public and private entities alike.<br />

Further, an important dimensi<strong>on</strong> of the right to privacy is civil rights and surveillance, which<br />

<strong>in</strong>volves the State. 203 Data protecti<strong>on</strong> laws <strong>in</strong> jurisdicti<strong>on</strong>s such as the EU apply to the<br />

Government, as well as private entities as far as their process<strong>in</strong>g activities are c<strong>on</strong>cerned. The<br />

(Australian) Privacy Act c<strong>on</strong>ta<strong>in</strong>s thirteen Australian Privacy Pr<strong>in</strong>ciples (APPs) which apply<br />

to some private entities and most Australian and Norfolk Island government entities. In<br />

Canada, however, two separate laws apply to public and private entities. The Privacy Act<br />

1983 (Canada Privacy Act) applies to the federal government <strong>in</strong>stituti<strong>on</strong>s, and the PIPEDA<br />

applies to bus<strong>in</strong>esses.<br />

There is a need to ensure that an <strong>in</strong>dividual‘s <strong>in</strong>formati<strong>on</strong>al privacy is protected through a<br />

comprehensive <strong>data</strong> protecti<strong>on</strong> law which applies across the board. Additi<strong>on</strong>ally, the law may<br />

be devised to provide grounds for process<strong>in</strong>g, and certa<strong>in</strong> reas<strong>on</strong>able exempti<strong>on</strong>s for <strong>data</strong><br />

collected, used, disclosed, reta<strong>in</strong>ed or stored by public entities. However, it is doubtful<br />

whether public entities can be completely excluded from the purview of the <strong>data</strong> protecti<strong>on</strong><br />

law.<br />

The Supreme Court has recognised that legitimate state <strong>in</strong>terest must be protected through<br />

exempti<strong>on</strong>s that may be carved out <strong>in</strong> a <strong>data</strong> protecti<strong>on</strong> law. 204 However, limited exempti<strong>on</strong>s<br />

may be c<strong>on</strong>sidered for well-def<strong>in</strong>ed categories of departments <strong>in</strong> Government or the public<br />

sector and similarly for entities <strong>in</strong> the private sector. In the former category, law enforcement<br />

agencies and <strong>in</strong>telligence agencies may have to be exempted from some of the rigours of the<br />

law. This is dealt with later <strong>in</strong> this White Paper. Sec<strong>on</strong>d, the law may exempt entities such as<br />

charitable <strong>in</strong>stituti<strong>on</strong>s or small bus<strong>in</strong>ess enterprises from all or some of the obligati<strong>on</strong>s under<br />

the law. 205 These exempti<strong>on</strong>s will also have to be carefully designed.<br />

2.3 Retrospective Applicati<strong>on</strong><br />

A <strong>data</strong> protecti<strong>on</strong> law will apply ord<strong>in</strong>arily to <strong>data</strong> collected, used, stored, disclosed, reta<strong>in</strong>ed<br />

etc. after the legislati<strong>on</strong> enters <strong>in</strong>to force. However, it may also apply to <strong>data</strong> that has been<br />

collected, used, stored, disclosed, reta<strong>in</strong>ed etc. before the law was enacted. The <strong>data</strong><br />

protecti<strong>on</strong> law will impose significant obligati<strong>on</strong>s for all entities <strong>in</strong>volved <strong>in</strong> the collecti<strong>on</strong>,<br />

use, disclosure, retenti<strong>on</strong> and storage of pers<strong>on</strong>al <strong>data</strong>. To ensure effective implementati<strong>on</strong>,<br />

the law should c<strong>on</strong>ta<strong>in</strong> a transitory provisi<strong>on</strong> to ensure that all obligati<strong>on</strong>s are reas<strong>on</strong>able, and<br />

are complied with <strong>in</strong> the given time-frame. The provisi<strong>on</strong> for retrospective applicati<strong>on</strong> may<br />

also be c<strong>on</strong>sidered for certa<strong>in</strong> reas<strong>on</strong>able obligati<strong>on</strong>s such as ensur<strong>in</strong>g the <strong>in</strong>tegrity and<br />

c<strong>on</strong>fidentiality of <strong>in</strong>formati<strong>on</strong> that is already <strong>in</strong> c<strong>on</strong>trol of the processor. However, certa<strong>in</strong><br />

203 Joseph A. Cannataci, ‗Report of the Special Rapporteur <strong>on</strong> the right to privacy‘, Human Rights Council,<br />

A/HRC/31/64 (2016).<br />

204 Justice K.S. Puttaswamy (Retd.) v. Uni<strong>on</strong> of India & Ors. (2017) 10 SCALE 1.<br />

205 See for <strong>in</strong>stance Secti<strong>on</strong> 6 D, Canada Privacy Act<br />

31


obligati<strong>on</strong>s like seek<strong>in</strong>g fresh c<strong>on</strong>sent for pers<strong>on</strong>al <strong>data</strong> that has been collected, used,<br />

disclosed, reta<strong>in</strong>ed or stored prior to the enactment of the law will be difficult to comply with.<br />

The <strong>in</strong>ternati<strong>on</strong>al experience <strong>in</strong> this regard is <strong>in</strong>structive. In South Africa, it is not clear<br />

whether the POPI Act has retrospective applicati<strong>on</strong>. This is because Secti<strong>on</strong> 114(1) of the<br />

POPI Act states that ―All process<strong>in</strong>g of pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> must with<strong>in</strong> <strong>on</strong>e year after the<br />

commencement of this secti<strong>on</strong> be made to c<strong>on</strong>form to this Act.‖ However, it appears that there<br />

is legal c<strong>on</strong>sensus <strong>on</strong> the issue that the POPI Act does not have retrospective applicati<strong>on</strong>. 206<br />

Further, <strong>in</strong> Canada, where it is not explicitly clear from a read<strong>in</strong>g of PIPEDA whether it<br />

applies retrospectively, the prevalent view is that it does not have retrospective applicati<strong>on</strong>. 207<br />

The implicati<strong>on</strong> of this is that PIPEDA be<strong>in</strong>g c<strong>on</strong>sent centric, it was not necessary for<br />

organisati<strong>on</strong>s to obta<strong>in</strong> c<strong>on</strong>sent for collecti<strong>on</strong> of pre-PIPEDA <strong>in</strong>formati<strong>on</strong>. However, future<br />

use and disclosure of <strong>data</strong> will be regulated by the PIPEDA. 208<br />

2.4 Provisi<strong>on</strong>al Views<br />

1. Given prevalent best practices, the law may apply to natural pers<strong>on</strong>s <strong>on</strong>ly. The primary<br />

object of the legislati<strong>on</strong> be<strong>in</strong>g to protect the <strong>in</strong>formati<strong>on</strong>al privacy right of an <strong>in</strong>dividual,<br />

the proposed law may not be extended to <strong>in</strong>clude <strong>data</strong> relat<strong>in</strong>g to companies and other<br />

juristic entities.<br />

2. The law may apply to <strong>data</strong> about natural pers<strong>on</strong>s processed both by public and private<br />

entities. However, limited exempti<strong>on</strong>s may be c<strong>on</strong>sidered for well def<strong>in</strong>ed categories of<br />

public or private sector entities.<br />

3. The law may have a transitory provisi<strong>on</strong> to address the issue of retrospective<br />

applicati<strong>on</strong>.<br />

2.5 Questi<strong>on</strong>s<br />

1. What are your views <strong>on</strong> the issues relat<strong>in</strong>g to applicability of a <strong>data</strong> protecti<strong>on</strong> law <strong>in</strong><br />

India <strong>in</strong> relati<strong>on</strong> to (i) natural/juristic pers<strong>on</strong>s; (ii) public and private sector; and (iii)<br />

retrospective applicati<strong>on</strong> of such law?<br />

2. Should the law seek to protect <strong>data</strong> relat<strong>in</strong>g to juristic pers<strong>on</strong>s <strong>in</strong> additi<strong>on</strong> to protect<strong>in</strong>g<br />

pers<strong>on</strong>al <strong>data</strong> relat<strong>in</strong>g to <strong>in</strong>dividuals?<br />

Alternatives:<br />

206 Russel Luck, ‗POPI - is South Africa keep<strong>in</strong>g up with <strong>in</strong>ternati<strong>on</strong>al trends?‘ 84(44) De Rebus (May 2014) ,<br />

available at: http://www.saflii.org/za/journals/DEREBUS/2014/84.html, (last accessed 28 October 2017).<br />

207 ‗Compliance with the Pers<strong>on</strong>al Informati<strong>on</strong> Protecti<strong>on</strong> and Electr<strong>on</strong>ic Documents Act‘, Aylesworth LLP,<br />

available at: http://documents.jdsupra.com/4217f03e-a265-4711-a230-103d2a5f3140.pdf, (last accessed 28<br />

October 2017).<br />

208 ‗Compliance with the Pers<strong>on</strong>al Informati<strong>on</strong> Protecti<strong>on</strong> and Electr<strong>on</strong>ic Documents Act‘, Aylesworth LLP,<br />

available at: http://documents.jdsupra.com/4217f03e-a265-4711-a230-103d2a5f3140.pdf, (last accessed 28<br />

October 2017).<br />

32


a. The law could regulate pers<strong>on</strong>al <strong>data</strong> of natural pers<strong>on</strong>s al<strong>on</strong>e.<br />

b. The law could regulate <strong>data</strong> of natural pers<strong>on</strong>s and companies as <strong>in</strong> South Africa.<br />

However, this is rare as most <strong>data</strong> protecti<strong>on</strong> legislati<strong>on</strong>s protect <strong>data</strong> of natural<br />

pers<strong>on</strong>s al<strong>on</strong>e.<br />

3. Should the law be applicable to government/public and private entities process<strong>in</strong>g <strong>data</strong><br />

equally? If not, should there be a separate law to regulate government/public entities<br />

collect<strong>in</strong>g <strong>data</strong>?<br />

Alternatives:<br />

a. Have a comm<strong>on</strong> law impos<strong>in</strong>g obligati<strong>on</strong>s <strong>on</strong> Government and private bodies as<br />

is the case <strong>in</strong> most jurisdicti<strong>on</strong>s. Legitimate <strong>in</strong>terests of the State can be protected<br />

through relevant exempti<strong>on</strong>s and other provisi<strong>on</strong>s.<br />

b. Have different laws def<strong>in</strong><strong>in</strong>g obligati<strong>on</strong>s <strong>on</strong> the government and the private<br />

sector.<br />

4. Should the law provide protecti<strong>on</strong> retrospectively? If yes, what should be the extent of<br />

retrospective applicati<strong>on</strong>? Should the law apply <strong>in</strong> respect of lawful and fair process<strong>in</strong>g<br />

of <strong>data</strong> collected prior to the enactment of the law?<br />

Alternatives:<br />

a. The law should be applicable retrospectively <strong>in</strong> respect of all obligati<strong>on</strong>s.<br />

b. The law will apply to processes such as stor<strong>in</strong>g, shar<strong>in</strong>g, etc. irrespective of when<br />

<strong>data</strong> was collected while some requirements such as grounds of process<strong>in</strong>g may<br />

be relaxed for <strong>data</strong> collected <strong>in</strong> the past.<br />

5. Should the law provide for a time period with<strong>in</strong> which all regulated entities will have to<br />

comply with the provisi<strong>on</strong>s of the <strong>data</strong> protecti<strong>on</strong> law?<br />

6. Are there any other views relat<strong>in</strong>g to the above c<strong>on</strong>cepts?<br />

33


CHAPTER 3: WHAT IS PERSONAL DATA?<br />

3.1. Introducti<strong>on</strong><br />

The def<strong>in</strong>iti<strong>on</strong> of pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> or pers<strong>on</strong>al <strong>data</strong> is the critical element which<br />

determ<strong>in</strong>es the z<strong>on</strong>e of <strong>in</strong>formati<strong>on</strong>al privacy guaranteed by a <strong>data</strong> protecti<strong>on</strong> legislati<strong>on</strong>. As<br />

noted by the Supreme Court <strong>in</strong> Puttaswamy, it is not merely <strong>in</strong>timate matters over which <strong>on</strong>e<br />

has a reas<strong>on</strong>able expectati<strong>on</strong> of privacy that fall with<strong>in</strong> this z<strong>on</strong>e. Rather, the object of <strong>data</strong><br />

protecti<strong>on</strong> regimes is to protect the aut<strong>on</strong>omy of the <strong>in</strong>dividual by protect<strong>in</strong>g the identity of<br />

the <strong>in</strong>dividual. 209 The object of def<strong>in</strong><strong>in</strong>g pers<strong>on</strong>al <strong>data</strong> or pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> is to demarcate<br />

facts, details or op<strong>in</strong>i<strong>on</strong>s that bear a relati<strong>on</strong> to his or her identity.<br />

3.2. Issues and Internati<strong>on</strong>al Practices<br />

(i)<br />

Informati<strong>on</strong> or <strong>data</strong>?<br />

The terms <strong>in</strong>formati<strong>on</strong> and <strong>data</strong> are both used <strong>in</strong> the c<strong>on</strong>text of <strong>in</strong>formati<strong>on</strong>al privacy and <strong>data</strong><br />

protecti<strong>on</strong>. It appears that the word <strong>data</strong> is of comparatively more recent orig<strong>in</strong> than the word<br />

<strong>in</strong>formati<strong>on</strong> and is used <strong>in</strong> specialised scientific fields. 210 The word has specific c<strong>on</strong>notati<strong>on</strong>s<br />

<strong>in</strong> the fields of computer science and <strong>in</strong>formati<strong>on</strong> technology. ‗Informati<strong>on</strong>‘ <strong>on</strong> the other hand<br />

simply means facts about someth<strong>in</strong>g or some<strong>on</strong>e. 211<br />

It is <strong>on</strong> these l<strong>in</strong>es that the IT Act draws a dist<strong>in</strong>cti<strong>on</strong> between these terms. Under Secti<strong>on</strong> 2<br />

(1) (v) of the IT Act ―<strong>in</strong>formati<strong>on</strong>‖ <strong>in</strong>cludes <strong>data</strong>, text, images, sound, voice, codes, computer<br />

programmes, software and <strong>data</strong>bases or micro-film or computer generated micro-fiche. 212<br />

Subsecti<strong>on</strong> (o) of the same secti<strong>on</strong> def<strong>in</strong>es <strong>data</strong> as "<strong>data</strong>" means a representati<strong>on</strong> of<br />

<strong>in</strong>formati<strong>on</strong>, knowledge, facts, c<strong>on</strong>cepts or <strong>in</strong>structi<strong>on</strong>s which are be<strong>in</strong>g prepared or have<br />

been prepared <strong>in</strong> a formalised manner, and is <strong>in</strong>tended to be processed, is be<strong>in</strong>g processed or<br />

has been processed <strong>in</strong> a computer system or computer network, and may be <strong>in</strong> any form<br />

(<strong>in</strong>clud<strong>in</strong>g computer pr<strong>in</strong>touts magnetic or optical storage media, punched cards, punched<br />

tapes) or stored <strong>in</strong>ternally <strong>in</strong> the memory of the computer. 213<br />

The SPDI Rules under the IT Act, build<strong>in</strong>g <strong>on</strong> these def<strong>in</strong>iti<strong>on</strong>s of <strong>data</strong> and <strong>in</strong>formati<strong>on</strong>,<br />

grant protecti<strong>on</strong> to a category of <strong>in</strong>formati<strong>on</strong> termed ―sensitive pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> or<br />

sensitive pers<strong>on</strong>al <strong>data</strong>‖. 214 These def<strong>in</strong>iti<strong>on</strong>s may have to be revisited under the proposed law<br />

<strong>in</strong> light of global practices <strong>in</strong> which sensitive <strong>in</strong>formati<strong>on</strong> has a different c<strong>on</strong>notati<strong>on</strong>.<br />

209 Justice K.S.Puttaswamy (Retd.) v. Uni<strong>on</strong> of India (2017) 10 SCALE 1 paragraph 177.<br />

210<br />

Def<strong>in</strong>iti<strong>on</strong> of <strong>data</strong>, can be found at: ‗Data‘, Oxford Dicti<strong>on</strong>aries, available at:<br />

https://en.oxforddicti<strong>on</strong>aries.com/def<strong>in</strong>iti<strong>on</strong>/<strong>data</strong>, (last accessed 1 November 2017).<br />

211<br />

Def<strong>in</strong>iti<strong>on</strong> of <strong>in</strong>formati<strong>on</strong>, can be found at: ‗Informati<strong>on</strong>‘, Oxford Dicti<strong>on</strong>aries, available at:<br />

https://en.oxforddicti<strong>on</strong>aries.com/def<strong>in</strong>iti<strong>on</strong>/<strong>in</strong>formati<strong>on</strong>, (last accessed 1 November 2017).<br />

212 Secti<strong>on</strong> 2 (1)(v), IT Act.<br />

213 Secti<strong>on</strong> 2 (1)(o), IT Act.<br />

214 Rule 3, SPDI Rules.<br />

34


This dist<strong>in</strong>cti<strong>on</strong> between <strong>data</strong> and <strong>in</strong>formati<strong>on</strong> <strong>in</strong> its ord<strong>in</strong>ary usage is perhaps not<br />

determ<strong>in</strong>ative <strong>in</strong> <strong>data</strong> protecti<strong>on</strong>. As the object of the law is to demarcate the sphere of<br />

<strong>in</strong>formati<strong>on</strong> relevant to the protecti<strong>on</strong> of the identity of an <strong>in</strong>dividual, the choice of the term<br />

―<strong>data</strong>‖ or ―<strong>in</strong>formati<strong>on</strong>‖ may not matter as these terms would not be used <strong>in</strong> their ord<strong>in</strong>ary<br />

sense. The def<strong>in</strong>iti<strong>on</strong> will have to cover both <strong>data</strong> and <strong>in</strong>formati<strong>on</strong> if it bears a c<strong>on</strong>necti<strong>on</strong> to<br />

the identity of the <strong>in</strong>dividual.<br />

This is reflected <strong>in</strong> <strong>in</strong>ternati<strong>on</strong>al practice as well.<br />

While the EU GDPR, 215 and S<strong>in</strong>gapore 216 def<strong>in</strong>e the term pers<strong>on</strong>al <strong>data</strong>, Australia, 217<br />

Canada 218 and South Africa 219 <strong>on</strong> the other hand use the term pers<strong>on</strong>al ―<strong>in</strong>formati<strong>on</strong>‖. As is<br />

clear from the next secti<strong>on</strong>, most of these terms roughly refer to the same category of<br />

<strong>in</strong>formati<strong>on</strong>. However, the use of the term <strong>data</strong> <strong>in</strong> the EU may have some significance as it<br />

was the advent of new technology <strong>in</strong> the seventies result<strong>in</strong>g <strong>in</strong> easily accessible <strong>data</strong>sets that<br />

was the catalyst for the establishment of a <strong>data</strong> protecti<strong>on</strong> framework. 220 In keep<strong>in</strong>g with this<br />

approach, the EU GDPR does not apply to n<strong>on</strong>-automated process<strong>in</strong>g of pers<strong>on</strong>al <strong>data</strong> which<br />

is not <strong>in</strong>tended to be part of a fil<strong>in</strong>g system. 221<br />

For the purposes of this White Paper, we use the term <strong>data</strong> as the broader term which <strong>in</strong>cludes<br />

any form of <strong>in</strong>formati<strong>on</strong>. It is clear that <strong>data</strong> can be facts, objective <strong>in</strong>formati<strong>on</strong> or even<br />

op<strong>in</strong>i<strong>on</strong>s or any other sort of <strong>in</strong>formati<strong>on</strong>. For <strong>in</strong>stance, credit-worth<strong>in</strong>ess of an <strong>in</strong>dividual<br />

which is an assessment of his or her ability to repay loans is an op<strong>in</strong>i<strong>on</strong>/assessment which is<br />

n<strong>on</strong>etheless <strong>data</strong>. Some jurisdicti<strong>on</strong>s make this explicit <strong>in</strong> their legislati<strong>on</strong>s. Examples are<br />

S<strong>in</strong>gapore and Australia where the legislati<strong>on</strong>s explicitly state that whether a piece of<br />

<strong>in</strong>formati<strong>on</strong> is pers<strong>on</strong>al <strong>data</strong> does not depend <strong>on</strong> whether it is true or not. 222<br />

(ii)<br />

Informati<strong>on</strong> about/relat<strong>in</strong>g an <strong>in</strong>dividual<br />

The object of <strong>data</strong> protecti<strong>on</strong> legislati<strong>on</strong>s as stated above is to ensure aut<strong>on</strong>omy of the<br />

<strong>in</strong>dividual by protect<strong>in</strong>g pers<strong>on</strong>al <strong>data</strong>. Informati<strong>on</strong> which is protected under the head of<br />

pers<strong>on</strong>al <strong>data</strong> must first and foremost be about such <strong>in</strong>dividual. The <strong>in</strong>dividual must be the<br />

subject matter of the <strong>in</strong>formati<strong>on</strong>. For <strong>in</strong>stance, a file ma<strong>in</strong>ta<strong>in</strong>ed by a bank c<strong>on</strong>ta<strong>in</strong><strong>in</strong>g the<br />

KYC <strong>in</strong>formati<strong>on</strong> of an <strong>in</strong>dividual is <strong>in</strong>formati<strong>on</strong> about that <strong>in</strong>dividual.<br />

215 Article 4(1), EU GDPR.<br />

216 Secti<strong>on</strong> 2(1), S<strong>in</strong>gapore Act.<br />

217 Secti<strong>on</strong> 6, Privacy Act.<br />

218 Secti<strong>on</strong> 2, PIPEDA.<br />

219 Secti<strong>on</strong> 1, POPI Act.<br />

220<br />

Article 29 Data Protecti<strong>on</strong> Work<strong>in</strong>g Party, ‗Op<strong>in</strong>i<strong>on</strong> 4/2007 <strong>on</strong> the C<strong>on</strong>cept of Pers<strong>on</strong>al Data‘, European<br />

Commissi<strong>on</strong> (20 June 2007), available at: http://ec.europa.eu/justice/<strong>data</strong>-protecti<strong>on</strong>/article-<br />

29/documentati<strong>on</strong>/op<strong>in</strong>i<strong>on</strong>-recommendati<strong>on</strong>/files/2007/wp136_en.pdf, (last accessed 17 November 2017).<br />

221 Article 2, EU GDPR.<br />

222 Secti<strong>on</strong> 2, S<strong>in</strong>gapore Act.<br />

35


The relati<strong>on</strong>ship need not be as straightforward <strong>in</strong> all cases. For <strong>in</strong>stance, <strong>in</strong>formati<strong>on</strong> that a<br />

child is born with foetal alcohol syndrome is pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> both about the child and its<br />

mother. 223<br />

To signify this relati<strong>on</strong>ship, various c<strong>on</strong>nectors are used. The SPDI Rules use the phrase with<br />

“<strong>in</strong>formati<strong>on</strong> that relates to a natural pers<strong>on</strong>‖. The EU GDPR uses a similar phrase ―any<br />

<strong>in</strong>formati<strong>on</strong> relat<strong>in</strong>g to an identified or identifiable natural pers<strong>on</strong>.‖ The (Australian) Privacy<br />

Act uses the simpler phrase ―<strong>in</strong>formati<strong>on</strong> about an <strong>in</strong>dividual.”<br />

(iii) Identified or Identifiable Individual<br />

All <strong>in</strong>formati<strong>on</strong> about an <strong>in</strong>dividual is not pers<strong>on</strong>al <strong>data</strong>. As stated earlier, protecti<strong>on</strong> of<br />

identity is central to <strong>in</strong>formati<strong>on</strong>al privacy. So the <strong>in</strong>formati<strong>on</strong> must be such that the<br />

<strong>in</strong>dividual is either identified or identifiable from such <strong>in</strong>formati<strong>on</strong>. In statutes or <strong>in</strong>struments<br />

which use both these terms ―identified or identifiable‖ such as the EU GDPR, it refers to<br />

states <strong>in</strong> which the <strong>data</strong> could be. Data could be <strong>in</strong> a form where <strong>in</strong>dividuals stand identified<br />

or <strong>in</strong> other cases, it is possible that they could be identified. 224 Whether an <strong>in</strong>dividual is<br />

identifiable or not is a questi<strong>on</strong> of c<strong>on</strong>text and circumstances. For <strong>in</strong>stance, a car registrati<strong>on</strong><br />

number, by itself, does not reveal the identity of a pers<strong>on</strong>. However, it is possible that with<br />

other <strong>in</strong>formati<strong>on</strong>, an <strong>in</strong>dividual can be identified from this <strong>in</strong>formati<strong>on</strong>.<br />

The questi<strong>on</strong> of identifiability be<strong>in</strong>g <strong>on</strong>e of c<strong>on</strong>text, it is essential to prescribe standards by<br />

which <strong>data</strong> can be said to be identifiable or not. The EU GDPR does not prescribe the<br />

standard <strong>in</strong> the text of the provisi<strong>on</strong>. However, Recital 26 of the EU GDPR sets out the<br />

standard by stat<strong>in</strong>g that <strong>in</strong> determ<strong>in</strong><strong>in</strong>g whether a pers<strong>on</strong> is identifiable from <strong>data</strong> account<br />

must be had of all the means reas<strong>on</strong>ably likely to be used. 225 For <strong>in</strong>stance, <strong>in</strong> the EU, IP<br />

addresses are c<strong>on</strong>sidered (atleast <strong>in</strong> some circumstances) to be <strong>data</strong> relat<strong>in</strong>g to an identifiable<br />

pers<strong>on</strong> as Internet Service Providers could identify Internet users us<strong>in</strong>g reas<strong>on</strong>able means. 226<br />

In the (Australian) Privacy Act, the def<strong>in</strong>iti<strong>on</strong> of pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> makes the standard of<br />

―reas<strong>on</strong>ably identifiable‖ explicit. ―Pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong>‖, under the Privacy Act means<br />

<strong>in</strong>formati<strong>on</strong> or an op<strong>in</strong>i<strong>on</strong> about an identified <strong>in</strong>dividual or an <strong>in</strong>dividual who is reas<strong>on</strong>ably<br />

identifiable. Canada, <strong>in</strong> the PIPEDA, goes a step further and drops the term ‗identified‘ from<br />

the scope of the def<strong>in</strong>iti<strong>on</strong> entirely and refers <strong>on</strong>ly to <strong>in</strong>formati<strong>on</strong> about an identifiable<br />

<strong>in</strong>dividual. 227<br />

223 OAIC, ‗What is pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong>‘ (May 2017), available at: https://www.oaic.gov.au/agencies-andorganisati<strong>on</strong>s/guides/what-is-pers<strong>on</strong>al-<strong>in</strong>formati<strong>on</strong>,<br />

(last accessed 4 November 2017).<br />

224 Article 29 Data Protecti<strong>on</strong> Work<strong>in</strong>g Party, ‗Op<strong>in</strong>i<strong>on</strong> 4/2007 <strong>on</strong> the C<strong>on</strong>cept of Pers<strong>on</strong>al Data‘, European<br />

Commissi<strong>on</strong> (20 June 2007), 12, available at: http://ec.europa.eu/justice/<strong>data</strong>-protecti<strong>on</strong>/article-<br />

29/documentati<strong>on</strong>/op<strong>in</strong>i<strong>on</strong>-recommendati<strong>on</strong>/files/2007/wp136_en.pdf, (last accessed 17 November 2017).<br />

225 Recital 26, EU GDPR.<br />

226 Article 29 Data Protecti<strong>on</strong> Work<strong>in</strong>g Party, ‗Op<strong>in</strong>i<strong>on</strong> 4/2007 <strong>on</strong> the C<strong>on</strong>cept of Pers<strong>on</strong>al Data‘, European<br />

Commissi<strong>on</strong> (20 June 2007), available at: http://ec.europa.eu/justice/<strong>data</strong>-protecti<strong>on</strong>/article-<br />

29/documentati<strong>on</strong>/op<strong>in</strong>i<strong>on</strong>-recommendati<strong>on</strong>/files/2007/wp136_en.pdf, (last accessed 17 November 2017).<br />

227 Secti<strong>on</strong> 2(1), PIPEDA.<br />

36


(iv) Pseud<strong>on</strong>ymisati<strong>on</strong> and An<strong>on</strong>ymisati<strong>on</strong><br />

Related to the noti<strong>on</strong> of identifiability are the techniques of pseud<strong>on</strong>ymisati<strong>on</strong> and<br />

an<strong>on</strong>ymisati<strong>on</strong>. Pseud<strong>on</strong>ymisati<strong>on</strong> refers to the technique of disguis<strong>in</strong>g identities which<br />

ord<strong>in</strong>arily does not exclude <strong>data</strong> from the scope of pers<strong>on</strong>al <strong>data</strong>. The EU GDPR recommends<br />

pseud<strong>on</strong>ymisati<strong>on</strong> as a method of reduc<strong>in</strong>g risk to the <strong>data</strong> of <strong>in</strong>dividuals and as a method of<br />

meet<strong>in</strong>g <strong>data</strong> protecti<strong>on</strong> obligati<strong>on</strong>s. It also prescribes technical and organisati<strong>on</strong>al safeguards<br />

<strong>in</strong> this regard. 228<br />

An<strong>on</strong>ymisati<strong>on</strong>, by c<strong>on</strong>trast, refers to <strong>data</strong> where all identify<strong>in</strong>g elements have been<br />

elim<strong>in</strong>ated from a set of pers<strong>on</strong>al <strong>data</strong>. No element may be left <strong>in</strong> the <strong>in</strong>formati<strong>on</strong> which<br />

could, by exercis<strong>in</strong>g reas<strong>on</strong>able effort, serve to re-identify the pers<strong>on</strong>(s) c<strong>on</strong>cerned. Where<br />

<strong>data</strong> has been successfully an<strong>on</strong>ymised, they are no l<strong>on</strong>ger c<strong>on</strong>sidered to be pers<strong>on</strong>al<br />

<strong>data</strong>. 229 An<strong>on</strong>ymised <strong>data</strong>, thus falls outside scope of <strong>data</strong> protecti<strong>on</strong> legislati<strong>on</strong> <strong>in</strong> such<br />

systems. An<strong>on</strong>ymisati<strong>on</strong> is a standard practice <strong>in</strong> various processes particularly <strong>in</strong> <strong>data</strong><br />

aggregati<strong>on</strong>. However, as will be po<strong>in</strong>ted out later, the extent of such an<strong>on</strong>ymisati<strong>on</strong> is now a<br />

c<strong>on</strong>tested issue with <strong>in</strong>stances emerg<strong>in</strong>g where <strong>in</strong>dividuals hav<strong>in</strong>g been identified from<br />

supposedly an<strong>on</strong>ymised <strong>data</strong> sets.<br />

(v)<br />

Pers<strong>on</strong>al Data and New Technologies<br />

One important challenge to the def<strong>in</strong>iti<strong>on</strong> of pers<strong>on</strong>al <strong>data</strong> arises from modern technologies<br />

which collect newer forms of <strong>data</strong> from newer sources. While review<strong>in</strong>g the OECD<br />

Guidel<strong>in</strong>es, this was <strong>on</strong>e of the ma<strong>in</strong> issues identified by the expert body for further<br />

research. 230 It was observed that the current def<strong>in</strong>iti<strong>on</strong> views pers<strong>on</strong>al <strong>data</strong> <strong>in</strong> terms of a<br />

b<strong>in</strong>ary, i.e. identifiable <strong>data</strong> and n<strong>on</strong>-identifiable <strong>data</strong>. The workability of this def<strong>in</strong>iti<strong>on</strong> has<br />

been called <strong>in</strong>to questi<strong>on</strong>. On the <strong>on</strong>e hand, there are doubts whether the def<strong>in</strong>iti<strong>on</strong> is under<strong>in</strong>clusive<br />

when it excludes an<strong>on</strong>ymised <strong>data</strong> entirely as the ―robustness‖ of some of these<br />

techniques have been questi<strong>on</strong>ed. A well known example is of a <strong>data</strong> set of search queries<br />

released by AOL after hav<strong>in</strong>g removed all identifiers which n<strong>on</strong>etheless resulted <strong>in</strong> the<br />

identificati<strong>on</strong> of an <strong>in</strong>dividual with<strong>in</strong> days of release of the <strong>data</strong> set. 231<br />

At the same time, there are problems of over <strong>in</strong>clusi<strong>on</strong> as well because often <strong>data</strong> exists <strong>in</strong> a<br />

form which permits identificati<strong>on</strong> at a high cost. In such circumstances, the def<strong>in</strong>iti<strong>on</strong> of<br />

pers<strong>on</strong>al <strong>data</strong> could <strong>in</strong>clude such <strong>data</strong> as it relates to an identifiable <strong>in</strong>dividual. A further risk<br />

is that guarantee<strong>in</strong>g the full spectrum of rights to such <strong>data</strong> could <strong>in</strong> fact <strong>in</strong>crease privacy<br />

228 Recitals 26, 28 and 29, EU GDPR.<br />

229 The European Uni<strong>on</strong> Agency for Fundamental Rights (FRA), the Council of Europe and the Registry of the<br />

European Court of Human Rights, ‗Handbook <strong>on</strong> European Data Protecti<strong>on</strong> Law‘ (2014), available at:<br />

http://www.echr.coe.<strong>in</strong>t/Documents/Handbook_<strong>data</strong>_protecti<strong>on</strong>_ENG.pdf, (last accessed 4 November 2017).<br />

230 OECD, OECD Digital Ec<strong>on</strong>omy Papers No. 229, ‗Privacy Expert Group Report <strong>on</strong> the Review of the 1980<br />

OECD Privacy Guidel<strong>in</strong>es‘, 10, available at: http://www.oecd-ilibrary.org/science-and-technology/privacyexpert-group-report-<strong>on</strong>-the-review-of-the-1980-oecd-privacy-guidel<strong>in</strong>es_5k3xz5zmj2mx-en.,<br />

(last accessed 1<br />

November 2017).<br />

231 Paul Ohm, ‗Broken Promises of Privacy: Resp<strong>on</strong>d<strong>in</strong>g to the surpris<strong>in</strong>g failure of Privacy‘, 57 UCLA Law<br />

Review 1701, 1717 (2010).<br />

37


isks. For <strong>in</strong>stance, if participati<strong>on</strong> rights are given with respect to a <strong>data</strong> set which is<br />

supposedly an<strong>on</strong>ymised, but may be capable of be<strong>in</strong>g re-identified, the <strong>data</strong> c<strong>on</strong>troller would<br />

be required to identify the <strong>in</strong>dividuals first from the <strong>data</strong>. 232<br />

The advent of the Internet of Th<strong>in</strong>gs also poses a challenge to the degree of an<strong>on</strong>ymity that<br />

can be achieved. New devices capture <strong>data</strong> <strong>in</strong> forms which are unique. An example is that of a<br />

pers<strong>on</strong>‘s gait be<strong>in</strong>g uniquely identified by a wearable activity tracker. 233 Such <strong>data</strong> can<br />

perhaps never be completely de-identified. The current methods of us<strong>in</strong>g aggregated<br />

an<strong>on</strong>ymised <strong>data</strong> might not be secure enough when applied to such <strong>data</strong>.<br />

In spite of these issues, several prom<strong>in</strong>ent jurisdicti<strong>on</strong>s c<strong>on</strong>t<strong>in</strong>ue to rely <strong>on</strong> def<strong>in</strong>iti<strong>on</strong>s of<br />

pers<strong>on</strong>al <strong>data</strong> which are structured around the noti<strong>on</strong> of <strong>in</strong>formati<strong>on</strong> about/related to an<br />

identified or reas<strong>on</strong>ably identifiable <strong>in</strong>dividual. Some nuance may be of relevance here. The<br />

EU GDPR also qualifies the above statement by not<strong>in</strong>g that the identificati<strong>on</strong> may be direct or<br />

<strong>in</strong>direct thus broaden<strong>in</strong>g the scope of the def<strong>in</strong>iti<strong>on</strong>. 234 Similarly, as po<strong>in</strong>ted out earlier some<br />

legislati<strong>on</strong>s make it explicit whether <strong>in</strong>formati<strong>on</strong> c<strong>on</strong>stitutes pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> is not<br />

dependent <strong>on</strong> its accuracy. A noteworthy feature of the POPI Act is that the def<strong>in</strong>iti<strong>on</strong> has an<br />

illustrative comp<strong>on</strong>ent as well which lists some of the comm<strong>on</strong> forms of pers<strong>on</strong>al<br />

<strong>in</strong>formati<strong>on</strong>. 235 These are some practices worth c<strong>on</strong>sider<strong>in</strong>g <strong>in</strong> c<strong>on</strong>struct<strong>in</strong>g a def<strong>in</strong>iti<strong>on</strong> of<br />

pers<strong>on</strong>al <strong>data</strong> under the law.<br />

(vi) A layered approach?<br />

A prom<strong>in</strong>ent jurisdicti<strong>on</strong> not discussed above is the US where different k<strong>in</strong>ds of def<strong>in</strong>iti<strong>on</strong>s<br />

exist as a result of <strong>data</strong> protecti<strong>on</strong> be<strong>in</strong>g dealt with <strong>in</strong> sector-specific laws. The k<strong>in</strong>d of<br />

<strong>in</strong>formati<strong>on</strong> to be protected is broadly referred to by the umbrella term ―Pers<strong>on</strong>ally<br />

Identifiable Informati<strong>on</strong>‖ (PII). However, def<strong>in</strong>iti<strong>on</strong>s of PII vary widely across statutes.<br />

Shwartz and Solove draw up a useful typology where they refer to def<strong>in</strong>iti<strong>on</strong>s based <strong>on</strong><br />

standards <strong>on</strong> <strong>on</strong>e hand and rule-based def<strong>in</strong>iti<strong>on</strong>s <strong>on</strong> the other hand. 236 Def<strong>in</strong>iti<strong>on</strong>s <strong>in</strong> the EU,<br />

Canada and Australia referred to above are examples of standard-based def<strong>in</strong>iti<strong>on</strong>s which<br />

are largely technologically neutral and rely <strong>on</strong> the standard of identificati<strong>on</strong>.<br />

In the US, the Video Privacy Protecti<strong>on</strong> Act, 1988 (VPPA) is po<strong>in</strong>ted out as an example of a<br />

similar approach. However, the VPPA protects <strong>on</strong>ly the category of <strong>in</strong>formati<strong>on</strong> which<br />

identifies an <strong>in</strong>dividual and does not use the standard of identifiability. A different standard<br />

found <strong>in</strong> the GLB Act is that of n<strong>on</strong>-public pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong>. The standard used here is<br />

232 OECD, OECD Digital Ec<strong>on</strong>omy Papers No. 229, ‗Privacy Expert Group Report <strong>on</strong> the Review of the 1980<br />

OECD Privacy Guidel<strong>in</strong>es‘, 10, available at: http://www.oecd-ilibrary.org/science-and-technology/privacyexpert-group-report-<strong>on</strong>-the-review-of-the-1980-oecd-privacy-guidel<strong>in</strong>es_5k3xz5zmj2mx-en.,<br />

(last accessed 1<br />

November 2017).<br />

233 Scott R Peppet, ‗Regulat<strong>in</strong>g the Internet of Th<strong>in</strong>gs: First Steps Toward Manag<strong>in</strong>g Discrim<strong>in</strong>ati<strong>on</strong>, Privacy,<br />

Security and C<strong>on</strong>sent‘, 93(85) Texas Law Review 156 (2014).<br />

234 Article 4 (1) , EU GDPR.<br />

235 Secti<strong>on</strong> 2, POPI Act.<br />

236 Paul M. Shwartz and Daniel Solove, ‗The PII Problem: Privacy and a New C<strong>on</strong>cept of Pers<strong>on</strong>ally Identifiable<br />

Informati<strong>on</strong>‘, 86 NYU Law Quarterly Review 1814 (2011).<br />

38


that the <strong>in</strong>formati<strong>on</strong> is not <strong>in</strong> the ―public doma<strong>in</strong>.‖ However, this approach may not be<br />

entirely satisfactory as <strong>in</strong> the absence of identifiability, the privacy <strong>in</strong>terest of an <strong>in</strong>dividual <strong>in</strong><br />

the <strong>in</strong>formati<strong>on</strong> is not clear. 237 The third k<strong>in</strong>d of def<strong>in</strong>iti<strong>on</strong> which runs the risk of be<strong>in</strong>g<br />

outdated quickly is the approach which identifies specific types of <strong>data</strong>. California‘s S<strong>on</strong>g -<br />

Beverly Credit Card Act of 1971 and the COPPA are examples of this approach, though the<br />

latter is an open ended def<strong>in</strong>iti<strong>on</strong> which permits the regulator to add to the listed categories of<br />

pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong>. 238<br />

Solove and Schwartz c<strong>on</strong>trast these def<strong>in</strong>iti<strong>on</strong>s with the EU model and propose an alternative.<br />

The EU model, <strong>in</strong> their op<strong>in</strong>i<strong>on</strong>, is too broad <strong>in</strong> that even <strong>data</strong> from which an <strong>in</strong>dividual may<br />

be identifiable would be pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> entitled to the full spectrum of protecti<strong>on</strong>.<br />

Impos<strong>in</strong>g, say, requirements of notice and c<strong>on</strong>sent <strong>on</strong> use of such <strong>in</strong>formati<strong>on</strong> would require<br />

that the <strong>data</strong> be c<strong>on</strong>verted from identifiable state to an identified state. This would be a<br />

disproporti<strong>on</strong>ate resp<strong>on</strong>se to the risk <strong>in</strong>volved. They suggest that the law should <strong>on</strong>ly impose<br />

obligati<strong>on</strong>s of <strong>data</strong> security, transparency and <strong>data</strong> quality <strong>on</strong> such identifiable <strong>in</strong>formati<strong>on</strong>. 239<br />

3.3. Provisi<strong>on</strong>al Views<br />

1. It is <strong>data</strong> about/relat<strong>in</strong>g to an <strong>in</strong>dividual that may be the subject matter of protecti<strong>on</strong><br />

under the law. Data <strong>in</strong> this c<strong>on</strong>text ought to <strong>in</strong>clude any k<strong>in</strong>d of <strong>in</strong>formati<strong>on</strong> <strong>in</strong>clud<strong>in</strong>g<br />

op<strong>in</strong>i<strong>on</strong>s or assessments irrespective of their accuracy.<br />

2. Data from which an <strong>in</strong>dividual is identified or identifiable/reas<strong>on</strong>ably identifiable may<br />

be c<strong>on</strong>sidered to be pers<strong>on</strong>al <strong>data</strong>. The identifiability can be direct or <strong>in</strong>direct.<br />

3. New technologies pose c<strong>on</strong>siderable challenges to this dist<strong>in</strong>cti<strong>on</strong> based <strong>on</strong><br />

identifiability. This standard may have to be backed up by codes of practice and<br />

guidance notes <strong>in</strong>dicat<strong>in</strong>g the boundaries of pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> hav<strong>in</strong>g regard to the<br />

state of technology.<br />

3.4. Questi<strong>on</strong>s<br />

1. What are your views <strong>on</strong> the c<strong>on</strong>tours of the def<strong>in</strong>iti<strong>on</strong> of pers<strong>on</strong>al <strong>data</strong> or <strong>in</strong>formati<strong>on</strong>?<br />

2. For the purpose of a draft <strong>data</strong> protecti<strong>on</strong> law, should the term ‗pers<strong>on</strong>al <strong>data</strong>‘ or<br />

‗pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong>‘ be used?<br />

Alternatives:<br />

237 Paul M. Shwartz and Daniel Solove, ‗The PII Problem: Privacy and a New C<strong>on</strong>cept of Pers<strong>on</strong>ally Identifiable<br />

Informati<strong>on</strong>‘, 86 NYU Law Quarterly Review 1814 (2011).<br />

238 Paul M. Shwartz and Daniel Solove, ‗The PII Problem: Privacy and a New C<strong>on</strong>cept of Pers<strong>on</strong>ally Identifiable<br />

Informati<strong>on</strong>‘, 86 NYU Law Quarterly Review 1814, 1832 (2011).<br />

239 Paul M. Shwartz and Daniel Solove, ‗The PII Problem: Privacy and a New C<strong>on</strong>cept of Pers<strong>on</strong>ally Identifiable<br />

Informati<strong>on</strong>‘, 86 NYU Law Quarterly Review 1814, 1881 (2011).<br />

39


a. The SPDI Rules use the term sensitive pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> or <strong>data</strong>.<br />

b. Adopt <strong>on</strong>e term, pers<strong>on</strong>al <strong>data</strong> as <strong>in</strong> the EU GDPR or pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> as <strong>in</strong><br />

Australia, Canada or South Africa.<br />

3. What k<strong>in</strong>d of <strong>data</strong> or <strong>in</strong>formati<strong>on</strong> qualifies as pers<strong>on</strong>al <strong>data</strong>? Should it <strong>in</strong>clude any k<strong>in</strong>d<br />

of <strong>in</strong>formati<strong>on</strong> <strong>in</strong>clud<strong>in</strong>g facts, op<strong>in</strong>i<strong>on</strong>s or assessments irrespective of their accuracy?<br />

4. Should the def<strong>in</strong>iti<strong>on</strong> of pers<strong>on</strong>al <strong>data</strong> focus <strong>on</strong> identifiability of an <strong>in</strong>dividual? If yes,<br />

should it be limited to an ‗identified‘, ‗identifiable‘ or ‗reas<strong>on</strong>ably identifiable‘<br />

<strong>in</strong>dividual?<br />

5. Should an<strong>on</strong>ymised or pseud<strong>on</strong>ymised <strong>data</strong> be outside the purview of pers<strong>on</strong>al <strong>data</strong>?<br />

Should the law recommend either an<strong>on</strong>ymisati<strong>on</strong> or psued<strong>on</strong>ymisati<strong>on</strong>, for <strong>in</strong>stance as<br />

the EU GDPR does?<br />

[An<strong>on</strong>ymisati<strong>on</strong> seeks to remove the identity of the <strong>in</strong>dividual from the <strong>data</strong>, while<br />

pseud<strong>on</strong>ymisati<strong>on</strong> seeks to disguise the identity of the <strong>in</strong>dividual from <strong>data</strong>.<br />

An<strong>on</strong>ymised <strong>data</strong> falls outside the scope of pers<strong>on</strong>al <strong>data</strong> <strong>in</strong> most <strong>data</strong> protecti<strong>on</strong> laws<br />

while psued<strong>on</strong>ymised <strong>data</strong> c<strong>on</strong>t<strong>in</strong>ues to be pers<strong>on</strong>al <strong>data</strong>. The EU GDPR actively<br />

recommends psued<strong>on</strong>ymisati<strong>on</strong> of <strong>data</strong>.]<br />

6. Should there be a differentiated level of protecti<strong>on</strong> for <strong>data</strong> where an <strong>in</strong>dividual is<br />

identified when compared to <strong>data</strong> where an <strong>in</strong>dividual may be identifiable or reas<strong>on</strong>ably<br />

identifiable? What would be the standards of determ<strong>in</strong>g whether a pers<strong>on</strong> may or may<br />

not be identified <strong>on</strong> the basis of certa<strong>in</strong> <strong>data</strong>?<br />

7. Are there any other views <strong>on</strong> the scope of the terms ‗pers<strong>on</strong>al <strong>data</strong>‘ and ‗pers<strong>on</strong>al<br />

<strong>in</strong>formati<strong>on</strong>‘, which have not been c<strong>on</strong>sidered?<br />

40


CHAPTER 4: SENSITIVE PERSONAL DATA<br />

4.1 Introducti<strong>on</strong><br />

All <strong>data</strong> with<strong>in</strong> the category of <strong>in</strong>formati<strong>on</strong> identified as pers<strong>on</strong>al <strong>data</strong> are not qualitatively<br />

similar. As discussed previously, pers<strong>on</strong>al <strong>data</strong> refers to <strong>in</strong>formati<strong>on</strong> related to a pers<strong>on</strong>‘s<br />

identity. There are matters with<strong>in</strong> this z<strong>on</strong>e which are <strong>in</strong>timate matters <strong>in</strong> which there is a<br />

higher expectati<strong>on</strong> of privacy. Unauthorized use of such <strong>in</strong>formati<strong>on</strong> of the <strong>in</strong>dividual may<br />

have severe c<strong>on</strong>sequences. The observati<strong>on</strong>s of the Supreme Court <strong>in</strong> Puttaswamy, 240 <strong>on</strong><br />

sexual orientati<strong>on</strong> illustrate this aspect of sensitive <strong>in</strong>formati<strong>on</strong>:<br />

“Sexual orientati<strong>on</strong> is an essential attribute of privacy. Discrim<strong>in</strong>ati<strong>on</strong> aga<strong>in</strong>st an<br />

<strong>in</strong>dividual <strong>on</strong> the basis of sexual orientati<strong>on</strong> is deeply offensive to the dignity and<br />

self-worth of the <strong>in</strong>dividual.”<br />

Thus, apart from the harm of <strong>in</strong>trusi<strong>on</strong> of <strong>on</strong>e‘s privacy, as po<strong>in</strong>ted out by the Supreme Court,<br />

such <strong>data</strong>, if revealed, may also be the basis of discrim<strong>in</strong>atory acti<strong>on</strong>. 241 It is necessary to<br />

identify k<strong>in</strong>ds of <strong>data</strong> that are ―sensitive‖ and accord higher protecti<strong>on</strong>s to such <strong>data</strong>. Further<br />

issues relat<strong>in</strong>g to sensitive pers<strong>on</strong>al <strong>data</strong> are discussed <strong>in</strong> Part III, Chapter 6 of this White<br />

Paper.<br />

4.2 Issues and Internati<strong>on</strong>al Practices<br />

There are certa<strong>in</strong> k<strong>in</strong>ds of <strong>in</strong>formati<strong>on</strong> which <strong>in</strong>variably f<strong>in</strong>d menti<strong>on</strong> <strong>in</strong> the set of sensitive<br />

<strong>in</strong>formati<strong>on</strong> across jurisdicti<strong>on</strong>s. Some of these <strong>in</strong>tuitively are of the nature described above.<br />

These <strong>in</strong>clude health <strong>in</strong>formati<strong>on</strong>, genetic <strong>in</strong>formati<strong>on</strong>, biometric <strong>in</strong>formati<strong>on</strong> and <strong>in</strong>formati<strong>on</strong><br />

about religious beliefs, ethnic or racial orig<strong>in</strong> and <strong>in</strong>formati<strong>on</strong> relat<strong>in</strong>g to sexual orientati<strong>on</strong>.<br />

The EU GDPR 242 and the <strong>data</strong> protecti<strong>on</strong> legislati<strong>on</strong>s <strong>in</strong> Australia 243 and South Africa 244 all<br />

<strong>in</strong>clude these categories as sensitive pers<strong>on</strong>al <strong>data</strong>. The level of <strong>in</strong>trusi<strong>on</strong> result<strong>in</strong>g from any<br />

unauthorised process<strong>in</strong>g of such <strong>in</strong>formati<strong>on</strong> is undoubtedly high.<br />

There are other k<strong>in</strong>ds of <strong>in</strong>formati<strong>on</strong> such as philosophical beliefs, membership of political<br />

associati<strong>on</strong>s and membership of trade uni<strong>on</strong>s which are also categorised as sensitive pers<strong>on</strong>al<br />

<strong>data</strong> <strong>in</strong> the jurisdicti<strong>on</strong>s menti<strong>on</strong>ed above. As noted above, the categorisati<strong>on</strong> of <strong>in</strong>formati<strong>on</strong><br />

as sensitive pers<strong>on</strong>al <strong>data</strong> depends <strong>on</strong> whether such <strong>in</strong>formati<strong>on</strong> is treated as as an <strong>in</strong>timate<br />

240 Justice K.S. Puttaswamy (Retd.)& Anr. v. Uni<strong>on</strong> of India & Ors., (2017) 10 SCALE 1, Paragraph 126.<br />

241 See also Article 29 Data Protecti<strong>on</strong> Work<strong>in</strong>g Party, ‗Advice <str<strong>on</strong>g>paper</str<strong>on</strong>g> <strong>on</strong> Special Categories of Data (―sensitive<br />

<strong>data</strong>‖)‘, European Commissi<strong>on</strong> (20 April 2011), available at: http://ec.europa.eu/justice/<strong>data</strong>-protecti<strong>on</strong>/article-<br />

29/documentati<strong>on</strong>/otherdocument/files/2011/2011_04_20_letter_artwp_mme_le_bail_directive_9546ec_annex1_en.pdf<br />

(last accessed 2<br />

November 2017); ICO, ‗Guidance note <strong>on</strong> Special Categories of Data‘, available at: https://ico.org.uk/fororganisati<strong>on</strong>s/guide-to-<strong>data</strong>-protecti<strong>on</strong>/key-def<strong>in</strong>iti<strong>on</strong>s/,<br />

(last accessed 2 November 2017), ‗The presumpti<strong>on</strong> is<br />

that, because <strong>in</strong>formati<strong>on</strong> about these matters could be used <strong>in</strong> a discrim<strong>in</strong>atory way, and is likely to be of a<br />

private nature, it needs to be treated with greater care than other pers<strong>on</strong>al <strong>data</strong>.‘<br />

242 Article 9, EU GDPR<br />

243 Secti<strong>on</strong> 6 , Privacy Act.<br />

244 Secti<strong>on</strong> 26, POPI Act.<br />

41


matter <strong>in</strong> which there is a serious privacy <strong>in</strong>terest. The applicati<strong>on</strong> of these factors vary from<br />

country to country. It must thus be seen whether <strong>in</strong>formati<strong>on</strong> <strong>in</strong> these categories are sensitive<br />

<strong>in</strong> the Indian c<strong>on</strong>text.<br />

A prima facie <strong>in</strong>dicati<strong>on</strong> of the positi<strong>on</strong> <strong>on</strong> these issues is reflected <strong>in</strong> the SPDI Rules. 245 The<br />

core categories identified by the Government <strong>in</strong> 2011 for protecti<strong>on</strong> as sensitive pers<strong>on</strong>al <strong>data</strong><br />

were (i) passwords; (ii) f<strong>in</strong>ancial <strong>in</strong>formati<strong>on</strong> such as Bank account or credit card or debit<br />

card or other payment <strong>in</strong>strument details; (iii) physical, physiological and mental health<br />

c<strong>on</strong>diti<strong>on</strong>; (iv) sexual orientati<strong>on</strong>; (v) medical records and history; and (vi) biometric<br />

<strong>in</strong>formati<strong>on</strong>. Racial or ethnic orig<strong>in</strong>, philosophical beliefs, membership of political<br />

associati<strong>on</strong>s and membership of trade uni<strong>on</strong>s are all miss<strong>in</strong>g from this list. A fresh assessment<br />

would have to be carried out to ascerta<strong>in</strong> whether such <strong>in</strong>formati<strong>on</strong> should be <strong>in</strong>cluded <strong>in</strong> the<br />

category of sensitive pers<strong>on</strong>al <strong>data</strong>.<br />

The other category of <strong>data</strong> that requires specific c<strong>on</strong>siderati<strong>on</strong> is f<strong>in</strong>ancial <strong>data</strong>. The SPDI<br />

Rules prescribe f<strong>in</strong>ancial <strong>data</strong> to be sensitive <strong>data</strong>. This is similar to the American practice of<br />

treat<strong>in</strong>g f<strong>in</strong>ancial <strong>in</strong>formati<strong>on</strong> such as credit card <strong>in</strong>formati<strong>on</strong> as sensitive<br />

<strong>in</strong>formati<strong>on</strong>. 246 F<strong>in</strong>ancial <strong>data</strong>, which f<strong>in</strong>ds menti<strong>on</strong> <strong>in</strong> the SPDI Rules is not a category which<br />

f<strong>in</strong>ds menti<strong>on</strong> as sensitive <strong>data</strong> <strong>in</strong> the EU, South Africa or Australia. In Australia, <strong>in</strong> the<br />

c<strong>on</strong>sultati<strong>on</strong> processes lead<strong>in</strong>g to the amendment of the Privacy Act, it was suggested that<br />

f<strong>in</strong>ancial <strong>in</strong>formati<strong>on</strong> should be <strong>in</strong>cluded <strong>in</strong> the category of sensitive pers<strong>on</strong>al <strong>data</strong>. The<br />

suggesti<strong>on</strong> was rejected not<strong>in</strong>g that while f<strong>in</strong>ancial <strong>data</strong> shares certa<strong>in</strong> characteristics with<br />

other sensitive <strong>data</strong> <strong>in</strong> that it has to be handled with care, 247 it does relate to any <strong>in</strong>timate<br />

pers<strong>on</strong>al or physical attribute like other sensitive <strong>data</strong>.<br />

Other categories of <strong>in</strong>formati<strong>on</strong> specific to India such as caste may also have to be c<strong>on</strong>sidered<br />

for <strong>in</strong>clusi<strong>on</strong>. Informati<strong>on</strong> about the caste of an <strong>in</strong>dividual falls with<strong>in</strong> the z<strong>on</strong>e where there is<br />

a higher expectati<strong>on</strong> of privacy and it could be a reas<strong>on</strong> for discrim<strong>in</strong>ati<strong>on</strong> as well. These<br />

po<strong>in</strong>t to the fact that <strong>in</strong>formati<strong>on</strong> about caste should be <strong>in</strong>cluded <strong>in</strong> the list of sensitive <strong>data</strong>. It<br />

is important to dist<strong>in</strong>guish <strong>in</strong>formati<strong>on</strong> about caste from <strong>in</strong>formati<strong>on</strong> from which caste of a<br />

pers<strong>on</strong> may be surmised such as a surname. The name of a pers<strong>on</strong>, even if it reveals his or her<br />

caste or religi<strong>on</strong> cannot be the basis for treat<strong>in</strong>g the name itself as sensitive pers<strong>on</strong>al <strong>data</strong>. The<br />

questi<strong>on</strong> whether such <strong>in</strong>formati<strong>on</strong> is sensitive <strong>data</strong> would be c<strong>on</strong>text dependent. For <strong>in</strong>stance,<br />

a list of names where there is no reference to any other fact, does not mean that the entire list<br />

is sensitive pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> because the castes of some <strong>in</strong>dividuals may be surmised<br />

from their names. However, if a list is prepared <strong>in</strong>dicat<strong>in</strong>g the caste of every pers<strong>on</strong> <strong>in</strong> a<br />

separate column, that could be sensitive pers<strong>on</strong>al <strong>data</strong> requir<strong>in</strong>g a different standard of<br />

245 Rule 3, SPDI Rules.<br />

246 The FTC which draws its primary authority from the FTC Act also adm<strong>in</strong>isters and acts under a number of<br />

other statutes such as the GLB Act, COPPA etc. FTC, ‗Protect<strong>in</strong>g Pers<strong>on</strong>al Informati<strong>on</strong>: A Guide for Bus<strong>in</strong>ess‘<br />

(23 January 2015), available at: www.ftc.gov/tips-advice/bus<strong>in</strong>ess-center/guidance/protect<strong>in</strong>g-pers<strong>on</strong>al<strong>in</strong>formati<strong>on</strong>-guide-bus<strong>in</strong>ess,<br />

(last accessed 17 November 2017).<br />

247 Australian Law Reform Commissi<strong>on</strong>, ‗The Privacy Act: Some Important Def<strong>in</strong>iti<strong>on</strong>s‘, available at:<br />

https://www.alrc.gov.au/publicati<strong>on</strong>s/6.%20The%20Privacy%20Act%3A%20Some%20Important%20Def<strong>in</strong>itio<br />

ns/sensitive-<strong>in</strong>formati<strong>on</strong>, (last accessed 3 November 2017).<br />

42


protecti<strong>on</strong>. Subject to an evaluati<strong>on</strong> of these issues, caste may be c<strong>on</strong>sidered as a category for<br />

<strong>in</strong>clusi<strong>on</strong> <strong>in</strong> the list of sensitive pers<strong>on</strong>al <strong>data</strong>.<br />

All jurisdicti<strong>on</strong>s c<strong>on</strong>sidered above list specific k<strong>in</strong>ds of <strong>data</strong> as sensitive pers<strong>on</strong>al <strong>data</strong> and<br />

prescribe heightened protecti<strong>on</strong>s for the same. A jurisdicti<strong>on</strong> which adopts a different<br />

approach is Canada where there is no precise def<strong>in</strong>iti<strong>on</strong> for sensitive pers<strong>on</strong>al <strong>data</strong>. Any<br />

pers<strong>on</strong>al <strong>data</strong> could be sensitive under the PIPEDA, if the c<strong>on</strong>text so warrants. 248 This<br />

approach has the advantage of be<strong>in</strong>g flexible and not limit<strong>in</strong>g the safeguards of sensitive<br />

pers<strong>on</strong>al <strong>data</strong> to a predeterm<strong>in</strong>ed list. At the same time, it lacks the precisi<strong>on</strong> of the model<br />

identify<strong>in</strong>g specific k<strong>in</strong>ds of <strong>data</strong> as sensitive pers<strong>on</strong>al. This could lead to difficulties <strong>in</strong> the<br />

Indian c<strong>on</strong>text.<br />

4.3 Provisi<strong>on</strong>al Views<br />

1. Health <strong>in</strong>formati<strong>on</strong>, genetic <strong>in</strong>formati<strong>on</strong>, religious beliefs and affiliati<strong>on</strong>s, sexual<br />

orientati<strong>on</strong>, racial and ethnic orig<strong>in</strong> may be treated as sensitive pers<strong>on</strong>al <strong>data</strong>. Caste<br />

<strong>in</strong>formati<strong>on</strong> may also be treated as sensitive pers<strong>on</strong>al <strong>data</strong>.<br />

2. Though qualitatively different from the <strong>in</strong>formati<strong>on</strong> <strong>in</strong> the previous category, f<strong>in</strong>ancial<br />

<strong>in</strong>formati<strong>on</strong> may also be <strong>in</strong>cluded as sensitive pers<strong>on</strong>al <strong>data</strong>. F<strong>in</strong>ancial <strong>in</strong>formati<strong>on</strong> has<br />

been categorised as sensitive <strong>in</strong>formati<strong>on</strong> <strong>in</strong> India s<strong>in</strong>ce the formulati<strong>on</strong> of SPDI Rules.<br />

3. In other categories such as philosophical or political beliefs, an assessment may be<br />

made whether these are matters <strong>in</strong> which a pers<strong>on</strong> has an expectati<strong>on</strong> of a high degree<br />

of privacy.<br />

4.4 Questi<strong>on</strong>s<br />

1. What are your views <strong>on</strong> sensitive pers<strong>on</strong>al <strong>data</strong>?<br />

2. Should the law def<strong>in</strong>e a set of <strong>in</strong>formati<strong>on</strong> as sensitive <strong>data</strong>? If yes, what category of<br />

<strong>data</strong> should be <strong>in</strong>cluded <strong>in</strong> it? Eg. F<strong>in</strong>ancial Informati<strong>on</strong> / Health Informati<strong>on</strong> / Caste /<br />

Religi<strong>on</strong> / Sexual Orientati<strong>on</strong>. Should any other category be <strong>in</strong>cluded?<br />

[For <strong>in</strong>stance, the EU GDPR <strong>in</strong>corporates racial or ethnic orig<strong>in</strong>, political op<strong>in</strong>i<strong>on</strong>s,<br />

religious or philosophical beliefs, trade-uni<strong>on</strong> membership, and <strong>data</strong> c<strong>on</strong>cern<strong>in</strong>g health<br />

or sex life.]<br />

3. Are there any other views <strong>on</strong> sensitive pers<strong>on</strong>al <strong>data</strong> which have not been c<strong>on</strong>sidered<br />

above?<br />

248 See Schedule I, paragraph 4.3.4, PIPEDA.<br />

43


CHAPTER 5: WHAT IS PROCESSING?<br />

5.1 Introducti<strong>on</strong><br />

Hav<strong>in</strong>g discussed the term pers<strong>on</strong>al <strong>data</strong>, it is important to demarcate acti<strong>on</strong>s performed <strong>on</strong><br />

such <strong>data</strong> which would be the primary subject matter of the law. A compendious term that is<br />

used to address any acti<strong>on</strong> <strong>in</strong>volv<strong>in</strong>g <strong>data</strong> is the term ―process<strong>in</strong>g‖. To give the broadest<br />

possible protecti<strong>on</strong>, <strong>data</strong> protecti<strong>on</strong> laws across the globe have tried to develop def<strong>in</strong>iti<strong>on</strong>s of<br />

<strong>data</strong> process<strong>in</strong>g <strong>in</strong> such a manner that they cover all the associated activities that are<br />

performed <strong>on</strong> <strong>data</strong>. These are c<strong>on</strong>sidered below.<br />

5.2 Issues and Internati<strong>on</strong>al Practices<br />

(i)<br />

Process<strong>in</strong>g of Pers<strong>on</strong>al Data<br />

European Uni<strong>on</strong><br />

The EU GDPR def<strong>in</strong>es ‗process<strong>in</strong>g‘ as any operati<strong>on</strong> or set of operati<strong>on</strong>s which is performed<br />

<strong>on</strong> pers<strong>on</strong>al <strong>data</strong> or <strong>on</strong> sets of pers<strong>on</strong>al <strong>data</strong>, whether or not by automated means, such as<br />

collecti<strong>on</strong>, record<strong>in</strong>g, organisati<strong>on</strong>, structur<strong>in</strong>g, storage, adaptati<strong>on</strong> or alterati<strong>on</strong>, retrieval,<br />

c<strong>on</strong>sultati<strong>on</strong>, use, disclosure by transmissi<strong>on</strong>, dissem<strong>in</strong>ati<strong>on</strong> or otherwise mak<strong>in</strong>g available,<br />

alignment or comb<strong>in</strong>ati<strong>on</strong>, restricti<strong>on</strong>, erasure or destructi<strong>on</strong>. This def<strong>in</strong>iti<strong>on</strong> explicitly refers<br />

to most activities that can be performed <strong>on</strong> <strong>data</strong>. It also covers both manual and electr<strong>on</strong>ic<br />

process<strong>in</strong>g. 249<br />

United K<strong>in</strong>gdom<br />

The UK DPA def<strong>in</strong>es process<strong>in</strong>g 250 as the means for obta<strong>in</strong><strong>in</strong>g, record<strong>in</strong>g or hold<strong>in</strong>g the<br />

<strong>in</strong>formati<strong>on</strong> or <strong>data</strong> or carry<strong>in</strong>g out any operati<strong>on</strong> or set of operati<strong>on</strong>s <strong>on</strong> the <strong>in</strong>formati<strong>on</strong> or<br />

<strong>data</strong>, <strong>in</strong>clud<strong>in</strong>g organisati<strong>on</strong>, adaptati<strong>on</strong>, alterati<strong>on</strong>, retrieval, c<strong>on</strong>sultati<strong>on</strong>, disclosure by<br />

transmissi<strong>on</strong>, dissem<strong>in</strong>ati<strong>on</strong> or otherwise mak<strong>in</strong>g available, alignment, comb<strong>in</strong>ati<strong>on</strong>, block<strong>in</strong>g,<br />

erasure or destructi<strong>on</strong> of the <strong>in</strong>formati<strong>on</strong> or <strong>data</strong>. This def<strong>in</strong>iti<strong>on</strong> follows closely from the<br />

Data Protecti<strong>on</strong> Directive def<strong>in</strong>iti<strong>on</strong> but does not explicitly cover manual <strong>data</strong> process<strong>in</strong>g.<br />

The UK Data Protecti<strong>on</strong> Bill, 2017 follows the EU GDPR def<strong>in</strong>iti<strong>on</strong> of process<strong>in</strong>g 251 and<br />

def<strong>in</strong>es both <strong>in</strong> an <strong>in</strong>clusive and exhaustive sense, by cover<strong>in</strong>g any operati<strong>on</strong> or set of<br />

operati<strong>on</strong>s, which are performed <strong>on</strong> pers<strong>on</strong>al <strong>data</strong>, or <strong>on</strong> sets of pers<strong>on</strong>al <strong>data</strong>, such as:<br />

collect<strong>in</strong>g, record<strong>in</strong>g, organis<strong>in</strong>g, structur<strong>in</strong>g, stor<strong>in</strong>g, adapt<strong>in</strong>g or alter<strong>in</strong>g, retriev<strong>in</strong>g,<br />

c<strong>on</strong>sult<strong>in</strong>g, us<strong>in</strong>g, disclos<strong>in</strong>g by transmissi<strong>on</strong>, dissem<strong>in</strong>at<strong>in</strong>g or otherwise mak<strong>in</strong>g available,<br />

align<strong>in</strong>g, comb<strong>in</strong><strong>in</strong>g, restrict<strong>in</strong>g, eras<strong>in</strong>g or destroy<strong>in</strong>g.<br />

249 Article 4(2), EU GDPR.<br />

250 Secti<strong>on</strong> 1(1), UK DPA.<br />

251 Secti<strong>on</strong> 1(4), UK Data Protecti<strong>on</strong> Bill, 2017.<br />

44


South Africa<br />

The POPI Act def<strong>in</strong>es process<strong>in</strong>g 252 as any operati<strong>on</strong> or activity or any set of operati<strong>on</strong>s,<br />

whether or not by automatic means, c<strong>on</strong>cern<strong>in</strong>g pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong>, <strong>in</strong>clud<strong>in</strong>g; the<br />

collecti<strong>on</strong>, receipt, record<strong>in</strong>g, organisati<strong>on</strong>, collati<strong>on</strong>, storage, updat<strong>in</strong>g or modificati<strong>on</strong>,<br />

retrieval, alterati<strong>on</strong>, c<strong>on</strong>sultati<strong>on</strong>, dissem<strong>in</strong>ati<strong>on</strong> by means of transmissi<strong>on</strong>, distributi<strong>on</strong> or<br />

mak<strong>in</strong>g available <strong>in</strong> any other form, merg<strong>in</strong>g, l<strong>in</strong>k<strong>in</strong>g, restricti<strong>on</strong>, degradati<strong>on</strong>, erasure or<br />

destructi<strong>on</strong> of <strong>in</strong>formati<strong>on</strong>.<br />

In these legislati<strong>on</strong>s, the lawfulness of acti<strong>on</strong>s relat<strong>in</strong>g to <strong>data</strong> is set out with reference to the<br />

term process<strong>in</strong>g. In other words, these statutes do not prescribe separate standards or<br />

limitati<strong>on</strong>s <strong>on</strong> different acti<strong>on</strong>s relat<strong>in</strong>g to <strong>data</strong>, for <strong>in</strong>stance such as collecti<strong>on</strong>, use or<br />

disclosure. Example, the EU GDPR <strong>in</strong> Article 6 lays down the c<strong>on</strong>diti<strong>on</strong>s for lawful<br />

process<strong>in</strong>g. These c<strong>on</strong>diti<strong>on</strong>s apply across the board any acti<strong>on</strong> <strong>in</strong>volv<strong>in</strong>g <strong>data</strong> such as<br />

collecti<strong>on</strong>, use or disclosure.<br />

Canada and Australia<br />

Other jurisdicti<strong>on</strong>s, such as Canada and Australia, adopt a different approach. In Canada, the<br />

PIPEDA def<strong>in</strong>es process<strong>in</strong>g of <strong>data</strong> us<strong>in</strong>g three terms—collecti<strong>on</strong>, use, and disclosure. The<br />

(Australian) Privacy Act, also focuses <strong>on</strong> the collecti<strong>on</strong>, use and disclosure of <strong>data</strong> rather than<br />

an elaborate def<strong>in</strong>iti<strong>on</strong> of <strong>data</strong> process<strong>in</strong>g. In these laws while the term process<strong>in</strong>g is also<br />

used, the c<strong>on</strong>diti<strong>on</strong>s for collecti<strong>on</strong>, use and disclosure are separately identified and isolated.<br />

Thus <strong>in</strong> the PIPEDA, for <strong>in</strong>stance, collecti<strong>on</strong> and use of pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> are separately<br />

dealt with. 253 Similarly, under the Privacy Act, APP 3 deals with collecti<strong>on</strong> of Informati<strong>on</strong><br />

while APP 6 deals with use or disclosure of <strong>in</strong>formati<strong>on</strong>.<br />

The dist<strong>in</strong>cti<strong>on</strong> between collecti<strong>on</strong> use and disclosure of <strong>data</strong> is often th<strong>in</strong> and it is perhaps for<br />

this reas<strong>on</strong> that the EU does not dist<strong>in</strong>guish c<strong>on</strong>ceptually between these acti<strong>on</strong>s and uses the<br />

broad term process<strong>in</strong>g. The advantage of the Canadian and Australian approach is that it<br />

appears more precise when c<strong>on</strong>diti<strong>on</strong>s for collecti<strong>on</strong>, use and disclosure are separately listed.<br />

(ii)<br />

Automated means versus manual process<strong>in</strong>g<br />

Data process<strong>in</strong>g activities are carried out through automated means, as well as manual<br />

methods. In this c<strong>on</strong>text, it is necessary to exam<strong>in</strong>e whether a <strong>data</strong> protecti<strong>on</strong> law would apply<br />

to both types of process<strong>in</strong>g.<br />

European Uni<strong>on</strong><br />

The EU GDPR is applicable to pers<strong>on</strong>al <strong>data</strong> that has been processed wholly or partly by<br />

automated means. It also applies to <strong>data</strong> which forms part or is <strong>in</strong>tended to form part of a<br />

252 Secti<strong>on</strong> 1, POPI Act.<br />

253 Paragraph 4.3 of Schedule I and Secti<strong>on</strong> 7, PIPEDA.<br />

45


‗fil<strong>in</strong>g system‘. 254 A ‗fil<strong>in</strong>g system‘ has been def<strong>in</strong>ed as ‗any structured set of pers<strong>on</strong>al <strong>data</strong><br />

which are accessible accord<strong>in</strong>g to specific criteria, whether centralised, decentralised or<br />

dispersed <strong>on</strong> a functi<strong>on</strong>al or geographical basis.‘ 255 This refers to pers<strong>on</strong>al <strong>data</strong> that is<br />

c<strong>on</strong>ta<strong>in</strong>ed <strong>in</strong> manual records but may be organised <strong>in</strong> a structured manner.<br />

South Africa<br />

South Africa follows a similar approach. 256 This approach is based <strong>on</strong> the premise that easily<br />

accessible <strong>data</strong>sets <strong>in</strong>crease privacy risks and <strong>in</strong> respect of manual process<strong>in</strong>g such risks arise<br />

<strong>on</strong>ly if the <strong>data</strong> is an easily accessible <strong>data</strong>set <strong>in</strong> an organized manner. 257 An example of<br />

pers<strong>on</strong>al <strong>data</strong> processed manually is as follows: A hospital collects patient details manually<br />

and stores it as physical records. Here, pers<strong>on</strong>al <strong>data</strong> is collected or stored manually and<br />

therefore, is processed through n<strong>on</strong>-automated means.<br />

5.3 Provisi<strong>on</strong>al Views<br />

1. The <strong>data</strong> protecti<strong>on</strong> law may not attempt to exhaustively list all operati<strong>on</strong>s that<br />

c<strong>on</strong>stitute process<strong>in</strong>g.<br />

2. The def<strong>in</strong>iti<strong>on</strong> of process<strong>in</strong>g may be broadly worded to <strong>in</strong>clude exist<strong>in</strong>g operati<strong>on</strong>s<br />

while leav<strong>in</strong>g room to <strong>in</strong>corporate new operati<strong>on</strong>s by way of <strong>in</strong>terpretati<strong>on</strong>.<br />

3. The def<strong>in</strong>iti<strong>on</strong> may list the three ma<strong>in</strong> operati<strong>on</strong>s of process<strong>in</strong>g i.e. collecti<strong>on</strong>, use and<br />

disclosure of <strong>data</strong>. It may be worded such that it covers the operati<strong>on</strong>s/activities<br />

<strong>in</strong>cidental to these operati<strong>on</strong>s.<br />

4. The law should cover both automated and manual process<strong>in</strong>g.<br />

5.4 Questi<strong>on</strong>s<br />

1. What are your views <strong>on</strong> the nature and scope of <strong>data</strong> process<strong>in</strong>g activities?<br />

2. Should the def<strong>in</strong>iti<strong>on</strong> of process<strong>in</strong>g list <strong>on</strong>ly ma<strong>in</strong> operati<strong>on</strong>s of process<strong>in</strong>g i.e.<br />

collecti<strong>on</strong>, use and disclosure of <strong>data</strong>, and <strong>in</strong>clusively cover all possible operati<strong>on</strong>s <strong>on</strong><br />

<strong>data</strong>?<br />

3. Should the scope of the law <strong>in</strong>clude both automated and manual process<strong>in</strong>g? Should the<br />

law apply to manual process<strong>in</strong>g <strong>on</strong>ly when such <strong>data</strong> is <strong>in</strong>tended to be stored <strong>in</strong> a fil<strong>in</strong>g<br />

system or <strong>in</strong> some similar structured format?<br />

Alternatives:<br />

254 Article 2(1), EU GDPR.<br />

255 Article 4(6), EU GDPR.<br />

256 Secti<strong>on</strong> 3, POPI Act.<br />

257 See also Recital 15, EU GDPR.<br />

46


a. All pers<strong>on</strong>al <strong>data</strong> processed must be <strong>in</strong>cluded, howsoever it may be processed.<br />

b. If <strong>data</strong> is collected manually, <strong>on</strong>ly fil<strong>in</strong>g systems should be covered as the risk of<br />

profil<strong>in</strong>g is lower <strong>in</strong> other cases.<br />

c. Limit the scope to automated or digital records <strong>on</strong>ly.<br />

4. Are there any other issues relat<strong>in</strong>g to the process<strong>in</strong>g of pers<strong>on</strong>al <strong>data</strong> which have not<br />

been c<strong>on</strong>sidered?<br />

47


CHAPTER 6: ENTITIES TO BE DEFINED IN THE LAW: DATA CONTROLLER AND<br />

PROCESSOR<br />

6.1 Introducti<strong>on</strong><br />

Accountability is a central pr<strong>in</strong>ciple <strong>in</strong> <strong>data</strong> protecti<strong>on</strong>. To translate <strong>data</strong> protecti<strong>on</strong> norms <strong>in</strong>to<br />

acti<strong>on</strong>, a widely used method is to identify the party accountable for compliance with these<br />

norms. For this purpose, the c<strong>on</strong>cept of c<strong>on</strong>trol over <strong>data</strong> is used.<br />

C<strong>on</strong>trol over <strong>data</strong>, <strong>in</strong> such systems, refers to the competence to take decisi<strong>on</strong>s about the<br />

c<strong>on</strong>tents and use of <strong>data</strong>. 258 The entity that has c<strong>on</strong>trol over <strong>data</strong> is resp<strong>on</strong>sible for compliance<br />

with <strong>data</strong> protecti<strong>on</strong> norms and is termed a ―<strong>data</strong> c<strong>on</strong>troller.‖ In additi<strong>on</strong> to the <strong>data</strong> c<strong>on</strong>troller,<br />

other entities which take part <strong>in</strong> the process<strong>in</strong>g of <strong>data</strong> are often identified and def<strong>in</strong>ed. For<br />

<strong>in</strong>stance, a <strong>data</strong> processor is an entity which is closely <strong>in</strong>volved with process<strong>in</strong>g, which<br />

however, acts under the authority of the <strong>data</strong> c<strong>on</strong>troller. 259<br />

Identificati<strong>on</strong> of all entities participat<strong>in</strong>g <strong>in</strong> the entire cycle of <strong>data</strong> process<strong>in</strong>g is not the <strong>on</strong>ly<br />

method of allocat<strong>in</strong>g resp<strong>on</strong>sibility. There are various models which have evolved <strong>in</strong> this<br />

regard <strong>in</strong> other jurisdicti<strong>on</strong>s. Each operates at a different level of specificity <strong>in</strong> identify<strong>in</strong>g the<br />

entities <strong>in</strong>volved <strong>in</strong> process<strong>in</strong>g. These alternatives are c<strong>on</strong>sidered below.<br />

6.2 Issues and Internati<strong>on</strong>al Practices<br />

European Uni<strong>on</strong><br />

The model that is most prescriptive is the EU GDPR which uses the c<strong>on</strong>cepts of <strong>data</strong><br />

c<strong>on</strong>troller, <strong>data</strong> processor and third party to identify various entities <strong>in</strong>volved <strong>in</strong> the<br />

process<strong>in</strong>g of pers<strong>on</strong>al <strong>data</strong>. 260 A <strong>data</strong> c<strong>on</strong>troller is the entity which determ<strong>in</strong>es the purposes<br />

and means of process<strong>in</strong>g <strong>data</strong>. 261 A processor is an entity which processes <strong>data</strong> <strong>on</strong> behalf of<br />

the c<strong>on</strong>troller. 262 The mean<strong>in</strong>g of ―third party‖ is not immediately apparent from the<br />

def<strong>in</strong>iti<strong>on</strong> which refers to other entities apart from c<strong>on</strong>trollers or processors who under the<br />

authority of c<strong>on</strong>troller or processor are authorised to process <strong>data</strong>. 263 A useful illustrati<strong>on</strong> is of<br />

258 See ‗Def<strong>in</strong>iti<strong>on</strong> of <strong>data</strong> c<strong>on</strong>troller‘ <strong>in</strong> OECD, ‗OECD Guidel<strong>in</strong>es C<strong>on</strong>cern<strong>in</strong>g the Protecti<strong>on</strong> of Privacy and<br />

Transborder Flows of Pers<strong>on</strong>al Data‘ (2013), available at:<br />

http://www.oecd.org/sti/iec<strong>on</strong>omy/oecdguidel<strong>in</strong>es<strong>on</strong>theprotecti<strong>on</strong>ofprivacyandtransborderflowsofpers<strong>on</strong>al<strong>data</strong>.ht<br />

m#part1, (last accessed 31 October 2017).<br />

259 Article 29 Data Protecti<strong>on</strong> Work<strong>in</strong>g Party Op<strong>in</strong>i<strong>on</strong>, ‗Op<strong>in</strong>i<strong>on</strong> 01/2010 <strong>on</strong> the C<strong>on</strong>cepts of ‗C<strong>on</strong>troller‘ and<br />

‗Processor‘‘, European Commissi<strong>on</strong> (16 February 2010), available at:<br />

http://ec.europa.eu/justice/policies/privacy/docs/wpdocs/2010/wp169_en.pdf, (last accessed 31 October 2017).<br />

260 A fourth category of recipient is also identified <strong>in</strong> Article 4(9), EU GDPR.<br />

261 Article 4(7), EU GDPR.<br />

262 Article 4(8), EU GDPR.<br />

263 Article 4(9), EU GDPR.<br />

48


an employee of the c<strong>on</strong>troller who gets to know <strong>data</strong> that she is not authorised to access <strong>in</strong> the<br />

course of her employment. She is a third party with respect to the <strong>data</strong> c<strong>on</strong>troller. 264<br />

As has been po<strong>in</strong>ted out above, the objective of identify<strong>in</strong>g these entities is to demarcate or<br />

allocate resp<strong>on</strong>sibility. The EU GDPR places some direct obligati<strong>on</strong>s <strong>on</strong> the processor which<br />

is not the case with the Data Protecti<strong>on</strong> Directive (which it will replace). Further, the EU<br />

GDPR attempts to be specific as to the methods to be adopted while enter<strong>in</strong>g <strong>in</strong>to process<strong>in</strong>g<br />

and sub-process<strong>in</strong>g c<strong>on</strong>tracts. All these seem to require written c<strong>on</strong>tracts which are to be<br />

facilitated by the adopti<strong>on</strong> of standard c<strong>on</strong>tractual clauses by <strong>data</strong> protecti<strong>on</strong> authorities. 265<br />

This approach clearly has the advantage of specificity <strong>in</strong> the allocati<strong>on</strong> of resp<strong>on</strong>sibilities.<br />

Australia<br />

Australia, by c<strong>on</strong>trast, does not use the c<strong>on</strong>cept of <strong>data</strong> c<strong>on</strong>trol. All entities and organisati<strong>on</strong>s<br />

which fall with<strong>in</strong> the ambit of the law are accountable under the law for breach of the APP.<br />

Thus, an entity which ‗holds‘ <strong>in</strong>formati<strong>on</strong> may be act<strong>in</strong>g under the directi<strong>on</strong>s of another entity<br />

which has c<strong>on</strong>trol over the <strong>data</strong>. N<strong>on</strong>etheless, it is equally bound by the applicable privacy<br />

pr<strong>in</strong>ciple. 266 While this approach appears straightforward, <strong>in</strong> complex situati<strong>on</strong>s such as use<br />

of foreign cloud providers, the absence of a party which is primarily accountable for<br />

compliance with <strong>data</strong> protecti<strong>on</strong> norms may cause some difficulty.<br />

Canada<br />

PIPEDA adopts a different approach <strong>in</strong> allocat<strong>in</strong>g resp<strong>on</strong>sibility. Under the PIPEDA, an<br />

organisati<strong>on</strong> is resp<strong>on</strong>sible for pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> under its c<strong>on</strong>trol. 267 In respect of other<br />

entities <strong>in</strong>volved <strong>in</strong> process<strong>in</strong>g, PIPEDA states that an organisati<strong>on</strong> c<strong>on</strong>t<strong>in</strong>ues to be<br />

resp<strong>on</strong>sible for any <strong>in</strong>formati<strong>on</strong> transferred to third parties for process<strong>in</strong>g. 268 The<br />

organisati<strong>on</strong> is required to use c<strong>on</strong>tractual or other means to ensure a comparable level of<br />

protecti<strong>on</strong> while the <strong>in</strong>formati<strong>on</strong> is processed by a third party. 269<br />

While the PIPEDA certa<strong>in</strong>ly lacks the specificity of the EU GDPR, the approach is worth<br />

c<strong>on</strong>sider<strong>in</strong>g given that while <strong>in</strong>troduc<strong>in</strong>g a <strong>data</strong> protecti<strong>on</strong> regime for the first time <strong>in</strong> India, it<br />

may not be advisable to be too prescriptive. Impos<strong>in</strong>g the requirement of formal c<strong>on</strong>tracts <strong>on</strong><br />

every agreement for process<strong>in</strong>g may not be feasible and could have the result of imped<strong>in</strong>g<br />

transacti<strong>on</strong>s for process<strong>in</strong>g of <strong>data</strong>. Further, reacti<strong>on</strong>s to the EU GDPR suggest that there<br />

264 Article 29 Data Protecti<strong>on</strong> Work<strong>in</strong>g Party Op<strong>in</strong>i<strong>on</strong>, ‗Op<strong>in</strong>i<strong>on</strong> 01/2010 <strong>on</strong> the C<strong>on</strong>cepts of ‗C<strong>on</strong>troller‘ and<br />

‗Processor‘‘, European Commissi<strong>on</strong> (16 February 2010), available at:<br />

http://ec.europa.eu/justice/policies/privacy/docs/wpdocs/2010/wp169_en.pdf, (last accessed 31 October 2017).<br />

265 Article 28, EU GDPR.<br />

266 OAIC, ‗Australian bus<strong>in</strong>esses and the EU General Data Protecti<strong>on</strong> Regulati<strong>on</strong>‘ (May 2017), available at:<br />

https://www.oaic.gov.au/resources/agencies-and-organisati<strong>on</strong>s/bus<strong>in</strong>ess-resources/privacy-bus<strong>in</strong>ess-resource-21-<br />

australian-bus<strong>in</strong>esses-and-the-eu-general-<strong>data</strong>-protecti<strong>on</strong>-regulati<strong>on</strong>.pdf, (last accessed 1 November 2017).<br />

267 Pr<strong>in</strong>ciple 4.1 of Schedule 1, PIPEDA.<br />

268 Pr<strong>in</strong>ciple 4.1.3 of Schedule 1, PIPEDA.<br />

269 Pr<strong>in</strong>ciple 4.1.3 of Schedule 1, PIPEDA.<br />

49


could be high compliance costs <strong>on</strong> <strong>data</strong> processors. 270 C<strong>on</strong>cerns relat<strong>in</strong>g to enforceability of<br />

c<strong>on</strong>tracts and enforcement capabilities <strong>in</strong> India must also be taken <strong>in</strong>to account while<br />

attempt<strong>in</strong>g to precisely allocate resp<strong>on</strong>sibility by identify<strong>in</strong>g multiple actors <strong>in</strong> process<strong>in</strong>g of<br />

<strong>data</strong>. On the other hand, there rema<strong>in</strong>s the possibility that the new law could be the catalyst<br />

for mature transacti<strong>on</strong>s <strong>in</strong> <strong>data</strong> process<strong>in</strong>g and the market may adapt to the new norms,<br />

however specific they are.<br />

6.3 Provisi<strong>on</strong>al Views<br />

1. To ensure accountability, the law may use the c<strong>on</strong>cept of ‗<strong>data</strong> c<strong>on</strong>troller‘. The<br />

competence to determ<strong>in</strong>e the purpose and means of process<strong>in</strong>g may be the test for<br />

determ<strong>in</strong><strong>in</strong>g who is a ‗<strong>data</strong> c<strong>on</strong>troller‘.<br />

2. The need to def<strong>in</strong>e <strong>data</strong> processors, third parties or recipients depends <strong>on</strong> the level of<br />

detail with which the law must allocate resp<strong>on</strong>sibility. This has to be determ<strong>in</strong>ed <strong>on</strong> an<br />

assessment of the likely impact of impos<strong>in</strong>g obligati<strong>on</strong>s <strong>on</strong> processors and the<br />

compliance costs <strong>in</strong>volved, am<strong>on</strong>gst other th<strong>in</strong>gs.<br />

6.4 Questi<strong>on</strong>s<br />

1. What are your views <strong>on</strong> the obligati<strong>on</strong>s to be placed <strong>on</strong> various entities with<strong>in</strong> the <strong>data</strong><br />

ecosystem?<br />

2. Should the law <strong>on</strong>ly def<strong>in</strong>e ‗<strong>data</strong> c<strong>on</strong>troller‘ or should it additi<strong>on</strong>ally def<strong>in</strong>e ‗<strong>data</strong><br />

processor‘?<br />

Alternatives:<br />

a. Do not use the c<strong>on</strong>cept of <strong>data</strong> c<strong>on</strong>troller/processor; all entities fall<strong>in</strong>g with<strong>in</strong> the<br />

ambit of the law are equally accountable.<br />

b. Use the c<strong>on</strong>cept of ‗<strong>data</strong> c<strong>on</strong>troller‘ (entity that determ<strong>in</strong>es the purpose of<br />

collecti<strong>on</strong> of <strong>in</strong>formati<strong>on</strong>) and attribute primary resp<strong>on</strong>sibility for privacy to it.<br />

c. Use the two c<strong>on</strong>cepts of ‗<strong>data</strong> c<strong>on</strong>troller‘ and ‗<strong>data</strong> processor‘ (entity that receives<br />

<strong>in</strong>formati<strong>on</strong>) to distribute primary and sec<strong>on</strong>dary resp<strong>on</strong>sibility for privacy.<br />

3. How should resp<strong>on</strong>sibility am<strong>on</strong>g different entities <strong>in</strong>volved <strong>in</strong> the process<strong>in</strong>g of <strong>data</strong> be<br />

distributed?<br />

Alternatives:<br />

a. Mak<strong>in</strong>g <strong>data</strong> c<strong>on</strong>trollers key owners and mak<strong>in</strong>g them accountable.<br />

270 Dr. Detlev Gebel and Tim Hickman, ‗Chapter 11: Obligati<strong>on</strong>s of processors – Unlock<strong>in</strong>g the EU General<br />

Data Protecti<strong>on</strong> Regulati<strong>on</strong>‘, White & Case (22 July 2016), accessible at:<br />

https://www.<str<strong>on</strong>g>white</str<strong>on</strong>g>case.com/publicati<strong>on</strong>s/article/chapter-11-obligati<strong>on</strong>s-processors-unlock<strong>in</strong>g-eu-general-<strong>data</strong>protecti<strong>on</strong>,<br />

(last accessed 29 October 2017).<br />

50


. Clear bifurcati<strong>on</strong> of roles and associated expectati<strong>on</strong>s from various entities.<br />

c. Def<strong>in</strong><strong>in</strong>g liability c<strong>on</strong>diti<strong>on</strong>s for primary and sec<strong>on</strong>dary owners of pers<strong>on</strong>al <strong>data</strong>.<br />

d. Dictat<strong>in</strong>g terms/clauses for <strong>data</strong> protecti<strong>on</strong> <strong>in</strong> the c<strong>on</strong>tracts signed between them.<br />

e. Use of c<strong>on</strong>tractual law for provid<strong>in</strong>g protecti<strong>on</strong> to <strong>data</strong> subject from <strong>data</strong><br />

processor.<br />

4. Are there any other views <strong>on</strong> <strong>data</strong> c<strong>on</strong>trollers and processors which have not been<br />

c<strong>on</strong>sidered above?<br />

51


CHAPTER 7: EXEMPTIONS FOR HOUSEHOLD PURPOSES, JOURNALISTIC AND<br />

7.1 Introducti<strong>on</strong><br />

LITERARY PURPOSES AND RESEARCH<br />

There are some activities which cannot be brought under the purview of a <strong>data</strong> protecti<strong>on</strong> law.<br />

In other words, a <strong>data</strong> c<strong>on</strong>troller can be exempted from certa<strong>in</strong> obligati<strong>on</strong>s of a <strong>data</strong> protecti<strong>on</strong><br />

law based <strong>on</strong> the nature and purpose of the process<strong>in</strong>g activity. For <strong>in</strong>stance, if a law<br />

enforcement officer wants to collect or use pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> for the purpose of an<br />

<strong>in</strong>vestigati<strong>on</strong>, seek<strong>in</strong>g c<strong>on</strong>sent of the <strong>data</strong> subjects or allow<strong>in</strong>g them to access or rectify their<br />

<strong>data</strong> would delay the process and may even defeat its purpose. In general, the exempti<strong>on</strong>s<br />

could either limit the rights of the <strong>in</strong>dividual/<strong>data</strong> subject, or limit the extent of obligati<strong>on</strong>s<br />

imposed <strong>on</strong> the entities/<strong>data</strong> c<strong>on</strong>trollers. Such exempti<strong>on</strong>s <strong>in</strong> some circumstances will act as<br />

reas<strong>on</strong>able limitati<strong>on</strong>s <strong>on</strong> the right to privacy.<br />

The broad parameters for such exempti<strong>on</strong>s <strong>in</strong> India have been <strong>in</strong>dicated by the Supreme Court<br />

<strong>in</strong> Puttaswamy: 271<br />

“The creati<strong>on</strong> of such a regime requires a careful and sensitive balance between<br />

<strong>in</strong>dividual <strong>in</strong>terests and legitimate c<strong>on</strong>cerns of the state. The legitimate aims of the<br />

state would <strong>in</strong>clude for <strong>in</strong>stance protect<strong>in</strong>g nati<strong>on</strong>al security, prevent<strong>in</strong>g and<br />

<strong>in</strong>vestigat<strong>in</strong>g crime, encourag<strong>in</strong>g <strong>in</strong>novati<strong>on</strong> and the spread of knowledge, and<br />

prevent<strong>in</strong>g the dissipati<strong>on</strong> of social welfare benefits.”<br />

Jurisdicti<strong>on</strong>s such as the UK, EU, South Africa, Italy, S<strong>in</strong>gapore etc. exempt certa<strong>in</strong> <strong>data</strong><br />

c<strong>on</strong>trollers from certa<strong>in</strong> obligati<strong>on</strong>s under their <strong>data</strong> protecti<strong>on</strong> laws. The comm<strong>on</strong><br />

exempti<strong>on</strong>s found <strong>in</strong> these laws relate to the follow<strong>in</strong>g – (1) process<strong>in</strong>g of <strong>data</strong> for pers<strong>on</strong>al or<br />

household purpose; (2) process<strong>in</strong>g of <strong>data</strong> for journalistic, artistic or literary purpose; (3)<br />

process<strong>in</strong>g of <strong>data</strong> for research, historical or statistical purpose; (4) process<strong>in</strong>g of <strong>data</strong> for<br />

<strong>in</strong>vestigati<strong>on</strong>, apprehensi<strong>on</strong> or prosecuti<strong>on</strong> of offenders; (5) process<strong>in</strong>g of <strong>data</strong> for nati<strong>on</strong>al<br />

security purpose. Further, these laws grant vary<strong>in</strong>g exempti<strong>on</strong>s to certa<strong>in</strong> types of process<strong>in</strong>g<br />

activities. Some activities enjoy wide exempti<strong>on</strong>s; some activities are partially exempt, i.e.<br />

they do not have to comply with certa<strong>in</strong> key <strong>data</strong> protecti<strong>on</strong> obligati<strong>on</strong>s. They may, however,<br />

be mandated to follow some measures to ensure that <strong>data</strong> is handled safely.<br />

Broadly, any category of exempti<strong>on</strong>s carved out under a <strong>data</strong> protecti<strong>on</strong> law will have to<br />

skillfully balance the need for exempt<strong>in</strong>g a specific <strong>data</strong> process<strong>in</strong>g activity with the<br />

curtailment of rights of an <strong>in</strong>dividual.<br />

271 Justice K.S. Puttaswamy (Retd.)& Anr. v. Uni<strong>on</strong> of India & Ors., (2017) 10 SCALE 1., Secti<strong>on</strong> T,<br />

C<strong>on</strong>clusi<strong>on</strong>s, paragraph 5.<br />

52


7.2 Specific Exempti<strong>on</strong>s and Internati<strong>on</strong>al Practices<br />

(i)<br />

Pers<strong>on</strong>al or household purpose<br />

In <strong>in</strong>stances where the <strong>data</strong> c<strong>on</strong>troller is an <strong>in</strong>dividual who processes <strong>data</strong> for herself, or for<br />

household activities, such activity would be outside the scope of regulati<strong>on</strong>. For <strong>in</strong>stance, a<br />

pers<strong>on</strong>al diary ma<strong>in</strong>ta<strong>in</strong>ed by an <strong>in</strong>dividual which may have references to friends and family,<br />

or an address book <strong>on</strong> a computer c<strong>on</strong>ta<strong>in</strong><strong>in</strong>g pers<strong>on</strong>al <strong>data</strong> of friends and acqua<strong>in</strong>tances.<br />

However, if pers<strong>on</strong>al <strong>data</strong> collected for domestic process<strong>in</strong>g use is published <strong>on</strong> the Internet<br />

and is available to a large audience, it may fall outside the remit of this exempti<strong>on</strong>. 272<br />

Similarly, some <strong>in</strong>stances of domestic process<strong>in</strong>g such as <strong>in</strong>stallati<strong>on</strong> of CCTV cameras <strong>in</strong><br />

residences, use of dr<strong>on</strong>es and wearable technology, use of blogs and social networks,<br />

record<strong>in</strong>g of pers<strong>on</strong>al c<strong>on</strong>versati<strong>on</strong>s etc. will have to be exam<strong>in</strong>ed closely for the purposes of<br />

this exempti<strong>on</strong>.<br />

Collecti<strong>on</strong> and usage of pers<strong>on</strong>al <strong>data</strong> for pers<strong>on</strong>al uses or household purposes is outside the<br />

scope of <strong>data</strong> protecti<strong>on</strong> laws <strong>in</strong> several jurisdicti<strong>on</strong>s such as UK 273 EU, 274 and South<br />

Africa. 275 It will be difficult to identify process<strong>in</strong>g for pers<strong>on</strong>al or household purposes as<br />

<strong>in</strong>dividuals have more ‗publish<strong>in</strong>g power‘ which was earlier available to commercial<br />

organisati<strong>on</strong>s. 276 The EU has formulated certa<strong>in</strong> criteria to determ<strong>in</strong>e whether the process<strong>in</strong>g<br />

falls under pers<strong>on</strong>al or household purposes. 277 These may be exam<strong>in</strong>ed further for the purpose<br />

of articulat<strong>in</strong>g the exempti<strong>on</strong> <strong>in</strong> law.<br />

(ii)<br />

Journalistic/Artistic/Literary purposes<br />

This exempti<strong>on</strong> seeks to strike a balance between an <strong>in</strong>dividual‘s right to privacy and the right<br />

to free speech and expressi<strong>on</strong>. For <strong>in</strong>stance, news<str<strong>on</strong>g>paper</str<strong>on</strong>g>s rout<strong>in</strong>ely publish pers<strong>on</strong>al <strong>data</strong> of<br />

public figures or other <strong>in</strong>dividuals while report<strong>in</strong>g. However, the terms ‗journalistic purposes‘<br />

and ‗journalist‘ are not def<strong>in</strong>ed <strong>in</strong> law currently. These terms need to be def<strong>in</strong>ed to ensure<br />

clarity <strong>in</strong> the scope of applicati<strong>on</strong>. In some <strong>in</strong>stances, n<strong>on</strong>-media organisati<strong>on</strong>s which publish<br />

272 Bodil L<strong>in</strong>dqvist v. Åklagarkammaren i Jönköp<strong>in</strong>g, Case C-101/01 (2003), European Court of Justice– a<br />

representative of the local church used her pers<strong>on</strong>al computer to set up websites which was l<strong>in</strong>ked to a Swedish<br />

church website. It ended up display<strong>in</strong>g the names, addresses, hobbies, <strong>in</strong>formati<strong>on</strong> about jobs of the defendant<br />

and her colleagues. The colleagues‘ c<strong>on</strong>sent had not been sought. Held to be outside the scope of the domestic<br />

process<strong>in</strong>g exempti<strong>on</strong>.<br />

273 Secti<strong>on</strong> 36, UK DPA.<br />

274 Article 2, EU GDPR.<br />

275 Secti<strong>on</strong> 6, POPI Act.<br />

276 Annex 2 – ‗Proposals for Amendments regard<strong>in</strong>g exempti<strong>on</strong> for pers<strong>on</strong>al or household activities (EU)‘,<br />

European Commissi<strong>on</strong>, available at: http://ec.europa.eu/justice/<strong>data</strong>-protecti<strong>on</strong>/article-29/documentati<strong>on</strong>/otherdocument/files/2013/20130227_statement_dp_annex2_en.pdf,<br />

(last accessed 31 October 2017).<br />

277 Annex 2 – ‗Proposals for Amendments regard<strong>in</strong>g exempti<strong>on</strong> for pers<strong>on</strong>al or household activities (EU)‘,<br />

European Commissi<strong>on</strong>, available at: http://ec.europa.eu/justice/<strong>data</strong>-protecti<strong>on</strong>/article-29/documentati<strong>on</strong>/otherdocument/files/2013/20130227_statement_dp_annex2_en.pdf,<br />

(last accessed 31 October 2017).<br />

53


<strong>in</strong>formati<strong>on</strong> for mass coverage may be covered as also bloggers and others who generate<br />

c<strong>on</strong>tent <strong>on</strong>l<strong>in</strong>e. 278 Further, art and literature are <strong>in</strong>terpreted broadly. 279<br />

Various <strong>data</strong> protecti<strong>on</strong> laws grant different levels of exempti<strong>on</strong>s for process<strong>in</strong>g of pers<strong>on</strong>al<br />

<strong>data</strong> for journalistic purposes. For <strong>in</strong>stance, the EU GDPR provides an opti<strong>on</strong> to Member<br />

States to provide for derogati<strong>on</strong>s from certa<strong>in</strong> obligati<strong>on</strong>s if they are ‗necessary to rec<strong>on</strong>cile<br />

the right to the protecti<strong>on</strong> of pers<strong>on</strong>al <strong>data</strong> with the freedom of expressi<strong>on</strong> and<br />

<strong>in</strong>formati<strong>on</strong>.‘ 280 Accord<strong>in</strong>g to the UK DPA, the exempti<strong>on</strong>s granted <strong>in</strong> this category are from<br />

all <strong>data</strong> protecti<strong>on</strong> pr<strong>in</strong>ciples (except the <strong>on</strong>e relat<strong>in</strong>g to organisati<strong>on</strong>al and technical<br />

safeguards), subject access request and right to prevent process<strong>in</strong>g, rights <strong>in</strong> relati<strong>on</strong> to<br />

automated decisi<strong>on</strong> mak<strong>in</strong>g, and right to seek erasure, rectificati<strong>on</strong> and block<strong>in</strong>g. 281 Other<br />

jurisdicti<strong>on</strong>s which provide this exempti<strong>on</strong> are South Africa, 282 Philipp<strong>in</strong>es, 283 S<strong>in</strong>gapore, 284<br />

and South Korea. 285<br />

As this exempti<strong>on</strong> seeks to fulfill the right to free speech and expressi<strong>on</strong> several jurisdicti<strong>on</strong>s<br />

provide a wide exempti<strong>on</strong> <strong>in</strong> this category. However, <strong>in</strong> the absence of a clear articulati<strong>on</strong> of<br />

what these activities might be, or how terms such as ‗journalist‘, ‗journalistic‘, ‗artistic‘,<br />

‗literary‘ are comm<strong>on</strong>ly understood, the provisi<strong>on</strong> may be misused. The way forward may be<br />

to identify <strong>on</strong>ly those activities <strong>in</strong> this category where the necessity or purpose of the activity<br />

and the corresp<strong>on</strong>d<strong>in</strong>g right to free speech and expressi<strong>on</strong> outweighs the right to privacy of<br />

the <strong>data</strong> subject.<br />

(iii) Research/historical and statistical purposes<br />

This exempti<strong>on</strong> seeks to balance the need for <strong>in</strong>novati<strong>on</strong> with the right to privacy of an<br />

<strong>in</strong>dividual. A law <strong>on</strong> <strong>in</strong>formati<strong>on</strong>al privacy should not be an impediment to research<br />

activities. This exempti<strong>on</strong> can be availed if the <strong>data</strong> process<strong>in</strong>g activity is be<strong>in</strong>g c<strong>on</strong>ducted for<br />

research/historical or statistical purposes. For <strong>in</strong>stance, collecti<strong>on</strong> of pers<strong>on</strong>al <strong>data</strong> for Census.<br />

278 Informati<strong>on</strong> Commissi<strong>on</strong>er‘s Office (UK) Guidance, ‗Data Protecti<strong>on</strong> and Journalism: A Guide for the<br />

Media‘ (4 September 2014), available at: https://ico.org.uk/media/for-organisati<strong>on</strong>s/documents/1552/<strong>data</strong>protecti<strong>on</strong>-and-journalism-media-guidance.pdf,<br />

(last accessed 2 November 2017).<br />

279 Informati<strong>on</strong> Commissi<strong>on</strong>er‘s Office (UK) Guidance, ‗Data Protecti<strong>on</strong> and Journalism: A Guide for the<br />

Media‘ (4 September 2014), available at: https://ico.org.uk/media/for-organisati<strong>on</strong>s/documents/1552/<strong>data</strong>protecti<strong>on</strong>-and-journalism-media-guidance.pdf,<br />

(last accessed 2 November 2017).<br />

280 Article 85, EU GDPR; Article 85(2) states ‗For process<strong>in</strong>g carried out for journalistic purposes or the purpose<br />

of academic artistic or literary expressi<strong>on</strong>, Member States shall provide for exempti<strong>on</strong>s or derogati<strong>on</strong>s from<br />

Chapter II (pr<strong>in</strong>ciples), Chapter III (rights of the <strong>data</strong> subject), Chapter IV (c<strong>on</strong>troller and processor), Chapter V<br />

(transfer of pers<strong>on</strong>al <strong>data</strong> to third countries or <strong>in</strong>ternati<strong>on</strong>al organisati<strong>on</strong>s), Chapter VI (<strong>in</strong>dependent supervisory<br />

authorities), Chapter VII (cooperati<strong>on</strong> and c<strong>on</strong>sistency) and Chapter IX (specific <strong>data</strong> process<strong>in</strong>g situati<strong>on</strong>s)‘.<br />

281 Secti<strong>on</strong> 32, UK DPA.<br />

282 Secti<strong>on</strong> 7, POPI Act.<br />

283 Philipp<strong>in</strong>es provides the str<strong>on</strong>gest exempti<strong>on</strong> <strong>in</strong> this category. See Graham Greenleaf, ‗Asian Data Privacy<br />

Laws: Trade & Human Rights Perspectives‘, 481 (Oxford University Press, 2016).<br />

284 S<strong>in</strong>gapore exempts ‗news organisati<strong>on</strong>s‘ from seek<strong>in</strong>g c<strong>on</strong>sent for collecti<strong>on</strong> of pers<strong>on</strong>al <strong>data</strong> strictly for<br />

‗news activities‘. They are not exempted from other pr<strong>in</strong>ciples. See Graham Greenleaf, ‗Asian Data Privacy<br />

Laws: Trade & Human Rights Perspectives‘, 481 (Oxford University Press, 2016).<br />

285 South Korea provides a general exempti<strong>on</strong> for pers<strong>on</strong>al <strong>data</strong> that is collected for ‗use for report<strong>in</strong>g by the<br />

press,‘ see Graham Greenleaf, ‗Asian Data Privacy Laws: Trade & Human Rights Perspectives‘, 481 (Oxford<br />

University Press, 2016).<br />

54


In India, collecti<strong>on</strong> of statistical <strong>in</strong>formati<strong>on</strong> by the Government is governed by the Collecti<strong>on</strong><br />

of Statistics Act, 2008 (Collecti<strong>on</strong> of Statistics Act). This legislati<strong>on</strong> deals with the collecti<strong>on</strong><br />

of statistical <strong>in</strong>formati<strong>on</strong> relat<strong>in</strong>g to ec<strong>on</strong>omic, demographic, social, scientific and<br />

envir<strong>on</strong>mental aspects by the Government. The appropriate Government can direct that a<br />

relevant statistics officer may supervise the collecti<strong>on</strong> of the requested statistical<br />

<strong>in</strong>formati<strong>on</strong> 286 . The statistics officer requests the collecti<strong>on</strong> of necessary <strong>in</strong>formati<strong>on</strong> by<br />

serv<strong>in</strong>g a written notice to an <strong>in</strong>formant. Up<strong>on</strong> the receipt of a written request, the <strong>in</strong>formant<br />

is bound to furnish <strong>in</strong>formati<strong>on</strong> to the best of his/her ability. The statistics officer, or his<br />

authorized representative has the power to access relevant records or documents <strong>in</strong> the<br />

possessi<strong>on</strong> of the <strong>in</strong>formant. 287<br />

In the case of South Africa, under the POPI Act, the Informati<strong>on</strong> Regulator may exempt<br />

processors from certa<strong>in</strong> obligati<strong>on</strong>s <strong>in</strong> the follow<strong>in</strong>g two c<strong>on</strong>diti<strong>on</strong>s - if public <strong>in</strong>terest <strong>in</strong><br />

process<strong>in</strong>g outweighs, to a substantial degree, any <strong>in</strong>terference with privacy; or if process<strong>in</strong>g<br />

<strong>in</strong>volves a clear benefit to the <strong>data</strong> subject or a third party that outweighs, to a substantial<br />

degree, any <strong>in</strong>terference with privacy. Public <strong>in</strong>terest has been def<strong>in</strong>ed to <strong>in</strong>clude ‗historical,<br />

statistical or research activity.‘ Jurisdicti<strong>on</strong>s such as Italy, 288 South Africa, 289 UK, 290 provide<br />

exempti<strong>on</strong>s for pers<strong>on</strong>al <strong>data</strong> processed <strong>in</strong> for research/historical and statistical purposes.<br />

This exempti<strong>on</strong> promotes academic freedom of research, and process<strong>in</strong>g of <strong>data</strong> <strong>in</strong> wider<br />

public <strong>in</strong>terest. However, the term ‗research‘ should be clearly def<strong>in</strong>ed to exclude n<strong>on</strong>academic<br />

research such as market research or process<strong>in</strong>g of <strong>data</strong> for the purpose of<br />

advertis<strong>in</strong>g or other commercial purposes. For <strong>in</strong>stance, names, addresses collected by a n<strong>on</strong>governmental<br />

organizati<strong>on</strong> or NGO for academic research that may also be used by the same<br />

NGO for targeted commercial activity.<br />

(iv) Other categories of exempti<strong>on</strong>s that have been <strong>in</strong>corporated by some jurisdicti<strong>on</strong>s<br />

a. Regulatory activity (UK 291 , Malaysia 292 );<br />

b. Discreti<strong>on</strong>ary exempti<strong>on</strong>s by a Data Protecti<strong>on</strong> Authority or m<strong>in</strong>ister (S<strong>in</strong>gapore 293 ,<br />

Malaysia 294 );<br />

c. Exempti<strong>on</strong>s for small bus<strong>in</strong>esses (for e.g. Australia exempts small bus<strong>in</strong>ess operators<br />

which have a turnover of less than AUD 3 milli<strong>on</strong>, however, there are no exempti<strong>on</strong>s<br />

for process<strong>in</strong>g of health <strong>data</strong>) 295 ; Further, some c<strong>on</strong>siderati<strong>on</strong>s such as (1) the size,<br />

286 Secti<strong>on</strong>s 4 and 5, Collecti<strong>on</strong> of Statistics Act.<br />

287 Secti<strong>on</strong> 8, Collecti<strong>on</strong> of Statistics Act.<br />

288 Secti<strong>on</strong> 100, 101, Italian Pers<strong>on</strong>al Data Protecti<strong>on</strong> Code, 2003.<br />

289 Secti<strong>on</strong> 27(1)(d), POPI Act.<br />

290 Secti<strong>on</strong> 33, UK DPA does not provide a blanket exempti<strong>on</strong> for this category. Data protecti<strong>on</strong> pr<strong>in</strong>ciples such<br />

as the requirement to keep <strong>data</strong> secure etc. would still apply.<br />

291 Secti<strong>on</strong> 31, UK DPA.<br />

292 Secti<strong>on</strong> 45(2)(e), Pers<strong>on</strong>al Data Protecti<strong>on</strong> Act, 2010.<br />

293 Secti<strong>on</strong> 62, S<strong>in</strong>gapore Act.<br />

294 Secti<strong>on</strong> 46, Pers<strong>on</strong>al Data Protecti<strong>on</strong> Act, 2010.<br />

295 Secti<strong>on</strong>s 6C, 6D and 6E, Privacy Act.<br />

55


scope and nature of bus<strong>in</strong>ess, (2) the nature and amount of <strong>data</strong> stored, and (3) the need<br />

to ensure c<strong>on</strong>fidentiality of employee <strong>data</strong>, will have to be suitably provided <strong>in</strong> law; 296<br />

d. Important ec<strong>on</strong>omic and f<strong>in</strong>ancial <strong>in</strong>terests of a public body (South Africa); 297<br />

e. Process<strong>in</strong>g <strong>in</strong> pursuance of an order of a court. 298<br />

(v)<br />

Investigati<strong>on</strong> and detecti<strong>on</strong> of crime<br />

In India, several laws such as the Code of Crim<strong>in</strong>al Procedure, 1973 (CrPC), the Unlawful<br />

Activities (Preventi<strong>on</strong>) Act, 1967, the Nati<strong>on</strong>al Investigati<strong>on</strong> Agency Act, 2008, the<br />

Preventi<strong>on</strong> of M<strong>on</strong>ey Launder<strong>in</strong>g Act, 2002 (PMLA) etc. empower law enforcement agencies<br />

and police officers to collect pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> for the purpose of <strong>in</strong>vestigati<strong>on</strong> of a crime.<br />

The process of search and seizure for the purpose of crim<strong>in</strong>al <strong>in</strong>vestigati<strong>on</strong> can be understood<br />

from the perspective of certa<strong>in</strong> crim<strong>in</strong>al law legislati<strong>on</strong> <strong>in</strong> India. For <strong>in</strong>stance, Secti<strong>on</strong> 91 of<br />

the CrPC provides power to a Court or a police officer <strong>in</strong> charge of a police stati<strong>on</strong> to issue<br />

summ<strong>on</strong>s, or an order <strong>in</strong> writ<strong>in</strong>g, to an <strong>in</strong>dividual <strong>in</strong> possessi<strong>on</strong> of a document or th<strong>in</strong>g to<br />

produce such documents or th<strong>in</strong>gs if it is ‗necessary or desirable for the purpose of any<br />

<strong>in</strong>vestigati<strong>on</strong>, <strong>in</strong>quiry, trial or other proceed<strong>in</strong>g under this Code.‘ Secti<strong>on</strong> 93 of the CrPC<br />

empowers the Court to issue a ‗search warrant‘ to compel <strong>in</strong>dividuals to produce the<br />

necessary documents or th<strong>in</strong>gs <strong>in</strong> certa<strong>in</strong> circumstances.<br />

Further, the PMLA provides powers of search and seizure to a ‗Director or any other officer<br />

not below the rank of Deputy Director.‘ 299 The authorised officer under this provisi<strong>on</strong> may<br />

seize any record 300 or property found dur<strong>in</strong>g the course of search, and may even reta<strong>in</strong> the<br />

seized property or record if the retenti<strong>on</strong> is necessary for to c<strong>on</strong>duct an <strong>in</strong>quiry under the<br />

PMLA. 301 The PMLA also provides certa<strong>in</strong> safeguards to ensure that the powers listed above<br />

are not exercised arbitrarily. Secti<strong>on</strong> 62 of the PMLA provides a penalty for officers<br />

exercis<strong>in</strong>g their powers of search and seizure without reas<strong>on</strong>s <strong>in</strong> writ<strong>in</strong>g.<br />

Similarly, <strong>in</strong>formati<strong>on</strong> ‗which would impede the process of <strong>in</strong>vestigati<strong>on</strong> or apprehensi<strong>on</strong> or<br />

prosecuti<strong>on</strong> of offenders‘ is exempted from disclosure under the Right to Informati<strong>on</strong> Act,<br />

2005 (RTI Act). 302 This refers to <strong>in</strong>formati<strong>on</strong> about ‗targets of <strong>in</strong>vestigati<strong>on</strong>‘ or an ‗accused‘.<br />

The term has been <strong>in</strong>terpreted to <strong>in</strong>clude <strong>in</strong>vestigati<strong>on</strong> dur<strong>in</strong>g discipl<strong>in</strong>ary proceed<strong>in</strong>gs,<br />

<strong>in</strong>vestigati<strong>on</strong> by <strong>in</strong>come tax authorities, etc.<br />

In the UK DPA, the purposes specified for this exempti<strong>on</strong> are – ‗preventi<strong>on</strong> or detecti<strong>on</strong> of<br />

crime‘; or ‗apprehensi<strong>on</strong> or prosecuti<strong>on</strong> of offenders‘; or ‗assessment or collecti<strong>on</strong> of any tax<br />

296 Oracle, Massachusetts Data Security Law Signals New Challenges In Pers<strong>on</strong>al Informati<strong>on</strong> Protecti<strong>on</strong>,<br />

Oracle White Paper (August 2010), available at: http://www.oracle.com/us/products/<strong>data</strong>base/<strong>data</strong>-security-ma-<br />

201-wp-168633.pdf, (last accessed 17 November 2017).<br />

297 Secti<strong>on</strong> 37(2)(c), POPI Act.<br />

298 For <strong>in</strong>stance, Secti<strong>on</strong> 35, UK DPA.<br />

299 Secti<strong>on</strong> 17, PMLA.<br />

300 ‗Records‘ <strong>in</strong>clude the records ma<strong>in</strong>ta<strong>in</strong>ed <strong>in</strong> the form of books or stored <strong>in</strong> a computer or such other form as<br />

may be prescribed, Secti<strong>on</strong> 2(w), PMLA.<br />

301 Secti<strong>on</strong> 20 and 21, PMLA.<br />

302 Secti<strong>on</strong> 8(1)(h), RTI Act.<br />

56


of impositi<strong>on</strong> of similar nature.‘ The exempti<strong>on</strong> is available when the <strong>data</strong> is be<strong>in</strong>g processed<br />

for the above purposes, and comply<strong>in</strong>g with all <strong>data</strong> protecti<strong>on</strong> obligati<strong>on</strong>s such as giv<strong>in</strong>g<br />

privacy notices, subject access, rectificati<strong>on</strong>, <strong>data</strong> retenti<strong>on</strong>, etc. would impede the said<br />

<strong>in</strong>vestigati<strong>on</strong> or apprehensi<strong>on</strong>/prosecuti<strong>on</strong>. The <strong>on</strong>us is <strong>on</strong> the <strong>data</strong> c<strong>on</strong>troller to prove that<br />

adher<strong>in</strong>g to the aforesaid pr<strong>in</strong>ciples would prejudice the <strong>in</strong>vestigati<strong>on</strong> or prosecuti<strong>on</strong>. 303 The<br />

EU GDPR provides restricti<strong>on</strong>s for the purpose of ‗the preventi<strong>on</strong>, <strong>in</strong>vestigati<strong>on</strong>, detecti<strong>on</strong> or<br />

prosecuti<strong>on</strong> of crim<strong>in</strong>al offences or the executi<strong>on</strong> of crim<strong>in</strong>al penalties, <strong>in</strong>clud<strong>in</strong>g the<br />

safeguard<strong>in</strong>g aga<strong>in</strong>st and the preventi<strong>on</strong> of threats to public security.‘ 304 This exempti<strong>on</strong><br />

enables law enforcement authorities to secure access to <strong>in</strong>formati<strong>on</strong> that may be necessary for<br />

c<strong>on</strong>duct<strong>in</strong>g <strong>in</strong>vestigati<strong>on</strong>s <strong>in</strong> accordance with a law.<br />

(vi) Nati<strong>on</strong>al security or security of State and other similar grounds<br />

As has been stated <strong>in</strong> Puttaswamy, the State may have an <strong>in</strong>terest <strong>in</strong> plac<strong>in</strong>g reas<strong>on</strong>able limits<br />

<strong>on</strong> <strong>in</strong>formati<strong>on</strong>al privacy <strong>in</strong> the <strong>in</strong>terest of nati<strong>on</strong>al security, security of state and other similar<br />

grounds. Other grounds could <strong>in</strong>clude objectives such as uphold<strong>in</strong>g the sovereignty and<br />

<strong>in</strong>tegrity of India, ma<strong>in</strong>ta<strong>in</strong><strong>in</strong>g friendly relati<strong>on</strong>s with foreign states, ma<strong>in</strong>tenance of public<br />

order and prevent<strong>in</strong>g <strong>in</strong>citement to the commissi<strong>on</strong> of offences. Some of these terms are not<br />

precise and may have to be exam<strong>in</strong>ed <strong>on</strong> a case by case basis. 305 For example an act of<br />

sediti<strong>on</strong> (Secti<strong>on</strong> 124-A of the Indian Penal Code, 1860 or IPC) or riot<strong>in</strong>g (Secti<strong>on</strong> 146) is<br />

c<strong>on</strong>sidered to be ―an offence aga<strong>in</strong>st the State‖, as it underm<strong>in</strong>es or affects the security of the<br />

State. 306<br />

Process<strong>in</strong>g of <strong>in</strong>formati<strong>on</strong> <strong>in</strong> the <strong>in</strong>terest of nati<strong>on</strong>al security, or the security of the State and<br />

to prevent <strong>in</strong>citement to an offence is permissible as l<strong>on</strong>g as the law enforcement authority or<br />

the Government is able to dem<strong>on</strong>strate that process<strong>in</strong>g of the <strong>in</strong>formati<strong>on</strong> is necessary to<br />

achieve the purpose. The challenge lies <strong>in</strong> ensur<strong>in</strong>g that the derogati<strong>on</strong>s to an <strong>in</strong>dividual‘s<br />

right to privacy must be permissible <strong>on</strong>ly if it is necessary for these objectives. 307 Further,<br />

procedural safeguards to ensure n<strong>on</strong>-arbitrar<strong>in</strong>ess (specially <strong>in</strong> state surveillance) should be<br />

devised.<br />

At present, under the Telegraph Act and the IT Act, surveillance orders are subject to<br />

executive review. For <strong>in</strong>stance, as per Rule 419A of the Indian Telegraph Rules, 1951<br />

provides the procedure for teleph<strong>on</strong>e tapp<strong>in</strong>g authorised by the Government. An order for<br />

<strong>in</strong>tercepti<strong>on</strong> must be sancti<strong>on</strong>ed by the Home Secretary at the Centre or the Home Secretary<br />

<strong>in</strong> the c<strong>on</strong>cerned State. In certa<strong>in</strong> unavoidable circumstances, an order may be issued by an<br />

303 R v. Secretary of State, [2003] EWHC 2073.<br />

304 Article 32(1)(d), EU GDPR.<br />

305 Santokh S<strong>in</strong>gh v. Delhi Adm<strong>in</strong>istrati<strong>on</strong>, 1973 AIR 1091. Furthermore, Ram Manohar Lohia v. State of Bihar,<br />

966 AIR 740, suggests that <strong>on</strong>e has to imag<strong>in</strong>e three c<strong>on</strong>centric circles. Law and order represents the largest<br />

circle. Public Order is a smaller circle with<strong>in</strong> that, and the smallest circle is Security of the State. Therefore, an<br />

acti<strong>on</strong>, which may affect the law and order of a State, may not affect Public Order, just as an act, which affects<br />

the Public Order of a State, may not affect the Security of a State.<br />

306 Romesh Thappar v. State of Madras, 1950 AIR 124<br />

307 ZZ v. Secretary of State for the Home Department, C-300/11 (2013), European Court of Justice, paragraph<br />

61; European Commissi<strong>on</strong> v. Italian Republic, C-239/06 (2009), European Court of Justice, paragraph 50.<br />

57


officer not below the rank of a Jo<strong>in</strong>t Secretary to the Government of India, who has been<br />

authorised by the Home Secretary (Uni<strong>on</strong> or State) to this effect. Similarly, the UK DPA<br />

provides for Nati<strong>on</strong>al Security Certificates. 308 These Certificates are issued by a M<strong>in</strong>ister of<br />

the Crown and have been subject to judicial review <strong>in</strong> the past. The law will have to take <strong>in</strong>to<br />

c<strong>on</strong>siderati<strong>on</strong> the extent of authority to be given to the executive or the judiciary to issue and<br />

implement the nati<strong>on</strong>al security exempti<strong>on</strong>.<br />

Similarly <strong>in</strong> the case of the Aadhaar Act, some of the <strong>data</strong> protecti<strong>on</strong> pr<strong>in</strong>ciples outl<strong>in</strong>ed <strong>in</strong> the<br />

said Act, particularly c<strong>on</strong>fidentiality of identity <strong>in</strong>formati<strong>on</strong> and authenticati<strong>on</strong> records of<br />

<strong>in</strong>dividuals, and the bar <strong>on</strong> disclosure of <strong>in</strong>formati<strong>on</strong> stored <strong>in</strong> the CIDR or authenticati<strong>on</strong><br />

records may be relaxed if the disclosure of such <strong>in</strong>formati<strong>on</strong> is <strong>in</strong> the <strong>in</strong>terest of nati<strong>on</strong>al<br />

security. 309 In such cases, the said relaxati<strong>on</strong>s may be made <strong>on</strong>ly up<strong>on</strong> a directi<strong>on</strong>/order issued<br />

by an authorised officer, not below the rank of a Jo<strong>in</strong>t Secretary of the Central<br />

Government. 310 Further, it has been provided that every directi<strong>on</strong> issued <strong>in</strong> this category must<br />

be reviewed by an Oversight Committee c<strong>on</strong>sist<strong>in</strong>g of the Cab<strong>in</strong>et Secretary and Secretaries<br />

of the M<strong>in</strong>istries of Law and Justice and Electr<strong>on</strong>ics and Informati<strong>on</strong> Technology of the<br />

Central Government. 311<br />

Secti<strong>on</strong> 28 of the UK DPA exempts pers<strong>on</strong>al <strong>data</strong> from provisi<strong>on</strong>s of the legislati<strong>on</strong> (rights of<br />

<strong>data</strong> subject, enforcement, notificati<strong>on</strong>) if such <strong>data</strong> is required for the purpose of<br />

safeguard<strong>in</strong>g nati<strong>on</strong>al security. It can be seen that the UK DPA does not provide clarity <strong>on</strong> the<br />

scope of the operati<strong>on</strong> of this exempti<strong>on</strong>, and that the ‗determ<strong>in</strong>ati<strong>on</strong> has passed <strong>on</strong> to the <strong>data</strong><br />

processors themselves.‘ 312 Other jurisdicti<strong>on</strong>s which provide the nati<strong>on</strong>al security exempti<strong>on</strong><br />

are EU 313 and South Africa. 314 Further, <strong>in</strong> Canada, as per the PIPEDA, organisati<strong>on</strong>s are<br />

permitted to disclose pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> of an <strong>in</strong>dividual to a government <strong>in</strong>stituti<strong>on</strong> or an<br />

authorised representative, without her knowledge and c<strong>on</strong>sent if such <strong>in</strong>formati<strong>on</strong> relates to<br />

nati<strong>on</strong>al security, the defence of Canada or the c<strong>on</strong>duct of <strong>in</strong>ternati<strong>on</strong>al affairs.<br />

Several government and private entities are <strong>in</strong>volved <strong>in</strong> nati<strong>on</strong>al security functi<strong>on</strong>s. These<br />

functi<strong>on</strong>s <strong>in</strong>clude anti-terror operati<strong>on</strong>s, provid<strong>in</strong>g <strong>data</strong>/<strong>in</strong>telligence for these functi<strong>on</strong>s, <strong>data</strong>m<strong>in</strong><strong>in</strong>g<br />

etc. For <strong>in</strong>stance, pers<strong>on</strong>al <strong>data</strong> is collected or reta<strong>in</strong>ed by airport officials dur<strong>in</strong>g<br />

security searches/body scans, <strong>data</strong> be<strong>in</strong>g sourced by <strong>in</strong>telligence agencies from other<br />

government agencies/M<strong>in</strong>istries/private and public <strong>data</strong>bases for the purpose of anti-terror<br />

operati<strong>on</strong>s. A clear classificati<strong>on</strong> will have to be made <strong>in</strong> law <strong>in</strong> order to ensure that specific<br />

agencies are exempted from the operati<strong>on</strong> of the proposed <strong>data</strong> protecti<strong>on</strong> law, partially or<br />

entirely. Any such exempti<strong>on</strong> should be subject to strict safeguards, such as, a judicial<br />

308 Secti<strong>on</strong> 28(2), UK DPA.<br />

309 Secti<strong>on</strong> 33(2), Aadhaar Act.<br />

310 Secti<strong>on</strong> 33(2), Aadhaar Act.<br />

311 Proviso to Secti<strong>on</strong> 33(2), Aadhaar Act.<br />

312 Stephen A. Oxman, ‗Exempti<strong>on</strong>s to the European Uni<strong>on</strong> Pers<strong>on</strong>al Data Privacy Directive: Will They<br />

Swallow the Directive?‘, 24(1) Bost<strong>on</strong> College Internati<strong>on</strong>al and Competiti<strong>on</strong> Law Review 191 (2000).<br />

313 Article 23, EU GDPR.<br />

314 Secti<strong>on</strong> 6(1)(c)(i), POPI Act.<br />

58


mechanism to provide prior approval <strong>in</strong>vok<strong>in</strong>g such a clause, similar to the Court as<br />

envisaged under the Foreign Intelligence Surveillance Act, 1978 (FISA) <strong>in</strong> the US. 315<br />

7.3 Provisi<strong>on</strong>al Views<br />

1. A wide exempti<strong>on</strong> may be provided for <strong>data</strong> processed for household purposes.<br />

2. A wide exempti<strong>on</strong> may be provided for <strong>data</strong> processed for journalistic/artistic and<br />

literary purposes. However, the requirement to have adequate security and<br />

organisati<strong>on</strong>al measures for protect<strong>in</strong>g <strong>data</strong> aga<strong>in</strong>st unauthorised access should be<br />

applicable.<br />

3. An exempti<strong>on</strong> may be provided for <strong>data</strong> processed for the purpose of academic<br />

research, statistics and historical purposes. However, adequate safeguards may be<br />

<strong>in</strong>corporated <strong>in</strong> law to ensure that the <strong>data</strong> is be<strong>in</strong>g used for a b<strong>on</strong>afide purpose, and has<br />

been lawfully obta<strong>in</strong>ed. The law must provide for adequate security and organizati<strong>on</strong>al<br />

safeguards <strong>in</strong> the handl<strong>in</strong>g of such <strong>data</strong>.<br />

4. The law may provide exempti<strong>on</strong>s for the follow<strong>in</strong>g purposes/process<strong>in</strong>g activities:<br />

(i) <strong>in</strong>formati<strong>on</strong> collected for the purpose of <strong>in</strong>vestigati<strong>on</strong> of a crime, and apprehensi<strong>on</strong><br />

or prosecuti<strong>on</strong> of offenders; (ii) <strong>in</strong>formati<strong>on</strong> collected for the purpose of ma<strong>in</strong>ta<strong>in</strong><strong>in</strong>g<br />

nati<strong>on</strong>al security and public order.<br />

5. The exempti<strong>on</strong>s must be def<strong>in</strong>ed <strong>in</strong> a manner to ensure that process<strong>in</strong>g of <strong>data</strong> under the<br />

exempti<strong>on</strong>s is d<strong>on</strong>e <strong>on</strong>ly for the stated purpose. Further, it must be dem<strong>on</strong>strable that<br />

the <strong>data</strong> was necessary for the stated purpose.<br />

6. In order to ensure that the exempti<strong>on</strong>s are reas<strong>on</strong>able and not granted arbitrarily, an<br />

effective review mechanism must be devised.<br />

7.4 Questi<strong>on</strong>s<br />

1. What are the categories of exempti<strong>on</strong>s that can be <strong>in</strong>corporated <strong>in</strong> the <strong>data</strong> protecti<strong>on</strong><br />

law?<br />

2. What are the basic security safeguards/organisati<strong>on</strong>al measures which should be<br />

prescribed when process<strong>in</strong>g is carried out <strong>on</strong> an exempted ground, if any?<br />

315 The Foreign Intelligence Surveillance Court (FISC) is a high powered Court, which has the jurisdicti<strong>on</strong> to<br />

―hear applicati<strong>on</strong>s for and grant orders approv<strong>in</strong>g electr<strong>on</strong>ic surveillance anywhere with<strong>in</strong> the United States‖ as<br />

per Secti<strong>on</strong> 103, FISA. The FISC decides whether the government requests for electr<strong>on</strong>ic surveillance, physical<br />

searches, access to bus<strong>in</strong>ess records, pen registers and trap and trace devices for ―foreign <strong>in</strong>telligence purposes‖<br />

should be approved. To get such a request approved, the government has to prove that the <strong>in</strong>formati<strong>on</strong> is<br />

relevant to an <strong>in</strong>vestigati<strong>on</strong> <strong>in</strong> order to protect aga<strong>in</strong>st ―<strong>in</strong>ternati<strong>on</strong>al terrorism or clandest<strong>in</strong>e <strong>in</strong>telligence<br />

activities‖.<br />

59


Domestic /Household Process<strong>in</strong>g<br />

1. What are your views <strong>on</strong> <strong>in</strong>clud<strong>in</strong>g domestic/household process<strong>in</strong>g as an exempti<strong>on</strong>?<br />

2. What are the scope of activities that will be <strong>in</strong>cluded under this exempti<strong>on</strong>?<br />

3. Can terms such as ‗domestic‘ or ‗household purpose‘ be def<strong>in</strong>ed?<br />

4. Are there any other views <strong>on</strong> this exempti<strong>on</strong>?<br />

Journalistic/Artistic/ Literary Purpose<br />

1. What are your views <strong>on</strong> <strong>in</strong>clud<strong>in</strong>g journalistic/artistic/literary purpose as an exempti<strong>on</strong>?<br />

2. Should exempti<strong>on</strong>s for journalistic purpose be <strong>in</strong>cluded? If so, what should be their<br />

scope?<br />

3. Can terms such as ‗journalist‘ and ‗journalistic purpose‘ be def<strong>in</strong>ed?<br />

4. Would these activities also <strong>in</strong>clude publish<strong>in</strong>g of <strong>in</strong>formati<strong>on</strong> by n<strong>on</strong>-media<br />

organisati<strong>on</strong>s?<br />

5. What would be the scope of activities <strong>in</strong>cluded for ‗literary‘ or ‗artistic‘ purpose?<br />

Should the terms be def<strong>in</strong>ed broadly?<br />

6. Are there any other views <strong>on</strong> this exempti<strong>on</strong>?<br />

Research/Historical/Statistical Purpose<br />

1. What are your views <strong>on</strong> <strong>in</strong>clud<strong>in</strong>g research/historical/statistical purpose as an<br />

exempti<strong>on</strong>?<br />

2. Can there be measures <strong>in</strong>corporated <strong>in</strong> the law to exclude activities under this head<br />

which are not be<strong>in</strong>g c<strong>on</strong>ducted for a b<strong>on</strong>afide purpose?<br />

3. Will the exempti<strong>on</strong> fail to operate if the research c<strong>on</strong>ducted <strong>in</strong> these areas is<br />

subsequently published/ or used for a commercial purpose?<br />

4. Are there any other views <strong>on</strong> this exempti<strong>on</strong>?<br />

Investigati<strong>on</strong> and Detecti<strong>on</strong> of Crime, Nati<strong>on</strong>al Security<br />

60


1. What are your views <strong>on</strong> <strong>in</strong>clud<strong>in</strong>g <strong>in</strong>vestigati<strong>on</strong> and detecti<strong>on</strong> of crimes and nati<strong>on</strong>al<br />

security as exempti<strong>on</strong>s?<br />

2. What should be the width of the exempti<strong>on</strong> provided for <strong>in</strong>vestigati<strong>on</strong> and detecti<strong>on</strong> of<br />

crime? Should there be a prior judicial approval mechanism before <strong>in</strong>vok<strong>in</strong>g such a<br />

clause?<br />

3. What c<strong>on</strong>stitutes a reas<strong>on</strong>able exempti<strong>on</strong> <strong>on</strong> the basis of nati<strong>on</strong>al security? Should other<br />

related grounds such as ma<strong>in</strong>tenance of public order or security of State be also grounds<br />

for exempti<strong>on</strong>s under the law?<br />

4. Should there be a review mechanism after process<strong>in</strong>g <strong>in</strong>formati<strong>on</strong> under this<br />

exempti<strong>on</strong>? What should the review mechanism entail?<br />

5. How can the enforcement mechanisms under the proposed law m<strong>on</strong>itor/c<strong>on</strong>trol<br />

process<strong>in</strong>g of pers<strong>on</strong>al <strong>data</strong> under this exempti<strong>on</strong>?<br />

6. Do we need to def<strong>in</strong>e obligati<strong>on</strong>s of law enforcement agencies to protect pers<strong>on</strong>al <strong>data</strong><br />

<strong>in</strong> their possessi<strong>on</strong>?<br />

7. Can a <strong>data</strong> protecti<strong>on</strong> authority or/and a third-party challenge process<strong>in</strong>g covered under<br />

this exempti<strong>on</strong>?<br />

8. What other measures can be taken <strong>in</strong> order to ensure that this exempti<strong>on</strong> is used for<br />

b<strong>on</strong>a fide purposes?<br />

9. Are there any other views <strong>on</strong> these exempti<strong>on</strong>s?<br />

Additi<strong>on</strong>al Exempti<strong>on</strong>s<br />

1. Should ‗preventi<strong>on</strong> of crime‘ be separately <strong>in</strong>cluded as ground for exempti<strong>on</strong>?<br />

2. Should a separate exempti<strong>on</strong> for assessment and collecti<strong>on</strong> of tax <strong>in</strong> accordance with<br />

the relevant statutes be <strong>in</strong>cluded?<br />

3. Are there any other categories of <strong>in</strong>formati<strong>on</strong> which should be exempt from the ambit<br />

of a <strong>data</strong> protecti<strong>on</strong> law?<br />

61


CHAPTER 8: CROSS-BORDER FLOW OF DATA<br />

8.1 Introducti<strong>on</strong><br />

Data is the pulse of the modern global ec<strong>on</strong>omy. With the advent of the Internet, huge<br />

quantities of pers<strong>on</strong>al <strong>data</strong> relat<strong>in</strong>g to employees and customers are be<strong>in</strong>g transferred<br />

<strong>in</strong>ternati<strong>on</strong>ally. Such <strong>data</strong> transfers often occur between and am<strong>on</strong>g units of the same<br />

corporate enterprise that are located <strong>in</strong> different countries as many of these global enterprises<br />

have customer <strong>data</strong>bases and storage facilities <strong>in</strong> a number of regi<strong>on</strong>al locati<strong>on</strong>s. 316 Crossborder<br />

flow of <strong>data</strong> is vital to access<strong>in</strong>g valuable digital services. Provid<strong>in</strong>g str<strong>on</strong>g rules to<br />

protect cross-border <strong>data</strong> flows is vital for small and medium sized enterprises or SMEs,<br />

c<strong>on</strong>sumers, and multi-nati<strong>on</strong>al bus<strong>in</strong>esses. 317<br />

Anupam Chander <strong>in</strong> his article entitled ‗Data Nati<strong>on</strong>alism‘ 318 depicts the imag<strong>in</strong>ati<strong>on</strong> of an<br />

Internet where <strong>data</strong> must stop at nati<strong>on</strong>al borders, and it is exam<strong>in</strong>ed to see whether it should<br />

be allowed to leave the country and is possibly taxed when it does. He warns that while it<br />

may sound fanciful, this is precisely the impact of various measures undertaken or planned by<br />

many nati<strong>on</strong>s to curtail the flow of <strong>data</strong> outside their borders. 319 Bus<strong>in</strong>esses use <strong>data</strong> to<br />

enhance research and development, develop new products and services, create new<br />

producti<strong>on</strong> or delivery processes, improve market<strong>in</strong>g, and establish new organizati<strong>on</strong>al and<br />

management approaches. 320 In order for companies to do bus<strong>in</strong>ess, be <strong>in</strong>novative, and stay<br />

competitive <strong>in</strong> global markets, they need to be able to send not <strong>on</strong>ly goods, capital, and<br />

competence (of people) across borders, but also <strong>data</strong>. If there are favourable laws facilitat<strong>in</strong>g<br />

cross-border <strong>data</strong> flows, it will greatly foster research, technology development and ec<strong>on</strong>omic<br />

growth. 321<br />

8.2 Issues and Internati<strong>on</strong>al Practices<br />

European Uni<strong>on</strong><br />

316 David Bender and Larry P<strong>on</strong>em<strong>on</strong>, ‗B<strong>in</strong>d<strong>in</strong>g Corporate Rules for Cross-Border Data Transfer‘ 3(2) Rutgers<br />

Journal of Law & Urban Policy 154, 171 (2006).<br />

317<br />

Coaliti<strong>on</strong> of Services Industries, ‗Cross-Border Data Flows‘, available at:<br />

https://servicescoaliti<strong>on</strong>.org/services-issues/digital-issues/cross-border-<strong>data</strong>-flows (last accessed 30 October<br />

2017).<br />

318 Anupam Chander and Uyên P. Lê, ‗Data Nati<strong>on</strong>alism‘, 64 Emory Law Journal 677, 680 (2015) available at:<br />

http://law.emory.edu/elj/_documents/volumes/64/3/articles/chander-le.pdf (last accessed 31 October 2017).<br />

319 Anupam Chander and Uyên P. Lê, ‗Data Nati<strong>on</strong>alism‘, 64 Emory Law Journal 677, 680 (2015) available at:<br />

http://law.emory.edu/elj/_documents/volumes/64/3/articles/chander-le.pdf (last accessed 31 October 2017).<br />

320 OECD, ‗Explor<strong>in</strong>g Data-Driven Innovati<strong>on</strong> as a New Source of Growth: Mapp<strong>in</strong>g The Policy Issues Raised<br />

By "Big Data‘, OECD Digital Ec<strong>on</strong>omy Papers No.222 (June 2013), available at: http://www.kooperati<strong>on</strong><strong>in</strong>ternati<strong>on</strong>al.de/uploads/media/OECD.DEP.No.222.pdf<br />

(last accessed 31 October 2017).<br />

321 Joshua Meltzer, ‗The Internet, Cross-Border Data Flows and Internati<strong>on</strong>al Trade‘, 22 Issues <strong>in</strong> Technology<br />

Innovati<strong>on</strong>, Brook<strong>in</strong>gs Center for Technology Innovati<strong>on</strong> (February 2013), available<br />

at: https://www.brook<strong>in</strong>gs.edu/wp-c<strong>on</strong>tent/uploads/2016/06/<strong>in</strong>ternet-<strong>data</strong>-and-trade-meltzer.pdf, (last accessed<br />

20 November 2017).<br />

62


To facilitate the cross-border transfers of <strong>data</strong>, the EU has created three mechanisms. These<br />

<strong>in</strong>clude the ‗adequacy test‘ as set out under Article 45 of the EU GDPR, 322 Model C<strong>on</strong>tractual<br />

Clauses 323 and B<strong>in</strong>d<strong>in</strong>g Corporate Rules (BCR). 324 Additi<strong>on</strong>ally, cross-border transfers of <strong>data</strong><br />

between the EU and the US is d<strong>on</strong>e by way of the Privacy Shield Framework. Each of these<br />

will be discussed <strong>in</strong> greater detail below.<br />

In the follow<strong>in</strong>g secti<strong>on</strong> we provide an analysis of the various sets of <strong>data</strong> protecti<strong>on</strong> and<br />

transfer laws that are applicable across the globe.<br />

(i)<br />

Adequacy Test<br />

Article 45 of the EU GDPR 325 provides for an adequacy test for transfer of pers<strong>on</strong>al <strong>data</strong> to a<br />

third country. This test stipulates that pers<strong>on</strong>al <strong>data</strong> of EU subjects to n<strong>on</strong>-European<br />

Ec<strong>on</strong>omic Area or EEA countries is not permitted unless those countries are deemed to have<br />

an ―adequate‖ level of <strong>data</strong> protecti<strong>on</strong>. While mak<strong>in</strong>g this decisi<strong>on</strong>, the European<br />

Commissi<strong>on</strong> will exam<strong>in</strong>e whether the country to which <strong>data</strong> is <strong>in</strong>tended to be transferred has<br />

<strong>data</strong> protecti<strong>on</strong> rules <strong>in</strong> place; whether they have effective and enforceable <strong>data</strong> protecti<strong>on</strong><br />

rights and their effective adm<strong>in</strong>istrati<strong>on</strong>; whether <strong>in</strong>dependent <strong>data</strong> protecti<strong>on</strong> supervisory<br />

authorities exist, who are vested with the power to ensure compliance; and f<strong>in</strong>ally, whether<br />

the country <strong>in</strong> questi<strong>on</strong> has entered <strong>in</strong>to any <strong>in</strong>ternati<strong>on</strong>al commitments with regard to <strong>data</strong><br />

protecti<strong>on</strong>. Moreover, a periodic review of the adequacy standard must take place every four<br />

years. 326<br />

Under this provisi<strong>on</strong>, when assess<strong>in</strong>g ―the adequacy of the level of protecti<strong>on</strong>‖, the European<br />

Commissi<strong>on</strong> will take account of ―rules for the <strong>on</strong>ward transfer of pers<strong>on</strong>al <strong>data</strong> to another<br />

third country or <strong>in</strong>ternati<strong>on</strong>al organizati<strong>on</strong>.‖ 327 Further, this article allows transfers of pers<strong>on</strong>al<br />

<strong>data</strong> to third countries which do not have adequate <strong>data</strong> protecti<strong>on</strong> without the appropriate<br />

safeguards for the transfers as listed <strong>in</strong> Article 49, 328 if such transfer is necessary for<br />

important reas<strong>on</strong>s of public <strong>in</strong>terest.<br />

Article 46 of the EU GDPR provides that if the European Commissi<strong>on</strong> has not made a<br />

decisi<strong>on</strong> with regard to the adequacy level of another country, a c<strong>on</strong>troller may transfer<br />

pers<strong>on</strong>al <strong>data</strong> <strong>on</strong>ly if appropriate safeguards are provided, and <strong>on</strong> c<strong>on</strong>diti<strong>on</strong> that enforceable<br />

<strong>data</strong> subject rights and effective legal remedies for <strong>data</strong> subjects are available. 329 Appropriate<br />

safeguards can <strong>in</strong>clude (a) a legally b<strong>in</strong>d<strong>in</strong>g and enforceable <strong>in</strong>strument between public<br />

authorities or bodies; (b) b<strong>in</strong>d<strong>in</strong>g corporate rules <strong>in</strong> accordance with Article 47; (c) standard<br />

322 Article 45, EU GDPR.<br />

323 European Commissi<strong>on</strong>, ‗Model C<strong>on</strong>tracts for the Transfer of Pers<strong>on</strong>al Data to Third Countries‘, available at:<br />

http://ec.europa.eu/justice/<strong>data</strong>-protecti<strong>on</strong>/<strong>in</strong>ternati<strong>on</strong>al-transfers/transfer/<strong>in</strong>dex_en.htm (last accessed 30<br />

October 2017).<br />

324 European Commissi<strong>on</strong>, ‗Overview <strong>on</strong> B<strong>in</strong>d<strong>in</strong>g Corporate Rules‘, available at: http://ec.europa.eu/justice/<strong>data</strong>protecti<strong>on</strong>/<strong>in</strong>ternati<strong>on</strong>al-transfers/b<strong>in</strong>d<strong>in</strong>g-corporate-rules/<strong>in</strong>dex_en.htm<br />

(last accessed 30 October 2017).<br />

325 Article 45, EU GDPR.<br />

326 Article 45(3), EU GDPR.<br />

327 Article 45(2)(a), EU GDPR.<br />

328 Article 49, EU GDPR.<br />

329 Article 46, EU GDPR.<br />

63


<strong>data</strong> protecti<strong>on</strong> clauses adopted by the European Commissi<strong>on</strong> 330 (d) standard <strong>data</strong> protecti<strong>on</strong><br />

clauses adopted by a supervisory authority and approved by the Commissi<strong>on</strong> 331 (e) an<br />

approved code of c<strong>on</strong>duct pursuant to Article 40; or (f) an approved certificati<strong>on</strong> mechanism<br />

pursuant to Article 42 together with b<strong>in</strong>d<strong>in</strong>g and enforceable commitments of the c<strong>on</strong>troller.<br />

At present, the European Commissi<strong>on</strong> has deemed Andorra, 332 Argent<strong>in</strong>a, 333 Canada, 334<br />

Switzerland, 335 Faeroe Island, 336 Guernsey, 337 Israel, 338 Isle of Man, 339 Jersey, 340 New<br />

Zealand, 341 Uruguay 342 and the US (via the Privacy Shield) to be adequate.<br />

330 Article 93(2), EU GDPR.<br />

331 Article 93(2), EU GDPR.<br />

332 Commissi<strong>on</strong> Decisi<strong>on</strong> dated 19 October 2010 and notified under document C(2010) 7084, available at:<br />

http://eur-lex.europa.eu/legal-c<strong>on</strong>tent/EN/TXT/?uri=CELEX:32010D0625 (last accessed 30 October 2017);<br />

Article 29 Data Protecti<strong>on</strong> Work<strong>in</strong>g Party, ‗Op<strong>in</strong>i<strong>on</strong> 7/2009 <strong>on</strong> the level of protecti<strong>on</strong> of pers<strong>on</strong>al <strong>data</strong> <strong>in</strong> the<br />

Pr<strong>in</strong>cipality of Andorra‘, European Commissi<strong>on</strong> (1 December 2009), available at:<br />

http://ec.europa.eu/justice/<strong>data</strong>-protecti<strong>on</strong>/article-29/documentati<strong>on</strong>/op<strong>in</strong>i<strong>on</strong>recommendati<strong>on</strong>/files/2009/wp166_en.pdf<br />

(last accessed 30 October 2017).<br />

333 Commissi<strong>on</strong> Decisi<strong>on</strong> dated 30 June 2003 and notified under document (2003/490/EC), available at:<br />

http://eur-lex.europa.eu/legal-c<strong>on</strong>tent/EN/TXT/?qid=1415636698083&uri=CELEX:32003D0490 (last accessed<br />

30 October 2017); Article 29 Data Protecti<strong>on</strong> Work<strong>in</strong>g Party, ‗Op<strong>in</strong>i<strong>on</strong> 4/2002 by the Work<strong>in</strong>g Party <strong>on</strong> the level<br />

of protecti<strong>on</strong> of pers<strong>on</strong>al <strong>data</strong> <strong>in</strong> Argent<strong>in</strong>a‘, European Commissi<strong>on</strong> (3 October 2002), available at:<br />

http://ec.europa.eu/justice/<strong>data</strong>-protecti<strong>on</strong>/article-29/documentati<strong>on</strong>/op<strong>in</strong>i<strong>on</strong>recommendati<strong>on</strong>/files/2002/wp63_en.pdf<br />

(last accessed 30 October 2017).<br />

334 Commissi<strong>on</strong> Decisi<strong>on</strong> dated 20 December 2001 and notified under document 2002/2/EC, available at:<br />

http://eur-lex.europa.eu/legal-c<strong>on</strong>tent/EN/TXT/?uri=CELEX:32002D0002&qid=1415699250815 (last accessed<br />

17 November 2017); Article 29 Data Protecti<strong>on</strong> Work<strong>in</strong>g Party, Op<strong>in</strong>i<strong>on</strong> 2/2001 <strong>on</strong> the adequacy of the<br />

Canadian Pers<strong>on</strong>al Informati<strong>on</strong> and Electr<strong>on</strong>ic Documents Act, European Commissi<strong>on</strong> (26 January 2001),<br />

available at: http://ec.europa.eu/justice/<strong>data</strong>-protecti<strong>on</strong>/article-29/documentati<strong>on</strong>/op<strong>in</strong>i<strong>on</strong>recommendati<strong>on</strong>/files/2001/wp39_en.pdf<br />

(last accessed 30 October 2017).<br />

335 Commissi<strong>on</strong> Decisi<strong>on</strong> dated 26 July 2000 and notified under document C (2000) 2304, available at:<br />

http://eur-lex.europa.eu/legal-c<strong>on</strong>tent/EN/TXT/?qid=1415700329280&uri=CELEX:32000D0518 (last accessed<br />

17 November 2017); Work<strong>in</strong>g Party <strong>on</strong> the Protecti<strong>on</strong> of Individuals with regard to the Process<strong>in</strong>g of Pers<strong>on</strong>al<br />

Data, ‗Op<strong>in</strong>i<strong>on</strong> No. 5/99 <strong>on</strong> The level of protecti<strong>on</strong> of pers<strong>on</strong>al <strong>data</strong> <strong>in</strong> Switzerland‘, European Commissi<strong>on</strong> (7<br />

June 1999), available at: http://ec.europa.eu/justice/<strong>data</strong>-protecti<strong>on</strong>/article-29/documentati<strong>on</strong>/op<strong>in</strong>i<strong>on</strong>recommendati<strong>on</strong>/files/1999/wp22_en.pdf<br />

(last accessed 17 November 2017).<br />

336 Article 29 Data Protecti<strong>on</strong> Work<strong>in</strong>g Party, ‗Op<strong>in</strong>i<strong>on</strong> 9/2007 <strong>on</strong> the level of protecti<strong>on</strong> of pers<strong>on</strong>al <strong>data</strong> <strong>in</strong> the<br />

Faroe Islands‘, European Commissi<strong>on</strong> (9 October 2007), available at: http://ec.europa.eu/justice/<strong>data</strong>protecti<strong>on</strong>/article-29/documentati<strong>on</strong>/op<strong>in</strong>i<strong>on</strong>-recommendati<strong>on</strong>/files/2007/wp142_en.pdf<br />

(last accessed 30<br />

October 2017).<br />

337 Commissi<strong>on</strong> Decisi<strong>on</strong> dated 21 November 2003, and notified under document number C(2003) 4309,<br />

available at: http://eur-lex.europa.eu/legal-c<strong>on</strong>tent/EN/TXT/?qid=1415701941268&uri=CELEX:32003D0821<br />

(last accessed 30 October 2017); Article 29 Data Protecti<strong>on</strong> Work<strong>in</strong>g Party, ‗Op<strong>in</strong>i<strong>on</strong> 5/2003 <strong>on</strong> the level of<br />

protecti<strong>on</strong> of pers<strong>on</strong>al <strong>data</strong> <strong>in</strong> Guernsey‘, European Commissi<strong>on</strong> (13 June 2003), available at:<br />

http://ec.europa.eu/justice/<strong>data</strong>-protecti<strong>on</strong>/article-29/documentati<strong>on</strong>/op<strong>in</strong>i<strong>on</strong>recommendati<strong>on</strong>/files/2003/wp79_en.pdf<br />

(last accessed 30 October 2017).<br />

338 Commissi<strong>on</strong> Decisi<strong>on</strong> dated 31 January 2011, and notified under document C(2011) 332, available at:<br />

http://eur-lex.europa.eu/legal-c<strong>on</strong>tent/EN/TXT/?qid=1415701992276&uri=CELEX:32011D0061 (last accessed<br />

30 October 2017); Article 29 Data Protecti<strong>on</strong> Work<strong>in</strong>g Party, ‗Op<strong>in</strong>i<strong>on</strong> 6/2009 <strong>on</strong> the level of protecti<strong>on</strong> of<br />

pers<strong>on</strong>al <strong>data</strong> <strong>in</strong> Israel‘, European Commissi<strong>on</strong> (1 December 2009), available at: http://ec.europa.eu/justice/<strong>data</strong>protecti<strong>on</strong>/article-29/documentati<strong>on</strong>/op<strong>in</strong>i<strong>on</strong>-recommendati<strong>on</strong>/files/2009/wp165_en.pdf<br />

(last accessed 30<br />

October 2017).<br />

339 Commissi<strong>on</strong> Decisi<strong>on</strong> dated 28 April 2004, and notified under document C(2004) 1556; available at:<br />

http://eur-lex.europa.eu/legal-c<strong>on</strong>tent/EN/TXT/?qid=1415702956426&uri=CELEX:32004D0411 (last accessed<br />

30 October 2017); Article 29 Data Protecti<strong>on</strong> Work<strong>in</strong>g Party, ‗Op<strong>in</strong>i<strong>on</strong> 6/2003 <strong>on</strong> the level of protecti<strong>on</strong> of<br />

pers<strong>on</strong>al <strong>data</strong> <strong>in</strong> the Isle of Man‘, European Commissi<strong>on</strong> (21 November 2003), available at:<br />

http://ec.europa.eu/justice/<strong>data</strong>-protecti<strong>on</strong>/article-29/documentati<strong>on</strong>/op<strong>in</strong>i<strong>on</strong>recommendati<strong>on</strong>/files/2003/wp82_en.pdf<br />

(last accessed 30 October 2017).<br />

340 Commissi<strong>on</strong> Decisi<strong>on</strong> dated 8 May 2008, notified under document C(2008)1746, available at: http://eurlex.europa.eu/legal-c<strong>on</strong>tent/EN/TXT/?qid=1415703064772&uri=CELEX:32008D0393<br />

(last accessed 30<br />

October 2017); Article 29 Data Protecti<strong>on</strong> Work<strong>in</strong>g Party, ‗Op<strong>in</strong>i<strong>on</strong> 8/2007 <strong>on</strong> the level of protecti<strong>on</strong> of pers<strong>on</strong>al<br />

64


(ii)<br />

B<strong>in</strong>d<strong>in</strong>g Corporate Rules<br />

BCR are <strong>in</strong>ternal rules (such as codes of c<strong>on</strong>duct) which are adopted by a multi-nati<strong>on</strong>al<br />

group of companies. BCRs def<strong>in</strong>e the global policy of the multi-nati<strong>on</strong>al group of companies<br />

with regard to the <strong>in</strong>ternati<strong>on</strong>al transfers of pers<strong>on</strong>al <strong>data</strong> with<strong>in</strong> the same corporate group, to<br />

entities located <strong>in</strong> countries, which do not provide an adequate level of protecti<strong>on</strong>. 343<br />

Mult<strong>in</strong>ati<strong>on</strong>al companies use BCRs <strong>in</strong> order to adduce adequate safeguards for the protecti<strong>on</strong><br />

of the privacy and fundamental rights and freedoms of <strong>in</strong>dividuals with<strong>in</strong> the mean<strong>in</strong>g of<br />

Article 47 of the EU GDPR. 344<br />

(iii) Model C<strong>on</strong>tractual Clauses<br />

The European Commissi<strong>on</strong> has the power to decide that certa<strong>in</strong> standard c<strong>on</strong>tractual clauses<br />

offer sufficient safeguards with respect to <strong>data</strong> protecti<strong>on</strong> while undertak<strong>in</strong>g transfer of <strong>data</strong> to<br />

n<strong>on</strong>-EU/EEA countries. 345 As of date, the European Commissi<strong>on</strong> has issued two sets of<br />

standard c<strong>on</strong>tractual clauses: <strong>on</strong>e for transfers from <strong>data</strong> c<strong>on</strong>trollers to <strong>data</strong> c<strong>on</strong>trollers<br />

established outside the EU/EEA; and <strong>on</strong>e set for the transfer to processors established outside<br />

the EU/EEA. 346 Transfers of <strong>data</strong> made under these c<strong>on</strong>tracts are deemed to be protected<br />

under the EU GDPR. S<strong>in</strong>ce it is often difficult for stakeholders to comply with the ‗adequate<br />

level‘ of protecti<strong>on</strong> for cross-border <strong>data</strong> transfers, alternatives such as Model C<strong>on</strong>tract<br />

Clauses may play a crucial role <strong>in</strong> practice. The use of these alternatives should be facilitated<br />

for <strong>data</strong> c<strong>on</strong>trollers <strong>in</strong> any Member State.<br />

<strong>data</strong> <strong>in</strong> Jersey‘, European Commissi<strong>on</strong> (17 November 2007), available at: http://ec.europa.eu/justice/<strong>data</strong>protecti<strong>on</strong>/article-29/documentati<strong>on</strong>/op<strong>in</strong>i<strong>on</strong>-recommendati<strong>on</strong>/files/2007/wp141_en.pdf<br />

(last accessed 30<br />

October 2017).<br />

341 Commissi<strong>on</strong> Decisi<strong>on</strong> dated 19 December 2012 <strong>on</strong> the level of protecti<strong>on</strong> of pers<strong>on</strong>al <strong>data</strong> by New Zealand,<br />

notified under document C (2012) 9557, available at: http://eur-lex.europa.eu/legalc<strong>on</strong>tent/EN/TXT/?qid=1415703506367&uri=CELEX:32013D0065<br />

(last accessed 30 October 2017); Article 29<br />

Data Protecti<strong>on</strong> Work<strong>in</strong>g Party, ‗Op<strong>in</strong>i<strong>on</strong> 11/2011 <strong>on</strong> the level of protecti<strong>on</strong> of pers<strong>on</strong>al <strong>data</strong> <strong>in</strong> New Zealand‘,<br />

European Commissi<strong>on</strong> (4 April 2011), available at: http://ec.europa.eu/justice/<strong>data</strong>-protecti<strong>on</strong>/article-<br />

29/documentati<strong>on</strong>/op<strong>in</strong>i<strong>on</strong>-recommendati<strong>on</strong>/files/2011/wp182_en.pdf (last accessed 30 October 2017).<br />

342 Commissi<strong>on</strong> Decisi<strong>on</strong> dated 21 August 2012, <strong>on</strong> the level of protecti<strong>on</strong> of pers<strong>on</strong>al <strong>data</strong> by the Eastern<br />

Republic of Uruguay, notified under document C (2012) 5704, available at: http://eur-lex.europa.eu/legalc<strong>on</strong>tent/EN/TXT/?qid=1417090893822&uri=CELEX:32012D0484<br />

(last accessed 30 October 2017); Article 29<br />

Data Protecti<strong>on</strong> Work<strong>in</strong>g Party, ‗Op<strong>in</strong>i<strong>on</strong> 6/2010 <strong>on</strong> the level of protecti<strong>on</strong> of pers<strong>on</strong>al <strong>data</strong> <strong>in</strong> the Eastern<br />

Republic of Uruguay‘, European Commissi<strong>on</strong> (12 October 2010), available at: http://ec.europa.eu/justice/<strong>data</strong>protecti<strong>on</strong>/article-29/documentati<strong>on</strong>/op<strong>in</strong>i<strong>on</strong>-recommendati<strong>on</strong>/files/2010/wp177_en.pdf<br />

(last accessed 30<br />

October 2017).<br />

343 European Commissi<strong>on</strong>, ‗Overview <strong>on</strong> B<strong>in</strong>d<strong>in</strong>g Corporate Rules‘, available at: http://ec.europa.eu/justice/<strong>data</strong>protecti<strong>on</strong>/<strong>in</strong>ternati<strong>on</strong>al-transfers/b<strong>in</strong>d<strong>in</strong>g-corporate-rules/<strong>in</strong>dex_en.htm<br />

(last accessed 30 October 2017).<br />

344 European Commissi<strong>on</strong>, ‗Overview <strong>on</strong> B<strong>in</strong>d<strong>in</strong>g Corporate Rules‘, available at: http://ec.europa.eu/justice/<strong>data</strong>protecti<strong>on</strong>/<strong>in</strong>ternati<strong>on</strong>al-transfers/b<strong>in</strong>d<strong>in</strong>g-corporate-rules/<strong>in</strong>dex_en.htm<br />

(last accessed 30 October 2017).<br />

345 European Commissi<strong>on</strong>, ‗Frequently Asked Questi<strong>on</strong>s Relat<strong>in</strong>g to Transfers of Pers<strong>on</strong>al Data From The<br />

EU/EEA To Third Countries‘, 11, (2009), available at:<br />

http://ec.europa.eu/justice/policies/privacy/docs/<strong>in</strong>ternati<strong>on</strong>al_transfers_faq/<strong>in</strong>ternati<strong>on</strong>al_transfers_faq.pdf (last<br />

accessed 29 October 2017).<br />

346 European Commissi<strong>on</strong>, ‗Model C<strong>on</strong>tracts for the Transfer of Pers<strong>on</strong>al Data to Third Countries‘, available at:<br />

http://ec.europa.eu/justice/<strong>data</strong>-protecti<strong>on</strong>/<strong>in</strong>ternati<strong>on</strong>al-transfers/transfer/<strong>in</strong>dex_en.htm (last accessed 30<br />

October 2017).<br />

65


(iv) Privacy Shield<br />

There are two Privacy Shield frameworks: (i) the EU-US Privacy Shield Framework, which is<br />

deemed adequate by the European Commissi<strong>on</strong> to enable <strong>data</strong> transfers between the EU and<br />

the US; and (ii) the Swiss-US Privacy Shield Framework, which is deemed adequate by the<br />

EU to enable <strong>data</strong> transfers between Switzerland and the US. In order to jo<strong>in</strong> either<br />

framework, US organisati<strong>on</strong>s wish<strong>in</strong>g to engage <strong>in</strong> <strong>data</strong> transfers must self-certify their<br />

adequacy to the Department of Commerce and publicly commit to the framework<br />

requirements. 347<br />

South Africa<br />

In South Africa, the POPI Act provides that a ‗resp<strong>on</strong>sible party‘ <strong>in</strong> South Africa cannot<br />

transfer pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> about a <strong>data</strong> subject to a third party <strong>in</strong> a foreign country, unless<br />

the recipient is subject to a law, b<strong>in</strong>d<strong>in</strong>g corporate rules or any other b<strong>in</strong>d<strong>in</strong>g agreement which<br />

provides substantially similar c<strong>on</strong>diti<strong>on</strong>s for lawful process<strong>in</strong>g of pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong><br />

relat<strong>in</strong>g to a <strong>data</strong> subject. A ‗resp<strong>on</strong>sible party‘ can also transfer pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> about a<br />

<strong>data</strong> subject to a third party <strong>in</strong> a foreign country if the follow<strong>in</strong>g c<strong>on</strong>diti<strong>on</strong>s are met: (i) if the<br />

<strong>data</strong> subject c<strong>on</strong>sents to such a transfer; (ii) if the transfer is necessary for the performance of<br />

a c<strong>on</strong>tract; (iii) if the transfer is for the benefit of the <strong>data</strong> subject and it is not practicable to<br />

obta<strong>in</strong> the c<strong>on</strong>sent of the <strong>data</strong> subject for that transfer. 348<br />

Australia<br />

In Australia, the Privacy Act provides that where an entity discloses pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong><br />

about an <strong>in</strong>dividual to an overseas recipient, then the APPs will apply. An entity could mean<br />

an agency or an organisati<strong>on</strong> (it is another term for <strong>data</strong> c<strong>on</strong>troller). APP 8 applies to the<br />

cross-border disclosure of pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong>. 349 This pr<strong>in</strong>ciple provides that before an APP<br />

entity discloses pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> about an <strong>in</strong>dividual to a pers<strong>on</strong> (the overseas recipient),<br />

who is not located <strong>in</strong> Australia or if it discloses to some<strong>on</strong>e who is not the <strong>data</strong> subject, the<br />

entity must take such steps as are reas<strong>on</strong>able <strong>in</strong> the circumstances to ensure that the overseas<br />

recipient does not breach the APPs. 350 As an excepti<strong>on</strong> to this, APP entities are permitted to<br />

disclose pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> to the overseas recipient if: (i) the entity reas<strong>on</strong>ably believes<br />

that the recipient is subject to a law, or b<strong>in</strong>d<strong>in</strong>g scheme which has the overall effect of<br />

protect<strong>in</strong>g the <strong>in</strong>formati<strong>on</strong> <strong>in</strong> a way which is substantially similar to the way <strong>in</strong> which the<br />

APPs protect the <strong>in</strong>formati<strong>on</strong>; and (ii) that there are mechanisms <strong>in</strong> place which allow the<br />

347 US Department of Commerce, ‗Fact-Sheet: Overview of EU-US Privacy Shield Framework‘ (12 July 2016),<br />

available<br />

at: https://www.commerce.gov/sites/commerce.gov/files/media/files/2016/fact_sheet-_euus_privacy_shield_7-16_sc_cmts.pdf,<br />

(last accessed 30 October 2017).<br />

348 Secti<strong>on</strong> 72, POPI Act.<br />

349 APP 8, Privacy Act.<br />

350 OAIC, ‗Chapter 8: APP 8 — Cross-border disclosure of pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong>‘ (March 2015), available at:<br />

https://www.oaic.gov.au/agencies-and-organisati<strong>on</strong>s/app-guidel<strong>in</strong>es/chapter-8-app-8-cross-border-disclosure-ofpers<strong>on</strong>al-<strong>in</strong>formati<strong>on</strong>,<br />

(last accessed 29 October 2017).<br />

66


<strong>in</strong>dividual to take acti<strong>on</strong> to enforce the law or that b<strong>in</strong>d<strong>in</strong>g scheme. 351 Additi<strong>on</strong>ally, an entity<br />

is allowed to disclose pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> to an overseas recipient if she c<strong>on</strong>sents to such<br />

disclosure, or if such disclosure is pursuant to an order of a court. Disclosure to overseas<br />

recipients is also allowed if the entity reas<strong>on</strong>ably believes that the disclosure of the<br />

<strong>in</strong>formati<strong>on</strong> is reas<strong>on</strong>ably necessary for the enforcement related activities c<strong>on</strong>ducted by an<br />

enforcement body. 352<br />

Canada<br />

In Canada, PIPEDA does not prohibit the outsourc<strong>in</strong>g of pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> to another<br />

jurisdicti<strong>on</strong>, whether by the private sector or a federal <strong>in</strong>stituti<strong>on</strong>. 353 Canada follows an<br />

organisati<strong>on</strong>-to-organisati<strong>on</strong> approach while deal<strong>in</strong>g with the cross-border transfer of<br />

<strong>in</strong>formati<strong>on</strong>. Under the PIPEDA, organisati<strong>on</strong>s are held accountable for the protecti<strong>on</strong> of<br />

pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> transfers under each <strong>in</strong>dividual outsourc<strong>in</strong>g arrangement or c<strong>on</strong>tract. 354<br />

The Privacy Commissi<strong>on</strong>er <strong>in</strong>vestigates compla<strong>in</strong>ts and <strong>in</strong>vestigates the pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong><br />

handl<strong>in</strong>g practices of organisati<strong>on</strong>s. 355 Pr<strong>in</strong>ciple 1 Schedule 1 of PIPEDA addresses the<br />

balance between the protecti<strong>on</strong> of pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> of <strong>in</strong>dividuals and the bus<strong>in</strong>ess<br />

necessity of transferr<strong>in</strong>g pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> for various reas<strong>on</strong>s, <strong>in</strong>clud<strong>in</strong>g the availability<br />

of service providers, efficiency and ec<strong>on</strong>omy. 356 It places resp<strong>on</strong>sibility <strong>on</strong> an organizati<strong>on</strong><br />

for protect<strong>in</strong>g pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> under its c<strong>on</strong>trol. Schedule 1 also provides that pers<strong>on</strong>al<br />

<strong>in</strong>formati<strong>on</strong> may be transferred to third parties for process<strong>in</strong>g, and requires organisati<strong>on</strong>s to<br />

use c<strong>on</strong>tractual or other means to ―provide a comparable level of protecti<strong>on</strong> while the<br />

<strong>in</strong>formati<strong>on</strong> is be<strong>in</strong>g processed by the third party.‖<br />

Under the Canadian Model, no additi<strong>on</strong>al c<strong>on</strong>sent needs to be sought 357 for the cross-border<br />

transfer of pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> collected as l<strong>on</strong>g as the follow<strong>in</strong>g c<strong>on</strong>diti<strong>on</strong>s are met: (i) the<br />

<strong>in</strong>formati<strong>on</strong> is be<strong>in</strong>g used for the purpose it was orig<strong>in</strong>ally collected and to which the subject<br />

already c<strong>on</strong>sented; (ii) the entity transferr<strong>in</strong>g the <strong>in</strong>formati<strong>on</strong> ensures that a comparable level<br />

of protecti<strong>on</strong> of the pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> is provided by the receiv<strong>in</strong>g entity; and (iii) the<br />

351 OAIC, Chapter 6: APP 6 — Use or disclosure of pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> (February 2014), available at:<br />

https://www.oaic.gov.au/agencies-and-organisati<strong>on</strong>s/app-guidel<strong>in</strong>es/chapter-6-app-6-use-or-disclosure-ofpers<strong>on</strong>al-<strong>in</strong>formati<strong>on</strong>,<br />

(last accessed 30 October 2017).<br />

352 APP 8, Privacy Act.<br />

353 Office of the Privacy Commissi<strong>on</strong>er of Canada, ‗Pers<strong>on</strong>al Informati<strong>on</strong> Transferred Across Borders‘ (1<br />

November 2016), available at: https://www.priv.gc.ca/en/privacy-topics/pers<strong>on</strong>al-<strong>in</strong>formati<strong>on</strong>-transferredacross-borders/,<br />

(last accessed 30 October 2017).<br />

354 Office of the Privacy Commissi<strong>on</strong>er of Canada, ‗Pers<strong>on</strong>al Informati<strong>on</strong> Transferred Across Borders‘ (1<br />

November 2016), available at: https://www.priv.gc.ca/en/privacy-topics/pers<strong>on</strong>al-<strong>in</strong>formati<strong>on</strong>-transferredacross-borders/,<br />

(last accessed 30 October 2017).<br />

355 Office of the Privacy Commissi<strong>on</strong>er of Canada, ‗Pers<strong>on</strong>al Informati<strong>on</strong> Transferred Across Borders‘ (1<br />

November 2016), available at: https://www.priv.gc.ca/en/privacy-topics/pers<strong>on</strong>al-<strong>in</strong>formati<strong>on</strong>-transferredacross-borders/,<br />

(last accessed 30 October 2017).<br />

356 Office of the Privacy Commissi<strong>on</strong>er of Canada, ‗Pers<strong>on</strong>al Informati<strong>on</strong> Transferred Across Borders‘ (1<br />

November 2016), available at: https://www.priv.gc.ca/en/privacy-topics/pers<strong>on</strong>al-<strong>in</strong>formati<strong>on</strong>-transferredacross-borders/,<br />

(last accessed 30 October 2017).<br />

357<br />

Nort<strong>on</strong> Rose Fulbright, ‗Global Data Privacy Directory‘ (July 2014), 97, available at:<br />

http://www.nort<strong>on</strong>rosefulbright.com/files/global-<strong>data</strong>-privacy-directory-52687.pdf, (last accessed 30 October<br />

2017).<br />

67


pers<strong>on</strong>s c<strong>on</strong>cerned are notified that their <strong>in</strong>formati<strong>on</strong> will be transferred outside the<br />

jurisdicti<strong>on</strong>.<br />

Under this provisi<strong>on</strong>, cross-border transfer of pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> does not require additi<strong>on</strong>al<br />

c<strong>on</strong>sent c<strong>on</strong>cerned provided that the organisati<strong>on</strong> is transparent and provides notice of the fact<br />

that: (i) such transfers occur; and (ii) <strong>on</strong>ce <strong>in</strong> the foreign jurisdicti<strong>on</strong>, the <strong>in</strong>formati<strong>on</strong> is<br />

subject to the power of the authorities <strong>in</strong> that jurisdicti<strong>on</strong>.<br />

8.3 Provisi<strong>on</strong>al Views<br />

There are two tests identified for formati<strong>on</strong> of laws related to cross border <strong>data</strong> flow, namely<br />

the adequacy test and the comparable level of protecti<strong>on</strong> test for pers<strong>on</strong>al <strong>data</strong>. In order to<br />

implement the adequacy test, there needs to be clarity as to which countries provide for an<br />

adequate level of protecti<strong>on</strong> for pers<strong>on</strong>al <strong>data</strong>. The <strong>data</strong> protecti<strong>on</strong> authority should be given<br />

the power to determ<strong>in</strong>e this. The adequacy test is particularly beneficial because it will ensure<br />

a smooth two-way flow of <strong>in</strong>formati<strong>on</strong>, critical to a digital ec<strong>on</strong>omy. 358 In the absence of such<br />

an adequacy certificati<strong>on</strong>, the <strong>on</strong>us would be <strong>on</strong> the <strong>data</strong>-c<strong>on</strong>troller to ensure that the transfer<br />

is subject to adequate safeguards and that the <strong>data</strong> will c<strong>on</strong>t<strong>in</strong>ue to be subject to the same<br />

level of protecti<strong>on</strong> as <strong>in</strong> India. However, an adequacy framework would require a proactive<br />

<strong>data</strong> protecti<strong>on</strong> authority that needs to actively m<strong>on</strong>itor the developments of law and practice<br />

around the world.<br />

8.4 Questi<strong>on</strong>s<br />

1. What are your views <strong>on</strong> cross-border transfer of <strong>data</strong>?<br />

2. Should the <strong>data</strong> protecti<strong>on</strong> law have specific provisi<strong>on</strong>s facilitat<strong>in</strong>g cross border transfer<br />

of <strong>data</strong>? If yes, what should the adequacy standard be the threshold test for transfer of<br />

<strong>data</strong>?<br />

3. Should certa<strong>in</strong> types of sensitive pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> be prohibited from be<strong>in</strong>g<br />

transferred outside India even if it fulfils the test for transfer?<br />

4. Are there any other views <strong>on</strong> cross-border <strong>data</strong> transfer which have not been<br />

c<strong>on</strong>sidered?<br />

358 Vili Lehd<strong>on</strong>virta. ‗European Uni<strong>on</strong> Data Protecti<strong>on</strong> Directive: Adequacy of Data Protecti<strong>on</strong> <strong>in</strong> S<strong>in</strong>gapore,‘<br />

S<strong>in</strong>gapore Journal of Legal Studies, 511 (2004), available at: http://vili.lehd<strong>on</strong>virta.com/wpc<strong>on</strong>tent/uploads/2015/02/Lehd<strong>on</strong>virta-2004-Adequacy-of-Data-Protecti<strong>on</strong>-<strong>in</strong>-S<strong>in</strong>gapore.pdf,<br />

(last accessed 1<br />

November 2017).<br />

68


CHAPTER 9 : DATA LOCALISATION<br />

9.1 Introducti<strong>on</strong><br />

Data localisati<strong>on</strong> requires companies to store and process <strong>data</strong> <strong>on</strong> servers physically located<br />

with<strong>in</strong> nati<strong>on</strong>al borders. Governments across the globe driven by c<strong>on</strong>cerns over privacy,<br />

security, surveillance and law enforcement have been enact<strong>in</strong>g legislati<strong>on</strong>s that necessitate<br />

localisati<strong>on</strong> of <strong>data</strong>. A nati<strong>on</strong> has the prerogative to take measures to protect its <strong>in</strong>terests and<br />

its sovereignty, but it must carefully evaluate the advantages and dangers of locally stor<strong>in</strong>g<br />

<strong>data</strong> before tak<strong>in</strong>g a firm decisi<strong>on</strong> <strong>on</strong> an issue has the potential to cause a major ripple effect<br />

across a number of <strong>in</strong>dustries.<br />

9.2 Issues<br />

(i)<br />

Protect<strong>in</strong>g Rights of Data Subjects<br />

Enact<strong>in</strong>g a <strong>data</strong> localisati<strong>on</strong> law may help <strong>in</strong> ensur<strong>in</strong>g the protecti<strong>on</strong> of the rights of <strong>data</strong><br />

subjects <strong>in</strong> some circumstances. For <strong>in</strong>stance <strong>in</strong> the Microsoft case, it was held that US‘s<br />

Stored Communicati<strong>on</strong>s Act cannot be applied extraterritorially, and can <strong>on</strong>ly be applied to<br />

<strong>data</strong> which is actually stored <strong>in</strong> the country. 359 This case referred to whether the government,<br />

by way of a warrant issued under the Stored Communicati<strong>on</strong>s Act could request Microsoft to<br />

access and produce emails of a customer whose <strong>data</strong> was stored <strong>on</strong> a server <strong>in</strong> Ireland. 360<br />

(ii)<br />

Prevent<strong>in</strong>g Foreign Surveillance<br />

One of the primary reas<strong>on</strong>s for enact<strong>in</strong>g a <strong>data</strong> localisati<strong>on</strong> law is to prevent foreign<br />

surveillance. It is grounded <strong>in</strong> the belief that plac<strong>in</strong>g <strong>data</strong> abroad would allow foreign<br />

governments to imp<strong>in</strong>ge up<strong>on</strong> the privacy and security of the <strong>data</strong> of domestic nati<strong>on</strong>als. 361<br />

This has led to some countries attempt<strong>in</strong>g to keep <strong>data</strong> from leav<strong>in</strong>g their shores, <strong>in</strong> order to<br />

protect it from fall<strong>in</strong>g <strong>in</strong>to the hands of other governments. 362 While, a <strong>data</strong> localisati<strong>on</strong><br />

mandate may be effective <strong>in</strong> reduc<strong>in</strong>g foreign surveillance as <strong>data</strong> will be stored locally, such<br />

a mandate may <strong>in</strong>crease the risk of local surveillance by law enforcement agencies.<br />

(iii) Easy Access of Data <strong>in</strong> Support of Law Enforcement and Nati<strong>on</strong>al Security<br />

Currently, jurisdicti<strong>on</strong>al claims aga<strong>in</strong>st foreign entities are enforced through Mutual Legal<br />

Assistance Treaties. 363 The presence of pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> <strong>in</strong> the territory of a country<br />

359 Microsoft Corporati<strong>on</strong> v. United States of America, No. 14-2985 (2d Cir. 2016).<br />

360 Microsoft Corporati<strong>on</strong> v. United States of America, No. 14-2985 (2d Cir. 2016).<br />

361<br />

J<strong>on</strong>ah Force Hill, ‗The Growth Of Data Localizati<strong>on</strong> Post-Snowden: Analysis And Recommendati<strong>on</strong>s For<br />

U.S. Policymakers And Bus<strong>in</strong>ess Leaders‘, The Hague Institute for Global Justice, C<strong>on</strong>ference <strong>on</strong> the Future of<br />

Cyber Governance 2014, 5 (1 May 2014) as cited <strong>in</strong> Erica Fraser, ‗Data Localisati<strong>on</strong> and the Balkanisati<strong>on</strong> of<br />

the Internet‘, 13(3) SCRIPTed 359 (December 2016).<br />

362<br />

Anupam Chander and Uyên P. Lê, ‗Break<strong>in</strong>g the Web: Data Localisati<strong>on</strong> vs. the Global Internet‘ UC Davis<br />

Legal Studies Research Paper No. 378, (April 2014).<br />

363 Andrew Keane Woods, ‗Aga<strong>in</strong>st Data Excepti<strong>on</strong>alism‘, 68(4) Stanford Law Review 729, 748 (April 2016).<br />

69


could trigger the territorial basis for jurisdicti<strong>on</strong>, thus giv<strong>in</strong>g additi<strong>on</strong>al powers to police and<br />

other law enforcement agencies. If <strong>data</strong> is locally stored <strong>in</strong> India, enforcement agencies will<br />

have access to a larger pool of <strong>data</strong>. This <strong>data</strong> could aid counter-terrorism efforts and may<br />

help protect nati<strong>on</strong>al security. Further, local storage of <strong>data</strong> will ensure easier access to <strong>data</strong> <strong>in</strong><br />

c<strong>on</strong>tradist<strong>in</strong>cti<strong>on</strong> to foreign storage of <strong>data</strong> where<strong>in</strong> the sovereign power may choose not to<br />

grant access to Indian law enforcement agencies.<br />

9.3 Industry Perspective<br />

(i)<br />

Expensive, Reduces Foreign Investments and it is difficult to dist<strong>in</strong>guish <strong>data</strong><br />

It is expensive to comply with a localisati<strong>on</strong> mandate as local servers and <strong>data</strong> centres have to<br />

be created. 364 Ec<strong>on</strong>omy-wide <strong>data</strong> localisati<strong>on</strong> requirements have lead to a negative impact <strong>on</strong><br />

GDP <strong>in</strong> several countries where such requirements have been c<strong>on</strong>sidered (Brazil -0.8%, India<br />

-0.8% and Republic of Korea -1.1%) or implemented (Ind<strong>on</strong>esia -0.7%). 365 A study <strong>in</strong>dicates<br />

that it is hard to dist<strong>in</strong>guish pers<strong>on</strong>al <strong>data</strong> from n<strong>on</strong>-pers<strong>on</strong>al <strong>data</strong> for purposes of <strong>data</strong><br />

localisati<strong>on</strong>. 366 Data localisati<strong>on</strong> measures are often motivated by the desire to promote local<br />

ec<strong>on</strong>omic development. In fact, however, <strong>data</strong> localisati<strong>on</strong> raises costs for local bus<strong>in</strong>esses,<br />

reduces access to global services for c<strong>on</strong>sumers, hampers local start-ups, and h<strong>in</strong>ders access<br />

to the use of the latest technological advances. Data localisati<strong>on</strong> also affects bus<strong>in</strong>ess<br />

c<strong>on</strong>t<strong>in</strong>uity and disaster recovery management as hav<strong>in</strong>g an offshore locati<strong>on</strong> helps mitigate<br />

domestic disrupti<strong>on</strong>s. The domestic benefits of <strong>data</strong> localisati<strong>on</strong> go to the few owners and<br />

employees of <strong>data</strong> centres, and the few companies servic<strong>in</strong>g these centres locally. Meanwhile,<br />

the harms of <strong>data</strong> localisati<strong>on</strong> are widespread, felt by small, medium, and large bus<strong>in</strong>esses<br />

that are denied access to global services that might improve productivity.<br />

(ii)<br />

Role of Data Transfers <strong>in</strong> Trade of Goods and Services<br />

―Cross border <strong>data</strong> transfer‖ is a broad c<strong>on</strong>cept, which <strong>in</strong>volves <strong>in</strong>ternati<strong>on</strong>al cooperati<strong>on</strong> <strong>in</strong><br />

―<strong>data</strong> process<strong>in</strong>g‖, storage, retrieval 367 and transmissi<strong>on</strong> borders. The ability to move <strong>data</strong><br />

rapidly and globally has been a key build<strong>in</strong>g block of the global ec<strong>on</strong>omic order and a<br />

legislati<strong>on</strong> with a <strong>data</strong> localisati<strong>on</strong> restrict<strong>in</strong>g the movement of <strong>data</strong> could become a burden<br />

for companies across all sectors of <strong>in</strong>dustry.<br />

364 Matthias Bauer et al., ‗Data Localisati<strong>on</strong> <strong>in</strong> Russia: A self-imposed sancti<strong>on</strong>‘, ECIPE No. 6/2015 (2015),<br />

available at:http://www.ecipe.org/app/uploads/2015/06/Policy-Brief-062015_Fixed.pdf, (last accessed 12<br />

October 2017).<br />

365 United Nati<strong>on</strong>s C<strong>on</strong>ference <strong>on</strong> Trade & Development (UNCTAD), ‗Data Protecti<strong>on</strong> Regulati<strong>on</strong>s and<br />

Internati<strong>on</strong>al Data Flows: Implicati<strong>on</strong>s for Trade and Developments‘ (2016), available at:<br />

http://unctad.org/en/Publicati<strong>on</strong>sLibrary/dtlstict2016d1_en.pdf ,(last accessed 12 October 2017).<br />

366 Neha Mishra, ‗Data Localisati<strong>on</strong> Laws <strong>in</strong> a Digital World- Data Protecti<strong>on</strong> or Data Protecti<strong>on</strong>ism?‘, Public<br />

Sphere, 141 (2016), available at: http://publicspherejournal.com/wpc<strong>on</strong>tent/uploads/2016/02/06.<strong>data</strong>_protecti<strong>on</strong>.pdf,<br />

(last accessed 17 November 2017); referr<strong>in</strong>g to Matthias Bauer<br />

et al., ‗The Ec<strong>on</strong>omic Importance of Gett<strong>in</strong>g Data Protecti<strong>on</strong> Right: Protect<strong>in</strong>g Privacy, Transmitt<strong>in</strong>g Data,<br />

Mov<strong>in</strong>g Commerce‘, ECIPE for U.S Chamber of Commerce (March 2013).<br />

367 Retrieval is the process of identify<strong>in</strong>g and extract<strong>in</strong>g <strong>data</strong> from a <strong>data</strong>base, based <strong>on</strong> a query provided by the<br />

user or applicati<strong>on</strong>. It enables the fetch<strong>in</strong>g of <strong>data</strong> from a <strong>data</strong>base <strong>in</strong> order to display it <strong>on</strong> a m<strong>on</strong>itor and/or use<br />

with<strong>in</strong> an applicati<strong>on</strong>.<br />

70


(iii) IT-BPO/BPM Industrial Growth<br />

The Informati<strong>on</strong> Technology-Bus<strong>in</strong>ess Process Outsource (IT BPO) sector has become <strong>on</strong>e of<br />

the most significant growth catalysts for the Indian ec<strong>on</strong>omy. In additi<strong>on</strong> to fuell<strong>in</strong>g India‘s<br />

ec<strong>on</strong>omy, this <strong>in</strong>dustry is also positively <strong>in</strong>fluenc<strong>in</strong>g the lives of its people through an active<br />

direct and <strong>in</strong>direct c<strong>on</strong>tributi<strong>on</strong> to the various socio-ec<strong>on</strong>omic parameters such as<br />

employment, standard of liv<strong>in</strong>g and diversity am<strong>on</strong>g others. 368 Indian service sector grew at<br />

approximately eight percent per annum and c<strong>on</strong>tributed to about 66.1% of India‘s GDP <strong>in</strong><br />

2015–16. 369 The IT-BPO Industry has evolved over the past decade from offer<strong>in</strong>g Bus<strong>in</strong>ess<br />

Process Operati<strong>on</strong>s centric soluti<strong>on</strong>s to offer<strong>in</strong>g Bus<strong>in</strong>ess Process Management (BPM)<br />

soluti<strong>on</strong>s which <strong>in</strong>volves services rang<strong>in</strong>g from cloud comput<strong>in</strong>g to Internet of th<strong>in</strong>gs based<br />

health care services. Data localisati<strong>on</strong> requirements could severely impact the growth of this<br />

sector.<br />

(iv) Industrialisati<strong>on</strong> 4.0 and Internet of Th<strong>in</strong>gs<br />

Industrialisati<strong>on</strong> 4.0 <strong>in</strong>troduces what has been called the ―smart factory,‖ <strong>in</strong> which cyberphysical<br />

systems 370 m<strong>on</strong>itor the physical processes of the factory and make decentralised<br />

decisi<strong>on</strong>s. Physical systems become Internet of Th<strong>in</strong>gs, communicat<strong>in</strong>g and cooperat<strong>in</strong>g both<br />

with each other us<strong>in</strong>g mach<strong>in</strong>e to mach<strong>in</strong>e (M2M) communciati<strong>on</strong>s and with humans <strong>in</strong> real<br />

time via the wireless web. Industry 4.0 digitises and <strong>in</strong>tegrates processes across the entire<br />

organisati<strong>on</strong>, from product development and purchas<strong>in</strong>g, through manufactur<strong>in</strong>g, logistics and<br />

services. 371 These evoluti<strong>on</strong>s are lead<strong>in</strong>g to the creati<strong>on</strong> of new services such as remote<br />

factory management, and managed agriculture farm services. The Indian service sector is<br />

likely to ga<strong>in</strong> from these developments. These services would scale up the transfer of <strong>data</strong><br />

across the borders. A <strong>data</strong> localisati<strong>on</strong> mandate could perhaps create h<strong>in</strong>drances <strong>in</strong> promot<strong>in</strong>g<br />

India as a hub for new age services.<br />

(v)<br />

Digitisati<strong>on</strong> of Product and Service Offer<strong>in</strong>gs<br />

Digitisati<strong>on</strong> of products <strong>in</strong>cludes the expansi<strong>on</strong> of exist<strong>in</strong>g products, e.g. by add<strong>in</strong>g smart<br />

sensors or communicati<strong>on</strong> devices that can be used with <strong>data</strong> analytics tools, as well as the<br />

creati<strong>on</strong> of new digitised products which focus <strong>on</strong> completely <strong>in</strong>tegrated soluti<strong>on</strong>s.<br />

368 Nagalakshmi, ‗Role of BPO and its Impact <strong>on</strong> Indian Ec<strong>on</strong>omy‘, Asia Pacific Journal of Research, available<br />

at: http://apjor.com/files/1369674671.pdf, (last accessed 27 October 2017).<br />

369 'Services Sector', Chapter 7 Ec<strong>on</strong>omic Survey (2015-2016), available at: http://<strong>in</strong>diabudget.nic.<strong>in</strong>/budget2016-<br />

2017/es2015-16/echapvol2-07.pdf, (last accessed 20 November 2017).<br />

370 Cyber-Physical Systems or ―smart‖ systems are co-eng<strong>in</strong>eered <strong>in</strong>teract<strong>in</strong>g networks of physical and<br />

computati<strong>on</strong>al comp<strong>on</strong>ents. These systems will provide the foundati<strong>on</strong> of our critical <strong>in</strong>frastructure, form the<br />

basis of emerg<strong>in</strong>g and future smart services, and improve our quality of life <strong>in</strong> many areas.<br />

NIST, ‗Cyber-Physical Systems‘ (2017), available at: https://www.nist.gov/el/cyber-physical-systems, (last<br />

accessed 30 October 2017).<br />

371<br />

Bernard Marr, ‗What Every<strong>on</strong>e Must Know About Industry 4.0‘, Forbes (2017) available at:<br />

https://www.forbes.com/sites/bernardmarr/2016/06/20/what-every<strong>on</strong>e-must-know-about-<strong>in</strong>dustry-4-<br />

0/#501f783e795f, (last Accessed 30 October 2017).<br />

71


(vi) India as a Capital of Analytics Services<br />

Analytics capabilities and soluti<strong>on</strong>s have over the years scaled up from descriptive analytics<br />

capabilities be<strong>in</strong>g used for report<strong>in</strong>g and bus<strong>in</strong>ess <strong>in</strong>telligence, to predictive 372 modell<strong>in</strong>g and<br />

later mov<strong>in</strong>g to prescriptive 373 <strong>on</strong>es. India has been grow<strong>in</strong>g as an analytics hub which<br />

provides analytics soluti<strong>on</strong>s across different sectors- energy, healthcare, bank<strong>in</strong>g, telecom,<br />

<strong>in</strong>surance, agriculture, aviati<strong>on</strong>, retail/e-commerce, hospitality and even NGOs.<br />

(vii) Cloud Services Brokerage<br />

Cloud services brokerage (CSB) is an IT role and bus<strong>in</strong>ess model <strong>in</strong> which a company or<br />

other entity adds value to <strong>on</strong>e or more (public or private) cloud services <strong>on</strong> behalf of <strong>on</strong>e or<br />

more c<strong>on</strong>sumers of that service via three primary roles <strong>in</strong>clud<strong>in</strong>g aggregati<strong>on</strong>, <strong>in</strong>tegrati<strong>on</strong> and<br />

customisati<strong>on</strong> brokerage. 374<br />

(viii) Global <strong>in</strong>-house centers (GICs)<br />

GICs were first established <strong>in</strong> India dur<strong>in</strong>g the late 1990s with a focus <strong>on</strong> cost reducti<strong>on</strong> by<br />

utilis<strong>in</strong>g <strong>in</strong>expensive technical resources and relatively affordable real estate. GICs are<br />

offshore centers that perform designated functi<strong>on</strong>s for large organizati<strong>on</strong>s. GICs <strong>in</strong> India now<br />

number about 1,100, employ<strong>in</strong>g more than 800,000 <strong>in</strong>dividuals and generat<strong>in</strong>g approximately<br />

USD 23 billi<strong>on</strong> <strong>in</strong> revenue. GICs‘ ability to create cost sav<strong>in</strong>gs for an enterprise while tapp<strong>in</strong>g<br />

India‘s talent pool have led to that impressive growth. 375 They have played a pivotal role <strong>in</strong><br />

usher<strong>in</strong>g <strong>in</strong> an age of <strong>data</strong> analytics and digital transformati<strong>on</strong>. India currently has GICs<br />

operat<strong>in</strong>g across numerous sectors, <strong>in</strong>clud<strong>in</strong>g IT and Informati<strong>on</strong> Technology Enabled<br />

Services (ITeS), eng<strong>in</strong>eer<strong>in</strong>g and software development, bank<strong>in</strong>g, f<strong>in</strong>ancial services and<br />

<strong>in</strong>surance, telecom etc., with grow<strong>in</strong>g c<strong>on</strong>centrati<strong>on</strong> <strong>in</strong> the aerospace, healthcare, pharma, and<br />

biotech <strong>in</strong>dustries. Knowledge-based services particularly analytics, f<strong>in</strong>ance and account<strong>in</strong>g,<br />

and technical support services are the lead<strong>in</strong>g functi<strong>on</strong>s be<strong>in</strong>g carried out <strong>in</strong> India centers.<br />

Data localisati<strong>on</strong> and restricti<strong>on</strong> of cross-border <strong>data</strong> flows could have a severe impact <strong>on</strong> the<br />

growth of the GICs <strong>in</strong> India.<br />

(ix) Impact <strong>on</strong> Indian start-up eco system<br />

Most start-ups rely <strong>on</strong> the cloud to host their bus<strong>in</strong>esses and provide computati<strong>on</strong>al services at<br />

a low cost <strong>in</strong> order to be competitive. Instead of mak<strong>in</strong>g the capital <strong>in</strong>vestment to buy huge<br />

372 Use of <strong>data</strong>, statistical algorithms and mach<strong>in</strong>e learn<strong>in</strong>g techniques to identify the likelihood of future<br />

outcomes based <strong>on</strong> historical <strong>data</strong>.<br />

373<br />

Thomas H. Davenport, 'Analytics 3.0', Harvard Bus<strong>in</strong>ess Review (December 2013), available at:<br />

https://hbr.org/2013/12/analytics-30, (last accessed 20 November 2017).<br />

374 Daryl Plummer, ‗Cloud Services Brokerage: A Must-Have for Most Organizati<strong>on</strong>s‘, Forbes (22 March 2012),<br />

available at: https://www.forbes.com/sites/gartnergroup/2012/03/22/cloud-services-brokerage-a-must-have-formost-organizati<strong>on</strong>s/#21efd19e2c6e,<br />

(last accessed 20 November 2017).<br />

375<br />

Arpan Sheth et al., ‗Global In-house Centers <strong>in</strong> India‘, Ba<strong>in</strong> & Company (2017), available at:<br />

http://www.ba<strong>in</strong>.com/publicati<strong>on</strong>s/articles/global-<strong>in</strong>-house-centers-<strong>in</strong>-<strong>in</strong>dia.aspx, (last accessed 27 October<br />

2017).<br />

72


amounts of computer hardware, they use cloud servers to meet their needs. Cloud comput<strong>in</strong>g<br />

works because for most purposes, it is not relevant to a c<strong>on</strong>sumer where their <strong>data</strong> is stored,<br />

as l<strong>on</strong>g as it is always available to them <strong>in</strong> network terms. Data localisati<strong>on</strong> laws, however,<br />

threaten this model of low-capital-<strong>in</strong>vestment, high-availability services. Accord<strong>in</strong>g to studies<br />

<strong>in</strong> countries that are c<strong>on</strong>sider<strong>in</strong>g or have c<strong>on</strong>sidered forced <strong>data</strong> localisati<strong>on</strong> laws, local<br />

companies would be required to pay 30-60% more for their comput<strong>in</strong>g needs than if they<br />

could go outside the country‘s borders. 376<br />

(x)<br />

Impact <strong>on</strong> development of telecommunicati<strong>on</strong> sector<br />

India currently has a <strong>data</strong> localisati<strong>on</strong> mandate with respect to customer account <strong>in</strong>formati<strong>on</strong><br />

<strong>in</strong> the telecom sector. From <strong>in</strong>dustry experience, this does cause some <strong>in</strong>c<strong>on</strong>veniences with<br />

regard to <strong>in</strong>ternati<strong>on</strong>al clear<strong>in</strong>g house activities particularly with regard to global telecom<br />

companies that are look<strong>in</strong>g to provide enterprise level telecom c<strong>on</strong>solidati<strong>on</strong>.<br />

9.4 Internati<strong>on</strong>al Practices<br />

Russia<br />

Russia enacted Federal Law No. 242-FZ, which, mandates that all <strong>data</strong> operators <strong>in</strong> Russia<br />

ensure that the record<strong>in</strong>g, systematisati<strong>on</strong>, accumulati<strong>on</strong>, storage, change and extracti<strong>on</strong> of<br />

pers<strong>on</strong>al <strong>data</strong> of Russian citizens occurs with the use of <strong>data</strong> centres located <strong>in</strong> the territory of<br />

the Russian Federati<strong>on</strong> dur<strong>in</strong>g the course of collecti<strong>on</strong> of relevant pers<strong>on</strong>al <strong>data</strong> of<br />

<strong>in</strong>dividuals, <strong>in</strong>clud<strong>in</strong>g via the Internet. Therefore, any organisati<strong>on</strong> which collects <strong>data</strong><br />

relat<strong>in</strong>g to Russian citizens must be stored <strong>on</strong> servers or IT systems which are located <strong>in</strong><br />

Russia. A <strong>data</strong> operator could mean a state or municipal body, a legal or a physical pers<strong>on</strong><br />

that organises or carries out (al<strong>on</strong>e or jo<strong>in</strong>tly with other pers<strong>on</strong>s) the pers<strong>on</strong>al <strong>data</strong> and<br />

determ<strong>in</strong>es the purposes of pers<strong>on</strong>al <strong>data</strong> process<strong>in</strong>g and other operati<strong>on</strong>s relat<strong>in</strong>g to pers<strong>on</strong>al<br />

<strong>data</strong>. This law also requires <strong>data</strong> operators to notify the Russian Data Protecti<strong>on</strong> Authority,<br />

the Roskomnadzor, of the locati<strong>on</strong> of the server where the <strong>data</strong> is stored. 377<br />

Ch<strong>in</strong>a<br />

In Ch<strong>in</strong>a, the primary law relat<strong>in</strong>g to <strong>data</strong> localisati<strong>on</strong> is the Ch<strong>in</strong>ese Cybersecurity Law, 378<br />

which partially came <strong>in</strong>to force <strong>in</strong> June 2017. The crux of this law relat<strong>in</strong>g to <strong>data</strong> localisati<strong>on</strong><br />

is found <strong>in</strong> Article 37, which states that Ch<strong>in</strong>ese citizen‘s pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> and important<br />

<strong>data</strong>, which are collected and generated by critical <strong>in</strong>formati<strong>on</strong> <strong>in</strong>frastructure (CII) operators<br />

<strong>in</strong> Ch<strong>in</strong>a must be stored domestically <strong>on</strong> Ch<strong>in</strong>ese servers. CII operators must also provide<br />

376 Erica Fraser, ‗Data Localisati<strong>on</strong> and the Balkanisati<strong>on</strong> of the Internet‘, 13(3) SCRIPTed 359 (December<br />

2016).<br />

377 Article 16(4)(7), Federal Law No. 242-FZ.<br />

378 Cybersecurity Law, 2016. An unofficial English translati<strong>on</strong> of this legislati<strong>on</strong> is available at: The Nati<strong>on</strong>al<br />

People‘s C<strong>on</strong>gress of the People‘s Republic of Ch<strong>in</strong>a, People's Republic of Ch<strong>in</strong>a Network Security Law (2016),<br />

available at: http://www.npc.gov.cn/npc/x<strong>in</strong>wen/2016-11/07/c<strong>on</strong>tent_2001605.htm, (last accessed 11 November<br />

2017).<br />

73


encrypti<strong>on</strong> keys to government authorities. CII while not explicitly def<strong>in</strong>ed, is understood to<br />

mean public communicati<strong>on</strong> and <strong>in</strong>formati<strong>on</strong> services. Further, network operators or<br />

providers of network products which violate Article 37, will be ordered by the relevant<br />

departments to correct their acti<strong>on</strong>s. In the event that they fail to comply with these<br />

<strong>in</strong>structi<strong>on</strong>s, then the departments can issue warn<strong>in</strong>gs, c<strong>on</strong>fiscate illegal <strong>in</strong>come and impose<br />

penalties. They can also suspend bus<strong>in</strong>ess operati<strong>on</strong>s, shut down websites and revoke<br />

bus<strong>in</strong>ess certificates or licenses.<br />

Australia<br />

In Australia, the Pers<strong>on</strong>ally C<strong>on</strong>trolled Electr<strong>on</strong>ic Health Records Act, 2012 provides that<br />

where a system operator, a registered repository operator, or a registered c<strong>on</strong>tracted service<br />

provider holds the health records of an <strong>in</strong>dividual, or has access to such records, then such<br />

records cannot be taken outside Australia. The system operator is not permitted to process, or<br />

allow such <strong>in</strong>formati<strong>on</strong> to be processed, outside Australia. The system operator is also not<br />

permitted to allow another pers<strong>on</strong> to hold the records, or take records outside Australia, or to<br />

process <strong>in</strong>formati<strong>on</strong> relat<strong>in</strong>g to the records outside Australia. 379<br />

Canada<br />

In Canada, the PIPEDA does not c<strong>on</strong>ta<strong>in</strong> any <strong>data</strong> localisati<strong>on</strong> requirements. However,<br />

prov<strong>in</strong>cial law <strong>in</strong> Nova Scotia (Pers<strong>on</strong>al Informati<strong>on</strong> Internati<strong>on</strong>al Disclosure Protecti<strong>on</strong> Act,<br />

2006) requires that pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> created by public <strong>in</strong>stituti<strong>on</strong>s (such as government<br />

agencies, schools and hospitals) be stored <strong>on</strong> servers located with<strong>in</strong> Canada. 380<br />

Vietnam<br />

In Vietnam, the Decree <strong>on</strong> Management, Provisi<strong>on</strong>, and Use of Internet Services and<br />

Informati<strong>on</strong> C<strong>on</strong>tent Onl<strong>in</strong>e 381 (Decree 72) requires a range of Internet service providers to<br />

ma<strong>in</strong>ta<strong>in</strong> with<strong>in</strong> Vietnam, a copy of any <strong>in</strong>formati<strong>on</strong> they hold <strong>in</strong> order to facilitate the<br />

<strong>in</strong>specti<strong>on</strong> of <strong>in</strong>formati<strong>on</strong> by authorities, specifically provid<strong>in</strong>g that organisati<strong>on</strong>s and<br />

enterprises must have at least <strong>on</strong>e server system <strong>in</strong> Vietnam serv<strong>in</strong>g the <strong>in</strong>specti<strong>on</strong>, storage,<br />

and provisi<strong>on</strong> of <strong>in</strong>formati<strong>on</strong> at the request of competent authorities. 382 Decree 72 applies to<br />

general websites, social networks, mobile networks, and game service providers. 383<br />

Ind<strong>on</strong>esia<br />

379 Secti<strong>on</strong> 77, Pers<strong>on</strong>ally C<strong>on</strong>trolled Electr<strong>on</strong>ic Health Records Act, 2012.<br />

380 Secti<strong>on</strong> 5, Pers<strong>on</strong>al Informati<strong>on</strong> Internati<strong>on</strong>al Disclosure Protecti<strong>on</strong> Act, 2006.<br />

381 Decree <strong>on</strong> the management, provisi<strong>on</strong> and use of Internet services and <strong>on</strong>l<strong>in</strong>e <strong>in</strong>formati<strong>on</strong> (No. 72/2013/ND-<br />

CP).<br />

382 Article 24(2), Decree <strong>on</strong> Management, Provisi<strong>on</strong> and Use of Internet Services and Onl<strong>in</strong>e Informati<strong>on</strong> (No.<br />

72/2013), available at https://vnnic.vn/sites/default/files/vanban/Decree%20No72-2013-ND-CP.PDF, (last<br />

accessed 17 November 2017).<br />

383 Article 25(8) (social networks), Article 28(2) (mobile networks), Art. 34(2) (game service providers) of the<br />

Decree <strong>on</strong> Management, Provisi<strong>on</strong> and Use of Internet Services and Onl<strong>in</strong>e Informati<strong>on</strong> (No. 72/2013), available<br />

at http://www.moit.gov.vn/Images/FileVanBan/_ND72-2013-CPEng.pdf, (last accessed 20 November 2017).<br />

74


In Ind<strong>on</strong>esia, the regulati<strong>on</strong> regard<strong>in</strong>g the Provisi<strong>on</strong> of Electr<strong>on</strong>ic System and Transacti<strong>on</strong>s 384<br />

mandates the local storage of <strong>data</strong> relat<strong>in</strong>g to electr<strong>on</strong>ic system operators for public service.<br />

Further, Regulati<strong>on</strong> 20/2016 <strong>on</strong> Pers<strong>on</strong>al Data Protecti<strong>on</strong> <strong>in</strong> Electr<strong>on</strong>ic System provides that<br />

electr<strong>on</strong>ic system providers are required to process protected private <strong>data</strong> <strong>on</strong>ly <strong>in</strong> <strong>data</strong> centers<br />

and disaster recovery centers located <strong>in</strong> Ind<strong>on</strong>esia. 385<br />

9.5 Provisi<strong>on</strong>al Views<br />

From these practices it emerges that certa<strong>in</strong> countries have embraced <strong>data</strong> localisati<strong>on</strong> <strong>in</strong><br />

some form or manner. However, most countries, do not have a <strong>data</strong> localisati<strong>on</strong> mandate.<br />

India will have to carefully balance the enforcement benefits of <strong>data</strong> localisati<strong>on</strong> with the<br />

costs <strong>in</strong>volved pursuant to such requirement. Different types of <strong>data</strong> will have to be treated<br />

differently, given their significance for enforcement and <strong>in</strong>dustry. It appears that a <strong>on</strong>e-sizefits-all<br />

model may not be the most appropriate. Thus while <strong>data</strong> localisati<strong>on</strong> may be<br />

c<strong>on</strong>sidered <strong>in</strong> certa<strong>in</strong> sensitive sectors, it may not be advisable to prescribe it across the board.<br />

9.6 Questi<strong>on</strong>s<br />

1. What are your views <strong>on</strong> <strong>data</strong> localisati<strong>on</strong>?<br />

2. Should there be a <strong>data</strong> localisati<strong>on</strong> requirement for the storage of pers<strong>on</strong>al <strong>data</strong> with<strong>in</strong><br />

the jurisdicti<strong>on</strong> of India?<br />

3. If yes, what should be the scope of the localisati<strong>on</strong> mandate? Should it <strong>in</strong>clude all<br />

pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> or <strong>on</strong>ly sensitive pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong>?<br />

4. If the <strong>data</strong> protecti<strong>on</strong> law calls for localisati<strong>on</strong>, what would be impact <strong>on</strong> <strong>in</strong>dustry and<br />

other sectors?<br />

5. Are there any other issues or c<strong>on</strong>cerns regard<strong>in</strong>g <strong>data</strong> localisati<strong>on</strong> which have not been<br />

c<strong>on</strong>sidered above?<br />

384 Regulati<strong>on</strong> (20/2016) <strong>on</strong> Pers<strong>on</strong>al Data Protecti<strong>on</strong> <strong>in</strong> Electr<strong>on</strong>ic Systems.<br />

385 Baker McKenzie, ‗Ind<strong>on</strong>esia: New Regulati<strong>on</strong> <strong>on</strong> Pers<strong>on</strong>al Data Protecti<strong>on</strong>‘ (3 January 2017), available at:<br />

http://www.bakermckenzie.com/en/<strong>in</strong>sight/publicati<strong>on</strong>s/2016/12/new-implement<strong>in</strong>g-regulati<strong>on</strong>-pers<strong>on</strong>al-<strong>data</strong>/,<br />

(last accessed 10 November 2017).<br />

75


CHAPTER 10: ALLIED LAWS<br />

Currently, there are a variety of laws <strong>in</strong> India which c<strong>on</strong>ta<strong>in</strong> provisi<strong>on</strong>s deal<strong>in</strong>g with the<br />

process<strong>in</strong>g of <strong>data</strong>, which <strong>in</strong>cludes pers<strong>on</strong>al <strong>data</strong> as well as sensitive pers<strong>on</strong>al <strong>data</strong>.<br />

C<strong>on</strong>sequently, such laws may need to be exam<strong>in</strong>ed aga<strong>in</strong>st a new <strong>data</strong> protecti<strong>on</strong> law as and<br />

when such law comes <strong>in</strong>to existence <strong>in</strong> India. These laws <strong>in</strong>clude but are not limited to the<br />

follow<strong>in</strong>g:<br />

F<strong>in</strong>ancial Sector<br />

1. Bank<strong>in</strong>g Regulati<strong>on</strong> Act, 1949<br />

2. Credit Informati<strong>on</strong> Companies (Regulati<strong>on</strong>) Act, 2005<br />

3. Credit Informati<strong>on</strong> Companies Regulati<strong>on</strong>, 2006<br />

4. The Insolvency and Bankruptcy Code, 2016 and the regulati<strong>on</strong>s framed thereunder such<br />

as the Insolvency and Bankruptcy Board of India (Informati<strong>on</strong> Utilities) Regulati<strong>on</strong>s,<br />

2017<br />

5. Payment and Settlement Systems Act, 2007<br />

6. Reserve Bank of India Act, 1934 as well as the circulars/directi<strong>on</strong>s/notificati<strong>on</strong>s issued<br />

by the RBI from time to time <strong>in</strong>clud<strong>in</strong>g but not limited to Master Directi<strong>on</strong> <strong>on</strong> Know<br />

Your Customer (KYC), 2016, 386 Master Circular <strong>on</strong> Credit Card, Debit Card and Rupee<br />

Denom<strong>in</strong>ated Co-branded Prepaid Card Operati<strong>on</strong>s of Banks and Credit Card issu<strong>in</strong>g<br />

NBFCs 387 ; Master Circular <strong>on</strong> Customer Service <strong>in</strong> Banks, 2015 388 ; and Master Circular<br />

<strong>on</strong> Policy Guidel<strong>in</strong>es <strong>on</strong> Issuance and Operati<strong>on</strong> of Pre-paid Payment Instruments <strong>in</strong><br />

India 389<br />

7. The Security and Exchange Board of India Act, 1992 as well as the regulati<strong>on</strong>s made<br />

thereunder <strong>in</strong>clud<strong>in</strong>g but not limited to SEBI (Stock-Brokers and Sub-Brokers)<br />

Regulati<strong>on</strong>s, 1992, SEBI KYC (Know Your Client) Registrati<strong>on</strong> Agency Regulati<strong>on</strong>s,<br />

2011 and SEBI (Investment Advisers) Regulati<strong>on</strong>s, 2013<br />

8. Securities C<strong>on</strong>tract (Regulati<strong>on</strong>) Rules, 1957<br />

9. Insurance Act, 1938 as well as regulati<strong>on</strong>s issued thereunder by the Insurance<br />

Regulatory and Development Authority of India (IRDAI) <strong>in</strong>clud<strong>in</strong>g but not limited to<br />

Insurance Regulatory and Development Authority of India (Shar<strong>in</strong>g Of Database for<br />

386 RBI Master Directi<strong>on</strong> <strong>on</strong> Know Your Customer (KYC) Directi<strong>on</strong>, 2016 dated 25 February 2016, updated as<br />

<strong>on</strong> 8 July 2016, available at: https://www.rbi.org.<strong>in</strong>/Scripts/Notificati<strong>on</strong>User.aspx?Id=10292&Mode=0 (last<br />

accessed 13 November 2017). This Master Directi<strong>on</strong> was amended by RBI Amendment to Master Directi<strong>on</strong><br />

dated 8 December 2016, available at https://rbi.org.<strong>in</strong>/scripts/Notificati<strong>on</strong>User.aspx?Mode=0&Id=10770 (last<br />

accessed 13 November 2017).<br />

387 RBI Master Circular <strong>on</strong> Credit Card, Debit Card and Rupee Denom<strong>in</strong>ated Co-branded Prepaid Card<br />

Operati<strong>on</strong>s of Banks and Credit Card issu<strong>in</strong>g NBFCs, available at Master Circular <strong>on</strong> Credit Card, Debit Card<br />

and Rupee Denom<strong>in</strong>ated Cobranded Prepaid Card operati<strong>on</strong>s of banks dated 1 July 2014, available at:<br />

https://rbi.org.<strong>in</strong>/Scripts/BS_ViewMasCirculardetails.aspx?id=8998 , (last accessed 5 November 2017). Some<br />

parts of this Circular were amended by RBI Notificati<strong>on</strong> <strong>on</strong> Customer Protecti<strong>on</strong> <strong>on</strong> Limit<strong>in</strong>g Liability of<br />

Customers <strong>in</strong> Unauthorised Electr<strong>on</strong>ic Bank<strong>in</strong>g Transacti<strong>on</strong>s dated 6 July 2017, available at:<br />

https://www.rbi.org.<strong>in</strong>/scripts/Notificati<strong>on</strong>User.aspx?Id=11040&Mode=0 (last accessed 13 November 2017).<br />

388<br />

RBI Master Circular <strong>on</strong> Customer Service <strong>in</strong> Banks, 2015 dated 1 July 2015, available at:<br />

https://rbi.org.<strong>in</strong>/scripts/BS_ViewMasCirculardetails.aspx?id=9862 (last accessed 14 November 2017).<br />

389 RBI Master Directi<strong>on</strong> <strong>on</strong> Issuance and Operati<strong>on</strong> of Prepaid Payment Instruments dated 11 October 2017<br />

available at: https://rbi.org.<strong>in</strong>/scripts/Notificati<strong>on</strong>User.aspx?Mode=0&Id=11142 (last accessed 13 November,<br />

2017).<br />

76


Distributi<strong>on</strong> of Insurance Products) Regulati<strong>on</strong>s, 2010, Circular <strong>on</strong> Submissi<strong>on</strong> of<br />

Insurance Data of IRDAI to Insurance Informati<strong>on</strong> Bureau of India (IIB) 390 and<br />

Guidel<strong>in</strong>es <strong>on</strong> Informati<strong>on</strong> and Cyber Security for Insurers. 391<br />

Health Sector<br />

10. The Indian Medical Council (Professi<strong>on</strong>al C<strong>on</strong>duct, Etiquette and Ethics) Regulati<strong>on</strong>s,<br />

2002<br />

11. Pre-C<strong>on</strong>cepti<strong>on</strong> and Pre-Natal Diagnostic Techniques (Prohibiti<strong>on</strong> of Sex Selecti<strong>on</strong>)<br />

Act, 1994<br />

12. The Mental Health Act, 1987<br />

Informati<strong>on</strong> Technology and Telecommunicati<strong>on</strong>s Sector<br />

13. The Indian Telegraph Act, 1885<br />

14. The Telecom Regulatory Authority of India Act, 1997<br />

Informati<strong>on</strong> Technology Act, 2000, <strong>in</strong>clud<strong>in</strong>g, but not limited to the Informati<strong>on</strong><br />

Technology (Reas<strong>on</strong>able security practices and procedures and sensitive pers<strong>on</strong>al <strong>data</strong><br />

or <strong>in</strong>formati<strong>on</strong>) Rules, 2011, Informati<strong>on</strong> Technology (Intermediaries Guidel<strong>in</strong>es)<br />

Rules, 2011 and the Informati<strong>on</strong> Technology (Procedure and Safeguards for<br />

Intercepti<strong>on</strong>, M<strong>on</strong>itor<strong>in</strong>g and Decrypti<strong>on</strong> of Informati<strong>on</strong>) Rules, 2009<br />

Miscellaneous<br />

15. The Aadhaar (Targeted Delivery of F<strong>in</strong>ancial and other Subsidies, Benefits and<br />

Services) Act, 2016 <strong>in</strong>clud<strong>in</strong>g Regulati<strong>on</strong>s made under the Act <strong>in</strong>clud<strong>in</strong>g but not<br />

limited to Aadhaar (Data Security) Regulati<strong>on</strong>s, 2016, Aadhaar (Shar<strong>in</strong>g of<br />

Informati<strong>on</strong>) Regulati<strong>on</strong>s, 2016.<br />

16. Census Act, 1948<br />

17. Collecti<strong>on</strong> of Statistics Act, 2008<br />

18. C<strong>on</strong>sumer Protecti<strong>on</strong> Act, 1986<br />

19. Pers<strong>on</strong>s with Disabilities (Equal Opportunities, Protecti<strong>on</strong> of Rights and Full<br />

Participati<strong>on</strong>) Act, 1995<br />

20. Right of Children to Free and Compulsory Educati<strong>on</strong> Act, 2009<br />

21. Right to Informati<strong>on</strong> Act, 2005<br />

Therefore, comments are <strong>in</strong>vited from stakeholders <strong>on</strong> how each of these above laws, or any<br />

other relevant law not listed above, may need to be rec<strong>on</strong>ciled with the obligati<strong>on</strong>s for <strong>data</strong><br />

process<strong>in</strong>g <strong>in</strong>troduced under the new <strong>data</strong> protecti<strong>on</strong> law.<br />

390 IRDAI Circular <strong>on</strong> Submissi<strong>on</strong> of Insurance Data of IRDA to Insurance Informati<strong>on</strong> Bureau of India (IIB)<br />

dated 20 June 2013, available at: https://iib.gov.<strong>in</strong>/IIB/circulars/Mandate%20for%20Insurance%20<strong>data</strong>.pdf (last<br />

accessed 13 November 2017).<br />

391 IRDAI Guidel<strong>in</strong>es <strong>on</strong> Informati<strong>on</strong> and Cyber Security for Insurers dated 7 April 2017, available at:<br />

https://www.irdai.gov.<strong>in</strong>/ADMINCMS/cms/Uploadedfiles/07.04.2017-<br />

Guidel<strong>in</strong>es%20<strong>on</strong>%20Informati<strong>on</strong>%20and%20Cyber%20Security%20for%20<strong>in</strong>surers.pdf (last accessed 13<br />

November 2017).<br />

77


PART III<br />

GROUNDS OF PROCESSING, OBLIGATION ON ENTITIES AND INDIVIDUAL<br />

RIGHTS<br />

CHAPTER 1: CONSENT<br />

1.1 Introducti<strong>on</strong><br />

C<strong>on</strong>sent forms the foundati<strong>on</strong> of <strong>data</strong> protecti<strong>on</strong> law <strong>in</strong> many jurisdicti<strong>on</strong>s. There is great<br />

value <strong>in</strong> us<strong>in</strong>g c<strong>on</strong>sent as a validat<strong>in</strong>g mechanism for <strong>data</strong> process<strong>in</strong>g. It satisfies two needs.<br />

First, c<strong>on</strong>sent is <strong>in</strong>tuitively c<strong>on</strong>sidered as the most appropriate method to ensure the<br />

protecti<strong>on</strong> of an <strong>in</strong>dividual‘s aut<strong>on</strong>omy. 392 Allow<strong>in</strong>g an <strong>in</strong>dividual to have aut<strong>on</strong>omy over her<br />

pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> allows her to enjoy ―<strong>in</strong>formati<strong>on</strong>al privacy‖. Informati<strong>on</strong>al privacy may<br />

be broadly understood as the <strong>in</strong>dividual‘s ability to exercise c<strong>on</strong>trol over the manner <strong>in</strong> which<br />

her <strong>in</strong>formati<strong>on</strong> may be collected and used. 393 Sec<strong>on</strong>d, c<strong>on</strong>sent provides a ―morally<br />

transformative‖ value as it justifies c<strong>on</strong>duct, which might otherwise be c<strong>on</strong>sidered<br />

wr<strong>on</strong>gful. 394 For <strong>in</strong>stance, seek<strong>in</strong>g c<strong>on</strong>sent is what differentiates enter<strong>in</strong>g some<strong>on</strong>e‘s house<br />

with permissi<strong>on</strong>, from trespass.<br />

Recently, the Puttaswamy judgment, held that the right to privacy would encompass the right<br />

to <strong>in</strong>formati<strong>on</strong>al privacy, which recognises that an <strong>in</strong>dividual should have c<strong>on</strong>trol over the use<br />

and dissem<strong>in</strong>ati<strong>on</strong> of <strong>in</strong>formati<strong>on</strong> that is pers<strong>on</strong>al to her. 395 Unauthorised use of pers<strong>on</strong>al<br />

<strong>in</strong>formati<strong>on</strong> would lead to an <strong>in</strong>fr<strong>in</strong>gement of this right.<br />

C<strong>on</strong>sent has largely been c<strong>on</strong>sidered to be an efficient means of protect<strong>in</strong>g an <strong>in</strong>dividual‘s<br />

<strong>in</strong>formati<strong>on</strong>. 396 Operati<strong>on</strong>alis<strong>in</strong>g c<strong>on</strong>sent is d<strong>on</strong>e through the mechanism of ―notice and<br />

choice‖. Through this, the <strong>in</strong>dividual is put <strong>in</strong> charge of the collecti<strong>on</strong> and use of her pers<strong>on</strong>al<br />

<strong>in</strong>formati<strong>on</strong>. This is believed to be a more flexible, <strong>in</strong>expensive and easily enforceable<br />

mechanism of protect<strong>in</strong>g pers<strong>on</strong>al <strong>data</strong> of <strong>in</strong>dividuals, rather than strict regulati<strong>on</strong> over how<br />

<strong>in</strong>dividuals‘ <strong>data</strong> may be used. 397 Seek<strong>in</strong>g c<strong>on</strong>sent allows the <strong>in</strong>dividual to be resp<strong>on</strong>sible for<br />

manag<strong>in</strong>g her own <strong>in</strong>formati<strong>on</strong>, thereby result<strong>in</strong>g <strong>in</strong> ―privacy self-management‖ 398 .<br />

392 ―In democratic societies, there is a fundamental belief <strong>in</strong> the uniqueness of the <strong>in</strong>dividual, <strong>in</strong> his basic dignity<br />

and worth…and <strong>in</strong> the need to ma<strong>in</strong>ta<strong>in</strong> social processes that safeguard his sacred <strong>in</strong>dividuality.‖ See: Alan<br />

West<strong>in</strong>, ‗Privacy and Freedom‘, (Atheneum, 1967).<br />

393 Adam Moore, ‗Toward Informati<strong>on</strong>al Privacy Rights‘, 44 San Diego Law Review 809 (2007).<br />

394 John Kle<strong>in</strong>ig, ‗The Nature of C<strong>on</strong>sent‘ <strong>in</strong> ‗The Ethics of C<strong>on</strong>sent- Theory and Practice‘, 4 (Alan Wertheimer<br />

and Frankl<strong>in</strong> Miller (eds.), Oxford University Press, 2009).<br />

395 Justice K.S. Puttaswamy (Retd.) & Anr. v. Uni<strong>on</strong> of India & Ors., (2017) 10 SCALE 1.<br />

396 Joel R. Reidenberg et al., ‗Privacy Harms and the Effectiveness of the Notice and Choice Framework‘, 11<br />

Journal of Law and Policy for the Informati<strong>on</strong> Society, 485, 489, (2015).<br />

397 Ryan M. Calo, ‗Aga<strong>in</strong>st Notice Skepticism <strong>in</strong> Privacy (and Elsewhere)‘, 87(3) Notre Dame Law Review<br />

1027 (2012), available at: http://scholarship.law.nd.edu/cgi/viewc<strong>on</strong>tent.cgi?article=1020&c<strong>on</strong>text=ndlr, (last<br />

accessed 21 October 2017).<br />

398 Privacy self-management has its orig<strong>in</strong>s <strong>in</strong> the Fair Informati<strong>on</strong> Practices (FIPPs), which were created <strong>in</strong> the<br />

1970s <strong>in</strong> order to address c<strong>on</strong>cerns about the <strong>in</strong>creas<strong>in</strong>g digitisati<strong>on</strong> of <strong>data</strong>. These pr<strong>in</strong>ciples also helped shape<br />

the OECD Privacy Guidel<strong>in</strong>es. See Daniel Solove, ‗Privacy Self-management and the C<strong>on</strong>sent Dilemma‘, 126<br />

Harvard Law Review 1880, 1881, (2013).<br />

78


Another advantage of rely<strong>in</strong>g <strong>on</strong> c<strong>on</strong>sent to protect pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> is that it takes <strong>in</strong>to<br />

account vary<strong>in</strong>g privacy pr<strong>in</strong>ciples. An <strong>in</strong>dividual may often be best placed to determ<strong>in</strong>e how<br />

much of her pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> she is will<strong>in</strong>g to exchange <strong>in</strong> return for the goods and<br />

services offered by an organisati<strong>on</strong>. For example, an <strong>in</strong>dividual buy<strong>in</strong>g a book <strong>on</strong>l<strong>in</strong>e may be<br />

happy to allow the <strong>on</strong>l<strong>in</strong>e store to track and record her shopp<strong>in</strong>g choices and to be <strong>in</strong>formed<br />

of new releases <strong>in</strong> her genres of <strong>in</strong>terest; another may not. The <strong>in</strong>formati<strong>on</strong> regard<strong>in</strong>g the<br />

purposes for which the <strong>on</strong>l<strong>in</strong>e store could collect <strong>in</strong>formati<strong>on</strong> could be provided to the<br />

<strong>in</strong>dividual by way of a privacy notice. In an ideal situati<strong>on</strong>, the <strong>in</strong>dividual would read the<br />

privacy notice, become aware of the <strong>in</strong>formati<strong>on</strong> collecti<strong>on</strong> practices of the organisati<strong>on</strong>, and<br />

then make the decisi<strong>on</strong> whether or not she wishes to complete the <strong>on</strong>l<strong>in</strong>e transacti<strong>on</strong>. Here,<br />

c<strong>on</strong>sent could arguably be a more effective means of protect<strong>in</strong>g pers<strong>on</strong>al <strong>data</strong> than the law<br />

stepp<strong>in</strong>g <strong>in</strong> and prohibit<strong>in</strong>g the use of a customer‘s pers<strong>on</strong>al <strong>data</strong> for promoti<strong>on</strong>al material.<br />

Qua the <strong>in</strong>dividual, this might be an efficient soluti<strong>on</strong> provided the uses of such <strong>in</strong>formati<strong>on</strong><br />

are with<strong>in</strong> the bounds of reas<strong>on</strong>ableness. But its systemic impact requires greater scrut<strong>in</strong>y.<br />

1.2 Issues<br />

Although c<strong>on</strong>sent c<strong>on</strong>t<strong>in</strong>ues to play a critical role <strong>in</strong> <strong>data</strong> protecti<strong>on</strong> law, several issues with<br />

the practical operati<strong>on</strong> of c<strong>on</strong>sent have been observed over the years. These are described<br />

below:<br />

(i)<br />

Lack of Mean<strong>in</strong>gful and Informed C<strong>on</strong>sent<br />

Although the purpose of c<strong>on</strong>sent is to enable <strong>in</strong>dividuals to self-manage their privacy and<br />

ensure aut<strong>on</strong>omy, this is often difficult to achieve <strong>in</strong> practice. Privacy self-management<br />

assumes that an <strong>in</strong>formed and rati<strong>on</strong>al <strong>in</strong>dividual is capable of mak<strong>in</strong>g appropriate decisi<strong>on</strong>s<br />

about her <strong>data</strong> collecti<strong>on</strong> and use. Needless to say, this is a questi<strong>on</strong>able assumpti<strong>on</strong>.<br />

C<strong>on</strong>sent and notice go hand <strong>in</strong> hand. An <strong>in</strong>dividual can make an <strong>in</strong>formed choice regard<strong>in</strong>g<br />

the collecti<strong>on</strong> and use of her pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong>, <strong>on</strong>ly <strong>on</strong> the basis of <strong>in</strong>formati<strong>on</strong> that she<br />

receives from an organisati<strong>on</strong>. Most <strong>in</strong>dividuals do not read privacy notices, and, if they do,<br />

are unable to comprehend the <strong>in</strong>formati<strong>on</strong> c<strong>on</strong>ta<strong>in</strong>ed <strong>in</strong> them. This may be because of certa<strong>in</strong><br />

flaws with<strong>in</strong> the notice itself (which will be discussed <strong>in</strong> Part III, Chapter 3 of the White<br />

Paper). In certa<strong>in</strong> situati<strong>on</strong>s, <strong>in</strong>dividuals do read the privacy notice, but they lack sufficient<br />

expertise to assess the c<strong>on</strong>sequences of agree<strong>in</strong>g to a particular use of their <strong>in</strong>formati<strong>on</strong>. 399<br />

This is particularly true <strong>in</strong> areas of rapidly chang<strong>in</strong>g technology where it might be difficult for<br />

an <strong>in</strong>dividual to c<strong>on</strong>t<strong>in</strong>ually educate herself about the advances <strong>in</strong> technology and<br />

c<strong>on</strong>sequently their impact <strong>on</strong> her privacy. F<strong>in</strong>ally, even if <strong>in</strong>dividuals manage to read and<br />

understand the <strong>in</strong>formati<strong>on</strong> c<strong>on</strong>ta<strong>in</strong>ed <strong>in</strong> the notice, they will be able to make an <strong>in</strong>formed<br />

choice <strong>on</strong>ly about the immediate use of their <strong>in</strong>formati<strong>on</strong>. They may not be able to make an<br />

399<br />

CGAP, Dalberg and Dvara Research, ‗Privacy <strong>on</strong> the L<strong>in</strong>e‘ (November 2017), available at:<br />

https://dalberg.com/our-ideas/privacy-l<strong>in</strong>e, (last accessed 18 November 2017).<br />

79


<strong>in</strong>formed choice regard<strong>in</strong>g the possible future uses of their <strong>in</strong>formati<strong>on</strong>, and the harms that<br />

may arise as a result. All these factors c<strong>on</strong>tribute towards decreas<strong>in</strong>g the value of c<strong>on</strong>sent. 400<br />

This issue is especially relevant with respect to the grow<strong>in</strong>g use of <strong>data</strong> aggregati<strong>on</strong><br />

techniques. Individuals may be able to foresee an immediate harm caused by misuse of their<br />

pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong>, however, it is highly unlikely that they will be able to predict future<br />

uses of their <strong>in</strong>formati<strong>on</strong>, which takes place after comb<strong>in</strong><strong>in</strong>g it with other <strong>data</strong> sets.<br />

Further, many organisati<strong>on</strong>s use notices as a means to disclaim their liability <strong>in</strong>stead of<br />

actually us<strong>in</strong>g this opportunity to <strong>in</strong>form the <strong>in</strong>dividual about the organisati<strong>on</strong>s‘ <strong>data</strong> use<br />

practices. The presence or absence of a notice may be a first step for regulators to determ<strong>in</strong>e<br />

whether an organisati<strong>on</strong> is compliant with <strong>data</strong> protecti<strong>on</strong> laws <strong>in</strong> that country. Therefore, <strong>in</strong><br />

order to make their privacy notice as comprehensive as possible, and avoid liability,<br />

organisati<strong>on</strong>s treat notices as legal documents and use legalese and technical terms that the<br />

<strong>in</strong>dividual may not understand. 401 This is a comm<strong>on</strong>ly noticed phenomen<strong>on</strong>.<br />

(ii)<br />

Standards of c<strong>on</strong>sent<br />

While recognis<strong>in</strong>g the importance of c<strong>on</strong>sent as a foundati<strong>on</strong>al c<strong>on</strong>cept, there may be a need<br />

for hav<strong>in</strong>g different standards of c<strong>on</strong>sent for different transacti<strong>on</strong>s. A ―<strong>on</strong>e-size fits all‖ model<br />

may not be sufficient. It may not be necessary to obta<strong>in</strong> ‗express‘ c<strong>on</strong>sent for certa<strong>in</strong> rout<strong>in</strong>e<br />

transacti<strong>on</strong>s, if these activities do not <strong>in</strong>volve process<strong>in</strong>g sensitive pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong>. For<br />

rout<strong>in</strong>e, low-risk transacti<strong>on</strong>s, an <strong>in</strong>dividual‘s implied c<strong>on</strong>sent may be sufficient. If a <strong>data</strong><br />

c<strong>on</strong>troller wishes to collect and use sensitive <strong>in</strong>formati<strong>on</strong>, the misuse of which is likely to<br />

cause great harm to an <strong>in</strong>dividual, then the express c<strong>on</strong>sent of the <strong>in</strong>dividual may be<br />

required. 402 Therefore, there may be a need to explore and accommodate standards of c<strong>on</strong>sent<br />

with<strong>in</strong> the <strong>data</strong> protecti<strong>on</strong> law and align it with different types of <strong>in</strong>formati<strong>on</strong>.<br />

(iii) C<strong>on</strong>sent Fatigue<br />

C<strong>on</strong>sent as it was orig<strong>in</strong>ally <strong>in</strong>tended, is likely to suffice <strong>in</strong> an envir<strong>on</strong>ment where there are<br />

limited reas<strong>on</strong>s for collect<strong>in</strong>g <strong>in</strong>formati<strong>on</strong> and <strong>on</strong>ly a few uses to which it could be put. This<br />

would make it relatively easy for an <strong>in</strong>dividual to keep track of her <strong>in</strong>formati<strong>on</strong> be<strong>in</strong>g<br />

collected, and to what purposes it is be<strong>in</strong>g put to use. 403 At present, <strong>data</strong> process<strong>in</strong>g has<br />

become a largely rout<strong>in</strong>e activity and <strong>in</strong>dividuals are flooded with notices seek<strong>in</strong>g permissi<strong>on</strong><br />

to process <strong>data</strong>. Given the number of requests and the effort required to scrut<strong>in</strong>ise each <strong>on</strong>e,<br />

400 Daniel Solove, ‗Privacy Self-management and the C<strong>on</strong>sent Dilemma‘, 126 Harvard Law Review 1880, 1881,<br />

(2013).<br />

401 Fred H. Cate, ‗Failure of Fair Informati<strong>on</strong> Pr<strong>in</strong>ciples‘, <strong>in</strong> ‗C<strong>on</strong>sumer Protecti<strong>on</strong> <strong>in</strong> the Age of Informati<strong>on</strong><br />

Ec<strong>on</strong>omy‘, (Jane K. W<strong>in</strong>n ed., Routledge, 2006).<br />

402 Article 29 Data Protecti<strong>on</strong> Work<strong>in</strong>g Party, ‗Op<strong>in</strong>i<strong>on</strong> 15/2011 <strong>on</strong> the Def<strong>in</strong>iti<strong>on</strong> of C<strong>on</strong>sent‘, European<br />

Commissi<strong>on</strong> (13 July 2011), available at: http://ec.europa.eu/justice/<strong>data</strong>-protecti<strong>on</strong>/article-<br />

29/documentati<strong>on</strong>/op<strong>in</strong>i<strong>on</strong>-recommendati<strong>on</strong>/files/2011/wp187_en.pdf, (last accessed 24 October 2017).<br />

403 Rahul Matthan, ‗Bey<strong>on</strong>d C<strong>on</strong>sent: A New Paradigm for Data Protecti<strong>on</strong>- Discussi<strong>on</strong> Document 2017-03‘,<br />

Takshashila Instituti<strong>on</strong>, (19 July 2017), available at: http://takshashila.org.<strong>in</strong>/wp-c<strong>on</strong>tent/uploads/2017/07/TDD-<br />

Bey<strong>on</strong>d-C<strong>on</strong>sent-Data-Protecti<strong>on</strong>-RM-2017-03.pdf, (last accessed 24 October 2017).<br />

80


<strong>in</strong>dividuals may f<strong>in</strong>d it impossible to give mean<strong>in</strong>gful c<strong>on</strong>sent. Many of these notices are<br />

written <strong>in</strong> complex language, and add to the difficulty. Accord<strong>in</strong>g to a study published <strong>in</strong><br />

2008, if every<strong>on</strong>e took the time to read each <strong>on</strong>e of the privacy notices which came her way,<br />

the nati<strong>on</strong>al opportunity cost of the time spent <strong>on</strong> read<strong>in</strong>g privacy policies <strong>in</strong> the US al<strong>on</strong>e,<br />

would have exceeded USD 781 billi<strong>on</strong>. 404<br />

(iv) Lack of Barga<strong>in</strong><strong>in</strong>g Power<br />

Some scholars believe that c<strong>on</strong>sent forms for collecti<strong>on</strong> of pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> often amount<br />

to ―c<strong>on</strong>tracts of adhesi<strong>on</strong>‖, where the terms of the notice <strong>on</strong>ly provide a ―take it or leave it<br />

opti<strong>on</strong>‖. Therefore, the <strong>in</strong>dividual has no opportunity to negotiate the terms of the notice,<br />

which she is agree<strong>in</strong>g to. If she does not agree, she has no opti<strong>on</strong> but to forego the service<br />

offered by the <strong>data</strong> c<strong>on</strong>troller. 405 This does not genu<strong>in</strong>ely vest the <strong>in</strong>dividual with mean<strong>in</strong>gful<br />

aut<strong>on</strong>omy to negotiate over c<strong>on</strong>tractual terms. In the c<strong>on</strong>text of <strong>data</strong> collected by the<br />

government there is often not even a choice that is available. C<strong>on</strong>sent, <strong>on</strong> this account, is thus<br />

circumscribed by the limited nature of choice available to the <strong>in</strong>dividual.<br />

1.3 Internati<strong>on</strong>al Practices<br />

European Uni<strong>on</strong><br />

C<strong>on</strong>sent forms the primary basis for collecti<strong>on</strong>, use, and disclosure of pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong>, <strong>in</strong><br />

certa<strong>in</strong> jurisdicti<strong>on</strong>s, such as Canada. Other jurisdicti<strong>on</strong>s recognise that rely<strong>in</strong>g <strong>on</strong>ly <strong>on</strong><br />

c<strong>on</strong>sent may not be sufficient. For <strong>in</strong>stance, the EU GDPR provides that there are six grounds<br />

<strong>on</strong> the basis of which pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> can be processed. 406 These <strong>in</strong>clude: c<strong>on</strong>sent,<br />

performance of c<strong>on</strong>tract, compliance with a legal obligati<strong>on</strong>, protecti<strong>on</strong> of vital <strong>in</strong>terest,<br />

public <strong>in</strong>terest, and legitimate <strong>in</strong>terest pursued by the c<strong>on</strong>troller. 407<br />

In order to ensure that the c<strong>on</strong>sent given by an <strong>in</strong>dividual is valid, the EU GDPR mandates<br />

that the c<strong>on</strong>sent must be freely given, specific, <strong>in</strong>formed and unambiguous for process<strong>in</strong>g of<br />

pers<strong>on</strong>al <strong>data</strong>. C<strong>on</strong>sent has to be expressed by a ―statement or by clear affirmative acti<strong>on</strong>‖.<br />

The EU GDPR recognises that there must be an <strong>in</strong>creased standard for c<strong>on</strong>sent, when it<br />

comes to process<strong>in</strong>g of sensitive <strong>data</strong>. It requires that c<strong>on</strong>sent <strong>in</strong> such situati<strong>on</strong>s must be<br />

―explicit‖. However, at present, the manner <strong>in</strong> which ―explicit‖ c<strong>on</strong>sent will be translated <strong>in</strong>to<br />

actual practice is not clear.<br />

404 Aleecia M. McD<strong>on</strong>ald and Lorrie Faith Cranor, ‗The Cost of Read<strong>in</strong>g Privacy Policies‘, I/S: A Journal of<br />

Law and Policy for the Informati<strong>on</strong> Society (2008), available at: http://lorrie.cranor.org/pubs/read<strong>in</strong>gPolicyCostauthorDraft.pdf,<br />

(last accessed 24 October 2017).<br />

405 Arthur Leff, ‗C<strong>on</strong>tract as a Th<strong>in</strong>g‘, 19 American University Law Review 131 (1 January 1970), available at:<br />

http://digitalcomm<strong>on</strong>s.law.yale.edu/cgi/viewc<strong>on</strong>tent.cgi?article=3809&c<strong>on</strong>text=fss_<str<strong>on</strong>g>paper</str<strong>on</strong>g>s, (last accessed 24<br />

October 2017).<br />

406 Regulati<strong>on</strong> EU 2016/679 of the European Parliament and of the Council <strong>on</strong> the protecti<strong>on</strong> of natural pers<strong>on</strong>s<br />

with regard to the process<strong>in</strong>g of pers<strong>on</strong>al <strong>data</strong> and <strong>on</strong> the free movement of such <strong>data</strong>.<br />

407 Article 6(1)(a), EU GDPR provides with respect to c<strong>on</strong>sent that:<br />

―Process<strong>in</strong>g shall be lawful <strong>on</strong>ly if and to the extent that at least <strong>on</strong>e of the follow<strong>in</strong>g applies- the <strong>data</strong> subject<br />

has given c<strong>on</strong>sent to the process<strong>in</strong>g of his or her pers<strong>on</strong>al <strong>data</strong> for <strong>on</strong>e or more specific purposes.‖<br />

81


United K<strong>in</strong>gdom<br />

The UK DPA also requires the <strong>data</strong> subject to provide c<strong>on</strong>sent for the process<strong>in</strong>g of her<br />

pers<strong>on</strong>al <strong>data</strong>. 408 The UK DPA follows the EU GDPR approach by mak<strong>in</strong>g c<strong>on</strong>sent <strong>on</strong>ly <strong>on</strong>e<br />

of the six grounds for lawful process<strong>in</strong>g.<br />

South Africa<br />

The POPI Act also recognises that process<strong>in</strong>g of pers<strong>on</strong>al <strong>data</strong> should <strong>on</strong>ly takes place with<br />

the c<strong>on</strong>sent of the <strong>data</strong> subject. It follows the EU GDPR and the UK DPA approach by<br />

mak<strong>in</strong>g c<strong>on</strong>sent <strong>on</strong>e of the other grounds for lawful process<strong>in</strong>g of pers<strong>on</strong>al <strong>data</strong>. 409<br />

Canada<br />

Under Canada‘s PIPEDA, organisati<strong>on</strong>s are required to obta<strong>in</strong> an <strong>in</strong>dividual‘s valid c<strong>on</strong>sent to<br />

lawfully collect, use and disclose pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> <strong>in</strong> the course of commercial<br />

activity. 410 Recognis<strong>in</strong>g the need to have different standards of c<strong>on</strong>sent, the 2015 amendment<br />

to PIPEDA (through the Digital Privacy Act) provides that the form of c<strong>on</strong>sent required<br />

depends <strong>on</strong> the circumstances and the type of <strong>in</strong>formati<strong>on</strong> be<strong>in</strong>g collected. 411 While express<br />

c<strong>on</strong>sent is necessary for sensitive <strong>in</strong>formati<strong>on</strong>, implied c<strong>on</strong>sent is sufficient for n<strong>on</strong>-sensitive<br />

<strong>in</strong>formati<strong>on</strong>. 412 The Digital Privacy Act <strong>in</strong>troduced a ―graduated c<strong>on</strong>sent standard‖ or a<br />

―slid<strong>in</strong>g-scale‖ for obta<strong>in</strong><strong>in</strong>g valid c<strong>on</strong>sent. The Digital Privacy Act stipulates that an<br />

<strong>in</strong>dividual‘s c<strong>on</strong>sent will be valid <strong>on</strong>ly if an <strong>in</strong>dividual could reas<strong>on</strong>ably expect to understand<br />

the nature, purpose and c<strong>on</strong>sequences of the collecti<strong>on</strong>, use or disclosure of the pers<strong>on</strong>al<br />

<strong>in</strong>formati<strong>on</strong> to which she has c<strong>on</strong>sented. 413<br />

Australia<br />

Under the Privacy Act, c<strong>on</strong>sent is not directly a pre-requisite for collect<strong>in</strong>g pers<strong>on</strong>al<br />

<strong>in</strong>formati<strong>on</strong>. The <strong>on</strong>ly requirement prior to collect<strong>in</strong>g pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> is that the<br />

<strong>in</strong>formati<strong>on</strong> should be reas<strong>on</strong>ably necessary for the agency‘s (government body) or the<br />

organisati<strong>on</strong>‘s (private entity) activities. The APPs set out that pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> should be<br />

collected directly from the <strong>in</strong>dividual unless the <strong>in</strong>dividual has c<strong>on</strong>sented to collecti<strong>on</strong> from<br />

other sources, or if it is authorised by law. 414 The bar is significantly higher for the collecti<strong>on</strong><br />

of sensitive <strong>in</strong>formati<strong>on</strong> as the <strong>in</strong>dividual‘s c<strong>on</strong>sent is required <strong>in</strong> additi<strong>on</strong> to the c<strong>on</strong>diti<strong>on</strong><br />

408 Secti<strong>on</strong> 4, read with Schedule 1 (Pr<strong>in</strong>ciple 1), Schedule 2 (C<strong>on</strong>diti<strong>on</strong> 1) and Schedule III (C<strong>on</strong>diti<strong>on</strong> 1) of the<br />

UK DPA.<br />

409 Secti<strong>on</strong> 11(1)(a)-(f), POPI Act.<br />

410 Pr<strong>in</strong>ciple 4.3, Schedule 1, PIPEDA.<br />

411 Pr<strong>in</strong>ciple 4.3.4, Schedule 1, PIPEDA.<br />

412 Pr<strong>in</strong>ciple 4.3.6, Schedule 1, PIPEDA.<br />

413 Dan Cooper, ‗Highlights of the Canada Digital Privacy Act‘, Cov<strong>in</strong>gt<strong>on</strong> & Burl<strong>in</strong>g LLP (24 June 2015),<br />

available at: https://www.<strong>in</strong>sideprivacy.com/<strong>in</strong>ternati<strong>on</strong>al/canada/highlights-of-the-canada-digital-privacy-act-<br />

2015/, (last accessed 24 October 2017).<br />

414 APP 3.6, Privacy Act.<br />

82


that the collecti<strong>on</strong> is reas<strong>on</strong>ably necessary for the entity‘s functi<strong>on</strong>s. Under the Privacy Act,<br />

c<strong>on</strong>sent can mean either express c<strong>on</strong>sent or implied c<strong>on</strong>sent.<br />

United States<br />

In the US, privacy is protected by a patchwork of laws at the state and federal levels. Many<br />

are sector specific. Data protecti<strong>on</strong> practices are carried out largely <strong>on</strong> the basis of c<strong>on</strong>sent<br />

and notice. For example, legislati<strong>on</strong>s such as the GLB Act, 415 which governs the f<strong>in</strong>ancial<br />

services <strong>in</strong>dustry, places certa<strong>in</strong> obligati<strong>on</strong>s <strong>on</strong> f<strong>in</strong>ancial <strong>in</strong>stituti<strong>on</strong>s to seek the c<strong>on</strong>sent of<br />

c<strong>on</strong>sumer prior to collect<strong>in</strong>g n<strong>on</strong>-public f<strong>in</strong>ancial <strong>in</strong>stituti<strong>on</strong> and does not permit the<br />

disclosure of any n<strong>on</strong>-public f<strong>in</strong>ancial <strong>in</strong>formati<strong>on</strong> to a third party <strong>in</strong> the absence of the<br />

c<strong>on</strong>sumer‘s c<strong>on</strong>sent (obta<strong>in</strong>ed by way of notice). 416 Similarly HIPAA, which regulates<br />

medical <strong>in</strong>formati<strong>on</strong>, requires that written c<strong>on</strong>sent of the <strong>data</strong> subject is required before<br />

disclos<strong>in</strong>g medical <strong>in</strong>formati<strong>on</strong>. 417<br />

1.4 Provisi<strong>on</strong>al Views<br />

1. The importance of c<strong>on</strong>sent <strong>in</strong> <strong>data</strong> protecti<strong>on</strong> law is widely recognised. Keep<strong>in</strong>g <strong>in</strong><br />

m<strong>in</strong>d the importance of c<strong>on</strong>sent, it is proposed that c<strong>on</strong>sent of <strong>in</strong>dividuals should be <strong>on</strong>e<br />

of the grounds for collecti<strong>on</strong> and use of pers<strong>on</strong>al <strong>data</strong>. However, at the same time is it<br />

recognised that c<strong>on</strong>sent is be<strong>in</strong>g used as a means to disclaim liability. In the c<strong>on</strong>text of<br />

<strong>data</strong> collected and processed by the government, the <strong>in</strong>dividual often has no choice but<br />

to provide her <strong>data</strong>. Thus the validity of c<strong>on</strong>sent will have to be carefully determ<strong>in</strong>ed.<br />

2. In order for the c<strong>on</strong>sent to be valid, it should be freely given, <strong>in</strong>formed and specific to<br />

the process<strong>in</strong>g of pers<strong>on</strong>al <strong>data</strong> by way of a well-designed notice (discussed <strong>in</strong> Part III,<br />

Chapter 3 of the White Paper).<br />

3. All transacti<strong>on</strong>s may not warrant the same standards of c<strong>on</strong>sent. Therefore, there may<br />

be a need to explore and accommodate standards of c<strong>on</strong>sent with<strong>in</strong> the <strong>data</strong> protecti<strong>on</strong><br />

law and align it with different types of <strong>in</strong>formati<strong>on</strong>. Additi<strong>on</strong>ally, the standards for<br />

implied c<strong>on</strong>sent may need to be evolved <strong>in</strong> order to ensure that adequate <strong>in</strong>formati<strong>on</strong> is<br />

provided to the <strong>in</strong>dividual giv<strong>in</strong>g her c<strong>on</strong>sent.<br />

1.5 Questi<strong>on</strong>s<br />

1. What are your views <strong>on</strong> rely<strong>in</strong>g <strong>on</strong> c<strong>on</strong>sent as a primary ground for process<strong>in</strong>g pers<strong>on</strong>al<br />

<strong>data</strong>?<br />

Alternatives:<br />

415 15 U.S.C. Secti<strong>on</strong>s 6801-6827.<br />

416 Secti<strong>on</strong> 502, GLB Act.<br />

417 42 U.S.C. Secti<strong>on</strong> 1301.<br />

83


a. C<strong>on</strong>sent will be the primary ground for process<strong>in</strong>g.<br />

b. C<strong>on</strong>sent will be treated at par with other grounds for process<strong>in</strong>g.<br />

c. C<strong>on</strong>sent may not be a ground for process<strong>in</strong>g.<br />

2. What should be the c<strong>on</strong>diti<strong>on</strong>s for valid c<strong>on</strong>sent? Should specific requirements such as<br />

‗unambiguous‘, ‗freely given‘ etc. as <strong>in</strong> the EU GDPR be imposed? Would mandat<strong>in</strong>g<br />

such requirements be excessively <strong>on</strong>erous?<br />

3. How can c<strong>on</strong>sent fatigue and multiplicity of notices be avoided? Are there any legal or<br />

technology-driven soluti<strong>on</strong>s to this?<br />

4. Should different standards for c<strong>on</strong>sent be set out <strong>in</strong> law? Or should <strong>data</strong> c<strong>on</strong>trollers be<br />

allowed to make c<strong>on</strong>text-specific determ<strong>in</strong>ati<strong>on</strong>s?<br />

5. Would hav<strong>in</strong>g very str<strong>in</strong>gent c<strong>on</strong>diti<strong>on</strong>s for obta<strong>in</strong><strong>in</strong>g valid c<strong>on</strong>sent be detrimental to<br />

day-to-day bus<strong>in</strong>ess activities? How can this be avoided?<br />

6. Are there any other views regard<strong>in</strong>g c<strong>on</strong>sent which have not been explored above?<br />

84


CHAPTER 2: CHILD’S CONSENT<br />

2.1 Introducti<strong>on</strong><br />

It is estimated that globally, <strong>on</strong>e <strong>in</strong> three Internet users is a child under the age of 18. 418<br />

Although Internet-use am<strong>on</strong>g children is very comm<strong>on</strong> and children are becom<strong>in</strong>g more<br />

familiar with technology, they are viewed as be<strong>in</strong>g more vulnerable than adults <strong>on</strong>l<strong>in</strong>e. They<br />

may be more easily misled, given their lack of awareness with respect to the l<strong>on</strong>g-term<br />

c<strong>on</strong>sequences of their acti<strong>on</strong>s <strong>on</strong>l<strong>in</strong>e. 419 Therefore, children represent a vulnerable group,<br />

which may benefit from receiv<strong>in</strong>g a heightened level of protecti<strong>on</strong> with respect to their<br />

pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong>. 420<br />

Keep<strong>in</strong>g <strong>in</strong> m<strong>in</strong>d their vulnerability and <strong>in</strong>creased exposure to risks <strong>on</strong>l<strong>in</strong>e, there has been a<br />

call to take <strong>in</strong>to c<strong>on</strong>siderati<strong>on</strong> the rights of children <strong>in</strong> the ―digital age‖. To this effect, the<br />

United Nati<strong>on</strong>s C<strong>on</strong>venti<strong>on</strong> <strong>on</strong> the Rights of the Child (UN CRC) recognises children‘s rights<br />

to protecti<strong>on</strong>, <strong>in</strong>clud<strong>in</strong>g a specific protecti<strong>on</strong> aga<strong>in</strong>st arbitrary or unlawful <strong>in</strong>terference with<br />

children‘s privacy and unlawful attacks <strong>on</strong> their h<strong>on</strong>our and reputati<strong>on</strong>. 421 Previously, most<br />

<strong>in</strong>formati<strong>on</strong>al privacy laws were designed for every<strong>on</strong>e, without a special focus <strong>on</strong> protect<strong>in</strong>g<br />

the process<strong>in</strong>g of children‘s pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong>. However, studies c<strong>on</strong>ducted across the EU<br />

and the US have highlighted <strong>in</strong>stances of pers<strong>on</strong>al <strong>data</strong> misuse and reputati<strong>on</strong>al damage (such<br />

as hack<strong>in</strong>g social media accounts, creati<strong>on</strong> of fake accounts and impers<strong>on</strong>ati<strong>on</strong>), which are<br />

affect<strong>in</strong>g children. 422 Studies show that children also face difficulties while navigat<strong>in</strong>g<br />

privacy sett<strong>in</strong>gs. 423 Additi<strong>on</strong>al issues relat<strong>in</strong>g to <strong>in</strong>adequate, n<strong>on</strong>-child-tailored privacy<br />

policies, excessive collecti<strong>on</strong> of pers<strong>on</strong>al <strong>data</strong> from children and frequent disclosure of<br />

children‘s <strong>data</strong> to third parties were also revealed. 424 Therefore, several jurisdicti<strong>on</strong>s have<br />

recognised the need to <strong>in</strong>troduce <strong>data</strong> protecti<strong>on</strong> measures that are specifically applicable to<br />

the process<strong>in</strong>g of children‘s pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong>.<br />

2.2 Issues<br />

418 S<strong>on</strong>ia Liv<strong>in</strong>gst<strong>on</strong>e et al., ‗One <strong>in</strong> Three: Internet Governance and Children‘s Rights‘, Global Commissi<strong>on</strong> <strong>on</strong><br />

Internet Governance Paper Series No. 22 (November 2015), available at:<br />

https://www.cigi<strong>on</strong>l<strong>in</strong>e.org/sites/default/files/no22_2.pdf, (last accessed 28 October 2017).<br />

419 Milda Macenaite and Eleni Kosta, ‗C<strong>on</strong>sent for Process<strong>in</strong>g Children‘s pers<strong>on</strong>al <strong>data</strong> <strong>in</strong> the EU: Follow<strong>in</strong>g <strong>in</strong><br />

US footsteps?‘, 26(2) Informati<strong>on</strong> & Communicati<strong>on</strong>s Technology Law Journal (2017), available at:<br />

http://www.tandf<strong>on</strong>l<strong>in</strong>e.com/doi/full/10.1080/13600834.2017.1321096, (last accessed 28 October 2017).<br />

420 ‗Children‘s <strong>data</strong> protecti<strong>on</strong> and parental c<strong>on</strong>sent: A best practice analysis to <strong>in</strong>form the EU <strong>data</strong> protecti<strong>on</strong><br />

reform‘, Advertis<strong>in</strong>g Educati<strong>on</strong> Forum (October 2013), available at:<br />

http://www.aeforum.org/gallery/5248813.pdf, (last accessed 28 October 2017) cit<strong>in</strong>g: Giovanna Mascher<strong>on</strong>i and<br />

Kjartan Olaffs<strong>on</strong>, „Risks and Opportunities‘, Net Children Go Mobile (Sec<strong>on</strong>d edn, Milano Educatt 2014).<br />

421 Article 16, United Nati<strong>on</strong>s C<strong>on</strong>venti<strong>on</strong> <strong>on</strong> the Rights of the Child.<br />

422 Milda Macenaite and Eleni Kosta, ‗C<strong>on</strong>sent for Process<strong>in</strong>g Children‘s pers<strong>on</strong>al <strong>data</strong> <strong>in</strong> the EU: Follow<strong>in</strong>g <strong>in</strong><br />

US footsteps?‘, 26(2) Informati<strong>on</strong> & Communicati<strong>on</strong>s Technology Law Journal (2017), available at:<br />

http://www.tandf<strong>on</strong>l<strong>in</strong>e.com/doi/full/10.1080/13600834.2017.1321096, (last accessed 28 October 2017).<br />

423 S<strong>on</strong>ia Liv<strong>in</strong>gst<strong>on</strong>e et al., ‗One <strong>in</strong> Three: Internet Governance and Children‘s Rights‘, Global Commissi<strong>on</strong> <strong>on</strong><br />

Internet Governance Paper Series No. 22 (November 2015), available at:<br />

https://www.cigi<strong>on</strong>l<strong>in</strong>e.org/sites/default/files/no22_2.pdf, (last accessed 28 October 2017).<br />

424<br />

Global Privacy Enforcement Network, ‗Sweep-Children‘s Privacy‘ (2015), available at:<br />

http://194.242.234.211/documents/10160/0/GPEN+Privacy+Sweep+2015.pdf, (last accessed 28 October 2017).<br />

85


(i)<br />

Balanc<strong>in</strong>g the issue of children lack<strong>in</strong>g the legal competence to provide valid c<strong>on</strong>sent to<br />

<strong>data</strong> process<strong>in</strong>g activities with the fact that children c<strong>on</strong>t<strong>in</strong>ue to use a large number of<br />

<strong>on</strong>l<strong>in</strong>e services<br />

Under the Indian C<strong>on</strong>tract Act, 1872, a pers<strong>on</strong> is c<strong>on</strong>sidered competent to c<strong>on</strong>tract as l<strong>on</strong>g as<br />

she is no l<strong>on</strong>ger a m<strong>in</strong>or (above the age of 18). However, it may not be possible to prevent<br />

children from access<strong>in</strong>g any <strong>on</strong>l<strong>in</strong>e service <strong>on</strong> this basis. As discussed above, children use<br />

many <strong>on</strong>l<strong>in</strong>e services, access websites, and have social media accounts. Prior to us<strong>in</strong>g these<br />

services, the child will have to c<strong>on</strong>sent to the terms of use and notice of the websites.<br />

Websites attempt to circumvent this issue by seek<strong>in</strong>g the parent‘s c<strong>on</strong>sent <strong>on</strong> behalf of the<br />

child if the child is below the age of 18. However, other countries recognise that rely<strong>in</strong>g<br />

solely <strong>on</strong> parental c<strong>on</strong>sent for all children below the age of majority might have a chill<strong>in</strong>g<br />

effect <strong>on</strong> the child‘s opportunity to freely use the Internet as a medium of self-expressi<strong>on</strong>,<br />

growth and educati<strong>on</strong>. It also does not take <strong>in</strong>to account that as a child becomes older, she<br />

ga<strong>in</strong>s the maturity and capacity to understand the purposes for which her <strong>in</strong>formati<strong>on</strong> may be<br />

used, and so should not be solely reliant <strong>on</strong> a parent‘s c<strong>on</strong>sent. The UK developed a test to<br />

gauge the capacity of a child to understand the c<strong>on</strong>sequences of what she is agree<strong>in</strong>g to <strong>in</strong> the<br />

absence of a parent‘s c<strong>on</strong>sent, with respect to medical decisi<strong>on</strong>s. 425 Perhaps there is a need to<br />

develop a similar test <strong>in</strong> order to develop an alternative model for child‘s c<strong>on</strong>sent generally<br />

with respect to <strong>data</strong> process<strong>in</strong>g, though the form that the test will take <strong>in</strong> India‘s c<strong>on</strong>text.<br />

(ii)<br />

Difficulty <strong>in</strong> determ<strong>in</strong><strong>in</strong>g which websites and entities must comply with the additi<strong>on</strong>al<br />

<strong>data</strong> protecti<strong>on</strong> requirements to safeguard children<br />

The <strong>in</strong>tenti<strong>on</strong> beh<strong>in</strong>d creat<strong>in</strong>g a specific protecti<strong>on</strong> regime for services which process<br />

children‘s pers<strong>on</strong>al <strong>data</strong> is clear. However, it is difficult to p<strong>in</strong>po<strong>in</strong>t the exact type of entity to<br />

which it must apply. If additi<strong>on</strong>al <strong>data</strong> protecti<strong>on</strong> safeguards for children are <strong>on</strong>ly applicable<br />

to websites cater<strong>in</strong>g to children, as it is <strong>in</strong> the US, then this scope may be too narrow. This is<br />

because children also comm<strong>on</strong>ly access websites such as Facebook, which is technically not a<br />

―children‘s website‖. If the <strong>in</strong>tended applicati<strong>on</strong> is <strong>on</strong>ly towards commercial websites, or<br />

websites which support <strong>on</strong>l<strong>in</strong>e transacti<strong>on</strong>s, as it is <strong>in</strong> the EU, which also collect <strong>in</strong>formati<strong>on</strong><br />

relat<strong>in</strong>g to a child, then this classificati<strong>on</strong> may also be flawed as many ‗n<strong>on</strong>-commercial‘<br />

websites collect large amounts of <strong>data</strong> relat<strong>in</strong>g to children and generate revenue by way of<br />

their advertisements, track<strong>in</strong>g use patterns and so <strong>on</strong>. Therefore, it may be difficult to draw a<br />

l<strong>in</strong>e as to which websites will need to comply with additi<strong>on</strong>al child <strong>data</strong> protecti<strong>on</strong><br />

requirements.<br />

Additi<strong>on</strong>ally, specific standards need to be established for other n<strong>on</strong>-website based collecti<strong>on</strong><br />

of <strong>data</strong> about children. Schools and other educati<strong>on</strong>al <strong>in</strong>stituti<strong>on</strong>s are gett<strong>in</strong>g <strong>in</strong>creas<strong>in</strong>gly<br />

digitised often deploy<strong>in</strong>g cloud based services and software as a service modules to manage<br />

their operati<strong>on</strong>s. These entities need clear guidance as to the manner <strong>in</strong> which they need to<br />

manage the <strong>in</strong>formati<strong>on</strong> that they are stor<strong>in</strong>g with regard to children <strong>in</strong>clud<strong>in</strong>g regulati<strong>on</strong>s <strong>on</strong><br />

425 Gilick Competence Test: Gilick v. West Norfolk and Wisbech Area Health Authority and Department of<br />

Health and Social Security [1984] Q.B. 581.<br />

86


the cloud service provider as to storage, process<strong>in</strong>g and transfer. The government also collects<br />

<strong>data</strong> about children as part of its various functi<strong>on</strong>s but does not follow any differential<br />

process<strong>in</strong>g practices with regard to this <strong>data</strong>.<br />

(iii) Difficulty <strong>in</strong> verify<strong>in</strong>g the age of a child<br />

It is very difficult to verify the age of a child us<strong>in</strong>g an <strong>on</strong>l<strong>in</strong>e service. 426 Most of these<br />

transacti<strong>on</strong>s lack face-to-face value and the website operator or c<strong>on</strong>troller may f<strong>in</strong>d it difficult<br />

to verify the identity of its users. 427 Although there are some guidel<strong>in</strong>es as to how such<br />

verificati<strong>on</strong> can be d<strong>on</strong>e, most of these procedures are unreliable and easily circumvented.<br />

Seek<strong>in</strong>g to obta<strong>in</strong> parental c<strong>on</strong>sent may also be difficult to operati<strong>on</strong>alise <strong>in</strong> practice.<br />

2.3 Internati<strong>on</strong>al Practices<br />

There are differ<strong>in</strong>g jurisdicti<strong>on</strong>al approaches with respect to determ<strong>in</strong><strong>in</strong>g when a child can be<br />

c<strong>on</strong>sidered competent to act <strong>on</strong> her own behalf as a <strong>data</strong> subject under <strong>data</strong> protecti<strong>on</strong> law.<br />

Countries such as the US, South Africa and the EU prescribe a certa<strong>in</strong> age, below which <strong>data</strong><br />

process<strong>in</strong>g activities can take place <strong>on</strong>ly with the c<strong>on</strong>sent of the parent. Countries such as<br />

Australia and the UK follow a subjective approach, based <strong>on</strong> the child‘s understand<strong>in</strong>g of the<br />

process<strong>in</strong>g of <strong>in</strong>formati<strong>on</strong>.<br />

United States<br />

COPPA is <strong>on</strong>e of the first pieces of legislati<strong>on</strong> designed to specifically protect the privacy of<br />

m<strong>in</strong>ors <strong>on</strong>l<strong>in</strong>e. COPPA puts parents <strong>in</strong> c<strong>on</strong>trol of what <strong>in</strong>formati<strong>on</strong> commercial websites<br />

collect from children below the age of 13 <strong>on</strong>l<strong>in</strong>e. 428 COPPA requires <strong>on</strong>l<strong>in</strong>e services directed<br />

towards children to obta<strong>in</strong> verifiable parental c<strong>on</strong>sent before collect<strong>in</strong>g pers<strong>on</strong>al<br />

<strong>in</strong>formati<strong>on</strong>. 429 The FTC has provided guidance <strong>on</strong> certa<strong>in</strong> measures to verify parental<br />

c<strong>on</strong>sent. 430<br />

European Uni<strong>on</strong><br />

The EU GDPR 431 explicitly recognises that children need more protecti<strong>on</strong> than adults, as they<br />

―may be less aware of risks, c<strong>on</strong>sequences, safeguards and their rights <strong>in</strong> relati<strong>on</strong> to the<br />

process<strong>in</strong>g of pers<strong>on</strong>al <strong>data</strong>‖, especially <strong>on</strong>l<strong>in</strong>e. 432 In situati<strong>on</strong>s where process<strong>in</strong>g of pers<strong>on</strong>al<br />

426 Article 29 Data Protecti<strong>on</strong> Work<strong>in</strong>g Party, ‗Op<strong>in</strong>i<strong>on</strong> 15/2011 <strong>on</strong> the Def<strong>in</strong>iti<strong>on</strong> of C<strong>on</strong>sent‘, European<br />

Commissi<strong>on</strong> (13 July 2011), available at: http://ec.europa.eu/justice/<strong>data</strong>-protecti<strong>on</strong>/article-<br />

29/documentati<strong>on</strong>/op<strong>in</strong>i<strong>on</strong>-recommendati<strong>on</strong>/files/2011/wp187_en.pdf, (last accessed 24 October 2017).<br />

427 Milda Macenaite and Eleni Kosta, ‗C<strong>on</strong>sent for Process<strong>in</strong>g Children‘s pers<strong>on</strong>al <strong>data</strong> <strong>in</strong> the EU: Follow<strong>in</strong>g <strong>in</strong><br />

US footsteps?‘, 26(2) Informati<strong>on</strong> & Communicati<strong>on</strong>s Technology Law Journal (2017), available at:<br />

http://www.tandf<strong>on</strong>l<strong>in</strong>e.com/doi/full/10.1080/13600834.2017.1321096, (last accessed 28 October 2017).<br />

428 15 USC 6501-6505, COPPA.<br />

429 Secti<strong>on</strong> 312.3, COPPA.<br />

430 Secti<strong>on</strong> 312.5 (b), COPPA.<br />

431 Regulati<strong>on</strong> (EU) 2016/679 of the European Parliament and of the Council <strong>on</strong> the protecti<strong>on</strong> of natural pers<strong>on</strong>s<br />

with regard to the process<strong>in</strong>g of pers<strong>on</strong>al <strong>data</strong> and <strong>on</strong> the free movement of such <strong>data</strong>.<br />

432 Recital 38, EU GDPR.<br />

87


<strong>data</strong> of children takes place <strong>on</strong> the basis of c<strong>on</strong>sent, the EU GDPR has established a parental<br />

c<strong>on</strong>sent requirement <strong>on</strong> websites, which offer ―<strong>in</strong>formati<strong>on</strong> society services‖ 433 directly to<br />

children under the age of 16. 434 Lack of harm<strong>on</strong>ised general rules <strong>on</strong> children‘s <strong>data</strong><br />

process<strong>in</strong>g and c<strong>on</strong>sent, led to <strong>in</strong>dividual EU Member States to nati<strong>on</strong>ally set age-limits for<br />

children, at which parental c<strong>on</strong>sent would be required. For <strong>in</strong>stance, the <strong>data</strong> protecti<strong>on</strong> law <strong>in</strong><br />

Spa<strong>in</strong> provides that <strong>data</strong> perta<strong>in</strong><strong>in</strong>g to <strong>data</strong> subjects over the age of 14 may be processed with<br />

their c<strong>on</strong>sent. 435<br />

South Africa<br />

The POPI Act prohibits the process<strong>in</strong>g of pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> of a child, unless certa<strong>in</strong><br />

special c<strong>on</strong>diti<strong>on</strong>s allow<strong>in</strong>g such process<strong>in</strong>g apply. 436 These <strong>in</strong>clude where a competent<br />

pers<strong>on</strong> has earlier c<strong>on</strong>sented to such process<strong>in</strong>g; where process<strong>in</strong>g may be necessary for the<br />

establishment of a legal claim; where it is necessary to carry out a public <strong>in</strong>terest task and so<br />

<strong>on</strong>. The POPI Act clarifies that any pers<strong>on</strong> who is below the age of 18, and who is not legally<br />

competent to take a decisi<strong>on</strong> <strong>on</strong> her behalf, is c<strong>on</strong>sidered a child.<br />

Australia<br />

The Privacy Act provides that, <strong>in</strong> order for c<strong>on</strong>sent to be valid, an <strong>in</strong>dividual must have the<br />

capacity to c<strong>on</strong>sent. An organisati<strong>on</strong> can presume that every <strong>in</strong>dividual has the capacity to<br />

c<strong>on</strong>sent, unless there is someth<strong>in</strong>g to suggest otherwise, for <strong>in</strong>stance, if the <strong>data</strong> be<strong>in</strong>g<br />

collected is that of a child. The Privacy Act does not specify a certa<strong>in</strong> m<strong>in</strong>imum age, after<br />

which an <strong>in</strong>dividual can make her own privacy decisi<strong>on</strong>s. If an organisati<strong>on</strong> is handl<strong>in</strong>g the<br />

pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> of an <strong>in</strong>dividual under the age of 18 and knows this, the organisati<strong>on</strong><br />

must determ<strong>in</strong>e <strong>on</strong> a case-by-case whether that <strong>in</strong>dividual has the capacity to provide<br />

c<strong>on</strong>sent. 437 If the organisati<strong>on</strong> is unable to gauge the capacity of the <strong>in</strong>dividual <strong>on</strong> a case-bycase<br />

basis, then it is presumed that an <strong>in</strong>dividual has the capacity to do so. 438<br />

Canada<br />

433 An Informati<strong>on</strong> Society Service is def<strong>in</strong>ed as ―any service normally provided for remunerati<strong>on</strong>, at a distance,<br />

by electr<strong>on</strong>ic means and at the <strong>in</strong>dividual request of a recipient of services.‖ Article 1(1)(b) of Directive<br />

2015/1535 of the European Parliament and of the Council.<br />

434 Article 8, EU GDPR.<br />

435 Article 13, Data Protecti<strong>on</strong> Act (Law 15/1999 <strong>on</strong> the protecti<strong>on</strong> of pers<strong>on</strong>al <strong>data</strong>).<br />

436 Secti<strong>on</strong>s 34 and 35, POPI Act.<br />

437 The APP guidel<strong>in</strong>es state:<br />

„As a general pr<strong>in</strong>ciple, an <strong>in</strong>dividual under the age of 18 has the capacity to c<strong>on</strong>sent when they have sufficient<br />

understand<strong>in</strong>g and maturity to understand what is be<strong>in</strong>g proposed. In some circumstances, it may be<br />

appropriate for a parent/guardian to c<strong>on</strong>sent <strong>on</strong> behalf of a younger pers<strong>on</strong>.‟ OAIC, ‗Australian Privacy<br />

Pr<strong>in</strong>ciples Guidel<strong>in</strong>es: Privacy Act 1988‘ (February 2014), available at:<br />

https://www.oaic.gov.au/images/documents/privacy/apply<strong>in</strong>g-privacy-law/app-guidel<strong>in</strong>es/APP-guidel<strong>in</strong>escomb<strong>in</strong>ed-set-v1.pdf,<br />

(last accessed 28 October 2017).<br />

438<br />

OAIC, ‗Protecti<strong>on</strong> of Children‘s Privacy <strong>in</strong> Focus‘ (11 May 2015), available at:<br />

https://www.oaic.gov.au/media-and-speeches/media-releases/protecti<strong>on</strong>-of-children-s-privacy-<strong>in</strong>-focus,<br />

accessed 28 October 2017).<br />

(last<br />

88


The PIPEDA does not specifically deal with the issue of obta<strong>in</strong><strong>in</strong>g child‘s c<strong>on</strong>sent. However,<br />

the Guidel<strong>in</strong>es <strong>on</strong> Privacy and Onl<strong>in</strong>e Behavioural Advertis<strong>in</strong>g recognise that it is difficult to<br />

ensure mean<strong>in</strong>gful c<strong>on</strong>sent from children with respect to <strong>on</strong>l<strong>in</strong>e behavioural practices, and<br />

organisati<strong>on</strong>s should avoid us<strong>in</strong>g track<strong>in</strong>g websites that are aimed at children. 439 Additi<strong>on</strong>ally,<br />

the Guidel<strong>in</strong>es for Onl<strong>in</strong>e C<strong>on</strong>sent provide that organisati<strong>on</strong>s should recognise and adapt to<br />

special c<strong>on</strong>siderati<strong>on</strong>s <strong>in</strong> manag<strong>in</strong>g the pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> of children and youth. It<br />

recognises that the ability of children and youth to provide mean<strong>in</strong>gful c<strong>on</strong>sent for the shar<strong>in</strong>g<br />

of their pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> <strong>on</strong>l<strong>in</strong>e depends <strong>on</strong> their cognitive and emoti<strong>on</strong>al<br />

development. 440<br />

United K<strong>in</strong>gdom<br />

The UK DPA also does not explicitly refer to the age of c<strong>on</strong>sent of a child. However, the<br />

Informati<strong>on</strong> Commissi<strong>on</strong>er‘s Office (ICO) has provided some guidel<strong>in</strong>es stat<strong>in</strong>g that<br />

process<strong>in</strong>g must always be fair and lawful. Therefore, it is important to ensure that the<br />

<strong>in</strong>dividuals from whom <strong>data</strong> is be<strong>in</strong>g collected understand the reas<strong>on</strong>s for which it is be<strong>in</strong>g<br />

collected. Therefore, with respect to children, the ICO suggests that it is a good practice to<br />

ensure that <strong>data</strong> is collected <strong>in</strong> a manner <strong>in</strong> which the audience (the child) is likely to<br />

understand, and that the amount and nature of <strong>data</strong> be<strong>in</strong>g collected from a child be<br />

proporti<strong>on</strong>al to her level of understand<strong>in</strong>g. 441 In a recently reported development, Parliament<br />

is expected to take a view <strong>on</strong> bann<strong>in</strong>g usage of Facebook and Twitter by children under 13<br />

years of age, c<strong>on</strong>ta<strong>in</strong>ed <strong>in</strong> a bill that has been moved before it. 442<br />

2.4 Provisi<strong>on</strong>al Views<br />

1. From studies relat<strong>in</strong>g to Internet use am<strong>on</strong>g children, it has been observed that children<br />

are generally recognised as a vulnerable group, and merit a higher standard of<br />

protecti<strong>on</strong> due to their relatively limited ability to adequately assess <strong>on</strong>l<strong>in</strong>e privacy risks<br />

and c<strong>on</strong>sequently manage their privacy.<br />

2. One soluti<strong>on</strong> to this could be to seek parental authorisati<strong>on</strong> or c<strong>on</strong>sent when <strong>data</strong><br />

c<strong>on</strong>trollers process pers<strong>on</strong>al <strong>data</strong> relat<strong>in</strong>g to children. This may also be a soluti<strong>on</strong> to the<br />

c<strong>on</strong>undrum that children do not have the capacity to enter <strong>in</strong>to a valid c<strong>on</strong>tract. Many<br />

jurisdicti<strong>on</strong>s recognise that solely rely<strong>in</strong>g <strong>on</strong> parents‘ c<strong>on</strong>sent would have a chill<strong>in</strong>g<br />

effect <strong>on</strong> the use of the Internet by children. Therefore, these jurisdicti<strong>on</strong>s have created<br />

439 Office of the Privacy Commissi<strong>on</strong>er of Canada, ‗Guidel<strong>in</strong>es <strong>on</strong> Privacy and Onl<strong>in</strong>e Behavioural Advertis<strong>in</strong>g‘<br />

(December 2011), available at: https://www.priv.gc.ca/en/privacy-topics/advertis<strong>in</strong>g-andmarket<strong>in</strong>g/behaviouraltargeted-advertis<strong>in</strong>g/gl_ba_1112/,<br />

(last accessed 28 October 2017).<br />

440 Office of the Privacy Commissi<strong>on</strong>er of Canada, ‗Guidel<strong>in</strong>es for Onl<strong>in</strong>e C<strong>on</strong>sent‘ (May 2014), available at:<br />

https://www.priv.gc.ca/en/privacy-topics/collect<strong>in</strong>g-pers<strong>on</strong>al-<strong>in</strong>formati<strong>on</strong>/c<strong>on</strong>sent/gl_oc_201405/, (last accessed<br />

28 October 2017).<br />

441 ICO, ‗Pers<strong>on</strong>al Informati<strong>on</strong> Onl<strong>in</strong>e: Code of Practice‘ (July 2010), available at: https://ico.org.uk/media/fororganisati<strong>on</strong>s/documents/1591/pers<strong>on</strong>al_<strong>in</strong>formati<strong>on</strong>_<strong>on</strong>l<strong>in</strong>e_cop.pdf,<br />

(last accessed 28 October 2017).<br />

442 Edward Malnick, ‗Peers issue warn<strong>in</strong>g over legislati<strong>on</strong> bann<strong>in</strong>g children from jo<strong>in</strong><strong>in</strong>g Facebook and Twitter<br />

until they are 13‘, Telegraph (4 November 2017), available at:<br />

http://www.telegraph.co.uk/news/2017/11/04/children-will-banned-jo<strong>in</strong><strong>in</strong>gfacebookand-twitter-13underlegislati<strong>on</strong>/<br />

(last accessed 15 November 2017).<br />

89


an age-limit, below which a parent‘s c<strong>on</strong>sent is necessary, <strong>in</strong> order to protect very<br />

young children from privacy harms. Similarly, a variable age limit can be drawn (not<br />

necessarily 18- which is the generally accepted age of majority <strong>in</strong> India) below which<br />

parental c<strong>on</strong>sent is to be mandatory. Methods for effectively ensur<strong>in</strong>g parental c<strong>on</strong>sent<br />

must be c<strong>on</strong>sidered, either for certa<strong>in</strong> categories of services or through certa<strong>in</strong> processes<br />

that may be <strong>on</strong>erous for the child to circumvent.<br />

3. In additi<strong>on</strong>, or <strong>in</strong> the alternative, perhaps dist<strong>in</strong>ct provisi<strong>on</strong>s could be carved out with<strong>in</strong><br />

the <strong>data</strong> protecti<strong>on</strong> law, which prohibit the process<strong>in</strong>g of children‘s pers<strong>on</strong>al <strong>data</strong> for<br />

potentially harmful purposes, such as profil<strong>in</strong>g, market<strong>in</strong>g and track<strong>in</strong>g. Additi<strong>on</strong>ally<br />

separate rules could be established for the manner <strong>in</strong> which schools and other<br />

educati<strong>on</strong>al <strong>in</strong>stituti<strong>on</strong>s that collect pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> about children as part of their<br />

regular activities need to collect and process this <strong>data</strong>. Similarly, regulati<strong>on</strong>s should be<br />

prescribed as to the manner <strong>in</strong> which the government collects and processes <strong>data</strong> about<br />

children.<br />

2.5 Questi<strong>on</strong>s<br />

1. What are your views regard<strong>in</strong>g the protecti<strong>on</strong> of a child‘s pers<strong>on</strong>al <strong>data</strong>?<br />

2. Should the <strong>data</strong> protecti<strong>on</strong> law have a provisi<strong>on</strong> specifically tailored towards protect<strong>in</strong>g<br />

children‘s pers<strong>on</strong>al <strong>data</strong>?<br />

3. Should the law prescribe a certa<strong>in</strong> age-bar, above which a child is c<strong>on</strong>sidered to be<br />

capable of provid<strong>in</strong>g valid c<strong>on</strong>sent? If so, what would the cut-off age be?<br />

4. Should the <strong>data</strong> protecti<strong>on</strong> law follow the South African approach and prohibit the<br />

process<strong>in</strong>g of any pers<strong>on</strong>al <strong>data</strong> relat<strong>in</strong>g to a child, as l<strong>on</strong>g as she is below the age of 18,<br />

subject to narrow excepti<strong>on</strong>s?<br />

5. Should the <strong>data</strong> protecti<strong>on</strong> law follow the Australian approach, and the <strong>data</strong> c<strong>on</strong>troller<br />

be given the resp<strong>on</strong>sibility to determ<strong>in</strong>e whether the <strong>in</strong>dividual has the capacity to<br />

provide c<strong>on</strong>sent, <strong>on</strong> a case by case basis? Would this requirement be too <strong>on</strong>erous <strong>on</strong> the<br />

<strong>data</strong> c<strong>on</strong>troller? Would rely<strong>in</strong>g <strong>on</strong> the <strong>data</strong> c<strong>on</strong>troller to make this judgment sufficiently<br />

protect the child from the harm that could come from improper process<strong>in</strong>g?<br />

6. If a subjective test is used <strong>in</strong> determ<strong>in</strong><strong>in</strong>g whether a child is capable of provid<strong>in</strong>g valid<br />

c<strong>on</strong>sent, who would be resp<strong>on</strong>sible for c<strong>on</strong>duct<strong>in</strong>g this test?<br />

Alternatives:<br />

a. The <strong>data</strong> protecti<strong>on</strong> authority<br />

b. The entity which collects the <strong>in</strong>formati<strong>on</strong><br />

c. This can be obviated by seek<strong>in</strong>g parental c<strong>on</strong>sent<br />

90


7. How can the requirement for parental c<strong>on</strong>sent be operati<strong>on</strong>alised <strong>in</strong> practice? What are<br />

the safeguards which would be required?<br />

8. Would a purpose-based restricti<strong>on</strong> <strong>on</strong> the collecti<strong>on</strong> of pers<strong>on</strong>al <strong>data</strong> of a child be<br />

effective? For example, forbidd<strong>in</strong>g the collecti<strong>on</strong> of children‘s <strong>data</strong> for market<strong>in</strong>g,<br />

advertis<strong>in</strong>g and track<strong>in</strong>g purposes?<br />

9. Should general websites, i.e. those that are not directed towards provid<strong>in</strong>g services to a<br />

child, be exempt from hav<strong>in</strong>g additi<strong>on</strong>al safeguards protect<strong>in</strong>g the collecti<strong>on</strong>, use and<br />

disclosure of children‘s <strong>data</strong>? What is the criteria for determ<strong>in</strong><strong>in</strong>g whether a website is<br />

<strong>in</strong>tended for children or a general website?<br />

10. Should <strong>data</strong> c<strong>on</strong>trollers have a higher <strong>on</strong>us of resp<strong>on</strong>sibility to dem<strong>on</strong>strate that they<br />

have obta<strong>in</strong>ed appropriate c<strong>on</strong>sent with respect to a child who is us<strong>in</strong>g their services?<br />

How will they have ―actual knowledge‖ of such use?<br />

11. Are there any alternative views <strong>on</strong> the manner <strong>in</strong> which the pers<strong>on</strong>al <strong>data</strong> of children<br />

may be protected at the time of process<strong>in</strong>g?<br />

91


CHAPTER 3: NOTICE<br />

3.1 Introducti<strong>on</strong><br />

The role of c<strong>on</strong>sent <strong>in</strong> <strong>data</strong> protecti<strong>on</strong> law has been discussed <strong>in</strong> detail <strong>in</strong> Part III, Chapter 1 of<br />

the White Paper. C<strong>on</strong>sent is operati<strong>on</strong>alised through the mechanism of ―notice and choice‖.<br />

The underly<strong>in</strong>g philosophy is that c<strong>on</strong>sent through notice puts the <strong>in</strong>dividual <strong>in</strong> charge of the<br />

collecti<strong>on</strong> and subsequent use of her pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong>. 443 The notice is a presentati<strong>on</strong> of<br />

terms of the agreement by the <strong>data</strong> c<strong>on</strong>troller, whereas the choice is an acti<strong>on</strong> by the<br />

<strong>in</strong>dividual signify<strong>in</strong>g the acceptance of the terms (such as when an <strong>in</strong>dividual clicks the ―I<br />

agree‖ butt<strong>on</strong> <strong>on</strong> a website). Notice purports to respect the basic aut<strong>on</strong>omy of the <strong>in</strong>dividual<br />

by arm<strong>in</strong>g her with relevant <strong>in</strong>formati<strong>on</strong> and plac<strong>in</strong>g the ultimate decisi<strong>on</strong> of whether or not<br />

her pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> is to be used or not, <strong>in</strong> her hands. 444<br />

Notice and choice are popular <strong>data</strong> protecti<strong>on</strong> measures as they are more flexible, <strong>in</strong>expensive<br />

to implement, and easier to enforce. 445 For <strong>in</strong>stance, where the services offered by a <strong>data</strong><br />

c<strong>on</strong>troller are very diverse; a regulator may not be able to analyse <strong>in</strong>-depth, the likelihood of<br />

harms it may cause to an <strong>in</strong>dividual. However, where the <strong>data</strong> c<strong>on</strong>troller‘s <strong>data</strong> policies are<br />

available through a notice, it performs the functi<strong>on</strong> of <strong>in</strong>form<strong>in</strong>g the <strong>in</strong>dividual, who can then<br />

determ<strong>in</strong>e for herself whether or not sign<strong>in</strong>g-up for the service is an acceptable trade-off for<br />

her pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong>.<br />

In India, several organisati<strong>on</strong>s have proactively taken privacy <strong>in</strong>itiatives by adopt<strong>in</strong>g several<br />

global best practices <strong>in</strong> the matter of obta<strong>in</strong><strong>in</strong>g c<strong>on</strong>sent through privacy notices, even without<br />

a legal requirement to do so. However, when the c<strong>on</strong>cept of a privacy notice itself is <strong>in</strong><br />

questi<strong>on</strong>, such steps will have to be reassessed. Particularly, <strong>in</strong> a country as vast as India, with<br />

large secti<strong>on</strong>s to the citizenry be<strong>in</strong>g unable to comprehend the c<strong>on</strong>tents of such notices, it<br />

would, at the very least, be necessary to take further steps to improve exist<strong>in</strong>g practices <strong>in</strong> this<br />

regard.<br />

3.2 Issues<br />

The c<strong>on</strong>cepts of notice and choice were first <strong>in</strong>troduced at a time when computerised<br />

<strong>data</strong>bases were just beg<strong>in</strong>n<strong>in</strong>g to be used widely. There were <strong>on</strong>ly a few ways <strong>in</strong> which<br />

organisati<strong>on</strong>s could collect and use <strong>in</strong>dividual‘s <strong>in</strong>formati<strong>on</strong>. Data use and transfers had not<br />

become as ubiquitous as they are now. Therefore, although the use of the notice and choice<br />

443 Ryan M. Calo, ‗Aga<strong>in</strong>st Notice Skepticism <strong>in</strong> Privacy (and Elsewhere)‘, 87(3) Notre Dame Law Review<br />

1027, 1049 (2012), available at: http://scholarship.law.nd.edu/cgi/viewc<strong>on</strong>tent.cgi?article=1020&c<strong>on</strong>text=ndlr,<br />

(last accessed 21 October 2017).<br />

444 Ryan M. Calo, ‗Aga<strong>in</strong>st Notice Skepticism <strong>in</strong> Privacy (and Elsewhere)‘, 87(3) Notre Dame Law Review<br />

1027, 1049 (2012), available at: http://scholarship.law.nd.edu/cgi/viewc<strong>on</strong>tent.cgi?article=1020&c<strong>on</strong>text=ndlr,<br />

(last accessed 21 October 2017).<br />

445 Ryan M. Calo, ‗Aga<strong>in</strong>st Notice Skepticism <strong>in</strong> Privacy (and Elsewhere)‘, 87(3) Notre Dame Law Review<br />

1027, 1048 (2012), available at: http://scholarship.law.nd.edu/cgi/viewc<strong>on</strong>tent.cgi?article=1020&c<strong>on</strong>text=ndlr,<br />

(last accessed 21 October 2017).<br />

92


mechanism still c<strong>on</strong>t<strong>in</strong>ues to play a critical role <strong>in</strong> <strong>data</strong> protecti<strong>on</strong>, several issues have arisen<br />

over the years. These <strong>in</strong>clude:<br />

(i)<br />

Notice complexity and difficulty <strong>in</strong> comprehensi<strong>on</strong><br />

The notice and choice mechanism is often criticised for leav<strong>in</strong>g users uniformed (or<br />

mis<strong>in</strong>formed) as people rarely see, read or understand privacy policies. 446 In several <strong>in</strong>stances,<br />

<strong>data</strong> c<strong>on</strong>trollers serve privacy notices <strong>in</strong> order to dem<strong>on</strong>strate their compliance with exist<strong>in</strong>g<br />

<strong>data</strong> protecti<strong>on</strong> laws and serve as an <strong>in</strong>demnity aga<strong>in</strong>st liability, rather than to genu<strong>in</strong>ely<br />

<strong>in</strong>form users about their <strong>data</strong> practices. In such circumstances, the notice often takes the shape<br />

of very detailed and complicated documents, replete with legal jarg<strong>on</strong> that is difficult for<br />

ord<strong>in</strong>ary users to understand. 447 Therefore, understand<strong>in</strong>g such notices presents certa<strong>in</strong><br />

cognitive problems that act as a hurdle to privacy-self management.<br />

At the first <strong>in</strong>stance, <strong>in</strong>dividuals may not even bother to read privacy notices. 448 When<br />

<strong>in</strong>dividuals do manage to read the privacy notices, they are often so complicated, that<br />

<strong>in</strong>dividuals may not be able to understand what is written <strong>in</strong> them. If <strong>in</strong>dividuals do manage to<br />

read and understand privacy notices, they may lack sufficient specialised knowledge relat<strong>in</strong>g<br />

to the manner <strong>in</strong> which their pers<strong>on</strong>al <strong>data</strong> will actually be used, which prevents them from<br />

mak<strong>in</strong>g an <strong>in</strong>formed choice. And f<strong>in</strong>ally, even if they do succeed <strong>in</strong> do<strong>in</strong>g all the above, the<br />

<strong>in</strong>dividuals may lack the ability to adequately assess the c<strong>on</strong>sequences of agree<strong>in</strong>g to certa<strong>in</strong><br />

uses and disclosures of their pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong>. 449 This leads to the problem of skewed<br />

decisi<strong>on</strong> mak<strong>in</strong>g. 450<br />

(ii)<br />

Lack of Mean<strong>in</strong>gful Choice<br />

Most privacy notices <strong>in</strong>form <strong>in</strong>dividuals about the <strong>data</strong> practices of the <strong>data</strong> c<strong>on</strong>troller;<br />

however, they do not offer much <strong>in</strong> the way of a real choice to the users. Us<strong>in</strong>g a website or a<br />

mobile applicati<strong>on</strong> is <strong>in</strong>terpreted as hav<strong>in</strong>g provided c<strong>on</strong>sent to the <strong>data</strong> c<strong>on</strong>troller‘s <strong>data</strong><br />

practices. This is also the case <strong>in</strong> the c<strong>on</strong>text of <strong>data</strong> collected and processed by the<br />

government where, more often than not no notice is provided. If <strong>in</strong>dividuals wish to avail the<br />

services be<strong>in</strong>g offered, they do not have much choice bey<strong>on</strong>d accept<strong>in</strong>g the terms of the<br />

notice <strong>in</strong> its entirety. Some mobile applicati<strong>on</strong>s and website developers do attempt to break<br />

446 Daniel Solove, ‗Privacy Self-management and the C<strong>on</strong>sent Dilemma‘, 126 Harvard Law Review 1880, 1885,<br />

(2013).<br />

447 Florian Schaub et al., ‗A Design Space for Effective Privacy Notices‘, USENIX Associati<strong>on</strong>, Symposium of<br />

Usable Privacy and Security (2015), available at:<br />

https://www.usenix.org/system/files/c<strong>on</strong>ference/soups2015/soups15-<str<strong>on</strong>g>paper</str<strong>on</strong>g>-schaub.pdf, (last accessed 22 October<br />

2017).<br />

448 Fred H, Cate, ‗Failure of Fair Informati<strong>on</strong> Pr<strong>in</strong>ciples‘, <strong>in</strong> ‗C<strong>on</strong>sumer Protecti<strong>on</strong> <strong>in</strong> the Age of Informati<strong>on</strong><br />

Ec<strong>on</strong>omy‘, 343, 361-62, (Jane K. W<strong>in</strong>n ed., Routledge, 2006) cit<strong>in</strong>g Helen Nissenbaum, ‗Privacy <strong>in</strong> C<strong>on</strong>text-<br />

Technology, Policy and the Integrity of Social Life‘ (Stanford University Press, 2010). (discuss<strong>in</strong>g a study that<br />

<strong>on</strong>ly about 20% people read privacy notices ―most of the time‖).<br />

449 Daniel Solove, ‗Privacy Self-management and the C<strong>on</strong>sent Dilemma‘, 126 Harvard Law Review 1880, 1886,<br />

(2013).<br />

450 Daniel Solove, ‗Privacy Self-management and the C<strong>on</strong>sent Dilemma‘, 126 Harvard Law Review 1880, 1887,<br />

(2013).<br />

93


down c<strong>on</strong>sent by provid<strong>in</strong>g <strong>in</strong>dividuals to opt-out of certa<strong>in</strong> <strong>data</strong> use practices (such as<br />

receiv<strong>in</strong>g market<strong>in</strong>g communicati<strong>on</strong>s or not permitt<strong>in</strong>g a particular use of their <strong>in</strong>formati<strong>on</strong>),<br />

however, this is still relatively uncomm<strong>on</strong>. C<strong>on</strong>sent notices are usually an all-or-noth<strong>in</strong>g<br />

package with no modulati<strong>on</strong>s ord<strong>in</strong>arily permitted.<br />

(iii) Notice Fatigue<br />

Some critics of the notice and choice mechanism claim that this system is impractical. There<br />

are too many notices to keep track of, c<strong>on</strong>sider<strong>in</strong>g that an ord<strong>in</strong>ary user visits hundreds of<br />

websites <strong>in</strong> <strong>on</strong>e day. 451 Expect<strong>in</strong>g an <strong>in</strong>dividual to read all of these notices is likely to be an<br />

extremely time c<strong>on</strong>sum<strong>in</strong>g exercise. An <strong>in</strong>dividual may be able to manage their privacy quite<br />

well if <strong>on</strong>ly a few entities are <strong>in</strong>volved. However, this is usually not the case, and keep<strong>in</strong>g<br />

track of all the notices encountered by an <strong>in</strong>dividual c<strong>on</strong>tributes to the <strong>in</strong>dividual‘s burden. 452<br />

Additi<strong>on</strong>ally, as discussed <strong>in</strong> the secti<strong>on</strong> <strong>on</strong> c<strong>on</strong>sent, even if an <strong>in</strong>dividual is able to make a<br />

rati<strong>on</strong>al decisi<strong>on</strong> about shar<strong>in</strong>g a particular piece of <strong>in</strong>formati<strong>on</strong> at <strong>on</strong>e time, she may not be<br />

able to predict how this <strong>in</strong>formati<strong>on</strong> will be comb<strong>in</strong>ed with other pieces of <strong>in</strong>formati<strong>on</strong> <strong>in</strong> the<br />

future. This is an especially relevant problem with the advent of <strong>data</strong> m<strong>in</strong><strong>in</strong>g and predictive<br />

analytics. 453<br />

(iv) Problems <strong>in</strong> Notice Design<br />

Some scholars believe that the reas<strong>on</strong> for the failure of an effective notice is due to problems<br />

<strong>in</strong> its design. L<strong>on</strong>g and text-heavy notices may not be the most efficient means of c<strong>on</strong>vey<strong>in</strong>g<br />

relevant <strong>in</strong>formati<strong>on</strong> to <strong>in</strong>dividuals. In many <strong>in</strong>stances, the notice is not designed keep<strong>in</strong>g the<br />

<strong>in</strong>tended audience <strong>in</strong> m<strong>in</strong>d, which may be a regulator, or the c<strong>on</strong>sumer. Notices, which are<br />

designed keep<strong>in</strong>g the regulator <strong>in</strong> m<strong>in</strong>d, may prove difficult for an ord<strong>in</strong>ary user to navigate.<br />

Collecti<strong>on</strong> and use of an <strong>in</strong>dividual‘s <strong>in</strong>formati<strong>on</strong> is no l<strong>on</strong>ger limited to websites and mobile<br />

applicati<strong>on</strong>s. A host of ―smart devices‖, such as fitness trackers, video game systems and<br />

speakers collect user‘s <strong>in</strong>formati<strong>on</strong> <strong>on</strong> a c<strong>on</strong>t<strong>in</strong>uous basis. Ord<strong>in</strong>arily, the privacy notices of<br />

such devices are decoupled from the device itself and are posted <strong>on</strong> the <strong>data</strong> c<strong>on</strong>troller‘s<br />

websites. This may not be the most effective way of <strong>in</strong>form<strong>in</strong>g the user of the devices <strong>data</strong><br />

collecti<strong>on</strong> and use policies. Keep<strong>in</strong>g the above <strong>in</strong> m<strong>in</strong>d, there may be a need to develop better<br />

notice design or to questi<strong>on</strong> whether the use of notices is <strong>in</strong> fact the correct soluti<strong>on</strong> to the<br />

problem.<br />

451 See generally: Aleecia M. McD<strong>on</strong>ald and Lorrie Cranor, ‗The Cost of Read<strong>in</strong>g Privacy Policies‘, 4(3) I/S: A<br />

Journal of Law and Policy for the Informati<strong>on</strong> Society 544 (2008), available at:<br />

http://lorrie.cranor.org/pubs/read<strong>in</strong>gPolicyCost-authorDraft.pdf, (last accessed 22 October 2017).<br />

452 Joel R. Reidenberg et al., ‗Privacy Harms and the Effectiveness of the Notice and Choice Framework‘, 11(2)<br />

Journal of Law and Policy for the Informati<strong>on</strong> Society, 486, 492 (2015), available at:<br />

https://kb.osu.edu/dspace/bitstream/handle/1811/75473/ISJLP_V11N2_485.pdf?sequence=1, (last accessed 22<br />

October 2017).<br />

453 Daniel Solove, ‗Privacy Self-management and the C<strong>on</strong>sent Dilemma‘, 126 Harvard Law Review 1880, 1886,<br />

(2013).<br />

94


3.3 Internati<strong>on</strong>al Practices<br />

Despite certa<strong>in</strong> flaws, the mechanism of notice and choice c<strong>on</strong>t<strong>in</strong>ue to be widely used across<br />

many jurisdicti<strong>on</strong>s. These jurisdicti<strong>on</strong>s have attempted to address some of these flaws through<br />

the practices described below:<br />

European Uni<strong>on</strong><br />

The EU GDPR does not use the term ―notice‖ per se. 454 It provides that a <strong>data</strong> c<strong>on</strong>troller must<br />

dem<strong>on</strong>strate that the <strong>data</strong> subject has c<strong>on</strong>sented to the process<strong>in</strong>g of her <strong>in</strong>formati<strong>on</strong>. 455 This<br />

is d<strong>on</strong>e by ensur<strong>in</strong>g that a ―request for c<strong>on</strong>sent‖ (which could be understood to mean a<br />

notice), is presented <strong>in</strong> a manner clearly dist<strong>in</strong>guishable from other matters <strong>in</strong> a c<strong>on</strong>cise,<br />

<strong>in</strong>telligible and easily accessible form- us<strong>in</strong>g clear and pla<strong>in</strong> language. 456 These provisi<strong>on</strong>s are<br />

<strong>in</strong>tended to ensure that the notice c<strong>on</strong>veys necessary <strong>in</strong>formati<strong>on</strong> <strong>in</strong> an easily comprehensible<br />

manner, which is clear to the <strong>data</strong> subject. The EU GDPR‘s notice requirements are<br />

prescriptive <strong>in</strong> nature, and c<strong>on</strong>ta<strong>in</strong> details regard<strong>in</strong>g the types of <strong>in</strong>formati<strong>on</strong>, which must be<br />

provided to the <strong>data</strong> subject, <strong>in</strong>clud<strong>in</strong>g the identity of the <strong>data</strong> c<strong>on</strong>troller, purpose of<br />

process<strong>in</strong>g, <strong>in</strong>tended recipients of the <strong>data</strong>, am<strong>on</strong>g others. It attempts to make choice more<br />

mean<strong>in</strong>gful by <strong>in</strong>dicat<strong>in</strong>g when delivery of the notice will be most effective, and additi<strong>on</strong>al<br />

safeguards, which are to be followed when the <strong>in</strong>formati<strong>on</strong> is not collected directly from the<br />

<strong>data</strong> subject. 457<br />

United K<strong>in</strong>gdom<br />

UK DPA, provides that pers<strong>on</strong>al <strong>data</strong> must be processed fairly and lawfully. 458 The ICO has<br />

issued some guidel<strong>in</strong>es as to what this means. Be<strong>in</strong>g transparent and provid<strong>in</strong>g accessible<br />

<strong>in</strong>formati<strong>on</strong> to <strong>in</strong>dividuals about how their <strong>data</strong> will be used is critical. Transparency through<br />

a privacy notice is an important part of fair process<strong>in</strong>g. The ICO recognises that <strong>in</strong>dividuals‘<br />

expectati<strong>on</strong>s of privacy have changed and very often us<strong>in</strong>g a s<strong>in</strong>gle notice to c<strong>on</strong>vey the<br />

necessary <strong>in</strong>formati<strong>on</strong> will not be an effective approach to c<strong>on</strong>vey necessary <strong>in</strong>formati<strong>on</strong>. It<br />

has provided samples of what a good privacy notice and a bad privacy notice would look<br />

like. 459 It recognises that use of <strong>in</strong>novative techniques, such as multi-layered notices are<br />

helpful <strong>in</strong> c<strong>on</strong>vey<strong>in</strong>g relevant <strong>in</strong>formati<strong>on</strong> to users <strong>in</strong> a clear and accessible manner. Where<br />

<strong>in</strong>dividuals have a choice, with respect to decid<strong>in</strong>g whether their <strong>in</strong>formati<strong>on</strong> can be used, the<br />

privacy notice should give <strong>in</strong>dividuals the opportunity to exercise that choice. 460<br />

454 Regulati<strong>on</strong> (EU) 2016/679 of the European Parliament and of the Council <strong>on</strong> the protecti<strong>on</strong> of natural pers<strong>on</strong>s<br />

with regard to the process<strong>in</strong>g of pers<strong>on</strong>al <strong>data</strong> and <strong>on</strong> the free movement of such <strong>data</strong>.<br />

455 Article 7(1), EU GDPR.<br />

456 Article 7(2), EU GDPR.<br />

457 Articles 12, 13 and 14, EU GDPR.<br />

458 Schedule I, Part I, Paragraph 1, UK DPA.<br />

459<br />

ICO, ‗Good and Bad Examples of Privacy Notices‘, available at: https://ico.org.uk/media/fororganisati<strong>on</strong>s/documents/1625136/good-and-bad-examples-of-privacy-notices.pdf,<br />

(last accessed 23 October<br />

2017).<br />

460 ICO, ‗Privacy Notices, Transparency and C<strong>on</strong>trol‘, available at: https://ico.org.uk/for-organisati<strong>on</strong>s/guide-to<strong>data</strong>-protecti<strong>on</strong>/privacy-notices-transparency-and-c<strong>on</strong>trol/,<br />

(last accessed 23 October 2017).<br />

95


South Africa<br />

The POPI Act provides very detailed prescripti<strong>on</strong>s as to what <strong>in</strong>formati<strong>on</strong> must <strong>in</strong>cluded <strong>in</strong><br />

the notice at the time of collecti<strong>on</strong> of pers<strong>on</strong>al <strong>data</strong> from the <strong>in</strong>dividual. It mandates that the<br />

<strong>data</strong> c<strong>on</strong>troller must take all steps which are reas<strong>on</strong>ably practicable to ensure that all<br />

necessary <strong>in</strong>formati<strong>on</strong> is provided to the <strong>in</strong>dividual, <strong>in</strong>clud<strong>in</strong>g the type of <strong>in</strong>formati<strong>on</strong> be<strong>in</strong>g<br />

collected, the purpose for which <strong>in</strong>formati<strong>on</strong> is be<strong>in</strong>g collected, to whom the <strong>in</strong>formati<strong>on</strong> will<br />

be disclosed, and so <strong>on</strong>. 461<br />

Canada<br />

PIPEDA provides that purposes for which pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> is collected must be<br />

identified by the collect<strong>in</strong>g organisati<strong>on</strong> at or before the time the <strong>in</strong>formati<strong>on</strong> is collected. It<br />

goes <strong>on</strong> to say that the identified purposes should be specified either orally or <strong>in</strong> writ<strong>in</strong>g, at<br />

the time that the <strong>in</strong>formati<strong>on</strong> is collected. 462 The Privacy Commissi<strong>on</strong>er has issued certa<strong>in</strong><br />

guidel<strong>in</strong>es for <strong>on</strong>l<strong>in</strong>e c<strong>on</strong>sent, which require that organisati<strong>on</strong>s must be fully transparent about<br />

their privacy practices and disclose what <strong>in</strong>formati<strong>on</strong> they are collect<strong>in</strong>g, what it will be used<br />

for and with whom it will be shared. 463 The guidel<strong>in</strong>es attempt to address difficulties relat<strong>in</strong>g<br />

to notice readability, comprehensi<strong>on</strong> and access, by provid<strong>in</strong>g that it must c<strong>on</strong>ta<strong>in</strong> clear<br />

explanati<strong>on</strong>s, language at an appropriate reader level, <strong>in</strong>form<strong>in</strong>g users <strong>in</strong> advance if an<br />

organisati<strong>on</strong> <strong>in</strong>tends to change its <strong>data</strong> use, etc.<br />

Australia<br />

The APPs, which form part of the Privacy Act suggest that all entities must have a ―clearly<br />

expressed and up to date‖ privacy policy regard<strong>in</strong>g how pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> is managed by<br />

the entity. The policy should also specify what types of <strong>in</strong>formati<strong>on</strong> the entity collects and<br />

holds, the purposes for which it is collected, and how this <strong>in</strong>formati<strong>on</strong> will be used and<br />

disclosed. The privacy policy must also be available free of charge and <strong>in</strong> whatever form as<br />

may be c<strong>on</strong>sidered appropriate. 464 Further, the APPs also require that any entity, which<br />

collects pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> about an <strong>in</strong>dividual, must take reas<strong>on</strong>able steps to notify the<br />

<strong>in</strong>formati<strong>on</strong> about the <strong>in</strong>formati<strong>on</strong> collected as so<strong>on</strong> as possible, and to ensure that the<br />

<strong>in</strong>dividual is aware that such <strong>in</strong>formati<strong>on</strong> is be<strong>in</strong>g collected. 465<br />

United States<br />

The privacy laws <strong>in</strong> the US are sector-specific. Several of these laws mandate the form and<br />

substance of what <strong>in</strong>formati<strong>on</strong> a privacy notice must c<strong>on</strong>ta<strong>in</strong>. For <strong>in</strong>stance, <strong>in</strong> order to ensure<br />

easy accessibility of the notice, laws such as California Onl<strong>in</strong>e Privacy Protecti<strong>on</strong> Act, 2003<br />

461 Secti<strong>on</strong> 18, POPI Act.<br />

462 Pr<strong>in</strong>ciple 2, Paragraph 4.2.3, PIPEDA.<br />

463 Office of the Privacy Commissi<strong>on</strong>er of Canada, ‗Guidel<strong>in</strong>es for Onl<strong>in</strong>e C<strong>on</strong>sent‘(May 2014), available at:<br />

https://www.priv.gc.ca/en/privacy-topics/collect<strong>in</strong>g-pers<strong>on</strong>al-<strong>in</strong>formati<strong>on</strong>/c<strong>on</strong>sent/gl_oc_201405/, (last accessed<br />

23 October 2017).<br />

464 Paragraphs 1.3, 1.4 and 1.5, APP 1, Privacy Act.<br />

465 Paragraph 5.1 and 5.2, APP 5, Privacy Act.<br />

96


(CALOPPA) 466 and the GLB Act require that websites and f<strong>in</strong>ancial <strong>in</strong>stituti<strong>on</strong> post ―clear<br />

and c<strong>on</strong>spicuous‖ privacy notices. In order to ensure their visibility, and to draw user<br />

attenti<strong>on</strong>, the hyperl<strong>in</strong>ks to the notices must be <strong>in</strong> a c<strong>on</strong>trast<strong>in</strong>g colour and f<strong>on</strong>t. To ensure that<br />

users understand the organisati<strong>on</strong>s‘ <strong>data</strong> use practices, these legislati<strong>on</strong>s make it mandatory<br />

for the notice to c<strong>on</strong>ta<strong>in</strong> certa<strong>in</strong> types of <strong>in</strong>formati<strong>on</strong>, such as the identity of the <strong>data</strong><br />

c<strong>on</strong>troller, the categories of pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> collected, whether this <strong>in</strong>formati<strong>on</strong> will be<br />

shared with third parties, and so <strong>on</strong>. The GLB Act goes <strong>on</strong>e step further, through its Privacy<br />

Rule, provides samples of model notices, which organisati<strong>on</strong>s can rely while creat<strong>in</strong>g their<br />

own notices. The Privacy Rule further specifies the language, which must be used while<br />

prepar<strong>in</strong>g a notice, and warns aga<strong>in</strong>st the use of unnecessarily complicated legal jarg<strong>on</strong>.<br />

From the above, it is clear that despite its flaws, notice and choice c<strong>on</strong>t<strong>in</strong>ue to play a central<br />

role <strong>in</strong> many <strong>data</strong> protecti<strong>on</strong> laws. Some jurisdicti<strong>on</strong>s have attempted to address issues<br />

relat<strong>in</strong>g to notice complexity and <strong>in</strong>comprehensibility by requir<strong>in</strong>g that unnecessarily<br />

complicated language not be used. The <strong>data</strong> protecti<strong>on</strong> laws of some jurisdicti<strong>on</strong>s also<br />

prescribe requirements regard<strong>in</strong>g the form and substance of a notice. Despite these measures,<br />

countries are still struggl<strong>in</strong>g with issues relat<strong>in</strong>g to flaws <strong>in</strong> notice design and notice fatigue.<br />

Codes of practice and guidel<strong>in</strong>es issued by a <strong>data</strong> protecti<strong>on</strong> authority provide some clarity <strong>on</strong><br />

how notice can be made more effective.<br />

3.4 Provisi<strong>on</strong>al Views<br />

1. Mandatory notice is a popular form of privacy self-management, which plays a role <strong>in</strong><br />

most <strong>data</strong> protecti<strong>on</strong> laws. Notice is important as it operati<strong>on</strong>alises c<strong>on</strong>sent.<br />

2. The law may c<strong>on</strong>ta<strong>in</strong> requirements regard<strong>in</strong>g the form and substance of the notice.<br />

3. The <strong>data</strong> protecti<strong>on</strong> authority could play an important role by issu<strong>in</strong>g guidel<strong>in</strong>es and<br />

codes of practice that could provide guidance to organisati<strong>on</strong>s <strong>on</strong> the best way to design<br />

notices, so that it c<strong>on</strong>veys relevant <strong>in</strong>formati<strong>on</strong> <strong>in</strong> the most effective manner to<br />

<strong>in</strong>dividuals. This may <strong>in</strong>clude giv<strong>in</strong>g advice <strong>on</strong> how to redesign notices, mak<strong>in</strong>g them<br />

multi-layered and c<strong>on</strong>text specific, <strong>in</strong>form<strong>in</strong>g them of the importance that tim<strong>in</strong>g plays<br />

while provid<strong>in</strong>g notices, etc. This may be further bolstered by sectoral regulators as<br />

well.<br />

4. Privacy Impact Assessment or other enforcement tools may take <strong>in</strong>to account the<br />

effectiveness of notices issued by organisati<strong>on</strong>s.<br />

5. In order to address issues relat<strong>in</strong>g to notice fatigue, assign<strong>in</strong>g every organisati<strong>on</strong> may be<br />

assigned a ―<strong>data</strong> trust score‖ (similar to a credit score), based <strong>on</strong> their <strong>data</strong> use policy.<br />

466 California Onl<strong>in</strong>e Privacy Protecti<strong>on</strong> Act, Educati<strong>on</strong> Foundati<strong>on</strong>: C<strong>on</strong>sumer Federati<strong>on</strong> of California,<br />

available at: https://c<strong>on</strong>sumercal.org/about-cfc/cfc-educati<strong>on</strong>-foundati<strong>on</strong>/california-<strong>on</strong>l<strong>in</strong>e-privacy-protecti<strong>on</strong>act-caloppa-3/,<br />

(last accessed 26 October 2017).<br />

97


6. Similarly, hav<strong>in</strong>g a ‗c<strong>on</strong>sent dashboard‘ could help <strong>in</strong>dividuals easily view which<br />

organisati<strong>on</strong>s have been provided with c<strong>on</strong>sent to process pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> and how<br />

that <strong>in</strong>formati<strong>on</strong> has been used.<br />

3.5 Questi<strong>on</strong>s<br />

1. Should the law rely <strong>on</strong> the notice and choice mechanism for operati<strong>on</strong>alis<strong>in</strong>g c<strong>on</strong>sent?<br />

2. How can notices be made more comprehensible to <strong>in</strong>dividuals? Should government<br />

<strong>data</strong> c<strong>on</strong>trollers be obliged to post notices as to the manner <strong>in</strong> which they process<br />

pers<strong>on</strong>al <strong>data</strong>?<br />

3. Should the effectiveness of notice be evaluated by <strong>in</strong>corporat<strong>in</strong>g mechanisms such as<br />

privacy impact assessments <strong>in</strong>to the law?<br />

4. Should the <strong>data</strong> protecti<strong>on</strong> law c<strong>on</strong>ta<strong>in</strong> prescriptive provisi<strong>on</strong>s as to what <strong>in</strong>formati<strong>on</strong> a<br />

privacy notice must c<strong>on</strong>ta<strong>in</strong> and what it should look like?<br />

Alternatives:<br />

a. No form based requirement perta<strong>in</strong><strong>in</strong>g to a privacy notice should be prescribed by<br />

law.<br />

b. Form based requirements may be prescribed by sectoral regulators or by the <strong>data</strong><br />

protecti<strong>on</strong> authority <strong>in</strong> c<strong>on</strong>sultati<strong>on</strong> with sectoral regulators.<br />

5. How can <strong>data</strong> c<strong>on</strong>trollers be <strong>in</strong>centivized to develop effective notices?<br />

Alternatives:<br />

a. Assign<strong>in</strong>g a ‗<strong>data</strong> trust score‘.<br />

b. Provid<strong>in</strong>g limited safe harbor from enforcement if certa<strong>in</strong> c<strong>on</strong>diti<strong>on</strong>s are met.<br />

If a ‗<strong>data</strong> trust score‘ is assigned, then who should be the body resp<strong>on</strong>sible for provid<strong>in</strong>g<br />

the score?<br />

6. Would a c<strong>on</strong>sent dashboard be a feasible soluti<strong>on</strong> <strong>in</strong> order to allow <strong>in</strong>dividuals to easily<br />

gauge which <strong>data</strong> c<strong>on</strong>trollers have obta<strong>in</strong>ed their c<strong>on</strong>sent and where their pers<strong>on</strong>al <strong>data</strong><br />

resides? Who would regulate the c<strong>on</strong>sent dashboard? Would it be ma<strong>in</strong>ta<strong>in</strong>ed by a third<br />

party, or by a government entity?<br />

7. Are there any other alternatives for mak<strong>in</strong>g notice more effective, other than the <strong>on</strong>es<br />

c<strong>on</strong>sidered above?<br />

98


CHAPTER 4: OTHER GROUNDS OF PROCESSING<br />

4.1 Introducti<strong>on</strong><br />

Lawfulness of process<strong>in</strong>g is a core pr<strong>in</strong>ciple under <strong>data</strong> protecti<strong>on</strong> law. 467 The OECD<br />

Guidel<strong>in</strong>es recognise lawfulness of process<strong>in</strong>g under the collecti<strong>on</strong> limitati<strong>on</strong> pr<strong>in</strong>ciple, which<br />

provides that collecti<strong>on</strong> of pers<strong>on</strong>al <strong>data</strong> must be limited, and any such collecti<strong>on</strong> should be<br />

d<strong>on</strong>e <strong>on</strong>ly by lawful and fair means, and where appropriate, with the c<strong>on</strong>sent of the c<strong>on</strong>cerned<br />

<strong>in</strong>dividual. 468 Although c<strong>on</strong>sent forms the foundati<strong>on</strong> of <strong>data</strong> protecti<strong>on</strong> law, it may not be<br />

sufficient to rely <strong>on</strong> c<strong>on</strong>sent for all process<strong>in</strong>g activities. With regard to process<strong>in</strong>g by the<br />

government, c<strong>on</strong>sent is rarely an opti<strong>on</strong> as <strong>data</strong> is required to be provided by law. Some<br />

jurisdicti<strong>on</strong>s have realised that there may be a need to carve out other grounds, under which<br />

process<strong>in</strong>g activities can take place, irrespective of the c<strong>on</strong>sent of the <strong>in</strong>dividual, and still be<br />

c<strong>on</strong>sidered lawful. 469 For <strong>in</strong>stance, an employer may need to collect the pers<strong>on</strong>al <strong>data</strong> of its<br />

employees for process<strong>in</strong>g pensi<strong>on</strong> payments. If such process<strong>in</strong>g is rout<strong>in</strong>e, then obta<strong>in</strong><strong>in</strong>g<br />

c<strong>on</strong>sent prior to every such transacti<strong>on</strong> would lead to multiplicity of notices and therefore, to<br />

c<strong>on</strong>sent fatigue. Identify<strong>in</strong>g certa<strong>in</strong> other grounds under which pers<strong>on</strong>al <strong>data</strong> could be<br />

lawfully processed would allow sufficient flexibility with<strong>in</strong> the <strong>data</strong> protecti<strong>on</strong> law for such<br />

activities.<br />

4.2 Issues<br />

(i)<br />

Requirement to have additi<strong>on</strong>al grounds of process<strong>in</strong>g, al<strong>on</strong>g with c<strong>on</strong>sent.<br />

The importance of c<strong>on</strong>sent <strong>in</strong> legitimis<strong>in</strong>g <strong>data</strong> process<strong>in</strong>g activities has been discussed <strong>in</strong><br />

Part III, Chapter 1 of the White Paper, above. Over the years, several shortcom<strong>in</strong>gs <strong>in</strong> the<br />

c<strong>on</strong>sent model have been identified, <strong>in</strong>clud<strong>in</strong>g that of c<strong>on</strong>sent fatigue. Rely<strong>in</strong>g solely <strong>on</strong><br />

c<strong>on</strong>sent may not be sufficient to accommodate the various types of <strong>data</strong> process<strong>in</strong>g activities<br />

that take place <strong>on</strong> a day-to-day basis. In some situati<strong>on</strong>s, seek<strong>in</strong>g c<strong>on</strong>sent prior to a <strong>data</strong><br />

process<strong>in</strong>g activity would not be possible, or it may defeat the purpose of the process<strong>in</strong>g. For<br />

<strong>in</strong>stance, where law enforcement officials need to apprehend a crim<strong>in</strong>al, seek<strong>in</strong>g the c<strong>on</strong>sent<br />

of the crim<strong>in</strong>al prior to process<strong>in</strong>g would defeat the purpose of the <strong>in</strong>vestigati<strong>on</strong>. In other<br />

situati<strong>on</strong>s, the government may need to process the pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> of citizens <strong>in</strong> the<br />

performance of some of their legislative functi<strong>on</strong>s, and it may not be possible to seek c<strong>on</strong>sent.<br />

467 Article 5 and Recital 39, EU GDPR set out that any process<strong>in</strong>g of pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> should be lawful and<br />

fair. It should be transparent to natural pers<strong>on</strong>s that pers<strong>on</strong>al <strong>data</strong> c<strong>on</strong>cern<strong>in</strong>g them are collected, used, c<strong>on</strong>sulted<br />

or otherwise processed and to what extent the pers<strong>on</strong>al <strong>data</strong> will be processed.<br />

468 OECD, ‗OECD Guidel<strong>in</strong>es <strong>on</strong> the Protecti<strong>on</strong> of Privacy and Transborder Flows of Pers<strong>on</strong>al Data‘ (2013),<br />

available<br />

at:<br />

http://www.oecd.org/sti/iec<strong>on</strong>omy/oecdguidel<strong>in</strong>es<strong>on</strong>theprotecti<strong>on</strong>ofprivacyandtransborderflowsofpers<strong>on</strong>al<strong>data</strong>.ht<br />

m (last accessed 31 October 2017).<br />

469 Article 29 Data Protecti<strong>on</strong> Work<strong>in</strong>g Party, ‗Op<strong>in</strong>i<strong>on</strong> 06/2014 <strong>on</strong> the noti<strong>on</strong> of legitimate <strong>in</strong>terests of the <strong>data</strong><br />

c<strong>on</strong>troller under Article 7 of Directive 95/46/EC‘, European Commissi<strong>on</strong> (9 April 2014), available at<br />

http://ec.europa.eu/justice/<strong>data</strong>-protecti<strong>on</strong>/article-29/documentati<strong>on</strong>/op<strong>in</strong>i<strong>on</strong>recommendati<strong>on</strong>/files/2014/wp217_en.pdf,<br />

(last accessed 28 October 2017).<br />

99


Therefore, there may be a need to designate certa<strong>in</strong> ―lawful‖ grounds under which <strong>data</strong> can be<br />

processed, even <strong>in</strong> the absence of c<strong>on</strong>sent.<br />

(ii)<br />

Lack of clarity with respect to certa<strong>in</strong> grounds of process<strong>in</strong>g, such as ―public <strong>in</strong>terest‖,<br />

―vital <strong>in</strong>terest‖ and ―legitimate <strong>in</strong>terest‖.<br />

Certa<strong>in</strong> grounds of lawful process<strong>in</strong>g, such as c<strong>on</strong>sent and performance of c<strong>on</strong>tract may be<br />

<strong>in</strong>tuitively c<strong>on</strong>sidered necessary for <strong>data</strong> process<strong>in</strong>g. However, other grounds such as ―public<br />

<strong>in</strong>terest‖, ―vital <strong>in</strong>terest‖ and ―legitimate <strong>in</strong>terest‖, as lawful grounds of process<strong>in</strong>g may not<br />

provide sufficient clarity as to what the <strong>in</strong>tended scope of these grounds are. These grounds<br />

orig<strong>in</strong>ated <strong>in</strong> the EU, and the Work<strong>in</strong>g Party op<strong>in</strong>i<strong>on</strong> give some clarity as to how these<br />

grounds should be <strong>in</strong>terpreted. 470 However, <strong>in</strong> the absence of <strong>in</strong>terpretative guidel<strong>in</strong>es, it may<br />

not be possible to import these grounds to the Indian c<strong>on</strong>text without some modificati<strong>on</strong>.<br />

Whether these six grounds of process<strong>in</strong>g, as provided under the EU GDPR, are sufficient, or<br />

whether there is a need to <strong>in</strong>clude other grounds of process<strong>in</strong>g, more suitable to the India‘s<br />

specific <strong>data</strong> process<strong>in</strong>g activities may also need to be exam<strong>in</strong>ed.<br />

4.3 Internati<strong>on</strong>al Practices<br />

European Uni<strong>on</strong><br />

The EU GDPR 471 provides that pers<strong>on</strong>al <strong>data</strong> may be lawfully processed based <strong>on</strong> the <strong>data</strong><br />

subject‘s c<strong>on</strong>sent, or <strong>on</strong> the basis of five other grounds. These five grounds are: (i)<br />

performance of a c<strong>on</strong>tract with the <strong>data</strong> subject; (ii) compliance with a legal obligati<strong>on</strong><br />

imposed <strong>on</strong> the c<strong>on</strong>troller; (iii) protecti<strong>on</strong> of vital <strong>in</strong>terests of the <strong>data</strong> subject; (iv)<br />

performance of a task carried out <strong>in</strong> the public <strong>in</strong>terest; and (v) legitimate <strong>in</strong>terests pursued by<br />

the c<strong>on</strong>troller, subject to an additi<strong>on</strong>al balanc<strong>in</strong>g test aga<strong>in</strong>st the <strong>data</strong> subject‘s rights and<br />

<strong>in</strong>terests. 472 A EU Work<strong>in</strong>g Party op<strong>in</strong>i<strong>on</strong> clarifies that there does not appear to be any legal<br />

dist<strong>in</strong>cti<strong>on</strong> am<strong>on</strong>g these grounds, and there is no <strong>in</strong>dicati<strong>on</strong> that these grounds must be applied<br />

<strong>in</strong> any particular order, or that any <strong>on</strong>e ground is more important than the other. 473<br />

Each of the five additi<strong>on</strong>al grounds of process<strong>in</strong>g is described <strong>in</strong> detail below:<br />

(i)<br />

Performance of C<strong>on</strong>tract<br />

470 Article 29 Data Protecti<strong>on</strong> Work<strong>in</strong>g Party, ‗Op<strong>in</strong>i<strong>on</strong> 06/2014 <strong>on</strong> the noti<strong>on</strong> of legitimate <strong>in</strong>terests of the <strong>data</strong><br />

c<strong>on</strong>troller under Article 7 of Directive 95/46/EC‘, European Commissi<strong>on</strong> (9 April 2014), available at<br />

http://ec.europa.eu/justice/<strong>data</strong>-protecti<strong>on</strong>/article-29/documentati<strong>on</strong>/op<strong>in</strong>i<strong>on</strong>recommendati<strong>on</strong>/files/2014/wp217_en.pdf,<br />

(last accessed 28 October 2017).<br />

471 Regulati<strong>on</strong> (EU) 2016/679 of the European Parliament and of the Council <strong>on</strong> the protecti<strong>on</strong> of natural pers<strong>on</strong>s<br />

with regard to the process<strong>in</strong>g of pers<strong>on</strong>al <strong>data</strong> and <strong>on</strong> the free movement of such <strong>data</strong>.<br />

472 Article 7(a)-(f), EU GDPR.<br />

473 Article 29 Data Protecti<strong>on</strong> Work<strong>in</strong>g Party, ‗Op<strong>in</strong>i<strong>on</strong> 06/2014 <strong>on</strong> the noti<strong>on</strong> of legitimate <strong>in</strong>terests of the <strong>data</strong><br />

c<strong>on</strong>troller under Article 7 of Directive 95/46/EC‘, European Commissi<strong>on</strong> (9 April 2014), available at<br />

http://ec.europa.eu/justice/<strong>data</strong>-protecti<strong>on</strong>/article-29/documentati<strong>on</strong>/op<strong>in</strong>i<strong>on</strong>recommendati<strong>on</strong>/files/2014/wp217_en.pdf,<br />

(last accessed 28 October 2017).<br />

100


This ground covers two types of scenarios. First, where process<strong>in</strong>g is necessary for the<br />

performance of a c<strong>on</strong>tract to which the <strong>data</strong> subject is a party. This is a strictly <strong>in</strong>terpreted<br />

provisi<strong>on</strong> and does not cover situati<strong>on</strong>s where process<strong>in</strong>g is not genu<strong>in</strong>ely necessary for the<br />

performance of a c<strong>on</strong>tract, and is unilaterally imposed by the entity process<strong>in</strong>g <strong>in</strong>formati<strong>on</strong>.<br />

Therefore, a determ<strong>in</strong>ati<strong>on</strong> of the precise rati<strong>on</strong>ale of the c<strong>on</strong>tract, its substance and<br />

fundamental objective is essential. 474<br />

Sec<strong>on</strong>d, this ground is also <strong>in</strong>tended to cover any process<strong>in</strong>g activity, which could take place<br />

prior to enter<strong>in</strong>g a c<strong>on</strong>tract. This <strong>in</strong>cludes pre-c<strong>on</strong>tractual relati<strong>on</strong>s, where the steps are taken<br />

at the <strong>in</strong>itiative of the <strong>in</strong>dividual. For example, if an <strong>in</strong>dividual requests an <strong>in</strong>surance quote<br />

from a car-<strong>in</strong>surance company, the <strong>in</strong>surer would be justified <strong>in</strong> process<strong>in</strong>g the <strong>in</strong>dividual‘s<br />

pers<strong>on</strong>al <strong>data</strong> <strong>in</strong> order to provide this service. 475<br />

(ii)<br />

Legal Obligati<strong>on</strong><br />

For this ground to be applicable, process<strong>in</strong>g of pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> must be necessary for<br />

compliance with a legal obligati<strong>on</strong>, or a mandatory requirement under law. 476 For <strong>in</strong>stance, if<br />

a bank were required to report suspicious transacti<strong>on</strong>s under anti-m<strong>on</strong>ey launder<strong>in</strong>g laws, this<br />

situati<strong>on</strong> would be covered under this ground.<br />

(iii) Vital Interest<br />

This ground may be used <strong>on</strong>ly <strong>in</strong> very limited circumstances, such as where there is a there is<br />

a threat to the life or health of the <strong>in</strong>dividual. The Recitals to the EU GDPR clarifies that this<br />

ground must <strong>on</strong>ly be used to protect an <strong>in</strong>terest essential to the life of the <strong>in</strong>dividual. 477<br />

However, there is no clarity <strong>on</strong> what c<strong>on</strong>stitutes a threat to life, whether the threat must be<br />

immediate, and what the scope of this ground should be.<br />

(iv) Public <strong>in</strong>terest task, or the exercise of official authority<br />

The ground deal<strong>in</strong>g with public <strong>in</strong>terest covers two situati<strong>on</strong>s. First, where the entity<br />

collect<strong>in</strong>g the <strong>in</strong>formati<strong>on</strong> has official authority, and process<strong>in</strong>g is essential for exercis<strong>in</strong>g this<br />

authority. Sec<strong>on</strong>d, where the c<strong>on</strong>troller does not have the authority, but a third party who has<br />

474 Article 29 Data Protecti<strong>on</strong> Work<strong>in</strong>g Party, ‗Op<strong>in</strong>i<strong>on</strong> 06/2014 <strong>on</strong> the noti<strong>on</strong> of legitimate <strong>in</strong>terests of the <strong>data</strong><br />

c<strong>on</strong>troller under Article 7 of Directive 95/46/EC‘, European Commissi<strong>on</strong> (9 April 2014), available at<br />

http://ec.europa.eu/justice/<strong>data</strong>-protecti<strong>on</strong>/article-29/documentati<strong>on</strong>/op<strong>in</strong>i<strong>on</strong>recommendati<strong>on</strong>/files/2014/wp217_en.pdf,<br />

(last accessed 28 October 2017).<br />

475 Article 29 Data Protecti<strong>on</strong> Work<strong>in</strong>g Party, ‗Op<strong>in</strong>i<strong>on</strong> 06/2014 <strong>on</strong> the noti<strong>on</strong> of legitimate <strong>in</strong>terests of the <strong>data</strong><br />

c<strong>on</strong>troller under Article 7 of Directive 95/46/EC‘, European Commissi<strong>on</strong> (9 April 2014), available at<br />

http://ec.europa.eu/justice/<strong>data</strong>-protecti<strong>on</strong>/article-29/documentati<strong>on</strong>/op<strong>in</strong>i<strong>on</strong>recommendati<strong>on</strong>/files/2014/wp217_en.pdf,<br />

(last accessed 28 October 2017).<br />

476 Article 29 Data Protecti<strong>on</strong> Work<strong>in</strong>g Party, ‗Op<strong>in</strong>i<strong>on</strong> 06/2014 <strong>on</strong> the noti<strong>on</strong> of legitimate <strong>in</strong>terests of the <strong>data</strong><br />

c<strong>on</strong>troller under Article 7 of Directive 95/46/EC‘, European Commissi<strong>on</strong> (9 April 2014), available at<br />

http://ec.europa.eu/justice/<strong>data</strong>-protecti<strong>on</strong>/article-29/documentati<strong>on</strong>/op<strong>in</strong>i<strong>on</strong>recommendati<strong>on</strong>/files/2014/wp217_en.pdf,<br />

(last accessed 28 October 2017).<br />

477 Recital 31, EU GDPR.<br />

101


the authority requests the disclosure. 478 For <strong>in</strong>stance, an authorised public authority<br />

<strong>in</strong>vestigat<strong>in</strong>g a crime can request a bank to disclose <strong>in</strong>formati<strong>on</strong> regard<strong>in</strong>g suspicious<br />

f<strong>in</strong>ancial transacti<strong>on</strong>s.<br />

(v)<br />

Legitimate Interest<br />

This last ground is <strong>in</strong>tended to act as a residuary ground, for process<strong>in</strong>g activities, which are<br />

not covered by any of the other grounds. This ground, as envisaged under the EU GDPR<br />

demands the carry<strong>in</strong>g out of a balanc<strong>in</strong>g test between the legitimate <strong>in</strong>terests of the <strong>data</strong><br />

collect<strong>in</strong>g entity and the <strong>in</strong>terests or fundamental rights and freedoms of the <strong>data</strong> subject <strong>on</strong><br />

the other. This balanc<strong>in</strong>g test is complex and <strong>in</strong>volves weigh<strong>in</strong>g multiple factors. For<br />

<strong>in</strong>stance, the <strong>data</strong> c<strong>on</strong>troller would have to exam<strong>in</strong>e the nature of the <strong>in</strong>formati<strong>on</strong> be<strong>in</strong>g<br />

processed, the manner <strong>in</strong> which it may be processed, the reas<strong>on</strong>able expectati<strong>on</strong>s of the<br />

<strong>in</strong>dividual with respect to how the <strong>data</strong> may be processed and disclosed, and f<strong>in</strong>ally the<br />

balance of power between the <strong>in</strong>dividual and the <strong>data</strong> c<strong>on</strong>troller. 479<br />

United K<strong>in</strong>gdom<br />

The UK DPA largely follows the EU GDPR approach, described above, except for the<br />

―public <strong>in</strong>terest ground‖ and the ―legitimate <strong>in</strong>terest‖ ground. As the EU GDPR‘s ground <strong>on</strong><br />

public <strong>in</strong>terest does not provide much clarity <strong>on</strong> what <strong>in</strong>tended functi<strong>on</strong> is, the UK DPA has<br />

divided the public <strong>in</strong>terest ground <strong>in</strong>to specific heads, such as process<strong>in</strong>g which is necessary<br />

for the adm<strong>in</strong>istrati<strong>on</strong> of justice; the exercise of the functi<strong>on</strong>s of the Parliament; exercise of<br />

functi<strong>on</strong>s by the Crown; and <strong>in</strong> the exercise of any functi<strong>on</strong> exercised <strong>in</strong> public <strong>in</strong>terest. 480<br />

The UK DPA also recognises that a <strong>data</strong> c<strong>on</strong>troller may have a legitimate reas<strong>on</strong> to process<br />

<strong>in</strong>formati<strong>on</strong>, which n<strong>on</strong>e of the other grounds cover.<br />

South Africa<br />

The POPI Act largely follows the UK DPA‘s approach with respect to the grounds under<br />

which <strong>data</strong> may be processed. 481<br />

Canada<br />

Under PIPEDA, c<strong>on</strong>sent is the primary basis for collect<strong>in</strong>g <strong>data</strong> and does not recognise<br />

additi<strong>on</strong>al grounds of process<strong>in</strong>g like the EU GDPR. However, the PIPEDA does recognise<br />

478 Article 29 Data Protecti<strong>on</strong> Work<strong>in</strong>g Party, ‗Op<strong>in</strong>i<strong>on</strong> 06/2014 <strong>on</strong> the noti<strong>on</strong> of legitimate <strong>in</strong>terests of the <strong>data</strong><br />

c<strong>on</strong>troller under Article 7 of Directive 95/46/EC‘, European Commissi<strong>on</strong> (9 April 2014), available at<br />

http://ec.europa.eu/justice/<strong>data</strong>-protecti<strong>on</strong>/article-29/documentati<strong>on</strong>/op<strong>in</strong>i<strong>on</strong>recommendati<strong>on</strong>/files/2014/wp217_en.pdf,<br />

(last accessed 28 October 2017).<br />

479 Article 29 Data Protecti<strong>on</strong> Work<strong>in</strong>g Party, ‗Op<strong>in</strong>i<strong>on</strong> 06/2014 <strong>on</strong> the noti<strong>on</strong> of legitimate <strong>in</strong>terests of the <strong>data</strong><br />

c<strong>on</strong>troller under Article 7 of Directive 95/46/EC‘, European Commissi<strong>on</strong> (9 April 2014), available at<br />

http://ec.europa.eu/justice/<strong>data</strong>-protecti<strong>on</strong>/article-29/documentati<strong>on</strong>/op<strong>in</strong>i<strong>on</strong>recommendati<strong>on</strong>/files/2014/wp217_en.pdf,<br />

(last accessed 28 October 2017).<br />

480 Schedule 2, UK DPA.<br />

481 Secti<strong>on</strong> 11 (1) (a)-(f), POPI Act.<br />

102


that there may be certa<strong>in</strong> situati<strong>on</strong>s where it may not be possible to obta<strong>in</strong> c<strong>on</strong>sent at the time<br />

of collect<strong>in</strong>g <strong>in</strong>formati<strong>on</strong>. These <strong>in</strong>clude diverse situati<strong>on</strong>s such as collecti<strong>on</strong> for the purpose<br />

of a legal <strong>in</strong>vestigati<strong>on</strong>, where it is required for the purpose of an emergency, if it required for<br />

purposes of research, if it is necessary for the collecti<strong>on</strong> of a debt, etc. 482<br />

Australia<br />

The Privacy Act relies <strong>on</strong> c<strong>on</strong>sent as the primary ground for collecti<strong>on</strong>, use and disclosure of<br />

pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong>. The APPs provide that an entity covered under the Privacy Act, must<br />

<strong>on</strong>ly collect pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> which is ―reas<strong>on</strong>ably necessary‖ for <strong>on</strong>e or more of the<br />

entity‘s functi<strong>on</strong>s or activities. Determ<strong>in</strong><strong>in</strong>g whether a particular collecti<strong>on</strong> of pers<strong>on</strong>al<br />

<strong>in</strong>formati<strong>on</strong> is permitted, <strong>in</strong>volves a two-step process: identify<strong>in</strong>g the entity‘s functi<strong>on</strong>s or<br />

activities-different criteria apply for ascerta<strong>in</strong><strong>in</strong>g functi<strong>on</strong>s and activities of organisati<strong>on</strong>s;<br />

determ<strong>in</strong><strong>in</strong>g whether the collecti<strong>on</strong> of pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> is reas<strong>on</strong>ably necessary. 483<br />

United States<br />

The US has a number of sector-specific legislati<strong>on</strong>s. By and large, <strong>data</strong> protecti<strong>on</strong> legislati<strong>on</strong>s<br />

<strong>in</strong> the US operate <strong>on</strong> the notice and choice model. Collecti<strong>on</strong> of <strong>in</strong>formati<strong>on</strong> for any purpose<br />

is permitted, as l<strong>on</strong>g as the <strong>in</strong>dividual is <strong>in</strong>formed by way of a clear and easily understandable<br />

notice, and is given the opportunity to opt-out of the process<strong>in</strong>g activity, where required. For<br />

<strong>in</strong>stance, under the GLB Act, a f<strong>in</strong>ancial <strong>in</strong>stituti<strong>on</strong> can disclose a customer‘s <strong>in</strong>formati<strong>on</strong> to a<br />

n<strong>on</strong>-affiliated third party as l<strong>on</strong>g as they notify the c<strong>on</strong>sumer about this process and <strong>in</strong>form<br />

the c<strong>on</strong>sumer about their right to opt-out of such a disclosure. 484<br />

4.4 Provisi<strong>on</strong>al Views<br />

1. C<strong>on</strong>sent c<strong>on</strong>t<strong>in</strong>ues to play a very important role <strong>in</strong> <strong>data</strong> process<strong>in</strong>g activities. It may not<br />

be possible to seek c<strong>on</strong>sent of the <strong>in</strong>dividual, prior to collecti<strong>on</strong> and use of her<br />

<strong>in</strong>formati<strong>on</strong> <strong>in</strong> all circumstances, particularly when <strong>in</strong>formati<strong>on</strong> is used for various<br />

purposes for which they might not have been orig<strong>in</strong>ally <strong>in</strong>tended. There may be a need<br />

to have certa<strong>in</strong> legally recognised grounds to permit process<strong>in</strong>g of pers<strong>on</strong>al <strong>data</strong> <strong>in</strong> these<br />

circumstances.<br />

2. Grounds such as performance of c<strong>on</strong>tract; and necessity for compliance with law appear<br />

to be <strong>in</strong>tuitively necessary, and have been adopted, as is, by jurisdicti<strong>on</strong>s.<br />

3. Other grounds such as the public <strong>in</strong>terest ground f<strong>in</strong>ds menti<strong>on</strong> with<strong>in</strong> the EU GDPR;<br />

however lack of specificity as to what it comprises, has led to countries such as the UK<br />

to modify it to fit the particular adm<strong>in</strong>istrative, judicial and legislative requirements of<br />

each country. For <strong>in</strong>stance, other grounds of process<strong>in</strong>g could <strong>in</strong>clude collecti<strong>on</strong> of<br />

482 Secti<strong>on</strong>s 7(2), (3), (4) and (5), PIPEDA.<br />

483 APP 3.1 and 3.2, Privacy Act.<br />

484 GLB Act, 15 U.S.C. Secti<strong>on</strong> 6801-6827.<br />

103


<strong>in</strong>formati<strong>on</strong> <strong>in</strong> the event that it has been ordered by a court of law; where a public<br />

authority needs to collect <strong>data</strong> necessary to the exercise of the functi<strong>on</strong>s of the<br />

legislature, such as the draft<strong>in</strong>g of new laws. Adaptati<strong>on</strong>s suitable for India will have to<br />

be explored.<br />

4. There may also be a need of a ground which permits the collecti<strong>on</strong> of <strong>in</strong>formati<strong>on</strong> <strong>in</strong><br />

situati<strong>on</strong>s of emergency where it may not be possible to seek c<strong>on</strong>sent from the affected<br />

<strong>in</strong>dividual.<br />

5. The ―legitimate <strong>in</strong>terest‖ ground under the EU GDPR appears to be subjective and<br />

difficult to enforce. It places a heavy burden <strong>on</strong> the <strong>data</strong> c<strong>on</strong>troller who must carry out<br />

the balanc<strong>in</strong>g test weigh<strong>in</strong>g its <strong>in</strong>terests aga<strong>in</strong>st that of the rights of the <strong>in</strong>dividual.<br />

Despite this, there may be a need to have a residuary ground under which process<strong>in</strong>g<br />

activities could take place, as it is not possible for the law to foresee and provide for all<br />

situati<strong>on</strong>s, which may warrant the process<strong>in</strong>g of <strong>in</strong>formati<strong>on</strong> without seek<strong>in</strong>g c<strong>on</strong>sent of<br />

the <strong>in</strong>dividual. This residuary ground would be <strong>in</strong>tended for the benefot of the<br />

<strong>in</strong>dividual. As an alternative, the <strong>data</strong> protecti<strong>on</strong> authority could designate certa<strong>in</strong><br />

activities as lawful, and provide guidel<strong>in</strong>es for the use of these grounds and the <strong>data</strong><br />

c<strong>on</strong>troller would be permitted to collect <strong>in</strong>formati<strong>on</strong> under these grounds.<br />

4.5 Questi<strong>on</strong>s<br />

1. What are your views <strong>on</strong> <strong>in</strong>clud<strong>in</strong>g other grounds under which process<strong>in</strong>g may be d<strong>on</strong>e?<br />

2. What grounds of process<strong>in</strong>g are necessary other than c<strong>on</strong>sent?<br />

3. Should the <strong>data</strong> protecti<strong>on</strong> authority determ<strong>in</strong>e residuary grounds of collecti<strong>on</strong> and their<br />

lawfulness <strong>on</strong> a case-by-case basis? On what basis shall such determ<strong>in</strong>ati<strong>on</strong> take place?<br />

Alternatives:<br />

a. No residuary grounds need to be provided.<br />

b. The <strong>data</strong> protecti<strong>on</strong> authority should lay down ‗lawful purposes‘ by means of a<br />

notificati<strong>on</strong>.<br />

c. On a case-by-case basis, applicati<strong>on</strong>s may be made to the <strong>data</strong> protecti<strong>on</strong><br />

authority for determ<strong>in</strong><strong>in</strong>g lawfulness.<br />

d. Determ<strong>in</strong>ati<strong>on</strong> of lawfulness may be d<strong>on</strong>e by the <strong>data</strong> c<strong>on</strong>troller subject to certa<strong>in</strong><br />

safeguards <strong>in</strong> the law.<br />

4. Are there any alternative methods to be c<strong>on</strong>sidered with respect to process<strong>in</strong>g pers<strong>on</strong>al<br />

<strong>data</strong> without rely<strong>in</strong>g <strong>on</strong> c<strong>on</strong>sent?<br />

104


CHAPTER 5: PURPOSE SPECIFICATION AND USE LIMITATION<br />

5.1 Introducti<strong>on</strong><br />

(i)<br />

Purpose Specificati<strong>on</strong> Pr<strong>in</strong>ciple<br />

Purpose Specificati<strong>on</strong> is an essential first step <strong>in</strong> apply<strong>in</strong>g <strong>data</strong> protecti<strong>on</strong> laws and design<strong>in</strong>g<br />

safeguards for the collecti<strong>on</strong>, use and disclosure of pers<strong>on</strong>al <strong>data</strong>. 485 The pr<strong>in</strong>ciple of purpose<br />

limitati<strong>on</strong> is designed to establish the boundaries with<strong>in</strong> which pers<strong>on</strong>al <strong>data</strong> collected for a<br />

given purpose may be processed and may be put to further use. As described <strong>in</strong> the OECD<br />

Guidel<strong>in</strong>es 486 , the pr<strong>in</strong>ciple has two comp<strong>on</strong>ents: the <strong>data</strong> must be collected for a specified<br />

purpose and <strong>on</strong>ce the <strong>data</strong> is collected, it must not be processed further <strong>in</strong> a manner which is<br />

<strong>in</strong>compatible with the purpose for collecti<strong>on</strong>. Each subsequent use must be specified at the<br />

time of change of purpose. For <strong>in</strong>stance, if a cloth<strong>in</strong>g store collects an <strong>in</strong>dividual‘s address for<br />

the purpose of deliver<strong>in</strong>g goods she has ordered, and later uses this <strong>in</strong>formati<strong>on</strong> to send her<br />

promoti<strong>on</strong>al material, this would not be permitted; as such use is <strong>in</strong>compatible with the<br />

orig<strong>in</strong>al purpose. This pr<strong>in</strong>ciple is closely l<strong>in</strong>ked to the Use Limitati<strong>on</strong> pr<strong>in</strong>ciple (described<br />

below) and the Data Quality Pr<strong>in</strong>ciple (described <strong>in</strong> Part III, Chapter 7 of the White Paper).<br />

Specify<strong>in</strong>g the purpose of collecti<strong>on</strong> and ensur<strong>in</strong>g that further use is <strong>in</strong> l<strong>in</strong>e with the purpose<br />

of collecti<strong>on</strong> c<strong>on</strong>tributes to transparency, legal certa<strong>in</strong>ty and predictability <strong>in</strong> the <strong>data</strong><br />

collecti<strong>on</strong> process. This pr<strong>in</strong>ciple also gives an <strong>in</strong>dividual c<strong>on</strong>trol over her <strong>data</strong> by allow<strong>in</strong>g<br />

her to set limits <strong>on</strong> how her pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> will be used. It also ensures that collecti<strong>on</strong><br />

is lawful and fair, and prevents further use that may be unexpected, <strong>in</strong>appropriate or<br />

otherwise objecti<strong>on</strong>able. 487<br />

(ii)<br />

The Use Limitati<strong>on</strong> Pr<strong>in</strong>ciple<br />

The Use Limitati<strong>on</strong> pr<strong>in</strong>ciple provides that pers<strong>on</strong>al <strong>data</strong> should not be disclosed, made<br />

available or otherwise used for purposes other than those specified. It provides two<br />

excepti<strong>on</strong>s where this does not apply, i.e. where the <strong>in</strong>dividual has permitted the use; and<br />

when such use or disclosure occurs with the authority of law. The <strong>in</strong>tenti<strong>on</strong> of provid<strong>in</strong>g these<br />

two excepti<strong>on</strong>s is to allow some level of flexibility of use with<strong>in</strong> process<strong>in</strong>g activities. 488 The<br />

underly<strong>in</strong>g logic of the use limitati<strong>on</strong> and purpose specificati<strong>on</strong> pr<strong>in</strong>ciples is that of <strong>data</strong><br />

485 Article 29 Data Protecti<strong>on</strong> Work<strong>in</strong>g Party, ‗Op<strong>in</strong>i<strong>on</strong> 03/2013 <strong>on</strong> purpose limitati<strong>on</strong>‘, European Commissi<strong>on</strong><br />

(2 April 2013) available at: http://ec.europa.eu/justice/<strong>data</strong>-protecti<strong>on</strong>/article-29/documentati<strong>on</strong>/op<strong>in</strong>i<strong>on</strong>recommendati<strong>on</strong>/files/2013/wp203_en.pdf,<br />

(last accessed 24 October 2017).<br />

486 OECD, ‗OECD Guidel<strong>in</strong>es <strong>on</strong> the Protecti<strong>on</strong> of Privacy and Transborder Flows of Pers<strong>on</strong>al Data‘ (2013),<br />

available<br />

at:<br />

http://www.oecd.org/sti/iec<strong>on</strong>omy/oecdguidel<strong>in</strong>es<strong>on</strong>theprotecti<strong>on</strong>ofprivacyandtransborderflowsofpers<strong>on</strong>al<strong>data</strong>.ht<br />

m (last accessed 31 October 2017).<br />

487 Article 29 Data Protecti<strong>on</strong> Work<strong>in</strong>g Party, ‗Op<strong>in</strong>i<strong>on</strong> 03/2013 <strong>on</strong> purpose limitati<strong>on</strong>‘, European Commissi<strong>on</strong><br />

(2 April 2013) available at: http://ec.europa.eu/justice/<strong>data</strong>-protecti<strong>on</strong>/article-29/documentati<strong>on</strong>/op<strong>in</strong>i<strong>on</strong>recommendati<strong>on</strong>/files/2013/wp203_en.pdf,<br />

(last accessed 24 October 2017).<br />

488 OECD, ‗OECD Guidel<strong>in</strong>es <strong>on</strong> the Protecti<strong>on</strong> of Privacy and Transborder Flows of Pers<strong>on</strong>al Data‘ (2013),<br />

available<br />

at:<br />

http://www.oecd.org/sti/iec<strong>on</strong>omy/oecdguidel<strong>in</strong>es<strong>on</strong>theprotecti<strong>on</strong>ofprivacyandtransborderflowsofpers<strong>on</strong>al<strong>data</strong>.ht<br />

m (last accessed 31 October 2017).<br />

105


m<strong>in</strong>imisati<strong>on</strong>, or the practice of limit<strong>in</strong>g the collecti<strong>on</strong> of pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> to that which<br />

is necessary to accomplish a specified purpose. 489<br />

5.2 Issues<br />

(i)<br />

Relevance of the Purpose Specificati<strong>on</strong> Pr<strong>in</strong>ciple <strong>in</strong> light of technological developments<br />

The advent of newer technologies such as Big Data, <strong>data</strong> analytics and the Internet of Th<strong>in</strong>gs<br />

may challenge the relevance of the purpose limitati<strong>on</strong> pr<strong>in</strong>ciple, as it currently exists. Various<br />

applicati<strong>on</strong>s of these technologies have dem<strong>on</strong>strated that many potentially valuable and<br />

<strong>in</strong>novative uses of <strong>data</strong> develop outside of the scope of the purpose specified at the time of<br />

<strong>data</strong> collecti<strong>on</strong>. Data may be repurposed and used <strong>in</strong> an entirely different manner, which has<br />

noth<strong>in</strong>g to do with the orig<strong>in</strong>al purpose. 490 Similarly, the Internet of Th<strong>in</strong>gs functi<strong>on</strong>s by<br />

collect<strong>in</strong>g and stor<strong>in</strong>g a large amount of <strong>data</strong> first, which is then analysed to translate <strong>in</strong>to an<br />

immensely beneficial service the purpose of which was not even c<strong>on</strong>ceptualised at the time of<br />

collecti<strong>on</strong>. 491 However, it could be argued that even for such services, the purposes that the<br />

services may be put to could be envisaged and set out for the <strong>data</strong> subject to review. If the<br />

purposes get changed <strong>in</strong> the future, the <strong>data</strong> subject may be notified as and when such<br />

amendments are made.<br />

(ii)<br />

Compatibility Assessment<br />

Assess<strong>in</strong>g whether a particular use of <strong>in</strong>formati<strong>on</strong> is compatible with the orig<strong>in</strong>al purpose is<br />

difficult. Data is often multi-functi<strong>on</strong>al and it may not be possible to def<strong>in</strong>itively determ<strong>in</strong>e<br />

whether a particular use of <strong>data</strong> falls with<strong>in</strong> a permitted purpose. On the other hand, if a more<br />

subjective compatibility test is prescribed, this would <strong>in</strong>volve weigh<strong>in</strong>g factors such as the<br />

nexus between the orig<strong>in</strong>al use and the current use; the c<strong>on</strong>text <strong>in</strong> which the <strong>in</strong>formati<strong>on</strong> was<br />

collected, whether the use was reas<strong>on</strong>able; the nature of <strong>in</strong>formati<strong>on</strong> collected and the impact<br />

of further process<strong>in</strong>g. This may prove burdensome to the <strong>data</strong> c<strong>on</strong>troller, or to the <strong>data</strong><br />

protecti<strong>on</strong> authority, depend<strong>in</strong>g <strong>on</strong> who must assess compatibility. This leads to another issue<br />

of who is resp<strong>on</strong>sible for determ<strong>in</strong><strong>in</strong>g compatibility.<br />

(iii) Difficulty <strong>in</strong> specify<strong>in</strong>g purpose <strong>in</strong> a simple manner<br />

The purpose specificati<strong>on</strong> pr<strong>in</strong>ciple is <strong>in</strong>tended to ensure that the purpose for which<br />

<strong>in</strong>formati<strong>on</strong> is collected is clear and specific. In actual practice, pers<strong>on</strong>al <strong>data</strong> could be<br />

489 Bernard Marr, ‗Why Data M<strong>in</strong>imisati<strong>on</strong> is an important c<strong>on</strong>cept <strong>in</strong> the age of Big Data‘, Forbes (16 March<br />

2016), available at: https://www.forbes.com/sites/bernardmarr/2016/03/16/why-<strong>data</strong>-m<strong>in</strong>imizati<strong>on</strong>-is-animportant-c<strong>on</strong>cept-<strong>in</strong>-the-age-of-big-<strong>data</strong>/#58dbc0aa1da4,<br />

(last accessed 24 October 2017).<br />

490 Omer Tene and Jules Pol<strong>on</strong>etsky, ‗Big Data for All: Privacy and User C<strong>on</strong>trol <strong>in</strong> the Age of Analytics‘, 11(5)<br />

Northwestern Journal of Technology and Intellectual Property 239 (2013), available at:<br />

http://scholarlycomm<strong>on</strong>s.law.northwestern.edu/cgi/viewc<strong>on</strong>tent.cgi?article=1191&c<strong>on</strong>text=njtip, (last accessed<br />

24 October 2017).<br />

491 Office of the Privacy Commissi<strong>on</strong>er of Canada, ‗Discussi<strong>on</strong> Paper <strong>on</strong> C<strong>on</strong>sent and Privacy‘ (May 2016),<br />

available<br />

at: https://www.priv.gc.ca/en/opc-acti<strong>on</strong>s-and-decisi<strong>on</strong>s/research/explore-privacyresearch/2016/c<strong>on</strong>sent_201605/#head<strong>in</strong>g-0-0-7,<br />

(last accessed 20 November 2017).<br />

106


collected for more than <strong>on</strong>e purpose, which are dist<strong>in</strong>ct but related <strong>in</strong> some degree. Privacy<br />

notices attempt to work around this difficulty by us<strong>in</strong>g terms such as ―improv<strong>in</strong>g user<br />

experience‖, ―IT-security purposes‖ and so <strong>on</strong>. These are vaguely worded and the <strong>in</strong>dividual<br />

may not understand the exact purpose for which her <strong>in</strong>formati<strong>on</strong> is be<strong>in</strong>g used. Companies<br />

may also use vague purposes deliberately to allow for the <strong>data</strong> to be put to significantly<br />

higher and varied uses than the <strong>data</strong> subject is likely to th<strong>in</strong>k of. On the other hand, provid<strong>in</strong>g<br />

a detailed descripti<strong>on</strong> full of legal terms may prove counter-productive as it adds to the<br />

complexity of the notice, and makes it difficult for the <strong>in</strong>dividual to read and understand. 492<br />

5.3 Internati<strong>on</strong>al Practices<br />

European Uni<strong>on</strong><br />

The pr<strong>in</strong>ciple of purpose specificati<strong>on</strong> as envisaged under the EU GDPR requires that the <strong>data</strong><br />

c<strong>on</strong>troller must <strong>on</strong>ly collect <strong>data</strong> for specified, explicit and legitimate purposes, and <strong>on</strong>ce the<br />

<strong>data</strong> is collected, it must not be processed further <strong>in</strong> a manner that is <strong>in</strong>compatible with the<br />

orig<strong>in</strong>al purpose. 493 It provides an exempti<strong>on</strong> for further use, as l<strong>on</strong>g as it is for scientific,<br />

historical or statistical research purposes, as they are not c<strong>on</strong>sidered to be <strong>in</strong>compatible<br />

purposes. The <strong>in</strong>tenti<strong>on</strong> beh<strong>in</strong>d us<strong>in</strong>g terms such as ―specified, explicit and limited‖ is to<br />

ensure that the entity collect<strong>in</strong>g the pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> carefully c<strong>on</strong>siders what purposes<br />

the <strong>in</strong>formati<strong>on</strong> will be used for, and to avoid the excessive collecti<strong>on</strong> of <strong>in</strong>formati<strong>on</strong> which<br />

may not be necessary, adequate or relevant for the purpose which is <strong>in</strong>tended to be<br />

satisfied. 494 The EU GDPR does not separately provide for the use limitati<strong>on</strong> pr<strong>in</strong>ciple; it is<br />

folded <strong>in</strong>to the purpose specificati<strong>on</strong> pr<strong>in</strong>ciple.<br />

United K<strong>in</strong>gdom<br />

Under the UK DPA, pers<strong>on</strong>al <strong>data</strong> is allowed to be obta<strong>in</strong>ed <strong>on</strong>ly for <strong>on</strong>e or more specified<br />

and lawful purposes and must not be further processed <strong>in</strong> any manner <strong>in</strong>compatible with that<br />

purpose. 495 Additi<strong>on</strong>ally, the UK DPA also provides that the pers<strong>on</strong>al <strong>data</strong> collected should be<br />

adequate, relevant and not excessive <strong>in</strong> relati<strong>on</strong> to the purpose for which it is processed. The<br />

ICO guidel<strong>in</strong>es provide that compatibility of subsequent use depends <strong>on</strong> whether the <strong>in</strong>tended<br />

use can be c<strong>on</strong>sidered lawful under the UK DPA. The purpose specificati<strong>on</strong> pr<strong>in</strong>ciple ensures<br />

that organisati<strong>on</strong>s are open about their reas<strong>on</strong>s for obta<strong>in</strong><strong>in</strong>g pers<strong>on</strong>al <strong>data</strong> and that what they<br />

do with the <strong>in</strong>formati<strong>on</strong> is <strong>in</strong> l<strong>in</strong>e with the reas<strong>on</strong>able expectati<strong>on</strong>s of the c<strong>on</strong>cerned<br />

<strong>in</strong>dividuals.<br />

492 Article 29 Data Protecti<strong>on</strong> Work<strong>in</strong>g Party, ‗Op<strong>in</strong>i<strong>on</strong> 03/2013 <strong>on</strong> purpose limitati<strong>on</strong>‘, European Commissi<strong>on</strong><br />

(2 April 2013) available at: http://ec.europa.eu/justice/<strong>data</strong>-protecti<strong>on</strong>/article-29/documentati<strong>on</strong>/op<strong>in</strong>i<strong>on</strong>recommendati<strong>on</strong>/files/2013/wp203_en.pdf,<br />

(last accessed 24 October 2017).<br />

493 Article 29 Data Protecti<strong>on</strong> Work<strong>in</strong>g Party, ‗Op<strong>in</strong>i<strong>on</strong> 03/2013 <strong>on</strong> purpose limitati<strong>on</strong>‘, European Commissi<strong>on</strong><br />

(2 April 2013) available at: http://ec.europa.eu/justice/<strong>data</strong>-protecti<strong>on</strong>/article-29/documentati<strong>on</strong>/op<strong>in</strong>i<strong>on</strong>recommendati<strong>on</strong>/files/2013/wp203_en.pdf,<br />

(last accessed 24 October 2017).<br />

494 Article 29 Data Protecti<strong>on</strong> Work<strong>in</strong>g Party, ‗Op<strong>in</strong>i<strong>on</strong> 03/2013 <strong>on</strong> purpose limitati<strong>on</strong>‘, European Commissi<strong>on</strong><br />

(2 April 2013) available at: http://ec.europa.eu/justice/<strong>data</strong>-protecti<strong>on</strong>/article-29/documentati<strong>on</strong>/op<strong>in</strong>i<strong>on</strong>recommendati<strong>on</strong>/files/2013/wp203_en.pdf,<br />

(last accessed 24 October 2017).<br />

495 Paragraphs 2 and 3, Schedule 1, UK DPA.<br />

107


South Africa<br />

The POPI Act specifies that pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> must be collected for a specific, explicitly<br />

def<strong>in</strong>ed and lawful purpose related to the activity of the collect<strong>in</strong>g party. 496 With respect to<br />

further process<strong>in</strong>g of pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong>, it must be compatible with the purposes for which<br />

it was collected. The test for compatibility would take <strong>in</strong>to account factors such as the nature<br />

of the <strong>in</strong>formati<strong>on</strong> collected, the c<strong>on</strong>sequences of the <strong>in</strong>tended process<strong>in</strong>g to the <strong>data</strong> subject,<br />

etc. This Act also specifies certa<strong>in</strong> c<strong>on</strong>diti<strong>on</strong>s under which further process<strong>in</strong>g of <strong>in</strong>formati<strong>on</strong><br />

will not be c<strong>on</strong>sidered <strong>in</strong>compatible. 497<br />

Australia<br />

Under the Privacy Act, c<strong>on</strong>sent is not required for the collecti<strong>on</strong> of pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong>.<br />

However, the collecti<strong>on</strong> of pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> must be reas<strong>on</strong>ably c<strong>on</strong>nected to the activity<br />

of the collect<strong>in</strong>g entity. The APPs provide that an entity under the Privacy Act can <strong>on</strong>ly use<br />

or disclose pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> for a purpose for which it was collected (known as the<br />

primary purpose), or for a sec<strong>on</strong>dary purpose if an excepti<strong>on</strong> applies. These excepti<strong>on</strong>s<br />

<strong>in</strong>clude: (i) where the <strong>in</strong>dividual has c<strong>on</strong>sented to a sec<strong>on</strong>dary use 498 ; (ii) the <strong>in</strong>dividual<br />

reas<strong>on</strong>ably expects the entity to use or disclose her pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> for the sec<strong>on</strong>dary<br />

purpose, which must be related to the primary purpose 499 ; (iii) if the sec<strong>on</strong>dary use/disclosure<br />

is required or authorised by law 500 ; (iv) if there is a permitted general situati<strong>on</strong> which exists <strong>in</strong><br />

relati<strong>on</strong> to the sec<strong>on</strong>dary use or disclosure, such as permitted situati<strong>on</strong>s relat<strong>in</strong>g to<br />

enforcement activities. 501<br />

The reas<strong>on</strong>ableness test relies <strong>on</strong> whether a reas<strong>on</strong>able pers<strong>on</strong> who is properly <strong>in</strong>formed,<br />

would expect such a use of pers<strong>on</strong>al <strong>data</strong> <strong>in</strong> the circumstances. This is a questi<strong>on</strong> of fact <strong>in</strong><br />

each <strong>in</strong>dividual case and it is the resp<strong>on</strong>sibility of the entity to justify its c<strong>on</strong>duct. For<br />

example, an employee of a company would reas<strong>on</strong>ably expect it to use her bank account<br />

<strong>in</strong>formati<strong>on</strong> <strong>in</strong> order to process salary payments. 502 However, she would not reas<strong>on</strong>ably<br />

expect the company to disclose her salary statement to an advertis<strong>in</strong>g company.<br />

The OAIC has recognised the <strong>in</strong>compatibility of purpose limitati<strong>on</strong> and use specificati<strong>on</strong> with<br />

current developments <strong>in</strong> Big Data analytics, a c<strong>on</strong>sultati<strong>on</strong> draft published <strong>in</strong> 2016 suggests<br />

that privacy impact assessments (described <strong>in</strong> the chapter <strong>on</strong> notice, above) be carried out to<br />

496 Secti<strong>on</strong> 13, POPI Act.<br />

497 Secti<strong>on</strong>s 14 and 15, POPI Act.<br />

498 APP 6.1(a), Privacy Act.<br />

499 APP 6.2 (a), Privacy Act.<br />

500 APP 6.2(b), Privacy Act.<br />

501 APPs 6.2(e) and 6.3, Privacy Act.<br />

502 OAIC, ‗Chapter 6: Australian Privacy Pr<strong>in</strong>ciple 6 — Use or disclosure of pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong>‘ (February<br />

2014), available at: https://www.oaic.gov.au/resources/agencies-and-organisati<strong>on</strong>s/app-guidel<strong>in</strong>es/chapter-6-<br />

app-guidel<strong>in</strong>es-v1.pdf, (last accessed 23 October 2017).<br />

108


enable <strong>data</strong> c<strong>on</strong>trollers to understand <strong>data</strong> flows with<strong>in</strong> their system, understand potential <strong>data</strong><br />

risks, and implement<strong>in</strong>g safeguards which would mitigate those <strong>data</strong> risks. 503<br />

Canada<br />

PIPEDA provides that an organisati<strong>on</strong> may collect, use or disclose pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> <strong>on</strong>ly<br />

for purposes that a reas<strong>on</strong>able pers<strong>on</strong> would c<strong>on</strong>sider appropriate <strong>in</strong> the circumstances. 504 It<br />

also provides certa<strong>in</strong> c<strong>on</strong>diti<strong>on</strong>s under which an organisati<strong>on</strong> may use an <strong>in</strong>dividual‘s<br />

pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> without her knowledge or c<strong>on</strong>sent. These <strong>in</strong>clude: (i) if the organisati<strong>on</strong><br />

reas<strong>on</strong>ably believes that the <strong>in</strong>formati<strong>on</strong> is necessary <strong>in</strong> <strong>in</strong>vestigat<strong>in</strong>g a crime; (ii) if it is<br />

necessary to protect the health and safety of an <strong>in</strong>dividual; (iii) if the <strong>in</strong>formati<strong>on</strong> was<br />

produced by the <strong>in</strong>dividual <strong>in</strong> the course of her employment and the use of this <strong>in</strong>formati<strong>on</strong> is<br />

c<strong>on</strong>sistent with the purposes for which the <strong>in</strong>formati<strong>on</strong> was produced 505 ; (iv) if the<br />

<strong>in</strong>formati<strong>on</strong> is used for research purposes, as l<strong>on</strong>g as the c<strong>on</strong>fidentiality of the <strong>in</strong>formati<strong>on</strong> is<br />

protected. 506<br />

The Privacy Commissi<strong>on</strong>er has also recognised that the purpose limitati<strong>on</strong> and use<br />

specificati<strong>on</strong> pr<strong>in</strong>ciples may not be adequately equipped to address <strong>data</strong> collecti<strong>on</strong> and use<br />

issues with respect to Big Data and the Internet of Th<strong>in</strong>gs. Their discussi<strong>on</strong> <str<strong>on</strong>g>paper</str<strong>on</strong>g> c<strong>on</strong>cludes<br />

that a systemic approach to privacy protecti<strong>on</strong> must be explored, which may <strong>in</strong>volve a range<br />

of policy, technical, regulatory and legal soluti<strong>on</strong>s. 507<br />

5.4 Provisi<strong>on</strong>al Views<br />

1. The current regime of purpose specificati<strong>on</strong> and use limitati<strong>on</strong> is designed to ensure that<br />

<strong>in</strong>dividuals reta<strong>in</strong> c<strong>on</strong>trol over the manner <strong>in</strong> which their pers<strong>on</strong>al <strong>data</strong> is collected, used<br />

and disclosed. This is a valuable objective.<br />

2. Standards may have to be developed to provide guidance to <strong>data</strong> c<strong>on</strong>trollers about the<br />

mean<strong>in</strong>g of <strong>data</strong> m<strong>in</strong>imisati<strong>on</strong> <strong>in</strong> the c<strong>on</strong>text of their <strong>data</strong> collecti<strong>on</strong> and use.<br />

3. In light of recent developments <strong>in</strong> <strong>data</strong> flow practices and new technologies, <strong>data</strong> may<br />

be multi-functi<strong>on</strong>al and be<strong>in</strong>g required to specify each use <strong>in</strong> an exact manner with<strong>in</strong> a<br />

privacy notice may prove to be burdensome. Us<strong>in</strong>g layered privacy notices, which<br />

provide hyperl<strong>in</strong>ks to more <strong>in</strong>formati<strong>on</strong> <strong>on</strong> <strong>data</strong> use practices, which can be accessed as<br />

503 OAIC, ‗Guide to Big Data and the Australian Privacy Pr<strong>in</strong>ciples- C<strong>on</strong>sultati<strong>on</strong> Draft‘, 6-7 (May 2016),<br />

available at: https://www.oaic.gov.au/resources/engage-with-us/c<strong>on</strong>sultati<strong>on</strong>s/guide-to-big-<strong>data</strong>-and-theaustralian-privacy-pr<strong>in</strong>ciples/c<strong>on</strong>sultati<strong>on</strong>-draft-guide-to-big-<strong>data</strong>-and-the-australian-privacy-pr<strong>in</strong>ciples.pdf,<br />

(last<br />

accessed 23 October 2017).<br />

504 Divisi<strong>on</strong> 1, Secti<strong>on</strong> 5(3), PIPEDA.<br />

505 Secti<strong>on</strong> 7(2)(b.2), PIPEDA.<br />

506 Secti<strong>on</strong> 7(2)(c), PIPEDA.<br />

507 Office of the Privacy Commissi<strong>on</strong>er of Canada, ‗Discussi<strong>on</strong> Paper <strong>on</strong> C<strong>on</strong>sent and Privacy‘ (May 2016),<br />

available at: https://www.priv.gc.ca/en/opc-acti<strong>on</strong>s-and-decisi<strong>on</strong>s/research/explore-privacyresearch/2016/c<strong>on</strong>sent_201605/#head<strong>in</strong>g-0-0-7,<br />

(last accessed 27 October 2017).<br />

109


equired, could mitigate this situati<strong>on</strong>. Further, <strong>in</strong>compatible purposes, irrespective of<br />

how beneficial they may be to the user may not be permitted for further process<strong>in</strong>g.<br />

4. The use limitati<strong>on</strong> pr<strong>in</strong>ciple may need to be modified <strong>on</strong> the basis of a c<strong>on</strong>textual<br />

understand<strong>in</strong>g of purposes and uses. This is captured by the reas<strong>on</strong>ableness standard,<br />

i.e. a subsequent use is permitted as l<strong>on</strong>g as a reas<strong>on</strong>able <strong>in</strong>dividual could reas<strong>on</strong>ably<br />

expect such use. This may be further developed by sectoral regulators.<br />

5.5 Questi<strong>on</strong>s<br />

1. What are your views <strong>on</strong> the relevance of purpose specificati<strong>on</strong> and use limitati<strong>on</strong><br />

pr<strong>in</strong>ciples?<br />

2. How can the purpose specificati<strong>on</strong> and use limitati<strong>on</strong> pr<strong>in</strong>ciples be modified to<br />

accommodate the advent of new technologies?<br />

3. What is the test to determ<strong>in</strong>e whether a subsequent use of <strong>data</strong> is reas<strong>on</strong>ably related to/<br />

compatible with the <strong>in</strong>itial purpose? Who is to make such determ<strong>in</strong>ati<strong>on</strong>?<br />

4. What should the role of sectoral regulators be <strong>in</strong> the process of explicat<strong>in</strong>g standards for<br />

compliance with the law <strong>in</strong> relati<strong>on</strong> to purpose specificati<strong>on</strong> and use limitati<strong>on</strong>?<br />

Alternatives:<br />

a. The sectoral regulators may not be given any role and standards may be<br />

determ<strong>in</strong>ed by the <strong>data</strong> protecti<strong>on</strong> authority.<br />

b. Additi<strong>on</strong>al/ higher standards may be prescribed by sectoral regulators over and<br />

above basel<strong>in</strong>e standards prescribed by such <strong>data</strong> protecti<strong>on</strong> authority.<br />

c. No basel<strong>in</strong>e standards will be prescribed by the authority; the determ<strong>in</strong>ati<strong>on</strong> of<br />

standards is to be left to sectoral regulators.<br />

5. Are there any other c<strong>on</strong>siderati<strong>on</strong>s with respect to purpose specificati<strong>on</strong> and use<br />

limitati<strong>on</strong> pr<strong>in</strong>ciples which have not been explored above?<br />

110


CHAPTER 6: PROCESSING OF SENSITIVE PERSONAL DATA<br />

6.1 Introducti<strong>on</strong><br />

Data protecti<strong>on</strong> law deals with the protecti<strong>on</strong> of pers<strong>on</strong>al <strong>data</strong> of an <strong>in</strong>dividual. Pers<strong>on</strong>al <strong>data</strong><br />

is understood as <strong>in</strong>formati<strong>on</strong> relat<strong>in</strong>g to an identified or identifiable natural pers<strong>on</strong>. An<br />

identified pers<strong>on</strong> is <strong>on</strong>e who can be identified directly or <strong>in</strong>directly, with reference to <strong>on</strong>e or<br />

more factors, which are specific to her physical, physiological, mental, ec<strong>on</strong>omic, cultural or<br />

social identity. 508 Some of these identify<strong>in</strong>g factors play an important role <strong>in</strong> form<strong>in</strong>g an<br />

<strong>in</strong>tegral part of the <strong>in</strong>dividual‘s pers<strong>on</strong>ality and be<strong>in</strong>g. They refer to certa<strong>in</strong> characteristics<br />

that def<strong>in</strong>e <strong>on</strong>e‘s essence as a human be<strong>in</strong>g and c<strong>on</strong>tribute to the <strong>in</strong>dividual‘s dignity,<br />

<strong>in</strong>tegrity, pers<strong>on</strong>al aut<strong>on</strong>omy and <strong>in</strong>dependence. 509 These may <strong>in</strong>clude aspects such as<br />

<strong>in</strong>dividual‘s religious beliefs and sexuality.<br />

It may be <strong>in</strong>tuitively understood that an <strong>in</strong>dividual would c<strong>on</strong>sider it important to protect<br />

<strong>in</strong>formati<strong>on</strong> relat<strong>in</strong>g to such core aspects of her be<strong>in</strong>g from be<strong>in</strong>g used or disclosed <strong>in</strong> a<br />

manner likely to cause harm to her. In order to prevent harm, it may be necessary to<br />

categorise the types of <strong>in</strong>formati<strong>on</strong>, which form an <strong>in</strong>tegral part of an <strong>in</strong>dividual‘s identity.<br />

The harms arise, of course, because <strong>in</strong>formati<strong>on</strong> of the <strong>in</strong>dividual becomes available to others<br />

through a wide range of activities, collectively termed ―<strong>data</strong> process<strong>in</strong>g‖. 510 The aspect of<br />

<strong>in</strong>formati<strong>on</strong>al privacy, which allows the <strong>in</strong>dividual to determ<strong>in</strong>e the manner and purpose their<br />

pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> should be used, becomes particularly important with respect to these<br />

types of <strong>in</strong>formati<strong>on</strong>. For <strong>in</strong>stance, <strong>in</strong> some circumstances, disclosure of such <strong>in</strong>formati<strong>on</strong>, is<br />

more likely to lead to discrim<strong>in</strong>ati<strong>on</strong>, ridicule and reputati<strong>on</strong>al harm, especially where <strong>on</strong>e‘s<br />

beliefs and choices form part of the m<strong>in</strong>ority view <strong>in</strong> society. This <strong>in</strong> turn would cause greater<br />

harm to the pers<strong>on</strong> <strong>in</strong> the form of loss of dignity and pers<strong>on</strong>hood. 511 Disclosure of certa<strong>in</strong><br />

types of <strong>in</strong>flammatory and sensitive <strong>in</strong>formati<strong>on</strong>, even where the <strong>in</strong>formati<strong>on</strong> is true, could<br />

result <strong>in</strong> the stereotyp<strong>in</strong>g and pre-judg<strong>in</strong>g of pers<strong>on</strong>s, which may affect their ability to fully<br />

develop their pers<strong>on</strong>ality. 512<br />

In order to guard aga<strong>in</strong>st such harms, some jurisdicti<strong>on</strong>s recognise the necessity for certa<strong>in</strong><br />

pre-identified categories with<strong>in</strong> the scope of pers<strong>on</strong>al <strong>data</strong> to grant <strong>in</strong>dividuals extra<br />

protecti<strong>on</strong> aga<strong>in</strong>st misuse of these types of <strong>in</strong>formati<strong>on</strong>, by prohibit<strong>in</strong>g the collecti<strong>on</strong>, use and<br />

disclosure of this <strong>in</strong>formati<strong>on</strong> without the explicit c<strong>on</strong>sent of the <strong>in</strong>dividual, or <strong>on</strong>ly for<br />

508 Article 4(1), EU GDPR.<br />

509 Edward J. Blouste<strong>in</strong>, ‗Privacy as an Aspect of Human Dignity- An Answer to Dean Prosser‘, 36 New York<br />

University Law Review 962 (1964).<br />

510 Data Process<strong>in</strong>g can be understood as ―any operati<strong>on</strong> or set of operati<strong>on</strong>s which is performed up<strong>on</strong> pers<strong>on</strong>al<br />

<strong>data</strong>, whether or not by automatic means, such as collecti<strong>on</strong>, record<strong>in</strong>g, organizati<strong>on</strong>, storage, adaptati<strong>on</strong> or<br />

alterati<strong>on</strong>, retrieval, c<strong>on</strong>sultati<strong>on</strong>, use, disclosure by transmissi<strong>on</strong>, dissem<strong>in</strong>ati<strong>on</strong> or otherwise mak<strong>in</strong>g available,<br />

alignment or comb<strong>in</strong>ati<strong>on</strong>, block<strong>in</strong>g, erasure or destructi<strong>on</strong>‖, Article 4(2), EU GDPR.<br />

511 Edward J. Blouste<strong>in</strong>, ‗Privacy as an Aspect of Human Dignity- An Answer to Dean Prosser‘, 36 New York<br />

University Law Review 962 (1964).<br />

512 Robert C Post, ‗Three C<strong>on</strong>cepts of Privacy‘ 89 Texas Law Review 2087 (2001), cit<strong>in</strong>g Jeffrey Rosen, ‗The<br />

Unwanted Gaze: The Destructi<strong>on</strong> of Privacy <strong>in</strong> America‘ (2000).<br />

111


specific purposes and under special c<strong>on</strong>diti<strong>on</strong>s. 513 Such types of <strong>data</strong> are termed ―sensitive‖,<br />

and may <strong>in</strong>clude religious beliefs, physical or mental health, sexual orientati<strong>on</strong>, biometric and<br />

genetic <strong>data</strong>, racial or ethnic orig<strong>in</strong> and health <strong>in</strong>formati<strong>on</strong>.<br />

6.2 Issues<br />

(i)<br />

Def<strong>in</strong>iti<strong>on</strong> of ―sensitive <strong>data</strong>‖ as per the Sensitive Pers<strong>on</strong>al Data Rules<br />

The SPDI Rules, framed under Secti<strong>on</strong> 43A of the IT Act place certa<strong>in</strong> obligati<strong>on</strong>s <strong>on</strong><br />

<strong>in</strong>dividuals hold<strong>in</strong>g <strong>data</strong> <strong>in</strong> electr<strong>on</strong>ic form. The SPDI Rules seek to <strong>in</strong>troduce <strong>in</strong>ternati<strong>on</strong>ally<br />

accepted privacy pr<strong>in</strong>ciples, such as collecti<strong>on</strong> limitati<strong>on</strong>, purpose specificati<strong>on</strong>, use limitati<strong>on</strong><br />

and c<strong>on</strong>sent <strong>in</strong> the handl<strong>in</strong>g of ―sensitive pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong>‖. 514 However, it may not be<br />

possible to rely entirely <strong>on</strong> this def<strong>in</strong>iti<strong>on</strong> from the perspective of possibility of abuse and<br />

misuse. 515 Informati<strong>on</strong> relat<strong>in</strong>g to caste and religious beliefs of an <strong>in</strong>dividual would also need<br />

to be exam<strong>in</strong>ed, as they are especially relevant to the Indian c<strong>on</strong>text. There are other issues<br />

relat<strong>in</strong>g to the scope of the SPDI Rules as they <strong>on</strong>ly applied to ―body corporates‖ and not to<br />

other private and government entities, which may process sensitive pers<strong>on</strong>al <strong>data</strong>.<br />

(ii)<br />

Need to further exam<strong>in</strong>e the rati<strong>on</strong>ale beh<strong>in</strong>d certa<strong>in</strong> categories of pers<strong>on</strong>al <strong>data</strong><br />

As discussed, certa<strong>in</strong> types of <strong>in</strong>formati<strong>on</strong> have been identified as sensitive because there is a<br />

greater likelihood of harm caused to the <strong>in</strong>dividual if there is unauthorised collecti<strong>on</strong>, use and<br />

disclosure of this <strong>in</strong>formati<strong>on</strong>. In order to understand the rati<strong>on</strong>ale beh<strong>in</strong>d identify<strong>in</strong>g certa<strong>in</strong><br />

categories of <strong>in</strong>formati<strong>on</strong> as sensitive, there may be a need to assess the harms, which are<br />

likely to arise. In understand<strong>in</strong>g harms, two categories are evident: <strong>in</strong>tr<strong>in</strong>sic harms- for<br />

<strong>in</strong>stance, the harms caused by the disclosure of health <strong>in</strong>formati<strong>on</strong> may be <strong>in</strong>tr<strong>in</strong>sic, as a user<br />

may not want her health <strong>in</strong>formati<strong>on</strong> to be widely shared. Other harms are <strong>in</strong>strumental- e.g.<br />

Shar<strong>in</strong>g medical records could lead to discrim<strong>in</strong>ati<strong>on</strong>, utilisati<strong>on</strong> of this <strong>in</strong>formati<strong>on</strong> by<br />

pharmaceutical companies to send unwanted market<strong>in</strong>g <strong>in</strong>formati<strong>on</strong> to these <strong>in</strong>dividuals etc.<br />

On the other hand, payment <strong>in</strong>strument details are sensitive not necessarily because any<br />

<strong>in</strong>tr<strong>in</strong>sic harm is caused by disclosure of say, a credit card number, but rather because damage<br />

513 Article 29 Data Protecti<strong>on</strong> Work<strong>in</strong>g Party, ‗Advice <str<strong>on</strong>g>paper</str<strong>on</strong>g> <strong>on</strong> special categories of <strong>data</strong> (―sensitive <strong>data</strong>‖)‘,<br />

European Commissi<strong>on</strong> (4 April 2011), available at: http://ec.europa.eu/justice/<strong>data</strong>-protecti<strong>on</strong>/article-<br />

29/documentati<strong>on</strong>/otherdocument/files/2011/2011_04_20_letter_artwp_mme_le_bail_directive_9546ec_annex1_en.pdf,<br />

(last accessed<br />

29 October 2017).<br />

514 Rule 3, SPDI Rules def<strong>in</strong>es ‗sensitive pers<strong>on</strong>al <strong>data</strong> or <strong>in</strong>formati<strong>on</strong>‘ to <strong>in</strong>clude: password; f<strong>in</strong>ancial<br />

<strong>in</strong>formati<strong>on</strong> such as bank account or credit card or debit card or other payment <strong>in</strong>strument details; physical,<br />

physiological and mental health c<strong>on</strong>diti<strong>on</strong>; sexual orientati<strong>on</strong>; medical records and history; biometric<br />

<strong>in</strong>formati<strong>on</strong>; any detail relat<strong>in</strong>g to the above provided to the organisati<strong>on</strong> for provid<strong>in</strong>g service; and any of the<br />

<strong>in</strong>formati<strong>on</strong> received under the above by the organisati<strong>on</strong> for process<strong>in</strong>g, stored or processed under lawful<br />

c<strong>on</strong>tract or otherwise.<br />

515 Bhairav Acharya, ‗Comments <strong>on</strong> the Informati<strong>on</strong> Technology (Reas<strong>on</strong>able Security Practices and Procedures<br />

and Sensitive Pers<strong>on</strong>al Data or Informati<strong>on</strong>) Rules, 2011‘, The Center for Internet & Society (CIS) (31 March<br />

2013), available at: https://cis-<strong>in</strong>dia.org/<strong>in</strong>ternet-governance/blog/comments-<strong>on</strong>-the-it-reas<strong>on</strong>able-securitypractices-and-procedures-and-sensitive-pers<strong>on</strong>al-<strong>data</strong>-or-<strong>in</strong>formati<strong>on</strong>-rules-2011,<br />

(last accessed 29 October<br />

2017).<br />

112


may <strong>in</strong>strumentally be caused if the <strong>data</strong> is not adequately secured is significant.<br />

Understand<strong>in</strong>g which categories of <strong>data</strong> be c<strong>on</strong>sidered sensitive is a critical task.<br />

(iii) Difficulty <strong>in</strong> determ<strong>in</strong><strong>in</strong>g the c<strong>on</strong>text of use which could make <strong>data</strong> sensitive<br />

Although it may be possible to identify certa<strong>in</strong> types of <strong>in</strong>formati<strong>on</strong>, the process<strong>in</strong>g of which<br />

is more likely to cause harm to an <strong>in</strong>dividual; very often this is dependent not <strong>on</strong>ly <strong>on</strong> the<br />

nature of the <strong>in</strong>dividual, but also <strong>on</strong> the c<strong>on</strong>text <strong>in</strong> which it is used. For <strong>in</strong>stance, there may be<br />

certa<strong>in</strong> types of <strong>in</strong>formati<strong>on</strong>, which are not classified under the law, but it could become<br />

sensitive because of its potential impact <strong>on</strong> <strong>in</strong>dividuals if this <strong>data</strong> is compromised <strong>in</strong> any<br />

manner. This could <strong>in</strong>clude unique identificati<strong>on</strong> numbers, passport numbers, and computer<br />

passwords. The sensitivity of the <strong>data</strong> could also develop based <strong>on</strong> its comb<strong>in</strong>ati<strong>on</strong> with other<br />

types of <strong>in</strong>formati<strong>on</strong>. For example, an email address taken <strong>in</strong> isolati<strong>on</strong>, is not sensitive.<br />

However, if it is comb<strong>in</strong>ed with a password, then it could become sensitive as it opens access<br />

to many other websites and systems, which may expose the <strong>in</strong>dividual to harms such as<br />

cyber-attacks and phish<strong>in</strong>g frauds. 516 It is also possible that pers<strong>on</strong>al or even n<strong>on</strong>-pers<strong>on</strong>al<br />

<strong>data</strong>, when processed us<strong>in</strong>g big <strong>data</strong> analytics could be transformed <strong>in</strong>to sensitive pers<strong>on</strong>al<br />

<strong>data</strong>. Therefore, there may be a need to create safeguards which will prevent misuse of<br />

pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> <strong>in</strong> these c<strong>on</strong>texts of use.<br />

6.3 Internati<strong>on</strong>al Practices<br />

European Uni<strong>on</strong><br />

The EU GDPR 517 provides separate rules for process<strong>in</strong>g of ―special categories of <strong>data</strong>‖, which<br />

are listed as pers<strong>on</strong>al <strong>data</strong> reveal<strong>in</strong>g racial or ethnic orig<strong>in</strong>, political op<strong>in</strong>i<strong>on</strong>s, religious or<br />

philosophical beliefs, trade-uni<strong>on</strong> membership, genetic <strong>data</strong>, biometric <strong>data</strong>, or <strong>data</strong> relat<strong>in</strong>g<br />

to the health, sex life and sexual orientati<strong>on</strong> of an <strong>in</strong>dividual. The EU GDPR provides that <strong>in</strong><br />

general, process<strong>in</strong>g of such <strong>in</strong>formati<strong>on</strong> is prohibited, except with the explicit c<strong>on</strong>sent of the<br />

<strong>data</strong> subject and where process<strong>in</strong>g is permitted <strong>in</strong> certa<strong>in</strong> specified situati<strong>on</strong>s as identified<br />

with<strong>in</strong> the law. 518<br />

United K<strong>in</strong>gdom<br />

Under UK DPA, ―sensitive pers<strong>on</strong>al <strong>data</strong>‖ <strong>in</strong>cludes those types of <strong>in</strong>formati<strong>on</strong> identified <strong>in</strong><br />

the EU GDPR. It also <strong>in</strong>cludes <strong>in</strong>formati<strong>on</strong> relat<strong>in</strong>g to the commissi<strong>on</strong> of an offence and<br />

proceed<strong>in</strong>gs relat<strong>in</strong>g to an offence. 519 The ICO guidel<strong>in</strong>es recognise that <strong>in</strong>formati<strong>on</strong> relat<strong>in</strong>g<br />

516 Lokke Moerel, ‗GDPR C<strong>on</strong>undrums: Process<strong>in</strong>g Special Categories of Data‘, IAPP (12 September 2016),<br />

available at: https://iapp.org/news/a/gdpr-c<strong>on</strong>undrums-process<strong>in</strong>g-special-categories-of-<strong>data</strong>/#, (last accessed 30<br />

October 2017).<br />

517 Regulati<strong>on</strong> (EU) 2016/679 of the European Parliament and of the Council <strong>on</strong> the protecti<strong>on</strong> of natural pers<strong>on</strong>s<br />

with regard to the process<strong>in</strong>g of pers<strong>on</strong>al <strong>data</strong> and <strong>on</strong> the free movement of such <strong>data</strong>.<br />

518 Articles 9 (1) and 9(2)(a)-(j), EU GDPR.<br />

519 Secti<strong>on</strong> 2, UK DPA.<br />

113


to these matters could be used <strong>in</strong> a discrim<strong>in</strong>atory way, and is likely to be of a private nature,<br />

there is a need to treat them with a greater degree of care than other pers<strong>on</strong>al <strong>data</strong>. 520<br />

South Africa<br />

The POPI Act prohibits the process<strong>in</strong>g of ―special categories‖ of pers<strong>on</strong>al <strong>data</strong>. The def<strong>in</strong>iti<strong>on</strong><br />

of sensitive pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> under POPI Act is the same as that under the UK DPA.<br />

Process<strong>in</strong>g of such <strong>in</strong>formati<strong>on</strong> is prohibited unless the <strong>data</strong> c<strong>on</strong>troller obta<strong>in</strong>s the c<strong>on</strong>sent of<br />

the <strong>in</strong>dividual, or if the process<strong>in</strong>g is carried out <strong>on</strong> the basis of <strong>on</strong>e of the permitted grounds<br />

of process<strong>in</strong>g, which are very similar to those with<strong>in</strong> the UK DPA. 521<br />

Australia<br />

The Privacy Act has def<strong>in</strong>ed largely the same categories of pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> as<br />

―sensitive‖ as those under the EU GDPR and the UK DPA. 522 Sensitive <strong>in</strong>formati<strong>on</strong> may be<br />

used or disclosed <strong>on</strong>ly if the <strong>in</strong>dividual has c<strong>on</strong>sented to the use and it is directly related to the<br />

primary purpose of collecti<strong>on</strong>. 523 Australia follows a unique system <strong>in</strong> that it recognises<br />

certa<strong>in</strong> categories of <strong>in</strong>formati<strong>on</strong> such as health <strong>in</strong>formati<strong>on</strong> as particularly sensitive and<br />

c<strong>on</strong>ta<strong>in</strong>s provisi<strong>on</strong>s <strong>on</strong> how it may be processed with<strong>in</strong> the Privacy Act. For <strong>in</strong>stance, the<br />

Privacy Act provides for the creati<strong>on</strong> of certa<strong>in</strong> legally b<strong>in</strong>d<strong>in</strong>g guidel<strong>in</strong>es for researchers<br />

handl<strong>in</strong>g health <strong>in</strong>formati<strong>on</strong> for research purposes. 524 This is someth<strong>in</strong>g that the Indian <strong>data</strong><br />

protecti<strong>on</strong> law could also c<strong>on</strong>sider. With respect to the <strong>in</strong>clusi<strong>on</strong> of f<strong>in</strong>ancial <strong>in</strong>formati<strong>on</strong> <strong>in</strong><br />

the categorisati<strong>on</strong> of sensitive <strong>in</strong>formati<strong>on</strong> (as has been d<strong>on</strong>e by the SPDI Rules), the<br />

Australian Law Reform Commissi<strong>on</strong> (ALRC) has op<strong>in</strong>ed that though there are certa<strong>in</strong> aspects<br />

of it which can be c<strong>on</strong>sidered sensitive, it may not be advisable to equate it with other<br />

categories of <strong>in</strong>formati<strong>on</strong> which form an <strong>in</strong>tr<strong>in</strong>sic part of the identity of an <strong>in</strong>dividual. 525 The<br />

Privacy Act does however, recognise that certa<strong>in</strong> aspects of f<strong>in</strong>ancial <strong>in</strong>formati<strong>on</strong> such as<br />

credit history could be seen as prejudicial and should <strong>on</strong>ly be disclosed <strong>in</strong> appropriate<br />

circumstances.<br />

Canada<br />

520 ICO, ‗Key Def<strong>in</strong>iti<strong>on</strong>s of the Data Protecti<strong>on</strong> Act‘, available at: https://ico.org.uk/for-organisati<strong>on</strong>s/guide-to<strong>data</strong>-protecti<strong>on</strong>/key-def<strong>in</strong>iti<strong>on</strong>s/,<br />

(last accessed 29 October 2017).<br />

521 Secti<strong>on</strong>s 26 and 27, POPI Act.<br />

522 As per Secti<strong>on</strong> 6, Privacy Act, sensitive <strong>in</strong>formati<strong>on</strong> means: <strong>in</strong>formati<strong>on</strong> or an op<strong>in</strong>i<strong>on</strong> about an <strong>in</strong>dividual‘s-<br />

(i) racial or ethnic orig<strong>in</strong>; political op<strong>in</strong>i<strong>on</strong>s; membership of a political associati<strong>on</strong>; religious beliefs or affiliates;<br />

membership of a trade uni<strong>on</strong>; sexual orientati<strong>on</strong> or practices; crim<strong>in</strong>al record. Sensitive <strong>in</strong>formati<strong>on</strong> also<br />

<strong>in</strong>cludes: health <strong>in</strong>formati<strong>on</strong> about an <strong>in</strong>dividual; genetic <strong>in</strong>formati<strong>on</strong> about an <strong>in</strong>dividual; biometric <strong>in</strong>formati<strong>on</strong><br />

that is to be used for the purposes of verificati<strong>on</strong>; and biometric templates.<br />

523 Paragraph 6.2, APP 6, Privacy Act.<br />

524 Guidel<strong>in</strong>es under Secti<strong>on</strong> 95, Privacy Act, which set out procedures that Human Research Ethics Committees<br />

(HREC) must follow when pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> is disclosed for research purposes and Guidel<strong>in</strong>es under Secti<strong>on</strong><br />

95A, Privacy Act, which provide a framework for HRECs to assess proposals to handle health <strong>in</strong>formati<strong>on</strong> held<br />

by organisati<strong>on</strong>s for health research.<br />

525<br />

Australian Law Reform Commissi<strong>on</strong>, ‗6. The Privacy Act: Some Important Def<strong>in</strong>iti<strong>on</strong>s: Sensitive<br />

Informati<strong>on</strong>‘, available at:<br />

https://www.alrc.gov.au/publicati<strong>on</strong>s/6.%20The%20Privacy%20Act%3A%20Some%20Important%20Def<strong>in</strong>itio<br />

ns/sensitive-<strong>in</strong>formati<strong>on</strong>#_ftnref107, (last accessed 30 October 2017).<br />

114


PIPEDA does not specifically deal with sensitive <strong>in</strong>formati<strong>on</strong>. It provides that the form of<br />

c<strong>on</strong>sent sought by organisati<strong>on</strong>s may vary depend<strong>in</strong>g <strong>on</strong> the circumstances of use and the type<br />

of <strong>in</strong>formati<strong>on</strong>. An organisati<strong>on</strong> would have to seek express c<strong>on</strong>sent, when the <strong>in</strong>formati<strong>on</strong> is<br />

likely to be c<strong>on</strong>sidered sensitive. For <strong>in</strong>stance, medical records and <strong>in</strong>come records are almost<br />

always c<strong>on</strong>sidered to be sensitive. Any <strong>in</strong>formati<strong>on</strong> could be c<strong>on</strong>sidered sensitive based <strong>on</strong><br />

the c<strong>on</strong>text <strong>in</strong> which it is used. 526 For <strong>in</strong>stance, collect<strong>in</strong>g names of <strong>in</strong>dividuals for magaz<strong>in</strong>e<br />

subscripti<strong>on</strong>s will not be problematic. However, releas<strong>in</strong>g a list of names of <strong>in</strong>dividuals who<br />

subscribe to a special-<strong>in</strong>terest magaz<strong>in</strong>e may be problematic, as it could lead to identificati<strong>on</strong><br />

and discrim<strong>in</strong>ati<strong>on</strong> aga<strong>in</strong>st those <strong>in</strong>dividuals. This method of handl<strong>in</strong>g sensitive <strong>in</strong>formati<strong>on</strong><br />

could be problematic as it shifts the burden <strong>on</strong> the organisati<strong>on</strong> to determ<strong>in</strong>e whether a<br />

particular use would cause harm, and this analysis would vary <strong>on</strong> a case-to-case basis.<br />

United States<br />

Although there is no broad def<strong>in</strong>iti<strong>on</strong> of what c<strong>on</strong>stitutes ―sensitive <strong>data</strong>‖ <strong>in</strong> the US, several<br />

sector-specific laws and guidel<strong>in</strong>es implement safeguards where it may be c<strong>on</strong>sidered<br />

necessary. For <strong>in</strong>stance the FTC‘s Behavioural Advertis<strong>in</strong>g Pr<strong>in</strong>ciples 527 suggest that website<br />

operators should obta<strong>in</strong> the express affirmative c<strong>on</strong>sent of the c<strong>on</strong>sumer before us<strong>in</strong>g<br />

sensitive c<strong>on</strong>sumer <strong>data</strong>, which may <strong>in</strong>clude f<strong>in</strong>ancial <strong>data</strong>, <strong>data</strong> relat<strong>in</strong>g to children, health<br />

<strong>in</strong>formati<strong>on</strong>, and precise geographic <strong>in</strong>formati<strong>on</strong>. 528 The Fair Credit Report<strong>in</strong>g Act limits how<br />

c<strong>on</strong>sumer reports and credit card account numbers can be used and disclosed, although it does<br />

not term them as ―sensitive‖. 529 HIPAA regulates medical <strong>in</strong>formati<strong>on</strong> and how it may be<br />

collected and disclosed. 530 The Security Standards for the Protecti<strong>on</strong> of Electr<strong>on</strong>ic Health<br />

Informati<strong>on</strong> (HIPAA Security Rule) provides standards for protect<strong>in</strong>g medical <strong>data</strong>. For<br />

<strong>in</strong>stance, there are specific rules, which regulate the disclosure of psychotherapy notes, even<br />

for the purpose of medical treatment. 531<br />

Therefore, largely the approach of most jurisdicti<strong>on</strong>s is to identify and carve out categories<br />

and types of <strong>in</strong>formati<strong>on</strong>, which are c<strong>on</strong>sidered sensitive. These categories of <strong>in</strong>formati<strong>on</strong> are<br />

then protected by certa<strong>in</strong> safeguards, which limit their collecti<strong>on</strong>, use and disclosure, <strong>in</strong> order<br />

to mitigate harm to the <strong>in</strong>dividual.<br />

6.4 Provisi<strong>on</strong>al Views<br />

526 Schedule 1, Secti<strong>on</strong> 4.3.4, Pr<strong>in</strong>ciple 3- C<strong>on</strong>sent, PIPEDA.<br />

527 FTC , ‗FTC Staff Report: Self-Regulatory Pr<strong>in</strong>ciples for Onl<strong>in</strong>e Behavioural Advertis<strong>in</strong>g‘ (February 2009),<br />

available at: https://www.ftc.gov/sites/default/files/documents/reports/federal-trade-commissi<strong>on</strong>-staff-reportself-regulatory-pr<strong>in</strong>ciples-<strong>on</strong>l<strong>in</strong>e-behavioral-advertis<strong>in</strong>g/p085400behavadreport.pdf,<br />

(last accessed 30 October<br />

2017).<br />

528 FTC , ‗FTC Staff Revises Onl<strong>in</strong>e Behavioural Advertis<strong>in</strong>g Pr<strong>in</strong>ciples‘ (12 February 2009), available at:<br />

https://www.ftc.gov/news-events/press-releases/2009/02/ftc-staff-revises-<strong>on</strong>l<strong>in</strong>e-behavioral-advertis<strong>in</strong>gpr<strong>in</strong>ciples,<br />

(last accessed 30 October 2017).<br />

529 15 USC Secti<strong>on</strong> 1681.<br />

530 42 USC Secti<strong>on</strong> 1301.<br />

531 HIPAA Privacy Rule.<br />

115


1. It is recognised that the process<strong>in</strong>g of certa<strong>in</strong> types of pers<strong>on</strong>al <strong>data</strong> has a greater<br />

likelihood of caus<strong>in</strong>g harm to the <strong>in</strong>dividual, due to the <strong>in</strong>herent nature of the<br />

<strong>in</strong>formati<strong>on</strong>.<br />

2. The exist<strong>in</strong>g categories of <strong>in</strong>formati<strong>on</strong> def<strong>in</strong>ed as ―sensitive‖ under the SPDI Rules may<br />

be re-exam<strong>in</strong>ed to determ<strong>in</strong>e whether those categories are sufficient or need to be<br />

modified. These categories need to be exam<strong>in</strong>ed keep<strong>in</strong>g <strong>in</strong> m<strong>in</strong>d India‘s unique socioec<strong>on</strong>omic<br />

c<strong>on</strong>text, where <strong>in</strong>dividuals have faced discrim<strong>in</strong>ati<strong>on</strong> and harm due to various<br />

reas<strong>on</strong>s currently not captured <strong>in</strong> the def<strong>in</strong>iti<strong>on</strong>.<br />

3. There may be a need to provide heightened grounds of protecti<strong>on</strong> for the process<strong>in</strong>g of<br />

such types of <strong>data</strong>.<br />

6.5 Questi<strong>on</strong>s<br />

1. What are your views <strong>on</strong> how the process<strong>in</strong>g of sensitive pers<strong>on</strong>al <strong>data</strong> should be d<strong>on</strong>e?<br />

2. Given that countries with<strong>in</strong> the EU have chosen specific categories of ―sensitive<br />

pers<strong>on</strong>al <strong>data</strong>‖, keep<strong>in</strong>g <strong>in</strong> m<strong>in</strong>d their unique socio-ec<strong>on</strong>omic requirements, what<br />

categories of <strong>in</strong>formati<strong>on</strong> should be <strong>in</strong>cluded <strong>in</strong> India‘s <strong>data</strong> protecti<strong>on</strong> law <strong>in</strong> this<br />

category?<br />

3. What additi<strong>on</strong>al safeguards should exist to prevent unlawful process<strong>in</strong>g of sensitive<br />

pers<strong>on</strong>al <strong>data</strong>?<br />

Alternatives:<br />

a. Process<strong>in</strong>g should be prohibited subject to narrow excepti<strong>on</strong>s.<br />

b. Process<strong>in</strong>g should be permitted <strong>on</strong> grounds which are narrower than grounds for<br />

process<strong>in</strong>g all pers<strong>on</strong>al <strong>data</strong>.<br />

c. No general safeguards need to be prescribed. Such safeguards may be<br />

<strong>in</strong>corporated depend<strong>in</strong>g <strong>on</strong> c<strong>on</strong>text of collecti<strong>on</strong>, use and disclosure and possible<br />

harms that might ensue.<br />

d. No specific safeguards need to be prescribed but more str<strong>in</strong>gent punishments can<br />

be provided for <strong>in</strong> case of harm caused by process<strong>in</strong>g of sensitive pers<strong>on</strong>al<br />

<strong>in</strong>formati<strong>on</strong>.<br />

4. Should there be a provisi<strong>on</strong> with<strong>in</strong> the law to have sector specific protecti<strong>on</strong>s for<br />

sensitive <strong>data</strong>, such as a set of rules for handl<strong>in</strong>g health and medical <strong>in</strong>formati<strong>on</strong>,<br />

another for handl<strong>in</strong>g f<strong>in</strong>ancial <strong>in</strong>formati<strong>on</strong> and so <strong>on</strong> to allow c<strong>on</strong>textual determ<strong>in</strong>ati<strong>on</strong><br />

of sensitivity?<br />

5. Are there any alternative views <strong>on</strong> this which have not been discussed above?<br />

116


CHAPTER 7: STORAGE LIMITATION AND DATA QUALITY<br />

7.1 Introducti<strong>on</strong><br />

(i)<br />

Storage Limitati<strong>on</strong><br />

As discussed <strong>in</strong> Part III, Chapter 5 of the White Paper, the pr<strong>in</strong>ciple of purpose specificati<strong>on</strong><br />

requires that the purpose for which <strong>data</strong> is be<strong>in</strong>g collected must be specified at the time of<br />

collecti<strong>on</strong>, and subsequent use of such <strong>data</strong> must ord<strong>in</strong>arily be limited to such purpose(s).<br />

Adherence to this pr<strong>in</strong>ciple is necessary to ensure that the process<strong>in</strong>g of <strong>data</strong> is lawful. A<br />

closely c<strong>on</strong>nected pr<strong>in</strong>ciple is that of storage limitati<strong>on</strong>. This pr<strong>in</strong>ciple requires that <strong>data</strong> must<br />

be reta<strong>in</strong>ed by an organisati<strong>on</strong> <strong>on</strong>ly for the time period that is reas<strong>on</strong>ably necessary to fulfill<br />

the purpose for which it was collected. Thus, when <strong>data</strong> no l<strong>on</strong>ger serves a purpose, it may be<br />

necessary, if practicable, to have it erased or an<strong>on</strong>ymised. 532<br />

(ii)<br />

Data Quality<br />

The related pr<strong>in</strong>ciple of <strong>data</strong> quality is an obligati<strong>on</strong> <strong>on</strong> <strong>data</strong> c<strong>on</strong>trollers to create, ma<strong>in</strong>ta<strong>in</strong>,<br />

use or dissem<strong>in</strong>ate pers<strong>on</strong>al <strong>data</strong> <strong>in</strong> such a manner as to ensure the reliability of such <strong>data</strong> for<br />

its <strong>in</strong>tended use. 533 The OECD Guidel<strong>in</strong>es stipulates that ―Pers<strong>on</strong>al <strong>data</strong> should be relevant to<br />

the purposes for which they are to be used, and, to the extent necessary for those purposes,<br />

should be accurate, complete and kept up-to-date.‖ 534 Such an obligati<strong>on</strong> exists s<strong>in</strong>ce<br />

process<strong>in</strong>g of <strong>in</strong>correct or <strong>in</strong>accurate <strong>data</strong> can have detrimental c<strong>on</strong>sequences for the<br />

c<strong>on</strong>cerned <strong>in</strong>dividual, such as denial of services like loans, credit etc. Data quality is also<br />

closely l<strong>in</strong>ked with <strong>in</strong>dividual participati<strong>on</strong> rights (discussed <strong>in</strong> Part III, Chapters 8, 9 and 10<br />

of the White Paper) s<strong>in</strong>ce an <strong>in</strong>dividual can, by access<strong>in</strong>g <strong>on</strong>e‘s <strong>data</strong>, require the organisati<strong>on</strong><br />

to correct it <strong>in</strong> case it is <strong>in</strong>accurate.<br />

7.2 Issues<br />

(i)<br />

Implementati<strong>on</strong><br />

The pr<strong>in</strong>ciple of storage limitati<strong>on</strong> requires an organisati<strong>on</strong> to store pers<strong>on</strong>al <strong>data</strong> <strong>on</strong>ly for a<br />

time period that is ―reas<strong>on</strong>ably necessary‖ for the purpose for which it was collected. The use<br />

of a subjective term such as ―reas<strong>on</strong>ably necessary‖ may affect implementati<strong>on</strong> s<strong>in</strong>ce it will<br />

be difficult to impose a tangible obligati<strong>on</strong> <strong>on</strong> the organisati<strong>on</strong>. For <strong>in</strong>stance, an organisati<strong>on</strong><br />

532 OECD, ‗OECD Guidel<strong>in</strong>es <strong>on</strong> the Protecti<strong>on</strong> of Privacy and Transborder Flows of Pers<strong>on</strong>al Data‘ (2013),<br />

available<br />

at:<br />

http://www.oecd.org/sti/iec<strong>on</strong>omy/oecdguidel<strong>in</strong>es<strong>on</strong>theprotecti<strong>on</strong>ofprivacyandtransborderflowsofpers<strong>on</strong>al<strong>data</strong>.ht<br />

m (last accessed 31 October 2017).<br />

533<br />

CIPP Guide, ‗The HEW Report: Def<strong>in</strong><strong>in</strong>g the Fair Informati<strong>on</strong> Practices‘, available at:<br />

https://www.cippguide.org/2012/08/23/the-hew-report-def<strong>in</strong><strong>in</strong>g-the-fair-<strong>in</strong>formati<strong>on</strong>-practices/, (last accessed 26<br />

October 2017).<br />

534 OECD, ‗OECD Guidel<strong>in</strong>es <strong>on</strong> the Protecti<strong>on</strong> of Privacy and Transborder Flows of Pers<strong>on</strong>al Data‘ (2013),<br />

available<br />

at:<br />

http://www.oecd.org/sti/iec<strong>on</strong>omy/oecdguidel<strong>in</strong>es<strong>on</strong>theprotecti<strong>on</strong>ofprivacyandtransborderflowsofpers<strong>on</strong>al<strong>data</strong>.ht<br />

m (last accessed 31 October 2017).<br />

117


may c<strong>on</strong>t<strong>in</strong>ue to reta<strong>in</strong> <strong>data</strong> for l<strong>on</strong>g periods of time <strong>on</strong> vague grounds such as ―improv<strong>in</strong>g<br />

user experience‖ etc. On the other hand, an approach like secti<strong>on</strong> 67-C of the IT Act may not<br />

be feasible either. Secti<strong>on</strong> 67-C requires <strong>in</strong>termediaries to preserve and reta<strong>in</strong> <strong>in</strong>formati<strong>on</strong><br />

<strong>on</strong>ly for such durati<strong>on</strong> as prescribed by the Central Government. Different categories of<br />

pers<strong>on</strong>al <strong>data</strong> may be required to be preserved for different periods of time. For <strong>in</strong>stance,<br />

under the IMC Code, medical <strong>in</strong>formati<strong>on</strong> can be preserved for three years from the date of<br />

commencement of treatment. 535 The Government will be burdened with the task of<br />

prescrib<strong>in</strong>g different retenti<strong>on</strong> guidel<strong>in</strong>es for different categories of <strong>data</strong>, and may not end up<br />

perform<strong>in</strong>g this task satisfactorily. Similarly, the pr<strong>in</strong>ciple of <strong>data</strong> quality requires reas<strong>on</strong>able<br />

steps to be taken to ensure accuracy of <strong>data</strong>. Here aga<strong>in</strong>, imprecisi<strong>on</strong> may result <strong>in</strong><br />

implementati<strong>on</strong> challenges.<br />

Further, for an organisati<strong>on</strong> that holds large volumes of <strong>data</strong> across different formats,<br />

adher<strong>in</strong>g to an obligati<strong>on</strong> to ensure accuracy of <strong>data</strong> may prove to be challeng<strong>in</strong>g. This may<br />

have the un<strong>in</strong>tended c<strong>on</strong>sequence of shift<strong>in</strong>g the <strong>on</strong>us <strong>on</strong> to the <strong>in</strong>dividual to ensure her <strong>data</strong><br />

is accurate, which is not ideal, given the limited awareness and exercise of <strong>in</strong>dividual<br />

participati<strong>on</strong> rights. This also holds for the storage limitati<strong>on</strong> pr<strong>in</strong>ciple, which will require<br />

organisati<strong>on</strong>s to regularly review <strong>data</strong> <strong>in</strong> their possessi<strong>on</strong> and methodically cleanse their<br />

<strong>data</strong>bases 536 thus <strong>in</strong>creas<strong>in</strong>g the compliance burden.<br />

(ii)<br />

Modern technology and process<strong>in</strong>g<br />

As menti<strong>on</strong>ed earlier, modern technology and big <strong>data</strong> analytics have revoluti<strong>on</strong>ised how <strong>data</strong><br />

is collected and used. Thus, the potential use of <strong>data</strong> may not be determ<strong>in</strong>able at the time of<br />

collecti<strong>on</strong>. 537 In this light, pr<strong>in</strong>ciples such as <strong>data</strong> retenti<strong>on</strong> may not be implementable s<strong>in</strong>ce<br />

<strong>on</strong>e cannot store <strong>data</strong> for a specific time period s<strong>in</strong>ce new purposes may be discovered post<br />

collecti<strong>on</strong> of such <strong>data</strong> thereby requir<strong>in</strong>g the organisati<strong>on</strong> to hold <strong>on</strong>to the <strong>data</strong> <strong>in</strong>def<strong>in</strong>itely. In<br />

this c<strong>on</strong>text the focus may need to shift to <strong>data</strong> security as well as alternative obligati<strong>on</strong>s such<br />

as ensur<strong>in</strong>g an<strong>on</strong>ymizati<strong>on</strong> of <strong>data</strong> which <strong>in</strong> most circumstances should adequately achieve<br />

the objectives of big <strong>data</strong> analytics that do not, by def<strong>in</strong>iti<strong>on</strong>, require pers<strong>on</strong>al <strong>data</strong>.<br />

7.3 Internati<strong>on</strong>al Practices<br />

(i)<br />

Storage Limitati<strong>on</strong><br />

European Uni<strong>on</strong><br />

The EU GDPR does not allow pers<strong>on</strong>al <strong>data</strong> to be stored <strong>in</strong> a form that permits the<br />

identificati<strong>on</strong> of <strong>in</strong>dividuals for a period l<strong>on</strong>ger than required unless such <strong>data</strong> is processed<br />

535 Regulati<strong>on</strong> 1.3, IMC Code.<br />

536 Kar<strong>in</strong> Tien et al., ‗The <strong>data</strong> protecti<strong>on</strong> pr<strong>in</strong>ciples under the General Data Protecti<strong>on</strong> Regulati<strong>on</strong>‘, Taylor<br />

Wess<strong>in</strong>g (November 2016), accessed at: https://united-k<strong>in</strong>gdom.taylorwess<strong>in</strong>g.com/global<strong>data</strong>hub/article-the<strong>data</strong>-protecti<strong>on</strong>-pr<strong>in</strong>ciples-under-the-gdpr.html,<br />

(last accessed 5 November 2017).<br />

537 Jordi Soria-Comas and Josep Dom<strong>in</strong>go-Ferrer, ‗Big Data Privacy: Challenges to Privacy Pr<strong>in</strong>ciples and<br />

Models‘, 1(1) Data Science and Eng<strong>in</strong>eer<strong>in</strong>g (March 2016), available at:<br />

https://l<strong>in</strong>k.spr<strong>in</strong>ger.com/article/10.1007/s41019-015-0001-x (last accessed 31 October 2017).<br />

118


solely for archiv<strong>in</strong>g purposes <strong>in</strong> the public <strong>in</strong>terest, scientific or historical research purposes<br />

or statistical purposes. 538<br />

United K<strong>in</strong>gdom<br />

Under the UK DPA <strong>data</strong> processed for a purpose should not be kept l<strong>on</strong>ger than is required<br />

for such purpose. 539<br />

Canada<br />

Under PIPEDA, pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> that is no l<strong>on</strong>ger required to fulfill the identified<br />

purpose must be destroyed, erased, or made an<strong>on</strong>ymous. 540 Further, organisati<strong>on</strong>s are required<br />

to develop guidel<strong>in</strong>es and implement procedures for the destructi<strong>on</strong> of <strong>data</strong>. 541<br />

Australia<br />

Under the Privacy Act, an organisati<strong>on</strong> is required to take reas<strong>on</strong>able steps to destroy or deidentify<br />

<strong>in</strong>formati<strong>on</strong> that is no l<strong>on</strong>ger required for any purpose. 542 There are excepti<strong>on</strong>s to this<br />

pr<strong>in</strong>ciple, namely, the <strong>in</strong>formati<strong>on</strong> is c<strong>on</strong>ta<strong>in</strong>ed <strong>in</strong> a Comm<strong>on</strong>wealth record or the entity is<br />

required under law or an order of Court/Tribunal to reta<strong>in</strong> the <strong>in</strong>formati<strong>on</strong>. 543 This is seen as<br />

an applicati<strong>on</strong> of the security pr<strong>in</strong>ciple.<br />

South Africa<br />

Under the POPI Act, <strong>data</strong> must not be reta<strong>in</strong>ed for any l<strong>on</strong>ger than necessary for achiev<strong>in</strong>g the<br />

purpose for which it was collected. 544 However, there are certa<strong>in</strong> excepti<strong>on</strong>s to this, namely, if<br />

retenti<strong>on</strong> is required by law, or by c<strong>on</strong>tract between the parties, etc. 545 Further, retenti<strong>on</strong> of<br />

pers<strong>on</strong>al <strong>data</strong> is permissible for historical, statistical and research purposes, and the<br />

organisati<strong>on</strong> should adopt appropriate safeguards aga<strong>in</strong>st the <strong>data</strong> be<strong>in</strong>g used for other<br />

purposes. 546<br />

(ii)<br />

Data Quality<br />

European Uni<strong>on</strong><br />

538 Article 5(1)(e), EU GDPR.<br />

539 Pr<strong>in</strong>ciple 4, Part 1, Schedule 1, UK DPA.<br />

540 Pr<strong>in</strong>ciple 5, PIPEDA.<br />

541 Pr<strong>in</strong>ciple 5, PIPEDA.<br />

542 Pr<strong>in</strong>ciple 11.2, Schedule 1, Privacy Act.<br />

543 Pr<strong>in</strong>ciple 11.2, Schedule 1, Privacy Act.<br />

544 Secti<strong>on</strong> 14, POPI Act.<br />

545 Secti<strong>on</strong> 14, POPI Act.<br />

546 Secti<strong>on</strong> 14(2), POPI Act.<br />

119


The EU GDPR prescribes that <strong>data</strong> must be accurate and where necessary kept up to date.<br />

Further, organisati<strong>on</strong>s must take every reas<strong>on</strong>able step to ensure, <strong>in</strong> light of the purpose for<br />

which they are processed, <strong>in</strong>accurate <strong>data</strong> are erased or rectified. 547<br />

United K<strong>in</strong>gdom<br />

Under the UK DPA, pers<strong>on</strong>al <strong>data</strong> is required to be accurate and where necessary, kept upto<br />

date. 548<br />

Canada<br />

Under PIPEDA, the pr<strong>in</strong>ciple of accuracy requires that <strong>data</strong> be accurate, complete and up-todate<br />

as is necessary for the purposes for which it is used. 549 However, the pr<strong>in</strong>ciple specifies<br />

that an organisati<strong>on</strong> shall not rout<strong>in</strong>ely update pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong>, unless it is necessary for<br />

the purpose for which it was collected. 550<br />

Australia<br />

Under the Privacy Act, an organisati<strong>on</strong> is required to take steps which are reas<strong>on</strong>able <strong>in</strong> the<br />

circumstances to ensure that the pers<strong>on</strong>al <strong>data</strong> it collects is accurate, up-to date and complete.<br />

Such as obligati<strong>on</strong> also exists at the stage of use and disclosure. 551<br />

South Africa<br />

In South Africa an organisati<strong>on</strong> needs to take reas<strong>on</strong>ably practicable steps to ensure pers<strong>on</strong>al<br />

<strong>in</strong>formati<strong>on</strong> is complete, accurate, not mislead<strong>in</strong>g and updated where necessary. 552 While<br />

ensur<strong>in</strong>g accuracy of <strong>data</strong>, the organisati<strong>on</strong> must have regard for the purpose for which the<br />

<strong>data</strong> is to be processed. 553<br />

7.4 Provisi<strong>on</strong>al views<br />

1. Storage Limitati<strong>on</strong>: The pr<strong>in</strong>ciple of storage limitati<strong>on</strong> is reflected <strong>in</strong> most <strong>data</strong><br />

protecti<strong>on</strong> laws and may c<strong>on</strong>sequently also f<strong>in</strong>d place <strong>in</strong> a <strong>data</strong> protecti<strong>on</strong> law for India.<br />

Further, it may not be feasible to prescribe precise time limits for storage of <strong>data</strong> s<strong>in</strong>ce<br />

the purpose of process<strong>in</strong>g will determ<strong>in</strong>e the same. However, the use of terms<br />

―reas<strong>on</strong>ably necessary/necessary‖ may be employed and thereafter guidel<strong>in</strong>es issued by<br />

the regulator, <strong>in</strong>dustry practices, <strong>in</strong>terpretati<strong>on</strong> by courts can br<strong>in</strong>g clarity when it comes<br />

to implementati<strong>on</strong>.<br />

547 Article 5(1)(d), EU GDPR.<br />

548 Pr<strong>in</strong>ciple 4, Part 1, Schedule 1, UK DPA.<br />

549 Pr<strong>in</strong>ciple 6, Schedule 1, PIPEDA.<br />

550 Pr<strong>in</strong>ciple 6, Schedule 1, PIPEDA.<br />

551 APP 10, Schedule 1, Privacy Act.<br />

552 Secti<strong>on</strong> 16(1), POPI Act.<br />

553 Secti<strong>on</strong> 16(2), POPI Act.<br />

120


2. Data Quality: The pr<strong>in</strong>ciple of <strong>data</strong> quality is reflected <strong>in</strong> most <strong>data</strong> protecti<strong>on</strong> laws and<br />

c<strong>on</strong>sequently may be <strong>in</strong>corporated <strong>in</strong> a <strong>data</strong> protecti<strong>on</strong> law. Further, such a provisi<strong>on</strong><br />

ought to achieve a balance between the burden imposed <strong>on</strong> <strong>in</strong>dustry and the<br />

requirement for accuracy. Aga<strong>in</strong>, the employment of terms ―reas<strong>on</strong>ably necessary‖ may<br />

be employed to achieve this purpose.<br />

7.5 Questi<strong>on</strong>s<br />

1. What are your views <strong>on</strong> the pr<strong>in</strong>ciples of storage limitati<strong>on</strong> and <strong>data</strong> quality?<br />

2. On whom should the primary <strong>on</strong>us of ensur<strong>in</strong>g accuracy of <strong>data</strong> lie especially when<br />

c<strong>on</strong>sent is the basis of collecti<strong>on</strong>?<br />

Alternatives:<br />

a. The <strong>in</strong>dividual<br />

b. The entity collect<strong>in</strong>g the <strong>data</strong><br />

3. How l<strong>on</strong>g should an organisati<strong>on</strong> be permitted to store pers<strong>on</strong>al <strong>data</strong>? What happens<br />

up<strong>on</strong> completi<strong>on</strong> of such time period?<br />

Alternatives:<br />

a. Data should be completely erased<br />

b. Data may be reta<strong>in</strong>ed <strong>in</strong> an<strong>on</strong>ymised form<br />

4. If there are alternatives to a <strong>on</strong>e-size-fits-all model of regulati<strong>on</strong> (same rules apply<strong>in</strong>g to<br />

all types of entities and <strong>data</strong> be<strong>in</strong>g collected by them) what might those alternatives be?<br />

5. Are there any other views relat<strong>in</strong>g to the c<strong>on</strong>cpets of storage limitati<strong>on</strong> and <strong>data</strong> quality<br />

which have not been c<strong>on</strong>sidered above?<br />

121


CHAPTER 8: INDIVIDUAL PARTICIPATION RIGHTS-1<br />

Rights: Right to C<strong>on</strong>firmati<strong>on</strong>, Right to Access, and Right to Rectificati<strong>on</strong><br />

8.1 Introducti<strong>on</strong><br />

One of the core pr<strong>in</strong>ciples of <strong>data</strong> privacy law is the ―<strong>in</strong>dividual participati<strong>on</strong> pr<strong>in</strong>ciple‖<br />

which stipulates that the ―process<strong>in</strong>g of pers<strong>on</strong>al <strong>data</strong> must be transparent to, and capable of<br />

be<strong>in</strong>g <strong>in</strong>fluenced by, the <strong>data</strong> subject‖. 554 This pr<strong>in</strong>ciple manifests itself <strong>in</strong> the form of<br />

<strong>in</strong>dividual participati<strong>on</strong> rights, which lie at the heart of <strong>data</strong> protecti<strong>on</strong> legislati<strong>on</strong> 555 and allow<br />

an <strong>in</strong>dividual to participate <strong>in</strong>, and <strong>in</strong>fluence the manner <strong>in</strong> which, their pers<strong>on</strong>al <strong>data</strong> is used<br />

by <strong>data</strong> c<strong>on</strong>trollers and other <strong>in</strong>dividuals. 556 In additi<strong>on</strong> to c<strong>on</strong>sent, they are the most direct<br />

means to provide an <strong>in</strong>dividual c<strong>on</strong>trol over her pers<strong>on</strong>al <strong>data</strong> and are regarded as <strong>on</strong>e of the<br />

most important privacy protecti<strong>on</strong> safeguards. 557<br />

(i)<br />

Orig<strong>in</strong><br />

Individual participati<strong>on</strong> forms three out of five FIPPS, which is deemed to be the bedrock of<br />

<strong>data</strong> privacy laws. 558 They are: 559<br />

a. There must be a way for an <strong>in</strong>dividual to f<strong>in</strong>d out what <strong>in</strong>formati<strong>on</strong> about him is <strong>in</strong> a<br />

record and how it is used.<br />

b. There must be a way for an <strong>in</strong>dividual to prevent <strong>in</strong>formati<strong>on</strong> about him obta<strong>in</strong>ed for<br />

<strong>on</strong>e purpose from be<strong>in</strong>g used or made available for other purposes without his c<strong>on</strong>sent.<br />

c. There must be a way for an <strong>in</strong>dividual to correct or amend a record of identifiable<br />

<strong>in</strong>formati<strong>on</strong> about him.<br />

Subsequently the OECD Guidel<strong>in</strong>es 560 which were significantly <strong>in</strong>fluenced by the FIPPS<br />

translated the <strong>in</strong>dividual participati<strong>on</strong> pr<strong>in</strong>ciple <strong>in</strong>to c<strong>on</strong>crete rights. 561 Further, a perusal of<br />

554 Lee Andrew Bygrave, ‗Data Privacy Law: An Internati<strong>on</strong>al Perspective‘ 2 (Oxford University Press, 2014).<br />

555 M<strong>in</strong>istry of Justice, UK, ‗Impact Assessment of Proposal for an EU Data Protecti<strong>on</strong> Regulati<strong>on</strong>‘ (22<br />

November 2012), available at: https://c<strong>on</strong>sult.justice.gov.uk/digital-communicati<strong>on</strong>s/<strong>data</strong>-protecti<strong>on</strong>-proposalscfe/results/eu-<strong>data</strong>-protecti<strong>on</strong>-reg-impact-assessment.pdf<br />

, (last accessed 21 October 2017).<br />

556 M<strong>in</strong>istry of Justice, UK, ‗Impact Assessment of Proposal for an EU Data Protecti<strong>on</strong> Regulati<strong>on</strong>‘ (22<br />

November 2012), available at: https://c<strong>on</strong>sult.justice.gov.uk/digital-communicati<strong>on</strong>s/<strong>data</strong>-protecti<strong>on</strong>-proposalscfe/results/eu-<strong>data</strong>-protecti<strong>on</strong>-reg-impact-assessment.pdf<br />

, (last accessed 21 October 2017).<br />

557 OECD, ‗OECD Guidel<strong>in</strong>es <strong>on</strong> the Protecti<strong>on</strong> of Privacy and Transborder Flows of Pers<strong>on</strong>al Data‘ (2013),<br />

available<br />

at:<br />

http://www.oecd.org/sti/iec<strong>on</strong>omy/oecdguidel<strong>in</strong>es<strong>on</strong>theprotecti<strong>on</strong>ofprivacyandtransborderflowsofpers<strong>on</strong>al<strong>data</strong>.ht<br />

m (last accessed 31 October 2017).<br />

558 Paul M. Schwartz, ‗Privacy and Democracy <strong>in</strong> the Cyber Space‘, 52 Vanderbilt Law Review 1609 (1999).<br />

559<br />

CIPP Guide, ‗The HEW Report: Def<strong>in</strong><strong>in</strong>g the Fair Informati<strong>on</strong> Practices‘, available at:<br />

https://www.cippguide.org/2012/08/23/the-hew-report-def<strong>in</strong><strong>in</strong>g-the-fair-<strong>in</strong>formati<strong>on</strong>-practices/, (last accessed 26<br />

October 2017).<br />

560 OECD, ‗OECD Guidel<strong>in</strong>es <strong>on</strong> the Protecti<strong>on</strong> of Privacy and Transborder Flows of Pers<strong>on</strong>al Data‘ (2013),<br />

available<br />

at:<br />

http://www.oecd.org/sti/iec<strong>on</strong>omy/oecdguidel<strong>in</strong>es<strong>on</strong>theprotecti<strong>on</strong>ofprivacyandtransborderflowsofpers<strong>on</strong>al<strong>data</strong>.ht<br />

m (last accessed 31 October 2017).<br />

122


<strong>data</strong> protecti<strong>on</strong> laws across jurisdicti<strong>on</strong>s also shows that there are three rights which form the<br />

core of <strong>in</strong>dividual participati<strong>on</strong>. 562 They are as follows:<br />

a. The right to seek c<strong>on</strong>firmati<strong>on</strong> about whether <strong>on</strong>e‘s pers<strong>on</strong>al <strong>data</strong> is be<strong>in</strong>g processed.<br />

b. The right to access <strong>on</strong>e‘s pers<strong>on</strong>al <strong>data</strong>, <strong>in</strong>clud<strong>in</strong>g details such as 563 : The purpose of<br />

process<strong>in</strong>g; the categories of <strong>data</strong> be<strong>in</strong>g processed; the period of storage; the rights visa-vis<br />

the organisati<strong>on</strong>; the right to lodge a compla<strong>in</strong>t; the source from where the <strong>data</strong><br />

was collected, if it is not the <strong>in</strong>dividual; <strong>in</strong> case of automated decisi<strong>on</strong> mak<strong>in</strong>g, the logic<br />

<strong>in</strong>volved beh<strong>in</strong>d such decisi<strong>on</strong> and its c<strong>on</strong>sequences.<br />

c. The right to challenge the accuracy of <strong>on</strong>e‘s pers<strong>on</strong>al <strong>data</strong>, and to have it amended.<br />

Thus, the right of an <strong>in</strong>dividual to ga<strong>in</strong> access to their pers<strong>on</strong>al <strong>data</strong> has historically been a<br />

core requirement of <strong>data</strong> protecti<strong>on</strong> laws. This right allows an <strong>in</strong>dividual to determ<strong>in</strong>e if <strong>data</strong><br />

held about them is correct and is be<strong>in</strong>g handled lawfully. It also opens the door to exercise of<br />

further rights, such as gett<strong>in</strong>g <strong>in</strong>accurate <strong>data</strong> corrected. 564<br />

8.2 Issues<br />

(i)<br />

Costly implementati<strong>on</strong><br />

The implementati<strong>on</strong> of <strong>in</strong>dividual participati<strong>on</strong> rights are costly for <strong>data</strong> c<strong>on</strong>trollers. Some<br />

<strong>data</strong> protecti<strong>on</strong> laws 565 permit <strong>data</strong> c<strong>on</strong>trollers to impose a fee for resp<strong>on</strong>d<strong>in</strong>g to <strong>in</strong>dividual<br />

requests. However, these fees are negligible. It has been estimated that the cost for resp<strong>on</strong>d<strong>in</strong>g<br />

to <strong>in</strong>dividual requests varies anywhere between GBP 50-100 per request (though some<br />

stakeholders from the f<strong>in</strong>ancial sector have estimated the cost to range between GBP 550-650<br />

per request) <strong>in</strong> the UK. 566 Under the EU GDPR <strong>in</strong>dividual participati<strong>on</strong> rights are exercisable<br />

free of cost. There is c<strong>on</strong>cern that the aboliti<strong>on</strong> of fees will lead to an <strong>in</strong>crease <strong>in</strong> frivolous and<br />

561 OECD, ‗OECD Guidel<strong>in</strong>es <strong>on</strong> the Protecti<strong>on</strong> of Privacy and Transborder Flows of Pers<strong>on</strong>al Data‘ (2013),<br />

available<br />

at:<br />

http://www.oecd.org/sti/iec<strong>on</strong>omy/oecdguidel<strong>in</strong>es<strong>on</strong>theprotecti<strong>on</strong>ofprivacyandtransborderflowsofpers<strong>on</strong>al<strong>data</strong>.ht<br />

m (last accessed 31 October 2017). The relevant <strong>in</strong>dividual participati<strong>on</strong> rights c<strong>on</strong>ta<strong>in</strong>ed here<strong>in</strong> <strong>in</strong>clude:<br />

(a) to obta<strong>in</strong> from a <strong>data</strong> c<strong>on</strong>troller, or otherwise, c<strong>on</strong>firmati<strong>on</strong> of whether or not the <strong>data</strong> c<strong>on</strong>troller has <strong>data</strong><br />

relat<strong>in</strong>g to him;<br />

(b) to have communicated to him, <strong>data</strong> relat<strong>in</strong>g to him with<strong>in</strong> a reas<strong>on</strong>able time; at a charge, if any, that is not<br />

excessive; <strong>in</strong> a reas<strong>on</strong>able manner; and <strong>in</strong> a form that is readily <strong>in</strong>telligible to him;<br />

(c) to be given reas<strong>on</strong>s if a request made under subparagraphs(a) and (b) is denied, and to be able to<br />

challenge such denial; and<br />

(d) to challenge <strong>data</strong> relat<strong>in</strong>g to him and, if the challenge is successful to have the <strong>data</strong> erased, rectified,<br />

completed or amended.<br />

562 Sally Annereau, ‗An Introducti<strong>on</strong> to Subject Access Rights‘, Taylor Wess<strong>in</strong>g (November 2013), available at:<br />

https://united-k<strong>in</strong>gdom.taylorwess<strong>in</strong>g.com/global<strong>data</strong>hub/article_<strong>in</strong>tro_sar.html, (last accessed 22 October<br />

2017).<br />

563 Illustrative list from Secti<strong>on</strong> 7, UK DPA.<br />

564 Sally Annereau, ‗An Introducti<strong>on</strong> to Subject Access Rights‘, Taylor Wess<strong>in</strong>g (November 2013), available at:<br />

https://united-k<strong>in</strong>gdom.taylorwess<strong>in</strong>g.com/global<strong>data</strong>hub/article_<strong>in</strong>tro_sar.html, (last accessed 22 October<br />

2017).<br />

565 The UK DPA and The Dutch Pers<strong>on</strong>al Data Protecti<strong>on</strong> Act.<br />

566 M<strong>in</strong>istry of Justice, UK, ‗Impact Assessment of Proposal for an EU Data Protecti<strong>on</strong> Regulati<strong>on</strong>‘ (22<br />

November 2012), available at: https://c<strong>on</strong>sult.justice.gov.uk/digital-communicati<strong>on</strong>s/<strong>data</strong>-protecti<strong>on</strong>-proposalscfe/results/eu-<strong>data</strong>-protecti<strong>on</strong>-reg-impact-assessment.pdf<br />

, (last accessed 21 October 2017).<br />

123


vexatious requests thus putt<strong>in</strong>g a stra<strong>in</strong> <strong>on</strong> resources. 567 The <strong>in</strong>creased compliance cost may<br />

prove to be particularly difficult for small and medium organisati<strong>on</strong>s to bear.<br />

(ii)<br />

Technical Challenges<br />

Another challenge fac<strong>in</strong>g the implementati<strong>on</strong> of <strong>in</strong>dividual participati<strong>on</strong> rights perta<strong>in</strong>s to <strong>data</strong><br />

c<strong>on</strong>trollers hold<strong>in</strong>g large volumes of <strong>data</strong> <strong>in</strong> unstructured formats such as emails. Data<br />

c<strong>on</strong>trollers not <strong>on</strong>ly hold large volumes of electr<strong>on</strong>ic <strong>data</strong> but they also hold them <strong>in</strong> a number<br />

of different formats and often a mixture of different types of <strong>data</strong>. 568 For <strong>in</strong>stance, an<br />

organisati<strong>on</strong> may have a billi<strong>on</strong> emails which may c<strong>on</strong>ta<strong>in</strong> <strong>in</strong>formati<strong>on</strong> <strong>on</strong> a number of<br />

different topics and <strong>in</strong>dividuals. 569 As a c<strong>on</strong>sequence, extract<strong>in</strong>g <strong>in</strong>formati<strong>on</strong> about a specific<br />

<strong>in</strong>dividual from such a large and complex mass of <strong>data</strong> is challeng<strong>in</strong>g. Similarly government<br />

bodies may hold vast stores of <strong>data</strong> that relate to a variety of <strong>in</strong>ter-related functi<strong>on</strong>s. The same<br />

may be true for some organisati<strong>on</strong>s which derive pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> from n<strong>on</strong> pers<strong>on</strong>al <strong>data</strong><br />

trails. In such situati<strong>on</strong>s, resp<strong>on</strong>d<strong>in</strong>g to a broad <strong>in</strong>dividual access request for ―all‖ pers<strong>on</strong>al<br />

<strong>data</strong> perta<strong>in</strong><strong>in</strong>g to an <strong>in</strong>dividual can be extremely difficult. 570<br />

(iii) Logic beh<strong>in</strong>d automated decisi<strong>on</strong>s<br />

The right to access <strong>in</strong> most EU jurisdicti<strong>on</strong>s <strong>in</strong>cludes the right to access the logic beh<strong>in</strong>d<br />

automated decisi<strong>on</strong>s. Automated decisi<strong>on</strong> mak<strong>in</strong>g has come under tremendous scrut<strong>in</strong>y s<strong>in</strong>ce<br />

it <strong>in</strong>volves algorithm based decisi<strong>on</strong>s without any human <strong>in</strong>terventi<strong>on</strong>. A research <str<strong>on</strong>g>paper</str<strong>on</strong>g> by<br />

Alan Tur<strong>in</strong>g Institute and the University of Oxford argues that mean<strong>in</strong>gful implementati<strong>on</strong> of<br />

this particular right is not feasible s<strong>in</strong>ce the <strong>in</strong>formati<strong>on</strong> required to be communicated to the<br />

<strong>in</strong>dividual who exercises this right is likely to be heavily limited by factors such as trade<br />

secrets and <strong>in</strong>terests of the process<strong>in</strong>g organisati<strong>on</strong>s. 571 As a result, a pers<strong>on</strong> turned down for a<br />

credit card might <strong>on</strong>ly be told that the algorithm took their credit history, age and postcode<br />

<strong>in</strong>to account, while not specify<strong>in</strong>g why their applicati<strong>on</strong> was rejected, i.e. the logic beh<strong>in</strong>d<br />

automated process<strong>in</strong>g. 572<br />

567 K<strong>in</strong>gst<strong>on</strong> Smith C<strong>on</strong>sult<strong>in</strong>g, ‗The Right to be Forgotten and the problems with Unstructured Data‘ (20 May<br />

2014), available at: https://www.k<strong>in</strong>gst<strong>on</strong>smith.co.uk/wp-c<strong>on</strong>tent/uploads/2016/04/SubjectAccessRequests.pdf<br />

(last accessed 22 October 2017).<br />

568 K<strong>in</strong>gst<strong>on</strong> Smith C<strong>on</strong>sult<strong>in</strong>g, ‗The Right to be Forgotten and the problems with Unstructured Data‘ (20 May<br />

2014), available at: https://www.k<strong>in</strong>gst<strong>on</strong>smith.co.uk/wp-c<strong>on</strong>tent/uploads/2016/04/SubjectAccessRequests.pdf<br />

(last accessed 22 October 2017).<br />

569 K<strong>in</strong>gst<strong>on</strong> Smith C<strong>on</strong>sult<strong>in</strong>g, ‗The Right to be Forgotten and the problems with Unstructured Data‘ (20 May<br />

2014), available at: https://www.k<strong>in</strong>gst<strong>on</strong>smith.co.uk/wp-c<strong>on</strong>tent/uploads/2016/04/SubjectAccessRequests.pdf<br />

(last accessed 22 October 2017).<br />

570 K<strong>in</strong>gst<strong>on</strong> Smith C<strong>on</strong>sult<strong>in</strong>g, ‗The Right to be Forgotten and the problems with Unstructured Data‘ (20 May<br />

2014), available at: https://www.k<strong>in</strong>gst<strong>on</strong>smith.co.uk/wp-c<strong>on</strong>tent/uploads/2016/04/SubjectAccessRequests.pdf<br />

(last accessed 22 October 2017).<br />

571 Sandra Wachter et al., ‗Why a Right to Explanati<strong>on</strong> of Automated Decisi<strong>on</strong>-Mak<strong>in</strong>g Does Not Exist <strong>in</strong> the<br />

General Data Protecti<strong>on</strong> Regulati<strong>on</strong>‘, 7(2) Internati<strong>on</strong>al Data Privacy Law 76 (1 May 2017), available at:<br />

https://academic.oup.com/idpl/article/7/2/76/3860948 (last accessed 18 November 2017).<br />

572 Ian Sample, ‗AI watchdog needed to regulate automated decisi<strong>on</strong>-mak<strong>in</strong>g say experts‘, The Guardian, (27<br />

January 2017) available at: https://www.theguardian.com/technology/2017/jan/27/ai-artificial-<strong>in</strong>telligencewatchdog-needed-to-prevent-discrim<strong>in</strong>atory-automated-decisi<strong>on</strong>s,<br />

(last accessed 22 October 2017).<br />

124


The requirement to be provided the logic beh<strong>in</strong>d an automated decisi<strong>on</strong> derives from the early<br />

days of automati<strong>on</strong> when such logic was easily available. Today, black box algorithms are<br />

designed so that they are completely <strong>in</strong>scrutable to humans. It is not possible, as a matter of<br />

design, for the logic beh<strong>in</strong>d these algorithms to be exposed. Under these circumstances<br />

simply requir<strong>in</strong>g the logic for the decisi<strong>on</strong> may not be a suitable resp<strong>on</strong>se to the challenge of<br />

automated decisi<strong>on</strong> mak<strong>in</strong>g. Accord<strong>in</strong>gly <strong>in</strong>dividuals need different forms of protecti<strong>on</strong><br />

aga<strong>in</strong>st the harms that could arise out of automated decisi<strong>on</strong> mak<strong>in</strong>g. India needs to ensure<br />

that a legally tenable and feasible right f<strong>in</strong>d place <strong>in</strong> its <strong>data</strong> protecti<strong>on</strong> law.<br />

(iv) Limited exercise of rights<br />

Individuals are often unable to gauge the impact of the collecti<strong>on</strong> and use of their pers<strong>on</strong>al<br />

<strong>data</strong> <strong>on</strong> their privacy and aut<strong>on</strong>omy, thus lead<strong>in</strong>g to ignorance <strong>on</strong> their part of their rights<br />

under <strong>data</strong> protecti<strong>on</strong> laws. 573 Further, it has been observed that relevant case-laws <strong>in</strong><br />

European member countries <strong>on</strong> <strong>in</strong>dividual participati<strong>on</strong> rights are hard to f<strong>in</strong>d thus further<strong>in</strong>g<br />

the belief that these rights are possibly not comm<strong>on</strong>ly exercised by <strong>in</strong>dividuals <strong>in</strong> some<br />

countries. 574 The low level of engagement with courts could po<strong>in</strong>t to the lack of awareness of<br />

<strong>in</strong>formati<strong>on</strong>al rights am<strong>on</strong>gst <strong>data</strong> subjects, ―particularly regard<strong>in</strong>g potential redress<br />

mechanisms such as courts, coupled with low levels of expertise regard<strong>in</strong>g <strong>data</strong> protecti<strong>on</strong><br />

matters <strong>on</strong> behalf of crim<strong>in</strong>al justice professi<strong>on</strong>als extend<strong>in</strong>g as far as judges‖. 575 Others also<br />

argue that mean<strong>in</strong>gful exercise of these rights require an <strong>in</strong>dividual to know where to look,<br />

know that such a right exists <strong>in</strong> the first place, ascerta<strong>in</strong> whom to ask for, etc. and also for an<br />

organisati<strong>on</strong> to seriously c<strong>on</strong>sider these requests and resp<strong>on</strong>d. 576 This is a challenge India is<br />

very likely to face given the low exposure of its citizens to issues of <strong>data</strong> protecti<strong>on</strong>.<br />

8.3 Internati<strong>on</strong>al Practices<br />

European Uni<strong>on</strong><br />

Under the EU GDPR an <strong>in</strong>dividual has the right to receive <strong>in</strong>formati<strong>on</strong> c<strong>on</strong>cern<strong>in</strong>g the<br />

identity and c<strong>on</strong>tact of the <strong>data</strong> c<strong>on</strong>troller, the purpose of process<strong>in</strong>g as well as the legal basis<br />

of such process<strong>in</strong>g, and <strong>in</strong>formati<strong>on</strong> c<strong>on</strong>cern<strong>in</strong>g the existence of the other rights of the <strong>data</strong><br />

573 Lee A. Bygrave and Dag Wiese Schartum, ‗C<strong>on</strong>sent, Proporti<strong>on</strong>ality and Collective Power, Re<strong>in</strong>vent<strong>in</strong>g Data<br />

Protecti<strong>on</strong>?‘, 4, (Spr<strong>in</strong>ger L<strong>in</strong>k, 2009).<br />

574 Ant<strong>on</strong>ella Galetta et al., ‗Mapp<strong>in</strong>g the Legal and Adm<strong>in</strong>istrative Frameworks of Access Rights <strong>in</strong> Europe – A<br />

Cross-European Comparative Analysis‘ 34 Law Governance and Technology (2017), available at:<br />

http://irissproject.eu/wp-c<strong>on</strong>tent/uploads/2014/06/IRISS-WP5-Summary-Meta-Analyses-for-Press-Release.pdf,<br />

(last accessed 22 October 2017).<br />

575 Ant<strong>on</strong>ella Galetta et al., ‗Mapp<strong>in</strong>g the Legal and Adm<strong>in</strong>istrative Frameworks of Access Rights <strong>in</strong> Europe – A<br />

Cross-European Comparative Analysis‘ 34 Law Governance and Technology (2017), available at:<br />

http://irissproject.eu/wp-c<strong>on</strong>tent/uploads/2014/06/IRISS-WP5-Summary-Meta-Analyses-for-Press-Release.pdf<br />

,(last accessed 22 October 2017).<br />

576 B.J. Koops, ‗The Trouble with European Data Protecti<strong>on</strong> Law‘, 4(4) Internati<strong>on</strong>al Data Privacy Law, (1<br />

November 2014), available at: http://www.isaca.org/Groups/Professi<strong>on</strong>al-English/privacy-<strong>data</strong>-<br />

protecti<strong>on</strong>/GroupDocuments/2014-08-<br />

24%20%20The%20Trouble%20with%20European%20Data%20Protecti<strong>on</strong>%20Law.pdf ,(last accessed 22<br />

October 2017).<br />

125


subject <strong>in</strong> relati<strong>on</strong> to the <strong>data</strong> c<strong>on</strong>troller. 577 Further, an <strong>in</strong>dividual has the right to access her<br />

pers<strong>on</strong>al <strong>data</strong> which <strong>in</strong>cludes the right to c<strong>on</strong>firm whether her pers<strong>on</strong>al <strong>data</strong> is be<strong>in</strong>g<br />

processed or not, and <strong>in</strong> the event that it is, <strong>in</strong>formati<strong>on</strong> c<strong>on</strong>cern<strong>in</strong>g the purpose of process<strong>in</strong>g,<br />

the categories of pers<strong>on</strong>al <strong>data</strong> be<strong>in</strong>g processed, the recipients of such pers<strong>on</strong>al <strong>data</strong>, the<br />

period of storage of pers<strong>on</strong>al <strong>data</strong>, mean<strong>in</strong>gful <strong>in</strong>formati<strong>on</strong> about the logic beh<strong>in</strong>d automated<br />

decisi<strong>on</strong>s am<strong>on</strong>gst others. 578 Additi<strong>on</strong>ally, an <strong>in</strong>dividual has the right to seek rectificati<strong>on</strong> of<br />

her <strong>data</strong>, subject to certa<strong>in</strong> grounds and excepti<strong>on</strong>s. 579<br />

United K<strong>in</strong>gdom<br />

Under the UK DPA an <strong>in</strong>dividual has the right to access pers<strong>on</strong>al <strong>data</strong> which <strong>in</strong>cludes the<br />

right to be <strong>in</strong>formed about whether <strong>on</strong>e‘s pers<strong>on</strong>al <strong>data</strong> is be<strong>in</strong>g processed, and <strong>in</strong> the event it<br />

is, the descripti<strong>on</strong> of such pers<strong>on</strong>al <strong>data</strong>, the purpose of process<strong>in</strong>g and the recipients to whom<br />

such <strong>data</strong> may be disclosed. 580 Also, where process<strong>in</strong>g was based <strong>on</strong> automatic means for the<br />

purpose of tak<strong>in</strong>g evaluative decisi<strong>on</strong>s about the <strong>in</strong>dividual which may significantly affect<br />

her, then the logic beh<strong>in</strong>d such decisi<strong>on</strong> must be made available. 581 Further, <strong>in</strong> the event that<br />

her pers<strong>on</strong>al <strong>data</strong> is <strong>in</strong>accurate, an <strong>in</strong>dividual has the right to approach the appropriate court<br />

for an order which directs the <strong>data</strong> c<strong>on</strong>troller to rectify, block, erase or destroy those <strong>data</strong>. 582<br />

However, these rights are subject to excepti<strong>on</strong>s.<br />

Canada<br />

The pr<strong>in</strong>ciple of <strong>in</strong>dividual access is c<strong>on</strong>ta<strong>in</strong>ed <strong>in</strong> Schedule 1 583 of PIPEDA. The pr<strong>in</strong>ciple of<br />

<strong>in</strong>dividual access allows an <strong>in</strong>dividual, up<strong>on</strong> request, to be <strong>in</strong>formed of the existence, use and<br />

disclosure of her pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong>. 584 Further, an <strong>in</strong>dividual can challenge the accuracy<br />

and completeness of her <strong>in</strong>formati<strong>on</strong> and have it amended. 585 However, there can be<br />

excepti<strong>on</strong>s to <strong>in</strong>dividual access. These excepti<strong>on</strong>s have to be limited and specific and can<br />

<strong>in</strong>clude situati<strong>on</strong>s such as the disclosure of such <strong>in</strong>formati<strong>on</strong> is prohibitively costly, am<strong>on</strong>gst<br />

others. 586<br />

Australia<br />

Under the Privacy Act, an <strong>in</strong>dividual has the right to access pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> held by an<br />

organisati<strong>on</strong>. However, such right is not absolute and is subject to excepti<strong>on</strong>s. If the<br />

organisati<strong>on</strong> is a government body then disclosure can be refused under the Freedom of<br />

577 Article 13, EU GDPR.<br />

578 Article 15, EU GDPR.<br />

579 Article 16, EU GDPR.<br />

580 Secti<strong>on</strong> 7, UK DPA.<br />

581 Secti<strong>on</strong> 7(1)(d), UK DPA.<br />

582 Secti<strong>on</strong> 14, UK DPA.<br />

583 Schedule 1 of the PIPEDA houses the ―Nati<strong>on</strong>al Standard of Canada Entitled Model Code for Protecti<strong>on</strong> of<br />

Pers<strong>on</strong>al Informati<strong>on</strong>‘.<br />

584 4.9, Pr<strong>in</strong>ciple 9, Schedule 1, PIPEDA.<br />

585 4.9, Pr<strong>in</strong>ciple 9, Schedule 1, PIPEDA.<br />

586 4.9, Pr<strong>in</strong>ciple 9, Schedule 1, PIPEDA.<br />

126


Informati<strong>on</strong> Act, 1982 or other appropriate laws/enactments. 587 If the organisati<strong>on</strong> is a private<br />

body then access can be refused <strong>on</strong> certa<strong>in</strong> grounds, such as: belief that access would pose a<br />

serious threat to the life, health or safety of any <strong>in</strong>dividual, or to public health or public safety<br />

or that such access would have an unreas<strong>on</strong>able impact <strong>on</strong> the privacy of other, am<strong>on</strong>gst<br />

others. 588 Further <strong>in</strong> the event that the pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> held by the organisati<strong>on</strong> is<br />

<strong>in</strong>accurate, not up-to-date, <strong>in</strong>complete, irrelevant or mislead<strong>in</strong>g, then the <strong>in</strong>dividual has the<br />

right to make a request to such entity to correct her pers<strong>on</strong>al <strong>data</strong>. 589<br />

South Africa<br />

Under the POPI Act an <strong>in</strong>dividual has the right to c<strong>on</strong>firm if <strong>in</strong>formati<strong>on</strong> about her is be<strong>in</strong>g<br />

held by an organisati<strong>on</strong>, and obta<strong>in</strong> a record of the <strong>in</strong>formati<strong>on</strong> as well as identities of third<br />

parties who have access to such <strong>in</strong>formati<strong>on</strong>. 590 Access to <strong>in</strong>formati<strong>on</strong> can be refused <strong>on</strong><br />

multiple grounds which are housed <strong>in</strong> another Act namely the Promoti<strong>on</strong> of Access to<br />

Informati<strong>on</strong> Act, 2000. Further the grounds for refusal of access are different for private and<br />

public bodies. 591 Further, an <strong>in</strong>dividual can get an organisati<strong>on</strong> to correct or delete <strong>data</strong> that is<br />

<strong>in</strong>accurate, irrelevant, excessive, out of date, <strong>in</strong>complete, mislead<strong>in</strong>g or is obta<strong>in</strong>ed unlawfully<br />

corrected/deleted. 592 This also <strong>in</strong>cludes the right to get <strong>data</strong> which the organisati<strong>on</strong> is no<br />

l<strong>on</strong>ger authorised to reta<strong>in</strong> destroyed/deleted. 593<br />

8.4 Provisi<strong>on</strong>al Views<br />

1. The right to seek c<strong>on</strong>firmati<strong>on</strong>, access and rectify pers<strong>on</strong>al <strong>data</strong> allow an <strong>in</strong>dividual<br />

c<strong>on</strong>trol over <strong>data</strong> <strong>on</strong>ce such <strong>data</strong> has been collected by another entity. These rights may<br />

be suitably <strong>in</strong>corporated. However these rights are harder to enforce <strong>in</strong> the c<strong>on</strong>text of<br />

pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> that has been derived from the habits and observed behaviour of<br />

the <strong>in</strong>dividual and other such <strong>in</strong>ferred <strong>in</strong>sights. This <strong>in</strong>formati<strong>on</strong> is nevertheless<br />

pers<strong>on</strong>al and an <strong>in</strong>dividual should be made aware of the fact that the <strong>data</strong> c<strong>on</strong>troller has<br />

this sort of <strong>in</strong>formati<strong>on</strong>.<br />

2. Given that resp<strong>on</strong>d<strong>in</strong>g to <strong>in</strong>dividual participati<strong>on</strong> rights can be costly for organisati<strong>on</strong>s,<br />

and comes with its set of technical challenges, a reas<strong>on</strong>able fee may be imposed <strong>on</strong><br />

<strong>in</strong>dividuals when exercis<strong>in</strong>g these rights. This will also discourage frivolous and<br />

vexatious requests. The fees may be determ<strong>in</strong>ed via sector specific subsidiary<br />

legislati<strong>on</strong> or regulati<strong>on</strong>s. An illustrati<strong>on</strong> of this is the CIC Act under which the charge<br />

for access<strong>in</strong>g a copy of a pers<strong>on</strong>‘s credit <strong>in</strong>formati<strong>on</strong> report by a specified user is laid<br />

down by the RBI via regulati<strong>on</strong>s.<br />

587 Pr<strong>in</strong>ciple 12.2, Part 5 of Schedule 1, Privacy Act.<br />

588 Pr<strong>in</strong>ciple 12.3, Part 5 of Schedule 1, Privacy Act.<br />

589 Pr<strong>in</strong>ciple 13.1, Part 5 of Schedule 1, Privacy Act.<br />

590 Secti<strong>on</strong> 23, POPI Act.<br />

591 Secti<strong>on</strong> 23(4)(a), POPI Act.<br />

592 Secti<strong>on</strong> 24(1)(a), POPI Act.<br />

593 Secti<strong>on</strong> 24(1)(b), POPI Act.<br />

127


3. Reas<strong>on</strong>able excepti<strong>on</strong>s to the right to access and rectificati<strong>on</strong> exist <strong>in</strong> all jurisdicti<strong>on</strong>s.<br />

Such excepti<strong>on</strong>s must also be carved out to ensure that organisati<strong>on</strong>s are not<br />

overburdened by requests which are not feasible to resp<strong>on</strong>d to.<br />

8.5 Questi<strong>on</strong>s<br />

1. What are your views <strong>in</strong> relati<strong>on</strong> to the above?<br />

2. Should there be a restricti<strong>on</strong> <strong>on</strong> the categories of <strong>in</strong>formati<strong>on</strong> that an <strong>in</strong>dividual should<br />

be entitled to when exercis<strong>in</strong>g their right to access?<br />

3. What should be the scope of the right to rectificati<strong>on</strong>? Should it <strong>on</strong>ly extend to hav<strong>in</strong>g<br />

<strong>in</strong>accurate date rectified or should it <strong>in</strong>clude the right to move court to get an order to<br />

rectify, block, erase or destroy <strong>in</strong>accurate <strong>data</strong> as is the case with the UK?<br />

4. Should there be a fee imposed <strong>on</strong> exercis<strong>in</strong>g the right to access and rectify <strong>on</strong>e‘s<br />

pers<strong>on</strong>al <strong>data</strong>?<br />

Alternatives:<br />

a. There should be no fee imposed.<br />

b. The <strong>data</strong> c<strong>on</strong>troller should be allowed to impose a reas<strong>on</strong>able fee.<br />

c. The <strong>data</strong> protecti<strong>on</strong> authority/sectoral regulators may prescribe a reas<strong>on</strong>able fee.<br />

5. Should there be a fixed time period with<strong>in</strong> which organisati<strong>on</strong>s must resp<strong>on</strong>d to such<br />

requests? If so, what should these be?<br />

6. Is guarantee<strong>in</strong>g a right to access the logic beh<strong>in</strong>d automated decisi<strong>on</strong>s technically<br />

feasible? How should India approach this issue given the challenges associated with it?<br />

7. What should be the excepti<strong>on</strong>s to <strong>in</strong>dividual participati<strong>on</strong> rights?<br />

[For <strong>in</strong>stance, <strong>in</strong> the UK, a right to access can be refused if compliance with such a<br />

request will be impossible or <strong>in</strong>volve a disproporti<strong>on</strong>ate effort. In case of South Africa<br />

and Australia, the excepti<strong>on</strong>s vary depend<strong>in</strong>g <strong>on</strong> whether the organisati<strong>on</strong> is a private<br />

body or a public body.]<br />

8. Are there any other views <strong>on</strong> this, which have not been c<strong>on</strong>sidered above?<br />

128


CHAPTER 9: INDIVIDUAL PARTICIPATION RIGHTS-2<br />

Rights: Right to Object to Process<strong>in</strong>g, Right to Object to process<strong>in</strong>g for purpose of Direct<br />

Market<strong>in</strong>g, Right to not be subject to a decisi<strong>on</strong> based solely <strong>on</strong> automated process<strong>in</strong>g, Right<br />

to Data Portability, and, Right to restrict process<strong>in</strong>g.<br />

9.1 Introducti<strong>on</strong><br />

In additi<strong>on</strong> to c<strong>on</strong>firmati<strong>on</strong>, access and rectificati<strong>on</strong>, certa<strong>in</strong> other <strong>in</strong>dividual participati<strong>on</strong><br />

rights have been recognised. 594 While their recogniti<strong>on</strong> is primarily <strong>in</strong> the EU and countries<br />

which follow a similar model for regulati<strong>on</strong>, the rati<strong>on</strong>ale for their <strong>in</strong>clusi<strong>on</strong> <strong>in</strong> this <str<strong>on</strong>g>paper</str<strong>on</strong>g> is to<br />

dem<strong>on</strong>strate current th<strong>in</strong>k<strong>in</strong>g around the remit of participati<strong>on</strong> rights and assess their<br />

justificati<strong>on</strong> and suitability for India. These rights are:<br />

(i)<br />

The right to object to process<strong>in</strong>g<br />

The essence of the right to object to process<strong>in</strong>g is that even when pers<strong>on</strong>al <strong>data</strong> is be<strong>in</strong>g<br />

processed <strong>on</strong> lawful grounds, the compet<strong>in</strong>g rights and <strong>in</strong>terests of the <strong>in</strong>dividual may trump<br />

those of the <strong>data</strong> c<strong>on</strong>troller. An <strong>in</strong>dividual has the right to object to process<strong>in</strong>g, <strong>on</strong> grounds<br />

relat<strong>in</strong>g to her particular circumstance 595 , when such process<strong>in</strong>g is carried out either <strong>in</strong><br />

exercise of official authority or <strong>in</strong> public <strong>in</strong>terest, or <strong>on</strong> the ground of legitimate <strong>in</strong>terest. 596<br />

Further, the <strong>data</strong> c<strong>on</strong>troller must stop process<strong>in</strong>g of such <strong>data</strong> unless it is able to dem<strong>on</strong>strate<br />

that it has a compell<strong>in</strong>g legitimate <strong>in</strong>terest which overrides the <strong>in</strong>terests, rights and freedoms<br />

of the <strong>in</strong>dividual, or process<strong>in</strong>g serves the establishment, the exercise or defence of its legal<br />

rights.<br />

(ii)<br />

The right to object to process<strong>in</strong>g for the purpose of direct market<strong>in</strong>g<br />

Direct market<strong>in</strong>g is any advertis<strong>in</strong>g or market<strong>in</strong>g communicati<strong>on</strong> that is directed to particular<br />

<strong>in</strong>dividuals. 597 Direct marketers generally compile pers<strong>on</strong>al <strong>data</strong> about <strong>in</strong>dividuals such as<br />

c<strong>on</strong>tact details from multiple sources, <strong>in</strong>clud<strong>in</strong>g publicly available sources. 598 Thus an<br />

<strong>in</strong>dividual may not, <strong>in</strong> all circumstances, have c<strong>on</strong>sented to the process<strong>in</strong>g of their pers<strong>on</strong>al<br />

<strong>data</strong> for direct market<strong>in</strong>g.<br />

Process<strong>in</strong>g of pers<strong>on</strong>al <strong>data</strong> for the purpose of direct market<strong>in</strong>g has garnered significant<br />

attenti<strong>on</strong> across jurisdicti<strong>on</strong>s thus warrant<strong>in</strong>g a specific provisi<strong>on</strong> for its regulati<strong>on</strong> <strong>in</strong> <strong>data</strong><br />

594 These are the right to object to process<strong>in</strong>g generally and for direct market<strong>in</strong>g, to not be subject to a decisi<strong>on</strong><br />

based solely <strong>on</strong> automated process<strong>in</strong>g,<br />

595 Illustrati<strong>on</strong>s of particular circumstances <strong>in</strong>clude an <strong>in</strong>dividual‘s family circumstances or professi<strong>on</strong>al <strong>in</strong>terests<br />

<strong>in</strong> c<strong>on</strong>fidentiality. See Paul Voight and Axel V<strong>on</strong> Dem Bussche, ‗The EU General Data Protecti<strong>on</strong> Regulati<strong>on</strong><br />

(GDPR): A Practical Guide‘ (Spr<strong>in</strong>ger, 2017).<br />

596 These grounds of process<strong>in</strong>g have been expla<strong>in</strong>ed <strong>in</strong> Part III, Chapter 4 of this White Paper.<br />

597 Thomas Reuters Practical Law, ‗Direct market<strong>in</strong>g: a quick guide‘ available at: https://goo.gl/nZz15o , (last<br />

accessed 24 October 2017).<br />

598<br />

Australian Law Reform Commissi<strong>on</strong>, ‗Direct Market<strong>in</strong>g: Introducti<strong>on</strong>‘, available at:<br />

https://www.alrc.gov.au/publicati<strong>on</strong>s/26.%20Direct%20Market<strong>in</strong>g/<strong>in</strong>troducti<strong>on</strong>, (last accessed 24 October<br />

2017).<br />

129


protecti<strong>on</strong> laws. This is because there has been a str<strong>on</strong>g push from c<strong>on</strong>sumers and c<strong>on</strong>sumer<br />

advocates to regulate direct market<strong>in</strong>g strictly, particularly unsolicited direct market<strong>in</strong>g. 599<br />

This takes from the c<strong>on</strong>ceptualisati<strong>on</strong> of privacy as ―the right to be let al<strong>on</strong>e‖. 600 Under EU<br />

law, an <strong>in</strong>dividual has the right to object to the process<strong>in</strong>g of her <strong>data</strong> for direct market<strong>in</strong>g,<br />

and up<strong>on</strong> such objecti<strong>on</strong>, the process<strong>in</strong>g must be stopped.<br />

(iii) Right to not to be subject to a decisi<strong>on</strong> based solely <strong>on</strong> automated process<strong>in</strong>g<br />

A report by the Alan Tur<strong>in</strong>g Institute <strong>in</strong> L<strong>on</strong>d<strong>on</strong> and the University of Oxford <strong>in</strong>dicates that<br />

outcomes based <strong>on</strong> algorithmic automated decisi<strong>on</strong>s without any human <strong>in</strong>terventi<strong>on</strong> may be<br />

flawed or discrim<strong>in</strong>atory because the <strong>data</strong> samples are too small or based up<strong>on</strong> <strong>in</strong>correct or<br />

<strong>in</strong>complete assumpti<strong>on</strong>s or statistics. 601 For <strong>in</strong>stance, a veteran American Airl<strong>in</strong>e pilot had<br />

been deta<strong>in</strong>ed <strong>on</strong> 80 occasi<strong>on</strong>s after an algorithm c<strong>on</strong>fused him for an IRA leader. 602 Further,<br />

as a c<strong>on</strong>sequence of err<strong>on</strong>eous automated process<strong>in</strong>g, <strong>in</strong>dividuals have lost their jobs, had<br />

their car licenses revoked, and have been removed from electoral registers. 603<br />

Recognis<strong>in</strong>g the potential harms associated with automated decisi<strong>on</strong> mak<strong>in</strong>g, the EU grants<br />

an <strong>in</strong>dividual the right to not be subject to a decisi<strong>on</strong> based solely <strong>on</strong> automated process<strong>in</strong>g. 604<br />

However, this right is qualified s<strong>in</strong>ce <strong>on</strong>e has a right to object to <strong>on</strong>ly those automated<br />

decisi<strong>on</strong>s which produce legal effects or significantly affect the <strong>in</strong>dividual. 605<br />

(iv) Right to Restrict Process<strong>in</strong>g<br />

The right to restrict process<strong>in</strong>g serves as a temporary relief available to an <strong>in</strong>dividual when<br />

the <strong>data</strong> is <strong>in</strong>accurate or when the legitimate basis for process<strong>in</strong>g cannot be immediately<br />

proven. 606 It is exercisable when 607 :<br />

a. the accuracy of the <strong>data</strong> is c<strong>on</strong>tested - for the period the organisati<strong>on</strong> can verify the<br />

accuracy of the <strong>data</strong>,<br />

599 Australian Law Reform Commissi<strong>on</strong>, ‗Direct Market<strong>in</strong>g: Current Coverage by IPPs and NPPs‘ available at:<br />

https://www.alrc.gov.au/publicati<strong>on</strong>s/26.%20Direct%20Market<strong>in</strong>g/current-coverage-ipps-and-npps, (last<br />

accessed 24 October 2017).<br />

600 Australian Law Reform Commissi<strong>on</strong>, ‗Direct Market<strong>in</strong>g: Current Coverage by IPPs and NPPs‘ available at:<br />

https://www.alrc.gov.au/publicati<strong>on</strong>s/26.%20Direct%20Market<strong>in</strong>g/current-coverage-ipps-and-npps, (last<br />

accessed 24 October 2017).<br />

601 Lexis Nexis, ‗Should we rely <strong>on</strong> automated decisi<strong>on</strong> mak<strong>in</strong>g technologies?‘ (15 February 2017), available at:<br />

https://www.bristows.com/assets/pdf/Should%20we%20rely%20<strong>on</strong>%20automated%20decisi<strong>on</strong>%20mak<strong>in</strong>g%20t<br />

echnologies.pdf, (last accessed 24 October 2017).<br />

602<br />

Ian Sample, ‗AI watchdog needed to regulate automated decisi<strong>on</strong>-mak<strong>in</strong>g say experts‘, The Guardian, (27<br />

January 2017) available at: https://www.theguardian.com/technology/2017/jan/27/ai-artificial-<strong>in</strong>telligencewatchdog-needed-to-prevent-discrim<strong>in</strong>atory-automated-decisi<strong>on</strong>s,<br />

(last accessed 22 October 2017).<br />

603 Ian Sample, ‗AI watchdog needed to regulate automated decisi<strong>on</strong>-mak<strong>in</strong>g say experts‘, The Guardian, (27<br />

January 2017) available at: https://www.theguardian.com/technology/2017/jan/27/ai-artificial-<strong>in</strong>telligencewatchdog-needed-to-prevent-discrim<strong>in</strong>atory-automated-decisi<strong>on</strong>s,<br />

(last accessed 22 October 2017).<br />

604 Article 22, EU GDPR.<br />

605 Article 22(1), EU GDPR.<br />

606 Laura Vegh, ‗Erasure, Restricti<strong>on</strong> and Objecti<strong>on</strong> – Rights - Part 3‘, EU GDPR Compliant (5 July 2017),<br />

available at: https://eugdprcompliant.com/erasure-restricti<strong>on</strong>-objecti<strong>on</strong>/, (last accessed 24 October 2017).<br />

607 Article 18, EU GDPR.<br />

130


. the process<strong>in</strong>g is unlawful and the <strong>in</strong>dividual opposes the erasure of such <strong>data</strong>,<br />

c. the organisati<strong>on</strong> no l<strong>on</strong>ger needs the pers<strong>on</strong>al <strong>data</strong> for the purposes of the process<strong>in</strong>g,<br />

but they are required by the <strong>in</strong>dividual for the establishment, exercise or defence of<br />

legal claims,<br />

d. the <strong>in</strong>dividual has exercised her right to object to process<strong>in</strong>g - for the time period the<br />

organisati<strong>on</strong> determ<strong>in</strong>es whether its legitimate <strong>in</strong>terests trumps those of the <strong>in</strong>dividual.<br />

(v)<br />

Right to Data Portability<br />

The right to <strong>data</strong> portability empowers <strong>in</strong>dividuals regard<strong>in</strong>g their pers<strong>on</strong>al <strong>data</strong> as it<br />

facilitates their ability to move, copy or transmit pers<strong>on</strong>al <strong>data</strong> easily from <strong>on</strong>e IT<br />

envir<strong>on</strong>ment to another. 608 For example, by exercis<strong>in</strong>g this right an <strong>in</strong>dividual should be able<br />

to transfer her playlist from <strong>on</strong>e music stream<strong>in</strong>g service to another. In the c<strong>on</strong>text of medical<br />

<strong>data</strong> and f<strong>in</strong>ancial <strong>in</strong>formati<strong>on</strong>, this would empower the <strong>in</strong>dividual by serv<strong>in</strong>g as a protecti<strong>on</strong><br />

aga<strong>in</strong>st that <strong>in</strong>dividual be<strong>in</strong>g locked <strong>in</strong>to a service. Limited <strong>data</strong> portability has already been<br />

allowed <strong>in</strong> the c<strong>on</strong>text of the telecom <strong>in</strong>dustry where <strong>in</strong>dividuals are allowed to port their<br />

number from <strong>on</strong>e service provider to another. This c<strong>on</strong>cept could be more broadly applied<br />

across all sectors <strong>in</strong> which pers<strong>on</strong>al <strong>data</strong> of the <strong>in</strong>dividual is stored with <strong>data</strong> c<strong>on</strong>trollers to<br />

ensure that the <strong>in</strong>dividual is given c<strong>on</strong>trol over her own <strong>data</strong>.<br />

There are two rights guaranteed by the right to <strong>data</strong> portability: the right to receive the<br />

pers<strong>on</strong>al <strong>data</strong> provided by the <strong>in</strong>dividual to the organisati<strong>on</strong> <strong>in</strong> a comm<strong>on</strong>ly used mach<strong>in</strong>ereadable<br />

format, and the right to transmit pers<strong>on</strong>al <strong>data</strong> from <strong>on</strong>e organisati<strong>on</strong> to another,<br />

where technically feasible. Further this right is <strong>on</strong>ly exercisable when the ground for<br />

process<strong>in</strong>g the <strong>data</strong> is either c<strong>on</strong>sent or the performance of a c<strong>on</strong>tract, and when process<strong>in</strong>g is<br />

carried out via automated means. 609<br />

9.2 Issues<br />

(i)<br />

Costly implementati<strong>on</strong><br />

The newly <strong>in</strong>troduced rights such as those of <strong>data</strong> portability and the right to erasure are<br />

expected to be particularly expensive for organisati<strong>on</strong>s to implement. 610 For <strong>in</strong>stance, after the<br />

Google Spa<strong>in</strong> rul<strong>in</strong>g <strong>on</strong> the right to be forgotten, Google received thousands of removal<br />

requests (91,000 <strong>in</strong> three m<strong>on</strong>ths) and had to set up a team of people to review each<br />

applicati<strong>on</strong> <strong>in</strong>dividually. 611 Similarly, <strong>data</strong> portability requires an organisati<strong>on</strong> to modify<br />

608 Article 29 Data Protecti<strong>on</strong> Work<strong>in</strong>g Party, ‗Guidel<strong>in</strong>es <strong>on</strong> the Right to Data Portability‘, European<br />

Commissi<strong>on</strong> (13 December 2016), available at:<br />

http://ec.europa.eu/<strong>in</strong>formati<strong>on</strong>_society/newsroom/image/document/2016-51/wp242_en_40852.pdf, (last<br />

accessed 24 October 2017).<br />

609 Article 20(1)(a), EU GDPR.<br />

610 M<strong>in</strong>istry of Justice, UK, ‗Impact Assessment of Proposal for an EU Data Protecti<strong>on</strong> Regulati<strong>on</strong>‘ (22<br />

November 2012), available at: https://c<strong>on</strong>sult.justice.gov.uk/digital-communicati<strong>on</strong>s/<strong>data</strong>-protecti<strong>on</strong>-proposalscfe/results/eu-<strong>data</strong>-protecti<strong>on</strong>-reg-impact-assessment.pdf<br />

, (last accessed 21 October 2017).<br />

611 Samuel Gibbs, ‗Google to extend ‗Right to be Forgotten‘ to all its doma<strong>in</strong>s accessed <strong>in</strong> EU, The Guardian (11<br />

February 2016), available at: https://www.theguardian.com/technology/2016/feb/11/google-extend-right-to-beforgotten-googlecom,<br />

(last accessed 21 November 2017); David Drumm<strong>on</strong>d, ‗We need to talk about the right to<br />

131


exist<strong>in</strong>g technology <strong>in</strong> order to be able to provide <strong>data</strong> subjects with their pers<strong>on</strong>al <strong>data</strong> <strong>in</strong> a<br />

mach<strong>in</strong>e readable format. 612 The feasibility of these rights will have to be carefully measured<br />

<strong>in</strong> light of the above c<strong>on</strong>cerns.<br />

(ii)<br />

Inchoate nature of rights<br />

A lack of understand<strong>in</strong>g about the provisi<strong>on</strong>s of the EU GDPR c<strong>on</strong>t<strong>in</strong>ues to persist across<br />

bus<strong>in</strong>ess. For <strong>in</strong>stance, the c<strong>on</strong>tours of the right to <strong>data</strong> portability c<strong>on</strong>t<strong>in</strong>ues to rema<strong>in</strong> vague.<br />

Under the right to <strong>data</strong> portability, the <strong>data</strong> must be provided by an <strong>in</strong>dividual to the<br />

organisati<strong>on</strong>. The scope of the term ―provided by‖ is still unsettled. The Article 29 Work<strong>in</strong>g<br />

Party Op<strong>in</strong>i<strong>on</strong> accords a broad <strong>in</strong>terpretati<strong>on</strong> to ―provided by‖ as <strong>in</strong>clud<strong>in</strong>g 613 :<br />

a. Data provided actively and know<strong>in</strong>gly by the <strong>in</strong>dividual; and<br />

b. Observed <strong>data</strong> which is provided by the <strong>in</strong>dividual by the virtue of the use of service or<br />

device.<br />

However, the European Commissi<strong>on</strong> has expressed c<strong>on</strong>cerns over this broad <strong>in</strong>terpretati<strong>on</strong><br />

s<strong>in</strong>ce it goes bey<strong>on</strong>d <strong>in</strong>tended legislative scope, 614 thus heighten<strong>in</strong>g the c<strong>on</strong>fusi<strong>on</strong> around this<br />

right. The same c<strong>on</strong>cern is present <strong>in</strong> relati<strong>on</strong> to the right to not to be subject solely to<br />

automated decisi<strong>on</strong>-tak<strong>in</strong>g, its c<strong>on</strong>tours and excepti<strong>on</strong>s.<br />

F<strong>in</strong>ally, s<strong>in</strong>ce the new <strong>in</strong>dividual participati<strong>on</strong> rights <strong>in</strong>troduced by the EU GDPR have not<br />

been implemented <strong>in</strong> any jurisdicti<strong>on</strong>, there is no precedent available for India when it comes<br />

to translat<strong>in</strong>g these pr<strong>in</strong>ciples <strong>in</strong>to c<strong>on</strong>crete statutory provisi<strong>on</strong>s. That said, the pr<strong>in</strong>ciple of<br />

plac<strong>in</strong>g the <strong>in</strong>dividual <strong>in</strong> c<strong>on</strong>trol of her <strong>data</strong> is at the core of India‘s digital philosophy and the<br />

fact that there is no prior experience elsewhere <strong>in</strong> the world should not come <strong>in</strong> the way of<br />

prepar<strong>in</strong>g a sui generis legislative framework to reflect this pr<strong>in</strong>ciple.<br />

(iii) Unsuitability for India<br />

Rights such as the right to object to process<strong>in</strong>g can <strong>on</strong>ly be exercised when the ground for<br />

process<strong>in</strong>g is <strong>in</strong> exercise of official authority or <strong>in</strong> public <strong>in</strong>terest, or legitimate <strong>in</strong>terest of the<br />

organisati<strong>on</strong>. These two grounds of process<strong>in</strong>g are particularly unique to the EU, and thus<br />

be forgotten‘, The Guardian (10 July 2014), available at:<br />

https://www.theguardian.com/commentisfree/2014/jul/10/right-to-be-forgotten-european-rul<strong>in</strong>g-google-debate,<br />

(last accessed 24 October 2017).<br />

612 M<strong>in</strong>istry of Justice, UK, ‗Impact Assessment of Proposal for an EU Data Protecti<strong>on</strong> Regulati<strong>on</strong>‘ (22<br />

November 2012), available at: https://c<strong>on</strong>sult.justice.gov.uk/digital-communicati<strong>on</strong>s/<strong>data</strong>-protecti<strong>on</strong>-proposalscfe/results/eu-<strong>data</strong>-protecti<strong>on</strong>-reg-impact-assessment.pdf<br />

, (last accessed 21 October 2017).<br />

613 Article 29 Data Protecti<strong>on</strong> Work<strong>in</strong>g Party, ‗Guidel<strong>in</strong>es <strong>on</strong> the Right to Data Portability‘, European<br />

Commissi<strong>on</strong> (13 December 2016), available at:<br />

http://ec.europa.eu/<strong>in</strong>formati<strong>on</strong>_society/newsroom/image/document/2016-51/wp242_en_40852.pdf, (last<br />

accessed 24 October 2017).<br />

614 William RM L<strong>on</strong>g and Thomas Fear<strong>on</strong>, ‗WP29 Adopts F<strong>in</strong>al GDPR Guidel<strong>in</strong>es <strong>on</strong> Data Portability‘, Sidley<br />

Aust<strong>in</strong> LLP (12 May 2017), available at: https://www.lexology.com/library/detail.aspx?g=0c8b6a0a-97eb-42aeb69c-17e971182f36,<br />

(last accessed 21 November 2017).<br />

132


such a right may be unsuitable <strong>in</strong> the Indian c<strong>on</strong>text unless similar grounds for process<strong>in</strong>g are<br />

deemed suitable for India (see Part III, Chapter 4 of this White Paper).<br />

(iv) Overlap with sector-specific regulati<strong>on</strong>s<br />

Data protecti<strong>on</strong> laws of several jurisdicti<strong>on</strong>s have special provisi<strong>on</strong>s for ‗direct market<strong>in</strong>g‘<br />

which at times, supplement special laws for deal<strong>in</strong>g with spam or telemarketers. For <strong>in</strong>stance,<br />

<strong>in</strong> the EU, the Privacy and Electr<strong>on</strong>ic Communicati<strong>on</strong> Directive 2002 deals with questi<strong>on</strong>s of<br />

unsolicited communicati<strong>on</strong>. Similarly, <strong>in</strong> Australia <strong>in</strong> additi<strong>on</strong> to provisi<strong>on</strong>s <strong>on</strong> direct<br />

market<strong>in</strong>g <strong>in</strong> the Privacy Act, 615 there exists sector specific laws such as the Spam Act, 2003<br />

and the Do Not Call Register Act, 2006. In Canada <strong>on</strong> the other hand, there is no specific<br />

provisi<strong>on</strong> <strong>on</strong> direct market<strong>in</strong>g <strong>in</strong> the PIPEDA and it can be presumed that direct market<strong>in</strong>g<br />

takes place <strong>on</strong> the ground of c<strong>on</strong>sent and c<strong>on</strong>sequently an <strong>in</strong>dividual can withdraw c<strong>on</strong>sent.<br />

Canada however has an Anti-Spam Legislati<strong>on</strong> 2014 that prohibits bus<strong>in</strong>esses from send<strong>in</strong>g<br />

―commercial electr<strong>on</strong>ic messages‖ to an <strong>in</strong>dividual without her c<strong>on</strong>sent. 616 In India, the TRAI<br />

Regulati<strong>on</strong>s deals with unsolicited commercial communicati<strong>on</strong>s. However, it is limited to<br />

messages and other communicati<strong>on</strong> through ph<strong>on</strong>es, and would not cover an email<br />

applicati<strong>on</strong> or advertisements appear<strong>in</strong>g <strong>on</strong> browsers. In light of this, a call needs to be taken<br />

about whether direct market<strong>in</strong>g should be treated as a discrete privacy pr<strong>in</strong>ciple <strong>in</strong> India or<br />

addressed via sector specific regulati<strong>on</strong>s.<br />

(v)<br />

Automated Decisi<strong>on</strong> Mak<strong>in</strong>g<br />

Provisi<strong>on</strong>s regard<strong>in</strong>g automated decisi<strong>on</strong> mak<strong>in</strong>g are miss<strong>in</strong>g vital safeguards. For <strong>in</strong>stance,<br />

an <strong>in</strong>dividual can <strong>on</strong>ly object to automated decisi<strong>on</strong>s which are processed solely by automated<br />

means and which have ―legal or other significant effects‖. Such requirements significantly<br />

limit the scope of the right s<strong>in</strong>ce any human <strong>in</strong>volvement <strong>in</strong> a decisi<strong>on</strong>-mak<strong>in</strong>g process could<br />

mean it is not ‗automated decisi<strong>on</strong>-mak<strong>in</strong>g‘. 617 Similarly, issues could arise vis-a-vis the<br />

terms like ―legal or significant effects‖ s<strong>in</strong>ce their scope c<strong>on</strong>t<strong>in</strong>ues to be unsettled. 618 That<br />

said, it should be kept <strong>in</strong> m<strong>in</strong>d that such provisi<strong>on</strong>s must keep pace with technological<br />

developments.<br />

9.3 Internati<strong>on</strong>al Practices<br />

The above discussed rights are particularly unique to the EU. Thus, they are reflected <strong>on</strong>ly <strong>in</strong><br />

EU jurisdicti<strong>on</strong>s or jurisdicti<strong>on</strong>s broadly follow<strong>in</strong>g the EU model such as South Africa.<br />

Further, the right to restrict process<strong>in</strong>g, the right to <strong>data</strong> portability and the right to be<br />

615 Pr<strong>in</strong>ciple 7, Schedule 1, Privacy Act.<br />

616 Secti<strong>on</strong> 6, The Electr<strong>on</strong>ic Commerce Protecti<strong>on</strong> Act.<br />

617 Sandra Wachter et al., ‗Why a Right to Explanati<strong>on</strong> of Automated Decisi<strong>on</strong>-Mak<strong>in</strong>g Does Not Exist <strong>in</strong> the<br />

General Data Protecti<strong>on</strong> Regulati<strong>on</strong>‘, 7(2) Internati<strong>on</strong>al Data Privacy Law 76 (1 May 2017), available at:<br />

https://academic.oup.com/idpl/article/7/2/76/3860948 (last accessed 18 November 2017).<br />

618 Sandra Wachter et al., ‗Why a Right to Explanati<strong>on</strong> of Automated Decisi<strong>on</strong>-Mak<strong>in</strong>g Does Not Exist <strong>in</strong> the<br />

General Data Protecti<strong>on</strong> Regulati<strong>on</strong>‘, 7(2) Internati<strong>on</strong>al Data Privacy Law 76 (1 May 2017), available at:<br />

https://academic.oup.com/idpl/article/7/2/76/3860948 (last accessed 18 November 2017).<br />

133


forgotten have not translated <strong>in</strong>to law. Only specific examples of best practices that require<br />

particular c<strong>on</strong>siderati<strong>on</strong> <strong>in</strong> additi<strong>on</strong> to the EU GDPR are dealt with below.<br />

United K<strong>in</strong>gdom<br />

Under the UK DPA the right to object to process<strong>in</strong>g exists where such process<strong>in</strong>g was <strong>in</strong><br />

pursuance of public <strong>in</strong>terest or legitimate <strong>in</strong>terest (distilled to suit the UK c<strong>on</strong>text) and <strong>in</strong><br />

cases where such process<strong>in</strong>g has caused or is likely to cause substantial damage or substantial<br />

distress to <strong>in</strong>dividuals, which is not warranted. 619 The Informati<strong>on</strong> Commissi<strong>on</strong>er has set out<br />

<strong>in</strong> guidance, notes <strong>on</strong> what damage or distress could mean: substantial damage would be<br />

f<strong>in</strong>ancial loss or physical harm; and substantial distress would be a level of upset, or<br />

emoti<strong>on</strong>al or mental pa<strong>in</strong>, that goes bey<strong>on</strong>d annoyance or irritati<strong>on</strong>, str<strong>on</strong>g dislike, or a feel<strong>in</strong>g<br />

that the process<strong>in</strong>g is morally abhorrent. 620 The UK DPA also <strong>in</strong>corporates the right to object<br />

to process<strong>in</strong>g for direct market<strong>in</strong>g similar to as already described. 621<br />

The right <strong>in</strong> relati<strong>on</strong> to automated decisi<strong>on</strong> mak<strong>in</strong>g arises if two c<strong>on</strong>diti<strong>on</strong>s are satisfied: first,<br />

the pers<strong>on</strong>al <strong>data</strong> must be processed us<strong>in</strong>g solely automated means, and sec<strong>on</strong>d, such<br />

process<strong>in</strong>g must significantly affect the c<strong>on</strong>cerned <strong>in</strong>dividual. Further, there are three rights<br />

guaranteed to an <strong>in</strong>dividual: first, the right to prevent automated decisi<strong>on</strong>s from tak<strong>in</strong>g place,<br />

sec<strong>on</strong>d, the right to be <strong>in</strong>formed when automated decisi<strong>on</strong>s are taken about the <strong>in</strong>dividual, and<br />

third, the right to object to an automated decisi<strong>on</strong> and ask for such decisi<strong>on</strong> to be rec<strong>on</strong>sidered<br />

or taken <strong>on</strong> a different basis. F<strong>in</strong>ally, certa<strong>in</strong> decisi<strong>on</strong>s are exempt from the exercise of such<br />

right. If a decisi<strong>on</strong> is authorised or required by legislati<strong>on</strong>, or is taken <strong>in</strong> preparati<strong>on</strong> for, or <strong>in</strong><br />

relati<strong>on</strong> to, a c<strong>on</strong>tract with the <strong>in</strong>dividual c<strong>on</strong>cerned, and is to grant a request to the<br />

<strong>in</strong>dividual, or steps have been taken to safeguard the legitimate <strong>in</strong>terests of the <strong>in</strong>dividual, it is<br />

exempted. 622<br />

Netherlands<br />

The Dutch Pers<strong>on</strong>al Data Protecti<strong>on</strong> Act guarantees an absolute right to object to process<strong>in</strong>g,<br />

if the ground for such process<strong>in</strong>g is public <strong>in</strong>terest or legitimate <strong>in</strong>terest. 623 Further unlike the<br />

UK, the <strong>in</strong>dividual does not have to dem<strong>on</strong>strate that such process<strong>in</strong>g has resulted <strong>in</strong> or is<br />

likely to result <strong>in</strong> substantial damage or distress. The right to object to process<strong>in</strong>g for direct<br />

market<strong>in</strong>g <strong>in</strong> the Netherlands not <strong>on</strong>ly extends to commercial <strong>in</strong>formati<strong>on</strong> but also to<br />

canvass<strong>in</strong>g for charitable purposes. 624<br />

F<strong>in</strong>ally, the Dutch Pers<strong>on</strong>al Data Protecti<strong>on</strong> Act goes <strong>on</strong>e step ahead of the UK and prohibits<br />

any evaluative decisi<strong>on</strong> which produces legal effects or significantly affects an <strong>in</strong>dividual,<br />

619 Secti<strong>on</strong> 10, UK DPA.<br />

620 ICO, ‗Prevent<strong>in</strong>g process<strong>in</strong>g likely to cause damage or distress‘ available at: https://ico.org.uk/fororganisati<strong>on</strong>s/guide-to-<strong>data</strong>-protecti<strong>on</strong>/pr<strong>in</strong>ciple-6-rights/damage-or-distress,<br />

(last accessed 5 November 2017).<br />

621 Secti<strong>on</strong> 11, UK DPA.<br />

622 Secti<strong>on</strong> 12, UK DPA.<br />

623 Article 40, The Dutch Pers<strong>on</strong>al Data Protecti<strong>on</strong> Act.<br />

624 Article 41, The Dutch Pers<strong>on</strong>al Data Protecti<strong>on</strong> Act.<br />

134


from be<strong>in</strong>g taken solely <strong>on</strong> the basis of automated process<strong>in</strong>g of <strong>data</strong>. 625 The exempti<strong>on</strong>s are<br />

similar to those under the UK DPA.<br />

South Africa<br />

The POPI Act guarantees the right to object to process<strong>in</strong>g, <strong>on</strong> reas<strong>on</strong>able grounds, if the basis<br />

of process<strong>in</strong>g was: protecti<strong>on</strong> of legitimate <strong>in</strong>terest of the <strong>in</strong>dividual, proper performance of<br />

public law duty by a public body, or, pursuit of legitimate <strong>in</strong>terest of the organisati<strong>on</strong>. 626 The<br />

excepti<strong>on</strong> to the right is that such process<strong>in</strong>g was permitted by legislati<strong>on</strong>. 627<br />

Under the POPI Act process<strong>in</strong>g for direct market<strong>in</strong>g is permissible <strong>on</strong>ly if the <strong>in</strong>dividual has<br />

c<strong>on</strong>sented to the same. Further, the <strong>in</strong>dividual has a right to opt-out of such process<strong>in</strong>g. 628<br />

F<strong>in</strong>ally, the right <strong>in</strong> relati<strong>on</strong> to automated process<strong>in</strong>g is similar to that guaranteed under the<br />

Dutch Pers<strong>on</strong>al Data Protecti<strong>on</strong> Act. 629<br />

9.4 Provisi<strong>on</strong>al Views<br />

1. It is important to <strong>in</strong>clude c<strong>on</strong>cepts of <strong>data</strong> portability <strong>in</strong>to Indian privacy jurisprudence<br />

<strong>in</strong> order to ensure that the <strong>data</strong> subject is placed <strong>in</strong> a central positi<strong>on</strong> and has full power<br />

over her own pers<strong>on</strong>al <strong>data</strong>.Accord<strong>in</strong>gly, every <strong>in</strong>dividual should have the right to<br />

demand that all pers<strong>on</strong>al <strong>data</strong> about that <strong>in</strong>dividual that is <strong>in</strong> the c<strong>on</strong>trol of the <strong>data</strong><br />

c<strong>on</strong>troller be made available to her <strong>in</strong> a universally mach<strong>in</strong>e readable format or ported<br />

to another service provide with the specific c<strong>on</strong>sent of that <strong>in</strong>dividual. All <strong>data</strong> must<br />

therefore be held <strong>in</strong> an <strong>in</strong>teroperable format.<br />

2. A general right to object to process<strong>in</strong>g may not prove to be suitable for India. This is<br />

because, as expla<strong>in</strong>ed <strong>in</strong> the secti<strong>on</strong> <strong>on</strong> other grounds of process<strong>in</strong>g <strong>in</strong> this note, public<br />

<strong>in</strong>terest and legitimate <strong>in</strong>terest may not be imported as grounds for process<strong>in</strong>g <strong>in</strong> a <strong>data</strong><br />

protecti<strong>on</strong> law for India.<br />

3. Automated decisi<strong>on</strong>s have proven to have detrimental c<strong>on</strong>sequences <strong>in</strong> many cases.<br />

This right is also found across most EU <strong>data</strong> protecti<strong>on</strong> regimes. However, given the<br />

c<strong>on</strong>cerns raised about automated decisi<strong>on</strong>s and their pervasiveness <strong>in</strong> the digital<br />

ec<strong>on</strong>omy, a practically enforceable and effective right may be carved out.<br />

4. Process<strong>in</strong>g of pers<strong>on</strong>al <strong>data</strong> for direct market<strong>in</strong>g purposes may be recognised as a<br />

discrete privacy pr<strong>in</strong>ciple <strong>in</strong> a <strong>data</strong> protecti<strong>on</strong> law for India. This is because despite<br />

there be<strong>in</strong>g <strong>in</strong>dependent legislati<strong>on</strong>s regulat<strong>in</strong>g direct market<strong>in</strong>g, direct market<strong>in</strong>g is<br />

medium and technology-agnostic and c<strong>on</strong>sequently needs to be governed by general<br />

rules.<br />

625 Article 42, The Dutch Pers<strong>on</strong>al Data Protecti<strong>on</strong> Act.<br />

626 Secti<strong>on</strong> 11(3)(a), POPI Act.<br />

627 Secti<strong>on</strong> 11(3)(a), POPI Act.<br />

628 Secti<strong>on</strong> 69, POPI Act<br />

629 Secti<strong>on</strong> 71, POPI Act.<br />

135


9.5 Questi<strong>on</strong>s<br />

1. What are your views <strong>on</strong> the above <strong>in</strong>dividual participati<strong>on</strong> rights?<br />

2. The EU GDPR <strong>in</strong>troduces the right to restrict process<strong>in</strong>g and the right to <strong>data</strong><br />

portability. If India were to adopt these rights, what should be their scope?<br />

3. Should there be a prohibiti<strong>on</strong> <strong>on</strong> evaluative decisi<strong>on</strong>s taken <strong>on</strong> the basis of automated<br />

decisi<strong>on</strong>s ?<br />

Alternatives:<br />

a. There should be a right to object to automated decisi<strong>on</strong>s as is the case with the<br />

UK.<br />

b. There should a prohibiti<strong>on</strong> <strong>on</strong> evaluative decisi<strong>on</strong>s based <strong>on</strong> automated decisi<strong>on</strong><br />

mak<strong>in</strong>g.<br />

4. Given the c<strong>on</strong>cerns related to automated decisi<strong>on</strong> mak<strong>in</strong>g, <strong>in</strong>clud<strong>in</strong>g the feasibility of<br />

the right envisi<strong>on</strong>ed under the EU GDPR, how should India approach this issue <strong>in</strong> the<br />

law?<br />

5. Should direct market<strong>in</strong>g be a discrete privacy pr<strong>in</strong>ciple, or should it be addressed via<br />

sector specific regulati<strong>on</strong>s?<br />

6. Are there any alternative views which have not been c<strong>on</strong>sidered?<br />

136


CHAPTER 10: INDIVIDUAL PARTICIPATION RIGHTS 3- RIGHT TO BE<br />

10.1 Introducti<strong>on</strong><br />

FORGOTTEN<br />

The right to be forgotten <strong>in</strong> the digital sphere refers to the right of <strong>in</strong>dividuals to request <strong>data</strong><br />

c<strong>on</strong>trollers to erase any <strong>data</strong> about them from their systems. 630 The pr<strong>in</strong>cipal driver beh<strong>in</strong>d the<br />

idea of the right to be forgotten is the massive expansi<strong>on</strong> <strong>in</strong> the availability and accessibility<br />

of <strong>in</strong>formati<strong>on</strong> associated with the digital world of the Internet. 631<br />

It is quite comm<strong>on</strong> for Internet users to reveal pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> they later regret, 632 or to<br />

have <strong>in</strong>formati<strong>on</strong> posted about them that they wished had rema<strong>in</strong>ed secret. 633 Informati<strong>on</strong><br />

posted <strong>on</strong> the Internet is never truly forgotten. Once pers<strong>on</strong>al <strong>data</strong> enters the <strong>on</strong>l<strong>in</strong>e<br />

ecosystem, the orig<strong>in</strong>al purpose beh<strong>in</strong>d disclosure becomes irrelevant. 634 When allowed to<br />

flow freely, <strong>data</strong> is open to <strong>in</strong>terpretati<strong>on</strong> and use (or misuse) completely divorced from their<br />

orig<strong>in</strong>al c<strong>on</strong>text. 635 Often, the very fact of certa<strong>in</strong> <strong>in</strong>formati<strong>on</strong> be<strong>in</strong>g <strong>on</strong>l<strong>in</strong>e may itself cause<br />

c<strong>on</strong>siderable embarrassment and loss of reputati<strong>on</strong> for an <strong>in</strong>dividual. For example, <strong>in</strong> the<br />

Google Spa<strong>in</strong> Case, 636 an old article c<strong>on</strong>cern<strong>in</strong>g an attachment and garnishment acti<strong>on</strong> aga<strong>in</strong>st<br />

a Spanish <strong>in</strong>dividual (that was later resolved) was the first l<strong>in</strong>k when any<strong>on</strong>e ran an <strong>on</strong>l<strong>in</strong>e<br />

search of this <strong>in</strong>dividual‘s name which allegedly resulted <strong>in</strong> his loss of reputati<strong>on</strong>.<br />

The Indian judiciary through the Karnataka High Court <strong>in</strong> Sri Vasunathan v. The Registrar<br />

General 637 has recognised the right to be forgotten and safeguarded the same <strong>in</strong> sensitive<br />

cases <strong>in</strong>volv<strong>in</strong>g women <strong>in</strong> general and highly sensitive cases <strong>in</strong>volv<strong>in</strong>g rape or affect<strong>in</strong>g the<br />

modesty and reputati<strong>on</strong> of the pers<strong>on</strong> c<strong>on</strong>cerned, <strong>in</strong> particular. Further, the importance of a<br />

right to be forgotten was further emphasised by the Supreme Court <strong>in</strong> Puttaswamy. 638 The<br />

630 Viktor Mayer-Sch<strong>on</strong>berger, ‗Delete: The virtue of forgett<strong>in</strong>g <strong>in</strong> the digital age‘ (Pr<strong>in</strong>cet<strong>on</strong> University Press,<br />

2011).<br />

631 Frank La Rue, ‗Report of the Human Rights Council‘s Special Rapporteur <strong>on</strong> the Promoti<strong>on</strong> and Protecti<strong>on</strong><br />

of the Right to Freedom of Op<strong>in</strong>i<strong>on</strong> and Expressi<strong>on</strong>‘, 19, (A/HRC/17/27) (16 May 2011), available at:<br />

http://www2.ohchr.org/english/bodies/hrcouncil/docs/17sessi<strong>on</strong>/A.HRC.17.27_en.pdf, (last accessed 28 October<br />

2017).<br />

632 Snyder v. Millersville University No. 07-1660, (2008) WL 5093140; See Yang Wang et al., ‗I regretted the<br />

m<strong>in</strong>ute I pressed share: A Qualitative Study of Regrets <strong>on</strong> Facebook‘, Symposium <strong>on</strong> Usable Privacy and<br />

Security, Pittsburgh, (July 20–22, 2011), available at:<br />

http://citeseerx.ist.psu.edu/viewdoc/download?rep=rep1&type=pdf&doi=10.1.1.207.8881, (last accessed 28<br />

October 2017).<br />

633 Balsley v. LFP, Inc No. 1:08 CV 491, (2011) WL 1298i80.<br />

634 See Charles J. Sykes, ‗The End of Privacy‘ 221 (1999, Macmillan); J<strong>on</strong>athan Zittra<strong>in</strong>, ‗The Future of the<br />

Internet-and How to Stop It‘ (Yale University Press, 2008); Jeffrey Rosen, ‗The Web Means the End of<br />

Forgett<strong>in</strong>g‘, New York Times Magaz<strong>in</strong>e (21 July 2010), available<br />

at: http://www.nytimes.com/2010/07/25/magaz<strong>in</strong>e/25privacy-t2.html?pagewanted=all, (last accessed 25 October<br />

2017).<br />

635 James Boyle, ‗Shamans, Software, and Spleens: Law and the C<strong>on</strong>structi<strong>on</strong> of the Informati<strong>on</strong> Society‘<br />

(Harvard University Press, 1996); Helen Nissenbaum, ‗Privacy <strong>in</strong> C<strong>on</strong>text-Technology, Policy, and the Integrity<br />

of Social Life‘, 36, (Stanford University Press, 2010).<br />

636 Google Spa<strong>in</strong> SL and Google Inc. v. Agencia Española de Protección de Datos (AEPD) and Mario Costeja<br />

G<strong>on</strong>zález, Case C131/12, (2014), European Court of Justice.<br />

637 Sri Vasunathan v. The Registrar General, 2017 SCC OnL<strong>in</strong>e Kar 424.<br />

638 Justice K.S. Puttaswamy (Retd.)& Anr. v. Uni<strong>on</strong> of India & Ors., (2017) 10 SCALE 1.<br />

137


Supreme Court op<strong>in</strong>ed that, ―the impact of the digital age results <strong>in</strong> <strong>in</strong>formati<strong>on</strong> <strong>on</strong> the<br />

Internet be<strong>in</strong>g permanent. Moreover, any endeavour to remove <strong>in</strong>formati<strong>on</strong> from the Internet<br />

may not result <strong>in</strong> its absolute obliterati<strong>on</strong>. It is thus, said that <strong>in</strong> the digital world<br />

preservati<strong>on</strong> is the norm and forgett<strong>in</strong>g a struggle. 639 People are not static; they are entitled<br />

to re-<strong>in</strong>vent themselves and correct their past acti<strong>on</strong>s. It is privacy which nurtures this ability<br />

and removes the shackles of unadvisable th<strong>in</strong>gs which may have been d<strong>on</strong>e <strong>in</strong> the past. ‖640<br />

Therefore, the recogniti<strong>on</strong> of the right to privacy envisages with<strong>in</strong> its c<strong>on</strong>tours the right to<br />

protect pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> <strong>on</strong> the Internet. C<strong>on</strong>sequently, from this right, it follows, that<br />

any <strong>in</strong>dividual may have the derivative right to remove the ‗shackles of unadvisable past<br />

th<strong>in</strong>gs‘ <strong>on</strong> the Internet and correct past acti<strong>on</strong>s.<br />

10.2 Issues<br />

While there is an obvious need for the possibility to erase damag<strong>in</strong>g <strong>data</strong>, this right should not<br />

amount to rewrit<strong>in</strong>g history. It is essential that this right is balanced aga<strong>in</strong>st other fundamental<br />

rights like the freedom of expressi<strong>on</strong> or freedom of the press. Additi<strong>on</strong>ally, it is necessary to<br />

clarify which parties are required to act when the erasure of <strong>data</strong> is be<strong>in</strong>g requested.<br />

(i)<br />

C<strong>on</strong>flict with freedom of speech<br />

In a widely cited blog post, Peter Fleischer, chief privacy counsel of Google, noted that the<br />

right to be forgotten, as discussed <strong>in</strong> Europe, often covers three separate categories, each of<br />

which proposes progressively greater threats to free speech. 641<br />

a. ―If I post someth<strong>in</strong>g <strong>on</strong>l<strong>in</strong>e, do I have the right to delete it?‖<br />

b. ―If I post someth<strong>in</strong>g, and some<strong>on</strong>e else copies it and re-posts it <strong>on</strong> their own site, do I<br />

have the right to delete it?‖<br />

c. ―If some<strong>on</strong>e else posts someth<strong>in</strong>g about me, do I have a right to delete it?‖<br />

Therefore, the issue at hand is to what extent can the right to be forgotten be compatible with<br />

the right to freedom of speech and expressi<strong>on</strong> – whether it will cover <strong>on</strong>ly category <strong>on</strong>e, or<br />

will it cover both category <strong>on</strong>e and two, or will it cover all three categories.<br />

Accord<strong>in</strong>g to the EU GDPR, when some<strong>on</strong>e demands the erasure of pers<strong>on</strong>al <strong>data</strong>, an Internet<br />

Service Provider ―shall have the obligati<strong>on</strong> to erase pers<strong>on</strong>al <strong>data</strong> without undue delay‖,<br />

unless the retenti<strong>on</strong> of the <strong>data</strong> is necessary for exercis<strong>in</strong>g ―the right of freedom of<br />

expressi<strong>on</strong>.‖ 642 In another secti<strong>on</strong>, the regulati<strong>on</strong> creates an exempti<strong>on</strong> from the duty to<br />

639 Justice K.S. Puttaswamy (Retd.)& Anr. v. Uni<strong>on</strong> of India & Ors., (2017) 10 SCALE 1 at Paragraph 65; See,<br />

Ravi Antani, ‗The Resistance of memory: Could the European Uni<strong>on</strong>‘s Right to be Forgotten exist <strong>in</strong> the United<br />

States?‘ 30 Berkeley Tech Law Journal 1173 (2015), available at:<br />

http://scholarship.law.berkeley.edu/btlj/vol30/iss4/20/, (last accessed 21 October 2017).<br />

640 Justice K.S. Puttaswamy (Retd.)& Anr. v. Uni<strong>on</strong> of India & Ors., (2017) 10 SCALE 1.<br />

641 Jeffrey Rosen, ‗The Right to be Forgotten‘ 64 Stanford Law Review 90 (February 2012).<br />

642 Article 17, EU GDPR.<br />

138


emove <strong>data</strong> for ―the process<strong>in</strong>g of pers<strong>on</strong>al <strong>data</strong> for journalistic purposes, or for the purposes<br />

of academic, artistic or literary expressi<strong>on</strong>.‖ 643<br />

However, the exact scope and c<strong>on</strong>tours of such a right to be forgotten will <strong>on</strong>ly be clearly<br />

visible after the EU GDPR comes <strong>in</strong>to force <strong>in</strong> 2018.<br />

(ii)<br />

Compliance of Third Parties<br />

While formulat<strong>in</strong>g a right to be forgotten, it is essential to outl<strong>in</strong>e whether third party<br />

providers of <strong>in</strong>formati<strong>on</strong>—eg: search eng<strong>in</strong>es—can be held accountable for fail<strong>in</strong>g to comply<br />

with erasure requests.<br />

This issue was addressed <strong>in</strong> the Google Spa<strong>in</strong> Case. 644 In this case, the issue before the Court<br />

of Justice of the EU (CJEU) c<strong>on</strong>cerned an order from Spa<strong>in</strong>‘s highest court,<br />

AudienciaNaci<strong>on</strong>al, to Google requir<strong>in</strong>g it to delete <strong>in</strong>formati<strong>on</strong> c<strong>on</strong>cern<strong>in</strong>g a Spanish<br />

citizen‘s f<strong>in</strong>ancial problems from its search eng<strong>in</strong>e results. In this case, the argument that<br />

process<strong>in</strong>g of <strong>data</strong> by Google Inc. (based <strong>in</strong> the US) for operat<strong>in</strong>g Google Search was not<br />

subject to EU law was rejected by the CJEU. The Court held that this process<strong>in</strong>g was <strong>in</strong> the<br />

c<strong>on</strong>text of the activities of Google Spa<strong>in</strong>, an establishment <strong>in</strong> the Uni<strong>on</strong>, despite the fact that<br />

it was <strong>on</strong>ly operat<strong>in</strong>g <strong>in</strong> the area of advertis<strong>in</strong>g. On this basis, the CJEU found that the Data<br />

Protecti<strong>on</strong> Directive was applicable to that particular case and held that search eng<strong>in</strong>es were<br />

<strong>in</strong>deed <strong>data</strong> c<strong>on</strong>trollers that needed to remove pers<strong>on</strong>al <strong>data</strong> that met the criteria for a ‗right to<br />

be forgotten‘.<br />

This judgment essentially <strong>in</strong>vokes l<strong>on</strong>g arm jurisdicti<strong>on</strong> to hold the parent entity of a<br />

subsidiary company liable for process<strong>in</strong>g of <strong>data</strong> related to an EU entity and subject.<br />

However, practical issues of compliance rema<strong>in</strong>s as the l<strong>in</strong>ks to the Spanish article will be<br />

removed from Google Spa<strong>in</strong> (and maybe, all Google subsidiaries <strong>in</strong> the EU) but it will be<br />

available <strong>on</strong> other jurisdicti<strong>on</strong>s which do not recognise the right to be forgotten such as the<br />

US (<strong>in</strong> Google US) to people disguis<strong>in</strong>g their locati<strong>on</strong> us<strong>in</strong>g a Virtual Private Network<br />

(popularly known as a VPN). 645<br />

However, this judgment comes with its own repercussi<strong>on</strong>s. The decisi<strong>on</strong> potentially allowed<br />

<strong>in</strong>dividuals to seek erasure of <strong>in</strong>formati<strong>on</strong> made available by a number of other providers of<br />

social network<strong>in</strong>g and <strong>in</strong>formati<strong>on</strong> services.<br />

10.3 Internati<strong>on</strong>al Practices<br />

European Uni<strong>on</strong><br />

643 Article 85, EU GDPR.<br />

644 Google Spa<strong>in</strong> SL and Google Inc. v. Agencia Española de Protección de Datos (AEPD) and Mario Costeja<br />

G<strong>on</strong>zález, Case C131/12, (2014), European Court of Justice.<br />

645 Kl<strong>in</strong>t F<strong>in</strong>ley, ‗In Europe you will need a VPN to see real search results‘, Wired (8 March 2016), available at:<br />

https://www.wired.com/2016/03/europe-youll-need-vpn-see-real-google-search-results/, (last accessed 28<br />

October 2017).<br />

139


The EU GDPR has chosen to recognise the right to be forgotten; 646 however, it has d<strong>on</strong>e so<br />

while acknowledg<strong>in</strong>g the social ramificati<strong>on</strong>s of obliterat<strong>in</strong>g all aspects of the past existence<br />

of certa<strong>in</strong> <strong>data</strong>. Accord<strong>in</strong>g to the regulati<strong>on</strong>, an <strong>in</strong>dividual who is no l<strong>on</strong>ger desirous of his<br />

pers<strong>on</strong>al <strong>data</strong> to be processed or stored would be able to erase it so l<strong>on</strong>g as the pers<strong>on</strong>al <strong>data</strong> is<br />

no l<strong>on</strong>ger necessary, relevant, or is <strong>in</strong>correct and serves no legitimate <strong>in</strong>terest. 647 Thus, it<br />

would follow that the right cannot be exercised where the <strong>in</strong>formati<strong>on</strong>/<strong>data</strong> is necessary; for<br />

exercis<strong>in</strong>g the right of freedom of expressi<strong>on</strong> and <strong>in</strong>formati<strong>on</strong>, for compliance with legal<br />

obligati<strong>on</strong>s, for the performance of a task carried out <strong>in</strong> public <strong>in</strong>terest, <strong>on</strong> the grounds of<br />

public <strong>in</strong>terest <strong>in</strong> the area of public health, for archiv<strong>in</strong>g purposes <strong>in</strong> the public <strong>in</strong>terest,<br />

scientific or historical research purposes or statistical purposes, or for the exercise or defence<br />

of legal claims. 648 Under the EU GDPR, the decisi<strong>on</strong> <strong>on</strong> whether the right to erasure can be<br />

exercised, is to be taken by the <strong>data</strong> c<strong>on</strong>troller. 649<br />

The quantum of f<strong>in</strong>e that is applicable to the <strong>data</strong> c<strong>on</strong>troller if such an entity takes an<br />

<strong>in</strong>correct view or otherwise <strong>in</strong>fr<strong>in</strong>ges Article 17 of the EU GDPR (right to erasure) may<br />

amount to 20 milli<strong>on</strong> euros or up to four percent of the total worldwide annual turnover of the<br />

preced<strong>in</strong>g f<strong>in</strong>ancial year, whichever is higher. 650<br />

Canada<br />

Schedule 1, Pr<strong>in</strong>ciple 5 of PIPEDA provides the deleti<strong>on</strong> of pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> that is no<br />

l<strong>on</strong>ger required. 651 Further, organisati<strong>on</strong>s are mandated to develop guidel<strong>in</strong>es and implement<br />

procedures. Though PIPEDA allows the erasure of pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> to a certa<strong>in</strong> extent, it<br />

is often criticised for <strong>in</strong>clud<strong>in</strong>g loopholes that allow freedom of speech to outweigh the right<br />

to be forgotten. It is thought that the right to be forgotten cannot be shoehorned <strong>in</strong>to exist<strong>in</strong>g<br />

privacy law because search eng<strong>in</strong>es do not come with<strong>in</strong> the scope of PIPEDA and the activity<br />

of <strong>in</strong>dex<strong>in</strong>g newsworthy c<strong>on</strong>tent <strong>on</strong>l<strong>in</strong>e is subject to the journalism excepti<strong>on</strong> <strong>in</strong> PIPEDA.<br />

Furthermore, any attempt to compel a search eng<strong>in</strong>e to not <strong>in</strong>clude particular resultsparticularly<br />

po<strong>in</strong>t<strong>in</strong>g to lawful c<strong>on</strong>tent- falls foul of the freedom of expressi<strong>on</strong> right under the<br />

Canadian Charter of Rights and Freedoms. 652<br />

646 Michael L. Rustad, Sanna Kulevska, ‗Rec<strong>on</strong>ceptualis<strong>in</strong>g the right to be forgotten to enable transatlantic <strong>data</strong><br />

flow‘, 28(2) Harvard Journal of Law & Technology 349 (2015).<br />

647 Article 17, EU GDPR.<br />

648 Article 17, EU GDPR.<br />

649 Article 17, EU GDPR.<br />

650 Article 83, EU GDPR.<br />

651<br />

Schedule 1, Pr<strong>in</strong>ciple 5 of PIPEDA; Office of the Privacy Commissi<strong>on</strong>er of Canada, ‗Schedule 1, Pr<strong>in</strong>ciple 5<br />

of PIPEDA; Pers<strong>on</strong>al Informati<strong>on</strong> Retenti<strong>on</strong> and Disposal: Pr<strong>in</strong>ciples and Best Practices‘ (June 2014), available<br />

at: https://www.priv.gc.ca/en/privacy-topics/safeguard<strong>in</strong>g-pers<strong>on</strong>al-<strong>in</strong>formati<strong>on</strong>/gd_rd_201406/ ,(last accessed<br />

28 October 2017).<br />

652 David T.S. Fraser, ‗You‘d better forget the right to be forgotten <strong>in</strong> Canada‘ (April 2016), available at:<br />

http://blog.privacylawyer.ca/2016/04/youd-better-forget-right-to-be.html, (last accessed 28 October 2017) cited<br />

<strong>in</strong> Office of the Privacy Commissi<strong>on</strong>er of Canada, ‗Submissi<strong>on</strong>s received for the c<strong>on</strong>sultati<strong>on</strong> <strong>on</strong> Onl<strong>in</strong>e<br />

Reputati<strong>on</strong>‘, available at: https://www.priv.gc.ca/en/about-the-opc/what-we-do/c<strong>on</strong>sultati<strong>on</strong>s/c<strong>on</strong>sultati<strong>on</strong>-<strong>on</strong><strong>on</strong>l<strong>in</strong>e-reputati<strong>on</strong>/submissi<strong>on</strong>s-received-for-the-c<strong>on</strong>sultati<strong>on</strong>-<strong>on</strong>-<strong>on</strong>l<strong>in</strong>e-reputati<strong>on</strong>/or/sub_or_07/<br />

(last accessed<br />

21 November 2017).<br />

140


South Africa<br />

Secti<strong>on</strong> 24 of the POPI Act states that pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> may <strong>on</strong>ly be stored or used to the<br />

extent it is adequate, relevant and not excessive <strong>in</strong> relati<strong>on</strong> to its purpose. 653 Although POPI<br />

Act does not explicitly grant a right to be forgotten, Secti<strong>on</strong> 24 allows <strong>data</strong> subjects to request<br />

resp<strong>on</strong>sible parties to correct or delete pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> or records. 654<br />

The right to be forgotten <strong>in</strong> POPI Act <strong>on</strong>ly allows for deleti<strong>on</strong> of pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> that is<br />

―<strong>in</strong>accurate, irrelevant, excessive, out-of-date, <strong>in</strong>complete, mislead<strong>in</strong>g or obta<strong>in</strong>ed<br />

unlawfully.‖ In additi<strong>on</strong>, the act also requires resp<strong>on</strong>sible parties to delete or destroy records<br />

that should no l<strong>on</strong>ger be reta<strong>in</strong>ed. 655<br />

10.4 Provisi<strong>on</strong>al Views<br />

1. The right to be forgotten may be <strong>in</strong>corporated with<strong>in</strong> the <strong>data</strong> protecti<strong>on</strong> framework for<br />

India as has been adverted to by the Supreme Court <strong>in</strong> Puttaswamy. Further,<br />

<strong>in</strong>ternati<strong>on</strong>al practices <strong>in</strong> the EU GDPR and Canada also envisage a right to be<br />

forgotten <strong>in</strong> some form or manner thus strengthen<strong>in</strong>g the case for its <strong>in</strong>corporati<strong>on</strong>.<br />

2. The right to be forgotten should be designed <strong>in</strong> such a manner that it adequately<br />

balances the right to freedom of speech and expressi<strong>on</strong> with the right to privacy. The<br />

scope and c<strong>on</strong>tours of such a right may be determ<strong>in</strong>ed <strong>in</strong> accordance with the<br />

capabilities of the <strong>data</strong> c<strong>on</strong>trollers to undertake the balanc<strong>in</strong>g exercise and determ<strong>in</strong>e the<br />

legitimacy of the request. Further, clear parameters <strong>on</strong> the basis of which a c<strong>on</strong>troller<br />

will carry out the balanc<strong>in</strong>g exercise may be <strong>in</strong>corporated <strong>in</strong> the law to enable them to<br />

effectively carry out this exercise. A residuary role for a sector regulator to develop<br />

particular guidel<strong>in</strong>es for each sector may become necessary.<br />

10.5 Questi<strong>on</strong>s<br />

1. What are your views <strong>on</strong> the right to be forgotten hav<strong>in</strong>g a place <strong>in</strong> India‘s <strong>data</strong><br />

protecti<strong>on</strong> law?<br />

2. Should the right to be forgotten be restricted to pers<strong>on</strong>al <strong>data</strong> that <strong>in</strong>dividuals have<br />

given out themselves?<br />

3. Does a right to be forgotten add any additi<strong>on</strong>al protecti<strong>on</strong> to <strong>data</strong> subjects not already<br />

available <strong>in</strong> other <strong>in</strong>dividual participati<strong>on</strong> rights?<br />

4. Does a right to be forgotten entail prohibiti<strong>on</strong> <strong>on</strong> display/dissem<strong>in</strong>ati<strong>on</strong> or the erasure of<br />

the <strong>in</strong>formati<strong>on</strong> from the c<strong>on</strong>troller‘s possessi<strong>on</strong>?<br />

653 Secti<strong>on</strong> 24, POPI Act.<br />

654 Secti<strong>on</strong> 24, POPI Act.<br />

655 Andrew Weeks, ‗The Right to Be Forgotten <strong>in</strong> South Africa‘, Michals<strong>on</strong>s (26 March 2013), available at:<br />

https://www.michals<strong>on</strong>s.com/blog/the-right-to-be-forgotten/11868, (last accessed 28 October 2017).<br />

141


5. Whether a case-to-case balanc<strong>in</strong>g of the <strong>data</strong> subject‘s rights with c<strong>on</strong>troller and public<br />

<strong>in</strong>terests is a necessary approach for this right? Who should perform this balanc<strong>in</strong>g<br />

exercise? If the burden of balanc<strong>in</strong>g rests <strong>on</strong> the <strong>data</strong> c<strong>on</strong>troller as it does <strong>in</strong> the EU, is it<br />

fair to also impose large penalties if the said decisi<strong>on</strong> is deemed <strong>in</strong>correct by a <strong>data</strong><br />

protecti<strong>on</strong> authority or courts?<br />

6. Whether special exempti<strong>on</strong>s (such as the right to freedom of expressi<strong>on</strong> and<br />

<strong>in</strong>formati<strong>on</strong>) are needed for this right? (over and above possible general exempti<strong>on</strong>s<br />

such as nati<strong>on</strong>al security, research purposes and journalistic or artistic expressi<strong>on</strong>)?<br />

7. Are there any alternative views <strong>on</strong> this?<br />

142


PART IV<br />

REGULATION AND ENFORCEMENT<br />

CHAPTER 1: ENFORCEMENT MODELS<br />

1.1 Introducti<strong>on</strong><br />

As a result of the nature and complexity of the legal provisi<strong>on</strong>s comm<strong>on</strong>ly c<strong>on</strong>stitut<strong>in</strong>g a <strong>data</strong><br />

protecti<strong>on</strong> law, a broad range of questi<strong>on</strong>s arise regard<strong>in</strong>g how these provisi<strong>on</strong>s can best be<br />

enforced. So as to develop a sound legal and regulatory framework, we must c<strong>on</strong>sider certa<strong>in</strong><br />

aspects of <strong>in</strong>stituti<strong>on</strong>al design and overall approach before we can develop and align<br />

<strong>in</strong>dividual elements of the framework. This may be <strong>in</strong> terms of the extent of burden placed <strong>on</strong><br />

entities covered under such framework, the structure and functi<strong>on</strong>s of any enforcement<br />

agency, or the tools at its disposal.<br />

The enforcement of <strong>data</strong> protecti<strong>on</strong> norms is complicated by two factors primarily: first, the<br />

applicati<strong>on</strong> of the norms across different fields, sectors, <strong>in</strong>dustries and c<strong>on</strong>texts and, sec<strong>on</strong>d,<br />

the rapid pace of development and change <strong>in</strong> <strong>data</strong> process<strong>in</strong>g technologies. 656 These factors<br />

produce unique enforcement problems not found <strong>in</strong> other regulatory fields.<br />

For <strong>in</strong>stance, while many laws apply across different sectors, it has been observed that norms<br />

regard<strong>in</strong>g <strong>in</strong>formati<strong>on</strong> can be very c<strong>on</strong>textual. 657 It could be quite problematic for a <strong>data</strong><br />

protecti<strong>on</strong> law to run slip-shod over requirements <strong>in</strong> dist<strong>in</strong>ct walks of life that <strong>in</strong>dividuals<br />

desire to differentiate. Similarly, privacy norms have always been catch<strong>in</strong>g up to changes <strong>in</strong><br />

technology that modify the play<strong>in</strong>g field <strong>on</strong> which <strong>in</strong>formati<strong>on</strong> is shared. The orig<strong>in</strong>al<br />

c<strong>on</strong>cepti<strong>on</strong> of the right to privacy by Warren & Brandeis was driven by technological changes<br />

that permitted easier dissem<strong>in</strong>ati<strong>on</strong> of <strong>in</strong>formati<strong>on</strong>. 658 Similarly, the rise of computers and the<br />

<strong>in</strong>ternet have posed profound challenges for <strong>in</strong>formati<strong>on</strong>al privacy. 659<br />

If anyth<strong>in</strong>g, the rate of change of technology has <strong>on</strong>ly <strong>in</strong>creased with time and appropriate<br />

legal resp<strong>on</strong>ses are called for with greater rapidity. To add to this, different technologies with<br />

similar effects often come to be assessed accord<strong>in</strong>g to various criteria <strong>in</strong>clud<strong>in</strong>g their<br />

prevalence and acceptability <strong>in</strong> society. 660 These c<strong>on</strong>cerns may not be capable of be<strong>in</strong>g<br />

addressed even where the substantive provisi<strong>on</strong>s of the law are technology-neutral. Instead,<br />

they additi<strong>on</strong>ally raise issues regard<strong>in</strong>g the capacity of a <strong>data</strong> protecti<strong>on</strong> authority, if such an<br />

authority has been envisaged.<br />

656 Report of the Justice AP Shah Committee, 75 (October 16, 2012).<br />

657 Helen Nissenbaum, ‗Privacy as C<strong>on</strong>textual Integrity,‘ 79 Wash<strong>in</strong>gt<strong>on</strong> Law Review 119, 137-41 (2004).<br />

658 Samuel Warren and Louis Brandeis, ‗The Right to Privacy,‘ 4(5) Harvard Law Review 193 (15 December<br />

1890).<br />

659 Jerry Kang, ‗Informati<strong>on</strong> Privacy <strong>in</strong> Cyberspace Transacti<strong>on</strong>s‘, 50 Stanford Law Review 1193, 1202-03<br />

(April 1998).<br />

660 For example, <strong>in</strong> determ<strong>in</strong><strong>in</strong>g whether there had been a ‗search‘ under the Fourth Amendment, the US<br />

Supreme Court has differentiated aerial surveillance from thermal imag<strong>in</strong>g of homes <strong>on</strong> the basis of how<br />

comm<strong>on</strong> each practice was. See, Florida v. Riley, 488 U.S. 445, 447, 452 (1989) and Kyllo v. United States, 533<br />

U.S. 27, 34, 40 (2001).<br />

143


1.2 Types of Enforcement Models<br />

There have been c<strong>on</strong>cerns <strong>in</strong> the past regard<strong>in</strong>g the strength and effectiveness of enforcement<br />

mechanisms <strong>in</strong> the Indian c<strong>on</strong>text, especially when it comes to technology-related laws. 661<br />

Appropriate c<strong>on</strong>siderati<strong>on</strong> must thus be given to the enforcement model that is to be<br />

employed. Generally, <strong>on</strong>e may c<strong>on</strong>sider three different variati<strong>on</strong>s: 662<br />

(i)<br />

‗Command and c<strong>on</strong>trol‘ regulati<strong>on</strong><br />

This approach requires the State to provide legal rules or clear prescripti<strong>on</strong>s for regulated<br />

entities, with no room for discreti<strong>on</strong>. If these prescripti<strong>on</strong>s are not followed, the State<br />

exercises its power to sancti<strong>on</strong>. Where elements of a ‗command and c<strong>on</strong>trol‘ system are<br />

adopted, necessary features <strong>in</strong>clude the <strong>in</strong>volvement of some governmental authority or the<br />

other, whether this <strong>in</strong>volvement is through the establishment of a s<strong>in</strong>gle, specialized agency<br />

or the creati<strong>on</strong> of a federated, sectoral framework.<br />

A number of issues are raised <strong>on</strong> this po<strong>in</strong>t, <strong>in</strong>clud<strong>in</strong>g whether the state mach<strong>in</strong>ery <strong>in</strong>volved<br />

should be unified, how <strong>in</strong>dependent it should be from governmental c<strong>on</strong>trol and <strong>in</strong>dustry<br />

<strong>in</strong>fluence, whether it should have regi<strong>on</strong>al spread, what regulatory tools and forms of sancti<strong>on</strong><br />

it should have at its disposal etc. Most jurisdicti<strong>on</strong>s do not have <strong>data</strong> protecti<strong>on</strong> frameworks<br />

that are purely ‗command and c<strong>on</strong>trol‘ <strong>in</strong> nature and create some room for <strong>in</strong>dustry<br />

<strong>in</strong>volvement.<br />

(ii)<br />

Self-regulati<strong>on</strong><br />

This approach <strong>in</strong>volves private organisati<strong>on</strong>s comply<strong>in</strong>g with standards they set for<br />

themselves without any enforcement by the State. 663 In a self-regulatory framework, norms<br />

become established either through market forces (such as demand for privacy from<br />

c<strong>on</strong>sumers), through <strong>in</strong>dustry standard-sett<strong>in</strong>g or through some limited facilitati<strong>on</strong> of market<br />

transacti<strong>on</strong>s <strong>in</strong> the form of choice-enhanc<strong>in</strong>g legal rules such as <strong>in</strong>formati<strong>on</strong> disclosure norms.<br />

Legal obligati<strong>on</strong>s that enhance the fairness of transacti<strong>on</strong>s such as notice and privacy policy<br />

requirements may require governmental enforcement mach<strong>in</strong>ery and do not always fit<br />

comfortably <strong>in</strong> the self-regulati<strong>on</strong> rubric. The US is a good example of a jurisdicti<strong>on</strong> with<br />

largely self-regulatory elements, though a few sector-specific and state-specific laws are also<br />

<strong>in</strong> place. As these rules are a threshold requirement for achiev<strong>in</strong>g regulatory effectiveness,<br />

661 Deborah Roach Gaut and Barbara Crutchfield George, ‗Offshore Outsourc<strong>in</strong>g to India by U.S. and E.U.<br />

Companies Legal and Cross-Cultural Issues that Affect Data Privacy Regulati<strong>on</strong> <strong>in</strong> Bus<strong>in</strong>ess Process<br />

Outsourc<strong>in</strong>g‘, 6 UC Davis Bus<strong>in</strong>ess Law Journal 13 (2006).<br />

662 Dennis D. Hirsch, ‗The Law and Policy of Onl<strong>in</strong>e Privacy: Regulati<strong>on</strong>, Self-Regulati<strong>on</strong>, or Co-Regulati<strong>on</strong>?‘<br />

34 Seattle University Law Review 439, 440-41 (2011).<br />

663 Reuben B<strong>in</strong>ns, ‗Data Protecti<strong>on</strong> Impact Assessments: A meta-regulatory approach,‘ 7(1) Internati<strong>on</strong>al Data<br />

Privacy Law 22, 25-29 (2017); Cary Coglienese and Evan Mendels<strong>on</strong>, ‗Meta-regulati<strong>on</strong> and Self-Regulati<strong>on</strong>‘ <strong>in</strong><br />

Oxford Handbook of Regulati<strong>on</strong>, 146, 147-148 (Robert Baldw<strong>in</strong> et al eds., 2010).<br />

144


they form core, substantive elements of a <strong>data</strong> protecti<strong>on</strong> framework and are not,<br />

appropriately, to be c<strong>on</strong>sidered as part of the enforcement mechanism.<br />

(iii) Co-regulati<strong>on</strong><br />

This typically <strong>in</strong>volves elements of both ‗command and c<strong>on</strong>trol‘ regulati<strong>on</strong> and selfregulati<strong>on</strong>.<br />

Co-regulati<strong>on</strong> may be described as ―<strong>in</strong>itiatives <strong>in</strong> which government and <strong>in</strong>dustry<br />

share resp<strong>on</strong>sibility for draft<strong>in</strong>g and enforc<strong>in</strong>g regulatory standards.‖ 664 This model advocates<br />

the formulati<strong>on</strong> of a general <strong>data</strong> protecti<strong>on</strong> statute with broad provisi<strong>on</strong>s complemented by<br />

―codes of practices or c<strong>on</strong>duct‖ formulated by the <strong>in</strong>dustry and approved by the government<br />

or the relevant <strong>data</strong> protecti<strong>on</strong> authority.<br />

Once these codes are approved, compliance with the detailed requirements of the code is<br />

treated as compliance with or evidence of compliance with the general provisi<strong>on</strong>s of the<br />

statute, thus promot<strong>in</strong>g legal certa<strong>in</strong>ty with<strong>in</strong> an otherwise uncerta<strong>in</strong> regulatory scheme<br />

through the creati<strong>on</strong> of ‗safe harbours‘. 665 The reas<strong>on</strong> for the uncerta<strong>in</strong>ty that would otherwise<br />

prevail is the <strong>in</strong>herent generality of a broad statute that is unable to capture the multitude of<br />

situati<strong>on</strong>s that can arise <strong>in</strong> <strong>data</strong> process<strong>in</strong>g. Such a co-regulatory approach would therefore<br />

appear useful <strong>in</strong> promot<strong>in</strong>g compliance while also mak<strong>in</strong>g room for <strong>in</strong>novati<strong>on</strong> with<strong>in</strong> the<br />

digital ec<strong>on</strong>omy which may otherwise come to be severely restricted, especially for small<br />

bus<strong>in</strong>esses and start-ups.<br />

In the c<strong>on</strong>text of privacy law <strong>in</strong> India, it may be noted that a co-regulatory model was<br />

suggested by the Justice AP Shah Committee. 666 A ‗command and c<strong>on</strong>trol‘ regulatory<br />

mechanism may be too rigid and may lag beh<strong>in</strong>d rapid technological changes which are<br />

prevalent <strong>in</strong> today‘s day and age. On the other hand, a pure self-regulati<strong>on</strong> approach may lack<br />

enforcement and may lead to a situati<strong>on</strong> where the objectives sought to be achieved by a <strong>data</strong><br />

protecti<strong>on</strong> law are, effectively, not met. 667 Co-regulati<strong>on</strong> may seem like an appropriate middle<br />

path that comb<strong>in</strong>es the flexibility of self-regulati<strong>on</strong> with the rigour of government rulemak<strong>in</strong>g.<br />

668<br />

664 Dennis D. Hirsch, ‗The Law and Policy of Onl<strong>in</strong>e Privacy: Regulati<strong>on</strong>, Self-Regulati<strong>on</strong>, or Co-Regulati<strong>on</strong>?‘<br />

34 Seattle University Law Review 439, 441 (2011) (describ<strong>in</strong>g co-regulati<strong>on</strong> as ―<strong>in</strong>itiatives <strong>in</strong> which government<br />

and <strong>in</strong>dustry share resp<strong>on</strong>sibility for draft<strong>in</strong>g and enforc<strong>in</strong>g regulatory standards‖); Hans-Bredow-Institut and<br />

Institute of European Media Law, ‗F<strong>in</strong>al Report: Study <strong>on</strong> Co-Regulati<strong>on</strong> Measures <strong>in</strong> the Media Sector‘, 17<br />

(June 2006).<br />

665 Dennis D. Hirsch, ‗Go<strong>in</strong>g Dutch? Collaborative Dutch Privacy Regulati<strong>on</strong> and the Less<strong>on</strong>s it Holds for U.S.<br />

Privacy Law,‘ 2013 Michigan State Law Review 83, 86-87, 96 (2013); Ira S. Rub<strong>in</strong>ste<strong>in</strong>, ‗Regulat<strong>in</strong>g Privacy by<br />

Design,‘ 26 (3) Berkeley Technology Law Journal 1410, 1451-53 (2011).<br />

666 Report of the Justice AP Shah Committee, 75 (October 16, 2012).<br />

667 S. Pears<strong>on</strong> and A. Charlesworth, ‗Accountability as a Way Forward for Privacy Protecti<strong>on</strong> <strong>in</strong> the Cloud‘, <strong>in</strong><br />

5931 Cloud Comput<strong>in</strong>g, Lecture Notes <strong>in</strong> Computer Science 131, 133 (M.G. Jaatun et al eds., 2009).<br />

668 However, the processes by which rule-mak<strong>in</strong>g and enforc<strong>in</strong>g powers are shared can raise c<strong>on</strong>cerns regard<strong>in</strong>g<br />

undue benefits to <strong>in</strong>dustry with public <strong>in</strong>terest be<strong>in</strong>g sidel<strong>in</strong>ed; Neil Gunn<strong>in</strong>gham and Darren S<strong>in</strong>clair, ‗Leaders<br />

& Laggards: Next Generati<strong>on</strong> Envir<strong>on</strong>mental Regulati<strong>on</strong>‘, 105-06 (Greenleaf, 2002); regard<strong>in</strong>g the scope for<br />

abuse, see Bradyn Fairclough, ‗Privacy Piracy: The Shortcom<strong>in</strong>gs of the United States Data Privacy Regime and<br />

How to Fix It,‘ 42 (2) The Journal of Corporati<strong>on</strong> Law 461, 476-77 (2016).<br />

145


1.3 Provisi<strong>on</strong>al Views<br />

Given that a co-regulati<strong>on</strong> model envisages a spectrum of frameworks <strong>in</strong>volv<strong>in</strong>g vary<strong>in</strong>g<br />

levels of government <strong>in</strong>volvement and <strong>in</strong>dustry participati<strong>on</strong>, it may be appropriate to pursue<br />

such a model that may be moulded to meet the circumstances as they emerge <strong>in</strong> the Indian<br />

c<strong>on</strong>text. It is also relevant to note that the co-regulati<strong>on</strong> model is be<strong>in</strong>g adopted <strong>in</strong> most<br />

modern <strong>data</strong> protecti<strong>on</strong> systems to resp<strong>on</strong>d to the peculiar characteristics of this field of law.<br />

1.4 Questi<strong>on</strong>s<br />

1. What are your views <strong>on</strong> the above described models of enforcement?<br />

2. Does co-regulati<strong>on</strong> seem an appropriate approach for a <strong>data</strong> protecti<strong>on</strong> enforcement<br />

mechanism <strong>in</strong> India?<br />

3. What are the specific obligati<strong>on</strong>s/areas which may be envisaged under a <strong>data</strong> protecti<strong>on</strong><br />

law <strong>in</strong> India for a (i) ‗command and c<strong>on</strong>trol‘ approach; (ii) self-regulati<strong>on</strong> approach (if<br />

any); and (iii) co-regulati<strong>on</strong> approach?<br />

4. Are there any alternative views to this?<br />

146


CHAPTER 2: ACCOUNTABILITY AND ENFORCEMENT TOOLS<br />

ACCOUNTABILITY<br />

2.1 Introducti<strong>on</strong><br />

The process<strong>in</strong>g of pers<strong>on</strong>al <strong>data</strong> entails an <strong>in</strong>crease of power (<strong>in</strong> terms of knowledge and its<br />

c<strong>on</strong>sequent <strong>in</strong>sights) of the <strong>data</strong> c<strong>on</strong>troller vis-à-vis the <strong>in</strong>dividual. Data protecti<strong>on</strong> regulati<strong>on</strong>s<br />

are a means to help protect <strong>in</strong>dividuals from abuses of power result<strong>in</strong>g from the process<strong>in</strong>g of<br />

their pers<strong>on</strong>al <strong>data</strong>. The method by which this protecti<strong>on</strong> was traditi<strong>on</strong>ally sought to be<br />

achieved was us<strong>in</strong>g notice and c<strong>on</strong>sent, offer<strong>in</strong>g the <strong>in</strong>dividual the aut<strong>on</strong>omy to decide<br />

whether or not to allow her <strong>data</strong> to be processed after provid<strong>in</strong>g her full knowledge of what<br />

was go<strong>in</strong>g to be d<strong>on</strong>e with that <strong>data</strong>. As we have seen, that model has begun to come under<br />

pressure. Ow<strong>in</strong>g to the abundance of services, the complexity of <strong>data</strong> process<strong>in</strong>g requirements<br />

and the multiplicity of purposes to which <strong>data</strong> can be put, notices have become too complex<br />

to understand. As a result, the c<strong>on</strong>cept of privacy self-management is com<strong>in</strong>g under pressure<br />

given the complexity of the trade-offs between the benefits and the harms of modern<br />

technology.<br />

To offset the flaws of the notice and choice model, a key pr<strong>in</strong>ciple that has emerged is of<br />

accountability as articulated <strong>in</strong> the EU GDPR. Central to accountability are the c<strong>on</strong>cepts of<br />

‗privacy by design‘ and ‗privacy by default‘ which oblige bus<strong>in</strong>esses to c<strong>on</strong>sider <strong>data</strong> privacy<br />

at the <strong>in</strong>itial design stages of a project as well as throughout the life cycle of the relevant <strong>data</strong><br />

process<strong>in</strong>g. 669 In this sense, accountability does not redef<strong>in</strong>e <strong>data</strong> protecti<strong>on</strong>, nor does it<br />

replace exist<strong>in</strong>g law or regulati<strong>on</strong>, s<strong>in</strong>ce accountable organisati<strong>on</strong>s must comply with exist<strong>in</strong>g<br />

applicable law. Instead, accountability shifts the focus of privacy governance to an<br />

organisati<strong>on</strong>‘s ability to dem<strong>on</strong>strate its capacity to achieve specified privacy objectives. 670 A<br />

recent <str<strong>on</strong>g>paper</str<strong>on</strong>g> has suggested a much more aggressive use of accountability by hold<strong>in</strong>g <strong>data</strong><br />

c<strong>on</strong>trollers resp<strong>on</strong>sible for all <strong>data</strong> under its c<strong>on</strong>trol so much so that if a <strong>data</strong> subject suffers<br />

any harm as a result of a security breach or from the manner <strong>in</strong> which the <strong>data</strong> is processed,<br />

the <strong>data</strong> c<strong>on</strong>troller will be held liable for these harms. 671<br />

The essential elements of the pr<strong>in</strong>ciple of accountability <strong>in</strong> the EU are two-fold. First, a <strong>data</strong><br />

c<strong>on</strong>troller should take appropriate measures to implement <strong>data</strong> protecti<strong>on</strong> pr<strong>in</strong>ciples. Sec<strong>on</strong>d,<br />

669 Andrew Dunlop, Burges Salm<strong>on</strong> LLP, ‗GDPR: The Accountability Pr<strong>in</strong>ciple‘, Lexology (10 November<br />

2016), available at: https://www.lexology.com/library/detail.aspx?g=5454293d-7fea-4963-afc4-7e4310ed0a1e,<br />

(last accessed 23 November 2017).<br />

670 Centre for Informati<strong>on</strong> Policy Leadership, ‗Data Protecti<strong>on</strong> Accountability: The Essential Elements A<br />

Document for Discussi<strong>on</strong>‘, Hunt<strong>on</strong> & Williams LLP (October 2009), available at:<br />

https://www.hunt<strong>on</strong>.com/files/webupload/CIPL_Galway_Accountability_Paper.pdf, (last accessed 21 November<br />

2017).<br />

671 Rahul Matthan, ‗Bey<strong>on</strong>d C<strong>on</strong>sent: A New Paradigm for Data Protecti<strong>on</strong>- Discussi<strong>on</strong> Document 2017-03‘,<br />

Takshashila Instituti<strong>on</strong> (19 July 2017), available at: http://takshashila.org.<strong>in</strong>/wp-c<strong>on</strong>tent/uploads/2017/07/TDD-<br />

Bey<strong>on</strong>d-C<strong>on</strong>sent-Data-Protecti<strong>on</strong>-RM-2017-03.pdf, (last accessed 24 October 2017).<br />

147


a <strong>data</strong> c<strong>on</strong>troller must be <strong>in</strong> a positi<strong>on</strong> to dem<strong>on</strong>strate, when asked by a supervisory authority,<br />

that such measures have been adopted. 672<br />

The pr<strong>in</strong>ciple of accountability emphasises that standards prescribed externally either by the<br />

law or by the <strong>in</strong>dustry must be implemented <strong>in</strong>ternally by organisati<strong>on</strong>s. 673 The <strong>on</strong>us of<br />

prov<strong>in</strong>g that such measures have been complied with is placed <strong>on</strong> the organisati<strong>on</strong>. This <strong>in</strong><br />

many ways paves the way for effective implementati<strong>on</strong> of <strong>data</strong> protecti<strong>on</strong> pr<strong>in</strong>ciples.<br />

A more expansive use of accountability may hold the <strong>data</strong> c<strong>on</strong>troller strictly liable for any<br />

harm caused as a c<strong>on</strong>sequence of process<strong>in</strong>g by it, irrespective of whether appropriate<br />

measures to implement <strong>data</strong> protecti<strong>on</strong> pr<strong>in</strong>ciples are put <strong>in</strong> place and implemented. This<br />

pr<strong>in</strong>ciple may be c<strong>on</strong>sidered for process<strong>in</strong>g that is <strong>in</strong>herently risky, <strong>in</strong> c<strong>on</strong>s<strong>on</strong>ance with the<br />

strict liability pr<strong>in</strong>ciple as developed <strong>in</strong> traditi<strong>on</strong>al tort law. 674<br />

To illustrate the work<strong>in</strong>g of the general pr<strong>in</strong>ciple of accountability, c<strong>on</strong>sider a <strong>data</strong> c<strong>on</strong>troller<br />

embark<strong>in</strong>g <strong>on</strong> a new process that <strong>in</strong>volves pers<strong>on</strong>al <strong>data</strong> process<strong>in</strong>g. The <strong>data</strong> c<strong>on</strong>troller,<br />

before commenc<strong>in</strong>g such process<strong>in</strong>g, must c<strong>on</strong>sider the relevant standards <strong>in</strong> the law which<br />

apply to the process<strong>in</strong>g. The standards may <strong>in</strong>clude requirements relat<strong>in</strong>g to grounds of<br />

process<strong>in</strong>g, notice, c<strong>on</strong>sent, <strong>data</strong> quality, security of collected <strong>data</strong>, questi<strong>on</strong>s of access to <strong>data</strong><br />

when <strong>data</strong> is to be handled by a <strong>data</strong> processor, etc. The <strong>data</strong> c<strong>on</strong>troller must draw up a<br />

procedure or policy as to how it <strong>in</strong>tends to meet these standards. In draw<strong>in</strong>g up this policy or<br />

procedure, it must have regard to any b<strong>in</strong>d<strong>in</strong>g code of practice, <strong>in</strong>dustry practices and any<br />

other external b<strong>in</strong>d<strong>in</strong>g standard. The <strong>data</strong> c<strong>on</strong>troller may also take <strong>in</strong>to account any voluntary<br />

standard bey<strong>on</strong>d the basel<strong>in</strong>e norm which it abides by. If harm is caused to an <strong>in</strong>dividual<br />

ow<strong>in</strong>g to such process<strong>in</strong>g, the <strong>data</strong> c<strong>on</strong>troller will bear the burden of proof to dem<strong>on</strong>strate that<br />

it had a policy to prevent such harm and implemented such policy. If such a policy does not<br />

exist, or was not implemented strictly, the <strong>data</strong> c<strong>on</strong>troller would be liable for damages. If<br />

however it does exist and it has been implemented, there is still a str<strong>on</strong>g case that the <strong>data</strong><br />

subject should not be left without recourse. One way <strong>in</strong> which a situati<strong>on</strong> like this can be met<br />

is for <strong>data</strong> c<strong>on</strong>trollers to <strong>in</strong>sure aga<strong>in</strong>st such c<strong>on</strong>t<strong>in</strong>gency to adequately compensate the <strong>data</strong><br />

subject.<br />

In additi<strong>on</strong>, or as an alternative, if the nature of <strong>data</strong> process<strong>in</strong>g is <strong>in</strong>herently risky, then any<br />

harm caused to an <strong>in</strong>dividual that can be traced back to the process<strong>in</strong>g, would result <strong>in</strong><br />

liability of the <strong>data</strong> c<strong>on</strong>troller. 675 Simply dem<strong>on</strong>strat<strong>in</strong>g that certa<strong>in</strong> organisati<strong>on</strong>al measures<br />

672 Article 29 Work<strong>in</strong>g Party, ‗Op<strong>in</strong>i<strong>on</strong> 3/2010 <strong>on</strong> the pr<strong>in</strong>ciple of accountability‘, European Commissi<strong>on</strong> (13<br />

July 2010), 9, available at: http://ec.europa.eu/justice/<strong>data</strong>-protecti<strong>on</strong>/article-29/documentati<strong>on</strong>/op<strong>in</strong>i<strong>on</strong>recommendati<strong>on</strong>/files/2010/wp173_en.pdf,<br />

(last accessed 2 November 2017).<br />

673 Centre for Informati<strong>on</strong> Policy Leadership, ‗Data Protecti<strong>on</strong> Accountability: The Essential Elements A<br />

Document for Discussi<strong>on</strong>‘, Hunt<strong>on</strong> & Williams LLP (October 2009), available at:<br />

https://www.hunt<strong>on</strong>.com/files/webupload/CIPL_Galway_Accountability_Paper.pdf, (last accessed 21 November<br />

2017).<br />

674 Rylands v. Fletcher, 1868 UKHL 1.<br />

675<br />

See Baker Mckenzie, ‗Accountability Obligati<strong>on</strong>s under the GDPR‘, available at:<br />

http://globalitc.bakermckenzie.com/files/Uploads/Documents/Global%20ITC/13%20Game%20Changers/BM-<br />

Accountability%20Obligati<strong>on</strong>s%20under%20the%20GDPR.pdf, (last accessed 23 November 2017).<br />

148


have been taken or that the <strong>data</strong> subject c<strong>on</strong>sented to such use may not, by itself, be sufficient<br />

to disclaim liability.<br />

The operati<strong>on</strong> of this pr<strong>in</strong>ciple would mean that the process<strong>in</strong>g of pers<strong>on</strong>al <strong>data</strong> by a <strong>data</strong><br />

c<strong>on</strong>troller for its bus<strong>in</strong>ess needs commences and c<strong>on</strong>t<strong>in</strong>ues <strong>on</strong>ly <strong>in</strong> a manner which is <strong>in</strong><br />

accord with the <strong>data</strong> protecti<strong>on</strong> pr<strong>in</strong>ciples. This approach, to some extent, shifts the burden<br />

away from the <strong>in</strong>dividual from hav<strong>in</strong>g to c<strong>on</strong>stantly m<strong>on</strong>itor whether his or her <strong>data</strong> is be<strong>in</strong>g<br />

processed as per law and ensures greater accountability for <strong>data</strong> c<strong>on</strong>trollers.<br />

2.2 Issues<br />

(i)<br />

Harm and Liability<br />

The pr<strong>in</strong>ciple of accountability bears a close l<strong>in</strong>k to the liability to be cast <strong>on</strong> the <strong>data</strong><br />

c<strong>on</strong>troller. In order to determ<strong>in</strong>e the c<strong>on</strong>tours of such liability, it may be important to establish<br />

what c<strong>on</strong>stitutes harm. For <strong>in</strong>stance, if as a result of the manner <strong>in</strong> which the <strong>data</strong> is<br />

processed, the reputati<strong>on</strong> of the <strong>in</strong>dividual is impaired so as to result <strong>in</strong> a loss <strong>in</strong> reputati<strong>on</strong> or<br />

social stand<strong>in</strong>g of the <strong>in</strong>dividual, this could could have serious repercussi<strong>on</strong>s for the<br />

<strong>in</strong>dividual. Similarly, as a c<strong>on</strong>sequence of process<strong>in</strong>g the <strong>data</strong>, the <strong>in</strong>dividual suffers any<br />

direct or <strong>in</strong>direct f<strong>in</strong>ancial loss this could be easily identified as a harm that the <strong>data</strong> c<strong>on</strong>troller<br />

should be held accountable for. If the <strong>data</strong> c<strong>on</strong>troller uses the pers<strong>on</strong>al <strong>data</strong> about the<br />

<strong>in</strong>dividual <strong>in</strong> order to limit the choice available to the <strong>in</strong>dividual whether <strong>in</strong> terms of the<br />

<strong>in</strong>formati<strong>on</strong> that she can access or any products or services that she is allowed to avail of, this<br />

too could be a harmful restricti<strong>on</strong> of the opti<strong>on</strong>s available to the <strong>in</strong>dividual. However, this<br />

k<strong>in</strong>d of harm is of a qualitatively different nature as compared to the first two examples,<br />

c<strong>on</strong>stitut<strong>in</strong>g a denial of access or fair treatment, rather than material loss.<br />

From am<strong>on</strong>gst these, the <strong>data</strong> protecti<strong>on</strong> law could identify categories of material and n<strong>on</strong>material<br />

harm. If such harm is occasi<strong>on</strong>ed, it could trigger liability <strong>on</strong>ly <strong>on</strong> proof of failure to<br />

to take appropriate measures. Alternatively, if the nature of process<strong>in</strong>g is <strong>in</strong>herently risky, the<br />

<strong>data</strong> c<strong>on</strong>trollers could become strictly liable, subject to the excepti<strong>on</strong>s that the harm was<br />

caused by an act of God or the <strong>data</strong> subject herself c<strong>on</strong>tributed to the harm. A third alternative<br />

is for <strong>data</strong> c<strong>on</strong>trollers, or a certa<strong>in</strong> class of <strong>data</strong> c<strong>on</strong>trollers to compulsorily take out <strong>in</strong>surance<br />

to cover certa<strong>in</strong> types of harms caused to <strong>data</strong> subjects due to process<strong>in</strong>g activities, even <strong>in</strong> a<br />

situati<strong>on</strong> where the <strong>data</strong> c<strong>on</strong>troller has taken all reas<strong>on</strong>able measures accord<strong>in</strong>g to law and<br />

established practices and standards.<br />

(ii)<br />

Jo<strong>in</strong>t C<strong>on</strong>trollers and Remoteness of Liability<br />

Modern <strong>data</strong> process<strong>in</strong>g is complex and often <strong>in</strong>volves multiple service providers who<br />

process the <strong>in</strong>dividual‘s <strong>data</strong> simultaneously or sequentially. Primary <strong>data</strong> collected directly<br />

from the <strong>in</strong>dividual is often made available through applicati<strong>on</strong> programm<strong>in</strong>g <strong>in</strong>terfaces<br />

(APIs) that can be accessed by various sec<strong>on</strong>dary <strong>data</strong> c<strong>on</strong>trollers who either process this <strong>data</strong><br />

themselves or make the <strong>data</strong> available for further process<strong>in</strong>g down the l<strong>in</strong>e. If any harm<br />

149


esults from this cha<strong>in</strong> of process<strong>in</strong>g it will be difficult to adequately allocate resp<strong>on</strong>sibility.<br />

While the pr<strong>in</strong>ciple of jo<strong>in</strong>t and several liability may be applied, it could be unfair to <strong>data</strong><br />

c<strong>on</strong>trollers who have genu<strong>in</strong>ely taken all care and diligence to safeguard the <strong>in</strong>dividual from<br />

harm. On the other hand, hav<strong>in</strong>g such a str<strong>in</strong>gent norm could be what is required to ensure<br />

that the <strong>data</strong> c<strong>on</strong>trollers take adequate efforts to ensure that any<strong>on</strong>e down the cha<strong>in</strong> who is<br />

given access to the <strong>data</strong> takes care to ensure that it does not result <strong>in</strong> any harm. This may be<br />

effectuated by <strong>data</strong> c<strong>on</strong>trollers tak<strong>in</strong>g <strong>in</strong>demnities aga<strong>in</strong>st harm be<strong>in</strong>g caused to the <strong>data</strong><br />

subject ow<strong>in</strong>g to any process<strong>in</strong>g <strong>in</strong> this cha<strong>in</strong>. This is c<strong>on</strong>s<strong>on</strong>ant with the basel<strong>in</strong>e pr<strong>in</strong>ciple<br />

that harm suffered by an <strong>in</strong>dividual should not rema<strong>in</strong> unredressed.<br />

(iii) Audit<br />

Harms that result from improper process<strong>in</strong>g of <strong>data</strong> are not always immediately evident. For<br />

<strong>in</strong>stance, <strong>in</strong> many cases, the bias <strong>in</strong>herent <strong>in</strong> the decisi<strong>on</strong> mak<strong>in</strong>g algorithms is not<br />

immediately discernible. It is <strong>on</strong>ly after a large number of people suffer from improper<br />

process<strong>in</strong>g that we come to realise the harm that is be<strong>in</strong>g caused. This could well be too late<br />

and <strong>in</strong> order to appropriately protect the <strong>in</strong>dividual the law must suggest proactive measures<br />

that detect these harms early enough. Thus, <strong>in</strong> additi<strong>on</strong> to requir<strong>in</strong>g that pers<strong>on</strong>al <strong>data</strong><br />

process<strong>in</strong>g bey<strong>on</strong>d certa<strong>in</strong> scales must be commenced <strong>on</strong>ly after hav<strong>in</strong>g <strong>in</strong> place a policy or<br />

prescribed organisati<strong>on</strong>al procedure, there could be provisi<strong>on</strong>s for audits (both <strong>in</strong>ternal and<br />

external). This would be critical <strong>in</strong> implement<strong>in</strong>g the sec<strong>on</strong>d limb of accountability, i.e.<br />

ma<strong>in</strong>ta<strong>in</strong><strong>in</strong>g the burden of proof of compliance <strong>on</strong> the <strong>data</strong> c<strong>on</strong>troller. A requirement of audit<br />

would mean that the <strong>data</strong> c<strong>on</strong>troller must ma<strong>in</strong>ta<strong>in</strong> records of measures and processes which<br />

could provide proof of compliance of <strong>data</strong> protecti<strong>on</strong> pr<strong>in</strong>ciples.<br />

(iv) Security Safeguard Obligati<strong>on</strong>s<br />

Appropriate technical and organisati<strong>on</strong>al measures to ensure security of pers<strong>on</strong>al <strong>data</strong> are<br />

central to the pr<strong>in</strong>ciple of accountability. These measures should be <strong>in</strong>-tune with the cyber<br />

threats of today. At the same time, these security obligati<strong>on</strong>s should keep <strong>in</strong> m<strong>in</strong>d the costs of<br />

implementati<strong>on</strong> of such measures which have to be kept operati<strong>on</strong>al c<strong>on</strong>stantly as security<br />

and privacy breach protecti<strong>on</strong> require c<strong>on</strong>stant assessment and report<strong>in</strong>g.<br />

The EU GDPR provides general security obligati<strong>on</strong>s that the <strong>data</strong> c<strong>on</strong>troller and the processer<br />

must follow. These are summarised below:<br />

a. Obligati<strong>on</strong> to assess the risks and implement security measures to mitigate those risks.<br />

b. These risks are of vary<strong>in</strong>g likelihood and severity for the rights of <strong>in</strong>dividuals, <strong>in</strong><br />

particular from accidental or unlawful destructi<strong>on</strong>, loss, alterati<strong>on</strong>, unauthorized<br />

disclosure of, or access to pers<strong>on</strong>al <strong>data</strong> transmitted, stored or otherwise processed.<br />

c. Obligati<strong>on</strong> to tra<strong>in</strong> staff hav<strong>in</strong>g access to pers<strong>on</strong>al <strong>data</strong> <strong>on</strong> the steps to follow <strong>in</strong> case of<br />

a <strong>data</strong> breach (adopt an <strong>in</strong>cident resp<strong>on</strong>se plan).<br />

150


The EU GDPR focuses <strong>on</strong> a ―risk based approach‖ for c<strong>on</strong>t<strong>in</strong>ual assessment and adopti<strong>on</strong> of<br />

mitigati<strong>on</strong> measures. It does not menti<strong>on</strong> whether the organisati<strong>on</strong> should adopt a specific risk<br />

assessment <strong>in</strong>dustry standard (eg. ISO 27001, ISO 31000 etc). The <strong>on</strong>ly security practice it<br />

recommends is the use of pseud<strong>on</strong>ymisati<strong>on</strong> of pers<strong>on</strong>al <strong>data</strong>.<br />

Accountability demands proactive acti<strong>on</strong>s from organisati<strong>on</strong>s <strong>in</strong>clud<strong>in</strong>g c<strong>on</strong>t<strong>in</strong>u<strong>in</strong>g<br />

<strong>in</strong>vestments to ensure that security safeguards are up to date. Organisati<strong>on</strong>s are expected to<br />

empower customers with tools and technologies to protect their <strong>data</strong>.<br />

Under the exist<strong>in</strong>g privacy framework <strong>in</strong> India, Rule 8 of the SPDI Rules, menti<strong>on</strong>s security<br />

practices that a body corporate should have <strong>in</strong> place for the purpose of protect<strong>in</strong>g sensitive<br />

pers<strong>on</strong>al <strong>data</strong>. These security practices and standards should be supplemented by a<br />

comprehensive documented <strong>in</strong>formati<strong>on</strong> security programme and <strong>in</strong>formati<strong>on</strong> security<br />

policies that c<strong>on</strong>ta<strong>in</strong> managerial, technical, operati<strong>on</strong>al and physical security c<strong>on</strong>trol measures<br />

that are commensurate with the <strong>in</strong>formati<strong>on</strong> assets be<strong>in</strong>g protected with the nature of<br />

bus<strong>in</strong>ess. 676 It also menti<strong>on</strong>s mak<strong>in</strong>g use of <strong>in</strong>ternati<strong>on</strong>al Informati<strong>on</strong> Technology Security<br />

Standards such as ISO 27001 and the use of code of best practices created by self-regulatory<br />

bodies, <strong>on</strong>ce approved and duly notified by the government. 677 The use of empanelled<br />

auditors to ensure compliance was these practices was also mandated.<br />

Security safeguards obligati<strong>on</strong>s should provide adequate protecti<strong>on</strong> to the pers<strong>on</strong>al <strong>data</strong> of the<br />

<strong>in</strong>dividuals while tak<strong>in</strong>g <strong>in</strong>to account the f<strong>in</strong>ancial and organisati<strong>on</strong>al capabilities of <strong>data</strong><br />

c<strong>on</strong>troller. A risk-based approach of deal<strong>in</strong>g with potential security and associated privacy<br />

<strong>in</strong>cidents could be the general norm. The approach should def<strong>in</strong>e the risk criteria, the<br />

mitigati<strong>on</strong> measures and mechanisms to ensure report<strong>in</strong>g and c<strong>on</strong>t<strong>in</strong>ual improvement.<br />

2.3 Internati<strong>on</strong>al Practices<br />

European Uni<strong>on</strong><br />

The EU GDPR provides that a <strong>data</strong> c<strong>on</strong>troller would be resp<strong>on</strong>sible for, and must be able to<br />

dem<strong>on</strong>strate compliance with pr<strong>in</strong>ciples relat<strong>in</strong>g to the process<strong>in</strong>g of pers<strong>on</strong>al <strong>data</strong> (these<br />

<strong>in</strong>clude the purpose limitati<strong>on</strong> pr<strong>in</strong>ciple, <strong>data</strong> accuracy pr<strong>in</strong>ciple, storage limitati<strong>on</strong> pr<strong>in</strong>ciple<br />

etc.). 678 The obligati<strong>on</strong> requires <strong>data</strong> c<strong>on</strong>trollers to implement appropriate technical and<br />

organisati<strong>on</strong>al measures to ensure and be able to dem<strong>on</strong>strate that <strong>data</strong> process<strong>in</strong>g activities<br />

are performed <strong>in</strong> accordance with the <strong>data</strong> protecti<strong>on</strong> obligati<strong>on</strong>s set out under the EU<br />

GDPR. 679<br />

Data c<strong>on</strong>trollers must also review and update such technical and organisati<strong>on</strong>al measures<br />

whenever necessary. 680 The measures <strong>in</strong>corporated would take <strong>in</strong>to account the nature and<br />

676 Rule 8(1), SPDI Rules.<br />

677 Rule 8(3), SPDI Rules.<br />

678 Article 5(2), EU GDPR.<br />

679 Article 24, EU GDPR.<br />

680 Article 24(2), EU GDPR.<br />

151


scope of the process<strong>in</strong>g activity, as well as the risks posed to the <strong>in</strong>dividual by process<strong>in</strong>g her<br />

pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong>. 681 Risks could <strong>in</strong>clude physical, material, or n<strong>on</strong>-material damage.<br />

N<strong>on</strong>-material damage could <strong>in</strong>clude: discrim<strong>in</strong>ati<strong>on</strong>, fraud, and reputati<strong>on</strong>al damage.<br />

In order to dem<strong>on</strong>strate that a <strong>data</strong> c<strong>on</strong>troller has complied with its obligati<strong>on</strong>s under the EU<br />

GDPR, it could implement <strong>in</strong>ternal <strong>data</strong> protecti<strong>on</strong> policies; ma<strong>in</strong>ta<strong>in</strong> relevant documentati<strong>on</strong><br />

of process<strong>in</strong>g activities; and use <strong>data</strong> protecti<strong>on</strong> impact assessments where appropriate. 682<br />

South Africa<br />

The POPI Act sets out that a ―resp<strong>on</strong>sible party‖ must ensure that certa<strong>in</strong> c<strong>on</strong>diti<strong>on</strong>s for<br />

lawful process<strong>in</strong>g of pers<strong>on</strong>al <strong>data</strong> are satisfied at the time of process<strong>in</strong>g. 683 The c<strong>on</strong>diti<strong>on</strong>s<br />

for lawful process<strong>in</strong>g of pers<strong>on</strong>al <strong>data</strong> are: accountability 684 , process<strong>in</strong>g limitati<strong>on</strong> 685 , purpose<br />

specificati<strong>on</strong> 686 , further process<strong>in</strong>g limitati<strong>on</strong>, 687 <strong>in</strong>formati<strong>on</strong> quality, 688 openness, 689 security<br />

safeguards, 690 and <strong>data</strong> subject participati<strong>on</strong>. 691<br />

As part of the accountability pr<strong>in</strong>ciple, a resp<strong>on</strong>sible party must ensure that it secures the<br />

<strong>in</strong>tegrity and c<strong>on</strong>fidentiality of pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> <strong>in</strong> its possessi<strong>on</strong> by tak<strong>in</strong>g appropriate<br />

and reas<strong>on</strong>able technical and organisati<strong>on</strong>al measures <strong>in</strong> order to prevent loss, damage, or<br />

unauthorised destructi<strong>on</strong> of pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong>. The resp<strong>on</strong>sible party must also prevent<br />

unlawful access to, and unlawful process<strong>in</strong>g of pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong>. 692<br />

In order to ensure this, the POPI Act provides that a resp<strong>on</strong>sible party must take reas<strong>on</strong>able<br />

measures to identify all reas<strong>on</strong>ably foreseeable <strong>in</strong>ternal and external risks to the pers<strong>on</strong>al<br />

<strong>in</strong>formati<strong>on</strong> <strong>in</strong> its c<strong>on</strong>trol, establish and ma<strong>in</strong>ta<strong>in</strong> appropriate safeguards aga<strong>in</strong>st these<br />

identified risks, verify that these safeguards are implemented and also to ensure that the<br />

safeguards are updated <strong>in</strong> order to resp<strong>on</strong>d to any new risks or to plug-<strong>in</strong> deficiencies found <strong>in</strong><br />

the previous safeguard measures. 693<br />

The POPI Act has an additi<strong>on</strong>al obligati<strong>on</strong> <strong>on</strong> third parties that process pers<strong>on</strong>al <strong>data</strong> <strong>on</strong><br />

behalf of a resp<strong>on</strong>sible party. It provides that such third parties may process pers<strong>on</strong>al <strong>data</strong><br />

<strong>on</strong>ly with the knowledge or authorisati<strong>on</strong> of the resp<strong>on</strong>sible party and must treat pers<strong>on</strong>al<br />

<strong>in</strong>formati<strong>on</strong> as c<strong>on</strong>fidential. 694 Additi<strong>on</strong>ally, the POPI Act provides that where an operator (a<br />

681 Article 25, EU GDPR, read with Recitals 74 and 75 of the EU GDPR.<br />

682 ICO, ‗Accountability and Governance‘, available at: https://ico.org.uk/for-organisati<strong>on</strong>s/<strong>data</strong>-protecti<strong>on</strong>reform/overview-of-the-gdpr/accountability-and-governance/,<br />

(last accessed 20 November 2017).<br />

683 Secti<strong>on</strong> 8, POPI Act.<br />

684 Secti<strong>on</strong> 8, POPI Act.<br />

685 Secti<strong>on</strong>s 9, 10, 11 and 12, POPI Act.<br />

686 Secti<strong>on</strong>s 13 and 14, POPI Act.<br />

687 Secti<strong>on</strong> 15, POPI Act.<br />

688 Secti<strong>on</strong> 16, POPI Act.<br />

689 Secti<strong>on</strong>s 17 and 18, POPI Act.<br />

690 Secti<strong>on</strong>s 19, 20, 21 and 22, POPI Act.<br />

691 Secti<strong>on</strong>s 23, 24 and 25, POPI Act.<br />

692 Secti<strong>on</strong>s 19(1)(a) and (b), POPI Act.<br />

693 Secti<strong>on</strong> 19(2), POPI Act.<br />

694 Secti<strong>on</strong> 20, POPI Act.<br />

152


pers<strong>on</strong> who processes pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> for a resp<strong>on</strong>sible party <strong>on</strong> the basis of a c<strong>on</strong>tract)<br />

processes pers<strong>on</strong>al <strong>data</strong>, such operator is also bound to establish and ma<strong>in</strong>ta<strong>in</strong> adequate<br />

security measures. 695<br />

F<strong>in</strong>ally, <strong>in</strong> the event that the resp<strong>on</strong>sible party believes that the pers<strong>on</strong>al <strong>data</strong> of an <strong>in</strong>dividual<br />

has been accessed or acquired by an unauthorised party, then the resp<strong>on</strong>sible party must<br />

<strong>in</strong>form the Informati<strong>on</strong> Regulator. The resp<strong>on</strong>sible party must also notify the <strong>in</strong>dividual as<br />

so<strong>on</strong> as reas<strong>on</strong>ably possible after the discovery of the <strong>data</strong> breach, and also take steps to<br />

restore the <strong>in</strong>tegrity of the resp<strong>on</strong>sible party‘s <strong>in</strong>formati<strong>on</strong> system. 696<br />

Australia<br />

Although the Privacy Act does not have a specific provisi<strong>on</strong> relat<strong>in</strong>g to accountability<br />

pr<strong>in</strong>ciple, the Privacy Act addresses this topic by way of the APPs under the said Act. For<br />

<strong>in</strong>stance, APP 1 mandates open and transparent management of pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong>. As per<br />

this pr<strong>in</strong>ciple, an APP entity must take reas<strong>on</strong>able steps to ensure the implementati<strong>on</strong> of<br />

privacy practices and systems with<strong>in</strong> the entity, which would ensure compliance with other<br />

<strong>data</strong> protecti<strong>on</strong> obligati<strong>on</strong>s under the Privacy Act. 697 Additi<strong>on</strong>ally, the said pr<strong>in</strong>ciples also<br />

provide that any entity hold<strong>in</strong>g pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> relat<strong>in</strong>g to an <strong>in</strong>dividual, must also take<br />

reas<strong>on</strong>able steps to protect this <strong>in</strong>formati<strong>on</strong> from misuse, <strong>in</strong>terference, loss, unauthorised<br />

access, modificati<strong>on</strong> or disclosure. 698<br />

Entities which come under the scope of the Privacy Act also have an additi<strong>on</strong>al obligati<strong>on</strong> to<br />

destroy or de-identify pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> which is no l<strong>on</strong>ger required by an entity for any<br />

purpose. 699 The Privacy Act additi<strong>on</strong>ally mandates certa<strong>in</strong> obligati<strong>on</strong>s <strong>on</strong> entities transferr<strong>in</strong>g<br />

pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> to overseas recipients. APP 8 provides that these entities must take<br />

reas<strong>on</strong>able steps to ensure that cross-border transfers do not breach any of the obligati<strong>on</strong>s set<br />

out under the Privacy Act and the APPs. 700 A breach of a privacy pr<strong>in</strong>ciple is said to occur<br />

when any activity of an entity is c<strong>on</strong>trary to or <strong>in</strong>c<strong>on</strong>sistent with the provisi<strong>on</strong>s set out under<br />

any of the APPs. 701<br />

Further, the OAIC has issued a ―Guide to secur<strong>in</strong>g pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong>‖, which provides<br />

some guidance as to the reas<strong>on</strong>able steps which entities are required to take <strong>in</strong> order to protect<br />

pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> <strong>in</strong> their c<strong>on</strong>trol from misuse, <strong>in</strong>terference, loss, unauthorised access,<br />

modificati<strong>on</strong> or disclosure. It also provides guidance <strong>on</strong> the reas<strong>on</strong>able steps which entities<br />

695 Secti<strong>on</strong> 21(1), POPI Act.<br />

696 Secti<strong>on</strong> 22, POPI Act.<br />

697 APP 1, Privacy Act.<br />

698 APP 11, Privacy Act.<br />

699 APP 11, Privacy Act.<br />

700 APP 8, Privacy Act.<br />

701 Secti<strong>on</strong> 6A, Privacy Act.<br />

153


may take <strong>on</strong>ce pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> <strong>in</strong> their possessi<strong>on</strong> is no l<strong>on</strong>ger required. 702 However, this<br />

guide is not legally b<strong>in</strong>d<strong>in</strong>g <strong>in</strong> nature.<br />

Canada<br />

Accountability <strong>in</strong> relati<strong>on</strong> to privacy is the acceptance of resp<strong>on</strong>sibility for pers<strong>on</strong>al<br />

<strong>in</strong>formati<strong>on</strong> protecti<strong>on</strong>. An organisati<strong>on</strong> which is accountable to <strong>in</strong>dividuals must have <strong>in</strong><br />

place appropriate policies and procedures that promote good privacy practices. 703 The model<br />

code for protecti<strong>on</strong> of pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> c<strong>on</strong>ta<strong>in</strong>ed <strong>in</strong> Schedule 1 of PIPEDA sets out that<br />

an organisati<strong>on</strong> is resp<strong>on</strong>sible for any pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> that is under its c<strong>on</strong>trol. The<br />

organisati<strong>on</strong> must also designate certa<strong>in</strong> <strong>in</strong>dividuals who must be accountable for the<br />

organisati<strong>on</strong>‘s compliance with the <strong>data</strong> protecti<strong>on</strong> obligati<strong>on</strong>s as set out under PIPEDA. 704<br />

PIPEDA also provides that an organisati<strong>on</strong> is not <strong>on</strong>ly resp<strong>on</strong>sible for any pers<strong>on</strong>al<br />

<strong>in</strong>formati<strong>on</strong> that is under its c<strong>on</strong>trol, but is also resp<strong>on</strong>sible for any <strong>in</strong>formati<strong>on</strong> transferred to<br />

a third party for process<strong>in</strong>g. In such situati<strong>on</strong>s, an organisati<strong>on</strong> must ensure that the third party<br />

also provides a comparable level of protecti<strong>on</strong> while process<strong>in</strong>g pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong>. This is<br />

usually ensured by c<strong>on</strong>tractual means. 705<br />

Additi<strong>on</strong>ally, organisati<strong>on</strong>s must implement policies and practices to protect pers<strong>on</strong>al<br />

<strong>in</strong>formati<strong>on</strong>; establish procedures to receive and resp<strong>on</strong>d to compla<strong>in</strong>ts; tra<strong>in</strong> its staff about its<br />

<strong>data</strong> protecti<strong>on</strong> policies and practices. 706 PIPEDA provides that pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> must be<br />

protected by security safeguards appropriate to the sensitivity of the <strong>in</strong>formati<strong>on</strong>. Security<br />

safeguards are <strong>in</strong>tended to protect pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> aga<strong>in</strong>st loss, theft, unauthorised<br />

access, disclosure, copy<strong>in</strong>g, use or modificati<strong>on</strong>. 707 The nature of safeguards, which an<br />

organisati<strong>on</strong> is expected to implement, will be <strong>in</strong> accordance with the nature and sensitivity of<br />

the pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> <strong>in</strong> its possessi<strong>on</strong>. 708 Therefore, it follows that <strong>in</strong>formati<strong>on</strong> of a more<br />

sensitive nature will be safeguarded by a higher level of protecti<strong>on</strong>. PIPEDA also<br />

prescriptively suggests some methods of protecti<strong>on</strong> that may be <strong>in</strong>corporated by an<br />

organisati<strong>on</strong>. For <strong>in</strong>stance, an organisati<strong>on</strong> could utilise physical, organisati<strong>on</strong>al and<br />

technological measures to protect <strong>in</strong>formati<strong>on</strong> <strong>in</strong> its possessi<strong>on</strong>. 709 Organisati<strong>on</strong>s must ensure<br />

that adequate care must be taken while dispos<strong>in</strong>g or destroy<strong>in</strong>g pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong>, <strong>in</strong> order<br />

to prevent unauthorised parties from ga<strong>in</strong><strong>in</strong>g access to the <strong>in</strong>formati<strong>on</strong>. 710 The Office of the<br />

Privacy Commissi<strong>on</strong>er has issued a guidance document to provide organisati<strong>on</strong>s assistance<br />

702 OAIC, ‗Guide to Secur<strong>in</strong>g Pers<strong>on</strong>al Informati<strong>on</strong>: ‗Reas<strong>on</strong>able steps‘ to protect pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong>‘<br />

(January 2015), available at: https://www.oaic.gov.au/resources/agencies-and-organisati<strong>on</strong>s/guides/guide-tosecur<strong>in</strong>g-pers<strong>on</strong>al-<strong>in</strong>formati<strong>on</strong>.pdf,<br />

(last accessed 20 November 2017).<br />

703 Office of the Privacy Commissi<strong>on</strong>er of Canada, ‗Gett<strong>in</strong>g Accountability Right with a Privacy Management<br />

Program‘, available at: https://www.priv.gc.ca/media/2102/gl_acc_201204_e.pdf, (last accessed 20 November<br />

2017).<br />

704 Pr<strong>in</strong>ciple 1 of Schedule 1, PIPEDA.<br />

705 Clause 4.1.3, Pr<strong>in</strong>ciple 1 of Schedule 1, PIPEDA.<br />

706 Clause 4.1.4, Pr<strong>in</strong>ciple 1 of Schedule 1, PIPEDA.<br />

707 Clause 4.7.1, Pr<strong>in</strong>ciple 1 of Schedule 1, PIPEDA.<br />

708 Clause 4.7.2, Pr<strong>in</strong>ciple 1 of Schedule 1, PIPEDA.<br />

709 Clause 4.7.3, Pr<strong>in</strong>ciple 1 of Schedule 1, PIPEDA.<br />

710 Clause 4.7.5, Pr<strong>in</strong>ciple 1 of Schedule 1, PIPEDA.<br />

154


with develop<strong>in</strong>g certa<strong>in</strong> basel<strong>in</strong>e accountability pr<strong>in</strong>ciples which would help develop a<br />

comprehensive privacy management program. 711<br />

As is clear from the above, jurisdicti<strong>on</strong>s across the world have implemented the pr<strong>in</strong>ciple of<br />

accountability <strong>in</strong> varied forms. At their core, however, these practices require <strong>data</strong> c<strong>on</strong>trollers<br />

to adopt processes and procedures which are c<strong>on</strong>sistent with <strong>data</strong> protecti<strong>on</strong> pr<strong>in</strong>ciples. In the<br />

Indian c<strong>on</strong>text, as menti<strong>on</strong>ed above, it may be worth explor<strong>in</strong>g whether a statutory<br />

requirement to adopt such measures can be l<strong>in</strong>ked to liability <strong>in</strong> cases of clearly def<strong>in</strong>ed<br />

harms.<br />

2.4 Provisi<strong>on</strong>al Views<br />

Accountability, as a pr<strong>in</strong>ciple of <strong>data</strong> protecti<strong>on</strong>, has existed for some time and has found<br />

menti<strong>on</strong> <strong>in</strong> various privacy laws around the world. It is imperative that the <strong>data</strong> protecti<strong>on</strong> law<br />

reflects the pr<strong>in</strong>ciple of accountability. Accountability should not <strong>on</strong>ly be enforced for breach<br />

of <strong>data</strong> protecti<strong>on</strong> obligati<strong>on</strong>s through the adopti<strong>on</strong> and implementati<strong>on</strong> of standards by <strong>data</strong><br />

c<strong>on</strong>trollers, but also <strong>in</strong> certa<strong>in</strong> well def<strong>in</strong>ed circumstances, it could be extended to hold <strong>data</strong><br />

c<strong>on</strong>trollers liable for the harms that they cause to <strong>in</strong>dividuals without further proof of<br />

violati<strong>on</strong> of any other obligati<strong>on</strong>. The <strong>data</strong> protecti<strong>on</strong> law should appropriately identify such<br />

harms for which the <strong>data</strong> c<strong>on</strong>troller should be held liable <strong>in</strong> this manner.<br />

2.5 Questi<strong>on</strong>s<br />

1. What are your views <strong>on</strong> the use of the pr<strong>in</strong>ciple of accountability as stated above for<br />

<strong>data</strong> protecti<strong>on</strong>?<br />

2. What are the organisati<strong>on</strong>al measures that should be adopted and implemented <strong>in</strong> order<br />

to dem<strong>on</strong>strate accountability? Who will determ<strong>in</strong>e the standards which such measures<br />

have to meet?<br />

3. Should the lack of organisati<strong>on</strong>al measures be l<strong>in</strong>ked to liability for harm result<strong>in</strong>g from<br />

process<strong>in</strong>g of pers<strong>on</strong>al <strong>data</strong>?<br />

4. Should all <strong>data</strong> c<strong>on</strong>trollers who were <strong>in</strong>volved <strong>in</strong> the process<strong>in</strong>g that ultimately caused<br />

harm to the <strong>in</strong>dividual be accountable jo<strong>in</strong>tly and severally or should they be allowed<br />

mechanisms of <strong>in</strong>demnity and c<strong>on</strong>tractual affixati<strong>on</strong> of liability <strong>in</strong>ter se?<br />

5. Should there be strict liability <strong>on</strong> the <strong>data</strong> c<strong>on</strong>troller, either generally, or <strong>in</strong> any specific<br />

categories of process<strong>in</strong>g, when well-def<strong>in</strong>ed harms are caused as a result of <strong>data</strong><br />

process<strong>in</strong>g?<br />

711 Office of the Privacy Commissi<strong>on</strong>er of Canada, ‗Gett<strong>in</strong>g Accountability Right with a Privacy Management<br />

Program‘, available at: https://www.priv.gc.ca/media/2102/gl_acc_201204_e.pdf, (last accessed 20 November<br />

2017).<br />

155


6. Should the <strong>data</strong> c<strong>on</strong>trollers be required by law to take out <strong>in</strong>surance policies to meet<br />

their liability <strong>on</strong> account of any process<strong>in</strong>g which results <strong>in</strong> harm to <strong>data</strong> subjects?<br />

Should this be limited to certa<strong>in</strong> <strong>data</strong> c<strong>on</strong>trollers or certa<strong>in</strong> k<strong>in</strong>ds of process<strong>in</strong>g?<br />

7. If the <strong>data</strong> protecti<strong>on</strong> law calls for accountability as a mechanism for protecti<strong>on</strong> of<br />

privacy, what would be impact <strong>on</strong> <strong>in</strong>dustry and other sectors?<br />

8. Are there any other issues or c<strong>on</strong>cerns regard<strong>in</strong>g accountability which have not been<br />

c<strong>on</strong>sidered above?<br />

156


ENFORCEMENT TOOLS<br />

2.6 Introducti<strong>on</strong><br />

A number of regulatory tools and mechanisms may be simultaneously utilized to<br />

achieve different enforcement objectives. Some of these may be based <strong>on</strong> a coregulatory<br />

model whereas others may be based <strong>on</strong> a ‗command and c<strong>on</strong>trol‘ approach.<br />

These are discussed below.<br />

A. CODES OF PRACTICE<br />

2.7 Issues<br />

A code of practice or c<strong>on</strong>duct is c<strong>on</strong>sidered an important element <strong>in</strong> establish<strong>in</strong>g a workable<br />

co-regulatory <strong>data</strong> protecti<strong>on</strong> scheme. As has been discussed <strong>in</strong> Part IV, Chapter 1 of the<br />

White Paper, a co-regulatory framework is <strong>on</strong>e that <strong>in</strong>tegrates elements of self-regulati<strong>on</strong> with<br />

elements of governmental regulati<strong>on</strong>. Codes of c<strong>on</strong>duct orig<strong>in</strong>ate <strong>in</strong> ord<strong>in</strong>ary <strong>in</strong>dustry<br />

practices where associati<strong>on</strong>s engage <strong>in</strong> standard-sett<strong>in</strong>g for better service provisi<strong>on</strong> or<br />

manufactur<strong>in</strong>g. They thus naturally form part of some self-regulatory systems <strong>in</strong> the form of<br />

voluntary codes with no force of law.<br />

However, <strong>in</strong> a co-regulatory system, a code of c<strong>on</strong>duct or practice is <strong>in</strong>tegrated <strong>in</strong>to the<br />

broader regulatory scheme through recogniti<strong>on</strong> of different types <strong>in</strong> the general statute. While<br />

adopti<strong>on</strong> of a code rema<strong>in</strong>s voluntary and its formulati<strong>on</strong> still <strong>in</strong>volves <strong>in</strong>dustry participati<strong>on</strong>,<br />

co-regulati<strong>on</strong> may <strong>in</strong>volve encourag<strong>in</strong>g their creati<strong>on</strong> or allow<strong>in</strong>g compliance with them to<br />

serve as evidence of compliance with the <strong>data</strong> protecti<strong>on</strong> statute. Issuance of such codes by a<br />

regulator or other forms of legal recogniti<strong>on</strong> allows for such standard-sett<strong>in</strong>g practices to be<br />

formalised and anchored to statutory processes. This would also improve the transparency of<br />

the processes by which such codes are formulated while codes themselves create transparency<br />

regard<strong>in</strong>g how <strong>in</strong>formati<strong>on</strong> is be<strong>in</strong>g processed <strong>in</strong> practice. 712<br />

Codes of c<strong>on</strong>duct suffer from some issues when c<strong>on</strong>ceived of as purely self-regulatory. 713<br />

However, when such codes are viewed as part of a co-regulatory framework, their true<br />

potential can be exploited. The manner <strong>in</strong> which co-regulati<strong>on</strong> can <strong>in</strong>troduce government<br />

oversight and other elements of accountability is illustrated <strong>in</strong> <strong>in</strong>ternati<strong>on</strong>al practices below.<br />

712 OAIC, ‗Guidel<strong>in</strong>es for develop<strong>in</strong>g codes – issued under Part IIIB of the Privacy Act 1988‘ (September 2013),<br />

2, available at: https://www.oaic.gov.au/resources/agencies-and-organisati<strong>on</strong>s/advisory-guidel<strong>in</strong>es/guidel<strong>in</strong>esfor-develop<strong>in</strong>g-codes.pdf,<br />

(last accessed 28 October 2017).<br />

713 Margot Priest, ‗The Privatizati<strong>on</strong> of Regulati<strong>on</strong>: Five Models of Self-Regulati<strong>on</strong>‘, 29(2) Ottawa Law Review<br />

233, 242 (1998) (Codes of c<strong>on</strong>duct <strong>on</strong>ly create accountability towards each other and not to the government;<br />

they engage <strong>in</strong> purely c<strong>on</strong>sensual rule-mak<strong>in</strong>g; there is no real adjudicati<strong>on</strong> of violati<strong>on</strong>s or dispute resoluti<strong>on</strong>;<br />

there are very limited sancti<strong>on</strong>s for violati<strong>on</strong> apart from trade associati<strong>on</strong> dismissal; there is <strong>on</strong>ly limited<br />

coverage of the code across the <strong>in</strong>dustry due to its voluntary nature; and there is <strong>on</strong>ly rarely any <strong>in</strong>volvement of<br />

the public or stakeholders external to the <strong>in</strong>dustry, no matter how large their stake).<br />

157


2.8 Internati<strong>on</strong>al Practices<br />

European Uni<strong>on</strong><br />

Under the EU GDPR, codes of c<strong>on</strong>duct are recognised as compliance-signall<strong>in</strong>g or<br />

dem<strong>on</strong>strat<strong>in</strong>g tools <strong>in</strong> a number of provisi<strong>on</strong>s. 714 Further provisi<strong>on</strong>s deal with the codes<br />

themselves stipulat<strong>in</strong>g that they can be formulated for subject matters like: 715<br />

a. fair and transparent process<strong>in</strong>g;<br />

b. the legitimate <strong>in</strong>terests pursued by c<strong>on</strong>trollers <strong>in</strong> specific c<strong>on</strong>texts;<br />

c. the collecti<strong>on</strong> of pers<strong>on</strong>al <strong>data</strong>;<br />

d. the exercise of the rights of <strong>data</strong> subjects;<br />

e. technical and organizati<strong>on</strong>al measures, measures <strong>in</strong>troduc<strong>in</strong>g <strong>data</strong> protecti<strong>on</strong> by design<br />

and by default, and safeguards for the security of process<strong>in</strong>g;<br />

f. the notificati<strong>on</strong> of pers<strong>on</strong>al <strong>data</strong> breaches to supervisory authorities and the<br />

communicati<strong>on</strong> of such pers<strong>on</strong>al <strong>data</strong> breaches to <strong>data</strong> subjects; or<br />

g. the transfer of pers<strong>on</strong>al <strong>data</strong> to third countries or <strong>in</strong>ternati<strong>on</strong>al organisati<strong>on</strong>s.<br />

After drafts of these codes of c<strong>on</strong>duct are prepared by representative bodies and submitted to<br />

it, the supervisory authority must provide an op<strong>in</strong>i<strong>on</strong> <strong>on</strong> the same and where it f<strong>in</strong>ds the code<br />

<strong>in</strong> compliance with the EU GDPR, it must approve, register and publish the same. 716<br />

United K<strong>in</strong>gdom<br />

Secti<strong>on</strong> 51(3) of UK DPA states that at the directi<strong>on</strong> of the Secretary of State or the discreti<strong>on</strong><br />

of the Informati<strong>on</strong> Commissi<strong>on</strong>er, the Informati<strong>on</strong> Commissi<strong>on</strong>er may himself prepare and<br />

dissem<strong>in</strong>ate codes of practice ―for guidance as to good practice‖ after carry<strong>in</strong>g out<br />

c<strong>on</strong>sultati<strong>on</strong>s. As per Secti<strong>on</strong> 51(4) of the UK DPA, the Informati<strong>on</strong> Commissi<strong>on</strong>er is also<br />

required to encourage the preparati<strong>on</strong> of such codes by trade associati<strong>on</strong>s. When such a draft<br />

code is submitted, the Informati<strong>on</strong> Commissi<strong>on</strong>er must c<strong>on</strong>sider the draft and carry out<br />

c<strong>on</strong>sultati<strong>on</strong>s after which he may ―notify the trade associati<strong>on</strong> whether <strong>in</strong> his op<strong>in</strong>i<strong>on</strong> the code<br />

promotes the follow<strong>in</strong>g of good practice.‖ 717<br />

Canada<br />

Secti<strong>on</strong> 24(c) of PIPEDA requires the Privacy Commissi<strong>on</strong>er to encourage organizati<strong>on</strong>s to<br />

develop detailed policies and practices, <strong>in</strong>clud<strong>in</strong>g organizati<strong>on</strong>al codes of practice, towards<br />

compliance with process<strong>in</strong>g obligati<strong>on</strong>s. 718<br />

714 Articles 24(3), 28(5), 32(3), and 35(8), EU GDPR.<br />

715 Article 40, EU GDPR.<br />

716 Article 40, GDPR.<br />

717 Secti<strong>on</strong> 52(3), UK DPA further requires the Informati<strong>on</strong> Commissi<strong>on</strong>er to lay before each House of<br />

Parliament any code of practice prepared <strong>on</strong> the directi<strong>on</strong> of the Secretary of State but does not place this<br />

requirement for codes prepared by trade associati<strong>on</strong>s under Secti<strong>on</strong> 51(4).<br />

718 Codes may be developed for compliance with Secti<strong>on</strong>s 5 to 10, PIPEDA which deal with general obligati<strong>on</strong>s<br />

<strong>on</strong> the protecti<strong>on</strong> of pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong>.<br />

158


Australia<br />

The Privacy Act makes extensive use of privacy codes as part of its overall framework<br />

through what are called APPs codes and Credit Report<strong>in</strong>g codes. These are envisaged to be<br />

developed by an entity, a group of entities, or a representative body or associati<strong>on</strong> of such<br />

entities. Under Part III B of the Privacy Act, the OAIC can approve and register enforceable<br />

codes developed by entities <strong>on</strong> their own <strong>in</strong>itiative or <strong>on</strong> the request of the OAIC. These can<br />

be developed by the OAIC directly as well. These codes are envisaged to apply over and<br />

above the Privacy Act‘s provisi<strong>on</strong>s and detail how the Privacy Act‘s relevant provisi<strong>on</strong>s are<br />

to be complied with as well as who is bound by the code. 719 Entities bound by codes are<br />

required by law not to breach them 720 and such breach is deemed ―an <strong>in</strong>terference with the<br />

privacy of an <strong>in</strong>dividual‖. 721<br />

South Africa<br />

Chapter 7 of the POPI Act lays down detailed provisi<strong>on</strong>s for codes of c<strong>on</strong>duct, <strong>in</strong>clud<strong>in</strong>g for<br />

their issuance, notificati<strong>on</strong>, commencement, compla<strong>in</strong>t mechanism, amendment, revocati<strong>on</strong>,<br />

registrati<strong>on</strong>, review and compliance. A failure <strong>in</strong> compliance with an applicable code is<br />

deemed to be a breach of lawful process<strong>in</strong>g c<strong>on</strong>diti<strong>on</strong>s. 722 The Informati<strong>on</strong> Regulator issues<br />

such codes <strong>on</strong> its own <strong>in</strong>itiative or <strong>on</strong> applicati<strong>on</strong> by a representative body. 723<br />

2.9 Provisi<strong>on</strong>al Views<br />

1. It may be important to <strong>in</strong>corporate and make provisi<strong>on</strong> for codes of practice with<strong>in</strong> a<br />

<strong>data</strong> protecti<strong>on</strong> framework.<br />

2. Such codes of c<strong>on</strong>duct or practices may be issued by a <strong>data</strong> protecti<strong>on</strong> authority after<br />

appropriate c<strong>on</strong>sultati<strong>on</strong>s with the <strong>in</strong>dustry and <strong>in</strong>dividuals.<br />

3. A <strong>data</strong> protecti<strong>on</strong> law may set out the various matters <strong>on</strong> which codes may be issued,<br />

which may <strong>in</strong>clude matters such as the best practices for privacy policies, <strong>data</strong> quality<br />

obligati<strong>on</strong>s or more core obligati<strong>on</strong>s <strong>on</strong> process<strong>in</strong>g.<br />

2.10 Questi<strong>on</strong>s<br />

1. What are your views <strong>on</strong> this?<br />

719 OAIC, ‗Guidel<strong>in</strong>es for develop<strong>in</strong>g codes – issued under Part IIIB of the Privacy Act 1988‘ (September 2013),<br />

2, available at: https://www.oaic.gov.au/resources/agencies-and-organisati<strong>on</strong>s/advisory-guidel<strong>in</strong>es/guidel<strong>in</strong>esfor-develop<strong>in</strong>g-codes.pdf,<br />

(last accessed 28 October 2017).<br />

720 Secti<strong>on</strong>s 26A and 26L, Privacy Act.<br />

721 Secti<strong>on</strong> 13, Privacy Act; the Privacy Act further <strong>in</strong>cludes a number of detailed provisi<strong>on</strong>s regard<strong>in</strong>g the form<br />

of any such code, how it is to be prepared and registered, and how it is to be m<strong>on</strong>itored and governed. These<br />

<strong>in</strong>clude compla<strong>in</strong>t and <strong>in</strong>vestigati<strong>on</strong> provisi<strong>on</strong>s as well as provisi<strong>on</strong>s for review<strong>in</strong>g, vary<strong>in</strong>g and remov<strong>in</strong>g codes.<br />

722 Secti<strong>on</strong> 68, POPI Act.<br />

723 Secti<strong>on</strong>s 60 and 61, POPI Act.<br />

159


2. What are the subject matters for which codes of practice or c<strong>on</strong>duct may be prepared?<br />

3. What is the process by which such codes of c<strong>on</strong>duct or practice may be prepared?<br />

Specifically, which stakeholders should be mandatorily c<strong>on</strong>sulted for issu<strong>in</strong>g such a<br />

code of practice?<br />

4. Who should issue such codes of c<strong>on</strong>duct or practice?<br />

5. How should such codes of c<strong>on</strong>duct or practice be enforced?<br />

6. What should be the c<strong>on</strong>sequences for violati<strong>on</strong> of a code of c<strong>on</strong>duct or practice?<br />

7. Are there any alternative views?<br />

160


B. PERSONAL DATA BREACH NOTIFICATION<br />

The aggregati<strong>on</strong> of <strong>data</strong> <strong>in</strong> the hands of public and private entities leaves them vulnerable to<br />

<strong>data</strong> breaches. Data breaches can take many forms <strong>in</strong>clud<strong>in</strong>g; hackers ga<strong>in</strong><strong>in</strong>g access to <strong>data</strong><br />

through a malicious attack; lost, stolen, or temporary misplaced equipment; employee<br />

negligence; and policy and/or system failure. It is important to identify these threats and<br />

establish processes to deal with these breaches.<br />

2.11 Issues and Internati<strong>on</strong>al Practices<br />

(i)<br />

Def<strong>in</strong><strong>in</strong>g Data Breaches<br />

While <strong>data</strong> breaches may occur <strong>in</strong> various forms, these breaches can be classified us<strong>in</strong>g the<br />

fundamental pr<strong>in</strong>ciples of <strong>in</strong>formati<strong>on</strong> security, i.e. c<strong>on</strong>fidentially, <strong>in</strong>tegrity and availability.<br />

So, a pers<strong>on</strong>al <strong>data</strong> breach may be categorised as the follow<strong>in</strong>g:<br />

a. C<strong>on</strong>fidentiality breach: Where there is an unauthorised or accidental disclosure of, or<br />

access to, pers<strong>on</strong>al <strong>data</strong>.<br />

b. Integrity breach: Where there is an unauthorised or accidental alterati<strong>on</strong> of pers<strong>on</strong>al<br />

<strong>data</strong>.<br />

c. Availability breach: Where there is an accidental or unauthorised loss of access to, or<br />

destructi<strong>on</strong> of, pers<strong>on</strong>al <strong>data</strong>.<br />

Based <strong>on</strong> the circumstances, a breach can c<strong>on</strong>cern c<strong>on</strong>fidentiality, availability and <strong>in</strong>tegrity of<br />

pers<strong>on</strong>al <strong>data</strong> at the same time, as well as any comb<strong>in</strong>ati<strong>on</strong> of these. Whereas determ<strong>in</strong><strong>in</strong>g if<br />

there has been a breach of c<strong>on</strong>fidentiality or <strong>in</strong>tegrity is relatively clear, whether there has<br />

been an availability breach may be less obvious. Carefully def<strong>in</strong><strong>in</strong>g pers<strong>on</strong>al <strong>data</strong> breach is<br />

thus imperative.<br />

The EU GDPR def<strong>in</strong>es a ―pers<strong>on</strong>al <strong>data</strong> breach‖ as “a breach of security lead<strong>in</strong>g to the<br />

accidental or unlawful destructi<strong>on</strong>, loss, alterati<strong>on</strong>, unauthorised disclosure of, or access to,<br />

pers<strong>on</strong>al <strong>data</strong> transmitted, stored or otherwise processed”. 724 Article 29 Work<strong>in</strong>g Party<br />

guidance <strong>on</strong> pers<strong>on</strong>al <strong>data</strong> breach notificati<strong>on</strong> notes that there is a difference between a<br />

security <strong>in</strong>cident and a pers<strong>on</strong>al <strong>data</strong> breach. 725 A pers<strong>on</strong>al <strong>data</strong> breach is essentially a subset<br />

of a security <strong>in</strong>cident. All pers<strong>on</strong>al <strong>data</strong> breaches are security <strong>in</strong>cidents, not all security<br />

<strong>in</strong>cidents are necessarily pers<strong>on</strong>al <strong>data</strong> breaches. So, <strong>on</strong>ly a security <strong>in</strong>cident that hampers the<br />

security, c<strong>on</strong>fidentiality or <strong>in</strong>tegrity of pers<strong>on</strong>al <strong>data</strong> would result <strong>in</strong> a ‗pers<strong>on</strong>al <strong>data</strong> breach‘.<br />

724 Article 4(12), EU GDPR.<br />

725 Article 29 Data Protecti<strong>on</strong> Work<strong>in</strong>g Party, ‗Guidel<strong>in</strong>es <strong>on</strong> Pers<strong>on</strong>al <strong>data</strong> breach notificati<strong>on</strong> under Regulati<strong>on</strong><br />

2016/679‘, European Commissi<strong>on</strong> (3 October 2017), available at:<br />

http://ec.europa.eu/newsroom/document.cfm?doc_id=47741, (last accessed 10 November 2017).<br />

161


In the US, pers<strong>on</strong>al <strong>data</strong> breaches are def<strong>in</strong>ed under sector-specific statutes or specific state<br />

laws. Under HIPAA Privacy Rule 726 , a breach is, generally, an impermissible use or<br />

disclosure that compromises the security or privacy of the protected health <strong>in</strong>formati<strong>on</strong>. 727<br />

Privacy Technical Assistance Center (PTAC), established by the US department of educati<strong>on</strong><br />

def<strong>in</strong>es a <strong>data</strong> breach as any <strong>in</strong>stance <strong>in</strong> which there is an unauthorized release or access of<br />

PII or other <strong>in</strong>formati<strong>on</strong> not suitable for public release. 728<br />

Further, the California Security Breach Notificati<strong>on</strong> Act, 2016 def<strong>in</strong>es a security breach as an<br />

unauthorized acquisiti<strong>on</strong> of computerized <strong>data</strong> that compromises the security, c<strong>on</strong>fidentiality,<br />

or <strong>in</strong>tegrity of pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> ma<strong>in</strong>ta<strong>in</strong>ed by the entity. Good-faith acquisiti<strong>on</strong> of<br />

pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> by an employee or agent of an entity for the purposes of the entity is not<br />

a breach of the security of the system, provided that the pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> is not used or<br />

subject to further unauthorized disclosure. 729<br />

North Dakota Century Code, Chapter 51-30 Notice of Security Breach for Pers<strong>on</strong>al<br />

Informati<strong>on</strong> def<strong>in</strong>es a security breach as unauthorized acquisiti<strong>on</strong> of computerized <strong>data</strong> when<br />

access to pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> has not been secured by encrypti<strong>on</strong> or by any other method or<br />

technology that renders the electr<strong>on</strong>ic files, media, or <strong>data</strong> bases unreadable or unusable. 730<br />

It is important to note that although worded differently, US sector specific laws and a<br />

comprehensive privacy legislati<strong>on</strong> like the EU GDPR, both recognise the cause and effect<br />

relati<strong>on</strong>ship between a security <strong>in</strong>cident and a breach that may hamper pers<strong>on</strong>al <strong>data</strong>.<br />

(ii)<br />

Data Breach Notificati<strong>on</strong>s<br />

Data breach notificati<strong>on</strong> refers to the practice of alert<strong>in</strong>g and <strong>in</strong>form<strong>in</strong>g stakeholders<br />

<strong>in</strong>clud<strong>in</strong>g <strong>data</strong> subjects that a pers<strong>on</strong>al <strong>data</strong> breach has occurred. The nature of notificati<strong>on</strong><br />

required depends <strong>on</strong> the nature of <strong>data</strong> <strong>in</strong>volved <strong>in</strong> the breach.<br />

A breach can potentially have a range of significant adverse effects <strong>on</strong> <strong>in</strong>dividuals, which can<br />

result <strong>in</strong> physical, material, or n<strong>on</strong>-material damage. The EU GDPR expla<strong>in</strong>s that this can<br />

<strong>in</strong>clude loss of c<strong>on</strong>trol over their pers<strong>on</strong>al <strong>data</strong>, limitati<strong>on</strong> of their rights, discrim<strong>in</strong>ati<strong>on</strong>,<br />

identity theft or fraud, f<strong>in</strong>ancial loss, unauthorised reversal of pseud<strong>on</strong>ymisati<strong>on</strong>, damage to<br />

726 The HIPAA Privacy Rule establishes nati<strong>on</strong>al standards to protect <strong>in</strong>dividuals‘ medical records and other<br />

pers<strong>on</strong>al health <strong>in</strong>formati<strong>on</strong> and applies to health plans, health care clear<strong>in</strong>ghouses, and those health care<br />

providers that c<strong>on</strong>duct certa<strong>in</strong> health care transacti<strong>on</strong>s electr<strong>on</strong>ically. The rule requires appropriate safeguards to<br />

protect the privacy of pers<strong>on</strong>al health <strong>in</strong>formati<strong>on</strong>, and sets limits and c<strong>on</strong>diti<strong>on</strong>s <strong>on</strong> the uses and disclosures that<br />

may be made of such <strong>in</strong>formati<strong>on</strong> without patient authorizati<strong>on</strong>.<br />

727 Office for Civil Rights (OCR), ‗Breach Notificati<strong>on</strong> Rule‘, US Department of Health & Human Services (26<br />

July 2013), available at: https://www.hhs.gov/hipaa/for-professi<strong>on</strong>als/breach-notificati<strong>on</strong>/<strong>in</strong>dex.html, (last<br />

accessed 20 November 2017).<br />

728 Privacy Technical Assistance Center, ‗Data Breach Resp<strong>on</strong>se Checklist‘ (September 2012), available at:<br />

http://ptac.ed.gov/sites/default/files/checklist_<strong>data</strong>_breach_resp<strong>on</strong>se_092012.pdf (last accessed 10 November<br />

2017).<br />

729 Secti<strong>on</strong> 1(d), California Security Breach Notificati<strong>on</strong> Act, 2016.<br />

730 North Dakota Century Code, Chapter 51-30 Notice of Security Breach for Pers<strong>on</strong>al Informati<strong>on</strong>.<br />

162


eputati<strong>on</strong>, and loss of c<strong>on</strong>fidentiality of pers<strong>on</strong>al <strong>data</strong> protected by professi<strong>on</strong>al secrecy. 731 It<br />

can also <strong>in</strong>clude any other significant ec<strong>on</strong>omic or social disadvantage to those <strong>in</strong>dividuals.<br />

In general, the more sensitive the <strong>in</strong>formati<strong>on</strong> <strong>in</strong>volved, the more c<strong>on</strong>sequences there may be<br />

for the <strong>data</strong> subject. It is important to take note of this relati<strong>on</strong>ship between the degree of harm<br />

and the sensitivity of the <strong>data</strong>. Breach of sensitive pers<strong>on</strong>al <strong>data</strong> could have an immediate<br />

impact <strong>on</strong> the <strong>in</strong>dividual, which may lead to reputati<strong>on</strong>al or m<strong>on</strong>etary damage.<br />

Where there is a likely high risk of these adverse effects occurr<strong>in</strong>g, the EU GDPR requires the<br />

c<strong>on</strong>troller to communicate the breach to the affected <strong>in</strong>dividuals as so<strong>on</strong> as is reas<strong>on</strong>ably<br />

feasible. 732 There needs to be an open l<strong>in</strong>e of communicati<strong>on</strong> between the organisati<strong>on</strong> and its<br />

supervisory authority for the purpose of c<strong>on</strong>sultati<strong>on</strong> with respect to the risk associated with<br />

the category of pers<strong>on</strong>al <strong>data</strong> the organisati<strong>on</strong> is handl<strong>in</strong>g and the security safeguards,<br />

technical and policy, it has <strong>in</strong> place to tackle a breach associated with that category of<br />

pers<strong>on</strong>al <strong>data</strong>. The supervisory authority may advise the organisati<strong>on</strong> based <strong>on</strong> the degree of<br />

harm for the <strong>in</strong>dividual, if and when the <strong>in</strong>dividual needs to be notified.<br />

(iii) Breach Detecti<strong>on</strong> and Notificati<strong>on</strong> Durati<strong>on</strong><br />

The EU GDPR requires that, <strong>in</strong> the case of a breach, the c<strong>on</strong>troller shall notify the breach<br />

without undue delay and, where feasible, not later than 72 hours after hav<strong>in</strong>g become aware<br />

of it. 733 There has been a great debate around whether the stipulated time frame for<br />

notificati<strong>on</strong> is too short and what does it mean to become ―aware‖ of a pers<strong>on</strong>al <strong>data</strong> breach.<br />

Becom<strong>in</strong>g aware of a breach implies the detecti<strong>on</strong> of a security <strong>in</strong>cident that has<br />

c<strong>on</strong>sequences for pers<strong>on</strong>al <strong>data</strong> of <strong>in</strong>dividuals by the organisati<strong>on</strong>. The process of breach<br />

detecti<strong>on</strong> is very complex <strong>in</strong> nature, especially if the organisati<strong>on</strong> has many allied bus<strong>in</strong>ess<br />

entities and the engages third party processors.<br />

It is important to specify where this period of becom<strong>in</strong>g aware of the breach beg<strong>in</strong>s. Is it<br />

when the allied bus<strong>in</strong>ess entities or third parties discover the breach or when the same is<br />

notified to the organisati<strong>on</strong> act<strong>in</strong>g as the <strong>data</strong> c<strong>on</strong>troller? It could take m<strong>on</strong>ths, or even years<br />

to f<strong>in</strong>d and assess if the breach is <strong>in</strong> relati<strong>on</strong> to pers<strong>on</strong>al <strong>data</strong> of an <strong>in</strong>dividual. The primary<br />

issue <strong>in</strong> relati<strong>on</strong> to detecti<strong>on</strong> of breach is the large quantity of <strong>data</strong> that an organizati<strong>on</strong> has to<br />

comb through to f<strong>in</strong>d anomalies.<br />

731 Article 29 Data Protecti<strong>on</strong> Work<strong>in</strong>g Party, ‗Guidel<strong>in</strong>es <strong>on</strong> Pers<strong>on</strong>al <strong>data</strong> breach notificati<strong>on</strong> under Regulati<strong>on</strong><br />

2016/679‘, European Commissi<strong>on</strong> (3 October 2017), available at:<br />

http://ec.europa.eu/newsroom/document.cfm?doc_id=47741, (last accessed 10 November 2017).<br />

732 Article 29 Data Protecti<strong>on</strong> Work<strong>in</strong>g Party, ‗Guidel<strong>in</strong>es <strong>on</strong> Pers<strong>on</strong>al <strong>data</strong> breach notificati<strong>on</strong> under Regulati<strong>on</strong><br />

2016/679‘, European Commissi<strong>on</strong> (3 October 2017), available at:<br />

http://ec.europa.eu/newsroom/document.cfm?doc_id=47741, (last accessed 10 November 2017).<br />

733 Article 33(1), EU GDPR.<br />

163


A research c<strong>on</strong>ducted by P<strong>on</strong>em<strong>on</strong> Institute, sp<strong>on</strong>sored by Arbor Networks and found that the<br />

average security breach (<strong>in</strong> North America and EMEA regi<strong>on</strong>s) <strong>in</strong> the retail services sector<br />

takes 197 days to detect and 98 days <strong>in</strong> the f<strong>in</strong>ancial service sector. 734<br />

Under Secti<strong>on</strong> 6 of the New Mexico Data Breach Notificati<strong>on</strong> Act, 2017 (New Mexico Data<br />

Breach Act), a pers<strong>on</strong> that owns or licenses elements that <strong>in</strong>clude pers<strong>on</strong>al identify<strong>in</strong>g<br />

<strong>in</strong>formati<strong>on</strong> of a New Mexico resident shall provide notificati<strong>on</strong> to each New Mexico resident<br />

whose pers<strong>on</strong>al identify<strong>in</strong>g <strong>in</strong>formati<strong>on</strong> is reas<strong>on</strong>ably believed to have been subject to a<br />

security breach. Notificati<strong>on</strong> shall be made <strong>in</strong> the most expedient time possible, but not later<br />

than 45 calendar days follow<strong>in</strong>g discovery of the security breach.<br />

The New Mexico Data Breach Act uses a time frame for notify<strong>in</strong>g the <strong>in</strong>dividual <strong>in</strong> case of<br />

breach. It provides that the notificati<strong>on</strong> should happen as so<strong>on</strong> as possible but also provides<br />

an upper limit of 45 days for the purpose of notificati<strong>on</strong> to the affected <strong>in</strong>dividual. This<br />

legislati<strong>on</strong> solely provides for <strong>on</strong>e time notificati<strong>on</strong> of the <strong>in</strong>dividual affected by the breach <strong>in</strong><br />

the manner prescribed under Secti<strong>on</strong> 7 of the said legislati<strong>on</strong>.<br />

This time frame allows the organisati<strong>on</strong> to provide the <strong>in</strong>dividual with the <strong>in</strong>formati<strong>on</strong> that<br />

would help her/him understand<strong>in</strong>g how the <strong>in</strong>cident took place, what is be<strong>in</strong>g d<strong>on</strong>e <strong>in</strong> this<br />

regard and the pers<strong>on</strong> or office to c<strong>on</strong>tact <strong>in</strong> case for follow<strong>in</strong>g up. An argument <strong>in</strong> favour of<br />

this manner of notificati<strong>on</strong> would be that it doesn‘t create a situati<strong>on</strong> of panic, which might<br />

happen if the <strong>in</strong>dividual is <strong>in</strong>formed right at the time of <strong>in</strong>itial detecti<strong>on</strong>. At the stage of <strong>in</strong>itial<br />

detecti<strong>on</strong>, the organisati<strong>on</strong> itself is many times <strong>in</strong> the dark and w<strong>on</strong>‘t have enough<br />

<strong>in</strong>formati<strong>on</strong> to answer the <strong>in</strong>dividual‘s queries and may result <strong>in</strong> an atmosphere of panic and<br />

mistrust. This po<strong>in</strong>t needs to be deliberated up<strong>on</strong> further <strong>in</strong> the Indian c<strong>on</strong>text, where the<br />

average <strong>in</strong>dividual‘s privacy awareness is at a very different level from what it is <strong>in</strong> the EU or<br />

the US.<br />

While fix<strong>in</strong>g a time period for breach notificati<strong>on</strong> it is also important to take <strong>in</strong>to<br />

c<strong>on</strong>siderati<strong>on</strong> the magnitude of the leak. If the number of <strong>in</strong>dividuals affected is <strong>in</strong> milli<strong>on</strong>s<br />

then would it be prudent to put <strong>in</strong> a place a notificati<strong>on</strong> requirement like we see <strong>in</strong> the EU<br />

GDPR where the <strong>data</strong> c<strong>on</strong>troller has <strong>on</strong>ly 72 hours to notify the <strong>in</strong>dividuals? It might be<br />

with<strong>in</strong> the ability of a large organisati<strong>on</strong> to put automated report<strong>in</strong>g and breach notificati<strong>on</strong><br />

mechanisms <strong>in</strong> place. But that might not be the case with respect to SME and start-ups across<br />

sectors. Build<strong>in</strong>g a notificati<strong>on</strong> matrix based <strong>on</strong> the size of the organisati<strong>on</strong>s could be a way to<br />

tackle this problem, provid<strong>in</strong>g different time limits for notify<strong>in</strong>g <strong>in</strong>dividuals. This could solve<br />

this particular problem but at the risk of complicat<strong>in</strong>g the notificati<strong>on</strong> mechanism greatly.<br />

734 P<strong>on</strong>em<strong>on</strong> Institute LLC, ‗Advanced Threats <strong>in</strong> Retail – A Study of North America & EMEA‘, ARBOR<br />

Networks, available at:<br />

https://pages.arbornetworks.com/Global_P<strong>on</strong>em<strong>on</strong>_Retail.html?utm_source=P<strong>on</strong>em<strong>on</strong>&utm_medium=blog_pos<br />

t&utm_term=AT&utm_c<strong>on</strong>tent=<str<strong>on</strong>g>white</str<strong>on</strong>g><str<strong>on</strong>g>paper</str<strong>on</strong>g>&utm_campaign=P<strong>on</strong>em<strong>on</strong>_Retail, (last accessed 21 November<br />

2017); P<strong>on</strong>em<strong>on</strong> Institute LLC, ‗Advanced Threats <strong>in</strong> F<strong>in</strong>ancial Services – A Study of North America &<br />

EMEA‘, ARBOR Networks, available at:<br />

https://pages.arbornetworks.com/Global_P<strong>on</strong>em<strong>on</strong>_F<strong>in</strong>ancial_Services.html?utm_source=P<strong>on</strong>em<strong>on</strong>&utm_medi<br />

um=blog_post&utm_term=AT&utm_c<strong>on</strong>tent=<str<strong>on</strong>g>white</str<strong>on</strong>g><str<strong>on</strong>g>paper</str<strong>on</strong>g>&utm_campaign=P<strong>on</strong>em<strong>on</strong>_F<strong>in</strong>Serv, (last accessed 21<br />

November 2017).<br />

164


There is a need to put <strong>in</strong> place a notificati<strong>on</strong> time l<strong>in</strong>e that keeps <strong>in</strong> m<strong>in</strong>d all the abovementi<strong>on</strong>ed<br />

factors.<br />

(iv) Notificati<strong>on</strong> Requirements<br />

Once a pers<strong>on</strong>al <strong>data</strong> breach is established the organisati<strong>on</strong> must notify the competent<br />

authority. In US, the HIPAA demands notificati<strong>on</strong> of breach to the affected <strong>in</strong>dividuals, and <strong>in</strong><br />

certa<strong>in</strong> circumstances, to the media. A media notificati<strong>on</strong> is required <strong>on</strong>ly if a breach affects<br />

more than 500 residents of a state or jurisdicti<strong>on</strong>. Report<strong>in</strong>g to media might put significant<br />

burdens <strong>on</strong> small companies. This opti<strong>on</strong> should be carefully weighed. Depend<strong>in</strong>g up<strong>on</strong> the<br />

nature of the breach, magnitude of the breach and to whom the notificati<strong>on</strong> is addressed, the<br />

format of the notificati<strong>on</strong> has to be adapted.<br />

(v)<br />

Individual Notificati<strong>on</strong><br />

As a best practice, a pers<strong>on</strong>al <strong>data</strong> breach notificati<strong>on</strong> should menti<strong>on</strong>; the type of pers<strong>on</strong>al<br />

<strong>data</strong> breach, the estimated date of the breach (could be <strong>in</strong> the form of a range), general<br />

descripti<strong>on</strong> of the security <strong>in</strong>cident <strong>in</strong> language that is comprehensible for an <strong>in</strong>dividual with<br />

average technical and legal knowledge. The notificati<strong>on</strong> must also <strong>in</strong>form the <strong>in</strong>dividual of his<br />

or her rights with respect to the breach and the c<strong>on</strong>tact <strong>in</strong>formati<strong>on</strong> of the pers<strong>on</strong> or office <strong>in</strong><br />

charge of address<strong>in</strong>g related grievances. The notificati<strong>on</strong> could be d<strong>on</strong>e by way of postal mail<br />

or electr<strong>on</strong>ic mail, as l<strong>on</strong>g as the notificati<strong>on</strong> is communicated to the affected <strong>in</strong>dividual <strong>in</strong> the<br />

stipulated time.<br />

A standard format for notificati<strong>on</strong> could be drafted for adm<strong>in</strong>istrative ease. But the c<strong>on</strong>tent<br />

should reflect type of pers<strong>on</strong>al <strong>data</strong> breach, , the estimated date of the breach (could be <strong>in</strong> the<br />

form of a range), general descripti<strong>on</strong> of the security <strong>in</strong>cident, the estimated number of<br />

<strong>in</strong>dividuals affected by the breach, the steps be<strong>in</strong>g taken to m<strong>in</strong>imise the impact of the breach<br />

and future resoluti<strong>on</strong>.<br />

2.12 Provisi<strong>on</strong>al Views<br />

1. The law may require that <strong>in</strong>dividuals be notified of <strong>data</strong> breaches where there is a<br />

liklelihood that they will suffer privacy harms as a result of <strong>data</strong> breaches.<br />

2. The law may also require that the <strong>data</strong> protecti<strong>on</strong> authority or any authority be notified<br />

immediately <strong>on</strong> detenti<strong>on</strong> of <strong>data</strong> breaches.<br />

3. Fix<strong>in</strong>g too short a time period for <strong>in</strong>dividual notificati<strong>on</strong>s may be too <strong>on</strong>erous <strong>on</strong> smaller<br />

organisati<strong>on</strong>s and entities. This may prove to be counter productive as well as an<br />

organisati<strong>on</strong> may not have the necessary <strong>in</strong>formati<strong>on</strong> about the breach and its likely<br />

c<strong>on</strong>sequences.<br />

165


4. The <strong>data</strong> protecti<strong>on</strong> authority may issue codes of practice which prescribe the formats<br />

for such notificati<strong>on</strong>s.<br />

2.13 Questi<strong>on</strong>s<br />

1. What are your views <strong>in</strong> relati<strong>on</strong> to the above?<br />

2. How should a pers<strong>on</strong>al <strong>data</strong> breach be def<strong>in</strong>ed?<br />

3. When should pers<strong>on</strong>al <strong>data</strong> breach be notified to the authority and to the affected<br />

<strong>in</strong>dividuals?<br />

4. What are the circumstances <strong>in</strong> which <strong>data</strong> breaches must be <strong>in</strong>formed to <strong>in</strong>dividuals?<br />

5. What details should an breach notificati<strong>on</strong> addressed to an <strong>in</strong>dividual c<strong>on</strong>ta<strong>in</strong>?<br />

6. Are there any alternative views <strong>in</strong> relati<strong>on</strong> to the above, others than the <strong>on</strong>es discussed<br />

above?<br />

166


C. CATEGORISATION OF DATA CONTROLLERS<br />

2.14 Issues<br />

Due to the breadth of a <strong>data</strong> protecti<strong>on</strong> law, its effectiveness can come to depend <strong>on</strong> the<br />

ability of a regulatory body to have adequate awareness and m<strong>on</strong>itor<strong>in</strong>g capacity of actual<br />

<strong>data</strong> protecti<strong>on</strong> practices so that it can identify and effectively address <strong>data</strong> protecti<strong>on</strong> risks.<br />

Not all process<strong>in</strong>g activities pose risks of similar gravity and the nature or volume of the <strong>data</strong><br />

be<strong>in</strong>g processed or the form of the process<strong>in</strong>g operati<strong>on</strong>s themselves may require greater<br />

scrut<strong>in</strong>y and oversight. Such differentiati<strong>on</strong> can be seen, for example, <strong>in</strong> bank<strong>in</strong>g regulati<strong>on</strong><br />

where ―systemically important f<strong>in</strong>ancial <strong>in</strong>stituti<strong>on</strong>s‖ seem to require additi<strong>on</strong>al forms of<br />

regulati<strong>on</strong>. 735<br />

An example of a general exempti<strong>on</strong> <strong>on</strong> the basis of the nature of the entity may be found<br />

under the (Australian) Privacy Act, 736 where ―small bus<strong>in</strong>esses‖ (with an annual turnover<br />

AUD 3 milli<strong>on</strong> or less) are exempt from obligati<strong>on</strong>s under the Privacy Act, though they may,<br />

n<strong>on</strong>etheless, have such duties <strong>in</strong> certa<strong>in</strong> circumstances such as when the bus<strong>in</strong>ess discloses<br />

pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> about another <strong>in</strong>dividual for a benefit, service or advantage. Other<br />

<strong>in</strong>stances of differentiated regulati<strong>on</strong> with<strong>in</strong> the <strong>data</strong> protecti<strong>on</strong> laws of other jurisdicti<strong>on</strong>s are<br />

outl<strong>in</strong>ed <strong>in</strong> specific po<strong>in</strong>ts below regard<strong>in</strong>g the additi<strong>on</strong>al obligati<strong>on</strong>s for these different<br />

entities. Different jurisdicti<strong>on</strong>s have categorised <strong>data</strong> c<strong>on</strong>trollers for the purposes of certa<strong>in</strong><br />

additi<strong>on</strong>al obligati<strong>on</strong>s and have made this categorizati<strong>on</strong> <strong>on</strong> vary<strong>in</strong>g criteria.<br />

2.15 Additi<strong>on</strong>al Obligati<strong>on</strong>s <strong>on</strong> Data C<strong>on</strong>trollers<br />

(i)<br />

Registrati<strong>on</strong><br />

In the c<strong>on</strong>text of <strong>data</strong> protecti<strong>on</strong>, there is a need for prior identificati<strong>on</strong> and availability for<br />

m<strong>on</strong>itor<strong>in</strong>g of <strong>data</strong> c<strong>on</strong>trollers. As a result of this, <strong>data</strong> protecti<strong>on</strong> laws can create a<br />

registrati<strong>on</strong> requirement for <strong>data</strong> c<strong>on</strong>trollers. However, given the sheer multitude of such<br />

entities, it may actually be counterproductive for the requirement to be placed <strong>on</strong> all of them.<br />

Internati<strong>on</strong>al Practices<br />

In the UK, as per Secti<strong>on</strong> 17 of the UK DPA, no process<strong>in</strong>g of pers<strong>on</strong>al <strong>data</strong> can be d<strong>on</strong>e by<br />

any <strong>data</strong> c<strong>on</strong>troller unless an entry <strong>on</strong> that entity is <strong>in</strong>cluded <strong>in</strong> the register ma<strong>in</strong>ta<strong>in</strong>ed by the<br />

Informati<strong>on</strong> Commissi<strong>on</strong>er. However, it allows for an exempti<strong>on</strong> from registrati<strong>on</strong> for<br />

process<strong>in</strong>g that is not harmful, through notificati<strong>on</strong> by the Secretary of State and for<br />

process<strong>in</strong>g for the sole purpose of ma<strong>in</strong>ta<strong>in</strong><strong>in</strong>g a public register. 737<br />

735 F<strong>in</strong>ancial Stability Board, ‗Reduc<strong>in</strong>g the moral hazard posed by systemically important f<strong>in</strong>ancial <strong>in</strong>stituti<strong>on</strong>s:<br />

FSB Recommendati<strong>on</strong>s and Time L<strong>in</strong>es‘ (20 October 2010), available at: http://www.fsb.org/wpc<strong>on</strong>tent/uploads/r_101111a.pdf,<br />

(last accessed 28 October 2017).<br />

736 Secti<strong>on</strong>s 6C, 6D and 6E Privacy Act.<br />

737 More than 400,000 organisati<strong>on</strong>s are currently registered: See ICO, ‗Register (notify) under the Data<br />

Protecti<strong>on</strong> Act,‘ available at https://ico.org.uk/for-organisati<strong>on</strong>s/register/ (last accessed 28 October 2017).<br />

167


(ii)<br />

Data Protecti<strong>on</strong> Impact Assessment<br />

A <strong>data</strong> protecti<strong>on</strong> impact assessment (DPIA) is a process centred <strong>on</strong> evaluat<strong>in</strong>g activities that<br />

<strong>in</strong>volve high risks to the <strong>data</strong> protecti<strong>on</strong> rights of <strong>in</strong>dividuals. The process can become<br />

necessary whenever a new project is taken up or a new policy is adopted by a <strong>data</strong> c<strong>on</strong>troller<br />

which may <strong>in</strong>volve the use of a new technology or may have a significant impact <strong>on</strong> the <strong>data</strong><br />

protecti<strong>on</strong> rights of <strong>in</strong>dividuals. A DPIA is aimed at describ<strong>in</strong>g the details regard<strong>in</strong>g the<br />

process<strong>in</strong>g activity, assess<strong>in</strong>g the necessity and proporti<strong>on</strong>ality of such an activity, and<br />

help<strong>in</strong>g manage the risks that are identified <strong>in</strong> relati<strong>on</strong> to this activity. 738 The DPIA is carried<br />

out before the proposed process<strong>in</strong>g activity is <strong>in</strong>itiated so that the relevant <strong>data</strong> c<strong>on</strong>troller can<br />

plan the process<strong>in</strong>g at the outset itself.<br />

Internati<strong>on</strong>al Practices<br />

European Uni<strong>on</strong><br />

Under Article 35 of the EU GDPR, there is a requirement to undertake a compulsory <strong>data</strong><br />

protecti<strong>on</strong> impact assessment prior to <strong>data</strong> process<strong>in</strong>g where a type of process<strong>in</strong>g is likely to<br />

result <strong>in</strong> a high risk for the rights and freedoms of <strong>in</strong>dividuals. Certa<strong>in</strong> k<strong>in</strong>ds of process<strong>in</strong>g<br />

activities are identified under the EU GDPR that would require such an assessment 739 and a<br />

supervisory authority is permitted to specify certa<strong>in</strong> further activities that would trigger<br />

similar obligati<strong>on</strong>s. 740 Certa<strong>in</strong> details regard<strong>in</strong>g the c<strong>on</strong>tents of the assessment are also laid<br />

down. Recital 84 of the EU GDPR makes it clear that the outcome of the DPIA must be<br />

taken <strong>in</strong>to account dur<strong>in</strong>g the actual process<strong>in</strong>g to dem<strong>on</strong>strate compliance and that where a<br />

DPIA <strong>in</strong>dicates risks that cannot be mitigated, a c<strong>on</strong>sultati<strong>on</strong> with the supervisory authority<br />

should be undertaken. 741<br />

Australia<br />

Secti<strong>on</strong> 33D of the Privacy Act empowers the OAIC to direct an agency to carry out and<br />

submit a privacy impact assessment if the relevant activity or functi<strong>on</strong> might have a<br />

significant impact <strong>on</strong> the privacy of <strong>in</strong>dividuals. The provisi<strong>on</strong> also provides a n<strong>on</strong>-exhaustive<br />

list of c<strong>on</strong>tents of the assessment.<br />

Canada<br />

Further, EU, Canada, Australia and South Africa do not appear to place any requirements for the registrati<strong>on</strong> of<br />

process<strong>in</strong>g entities.<br />

738 Article 29 Data Protecti<strong>on</strong> Work<strong>in</strong>g Party, ‗Guidel<strong>in</strong>es <strong>on</strong> Data Protecti<strong>on</strong> Impact Assessment (DPIA) and<br />

determ<strong>in</strong><strong>in</strong>g whether process<strong>in</strong>g is ―likely to result <strong>in</strong> a high risk‖ for the purposes of Regulati<strong>on</strong> 2016/679‘,<br />

European Commissi<strong>on</strong> (4 April 2017), available at: http://ec.europa.eu/newsroom/document.cfm?doc_id=44137,<br />

(last accessed 20 November 2017).<br />

739 Article 35(3), EU GDPR. A DPIA would be required for ―a systematic and extensive evaluati<strong>on</strong> of pers<strong>on</strong>al<br />

aspects‖ through automated process<strong>in</strong>g, large scale process<strong>in</strong>g of special categories of <strong>data</strong>, and process<strong>in</strong>g of<br />

<strong>data</strong> related to crim<strong>in</strong>al c<strong>on</strong>victi<strong>on</strong>s and offences.<br />

740 Articles 35 (4) and (5), EU GDPR.<br />

741 It may be noted that the UK DPA and South Africa‘s POPI Act do not make DPIAs mandatory.<br />

168


The Treasury Board of Canada Secretariat has released a directive mak<strong>in</strong>g privacy impact<br />

assessments mandatory for all governmental bodies covered under Secti<strong>on</strong> 3 of the Canada<br />

Privacy Act. 742<br />

(iii) Data Protecti<strong>on</strong> Audit<br />

Data protecti<strong>on</strong> audits are processes that can be undertaken by a regulated entity by itself,<br />

through an external auditor, or through the regulator to assess whether the entity‘s process<strong>in</strong>g<br />

activities and overall policies are <strong>in</strong> l<strong>in</strong>e with applicable <strong>data</strong> protecti<strong>on</strong> law and good<br />

practice. The development of <strong>data</strong> protecti<strong>on</strong> audit<strong>in</strong>g practices <strong>in</strong> an <strong>in</strong>dustry could well give<br />

rise to the establishment of specialised audit<strong>in</strong>g agencies for this purpose and their<br />

empanelment under a <strong>data</strong> protecti<strong>on</strong> law may also be c<strong>on</strong>sidered.<br />

Internati<strong>on</strong>al Practices<br />

European Uni<strong>on</strong><br />

The EU GDPR envisages a role for <strong>data</strong> protecti<strong>on</strong> audits with<strong>in</strong> c<strong>on</strong>troller-processor<br />

c<strong>on</strong>tracts, 743 as a resp<strong>on</strong>sibility of a <strong>data</strong> protecti<strong>on</strong> officer, 744 as a mechanism for verificati<strong>on</strong><br />

of compliance with b<strong>in</strong>d<strong>in</strong>g corporate rules 745 as well as part of the <strong>in</strong>vestigative powers of a<br />

supervisory authority. 746<br />

United K<strong>in</strong>gdom<br />

Under the UK DPA, the Informati<strong>on</strong> Commissi<strong>on</strong>er is permitted to c<strong>on</strong>duct audits with the<br />

c<strong>on</strong>sent of the <strong>data</strong> c<strong>on</strong>troller. 747<br />

Canada<br />

Secti<strong>on</strong> 18 of the PIPEDA enables the Privacy Commissi<strong>on</strong>er to carry out an audit of the<br />

―pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> management practices of an organisati<strong>on</strong>‖ after giv<strong>in</strong>g reas<strong>on</strong>able<br />

notice and at a reas<strong>on</strong>able time. 748<br />

742 Article 29 Data Protecti<strong>on</strong> Work<strong>in</strong>g Party, ‗Guidel<strong>in</strong>es <strong>on</strong> Data Protecti<strong>on</strong> Impact Assessment (DPIA) and<br />

determ<strong>in</strong><strong>in</strong>g whether process<strong>in</strong>g is ―likely to result <strong>in</strong> a high risk‖ for the purposes of Regulati<strong>on</strong> 2016/679‘,<br />

European Commissi<strong>on</strong> (4 April 2017), available at: http://ec.europa.eu/newsroom/document.cfm?doc_id=44137,<br />

(last accessed 20 November 2017).<br />

743 Article 28(3)(h), EU GDPR.<br />

744 Article 39(1)(b), EU GDPR.<br />

745 Article 47(1)(j), EU GDPR.<br />

746 Article 58(1)(b), EU GDPR.<br />

747 Secti<strong>on</strong> 51(7), UK DPA specifically states that the Informati<strong>on</strong> Commissi<strong>on</strong>er would ‗assess any process<strong>in</strong>g<br />

of pers<strong>on</strong>al <strong>data</strong> for the follow<strong>in</strong>g of good practice‘ and then ‗<strong>in</strong>form the <strong>data</strong> c<strong>on</strong>troller of the results of the<br />

assessment.‘<br />

748 The provisi<strong>on</strong> also lays down extensive powers for the purposes of audit<strong>in</strong>g <strong>in</strong>clud<strong>in</strong>g summ<strong>on</strong><strong>in</strong>g and<br />

enforc<strong>in</strong>g appearance, adm<strong>in</strong>ister<strong>in</strong>g oath, receiv<strong>in</strong>g and accept<strong>in</strong>g evidence, enter<strong>in</strong>g premises etc. that are<br />

al<strong>on</strong>g the l<strong>in</strong>es of <strong>in</strong>vestigative powers.<br />

169


Australia<br />

The Privacy Act requires credit rat<strong>in</strong>g bodies to ensure that regular audits are carried out by<br />

an <strong>in</strong>dependent pers<strong>on</strong> to ensure that certa<strong>in</strong> agreements with credit providers are be<strong>in</strong>g<br />

complied with. 749<br />

South Africa<br />

Under Secti<strong>on</strong> 89 of the POPI Act, the Informati<strong>on</strong> Regulator is required to assess ―whether<br />

an <strong>in</strong>stance of process<strong>in</strong>g of pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> complies with the provisi<strong>on</strong>s of [the] Act‖<br />

<strong>in</strong> the prescribed manner. It may do so <strong>on</strong> its own <strong>in</strong>itiative or <strong>on</strong> request by or <strong>on</strong> behalf of<br />

the resp<strong>on</strong>sible party, <strong>data</strong> subject or any other pers<strong>on</strong>. The provisi<strong>on</strong> clarifies the mandatory<br />

nature of such assessment, stat<strong>in</strong>g that it must be carried out by the Informati<strong>on</strong> Regulator ―if<br />

it appears to be appropriate‖ though it may not make the assessment if, <strong>on</strong> a request, it is<br />

unable to identify the requester or the acti<strong>on</strong> that must be assessed. 750 Informati<strong>on</strong> notices are<br />

sent to the relevant organisati<strong>on</strong> towards <strong>in</strong>itiat<strong>in</strong>g an assessment. 751 A provisi<strong>on</strong> is also made<br />

regard<strong>in</strong>g the assessment report result<strong>in</strong>g from the assessment process. 752 The report is to be<br />

given to the resp<strong>on</strong>sible party and the Informati<strong>on</strong> Regulator may also make any aspect of the<br />

assessment public if it is <strong>in</strong> public <strong>in</strong>terest to do so.<br />

(iv) Data Protecti<strong>on</strong> Officer<br />

The designati<strong>on</strong> of a specific <strong>in</strong>dividual or officer by a <strong>data</strong> c<strong>on</strong>troller to facilitate compliance<br />

through m<strong>on</strong>itor<strong>in</strong>g and advis<strong>in</strong>g as well as to act as a po<strong>in</strong>t of c<strong>on</strong>tact with a <strong>data</strong> protecti<strong>on</strong><br />

authority is a crucial element of <strong>data</strong> protecti<strong>on</strong> laws. These <strong>in</strong>dividuals are often called <strong>data</strong><br />

protecti<strong>on</strong> officers (DPOs). 753 It is relevant to note that <strong>in</strong> the present Indian legal framework,<br />

a body corporate is required to designate a grievance officer for grievance redressal purposes<br />

with certa<strong>in</strong> details of the same posted <strong>on</strong> the body corporate‘s website. 754<br />

Internati<strong>on</strong>al Practices<br />

European Uni<strong>on</strong><br />

749 Secti<strong>on</strong>s 20N (3)(b) and 20Q(2)(b), Privacy Act.<br />

750 Secti<strong>on</strong> 89(2), POPI Act. The criteria that the Informati<strong>on</strong> Regulator is to keep <strong>in</strong> m<strong>in</strong>d when determ<strong>in</strong><strong>in</strong>g<br />

when it is ‗appropriate‘ to make the assessment is also laid down. See Secti<strong>on</strong> 89(3), POPI Act.<br />

751 Secti<strong>on</strong> 90, POPI Act.<br />

752 Secti<strong>on</strong> 91, POPI Act.<br />

753 For example, as part of EU GDPR‘s accountability-based compliance framework, DPOs will be at the heart<br />

of the regulatory scheme, facilitat<strong>in</strong>g compliance with the provisi<strong>on</strong>s of the EU GDPR as key players: See<br />

Article 29 Data Protecti<strong>on</strong> Work<strong>in</strong>g Party, ‗Guidel<strong>in</strong>es <strong>on</strong> Data Protecti<strong>on</strong> Officers (‗DPOs‘)‘, European<br />

Commissi<strong>on</strong> (13 December 2016), 4-5, available<br />

at: http://ec.europa.eu/newsroom/document.cfm?doc_id=43823, (last accessed 20 November 2017).<br />

754 Rule 5(9), SPDI Rules.<br />

170


Under the EU GDPR, <strong>on</strong>ly certa<strong>in</strong> <strong>data</strong> c<strong>on</strong>trollers are required to designate a DPO. 755 Some<br />

provisi<strong>on</strong> is also made to ma<strong>in</strong>ta<strong>in</strong> the <strong>in</strong>dependence and effectiveness of this officer. 756 The<br />

tasks of the DPO <strong>in</strong>clude <strong>in</strong>form<strong>in</strong>g and advis<strong>in</strong>g <strong>on</strong> as well as m<strong>on</strong>itor<strong>in</strong>g compliance,<br />

advis<strong>in</strong>g <strong>on</strong> and m<strong>on</strong>itor<strong>in</strong>g the performance of DPIAs, cooperat<strong>in</strong>g with the supervisory<br />

authority and act<strong>in</strong>g as the authorities‘ c<strong>on</strong>tact po<strong>in</strong>t <strong>on</strong> all relevant issues. 757<br />

Canada<br />

Under the PIPEDA, an accountability framework is built around certa<strong>in</strong> <strong>in</strong>dividuals who have<br />

been designated by an organisati<strong>on</strong> for compliance with accountability provisi<strong>on</strong>s 758 and for<br />

receiv<strong>in</strong>g challenges/compla<strong>in</strong>ts regard<strong>in</strong>g compliance. 759 The PIPEDA also states that the<br />

designati<strong>on</strong> of such <strong>in</strong>dividuals does not relieve organisati<strong>on</strong>s of their duty to comply with<br />

obligati<strong>on</strong>s. 760<br />

South Africa<br />

The POPI Act adopts the designati<strong>on</strong> of an <strong>in</strong>formati<strong>on</strong> officer from the Promoti<strong>on</strong> of Access<br />

to Informati<strong>on</strong> Act, 2000. 761 Further, it provides for certa<strong>in</strong> additi<strong>on</strong>al obligati<strong>on</strong>s for the<br />

<strong>in</strong>formati<strong>on</strong> officer such as encourag<strong>in</strong>g organisati<strong>on</strong>al compliance with the relevant law,<br />

deal<strong>in</strong>g with requests made to the body under that law, and work<strong>in</strong>g with the Informati<strong>on</strong><br />

Regulator <strong>in</strong> relati<strong>on</strong> to <strong>in</strong>vestigati<strong>on</strong>s. 762<br />

2.16 Provisi<strong>on</strong>al Views<br />

1. The effective enforcement of a <strong>data</strong> protecti<strong>on</strong> law may require some form of<br />

differentiated obligati<strong>on</strong>s so that certa<strong>in</strong> entities covered under the framework whose<br />

process<strong>in</strong>g activities create higher degrees of risk or may cause significant harm can be<br />

more readily engaged with and guided <strong>in</strong> ensur<strong>in</strong>g compliance with relevant<br />

obligati<strong>on</strong>s.<br />

755 Article 37, EU GDPR. (The provisi<strong>on</strong> outl<strong>in</strong>es three situati<strong>on</strong>s <strong>in</strong> which the obligati<strong>on</strong> to appo<strong>in</strong>t a DPO<br />

arises: first, for a public authority or body (except a court) carry<strong>in</strong>g out process<strong>in</strong>g; sec<strong>on</strong>d, where the c<strong>on</strong>troller<br />

core activities require regular, systematic and large scale m<strong>on</strong>itor<strong>in</strong>g of pers<strong>on</strong>s; and third, where such core<br />

activities require large scale m<strong>on</strong>itor<strong>in</strong>g of certa<strong>in</strong> special categories of <strong>data</strong>).<br />

756 Article 38, EU GDPR. (The DPO may be a staff member or may be <strong>on</strong> a service c<strong>on</strong>tract. It is further<br />

mandated that the DPO is to receive adequate support and should not be <strong>in</strong>structed <strong>on</strong> his <strong>data</strong> protecti<strong>on</strong> tasks or<br />

dismissed or penalised for perform<strong>in</strong>g them. Any other tasks he is asked to fulfil should not create any c<strong>on</strong>flict<br />

of <strong>in</strong>terest).<br />

757 Article 39, EU GDPR. Further, there is no provisi<strong>on</strong> <strong>in</strong> the UK DPA for the appo<strong>in</strong>tment of a DPO: See Anita<br />

Bapat and Adam Smith, ‗United K<strong>in</strong>gdom: Data Protecti<strong>on</strong> 2017,‘ Internati<strong>on</strong>al Comparative Legal Guides<br />

(ICLG) (15 May 2017), available at: https://iclg.com/practice-areas/<strong>data</strong>-protecti<strong>on</strong>/<strong>data</strong>-protecti<strong>on</strong>-2017/unitedk<strong>in</strong>gdom,<br />

(last accessed 6 November 2017).<br />

758 Pr<strong>in</strong>ciple 1 of Schedule 1, PIPEDA (Accountability).<br />

759 Pr<strong>in</strong>ciple 10 of Schedule 1, PIPEDA (Challeng<strong>in</strong>g Compliance).<br />

760 Secti<strong>on</strong> 6, PIPEDA. Further, there is no provisi<strong>on</strong> <strong>in</strong> the Australian (Privacy Act) for for the appo<strong>in</strong>tment of a<br />

DPO: See Melissa Fai and Alex Borowsky, ‗Australia: Data Protecti<strong>on</strong> 2017‘, Internati<strong>on</strong>al Comparative Legal<br />

Guides (ICLG) (15 May 2017), available at: https://iclg.com/practice-areas/<strong>data</strong>-protecti<strong>on</strong>/<strong>data</strong>-protecti<strong>on</strong>-<br />

2017/australia, (last accessed 6 November 2017).<br />

761 Secti<strong>on</strong> 1, POPI Act.<br />

762 Secti<strong>on</strong> 55, POPI Act.<br />

171


2. The follow<strong>in</strong>g additi<strong>on</strong>al obligati<strong>on</strong>s menti<strong>on</strong>ed below may f<strong>in</strong>d place with<strong>in</strong> the<br />

mechanism as appropriate:<br />

(i)<br />

Registrati<strong>on</strong><br />

Registrati<strong>on</strong> obligati<strong>on</strong>s may be placed <strong>on</strong>ly for certa<strong>in</strong> k<strong>in</strong>ds of <strong>data</strong> c<strong>on</strong>trollers<br />

categorised <strong>on</strong> the basis of a specified criteria.<br />

(ii)<br />

Data protecti<strong>on</strong> impact assessment<br />

DPIAs may be required for certa<strong>in</strong> categories of <strong>data</strong> c<strong>on</strong>trollers. Such DPIAs may,<br />

however, be undertaken <strong>in</strong> <strong>on</strong>ly specific <strong>in</strong>stances, such as, where process<strong>in</strong>g <strong>in</strong>volves<br />

the use of new technology or likelihood of harm to any <strong>in</strong>dividual whose <strong>data</strong> is be<strong>in</strong>g<br />

processed.<br />

(iii) Data audits<br />

It would be beneficial for <strong>data</strong> protecti<strong>on</strong> law to provide for <strong>data</strong> protecti<strong>on</strong> audits <strong>in</strong> a<br />

regular manner for <strong>data</strong> c<strong>on</strong>trollers whose activities pose higher risks to the protecti<strong>on</strong><br />

of pers<strong>on</strong>al <strong>data</strong>. A useful framework need not require the regulator to always carry out<br />

such audits itself and the law may provide for the registrati<strong>on</strong> of <strong>in</strong>dependent external<br />

audit<strong>in</strong>g agencies. It may also c<strong>on</strong>ta<strong>in</strong> some <strong>in</strong>dicati<strong>on</strong> as to what an audit should cover<br />

<strong>in</strong> light of the technical nature of the compliance with certa<strong>in</strong> obligati<strong>on</strong>s.<br />

(iv) Data protecti<strong>on</strong> officer<br />

There may be a substantial need for designat<strong>in</strong>g <strong>in</strong>dividuals who are made centres of<br />

accountability through their positi<strong>on</strong> <strong>in</strong> the <strong>data</strong> c<strong>on</strong>troller‘s organisati<strong>on</strong>. Such officer<br />

may not <strong>on</strong>ly play an advisory role <strong>in</strong> relati<strong>on</strong> to the <strong>data</strong> c<strong>on</strong>troller but must also be its<br />

external face <strong>in</strong> relati<strong>on</strong> to compla<strong>in</strong>ts, requests and the requirements of a <strong>data</strong><br />

protecti<strong>on</strong> authority.<br />

2.17 Questi<strong>on</strong>s<br />

1. What are your views <strong>on</strong> the manner <strong>in</strong> which <strong>data</strong> c<strong>on</strong>trollers may be categorised?<br />

2. Should a general classificati<strong>on</strong> of <strong>data</strong> c<strong>on</strong>trollers be made for the purposes of certa<strong>in</strong><br />

additi<strong>on</strong>al obligati<strong>on</strong>s facilitat<strong>in</strong>g compliance while mitigat<strong>in</strong>g risk?<br />

3. Should <strong>data</strong> c<strong>on</strong>trollers be classified <strong>on</strong> the basis of the harm that they are likely to<br />

cause <strong>in</strong>dividuals through their <strong>data</strong> process<strong>in</strong>g activities?<br />

4. What are the factors <strong>on</strong> the basis of which such <strong>data</strong> c<strong>on</strong>trollers may be categorised?<br />

172


5. What range of additi<strong>on</strong>al obligati<strong>on</strong>s can be c<strong>on</strong>sidered for such <strong>data</strong> c<strong>on</strong>trollers?<br />

6. Are there any alternative views other than the <strong>on</strong>es menti<strong>on</strong>ed above?<br />

Registrati<strong>on</strong><br />

1. Should there be a registrati<strong>on</strong> requirement for certa<strong>in</strong> types of <strong>data</strong> c<strong>on</strong>trollers<br />

categorised <strong>on</strong> the basis of specified criteria as identified above? If yes, what should<br />

such criteria be; what should the registrati<strong>on</strong> process entail?<br />

2. Are there any alternative views <strong>in</strong> relati<strong>on</strong> to registrati<strong>on</strong>?<br />

Data Protecti<strong>on</strong> Impact Assessment<br />

1. What are your views <strong>on</strong> <strong>data</strong> c<strong>on</strong>trollers requir<strong>in</strong>g DPIAs?<br />

2. What are the circumstances when DPIAs should be made mandatory?<br />

3. Who should c<strong>on</strong>duct the DPIA? In which circumstances should a DPIA be d<strong>on</strong>e (i)<br />

<strong>in</strong>ternally by the <strong>data</strong> c<strong>on</strong>troller; (ii) by an external professi<strong>on</strong>al qualified to do so; and<br />

(iii) by a <strong>data</strong> protecti<strong>on</strong> authority?<br />

4. What are the circumstances <strong>in</strong> which a DPIA report should be made public?<br />

5. Are there any alternative views <strong>on</strong> this?<br />

Data Protecti<strong>on</strong> Audit<br />

1. What are your views <strong>on</strong> <strong>in</strong>corporat<strong>in</strong>g a requirement to c<strong>on</strong>duct <strong>data</strong> protecti<strong>on</strong> audits,<br />

with<strong>in</strong> a <strong>data</strong> protecti<strong>on</strong> law?<br />

2. Is there a need to make <strong>data</strong> protecti<strong>on</strong> audits mandatory for certa<strong>in</strong> types of <strong>data</strong><br />

c<strong>on</strong>trollers?<br />

3. What aspects may be evaluated <strong>in</strong> case of such <strong>data</strong> audits?<br />

4. Should <strong>data</strong> audits be undertaken <strong>in</strong>ternally by the <strong>data</strong> c<strong>on</strong>troller, by a third party<br />

(external pers<strong>on</strong>/agency), or by a <strong>data</strong> protecti<strong>on</strong> authority?<br />

5. Should <strong>in</strong>dependent external auditors be registered / empanelled with a <strong>data</strong> protecti<strong>on</strong><br />

authority to ma<strong>in</strong>ta<strong>in</strong> oversight of their <strong>in</strong>dependence?<br />

173


6. What should be the qualificati<strong>on</strong>s of such external pers<strong>on</strong>s/agencies carry<strong>in</strong>g out <strong>data</strong><br />

audits?<br />

7. Are there any alternative views <strong>on</strong> this?<br />

Data Protecti<strong>on</strong> Officer<br />

1. What are your views <strong>on</strong> a <strong>data</strong> c<strong>on</strong>troller appo<strong>in</strong>t<strong>in</strong>g a DPO?<br />

2. Should it be mandatory for certa<strong>in</strong> categories of <strong>data</strong> c<strong>on</strong>trollers to designate particular<br />

officers as DPOs for the facilitati<strong>on</strong> of compliance and coord<strong>in</strong>ati<strong>on</strong> under a <strong>data</strong><br />

protecti<strong>on</strong> legal framework?<br />

3. What should be the qualificati<strong>on</strong>s and expertise of such a DPO?<br />

4. What should be the functi<strong>on</strong>s and duties of a DPO?<br />

5. Are there any alternative views?<br />

174


D. DATA PROTECTION AUTHORITY<br />

2.18 Issues<br />

With rapid technological growth, there has been a surge <strong>in</strong> the process<strong>in</strong>g of <strong>in</strong>dividuals‘<br />

pers<strong>on</strong>al <strong>data</strong> for multiple purposes. The potential for harms to <strong>in</strong>dividuals has risen. While a<br />

<strong>data</strong> protecti<strong>on</strong> law may be enacted to protect <strong>in</strong>dividuals, the implementati<strong>on</strong> and efficacy of<br />

such a law may be c<strong>on</strong>t<strong>in</strong>gent <strong>on</strong> the establishment of a robust, <strong>in</strong>dependent and technically<br />

sound supervisory authority. This is all the more so s<strong>in</strong>ce issues perta<strong>in</strong><strong>in</strong>g to <strong>data</strong> protecti<strong>on</strong><br />

may be highly specialised and may require expertise <strong>in</strong> several areas such as <strong>data</strong> analytics,<br />

<strong>data</strong> science, law and associated issues.<br />

Currently, <strong>in</strong> India, there is no separate authority to ensure compliance with <strong>data</strong> protecti<strong>on</strong><br />

obligati<strong>on</strong>s required to be followed by <strong>data</strong> c<strong>on</strong>trollers. The IT Act is limited <strong>in</strong> its scope and<br />

provides for the appo<strong>in</strong>tment of adjudicat<strong>in</strong>g officers 763 and an appellate mechanism, 764<br />

whose primary mandate is restricted to adjudicati<strong>on</strong> of disputes aris<strong>in</strong>g under the IT Act.<br />

Therefore, a str<strong>on</strong>ger mechanism <strong>in</strong> the form of a central, oversight authority may be required<br />

<strong>in</strong> India <strong>in</strong> order to effectuate the effective protecti<strong>on</strong> of pers<strong>on</strong>al <strong>data</strong>.<br />

While there is divergence regard<strong>in</strong>g the structure of enforcement and oversight mechanisms<br />

<strong>in</strong> relati<strong>on</strong> to <strong>data</strong> protecti<strong>on</strong> <strong>in</strong> various jurisdicti<strong>on</strong>s, there appears to be str<strong>on</strong>g support for<br />

establish<strong>in</strong>g a s<strong>in</strong>gle centralised regulatory authority when possible. 765 Several countries have<br />

moved from a complex multi-agency regulatory structure to a simpler nati<strong>on</strong>al agency<br />

structure. 766 The benefits of a s<strong>in</strong>gle, centralised regulatory authority, especially <strong>in</strong> the c<strong>on</strong>text<br />

of <strong>in</strong>ternati<strong>on</strong>al trade opportunities, appear to be c<strong>on</strong>siderable s<strong>in</strong>ce mult<strong>in</strong>ati<strong>on</strong>al companies<br />

may have a s<strong>in</strong>gle po<strong>in</strong>t of c<strong>on</strong>tact and such an authority can ensure c<strong>on</strong>sistency by issu<strong>in</strong>g a<br />

s<strong>in</strong>gle set of rules, guidel<strong>in</strong>es or standards. Moreover, it is easier for <strong>in</strong>dividuals to seek<br />

guidance and direct queries and compla<strong>in</strong>ts <strong>in</strong> relati<strong>on</strong> to a <strong>data</strong> protecti<strong>on</strong> violati<strong>on</strong> from a<br />

s<strong>in</strong>gle, centralised regulatory authority.<br />

2.19 Internati<strong>on</strong>al Practices<br />

(i)<br />

Compositi<strong>on</strong> and terms of service<br />

European Uni<strong>on</strong><br />

763 Secti<strong>on</strong> 46, IT Act.<br />

764 Secti<strong>on</strong> 48, IT Act.<br />

765 See United Nati<strong>on</strong>s C<strong>on</strong>ference <strong>on</strong> Trade & Development (UNCTAD), ‗Data Protecti<strong>on</strong> Regulati<strong>on</strong>s and<br />

Internati<strong>on</strong>al Data Flows: Implicati<strong>on</strong>s for Trade and Development‘ (2016) available at:<br />

http://unctad.org/en/Publicati<strong>on</strong>sLibrary/dtlstict2016d1_en.pdf, (last accessed 25 October 2017).<br />

766 For example, Japan has moved from 30 regulators to just <strong>on</strong>e. See United Nati<strong>on</strong>s C<strong>on</strong>ference <strong>on</strong> Trade &<br />

Development (UNCTAD), ‗Data Protecti<strong>on</strong> Regulati<strong>on</strong>s and Internati<strong>on</strong>al Data Flows: Implicati<strong>on</strong>s for Trade<br />

and Development‘ (2016) available at: http://unctad.org/en/Publicati<strong>on</strong>sLibrary/dtlstict2016d1_en.pdf, (last<br />

accessed 25 October 2017).<br />

175


The EU GDPR envisages the establishment of <strong>on</strong>e or more supervisory authorities <strong>in</strong> each<br />

Member State of the EU to ensure compliance with the provisi<strong>on</strong>s of the EU GDPR. 767 The<br />

EU GDPR provides that Member States shall have the flexibility to choose the qualificati<strong>on</strong>s,<br />

the eligibility c<strong>on</strong>diti<strong>on</strong>s and the rules and procedures for appo<strong>in</strong>tment of the members of the<br />

supervisory authority. 768 The EU GDPR also prescribes that the durati<strong>on</strong> of service of each<br />

member must not be less than four years. 769 The EU GDPR lays down specific provisi<strong>on</strong>s for<br />

ensur<strong>in</strong>g the <strong>in</strong>dependence of the members of the supervisory authorities. 770 Moreover, a<br />

member may be dismissed <strong>on</strong>ly <strong>in</strong> cases of serious misc<strong>on</strong>duct if the member no l<strong>on</strong>ger<br />

fulfills the c<strong>on</strong>diti<strong>on</strong>s required for the performance of her duties. 771<br />

United K<strong>in</strong>gdom<br />

The UK DPA mandates the establishment of an Informati<strong>on</strong> Commissi<strong>on</strong>er resp<strong>on</strong>sible for<br />

enforcement of the obligati<strong>on</strong>s set out under the UK DPA. 772 The Informati<strong>on</strong> Commissi<strong>on</strong>er<br />

is appo<strong>in</strong>ted by Her Majesty by Letters Patent 773 for a maximum term of seven years. 774 To<br />

aid <strong>in</strong> the discharge of her duties, the Informati<strong>on</strong> Commissi<strong>on</strong>er can appo<strong>in</strong>t a deputy<br />

commissi<strong>on</strong>er and as many officers and staff as she may determ<strong>in</strong>e. 775 Removal of the<br />

Informati<strong>on</strong> Commissi<strong>on</strong>er may happen if she fails to discharge the functi<strong>on</strong>s of the office for<br />

a c<strong>on</strong>t<strong>in</strong>uous period of at least three m<strong>on</strong>ths, fails to comply with the terms of appo<strong>in</strong>tment, is<br />

c<strong>on</strong>victed of a crim<strong>in</strong>al offence, declares bankruptcy, or is otherwise unfit to hold office and<br />

unable to carry out her functi<strong>on</strong>s. 776 The Informati<strong>on</strong> Commissi<strong>on</strong>er may be removed from<br />

office by Her Majesty with recommendati<strong>on</strong> from both Houses of the Parliament. 777<br />

Canada<br />

The Privacy Commissi<strong>on</strong>er is resp<strong>on</strong>sible for enforc<strong>in</strong>g the provisi<strong>on</strong>s of the PIPEDA. The<br />

Canada Privacy Act sets out the provisi<strong>on</strong>s for appo<strong>in</strong>tment, tenure and duties of the Privacy<br />

Commissi<strong>on</strong>er. The Privacy Commissi<strong>on</strong>er is appo<strong>in</strong>ted by the Governor <strong>in</strong> Council after<br />

c<strong>on</strong>sultati<strong>on</strong> with the leader of every recognised party <strong>in</strong> the Senate and House of Comm<strong>on</strong>s<br />

767 Article 51, EU GDPR.<br />

768 Article 54, EU GDPR. Further, Article 53, EU GDPR specifies that each Member State shall provide that the<br />

appo<strong>in</strong>tment of each member of the supervisory authority shall be by means of a transparent procedure by their<br />

parliament, their government, their head of State or an <strong>in</strong>dependent body entrusted with such appo<strong>in</strong>tment.<br />

769 Article 54, EU GDPR.<br />

770 Article 52, EU GDPR provides that each member of the supervisory authority shall rema<strong>in</strong> free from external<br />

<strong>in</strong>fluence, not take <strong>in</strong>structi<strong>on</strong>s from any<strong>on</strong>e, shall not undertake any acti<strong>on</strong> which is <strong>in</strong>compatible with their<br />

duties and not engage <strong>in</strong> any <strong>in</strong>compatible occupati<strong>on</strong> dur<strong>in</strong>g the term of their office. The supervisory authority<br />

must have its own staff which shall be subject to the exclusive directi<strong>on</strong> of the members of the supervisory<br />

authority. Moreover, each Member State is required to ensure that each supervisory authority is subject to<br />

f<strong>in</strong>ancial c<strong>on</strong>trol which does not affect its <strong>in</strong>dependence and that it has a separate public annual budget, which<br />

may be part of the overall state or nati<strong>on</strong>al budget.<br />

771 Article 53, EU GDPR.<br />

772 Secti<strong>on</strong> 6 read with Schedule 5, UK DPA.<br />

773 Secti<strong>on</strong> 6(2), UK DPA.<br />

774 Rule 2(1) of Part I, Schedule 5, UK DPA.<br />

775 Rule 4(1) of Part I, Schedule 5, UK DPA.<br />

776<br />

Rule 3A of Part I, Schedule 5, UK DPA.<br />

777 Rule 2(3) of Part I, Schedule 5, UK DPA.<br />

176


and approval of the appo<strong>in</strong>tment by a resoluti<strong>on</strong> <strong>in</strong> the Senate and House of Comm<strong>on</strong>s. 778 The<br />

Privacy Commissi<strong>on</strong>er holds office for a term of seven years but may be removed for cause<br />

by the Governor <strong>in</strong> Council at any time <strong>on</strong> address of the Senate and House of Comm<strong>on</strong>s. 779<br />

The Canada Privacy Act also lays down specific provisi<strong>on</strong>s for ensur<strong>in</strong>g the <strong>in</strong>dependence of<br />

the Privacy Commissi<strong>on</strong>er. 780<br />

South Africa<br />

The POPI Act establishes an <strong>in</strong>dependent Informati<strong>on</strong> Regulator which is tasked with<br />

govern<strong>in</strong>g the protecti<strong>on</strong> of pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong>. 781 The Informati<strong>on</strong> Regulator is composed<br />

of a Chairpers<strong>on</strong> and four members. 782 The POPI Act specifically <strong>in</strong>cludes strict <strong>in</strong>structi<strong>on</strong>s<br />

<strong>on</strong> the compositi<strong>on</strong> of the Informati<strong>on</strong> Regulator, i.e., at least <strong>on</strong>e member of the Informati<strong>on</strong><br />

Regulator must be appo<strong>in</strong>ted <strong>on</strong> account of experience as an advocate, attorney, or professor<br />

of law. 783 The rema<strong>in</strong>der of the members may be appo<strong>in</strong>ted based <strong>on</strong> any other relevant<br />

qualificati<strong>on</strong>s. 784 The Chairpers<strong>on</strong> and two regular members must be full-time employees<br />

whereas, the other two members may be there <strong>in</strong> a full-time or part-time capacity. 785 To be<br />

appo<strong>in</strong>ted with<strong>in</strong> this body an applicant must be a citizen, a public servant, a member of some<br />

government body, employee of a political party, mentally fit, without crim<strong>in</strong>al record, and<br />

must be chosen by the President <strong>on</strong> recommendati<strong>on</strong> bythe Nati<strong>on</strong>al Assembly. 786 A<br />

committee is created with<strong>in</strong> the Nati<strong>on</strong>al Assembly that nom<strong>in</strong>ates a member, who must then<br />

be approved by a majority of the Assembly. 787 The members may not be appo<strong>in</strong>ted for a<br />

period l<strong>on</strong>ger than five years, but will be eligible for reappo<strong>in</strong>tment at the the end of the<br />

term. 788 To ensure the lawful enactment of the duties of the Informati<strong>on</strong> Regulator, the POPI<br />

Act explicitly states that the Informati<strong>on</strong> Regulator must be impartial and perform its<br />

functi<strong>on</strong>s without fear, favour or prejudice. 789 The members are not permitted to undertake<br />

any other remunerative work while they hold office. 790<br />

Australia<br />

778 Secti<strong>on</strong> 53(1) of the Canada Privacy Act.<br />

779 Secti<strong>on</strong> 53(2) of the Canada Privacy Act.<br />

780 Secti<strong>on</strong> 54 of the Canada Privacy Act stipulates that the Privacy Commissi<strong>on</strong>er shall engage exclusively <strong>in</strong><br />

the duties of the office of the Privacy Commissi<strong>on</strong>er and shall not engage <strong>in</strong> any other employment for reward.<br />

Further, the Privacy Commissi<strong>on</strong>er shall be paid a salary equal to that of a judge of the Federal Court and shall<br />

also be entitled to a pensi<strong>on</strong> equivalent of that received by others <strong>in</strong> public service.<br />

781 Secti<strong>on</strong> 39, POPI Act.<br />

782 Secti<strong>on</strong> 41, POPI Act.<br />

783 Secti<strong>on</strong> 41, POPI Act.<br />

784 Secti<strong>on</strong> 41, POPI Act.<br />

785 Secti<strong>on</strong> 41, POPI Act.<br />

786 Secti<strong>on</strong> 41, POPI Act.<br />

787 Secti<strong>on</strong> 41, POPI Act.<br />

788 Secti<strong>on</strong> 41, POPI Act.<br />

789 Secti<strong>on</strong> 39(b), POPI Act.<br />

790 Secti<strong>on</strong> 41, POPI Act.<br />

177


The OAIC is mandated to ensure enforcement of the provisi<strong>on</strong>s of the Privacy Act. 791 The<br />

OAIC is appo<strong>in</strong>ted by the Governor‐General by a written <strong>in</strong>strument 792 for a durati<strong>on</strong> of no<br />

more than five years. 793 To ensure the lawful enactment of his/her duties by the OAIC, she<br />

may not engage <strong>in</strong> paid employment outside the duties of his or her office without the<br />

M<strong>in</strong>ister‘s approval. 794<br />

(ii)<br />

Functi<strong>on</strong>s, powers and duties of <strong>data</strong> protecti<strong>on</strong> authorities<br />

European Uni<strong>on</strong><br />

The functi<strong>on</strong>s, duties and powers of the supervisory authority under EU GDPR <strong>in</strong>clude the<br />

follow<strong>in</strong>g: 795<br />

a. M<strong>on</strong>itor<strong>in</strong>g, enforcement and <strong>in</strong>vestigati<strong>on</strong><br />

The supervisory authority must m<strong>on</strong>itor and enforce the applicati<strong>on</strong> of the EU GDPR. It also<br />

has the power to handle compla<strong>in</strong>ts lodged by a <strong>data</strong> subject, duty to <strong>in</strong>vestigate the compla<strong>in</strong>t<br />

(<strong>in</strong>clud<strong>in</strong>g obta<strong>in</strong><strong>in</strong>g from the <strong>data</strong> c<strong>on</strong>troller access to all pers<strong>on</strong>al <strong>data</strong> as required) and<br />

<strong>in</strong>form the compla<strong>in</strong>ant of the progress and outcome of the <strong>in</strong>vestigati<strong>on</strong> with<strong>in</strong> a reas<strong>on</strong>able<br />

period. The supervisory authority has the power to order the rectificati<strong>on</strong> or erasure of<br />

pers<strong>on</strong>al <strong>data</strong>, issue warn<strong>in</strong>gs and reprimands, and impose adm<strong>in</strong>istrative f<strong>in</strong>es <strong>on</strong> a <strong>data</strong><br />

c<strong>on</strong>troller <strong>in</strong> case of breach of <strong>data</strong> protecti<strong>on</strong> obligati<strong>on</strong>s. The supervisory authority also has<br />

the power to carry out <strong>data</strong> protecti<strong>on</strong> audits and impact assessments.<br />

b. Advisory powers<br />

The supervisory authority can advise the Member States and other <strong>in</strong>stituti<strong>on</strong>s <strong>on</strong> legislative<br />

and adm<strong>in</strong>istrative measures relat<strong>in</strong>g to protecti<strong>on</strong> of natural pers<strong>on</strong>s‘ rights and freedoms<br />

about process<strong>in</strong>g.<br />

c. Standard sett<strong>in</strong>g powers<br />

The supervisory authority can establish codes of c<strong>on</strong>duct, encourage the establishment of <strong>data</strong><br />

protecti<strong>on</strong> certificati<strong>on</strong> mechanisms, <strong>data</strong> protecti<strong>on</strong> seals and marks, and undertake periodic<br />

review of issued certificati<strong>on</strong>s.<br />

d. Awareness generati<strong>on</strong><br />

791 The OAIC is established under Secti<strong>on</strong> 5, Australian Informati<strong>on</strong> Commissi<strong>on</strong>er Act, 2010 (Australian<br />

Informati<strong>on</strong> Commissi<strong>on</strong>er Act).<br />

792<br />

Secti<strong>on</strong> 14, Australian Informati<strong>on</strong> Commissi<strong>on</strong>er Act.<br />

793 Secti<strong>on</strong> 15, Australian Informati<strong>on</strong> Commissi<strong>on</strong>er Act. Per Secti<strong>on</strong> 16, Australian Informati<strong>on</strong> Commissi<strong>on</strong>er<br />

Act, the OAIC is not permitted to engage <strong>in</strong> paid employment outside the duties of her office without the<br />

M<strong>in</strong>ister‘s approval.<br />

794 Secti<strong>on</strong> 16, Australian Informati<strong>on</strong> Commissi<strong>on</strong>er Act.<br />

795 See Articles 35, 57, 58, 77 and 83, EU GDPR.<br />

178


The supervisory authority shall promote awareness of <strong>data</strong> c<strong>on</strong>trollers and processors of their<br />

obligati<strong>on</strong>s under the EU GDPR and promote public awareness and understand<strong>in</strong>g of the<br />

risks, rules, safeguards and rights <strong>in</strong> relati<strong>on</strong> to process<strong>in</strong>g.<br />

United K<strong>in</strong>gdom<br />

The functi<strong>on</strong>s, duties and powers of the Informati<strong>on</strong> Commissi<strong>on</strong>er of UK <strong>in</strong>clude the<br />

follow<strong>in</strong>g: 796<br />

a. M<strong>on</strong>itor<strong>in</strong>g and enforcement<br />

The Informati<strong>on</strong> Commissi<strong>on</strong>er has the power to issue an ‗enforcement notice‘, ‗assessment<br />

notice‘ and ‗<strong>in</strong>formati<strong>on</strong> notice‘ <strong>in</strong> order to determ<strong>in</strong>e whether the <strong>data</strong> c<strong>on</strong>troller has<br />

complied with the provisi<strong>on</strong>s of the UK DPA. 797<br />

b. Standard sett<strong>in</strong>g powers<br />

The Informati<strong>on</strong> Commissi<strong>on</strong>er may encourage trade associati<strong>on</strong>s to prepare and to<br />

dissem<strong>in</strong>ate to their members codes of practices, and where any trade associati<strong>on</strong> submits a<br />

code of practice to the Informati<strong>on</strong> Commissi<strong>on</strong>er for her c<strong>on</strong>siderati<strong>on</strong>, notify the trade<br />

associati<strong>on</strong> whether <strong>in</strong> her op<strong>in</strong>i<strong>on</strong> the code promotes the follow<strong>in</strong>g of good practice.<br />

c. Awareness generati<strong>on</strong><br />

The Informati<strong>on</strong> Commissi<strong>on</strong>er must also provide educati<strong>on</strong>al materials to the public so that<br />

<strong>in</strong>dividuals are aware of their <strong>data</strong> protecti<strong>on</strong> rights. In order to ensure that <strong>data</strong> c<strong>on</strong>trollers<br />

are aware of their obligati<strong>on</strong>s <strong>in</strong> relati<strong>on</strong> to process<strong>in</strong>g operati<strong>on</strong>s of pers<strong>on</strong>al <strong>data</strong>, the<br />

Informati<strong>on</strong> Commissi<strong>on</strong>er can dissem<strong>in</strong>ate <strong>in</strong>formati<strong>on</strong> to <strong>data</strong> c<strong>on</strong>trollers that perta<strong>in</strong>s to the<br />

same.<br />

Canada<br />

The functi<strong>on</strong>s, duties and powers of the Privacy Commissi<strong>on</strong>er <strong>in</strong>clude the follow<strong>in</strong>g:<br />

a. M<strong>on</strong>itor<strong>in</strong>g, enforcement and <strong>in</strong>vestigati<strong>on</strong><br />

The Privacy Commissi<strong>on</strong>er‘s <strong>in</strong>vestigative powers predom<strong>in</strong>antly <strong>in</strong>clude the handl<strong>in</strong>g of all<br />

compla<strong>in</strong>ts filed under PIPEDA. 798 While c<strong>on</strong>duct<strong>in</strong>g an <strong>in</strong>vestigati<strong>on</strong>, the Privacy<br />

Commissi<strong>on</strong>er may review evidence, collect relevant records, and enter any premises and<br />

prepare a report with<strong>in</strong> <strong>on</strong>e year of fil<strong>in</strong>g of the compla<strong>in</strong>t that c<strong>on</strong>ta<strong>in</strong>s all the f<strong>in</strong>d<strong>in</strong>gs and<br />

recommendati<strong>on</strong>s. 799 Where the Privacy Commissi<strong>on</strong>er deems a compla<strong>in</strong>t resolvable without<br />

796<br />

Secti<strong>on</strong> 51, UK DPA.<br />

797<br />

Secti<strong>on</strong>s 40, 41A and 43, UK DPA.<br />

798 Secti<strong>on</strong> 11(1), PIPEDA.<br />

799 Secti<strong>on</strong> 13(1), PIPEDA.<br />

179


extensive <strong>in</strong>vestigati<strong>on</strong>, she may resolve such compla<strong>in</strong>t through dispute resoluti<strong>on</strong><br />

mechanisms, such as, mediati<strong>on</strong> and c<strong>on</strong>ciliati<strong>on</strong>. 800<br />

b. Awareness generati<strong>on</strong><br />

The Privacy Commissi<strong>on</strong>er is required to promote research activities relat<strong>in</strong>g to the privacy of<br />

<strong>in</strong>dividuals and process<strong>in</strong>g of pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> by pers<strong>on</strong>s other than by government<br />

<strong>in</strong>stituti<strong>on</strong>s. 801<br />

South Africa<br />

The functi<strong>on</strong>s, duties and powers of the Informati<strong>on</strong> Regulator of South Africa <strong>in</strong>clude the<br />

follow<strong>in</strong>g: 802<br />

a. Awareness generati<strong>on</strong><br />

This <strong>in</strong>cludes advis<strong>in</strong>g public and private entities <strong>on</strong> <strong>data</strong> protecti<strong>on</strong> matters and ensur<strong>in</strong>g no<br />

<strong>in</strong>fluential acti<strong>on</strong>s are taken that risk the protecti<strong>on</strong> of pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong>.<br />

b. M<strong>on</strong>itor<strong>in</strong>g, enforcement and <strong>in</strong>vestigati<strong>on</strong><br />

This <strong>in</strong>cludes <strong>in</strong>vestigati<strong>on</strong> and resolv<strong>in</strong>g of compla<strong>in</strong>ts aris<strong>in</strong>g under the POPI Act. It also<br />

<strong>in</strong>cludes m<strong>on</strong>itor<strong>in</strong>g developments <strong>in</strong> <strong>in</strong>formati<strong>on</strong> process<strong>in</strong>g and computer technology.<br />

Further, the Informati<strong>on</strong> Regulator is also required to c<strong>on</strong>duct an assessment of a public or<br />

private body <strong>in</strong> respect of process<strong>in</strong>g of pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong>.<br />

c. Lay<strong>in</strong>g down codes of c<strong>on</strong>duct and facilitat<strong>in</strong>g cross-border cooperati<strong>on</strong><br />

This <strong>in</strong>cludes assist<strong>in</strong>g bodies to develop codes of c<strong>on</strong>duct regard<strong>in</strong>g protecti<strong>on</strong> of pers<strong>on</strong>al<br />

<strong>in</strong>formati<strong>on</strong>. Further, it also <strong>in</strong>cludes c<strong>on</strong>sult<strong>in</strong>g with nati<strong>on</strong>al and <strong>in</strong>ternati<strong>on</strong>al bodies that are<br />

c<strong>on</strong>cerned with <strong>data</strong> protecti<strong>on</strong> or <strong>in</strong>formati<strong>on</strong> process<strong>in</strong>g.<br />

Australia<br />

The functi<strong>on</strong>s, duties and powers of the OAIC <strong>in</strong>clude the follow<strong>in</strong>g: 803<br />

a. Guidance related functi<strong>on</strong>s<br />

It <strong>in</strong>cludes mak<strong>in</strong>g guidel<strong>in</strong>es to adopt best practices <strong>in</strong> relati<strong>on</strong> to <strong>data</strong> protecti<strong>on</strong>. The OAIC<br />

should promote an understand<strong>in</strong>g of APPs.<br />

800 Secti<strong>on</strong> 12.1(2), PIPEDA.<br />

801 Secti<strong>on</strong> 60(1), Canada Privacy Act.<br />

802 Secti<strong>on</strong> 40, POPI Act.<br />

803 Secti<strong>on</strong> 28, 28A, 28B, Privacy Act.<br />

180


. Advisory<br />

The functi<strong>on</strong>s of the OAIC <strong>in</strong>clude provid<strong>in</strong>g advice to a M<strong>in</strong>ister or entity regard<strong>in</strong>g <strong>data</strong><br />

protecti<strong>on</strong>. The OAIC must provide reports and recommendati<strong>on</strong>s to the M<strong>in</strong>ister regard<strong>in</strong>g<br />

protecti<strong>on</strong> of the privacy of <strong>in</strong>dividuals.<br />

c. M<strong>on</strong>itor<strong>in</strong>g, enforcement and <strong>in</strong>vestigati<strong>on</strong><br />

The OAIC is required to m<strong>on</strong>itor the accuracy of <strong>in</strong>formati<strong>on</strong> held by the entity. It must also<br />

ensure no entity is us<strong>in</strong>g <strong>in</strong>formati<strong>on</strong> for unauthorised purposes. The <strong>in</strong>vestigative powers of<br />

the OAIC <strong>in</strong>clude the power to c<strong>on</strong>duct <strong>in</strong>vestigati<strong>on</strong>, obta<strong>in</strong> <strong>in</strong>formati<strong>on</strong> and documents and<br />

the power to exam<strong>in</strong>e witnesses. 804<br />

2.20 Provisi<strong>on</strong>al Views<br />

1. Based <strong>on</strong> the above, it follows that a separate and <strong>in</strong>dependent <strong>data</strong> protecti<strong>on</strong> authority<br />

may be set up <strong>in</strong> India for enforcement of a <strong>data</strong> protecti<strong>on</strong> legal framework.<br />

2. There are three broad categories of functi<strong>on</strong>s, powers and duties which may be<br />

performed by a <strong>data</strong> protecti<strong>on</strong> authority: m<strong>on</strong>itor<strong>in</strong>g, enforcement and <strong>in</strong>vestigati<strong>on</strong>;<br />

standard-sett<strong>in</strong>g; and awareness generati<strong>on</strong>.<br />

3. Specifically, the above functi<strong>on</strong>s may <strong>in</strong>clude:<br />

(i)<br />

M<strong>on</strong>itor<strong>in</strong>g, enforcement and <strong>in</strong>vestigati<strong>on</strong><br />

This may <strong>in</strong>clude the power to (a) ensure compliance and enforcement with the provisi<strong>on</strong>s of<br />

a <strong>data</strong> protecti<strong>on</strong> law; (b) c<strong>on</strong>duct <strong>in</strong>specti<strong>on</strong>, <strong>in</strong>vestigati<strong>on</strong>s and collect documents as may be<br />

required; (c) adjudicate disputes aris<strong>in</strong>g between <strong>in</strong>dividuals and <strong>data</strong> c<strong>on</strong>trollers; (d) m<strong>on</strong>itor<br />

cross-border transfer of <strong>data</strong>; (e) m<strong>on</strong>itor security breaches; (f) issue directi<strong>on</strong>s to all relevant<br />

entities; (g) impose civil penalties for n<strong>on</strong>-compliance; and (h) issue regulati<strong>on</strong>s <strong>in</strong> order to<br />

facilitate the enforcement of <strong>data</strong> protecti<strong>on</strong> pr<strong>in</strong>ciples and other ancillary matters relat<strong>in</strong>g to<br />

<strong>data</strong> protecti<strong>on</strong>. 805<br />

(ii)<br />

Awareness generati<strong>on</strong><br />

This may <strong>in</strong>clude: (a) the ability to c<strong>on</strong>duct research and promote public awareness of <strong>data</strong><br />

protecti<strong>on</strong>; and (b) the power to educate public and private entities.<br />

(iii) Standard sett<strong>in</strong>g<br />

804 See Part V, Privacy Act.<br />

805 The power to issue regulati<strong>on</strong>s are standard provisi<strong>on</strong>s which are there <strong>in</strong> the TRAI Act, Securities and<br />

Exchange Board of India Act, 2002 (SEBI Act), and the Insurance Regulatory and Development Authority Act,<br />

1999.<br />

181


This may <strong>in</strong>clude the power to: (a) issue codes of c<strong>on</strong>duct/practice; (b) lay down standards for<br />

security safeguards; (c) lay down standards for <strong>data</strong> protecti<strong>on</strong> impact assessment; and (d) lay<br />

down standards for registrati<strong>on</strong> for <strong>data</strong> c<strong>on</strong>trollers as may be required and ma<strong>in</strong>ta<strong>in</strong> a<br />

<strong>data</strong>base <strong>in</strong> this regard. Some of these standards relate to <strong>data</strong> protecti<strong>on</strong> issues, e.g.,<br />

standards for <strong>data</strong> protecti<strong>on</strong> impact assessments; others such as standards for security<br />

safeguards are not per se related to <strong>data</strong> protecti<strong>on</strong>. The role of the central government <strong>in</strong><br />

relati<strong>on</strong> to sett<strong>in</strong>g of standards for the latter and such analogous categories and organisati<strong>on</strong>al<br />

measures should be ensured.<br />

2.21 Questi<strong>on</strong>s<br />

1. What are your views <strong>on</strong> the above?<br />

2. Is a separate, <strong>in</strong>dependent <strong>data</strong> protecti<strong>on</strong> authority required to ensure compliance with<br />

<strong>data</strong> protecti<strong>on</strong> laws <strong>in</strong> India?<br />

3. Is there a possibility of c<strong>on</strong>ferr<strong>in</strong>g the functi<strong>on</strong> and power of enforcement of a <strong>data</strong><br />

protecti<strong>on</strong> law <strong>on</strong> an exist<strong>in</strong>g body such as the Central Informati<strong>on</strong> Commissi<strong>on</strong> set up<br />

under the RTI Act?<br />

4. What should be the compositi<strong>on</strong> of a <strong>data</strong> protecti<strong>on</strong> authority, especially given the fact<br />

that a <strong>data</strong> protecti<strong>on</strong> law may also extend to public authorities/government? What<br />

should be the qualificati<strong>on</strong>s of such members?<br />

5. What is the estimated capacity of members and officials of a <strong>data</strong> protecti<strong>on</strong> authority <strong>in</strong><br />

order to fulfil its functi<strong>on</strong>s? What is the methodology of such estimati<strong>on</strong>?<br />

6. How should the members of the authority be appo<strong>in</strong>ted? If a selecti<strong>on</strong> committee is<br />

c<strong>on</strong>stituted, who should its members be?<br />

7. C<strong>on</strong>sider<strong>in</strong>g that a s<strong>in</strong>gle, centralised <strong>data</strong> protecti<strong>on</strong> authority may so<strong>on</strong> be overburdened<br />

by the sheer quantum of requests/ compla<strong>in</strong>ts it may receive, should<br />

additi<strong>on</strong>al state level <strong>data</strong> protecti<strong>on</strong> authorities be set up? What would their jurisdicti<strong>on</strong><br />

be? What should be the c<strong>on</strong>stituti<strong>on</strong> of such state level authorities?<br />

8. How can the <strong>in</strong>dependence of the members of a <strong>data</strong> protecti<strong>on</strong> authority be ensured?<br />

9. Can the <strong>data</strong> protecti<strong>on</strong> authority reta<strong>in</strong> a proporti<strong>on</strong> of the <strong>in</strong>come from penalties/f<strong>in</strong>es?<br />

10. What should be the functi<strong>on</strong>s, duties and powers of a <strong>data</strong> protecti<strong>on</strong> authority?<br />

11. With respect to standard-sett<strong>in</strong>g, who will set such standards? Will it be the <strong>data</strong><br />

protecti<strong>on</strong> authority, <strong>in</strong> c<strong>on</strong>sultati<strong>on</strong> with other entities, or should different sets of<br />

182


standards be set by different entities? Specifically, <strong>in</strong> this regard, what will be the<br />

<strong>in</strong>terrelati<strong>on</strong>ship between the <strong>data</strong> protecti<strong>on</strong> authority and the government, if any?<br />

12. Are there any alternative views other than the <strong>on</strong>es menti<strong>on</strong>ed above?<br />

183


CHAPTER 3: ADJUDICATION PROCESS<br />

3.1 Introducti<strong>on</strong><br />

Adjudicati<strong>on</strong> plays an <strong>in</strong>tegral role <strong>in</strong> the enforcement of any law as it ascerta<strong>in</strong>s the rights<br />

and obligati<strong>on</strong>s of parties <strong>in</strong>volved <strong>in</strong> a dispute and prescribes the corrective acti<strong>on</strong>s and<br />

remedies. In the c<strong>on</strong>text of a <strong>data</strong> protecti<strong>on</strong> law, adjudicati<strong>on</strong> entails an assessment of<br />

whether and to what extent <strong>data</strong> protecti<strong>on</strong> rights of an <strong>in</strong>dividual have been <strong>in</strong>fr<strong>in</strong>ged by a<br />

<strong>data</strong> c<strong>on</strong>troller, the loss or damage suffered by the <strong>in</strong>dividual due to the said <strong>in</strong>fr<strong>in</strong>gement, the<br />

remedies available to the <strong>in</strong>dividual as well as the penal c<strong>on</strong>sequences that the <strong>data</strong> c<strong>on</strong>troller<br />

may be liable for. Given the technical and specialised nature of the issues that may arise while<br />

adjudicat<strong>in</strong>g under a <strong>data</strong> protecti<strong>on</strong> law, it is imperative to evaluate the shortcom<strong>in</strong>gs of<br />

exist<strong>in</strong>g adjudicatory mechanisms <strong>in</strong> India <strong>in</strong> this field and propose an adjudicatory<br />

framework al<strong>on</strong>g with the remedies that may be available (the substantive issues relat<strong>in</strong>g to<br />

‗Remedies‘ is dealt with <strong>in</strong> Part IV, Chapter 4 of the White Paper).<br />

3.2 Issues<br />

Under the extant Indian legal framework, specifically the IT Act, a special class of officers<br />

called ‗adjudicat<strong>in</strong>g officers‘ are appo<strong>in</strong>ted for hear<strong>in</strong>g and adjudicat<strong>in</strong>g cases perta<strong>in</strong><strong>in</strong>g to<br />

violati<strong>on</strong>s of the provisi<strong>on</strong>s of the IT Act or of any rule, regulati<strong>on</strong>, directi<strong>on</strong> or order made<br />

thereunder. 806 The IT Act also specifies certa<strong>in</strong> disputes <strong>in</strong> relati<strong>on</strong> to which the adjudicat<strong>in</strong>g<br />

officer has the power to adjudicate. 807<br />

An adjudicat<strong>in</strong>g officer is an officer not below the rank of a ‗Director‘ to the Government of<br />

India or an equivalent officer of a State Government and is required to have such experience<br />

<strong>in</strong> the field of <strong>in</strong>formati<strong>on</strong> technology and legal or judicial experience as may be<br />

prescribed. 808 Further, an adjudicat<strong>in</strong>g officer is required to adjudicate matters <strong>in</strong> which the<br />

claim for <strong>in</strong>jury or damage does not exceed Rs. 5 crores. 809 Moreover, while adjudicat<strong>in</strong>g, an<br />

adjudicat<strong>in</strong>g officer shall have the powers of a civil court. 810<br />

It is relevant to note that the adjudicatory functi<strong>on</strong>s discharged by adjudicat<strong>in</strong>g officers<br />

primarily relate to fraudulent transacti<strong>on</strong>s from bank accounts <strong>on</strong> account of failure to<br />

806 Secti<strong>on</strong> 46(1), IT Act.<br />

807 Secti<strong>on</strong>s 43 (Penalty and compensati<strong>on</strong> for damage to computer, computer system, etc.), 43A (Compensati<strong>on</strong><br />

for failure to protect <strong>data</strong>), 44 (Penalty for failure to furnish <strong>in</strong>formati<strong>on</strong>, return, etc.) and 45 (Residuary<br />

penalty), IT Act.<br />

808 Secti<strong>on</strong> 46(1) and (3), IT Act.<br />

809 Secti<strong>on</strong> 46(1A), IT Act. Please note that jurisdicti<strong>on</strong> <strong>in</strong> respect of a claim for <strong>in</strong>jury or damage exceed<strong>in</strong>g Rs.<br />

5 crores shall vest with the competent court.<br />

810 Secti<strong>on</strong> 46(5), IT Act. All proceed<strong>in</strong>gs before an adjudicat<strong>in</strong>g officer shall be deemed to be judicial<br />

proceed<strong>in</strong>gs with<strong>in</strong> the mean<strong>in</strong>g of Secti<strong>on</strong>s 193 and 228, IPC, shall be deemed to be a civil court for the<br />

purposes of Secti<strong>on</strong> 345 and 346, CrPC and shall be deemed to be a civil court for the purposes of Order XXI,<br />

Civil Procedure Code, 1908 (CPC).<br />

184


ma<strong>in</strong>ta<strong>in</strong> reas<strong>on</strong>able security practices 811 and as such, it appears that such orders may not per<br />

se relate to other aspects of <strong>data</strong> protecti<strong>on</strong> violati<strong>on</strong>.<br />

So far as the appellate mechanism under the IT Act is c<strong>on</strong>cerned, prior to the enactment of the<br />

F<strong>in</strong>ance Act, 2017 (F<strong>in</strong>ance Act), appeals from decisi<strong>on</strong>s of adjudicat<strong>in</strong>g officers lay before<br />

the CyAT set up under Secti<strong>on</strong> 48 of the IT Act. The CyAT, which started functi<strong>on</strong><strong>in</strong>g <strong>in</strong><br />

2006, was set up with a specific mandate to hear appeals <strong>on</strong> matters where the jurisdicti<strong>on</strong> of<br />

civil courts was barred, i.e. where the claim for <strong>in</strong>jury or damage does not exceed Rs. 5<br />

crores. 812 However, the CyAT has, as of 31 March 2017, passed merely 17 judgments and has<br />

passed no judgement after 30 June 2011. 813 Moreover, the chairman‘s positi<strong>on</strong> for the CyAT<br />

has been ly<strong>in</strong>g vacant s<strong>in</strong>ce July 2011 and c<strong>on</strong>sequently, though appo<strong>in</strong>tment of members has<br />

been carried <strong>on</strong>, a bench to hear the matters has not been c<strong>on</strong>stituted <strong>in</strong> the absence of a<br />

chairman.<br />

In order to br<strong>in</strong>g about rati<strong>on</strong>alisati<strong>on</strong> of tribunals, uniformity <strong>in</strong> service, efficiency and cost<br />

optimisati<strong>on</strong> 814 , the IT Act was amended by the F<strong>in</strong>ance Act to c<strong>on</strong>fer the powers of the<br />

CyAT to hear appeals from the decisi<strong>on</strong>s of the adjudicat<strong>in</strong>g officers to the Telecom Disputes<br />

Settlement and Appellate Tribunal (TDSAT or Appellate Tribunal) 815 . There are c<strong>on</strong>cerns <strong>on</strong><br />

whether the current resources, capacity and <strong>in</strong>frastructure of the Appellate Tribunal can take<br />

<strong>on</strong> the additi<strong>on</strong>al mandate of discharg<strong>in</strong>g the functi<strong>on</strong>s of the CyAT 816 .<br />

Up<strong>on</strong> adjudicati<strong>on</strong>, the adjudicat<strong>in</strong>g officer under the IT Act has the power to give remedies<br />

<strong>in</strong> the form of either a civil penalty imposed up<strong>on</strong> the defaulter or grant compensati<strong>on</strong> to the<br />

aggrieved <strong>in</strong>dividual. Secti<strong>on</strong> 43A of the IT Act stipulate that any pers<strong>on</strong> who commits the<br />

acts specified under the said provisi<strong>on</strong> shall be liable to pay damages by way of compensati<strong>on</strong><br />

to the pers<strong>on</strong> so affected. 817 Given that there does not appear to be any specific limit <strong>on</strong> the<br />

amount of compensati<strong>on</strong> payable under this provisi<strong>on</strong>, it follows that a pers<strong>on</strong> affected by an<br />

<strong>in</strong>fr<strong>in</strong>gement may assess the damages <strong>on</strong> her own so l<strong>on</strong>g as the amount assessed does not<br />

811 Sreenidhi Sr<strong>in</strong>ivasan and Namrata Mukherjee, ‗Build<strong>in</strong>g An Effective Data Protecti<strong>on</strong> Regime‘, Vidhi Centre<br />

For Legal Policy 19 (January 2017). Also see Ram Techno Park v. State Bank of India, Compla<strong>in</strong>t No. 9 of 2012,<br />

Adjudicat<strong>in</strong>g Officer (Maharashtra) Order dated 22 February 2013, available at:<br />

https://it.maharashtra.gov.<strong>in</strong>/Site/Upload/ACT/DIT_Adjudicati<strong>on</strong>_RamTechno_Vs_SBI-22022013.pdf, (last<br />

accessed 23 October 2017) and M/s Shreenivas Signs Pvt. Ltd. v. IDBI Bank Ltd., Compla<strong>in</strong>t No. 12 of 2013,<br />

Adjudicat<strong>in</strong>g Officer (Maharashtra) Order dated 18 February 2014, available at:<br />

https://it.maharashtra.gov.<strong>in</strong>/Site/Upload/ACT/DIT_Adjudicati<strong>on</strong>_SreenivasSigns_Vs_IDBI-18022014.PDF,<br />

(last accessed 23 October 2017).<br />

812 Secti<strong>on</strong> 61, IT Act.<br />

813 See ‗Judgments‘, Cyber Appellate Tribunal, available at http://cyat<strong>in</strong>dia.gov.<strong>in</strong>/Judgement.aspx (last accessed<br />

22 October 2017).<br />

814 Radhika Merw<strong>in</strong>, ‗Merger of tribunals to rati<strong>on</strong>alize work<strong>in</strong>g‘, H<strong>in</strong>du Bus<strong>in</strong>ess L<strong>in</strong>e (23 March 2017),<br />

available at: http://www.theh<strong>in</strong>dubus<strong>in</strong>essl<strong>in</strong>e.com/ec<strong>on</strong>omy/policy/merger-of-tribunals-to-rati<strong>on</strong>alisework<strong>in</strong>g/article9598534.ece,<br />

(last accessed 22 October 2017).<br />

815 The TDSAT is established under Secti<strong>on</strong> 14 of the TRAI Act. An appeal from the TDSAT lies with the<br />

Supreme Court of India (as per Secti<strong>on</strong> 18, TRAI Act).<br />

816 It is relevant to note that <strong>in</strong> 2004, the TDSAT‘s jurisdicti<strong>on</strong> was extended to cover broadcast<strong>in</strong>g services.<br />

Moreover, per the F<strong>in</strong>ance Act, the mandate of the Airports Ec<strong>on</strong>omic Regulatory Authority Appellate Tribunal<br />

has also been transferred to the TDSAT (<strong>in</strong> additi<strong>on</strong> to that of the CyAT).<br />

817 Similar provisi<strong>on</strong> is c<strong>on</strong>ta<strong>in</strong>ed <strong>in</strong> Secti<strong>on</strong> 43, IT Act.<br />

185


exceed Rs. 5 crores. 818 Furthermore, <strong>in</strong> case of a c<strong>on</strong>traventi<strong>on</strong> of the provisi<strong>on</strong>s of the IT Act<br />

for which no penalty has been prescribed separately, the default<strong>in</strong>g pers<strong>on</strong> shall be liable to<br />

pay a penalty not exceed<strong>in</strong>g Rs. 25,000 or compensati<strong>on</strong> not exceed<strong>in</strong>g Rs. 25,000. 819<br />

Compensati<strong>on</strong>, as a remedy under Secti<strong>on</strong> 43A of the IT Act is extremely limited and is<br />

applicable where a body corporate fails to ma<strong>in</strong>ta<strong>in</strong> and implement reas<strong>on</strong>able security<br />

practices and procedures. Moreover, for any other violati<strong>on</strong> of the provisi<strong>on</strong>s of the IT Act<br />

(for which no separate penalty is prescribed), the amount of compensati<strong>on</strong> that may be<br />

claimed is limited to Rs. 25,000. In the c<strong>on</strong>text of adjudicati<strong>on</strong> of disputes perta<strong>in</strong><strong>in</strong>g to <strong>data</strong><br />

protecti<strong>on</strong> violati<strong>on</strong>, it may be relevant to c<strong>on</strong>sider the extent to which adjudicatory bodies<br />

may grant compensati<strong>on</strong> to an aggrieved party and c<strong>on</strong>sequently, determ<strong>in</strong>e the jurisdicti<strong>on</strong><br />

and powers of adjudicatory bodies <strong>in</strong> this regard.<br />

3.3 Internati<strong>on</strong>al Practices<br />

European Uni<strong>on</strong><br />

Under the EU GDPR, the supervisory authority set up <strong>in</strong> every Member State has the power<br />

to <strong>in</strong>vestigate compla<strong>in</strong>ts relat<strong>in</strong>g to the breach of any of the rights of the <strong>data</strong> subject. 820 The<br />

supervisory authority has a wide range of <strong>in</strong>vestigative powers 821 and corrective powers. 822 A<br />

<strong>data</strong> subject may file a compla<strong>in</strong>t with the supervisory authority where she c<strong>on</strong>siders that the<br />

process<strong>in</strong>g of pers<strong>on</strong>al <strong>data</strong> related to her <strong>in</strong>fr<strong>in</strong>ges the EU GDPR. 823 The supervisory<br />

authority has the power to impose an adm<strong>in</strong>istrative penalty <strong>on</strong> the <strong>data</strong> c<strong>on</strong>troller where the<br />

latter has breached the provisi<strong>on</strong>s of the EU GDPR. 824 The <strong>data</strong> subject, however, also has the<br />

right to br<strong>in</strong>g an appeal or seek a remedy from the competent courts of the Member States<br />

where the supervisory authority is established where the said authority does not handle the<br />

compla<strong>in</strong>t or does not <strong>in</strong>form the <strong>data</strong> subject about the progress or outcome of the compla<strong>in</strong>t<br />

with<strong>in</strong> the prescribed time limit. 825<br />

United K<strong>in</strong>gdom<br />

Under the UK DPA, the Informati<strong>on</strong> Commissi<strong>on</strong>er has several powers <strong>in</strong>clud<strong>in</strong>g the power<br />

to issue ‗enforcement notices‘ to <strong>data</strong> c<strong>on</strong>trollers <strong>in</strong> case of c<strong>on</strong>traventi<strong>on</strong> of the provisi<strong>on</strong>s of<br />

the UK DPA. 826 The Informati<strong>on</strong> Commissi<strong>on</strong>er also has the power to issue ‗assessment<br />

818 Please note that for a claim above Rs. 5 crores, the claim will be filed with a civil court hav<strong>in</strong>g competent<br />

territorial and pecuniary jurisdicti<strong>on</strong>. In other words, when such a claim is filed with a civil court, then the<br />

special adjudicatory mechanism of the IT Act will no l<strong>on</strong>ger be the procedural law and the process will be<br />

governed by the provisi<strong>on</strong>s of the CPC. See Apar Gupta, ‗Commentary <strong>on</strong> Informati<strong>on</strong> Technology Act‘, 184<br />

(Lexis Nexis, 2013).<br />

819 Secti<strong>on</strong> 45, IT Act. Secti<strong>on</strong> 44, IT Act <strong>on</strong>ly prescribes a penalty for failure to furnish <strong>in</strong>formati<strong>on</strong>, return, etc.<br />

820 Article 57(1)(f), EU GDPR.<br />

821 Article 58(1), EU GDPR.<br />

822 Article 58(2), EU GDPR.<br />

823 Article 77(1), EU GDPR.<br />

824 Article 83, EU GDPR.<br />

825 Article 78, EU GDPR.<br />

826 Secti<strong>on</strong> 40, UK DPA.<br />

186


notices‘ 827 and ‗<strong>in</strong>formati<strong>on</strong> notices‘ <strong>in</strong> order to determ<strong>in</strong>e whether the <strong>data</strong> c<strong>on</strong>troller has<br />

complied with the provisi<strong>on</strong>s of the UK DPA. 828 Where a <strong>data</strong> c<strong>on</strong>troller fails to comply with<br />

any of the notices, then it may be c<strong>on</strong>sidered as an offence under the UK DPA. 829 The<br />

Informati<strong>on</strong> Commissi<strong>on</strong>er may impose a m<strong>on</strong>etary penalty up<strong>on</strong> the <strong>data</strong> c<strong>on</strong>troller for<br />

c<strong>on</strong>traventi<strong>on</strong> of <strong>data</strong> protecti<strong>on</strong> pr<strong>in</strong>ciples. 830 A <strong>data</strong> c<strong>on</strong>troller <strong>on</strong> whom any type of notice<br />

under the UK DPA has been served by the Informati<strong>on</strong> Commissi<strong>on</strong>er, has the right to file an<br />

appeal with the First-tier Tribunal. 831<br />

Australia<br />

Under the Privacy Act, <strong>in</strong> case of a breach of the privacy pr<strong>in</strong>ciples, an <strong>in</strong>dividual can file a<br />

compla<strong>in</strong>t with the OAIC. 832 Where it is not feasible to c<strong>on</strong>ciliate between the parties, the<br />

OAIC may undertake an <strong>in</strong>vestigati<strong>on</strong> and up<strong>on</strong> f<strong>in</strong>d<strong>in</strong>g of a substantiated compla<strong>in</strong>t, can<br />

direct the resp<strong>on</strong>dent to not repeat such a c<strong>on</strong>duct or perform a reas<strong>on</strong>able act to redress the<br />

loss suffered by the <strong>in</strong>dividual. 833 On an applicati<strong>on</strong> by the OAIC, if the prescribed court is<br />

satisfied that the resp<strong>on</strong>dent has c<strong>on</strong>travened the provisi<strong>on</strong>s of the Privacy Act, it may order<br />

the resp<strong>on</strong>dent to pay a penalty. 834 The OAIC may also undertake the above <strong>on</strong> the basis of a<br />

suo moto acti<strong>on</strong>. 835 Moreover, an applicati<strong>on</strong> for review of an order made by the OAIC lies<br />

with the Adm<strong>in</strong>istrative Appeals Tribunal. 836<br />

Canada<br />

In Canada, under the PIPEDA, the Privacy Commissi<strong>on</strong>er may take cognizance of a<br />

compla<strong>in</strong>t filed by an <strong>in</strong>dividual or <strong>on</strong> its own. 837 Up<strong>on</strong> fil<strong>in</strong>g of a compla<strong>in</strong>t, the Privacy<br />

Commissi<strong>on</strong>er may c<strong>on</strong>duct an <strong>in</strong>vestigati<strong>on</strong>. 838 Up<strong>on</strong> completi<strong>on</strong> of <strong>in</strong>vestigati<strong>on</strong>, the<br />

Privacy Commissi<strong>on</strong>er is required to prepare a report c<strong>on</strong>sist<strong>in</strong>g of its f<strong>in</strong>d<strong>in</strong>gs and<br />

recommendati<strong>on</strong>s. 839 On receiv<strong>in</strong>g the report, the <strong>in</strong>dividual may apply to the court for a<br />

hear<strong>in</strong>g <strong>in</strong> respect of the matter <strong>in</strong> relati<strong>on</strong> to which the compla<strong>in</strong>t was made or that is referred<br />

to <strong>in</strong> the Privacy Commissi<strong>on</strong>er‘s report. 840 The court may direct the organizati<strong>on</strong> to correct<br />

its practices and award damages to the compla<strong>in</strong>ant. 841<br />

827 Secti<strong>on</strong>s 41A, 41B, 41C and 42, UK DPA.<br />

828 Secti<strong>on</strong> 43, UK DPA.<br />

829 Secti<strong>on</strong> 47, UK DPA.<br />

830 Secti<strong>on</strong>s 55A-55E, UK DPA.<br />

831 Secti<strong>on</strong> 48, UK DPA read with ICO, ―Informati<strong>on</strong> Commissi<strong>on</strong>er‘s guidance about the issue of m<strong>on</strong>etary<br />

penalties prepared and issued under secti<strong>on</strong> 55C(1) of the Data Protecti<strong>on</strong> Act 1998‖, 3 (December 2015),<br />

available at: https://ico.org.uk/media/for-organisati<strong>on</strong>s/documents/1043720/ico-guidance-<strong>on</strong>-m<strong>on</strong>etarypenalties.pdf,<br />

(last accessed 20 October 2017).<br />

832 Secti<strong>on</strong> 36, Privacy Act.<br />

833 Secti<strong>on</strong> 52, Privacy Act.<br />

834 Secti<strong>on</strong> 80W, Privacy Act.<br />

835 Secti<strong>on</strong> 52(1A) read with Secti<strong>on</strong> 40(2), Privacy Act.<br />

836 Secti<strong>on</strong> 96, Privacy Act.<br />

837 Secti<strong>on</strong> 11, PIPEDA.<br />

838 Secti<strong>on</strong> 12, PIPEDA.<br />

839 Secti<strong>on</strong> 13, PIPEDA.<br />

840 Secti<strong>on</strong> 14, PIPEDA.<br />

841 Secti<strong>on</strong> 16, PIPEDA.<br />

187


South Africa<br />

Under the POPI Act, the Informati<strong>on</strong> Regulator may undertake <strong>in</strong>vestigati<strong>on</strong> <strong>in</strong>to a compla<strong>in</strong>t<br />

submitted by a pers<strong>on</strong> for, <strong>in</strong>ter alia, breach of the c<strong>on</strong>diti<strong>on</strong>s of lawful process<strong>in</strong>g of pers<strong>on</strong>al<br />

<strong>in</strong>formati<strong>on</strong>. 842 The Informati<strong>on</strong> Regulator may also, <strong>on</strong> its own <strong>in</strong>itiative, commence<br />

<strong>in</strong>vestigati<strong>on</strong>. 843 On receipt of a compla<strong>in</strong>t, the Informati<strong>on</strong> Regulator may c<strong>on</strong>duct a pre<strong>in</strong>vestigati<strong>on</strong><br />

844 , act as a c<strong>on</strong>ciliator, c<strong>on</strong>duct a full <strong>in</strong>vestigati<strong>on</strong> or refer the compla<strong>in</strong>t to its<br />

enforcement committee 845 . Where the Informati<strong>on</strong> Regulator is satisfied with the organizati<strong>on</strong><br />

has <strong>in</strong>terfered with the protecti<strong>on</strong> of pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> of the compla<strong>in</strong>ant, the Informati<strong>on</strong><br />

Regulator may issue a notice direct<strong>in</strong>g the organizati<strong>on</strong> to take corrective steps<br />

accord<strong>in</strong>gly. 846 A penalty may also be imposed <strong>on</strong> the organizati<strong>on</strong>. 847 A right of appeal<br />

aga<strong>in</strong>st the directi<strong>on</strong>/notice of the Informati<strong>on</strong> Commissi<strong>on</strong>er lies with the High Court hav<strong>in</strong>g<br />

the requisite jurisdicti<strong>on</strong>. 848<br />

3.4 Provisi<strong>on</strong>al Views<br />

1. Given that under a <strong>data</strong> protecti<strong>on</strong> legal regime, government bodies and public<br />

authorities may be c<strong>on</strong>sidered as <strong>data</strong> c<strong>on</strong>trollers, an adjudicat<strong>in</strong>g officer appo<strong>in</strong>ted<br />

under the IT Act, who is an officer of the government, may not be the appropriate body<br />

to adjudicate disputes which <strong>in</strong>volve violati<strong>on</strong> of <strong>data</strong> protecti<strong>on</strong> obligati<strong>on</strong>s by such<br />

government bodies and public authorities. Therefore, it may be appropriate for a<br />

separate, <strong>in</strong>dependent body, such as, a <strong>data</strong> protecti<strong>on</strong> authority to adjudicate <strong>on</strong><br />

disputes aris<strong>in</strong>g between an <strong>in</strong>dividual and a <strong>data</strong> c<strong>on</strong>troller due to breach of any <strong>data</strong><br />

protecti<strong>on</strong> obligati<strong>on</strong>.<br />

2. It follows that an <strong>in</strong>dividual whose <strong>data</strong> protecti<strong>on</strong> rights have been violated may, at the<br />

outset, first approach the <strong>data</strong> c<strong>on</strong>troller or a specific grievance redressal officer of the<br />

<strong>data</strong> c<strong>on</strong>troller identified <strong>in</strong> this regard.<br />

3. Where the <strong>data</strong> c<strong>on</strong>troller fails to resolve the compla<strong>in</strong>t of the <strong>in</strong>dividual <strong>in</strong> a<br />

satisfactory and expeditious manner, the <strong>in</strong>dividual may be given the right to file a<br />

compla<strong>in</strong>t with the <strong>data</strong> protecti<strong>on</strong> authority. Moreover, where the <strong>data</strong> protecti<strong>on</strong><br />

authority observes any violati<strong>on</strong> by a <strong>data</strong> c<strong>on</strong>troller of any of the provisi<strong>on</strong>s of a <strong>data</strong><br />

protecti<strong>on</strong> law, it may <strong>in</strong>itiate acti<strong>on</strong> aga<strong>in</strong>st such <strong>data</strong> c<strong>on</strong>troller <strong>on</strong> a suo motu basis.<br />

4. The <strong>data</strong> protecti<strong>on</strong> authority may be c<strong>on</strong>ferred with the power to appo<strong>in</strong>t an<br />

adjudicat<strong>in</strong>g officer who may have the requisite qualificati<strong>on</strong>s and expertise to <strong>in</strong>quire<br />

<strong>in</strong>to the facts of the compla<strong>in</strong>t and adjudicate accord<strong>in</strong>gly.<br />

842 Secti<strong>on</strong>s 73 and 74, POPI Act.<br />

843 Secti<strong>on</strong> 76(3), POPI Act.<br />

844 Secti<strong>on</strong> 79, POPI Act.<br />

845 Secti<strong>on</strong> 92, POPI Act.<br />

846 Secti<strong>on</strong> 95, POPI Act.<br />

847 Secti<strong>on</strong> 109, POPI Act.<br />

848 Secti<strong>on</strong> 97, POPI Act.<br />

188


5. Given that the Appellate Tribunal has already been provided with the mandate to hear<br />

appeals from adjudicat<strong>in</strong>g officers under the IT Act, it may be worthwhile to propose<br />

the Appellate Tribunal as an appellate forum for any decisi<strong>on</strong> passed by a <strong>data</strong><br />

protecti<strong>on</strong> authority. This, of course, will be subject to suitable amendments to the<br />

TRAI Act al<strong>on</strong>g with the c<strong>on</strong>stituti<strong>on</strong> of specialised benches hav<strong>in</strong>g the requisite<br />

technical knowledge and expertise as required to achieve this purpose.<br />

6. In additi<strong>on</strong> to the powers described <strong>in</strong> the previous secti<strong>on</strong> <strong>on</strong> ‗Data Protecti<strong>on</strong><br />

Authority‘ (Part IV, Chapter 2 of the White Paper), the <strong>data</strong> protecti<strong>on</strong> authority may be<br />

given the power to impose civil penalties as well as order the default<strong>in</strong>g party to pay<br />

compensati<strong>on</strong>.<br />

7. Specifically, <strong>in</strong> case of compensati<strong>on</strong> claims, the c<strong>on</strong>sumer fora set up under the<br />

C<strong>on</strong>sumer Protecti<strong>on</strong> Act, 1986 (COPRA) typically act as avenues for fil<strong>in</strong>g such<br />

claims. However, it is relevant to note that given the vast number of <strong>data</strong> c<strong>on</strong>trollers<br />

operat<strong>in</strong>g <strong>in</strong> the Indian market and the number of potential <strong>data</strong> protecti<strong>on</strong> violati<strong>on</strong><br />

claims that may be brought by <strong>in</strong>dividuals, the c<strong>on</strong>sumer fora, especially at the district<br />

and state levels, may not have the requisite capacity as well as the technical knowledge<br />

and expertise to adjudicate <strong>on</strong> compensati<strong>on</strong> claims aris<strong>in</strong>g from such violati<strong>on</strong>s.<br />

Moreover, if all compensati<strong>on</strong> claims lie with the c<strong>on</strong>sumer fora, it may not <strong>in</strong>centivise<br />

<strong>in</strong>dividuals to file compla<strong>in</strong>ts with the <strong>data</strong> protecti<strong>on</strong> authority for enforcement and<br />

<strong>in</strong>stead file claims relat<strong>in</strong>g to compensati<strong>on</strong> with the c<strong>on</strong>sumer fora.<br />

8. C<strong>on</strong>sequently, it may be proposed that matters <strong>in</strong> which compensati<strong>on</strong> claims for <strong>in</strong>jury<br />

or damage does not exceed a prescribed threshold, may lie with the <strong>data</strong> protecti<strong>on</strong><br />

authority. Further, an appeal from an order of the <strong>data</strong> protecti<strong>on</strong> authority grant<strong>in</strong>g<br />

such compensati<strong>on</strong> and matters <strong>in</strong> which compensati<strong>on</strong> claims for <strong>in</strong>jury or damage<br />

exceeds such threshold may lie with the Nati<strong>on</strong>al Commissi<strong>on</strong> Disputes Redressal<br />

Commissi<strong>on</strong> (Nati<strong>on</strong>al Commissi<strong>on</strong>). This may be undertaken pursuant to requisite<br />

amendments to the COPRA and by sett<strong>in</strong>g up benches with the requisite technical skills<br />

and expertise.<br />

3.5 Questi<strong>on</strong>s<br />

1. What are your views <strong>on</strong> the above?<br />

2. Should the <strong>data</strong> protecti<strong>on</strong> authority have the power to hear and adjudicate compla<strong>in</strong>ts<br />

from <strong>in</strong>dividuals whose <strong>data</strong> protecti<strong>on</strong> rights have been violated?<br />

3. Where the <strong>data</strong> protecti<strong>on</strong> authority is given the power to adjudicate compla<strong>in</strong>ts from<br />

<strong>in</strong>dividuals, what should be the qualificati<strong>on</strong>s and expertise of the adjudicat<strong>in</strong>g officer<br />

appo<strong>in</strong>ted by the <strong>data</strong> protecti<strong>on</strong> authority to hear such matters?<br />

189


4. Should appeals from a decisi<strong>on</strong> of the adjudicat<strong>in</strong>g officer lie with an exist<strong>in</strong>g appellate<br />

forum, such as, the Appellate Tribunal (TDSAT)?<br />

5. If not the Appellate Tribunal, then what should be the c<strong>on</strong>stituti<strong>on</strong> of the appellate<br />

authority?<br />

6. What are the <strong>in</strong>stances where the appellate authority should be c<strong>on</strong>ferred with orig<strong>in</strong>al<br />

jurisdicti<strong>on</strong>? For <strong>in</strong>stance, adjudicati<strong>on</strong> of disputes aris<strong>in</strong>g between two or more <strong>data</strong><br />

c<strong>on</strong>trollers, or between a <strong>data</strong> c<strong>on</strong>troller and a group of <strong>in</strong>dividuals, or between two or<br />

more <strong>in</strong>dividuals.<br />

7. How can digital mechanisms of adjudicati<strong>on</strong> and redressal (e.g. e-fil<strong>in</strong>g, video<br />

c<strong>on</strong>ferenc<strong>in</strong>g etc.) be <strong>in</strong>corporated <strong>in</strong> the proposed framework?<br />

8. Should the <strong>data</strong> protecti<strong>on</strong> authority be given the power to grant compensati<strong>on</strong> to an<br />

<strong>in</strong>dividual?<br />

9. Should there be a cap (e.g. up to Rs. 5 crores) <strong>on</strong> the amount of compensati<strong>on</strong> which<br />

may be granted by the <strong>data</strong> protecti<strong>on</strong> authority? What should be this cap?<br />

10. Can an appeal from an order of the <strong>data</strong> protecti<strong>on</strong> authority grant<strong>in</strong>g compensati<strong>on</strong> lie<br />

with the Nati<strong>on</strong>al C<strong>on</strong>sumer Disputes Redressal Commissi<strong>on</strong>?<br />

11. Should any claim for compensati<strong>on</strong> lie with the district commissi<strong>on</strong>s and/or the state<br />

commissi<strong>on</strong>s set under the COPRA at any stage?<br />

12. In cases where compensati<strong>on</strong> claimed by an <strong>in</strong>dividual exceeds the prescribed cap,<br />

should compensati<strong>on</strong> claim lie directly with the Nati<strong>on</strong>al C<strong>on</strong>sumer Disputes Redressal<br />

Commissi<strong>on</strong>?<br />

13. Should class acti<strong>on</strong> suits be permitted?<br />

14. How can judicial capacity be assessed? Would c<strong>on</strong>duct<strong>in</strong>g judicial impact assessments<br />

be useful <strong>in</strong> this regard?<br />

15. Are there any alternative views other than the <strong>on</strong>es menti<strong>on</strong>ed above?<br />

190


CHAPTER 4: REMEDIES<br />

A. PENALTIES<br />

In the c<strong>on</strong>text of a <strong>data</strong> protecti<strong>on</strong> law, civil penalties may be calculated <strong>in</strong> a manner to ensure<br />

that the quantum of civil penalty imposed not <strong>on</strong>ly acts as a sancti<strong>on</strong> but also acts as a<br />

deterrence to <strong>data</strong> c<strong>on</strong>trollers, which have violated their obligati<strong>on</strong>s under a <strong>data</strong> protecti<strong>on</strong><br />

law.<br />

4.1 Issues<br />

The IT Act does not appear to prescribe civil penalty provisi<strong>on</strong>s specifically for violati<strong>on</strong> of<br />

<strong>data</strong> protecti<strong>on</strong> obligati<strong>on</strong>s. 849 The provisi<strong>on</strong>s of the IT Act are limited <strong>in</strong> their applicability<br />

and do not appear to take <strong>in</strong>to account the wide range of <strong>in</strong>stances of <strong>data</strong> protecti<strong>on</strong> violati<strong>on</strong><br />

which may occur due to advancement <strong>in</strong> technology used towards process<strong>in</strong>g of pers<strong>on</strong>al<br />

<strong>data</strong>. Moreover, the quantum of penalty prescribed under the provisi<strong>on</strong>s of the IT Act appear<br />

to be <strong>in</strong>adequate and may not act as a deterrence to emerg<strong>in</strong>g e-commerce and other<br />

technology based players <strong>in</strong> India. Therefore, the critical issue <strong>in</strong> relati<strong>on</strong> to civil penalties<br />

under a <strong>data</strong> protecti<strong>on</strong> legal framework perta<strong>in</strong>s to the manner <strong>in</strong> which such penalties may<br />

be determ<strong>in</strong>ed or calculated and the quantum of such penalties which may act as adequate<br />

deterrence.<br />

4.2 Internati<strong>on</strong>al Practices<br />

European Uni<strong>on</strong><br />

The EU GDPR mandates that the adm<strong>in</strong>istrative f<strong>in</strong>es imposed by a supervisory authority <strong>in</strong><br />

each <strong>in</strong>dividual case must be effective, proporti<strong>on</strong>ate and dissuasive. 850 For specific<br />

violati<strong>on</strong>s, the EU GDPR prescribes an adm<strong>in</strong>istrative f<strong>in</strong>e of up to EUR 20,000,000, or <strong>in</strong> the<br />

case of an undertak<strong>in</strong>g, up to four percent of the total worldwide turnover of the preced<strong>in</strong>g<br />

f<strong>in</strong>ancial year, whichever is higher. 851 In other words, adm<strong>in</strong>istrative penalty that may be<br />

imposed <strong>on</strong> a <strong>data</strong> c<strong>on</strong>troller under the EU GDPR is l<strong>in</strong>ked to the total worldwide turnover of<br />

the preced<strong>in</strong>g f<strong>in</strong>ancial year of the default<strong>in</strong>g <strong>data</strong> c<strong>on</strong>troller.<br />

849 Under the IT Act, civil penalty provisi<strong>on</strong>s are limited to <strong>in</strong>stances where any pers<strong>on</strong> fails to furnish any<br />

document, return or report, or fails to ma<strong>in</strong>ta<strong>in</strong> books of accounts or records as may be prescribed (Secti<strong>on</strong> 44,<br />

IT Act). Moreover, there is a residuary penalty clause which is applicable to <strong>in</strong>stances for which no separate<br />

penalty is prescribed and limits the amount of penalty leviable to a maximum of Rs.25,000 (Secti<strong>on</strong> 45, IT Act).<br />

It may be noted that the IT Act prescribes f<strong>in</strong>es (al<strong>on</strong>g with impris<strong>on</strong>ment) for offences <strong>in</strong>volv<strong>in</strong>g breach of<br />

privacy and c<strong>on</strong>fidentiality under Secti<strong>on</strong> 72 and disclosure without c<strong>on</strong>sent or <strong>in</strong> breach of lawful c<strong>on</strong>tract<br />

under Secti<strong>on</strong> 72A.<br />

850 Article 83(1), EU GDPR.<br />

851 Per Article 83(5), EU GDPR, this <strong>in</strong>cludes <strong>in</strong>stances where the <strong>data</strong> c<strong>on</strong>troller or <strong>data</strong> processor has <strong>in</strong>fr<strong>in</strong>ged<br />

the basic pr<strong>in</strong>ciples for process<strong>in</strong>g (<strong>in</strong>clud<strong>in</strong>g c<strong>on</strong>diti<strong>on</strong>s for c<strong>on</strong>sent), <strong>data</strong> subjects‘ rights, and transfer of<br />

pers<strong>on</strong>al <strong>data</strong> to a recipient <strong>in</strong> a third country or an <strong>in</strong>ternati<strong>on</strong>al organizati<strong>on</strong> pursuant to Articles 44-49, EU<br />

GDPR. Similar adm<strong>in</strong>istrative f<strong>in</strong>e is also prescribed where the <strong>data</strong> c<strong>on</strong>troller or <strong>data</strong> processor does not comply<br />

with an order of the supervisory authority. Moreover, for certa<strong>in</strong> other types of <strong>in</strong>fr<strong>in</strong>gements, Article 83(4) of<br />

the EU GDPR prescribes an adm<strong>in</strong>istrative f<strong>in</strong>e of up to EUR 10,000,000, or <strong>in</strong> the case of an undertak<strong>in</strong>g, up to<br />

2% of the total worldwide annual turnover of the preced<strong>in</strong>g f<strong>in</strong>ancial year, whichever is higher.<br />

191


Given that <strong>on</strong>ly an upper limit is prescribed <strong>in</strong> relati<strong>on</strong> to the quantum of adm<strong>in</strong>istrative<br />

penalty that may be imposed <strong>on</strong> a <strong>data</strong> c<strong>on</strong>troller or <strong>data</strong> processor, the EU GDPR further<br />

stipulates the criteria that a supervisory authority may c<strong>on</strong>sider while determ<strong>in</strong><strong>in</strong>g the<br />

quantum of such adm<strong>in</strong>istrative penalties. These factors <strong>in</strong>clude 852 :<br />

(i)<br />

(ii)<br />

the nature, gravity and durati<strong>on</strong> of the <strong>in</strong>fr<strong>in</strong>gement tak<strong>in</strong>g <strong>in</strong>to account the nature,<br />

scope or purpose of the process<strong>in</strong>g c<strong>on</strong>cerned as well as the number of <strong>data</strong> subjects<br />

affected and the level of damage suffered by them;<br />

the <strong>in</strong>tenti<strong>on</strong>al or negligent character of the <strong>in</strong>fr<strong>in</strong>gement;<br />

(iii) any acti<strong>on</strong> taken by the <strong>data</strong> c<strong>on</strong>troller or <strong>data</strong> processor to mitigate the damage suffered<br />

by the <strong>data</strong> subjects;<br />

(iv) the degree of resp<strong>on</strong>sibility of the <strong>data</strong> c<strong>on</strong>troller or <strong>data</strong> processor tak<strong>in</strong>g <strong>in</strong>to account<br />

the technical and organizati<strong>on</strong>al measures implemented by them; and<br />

(v)<br />

any relevant previous <strong>in</strong>fr<strong>in</strong>gement by the <strong>data</strong> c<strong>on</strong>troller or <strong>data</strong> processor.<br />

It is pert<strong>in</strong>ent to note that the obligati<strong>on</strong>s set out under the EU GDPR are also applicable<br />

where public authorities/government bodies are act<strong>in</strong>g as <strong>data</strong> c<strong>on</strong>trollers or <strong>data</strong> processors.<br />

However, the EU GDPR mandates each Member State to lay down rules <strong>on</strong> whether and to<br />

what extent adm<strong>in</strong>istrative f<strong>in</strong>es may be imposed <strong>on</strong> such public authorities and bodies. 853<br />

United K<strong>in</strong>gdom<br />

Under the UK DPA, the Informati<strong>on</strong> Commissi<strong>on</strong>er has the power to impose m<strong>on</strong>etary<br />

penalty up to the prescribed amount up<strong>on</strong> the <strong>data</strong> c<strong>on</strong>troller <strong>in</strong> case of a serious<br />

c<strong>on</strong>traventi<strong>on</strong> of the <strong>data</strong> protecti<strong>on</strong> pr<strong>in</strong>ciples set out under the UK DPA. 854 The Informati<strong>on</strong><br />

Commissi<strong>on</strong>er must be satisfied that the c<strong>on</strong>traventi<strong>on</strong> was of a k<strong>in</strong>d likely to cause<br />

substantial damage or substantial distress, and either (i) the c<strong>on</strong>traventi<strong>on</strong> was deliberate or<br />

(ii) the <strong>data</strong> c<strong>on</strong>troller knew or ought to have known that there was a risk that the<br />

c<strong>on</strong>traventi<strong>on</strong> would occur and that such a c<strong>on</strong>traventi<strong>on</strong> would be of a k<strong>in</strong>d likely to cause<br />

substantial damage or substantial distress but failed to take reas<strong>on</strong>able steps to prevent the<br />

c<strong>on</strong>traventi<strong>on</strong>. 855 The Informati<strong>on</strong> Commissi<strong>on</strong>er is also required to take <strong>in</strong>to account the<br />

852 Article 83(2), EU GDPR.<br />

853 Article 83(7), EU GDPR.<br />

854 Secti<strong>on</strong>s 55A-55E, UK DPA. The amount of the m<strong>on</strong>etary penalty determ<strong>in</strong>ed by the Informati<strong>on</strong><br />

Commissi<strong>on</strong>er cannot exceed GBP 500,000. The m<strong>on</strong>etary penalty imposed must be sufficiently mean<strong>in</strong>gful to<br />

act both as a sancti<strong>on</strong> and also as a deterrent to prevent n<strong>on</strong>-compliance of similar seriousness <strong>in</strong> the future by<br />

the c<strong>on</strong>traven<strong>in</strong>g pers<strong>on</strong> and by others. See ICO, ―Informati<strong>on</strong> Commissi<strong>on</strong>er‘s guidance about the issue of<br />

m<strong>on</strong>etary penalties prepared and issued under secti<strong>on</strong> 55C(1) of the Data Protecti<strong>on</strong> Act 1998‖, 3 (December<br />

2015), available at: https://ico.org.uk/media/for-organisati<strong>on</strong>s/documents/1043720/ico-guidance-<strong>on</strong>-m<strong>on</strong>etarypenalties.pdf,<br />

(last accessed 20 October 2017).<br />

855 Secti<strong>on</strong> 55A, UK DPA.<br />

192


sector, size, f<strong>in</strong>ancial and other resources of a <strong>data</strong> c<strong>on</strong>troller as the purpose of a m<strong>on</strong>etary<br />

penalty is not to impose undue f<strong>in</strong>ancial hardship <strong>on</strong> an otherwise resp<strong>on</strong>sible entity. 856<br />

Australia<br />

As per the Privacy Act, the OAIC may apply to the prescribed court for an order that an entity<br />

which has <strong>in</strong>fr<strong>in</strong>ged any provisi<strong>on</strong>s of the Privacy Act shall be liable to pay a pecuniary<br />

penalty. 857 If the court is satisfied that the entity has c<strong>on</strong>travened certa<strong>in</strong> provisi<strong>on</strong>s of the<br />

Privacy Act, then it may order the entity to pay a pecuniary penalty as it determ<strong>in</strong>es. 858<br />

South Africa<br />

Under the POPI Act 859 , an adm<strong>in</strong>istrative f<strong>in</strong>e not exceed<strong>in</strong>g R10 milli<strong>on</strong> may be imposed <strong>on</strong><br />

the default<strong>in</strong>g organizati<strong>on</strong>. Moreover, while determ<strong>in</strong><strong>in</strong>g an appropriate f<strong>in</strong>e, the Informati<strong>on</strong><br />

Regulator may c<strong>on</strong>sider the follow<strong>in</strong>g factors:<br />

(i)<br />

(ii)<br />

nature of pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> <strong>in</strong>volved;<br />

durati<strong>on</strong> and extent of c<strong>on</strong>traventi<strong>on</strong>;<br />

(iii) number of <strong>data</strong> subjects affected or potentially affected by such c<strong>on</strong>traventi<strong>on</strong>;<br />

(iv) likelihood of substantial distress or damage, <strong>in</strong>clud<strong>in</strong>g <strong>in</strong>jury to feel<strong>in</strong>gs or anxiety<br />

suffered by <strong>data</strong> subjects;<br />

(v)<br />

whether the resp<strong>on</strong>sible party could have prevented the c<strong>on</strong>traventi<strong>on</strong> from occurr<strong>in</strong>g;<br />

and<br />

(vi) failure to carry out risk assessment or a failure to operate good policies, procedures and<br />

practices to protect pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong>.<br />

4.3 Provisi<strong>on</strong>al Views<br />

1. Based <strong>on</strong> a review of the extant Indian legal and regulatory framework as well as the<br />

<strong>in</strong>ternati<strong>on</strong>al best practices set out above, the follow<strong>in</strong>g models for calculati<strong>on</strong> of civil<br />

penalties may be possible:<br />

856 ICO, ―Informati<strong>on</strong> Commissi<strong>on</strong>er‘s guidance about the issue of m<strong>on</strong>etary penalties prepared and issued under<br />

secti<strong>on</strong> 55C(1) of the Data Protecti<strong>on</strong> Act 1998‖, 3 (December 2015), available at: https://ico.org.uk/media/fororganisati<strong>on</strong>s/documents/1043720/ico-guidance-<strong>on</strong>-m<strong>on</strong>etary-penalties.pdf,<br />

(last accessed 20 October 2017).<br />

857 Secti<strong>on</strong> 80W, Part VIB, Privacy Act.<br />

858 From a read<strong>in</strong>g of Secti<strong>on</strong> 80W(5), Privacy Act, it appears that the pecuniary penalty is capped at five times<br />

the amount stipulated for violati<strong>on</strong> of a specific provisi<strong>on</strong> under the Privacy Act, <strong>in</strong> case of a body corporate and<br />

otherwise, it is the amount of pecuniary penalty c<strong>on</strong>templated for violati<strong>on</strong> of a specific provisi<strong>on</strong> under the<br />

Privacy Act.<br />

859 Secti<strong>on</strong> 109, POPI Act.<br />

193


(i)<br />

Per day basis<br />

A <strong>data</strong> protecti<strong>on</strong> law may stipulate that for a violati<strong>on</strong> of a <strong>data</strong> protecti<strong>on</strong> obligati<strong>on</strong>, a civil<br />

penalty of a specific amount may be imposed <strong>on</strong> the <strong>data</strong> c<strong>on</strong>troller for each day such<br />

violati<strong>on</strong> c<strong>on</strong>t<strong>in</strong>ues, which may or may not be subject to an upper limit. 860 An upper limit may<br />

be a fixed amount or may be l<strong>in</strong>ked to a variable parameter, such as, a percentage of the<br />

annual turnover of the default<strong>in</strong>g <strong>data</strong> c<strong>on</strong>troller.<br />

(ii)<br />

Discreti<strong>on</strong> of adjudicat<strong>in</strong>g body subject to a fixed upper limit<br />

A <strong>data</strong> protecti<strong>on</strong> law may stipulate that for a violati<strong>on</strong> of a <strong>data</strong> protecti<strong>on</strong> obligati<strong>on</strong>, an<br />

adjudicat<strong>in</strong>g authority may decide the quantum of civil penalty leviable subject always to a<br />

fixed upper limit as prescribed under applicable law. This model of penalty determ<strong>in</strong>ati<strong>on</strong> is<br />

comm<strong>on</strong> to the Indian c<strong>on</strong>text 861 and appears to be so from an <strong>in</strong>ternati<strong>on</strong>al perspective as<br />

well.<br />

(iii) Discreti<strong>on</strong> of adjudicat<strong>in</strong>g body subject to an upper limit l<strong>in</strong>ked to a variable parameter<br />

A <strong>data</strong> protecti<strong>on</strong> law may stipulate that for a violati<strong>on</strong> of a <strong>data</strong> protecti<strong>on</strong> obligati<strong>on</strong>, an<br />

adjudicat<strong>in</strong>g authority may decide the quantum of civil penalty leviable subject always to an<br />

upper limit which is l<strong>in</strong>ked to a variable parameter. There are <strong>in</strong>stances <strong>in</strong> Indian law where<br />

such a standard has been adopted. 862 In the c<strong>on</strong>text of a <strong>data</strong> protecti<strong>on</strong> law, the EU GDPR<br />

adopts a similar standard and sets the upper limit of a civil penalty that may be imposed <strong>on</strong> a<br />

default<strong>in</strong>g <strong>data</strong> c<strong>on</strong>troller as a percentage of the total worldwide turnover of the preced<strong>in</strong>g<br />

f<strong>in</strong>ancial year of the default<strong>in</strong>g <strong>data</strong> c<strong>on</strong>troller.<br />

2. In relati<strong>on</strong> to the penalty models set out above, it may be relevant to note that while<br />

civil penalty leviable <strong>on</strong> a daily basis (i.e., model (i)) may act as a deterrent, it may lead<br />

860 In the Indian c<strong>on</strong>text, typically, per day civil penalty that may be leviable is capped to an upper limit. For<br />

<strong>in</strong>stance, Secti<strong>on</strong> 91(2), Companies Act, 2013 provides that civil penalty for closure of register of members or<br />

debenture holders without prescribed notice is Rs. 5,000 for every day of such violati<strong>on</strong> subject to a maximum<br />

of Rs. 1 lakh. Similarly, per Secti<strong>on</strong> 15C, SEBI Act, if any listed company or any registered <strong>in</strong>termediary fails to<br />

redress grievances of <strong>in</strong>vestors with<strong>in</strong> the prescribed time, then such company or <strong>in</strong>termediary shall be liable to<br />

penalty which not be less than Rs. 1 lakh but which may extend to Rs. 1 lakh for each day dur<strong>in</strong>g which such<br />

failure c<strong>on</strong>t<strong>in</strong>ues subject to a maximum of Rs. 1 crore. However, there are <strong>in</strong>stances <strong>in</strong> the IT Act, such as,<br />

Secti<strong>on</strong> 44(b) (as cited above) which prescribes a per day civil penalty of Rs. 5,000 which is not capped.<br />

861 For <strong>in</strong>stance, per Secti<strong>on</strong> 105, Insurance Act, 1938, if any director, manag<strong>in</strong>g director, manager or other<br />

officer or employee of an <strong>in</strong>surer wr<strong>on</strong>gfully obta<strong>in</strong>s possessi<strong>on</strong> of any property or wr<strong>on</strong>gfully applies to any<br />

purposes of the said Act, then such pers<strong>on</strong> shall be liable to a penalty not exceed<strong>in</strong>g Rs. 1 crore. Further, per<br />

Secti<strong>on</strong> 50, Food Safety and Standards Act, 2006, any pers<strong>on</strong> who sells to the purchaser‘s prejudice any food<br />

which is not <strong>in</strong> compliance with the provisi<strong>on</strong>s of the FSSA or of the nature, substance or quality demanded by<br />

the purchaser shall be liable to a penalty not exceed<strong>in</strong>g Rs. 5 lakhs.<br />

862 For <strong>in</strong>stance, per Secti<strong>on</strong> 15G, SEBI Act, the penalty for <strong>in</strong>sider trad<strong>in</strong>g is provided as a m<strong>in</strong>imum of Rs. 10<br />

lakhs which may extend to Rs. 25 crores or three times the amounts of profit made out of <strong>in</strong>sider trad<strong>in</strong>g,<br />

whichever is higher. Similarly, under Secti<strong>on</strong> 27, Competiti<strong>on</strong> Act, 2002, where after any enquiry, it is found<br />

that any agreement or acti<strong>on</strong> of an enterprise <strong>in</strong> a dom<strong>in</strong>ant positi<strong>on</strong> is <strong>in</strong> c<strong>on</strong>traventi<strong>on</strong> of Secti<strong>on</strong>s 3 or 4, as the<br />

case may be, a penalty may be imposed which shall not be more than 10% of the average of the turnover for the<br />

last three preced<strong>in</strong>g f<strong>in</strong>ancial years up<strong>on</strong> each of such pers<strong>on</strong> or enterprise which are parties to such agreement<br />

or abuse.<br />

194


to an overly adverse impact <strong>on</strong> small <strong>data</strong> c<strong>on</strong>trollers/ start-up entities who are <strong>in</strong> the<br />

process of sett<strong>in</strong>g up bus<strong>in</strong>esses or may be <strong>in</strong> their teeth<strong>in</strong>g period. In such a case, a per<br />

day civil penalty may not be feasible and the quantum of penalty that may be imposed<br />

may be left to the discreti<strong>on</strong> of an adjudicat<strong>in</strong>g body subject to an upper limit, where<br />

such an upper limit may be a fixed amount or may be l<strong>in</strong>ked to a variable parameter,<br />

such as, a percentage of the annual turnover of the default<strong>in</strong>g <strong>data</strong> c<strong>on</strong>troller<br />

3. Where models (ii) or (iii) are proposed to be adopted, it may leave sufficient room for<br />

discreti<strong>on</strong> <strong>on</strong> the part of the adjudicat<strong>in</strong>g authority. C<strong>on</strong>sequently, it may be necessary<br />

to set out the factors that an adjudicat<strong>in</strong>g authority may c<strong>on</strong>sider while determ<strong>in</strong><strong>in</strong>g the<br />

appropriate quantum of civil penalty that may be imposed. This may <strong>in</strong>clude, nature and<br />

extent of violati<strong>on</strong> of the <strong>data</strong> protecti<strong>on</strong> obligati<strong>on</strong>, nature of pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong><br />

<strong>in</strong>volved, number of <strong>in</strong>dividuals affected, whether <strong>in</strong>fr<strong>in</strong>gement was <strong>in</strong>tenti<strong>on</strong>al or<br />

negligent, measures taken by <strong>data</strong> c<strong>on</strong>troller to mitigate the damage suffered and<br />

previous track record of the <strong>data</strong> c<strong>on</strong>troller <strong>in</strong> this regard.<br />

4. To ensure that civil penalty imposed c<strong>on</strong>stitutes adequate deterrence, any of the above<br />

models or a comb<strong>in</strong>ati<strong>on</strong> thereof may be adopted. An upper limit of civil penalty which<br />

may be l<strong>in</strong>ked to the total worldwide turnover of the default<strong>in</strong>g party, as is the case<br />

under the EU GDPR, br<strong>in</strong>gs with<strong>in</strong> its ambit those <strong>data</strong> c<strong>on</strong>trollers which handle large<br />

volumes of pers<strong>on</strong>al <strong>data</strong>, or who have a high turnover due to their <strong>data</strong> process<strong>in</strong>g<br />

operati<strong>on</strong>s, or whose operati<strong>on</strong>s <strong>in</strong>volve the use of new technology for process<strong>in</strong>g and<br />

therefore may have a higher likelihood of caus<strong>in</strong>g harms to <strong>in</strong>dividuals.<br />

5. C<strong>on</strong>sequently, the highest form of deterrence <strong>in</strong> relati<strong>on</strong> to civil penalties may be where<br />

a per day civil penalty is imposed subject to a fixed upper limit or a percentage of the<br />

total worldwide turnover of the default<strong>in</strong>g <strong>data</strong> c<strong>on</strong>troller of the previous f<strong>in</strong>ancial year,<br />

whichever is higher.<br />

4.4 Questi<strong>on</strong>s<br />

1. What are your views <strong>on</strong> the above?<br />

2. What are the different types of <strong>data</strong> protecti<strong>on</strong> violati<strong>on</strong>s for which a civil penalty may<br />

be prescribed?<br />

3. Should the standard adopted by an adjudicat<strong>in</strong>g authority while determ<strong>in</strong><strong>in</strong>g liability of<br />

a <strong>data</strong> c<strong>on</strong>troller for a <strong>data</strong> protecti<strong>on</strong> breach be strict liability? Should strict liability of<br />

a <strong>data</strong> c<strong>on</strong>troller <strong>in</strong>stead be stipulated <strong>on</strong>ly where <strong>data</strong> protecti<strong>on</strong> breach occurs while<br />

process<strong>in</strong>g sensitive pers<strong>on</strong>al <strong>data</strong>?<br />

4. In view of the above models, how should civil penalties be determ<strong>in</strong>ed or calculated for<br />

a <strong>data</strong> protecti<strong>on</strong> framework?<br />

195


5. Should civil penalties be l<strong>in</strong>ked to a certa<strong>in</strong> percentage of the total worldwide turnover<br />

of the default<strong>in</strong>g <strong>data</strong> c<strong>on</strong>troller (of the preced<strong>in</strong>g f<strong>in</strong>ancial year as <strong>in</strong> EU GDPR) or<br />

should it be a fixed upper limit prescribed under law?<br />

6. Should the turnover (referred to <strong>in</strong> the above questi<strong>on</strong>) be the worldwide turnover (of<br />

preced<strong>in</strong>g f<strong>in</strong>ancial year) or the turnover l<strong>in</strong>ked to the process<strong>in</strong>g activity pursuant to a<br />

<strong>data</strong> protecti<strong>on</strong> breach?<br />

7. Where civil penalties are proposed to be l<strong>in</strong>ked to a percentage of the worldwide<br />

turnover (of the preced<strong>in</strong>g f<strong>in</strong>ancial year) of the default<strong>in</strong>g <strong>data</strong> c<strong>on</strong>troller, what should<br />

be the value of such percentage? Should it be prescribed under the law or should it be<br />

determ<strong>in</strong>ed by the adjudicat<strong>in</strong>g authority?<br />

8. Should limit of civil penalty imposed vary for different categories of <strong>data</strong> c<strong>on</strong>trollers<br />

(where such <strong>data</strong> c<strong>on</strong>trollers are categorised based <strong>on</strong> the volume of pers<strong>on</strong>al <strong>data</strong><br />

processed, high turnover due to <strong>data</strong> process<strong>in</strong>g operati<strong>on</strong>s, or use of new technology<br />

for process<strong>in</strong>g)?<br />

9. Depend<strong>in</strong>g <strong>on</strong> the civil penalty model proposed to be adopted, what type of factors<br />

should be c<strong>on</strong>sidered by an adjudicat<strong>in</strong>g body while determ<strong>in</strong><strong>in</strong>g the quantum of civil<br />

penalty to be imposed?<br />

10. Should there be a provisi<strong>on</strong> for block<strong>in</strong>g market access of a default<strong>in</strong>g <strong>data</strong> c<strong>on</strong>troller <strong>in</strong><br />

case of n<strong>on</strong>-payment of penalty? What would be the implicati<strong>on</strong>s of such a measure?<br />

11. Are there any alternative views <strong>on</strong> penalties other than the <strong>on</strong>es menti<strong>on</strong>ed above?<br />

196


B. COMPENSATION<br />

Award<strong>in</strong>g of compensati<strong>on</strong> c<strong>on</strong>stitutes an important remedy where an <strong>in</strong>dividual has <strong>in</strong>curred<br />

a loss or damage as a result of a <strong>data</strong> c<strong>on</strong>troller‘s failure to comply with the <strong>data</strong> protecti<strong>on</strong><br />

pr<strong>in</strong>ciples as set out under law.<br />

4.5 Issues<br />

The IT Act, albeit <strong>in</strong> a limited manner, <strong>in</strong> Secti<strong>on</strong> 43A, recognizes the right of an <strong>in</strong>dividual<br />

to claim compensati<strong>on</strong> <strong>in</strong> case of a failure to protect sensitive pers<strong>on</strong>al <strong>data</strong>. Secti<strong>on</strong> 43A of<br />

the IT Act specifically stipulates that where a body corporate possess<strong>in</strong>g, deal<strong>in</strong>g or handl<strong>in</strong>g<br />

any sensitive pers<strong>on</strong>al <strong>data</strong> or <strong>in</strong>formati<strong>on</strong> <strong>in</strong> a computer resource which it owns, c<strong>on</strong>trols or<br />

operates is negligent <strong>in</strong> implement<strong>in</strong>g and ma<strong>in</strong>ta<strong>in</strong><strong>in</strong>g reas<strong>on</strong>able security practices and<br />

procedures 863 and thereby causes wr<strong>on</strong>gful loss or wr<strong>on</strong>gful ga<strong>in</strong> to any pers<strong>on</strong>, such body<br />

corporate shall be liable to pay damages by way of compensati<strong>on</strong> to the pers<strong>on</strong> so affected. 864<br />

Moreover, while adjudg<strong>in</strong>g the quantum of compensati<strong>on</strong> payable under the IT Act, the<br />

adjudicat<strong>in</strong>g officer shall have due regard to the follow<strong>in</strong>g factors, namely: 865<br />

(i)<br />

(ii)<br />

the amount of ga<strong>in</strong> of unfair advantage, wherever quantifiable, made as a result of the<br />

default;<br />

the amount of loss caused to any pers<strong>on</strong> as a result of the default; and<br />

(iii) the repetitive nature of the default.<br />

From a pla<strong>in</strong> read<strong>in</strong>g of the above, it follows that Secti<strong>on</strong> 43A of the IT Act is triggered <strong>in</strong><br />

cases of negligence <strong>in</strong> ma<strong>in</strong>ta<strong>in</strong><strong>in</strong>g and implement<strong>in</strong>g reas<strong>on</strong>able security practices and<br />

procedures and that such negligence has caused a wr<strong>on</strong>gful loss or wr<strong>on</strong>gful ga<strong>in</strong> 866 to any<br />

pers<strong>on</strong>.<br />

863 As per Secti<strong>on</strong> 43A, IT Act, ‗reas<strong>on</strong>able security practices and procedures‘ may be specified <strong>in</strong> an agreement<br />

between the parties or may be specified under law or <strong>in</strong> the absence of such agreement or any law, such<br />

reas<strong>on</strong>able security practices and procedures as may be prescribed by the central government <strong>in</strong> c<strong>on</strong>sultati<strong>on</strong><br />

with such professi<strong>on</strong>al bodies or associati<strong>on</strong>s as it may deem fit.<br />

864 It is relevant to note that under Secti<strong>on</strong> 43, IT Act, if any pers<strong>on</strong> without the permissi<strong>on</strong> of the owner or any<br />

other pers<strong>on</strong> who is <strong>in</strong> charge of a computer, computer system or computer network accesses or secures access<br />

to such computer, computer system or computer network, downloads, copies or extracts any <strong>data</strong> or <strong>in</strong>formati<strong>on</strong><br />

from the same, or provides any assistance to any pers<strong>on</strong> to facilitate access to the same <strong>in</strong> c<strong>on</strong>traventi<strong>on</strong> to the<br />

provisi<strong>on</strong>s of the IT Act shall be liable to pay damages by way of compensati<strong>on</strong> to the pers<strong>on</strong> so affected.<br />

865 Secti<strong>on</strong> 47, IT Act.<br />

866 While there is no specific def<strong>in</strong>iti<strong>on</strong> of the terms ‗wr<strong>on</strong>gful loss‘ or ‗wr<strong>on</strong>gful ga<strong>in</strong>‘ under the IT Act, reliance<br />

may be placed <strong>on</strong> Secti<strong>on</strong> 23, IPC which states as follows:<br />

―“Wr<strong>on</strong>gful ga<strong>in</strong>” is ga<strong>in</strong> by unlawful means of property to which the pers<strong>on</strong> ga<strong>in</strong><strong>in</strong>g is not legally entitled.<br />

“Wr<strong>on</strong>gful loss”.—“Wr<strong>on</strong>gful loss” is the loss by unlawful means of property to which the pers<strong>on</strong> los<strong>in</strong>g it is<br />

legally entitled.‖<br />

197


Compensati<strong>on</strong> as a remedy as stipulated under Secti<strong>on</strong> 43A of the IT Act appears to be rather<br />

limited <strong>in</strong> its nature and scope. 867 In this regard, it is relevant to note that first, this provisi<strong>on</strong><br />

is applicable <strong>on</strong>ly where a body corporate 868 fails to ma<strong>in</strong>ta<strong>in</strong> and implement reas<strong>on</strong>able<br />

security practices and procedures. C<strong>on</strong>sequently, Secti<strong>on</strong> 43A of the IT Act does not appear<br />

to impose any liability to pay compensati<strong>on</strong> <strong>on</strong> a government body/public authority <strong>in</strong> case of<br />

breach of <strong>data</strong> protecti<strong>on</strong> obligati<strong>on</strong>s by such entities.<br />

Sec<strong>on</strong>d, Secti<strong>on</strong> 43A of the IT Act appears to be applicable <strong>on</strong>ly when a body corporate has<br />

failed to ma<strong>in</strong>ta<strong>in</strong> reas<strong>on</strong>able security practices and procedures as provided <strong>in</strong> an agreement<br />

between the parties c<strong>on</strong>cerned or as may be specified under any law for the time be<strong>in</strong>g <strong>in</strong><br />

force, i.e., the SPDI Rules. It is unclear whether ―reas<strong>on</strong>able security practices and<br />

procedures‖ referred to <strong>in</strong> Secti<strong>on</strong> 43A of the IT Act <strong>in</strong>cludes the various obligati<strong>on</strong>s under<br />

the SPDI Rules or <strong>on</strong>ly the security practices and procedures specified <strong>in</strong> Rule 8 of the SPDI<br />

Rules. 869 C<strong>on</strong>comitantly, even where <strong>on</strong>e or more other obligati<strong>on</strong>s under the IT Act is<br />

breached but there is no ga<strong>in</strong> or loss <strong>in</strong> f<strong>in</strong>ancial terms, Secti<strong>on</strong> 43A of the IT Act would not<br />

be attracted. 870<br />

4.6 Internati<strong>on</strong>al Practices<br />

European Uni<strong>on</strong><br />

Under the EU GDPR 871 , an <strong>in</strong>dividual who has suffered ―material or n<strong>on</strong>-material‖ damage as<br />

a result of the <strong>in</strong>fr<strong>in</strong>gement of the EU GDPR shall have the right to receive compensati<strong>on</strong><br />

from the <strong>data</strong> c<strong>on</strong>troller or <strong>data</strong> processor for the damage suffered. It has been specified that a<br />

<strong>data</strong> c<strong>on</strong>troller shall be liable for the damage caused by process<strong>in</strong>g which <strong>in</strong>fr<strong>in</strong>ges the EU<br />

GDPR and that a <strong>data</strong> processor shall <strong>on</strong>ly be liable where it has acted <strong>in</strong> violati<strong>on</strong> of any<br />

obligati<strong>on</strong> specifically applicable to <strong>data</strong> processors or has acted outside or c<strong>on</strong>trary to any<br />

lawful <strong>in</strong>structi<strong>on</strong> provided by the <strong>data</strong> c<strong>on</strong>troller. Further, court proceed<strong>in</strong>gs for exercis<strong>in</strong>g<br />

the right to receive compensati<strong>on</strong> shall be brought before the competent courts <strong>in</strong> the Member<br />

States.<br />

867 The use of Secti<strong>on</strong> 43A, IT Act appears to be rather limited. A majority of the jurisprudence <strong>in</strong> this regard<br />

appears to stem from orders passed by adjudicat<strong>in</strong>g officer <strong>in</strong> Maharashtra where cases perta<strong>in</strong> to fraudulent<br />

transacti<strong>on</strong>s from bank accounts <strong>on</strong> account of failure to ma<strong>in</strong>ta<strong>in</strong> reas<strong>on</strong>able security practices and<br />

compensati<strong>on</strong> may range from Rs. 5,000 to Rs. 40 lakhs. See Sreenidhi Sr<strong>in</strong>ivasan and Namrata Mukherjee,<br />

‗Build<strong>in</strong>g An Effective Data Protecti<strong>on</strong> Regime‘, Vidhi Centre For Legal Policy 19 (January 2017) and also see<br />

Chander Kalani & Anr. v. State Bank of India & Ors., Compla<strong>in</strong>t No. 1 of 2014, Adjudicat<strong>in</strong>g Officer<br />

(Maharashtra) Order dated 12 January 2015, available at:<br />

https://it.maharashtra.gov.<strong>in</strong>/Site/Upload/ACT/DIT_Adjudicati<strong>on</strong>_Chander%20Kalani_Vs_SBI_Ors-<br />

12012015.PDF, (last accessed 21 November 2017) and Amit Dilip Patwardhan v. Bank of Baroda, Compla<strong>in</strong>t<br />

No. 15 of 2013, Adjudicat<strong>in</strong>g Officer (Maharashtra) Order dated 30 December 2013, available at:<br />

https://it.maharashtra.gov.<strong>in</strong>/Site/Upload/ACT/DIT_Adjudicat<strong>on</strong>_AmitPatwardhan_Vs_BankOfBaroda-<br />

30122013.PDF, (last accessed 21 November 2017).<br />

868 Explanati<strong>on</strong> (i) to Secti<strong>on</strong> 43A, IT Act def<strong>in</strong>es ―body corporate‖ as any company and <strong>in</strong>cludes a firm, sole<br />

proprietorship or other associati<strong>on</strong> of <strong>in</strong>dividuals engaged <strong>in</strong> commercial or professi<strong>on</strong>al activities.<br />

869 Sreenidhi Sr<strong>in</strong>ivasan and Namrata Mukherjee, ‗Build<strong>in</strong>g An Effective Data Protecti<strong>on</strong> Regime‘, Vidhi Centre<br />

For Legal Policy 19 (January 2017).<br />

870 Sreenidhi Sr<strong>in</strong>ivasan and Namrata Mukherjee, ‗Build<strong>in</strong>g An Effective Data Protecti<strong>on</strong> Regime‘, Vidhi Centre<br />

For Legal Policy 19 (January 2017).<br />

871 Article 82, EU GDPR.<br />

198


United K<strong>in</strong>gdom<br />

As per the guidance 872 issued by the ICO, if an <strong>in</strong>dividual suffers damage where a <strong>data</strong><br />

c<strong>on</strong>troller has breached the provisi<strong>on</strong>s of the UK DPA, the <strong>in</strong>dividual is entitled to claim<br />

compensati<strong>on</strong> from the <strong>data</strong> c<strong>on</strong>troller. If an <strong>in</strong>dividual claims a certa<strong>in</strong> amount as<br />

compensati<strong>on</strong>, she will be required to dem<strong>on</strong>strate how the <strong>data</strong> c<strong>on</strong>troller‘s failure to comply<br />

with the UK DPA has resulted <strong>in</strong> her <strong>in</strong>curr<strong>in</strong>g that amount of damage or loss. This right can<br />

<strong>on</strong>ly be enforced through the courts. Moreover, a claim for compensati<strong>on</strong> may be defended <strong>on</strong><br />

the basis that the <strong>data</strong> c<strong>on</strong>troller took reas<strong>on</strong>able care <strong>in</strong> the circumstances to avoid breach.<br />

However, there are no guidel<strong>in</strong>es <strong>on</strong> the level of compensati<strong>on</strong> to be payable <strong>in</strong> this regard.<br />

Australia<br />

Under the Privacy Act, if the OAIC, up<strong>on</strong> <strong>in</strong>vestigati<strong>on</strong> makes a f<strong>in</strong>d<strong>in</strong>g of substantiated<br />

compla<strong>in</strong>t that the organizati<strong>on</strong> has engaged <strong>in</strong> c<strong>on</strong>duct that amounts to an <strong>in</strong>terference with<br />

privacy, then the OAIC may, <strong>in</strong>ter alia, declare that the compla<strong>in</strong>ant is entitled to a specified<br />

amount by way of compensati<strong>on</strong> for any loss or damage suffered by reas<strong>on</strong> of the act or<br />

practice which forms the subject matter of the compla<strong>in</strong>t. 873 Further, any loss or damage as<br />

referred above <strong>in</strong>cludes <strong>in</strong>jury to the feel<strong>in</strong>gs of the <strong>in</strong>dividual and humiliati<strong>on</strong> suffered by the<br />

<strong>in</strong>dividual. 874 However, a determ<strong>in</strong>ati<strong>on</strong> made by the OAIC above is not b<strong>in</strong>d<strong>in</strong>g or<br />

c<strong>on</strong>clusive between the parties to the determ<strong>in</strong>ati<strong>on</strong> and separate proceed<strong>in</strong>gs are required to<br />

be <strong>in</strong>itiated by the <strong>in</strong>dividual or the OAIC to enforce the latter‘s determ<strong>in</strong>ati<strong>on</strong>. 875<br />

Canada<br />

Under PIPEDA, the court (to which the compla<strong>in</strong>ant has applied for hear<strong>in</strong>g <strong>in</strong> respect of any<br />

matter <strong>in</strong> respect of which compla<strong>in</strong>t was made to the Privacy Commissi<strong>on</strong>er) may, <strong>in</strong>ter alia,<br />

award damages to the compla<strong>in</strong>ant <strong>in</strong>clud<strong>in</strong>g damages for any humiliati<strong>on</strong> that the<br />

compla<strong>in</strong>ant has suffered. 876<br />

South Africa<br />

Under the POPI Act, a <strong>data</strong> subject or <strong>on</strong> the request of the <strong>data</strong> subject, the Informati<strong>on</strong><br />

Regulator may <strong>in</strong>stitute a civil acti<strong>on</strong> for damages <strong>in</strong> a court hav<strong>in</strong>g jurisdicti<strong>on</strong> aga<strong>in</strong>st the<br />

resp<strong>on</strong>sible organizati<strong>on</strong> for breach of the provisi<strong>on</strong>s of the POPI Act, whether or not there<br />

was <strong>in</strong>tent or negligence <strong>on</strong> the part of the resp<strong>on</strong>sible party. The court may award payment<br />

which is just and equitable, <strong>in</strong>clud<strong>in</strong>g payment of damages as compensati<strong>on</strong> for patrim<strong>on</strong>ial<br />

872 ICO, ‗Compensati<strong>on</strong>‘ available at https://ico.org.uk/for-organisati<strong>on</strong>s/guide-to-<strong>data</strong>-protecti<strong>on</strong>/pr<strong>in</strong>ciple-6-<br />

rights/compensati<strong>on</strong>/ (last accessed 20 October 2017).<br />

873 Secti<strong>on</strong> 52, Privacy Act.<br />

874 Secti<strong>on</strong> 52(1AB), Privacy Act.<br />

875 Secti<strong>on</strong> 52(IB), Privacy Act.<br />

876 Secti<strong>on</strong> 16(c), PIPEDA.<br />

199


and n<strong>on</strong>-patrim<strong>on</strong>ial loss suffered by the <strong>data</strong> subject, aggravated damages, <strong>in</strong>terest and cost<br />

of suit <strong>on</strong> such scale as may be determ<strong>in</strong>ed by the court. 877<br />

4.7 Provisi<strong>on</strong>al Views<br />

1. An <strong>in</strong>dividual may be given the right to seek compensati<strong>on</strong> from a <strong>data</strong> c<strong>on</strong>troller <strong>in</strong><br />

case she has suffered any loss or damage due to a violati<strong>on</strong> of the <strong>data</strong> c<strong>on</strong>troller‘s<br />

obligati<strong>on</strong>s under a <strong>data</strong> protecti<strong>on</strong> legal framework.<br />

2. A claim for compensati<strong>on</strong> may be filed <strong>in</strong> accordance with the provisi<strong>on</strong>s set out <strong>in</strong> the<br />

previous chapter <strong>on</strong> ‗Adjudicati<strong>on</strong> Process‘ (Part IV, Chapter 3 of the White Paper).<br />

3. It may be c<strong>on</strong>sidered whether an obligati<strong>on</strong> should be cast up<strong>on</strong> a <strong>data</strong> c<strong>on</strong>troller to<br />

grant compensati<strong>on</strong> <strong>on</strong> its own to an <strong>in</strong>dividual up<strong>on</strong> detecti<strong>on</strong> of significant harm<br />

caused to such <strong>in</strong>dividual due to violati<strong>on</strong> of <strong>data</strong> protecti<strong>on</strong> rules by such <strong>data</strong><br />

c<strong>on</strong>troller (without the <strong>in</strong>dividual tak<strong>in</strong>g recourse to the adjudicatory mechanism).<br />

4.8 Questi<strong>on</strong>s<br />

1. What is the nature, type and extent of loss or damage suffered by an <strong>in</strong>dividual <strong>in</strong><br />

relati<strong>on</strong> to which she may seek compensati<strong>on</strong> under a <strong>data</strong> protecti<strong>on</strong> legal regime?<br />

2. What are the factors and guidel<strong>in</strong>es that may be c<strong>on</strong>sidered while calculat<strong>in</strong>g<br />

compensati<strong>on</strong> for breach of <strong>data</strong> protecti<strong>on</strong> obligati<strong>on</strong>s?<br />

3. What are the mitigat<strong>in</strong>g circumstances (<strong>in</strong> relati<strong>on</strong> to the default<strong>in</strong>g party) that may be<br />

c<strong>on</strong>sidered while calculat<strong>in</strong>g compensati<strong>on</strong> for breach of <strong>data</strong> protecti<strong>on</strong> obligati<strong>on</strong>s?<br />

4. Should there be an obligati<strong>on</strong> cast up<strong>on</strong> a <strong>data</strong> c<strong>on</strong>troller to grant compensati<strong>on</strong> <strong>on</strong> its<br />

own to an <strong>in</strong>dividual up<strong>on</strong> detecti<strong>on</strong> of significant harm caused to such <strong>in</strong>dividual due<br />

to <strong>data</strong> protecti<strong>on</strong> breach by such <strong>data</strong> c<strong>on</strong>troller (without the <strong>in</strong>dividual tak<strong>in</strong>g recourse<br />

to the adjudicatory mechanism)? What should c<strong>on</strong>stitute significant harm?<br />

5. Are there any alternative views other than the <strong>on</strong>es menti<strong>on</strong>ed above?<br />

877 Secti<strong>on</strong> 99, POPI Act.<br />

200


C. OFFENCES<br />

There are certa<strong>in</strong> types of breaches of <strong>data</strong> protecti<strong>on</strong> obligati<strong>on</strong>s, which, by their very nature<br />

and the impact they create, are extremely serious and may cause significant harm to<br />

<strong>in</strong>dividuals. In these <strong>in</strong>stances, it may be imperative to prescribe crim<strong>in</strong>al sancti<strong>on</strong>s <strong>in</strong> the<br />

form of punishment and severe f<strong>in</strong>es <strong>on</strong> the <strong>data</strong> c<strong>on</strong>troller.<br />

4.9 Issues<br />

The IT Act deals extensively with several types of offences or cybercrimes and prescribes<br />

penalty <strong>in</strong> the form of f<strong>in</strong>es or impris<strong>on</strong>ment or both. 878 Specifically <strong>in</strong> the c<strong>on</strong>text of <strong>data</strong><br />

protecti<strong>on</strong>, Secti<strong>on</strong>s 72 879 and 72A 880 of the IT Act offer some redress. Secti<strong>on</strong> 72 of the IT<br />

Act is limited <strong>in</strong> scope as it prescribes a penalty <strong>on</strong>ly aga<strong>in</strong>st those pers<strong>on</strong>s who have been<br />

given the power under the IT Act or the rules and regulati<strong>on</strong>s made thereunder to access any<br />

electr<strong>on</strong>ic resource. As such, it may be limited to functi<strong>on</strong>aries who have been granted<br />

specific powers under the provisi<strong>on</strong>s of the IT Act. 881 Secti<strong>on</strong> 72A of the IT Act is broader <strong>in</strong><br />

scope as it imposes a penalty <strong>on</strong> any pers<strong>on</strong>, whether a private or public entity, for the<br />

disclosure of pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> without the c<strong>on</strong>sent of the pers<strong>on</strong> c<strong>on</strong>cerned. However,<br />

Secti<strong>on</strong> 72A of the IT Act is triggered <strong>on</strong>ly <strong>in</strong> those <strong>in</strong>stances where the pers<strong>on</strong> (who has<br />

disclosed the pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong>) has secured access to such pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> while<br />

provid<strong>in</strong>g services under the terms of a lawful c<strong>on</strong>tract.<br />

Rapid growth of technological advancements which may be utilised towards process<strong>in</strong>g of<br />

pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> <strong>in</strong>creases the risk of <strong>data</strong> protecti<strong>on</strong> violati<strong>on</strong>s. C<strong>on</strong>sequently, provisi<strong>on</strong>s<br />

<strong>in</strong> a <strong>data</strong> protecti<strong>on</strong> legal framework may be required to carefully set out crim<strong>in</strong>al liability <strong>in</strong><br />

cases of <strong>data</strong> protecti<strong>on</strong> violati<strong>on</strong>. Moreover, crim<strong>in</strong>al sancti<strong>on</strong> <strong>in</strong> the form of impris<strong>on</strong>ment<br />

and f<strong>in</strong>es may be prescribed to ensure that it adversely affects the <strong>data</strong> c<strong>on</strong>troller f<strong>in</strong>ancially<br />

and reputati<strong>on</strong>ally thereby serv<strong>in</strong>g some deterrent value.<br />

878 This <strong>in</strong>cludes Secti<strong>on</strong> 65 (tamper<strong>in</strong>g with computer source documents), Secti<strong>on</strong> 66 (computer related<br />

offences), Secti<strong>on</strong> 66B (punishment for dish<strong>on</strong>estly receiv<strong>in</strong>g stolen computer resource or communicati<strong>on</strong><br />

device), Secti<strong>on</strong> 66C (punishment for identity theft), Secti<strong>on</strong> 66D (punishment for cheat<strong>in</strong>g by pers<strong>on</strong>ati<strong>on</strong> by<br />

us<strong>in</strong>g computer resource), Secti<strong>on</strong> 66E (punishment for violati<strong>on</strong> of privacy), Secti<strong>on</strong> 66F (punishment for cyber<br />

terrorism) and Secti<strong>on</strong> 67 (punishment for publish<strong>in</strong>g or transmitt<strong>in</strong>g obscene material <strong>in</strong> electr<strong>on</strong>ic form).<br />

879 Secti<strong>on</strong> 72, IT Act provides as follows:<br />

―Save as otherwise provided <strong>in</strong> this Act or any other law for the time be<strong>in</strong>g <strong>in</strong> force, if any pers<strong>on</strong> who, <strong>in</strong><br />

pursuance of any of the powers c<strong>on</strong>ferred under this Act, rules or regulati<strong>on</strong>s made thereunder, has secured<br />

access to any electr<strong>on</strong>ic record, book, register, corresp<strong>on</strong>dence, <strong>in</strong>formati<strong>on</strong>, document or other material<br />

without the c<strong>on</strong>sent of the pers<strong>on</strong> c<strong>on</strong>cerned discloses such electr<strong>on</strong>ic record, book, register, corresp<strong>on</strong>dence,<br />

<strong>in</strong>formati<strong>on</strong>, document or other material to any other pers<strong>on</strong> shall be punished with impris<strong>on</strong>ment for a term<br />

which may extend to two years, or with f<strong>in</strong>e which may extend to <strong>on</strong>e lakh rupees, or with both.‖<br />

880 Secti<strong>on</strong> 72A, IT Act provides as follows:<br />

―Save as otherwise provided <strong>in</strong> this Act or any other law for the time be<strong>in</strong>g <strong>in</strong> force, any pers<strong>on</strong> <strong>in</strong>clud<strong>in</strong>g an<br />

<strong>in</strong>termediary who, while provid<strong>in</strong>g services under the terms of lawful c<strong>on</strong>tract, has secured access to any<br />

material c<strong>on</strong>ta<strong>in</strong><strong>in</strong>g pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> about another pers<strong>on</strong>, with the <strong>in</strong>tent to cause or know<strong>in</strong>g that he is<br />

likely to cause wr<strong>on</strong>gful loss or wr<strong>on</strong>gful ga<strong>in</strong> discloses, without the c<strong>on</strong>sent of the pers<strong>on</strong> c<strong>on</strong>cerned, or <strong>in</strong><br />

breach of a lawful c<strong>on</strong>tract, such material to any other pers<strong>on</strong>, shall be punished with impris<strong>on</strong>ment for a term<br />

which may extend to three years, or with f<strong>in</strong>e which may extend to five lakh rupees, or with both.‖<br />

881 Apar Gupta, Commentary <strong>on</strong> Informati<strong>on</strong> Technology Act, 269 (Lexis Nexis, 2013).<br />

201


4.10 Internati<strong>on</strong>al Practices<br />

European Uni<strong>on</strong><br />

Under the EU GDPR, it appears that Member States shall have the discreti<strong>on</strong> to decide rules<br />

<strong>in</strong> relati<strong>on</strong> to crim<strong>in</strong>al sancti<strong>on</strong>s for <strong>in</strong>fr<strong>in</strong>gements of the EU GDPR. 882<br />

United K<strong>in</strong>gdom<br />

The UK DPA makes it an offence for a pers<strong>on</strong> who either know<strong>in</strong>gly or recklessly without<br />

the c<strong>on</strong>sent of the <strong>data</strong> c<strong>on</strong>troller obta<strong>in</strong>s or discloses pers<strong>on</strong>al <strong>data</strong> or the <strong>in</strong>formati<strong>on</strong><br />

c<strong>on</strong>ta<strong>in</strong>ed <strong>in</strong> the pers<strong>on</strong>al <strong>data</strong>, or procures the disclosure to another pers<strong>on</strong> of the <strong>in</strong>formati<strong>on</strong><br />

c<strong>on</strong>ta<strong>in</strong>ed <strong>in</strong> the pers<strong>on</strong>al <strong>data</strong>. 883<br />

Australia<br />

Under the Privacy Act, a pers<strong>on</strong> commits an offence if pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> (that relates to<br />

another <strong>in</strong>dividual) is disclosed to her and such pers<strong>on</strong> subsequently discloses the pers<strong>on</strong>al<br />

<strong>in</strong>formati<strong>on</strong>. 884<br />

Canada<br />

Under PIPEDA 885 , every pers<strong>on</strong> who know<strong>in</strong>gly c<strong>on</strong>travenes, <strong>in</strong>ter alia, Secti<strong>on</strong> 8(8) 886 of the<br />

PIPEDA is guilty of an offence punishable <strong>on</strong> summary c<strong>on</strong>victi<strong>on</strong> and liable to a f<strong>in</strong>e not<br />

exceed<strong>in</strong>g CAD10,000, or an <strong>in</strong>dictable offence and liable to a f<strong>in</strong>e not exceed<strong>in</strong>g<br />

CAD100,000.<br />

South Africa<br />

Under the POPI Act, f<strong>in</strong>e or impris<strong>on</strong>ment (for a period not exceed<strong>in</strong>g 10 years) or both for<br />

certa<strong>in</strong> types of offences 887 and f<strong>in</strong>e or impris<strong>on</strong>ment (for a period not exceed<strong>in</strong>g 12 m<strong>on</strong>ths)<br />

or both for certa<strong>in</strong> other types of violati<strong>on</strong>s 888 of the POPI Act has been prescribed. 889<br />

882 Lucy Ly<strong>on</strong>s, ‗Enforcement and sancti<strong>on</strong>s under the GDPR‘, Taylor Wess<strong>in</strong>g (April 2016) available at:<br />

https://www.taylorwess<strong>in</strong>g.com/global<strong>data</strong>hub/article-enforcement-sancti<strong>on</strong>s-under-gdpr.html, (last accessed 20<br />

October 2017). Please note that as per Article 84, EU GDPR, Member States may lay down rules <strong>on</strong> other<br />

penalties applicable to <strong>in</strong>fr<strong>in</strong>gements of the EU GDPR, especially those <strong>in</strong>fr<strong>in</strong>gements, which are not subject to<br />

adm<strong>in</strong>istrative f<strong>in</strong>es.<br />

883 Secti<strong>on</strong> 55, UK DPA. Per Secti<strong>on</strong> 60 of the UK DPA, a f<strong>in</strong>e capped at a particular amount is prescribed as<br />

penalty.<br />

884 Secti<strong>on</strong> 80Q, Privacy Act. The penalty is 60 penalty units or impris<strong>on</strong>ment for <strong>on</strong>e year or both.<br />

885 Secti<strong>on</strong> 28, PIPEDA.<br />

886 Per Secti<strong>on</strong> 8(8), PIPEDA, an organizati<strong>on</strong> that has pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> that is the subject of a request shall<br />

reta<strong>in</strong> the <strong>in</strong>formati<strong>on</strong> for as l<strong>on</strong>g as is necessary to allow the <strong>in</strong>dividual to exhaust any recourse under the<br />

PIPEDA that she may have.<br />

887 For <strong>in</strong>stance, for failure to comply with any enforcement notices (Secti<strong>on</strong> 103, POPI Act) or obstruct<strong>in</strong>g the<br />

functi<strong>on</strong><strong>in</strong>g of the Informati<strong>on</strong> Regulator (Secti<strong>on</strong> 100, POPI Act).<br />

202


4.11 Provisi<strong>on</strong>al Views<br />

1. The law may treat certa<strong>in</strong> acti<strong>on</strong>s of a <strong>data</strong> c<strong>on</strong>troller as an offence and impose crim<strong>in</strong>al<br />

liability. This may <strong>in</strong>clude <strong>in</strong>stances where any pers<strong>on</strong> recklessly obta<strong>in</strong>s or discloses,<br />

sells, offers to sell or transfers pers<strong>on</strong>al <strong>data</strong> to a third party without adher<strong>in</strong>g to relevant<br />

pr<strong>in</strong>ciples of the <strong>data</strong> protecti<strong>on</strong> law, particularly without the c<strong>on</strong>sent of the <strong>data</strong><br />

subject.<br />

2. The quantum of penalty and term of impris<strong>on</strong>ment prescribed may be enhanced as<br />

compared to the provisi<strong>on</strong>s of the IT Act.<br />

3. A more str<strong>in</strong>gent penalty may be prescribed where the <strong>data</strong> <strong>in</strong>volved is sensitive<br />

pers<strong>on</strong>al <strong>data</strong>.<br />

4. The power to <strong>in</strong>vestigate such an offence may lie with a police officer not below the<br />

rank of Inspector. 890<br />

4.12 Questi<strong>on</strong>s<br />

1. What are the types of acts relat<strong>in</strong>g to the process<strong>in</strong>g of pers<strong>on</strong>al <strong>data</strong> which may be<br />

c<strong>on</strong>sidered as offences for which crim<strong>in</strong>al liability may be triggered?<br />

2. What are the penalties for unauthorised shar<strong>in</strong>g of pers<strong>on</strong>al <strong>data</strong> to be imposed <strong>on</strong> the<br />

<strong>data</strong> c<strong>on</strong>troller as well as <strong>on</strong> the recipient of the <strong>data</strong>?<br />

3. What is the quantum of f<strong>in</strong>es and impris<strong>on</strong>ment that may be imposed <strong>in</strong> all cases?<br />

4. Should a higher quantum of f<strong>in</strong>e and impris<strong>on</strong>ment be prescribed where the <strong>data</strong><br />

<strong>in</strong>volved is sensitive pers<strong>on</strong>al <strong>data</strong>?<br />

5. Who will <strong>in</strong>vestigate such offences?<br />

6. Should a <strong>data</strong> protecti<strong>on</strong> law itself set out all relevant offences <strong>in</strong> relati<strong>on</strong> to which<br />

crim<strong>in</strong>al liability may be imposed <strong>on</strong> a <strong>data</strong> c<strong>on</strong>troller or should the extant IT Act be<br />

amended to reflect this?<br />

7. Are there any alternative views other than the <strong>on</strong>es menti<strong>on</strong>ed above?<br />

888 For <strong>in</strong>stance, per Secti<strong>on</strong> 54, POPI Act, any pers<strong>on</strong> act<strong>in</strong>g <strong>on</strong> behalf of or under the directi<strong>on</strong> of the<br />

Informati<strong>on</strong> Regulator must treat as c<strong>on</strong>fidential the pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> which comes to his or her knowledge<br />

<strong>in</strong> the course of perform<strong>in</strong>g her official duties.<br />

889 Secti<strong>on</strong> 107, POPI Act.<br />

890 As reflected <strong>in</strong> Secti<strong>on</strong> 78, IT Act.<br />

203


Key Pr<strong>in</strong>ciples of a Data Protecti<strong>on</strong> Law<br />

PART V<br />

SUMMARY<br />

A <strong>data</strong> protecti<strong>on</strong> framework <strong>in</strong> India must be based <strong>on</strong> the follow<strong>in</strong>g seven pr<strong>in</strong>ciples:<br />

1. Technology agnosticism- The law must be technology agnostic. It must be flexible to<br />

take <strong>in</strong>to account chang<strong>in</strong>g technologies and standards of compliance.<br />

2. Holistic applicati<strong>on</strong>- The law must apply to both private sector entities and government.<br />

Differential obligati<strong>on</strong>s may be carved out <strong>in</strong> the law for certa<strong>in</strong> legitimate state aims.<br />

3. Informed c<strong>on</strong>sent- C<strong>on</strong>sent is an expressi<strong>on</strong> of human aut<strong>on</strong>omy. For such expressi<strong>on</strong><br />

to be genu<strong>in</strong>e, it must be <strong>in</strong>formed and mean<strong>in</strong>gful. The law must ensure that c<strong>on</strong>sent<br />

meets the aforementi<strong>on</strong>ed criteria.<br />

4. Data m<strong>in</strong>imisati<strong>on</strong>- Data that is processed ought to be m<strong>in</strong>imal and necessary for the<br />

purposes for which such <strong>data</strong> is sought and other compatible purposes beneficial for the<br />

<strong>data</strong> subject.<br />

5. C<strong>on</strong>troller accountability- The <strong>data</strong> c<strong>on</strong>troller shall be held accountable for any<br />

process<strong>in</strong>g of <strong>data</strong>, whether by itself or entities with whom it may have shared the <strong>data</strong><br />

for process<strong>in</strong>g.<br />

6. Structured enforcement- Enforcement of the <strong>data</strong> protecti<strong>on</strong> framework must be by a<br />

high-powered statutory authority with sufficient capacity. This must coexist with<br />

appropriately decentralised enforcement mechanisms.<br />

7. Deterrent penalties- Penalties <strong>on</strong> wr<strong>on</strong>gful process<strong>in</strong>g must be adequate to ensure<br />

deterrence.<br />

In order to achieve these pr<strong>in</strong>ciples, the Committee requests your views <strong>on</strong> the White Paper.<br />

The key issues analysed <strong>in</strong> the White Paper and questi<strong>on</strong>s raised for c<strong>on</strong>sultati<strong>on</strong> under each<br />

head are summarised below for c<strong>on</strong>venience. We would be grateful if your answers are brief<br />

and targeted to the questi<strong>on</strong>s asked. Any other views <strong>on</strong> the subject will also be appreciated.<br />

204


SCOPE AND EXEMPTIONS<br />

1. Territorial and Pers<strong>on</strong>al Scope<br />

The power of the State to prescribe and enforce laws is governed by the rules of jurisdicti<strong>on</strong><br />

<strong>in</strong> <strong>in</strong>ternati<strong>on</strong>al law. Data protecti<strong>on</strong> laws challenge this traditi<strong>on</strong>al c<strong>on</strong>cepti<strong>on</strong> s<strong>in</strong>ce a s<strong>in</strong>gle<br />

act of process<strong>in</strong>g could very easily occur across jurisdicti<strong>on</strong>s. In this c<strong>on</strong>text, it is necessary to<br />

determ<strong>in</strong>e the applicability of the proposed <strong>data</strong> protecti<strong>on</strong> law.<br />

For a fuller discussi<strong>on</strong>, see page 24 above.<br />

Questi<strong>on</strong>s<br />

1. What are your views <strong>on</strong> what the territorial scope and the extra-territorial applicati<strong>on</strong> of<br />

a <strong>data</strong> protecti<strong>on</strong> law <strong>in</strong> India?<br />

2. To what extent should the law be applicable outside the territory of India <strong>in</strong> cases where<br />

<strong>data</strong> of Indian residents is processed by entities who do not have any presence <strong>in</strong> India?<br />

3. While provid<strong>in</strong>g such protecti<strong>on</strong>, what k<strong>in</strong>d of l<strong>in</strong>k or parameters or bus<strong>in</strong>ess activities<br />

should be c<strong>on</strong>sidered?<br />

Alternatives:<br />

a. Cover cases where process<strong>in</strong>g wholly or partly happens <strong>in</strong> India irrespective of<br />

the status of the entity.<br />

b. Regulate entities which offer goods or services <strong>in</strong> India even though they may not<br />

have a presence <strong>in</strong> India (modelled <strong>on</strong> the EU GDPR)<br />

c. Regulate entities that carry <strong>on</strong> bus<strong>in</strong>ess <strong>in</strong> India (modelled <strong>on</strong> Australian law),<br />

bus<strong>in</strong>ess mean<strong>in</strong>g c<strong>on</strong>sistent and regular activity with the aim of profit.<br />

4. What measures should be <strong>in</strong>corporated <strong>in</strong> the law to ensure effective compliance by<br />

foreign entities <strong>in</strong>ter alia when adverse orders (civil or crim<strong>in</strong>al) are issued aga<strong>in</strong>st<br />

them?<br />

5. Are there any other views <strong>on</strong> the territorial scope and the extra-territorial applicati<strong>on</strong> of<br />

a <strong>data</strong> protecti<strong>on</strong> law <strong>in</strong> India , other than the <strong>on</strong>es c<strong>on</strong>sidered above?<br />

2. Other Issues of Scope<br />

There are three issues of scope other than territorial applicati<strong>on</strong>. These relate to the<br />

applicability of the law to <strong>data</strong> relat<strong>in</strong>g to juristic pers<strong>on</strong>s such as companies, differential<br />

applicati<strong>on</strong> of the law to the private and the public sector, and retrospective applicati<strong>on</strong> of the<br />

law.<br />

205


For a fuller discussi<strong>on</strong>, see page 30 above.<br />

Questi<strong>on</strong>s<br />

1. What are your views <strong>on</strong> the issues relat<strong>in</strong>g to applicability of a <strong>data</strong> protecti<strong>on</strong> law <strong>in</strong><br />

India <strong>in</strong> relati<strong>on</strong> to: (i) natural/juristic pers<strong>on</strong>; (ii) public and private sector; and (iii)<br />

retrospective applicati<strong>on</strong> of such law?<br />

2. Should the law seek to protect <strong>data</strong> relat<strong>in</strong>g to juristic pers<strong>on</strong>s <strong>in</strong> additi<strong>on</strong> to protect<strong>in</strong>g<br />

pers<strong>on</strong>al <strong>data</strong> relat<strong>in</strong>g to <strong>in</strong>dividuals?<br />

Alternatives:<br />

a. The law could regulate pers<strong>on</strong>al <strong>data</strong> of natural pers<strong>on</strong>s al<strong>on</strong>e.<br />

b. The law could regulate <strong>data</strong> of natural pers<strong>on</strong>s and companies as <strong>in</strong> South Africa.<br />

However, this is rare as most <strong>data</strong> protecti<strong>on</strong> legislati<strong>on</strong>s protect <strong>data</strong> of natural<br />

pers<strong>on</strong>s al<strong>on</strong>e.<br />

3. Should the law be applicable to government/public and private entities process<strong>in</strong>g <strong>data</strong><br />

equally? If not, should there be a separate law to regulate government/public entities<br />

collect<strong>in</strong>g <strong>data</strong>?<br />

Alternatives:<br />

a. Have a comm<strong>on</strong> law impos<strong>in</strong>g obligati<strong>on</strong>s <strong>on</strong> Government and private bodies as<br />

is the case <strong>in</strong> most jurisdicti<strong>on</strong>s. Legitimate <strong>in</strong>terests of the State can be protected<br />

through relevant exempti<strong>on</strong>s and other provisi<strong>on</strong>s.<br />

b. Have different laws def<strong>in</strong><strong>in</strong>g obligati<strong>on</strong>s <strong>on</strong> the government and the private<br />

sector.<br />

4. Should the law provide protecti<strong>on</strong> retrospectively? If yes, what should be the extent of<br />

retrospective applicati<strong>on</strong>? Should the law apply <strong>in</strong> respect of lawful and fair process<strong>in</strong>g<br />

of <strong>data</strong> collected prior to the enactment of the law?<br />

Alternatives:<br />

a. The law should be applicable retrospectively <strong>in</strong> respect of all obligati<strong>on</strong>s.<br />

b. The law will apply to processes such as stor<strong>in</strong>g, shar<strong>in</strong>g, etc. irrespective of when<br />

<strong>data</strong> was collected while some requirements such as grounds of process<strong>in</strong>g may<br />

be relaxed for <strong>data</strong> collected <strong>in</strong> the past.<br />

5. Should the law provide for a time period with<strong>in</strong> which all regulated entities will have to<br />

comply with the provisi<strong>on</strong>s of the <strong>data</strong> protecti<strong>on</strong> law?<br />

206


6. Are there any other views relat<strong>in</strong>g to the above c<strong>on</strong>cepts?<br />

3. Def<strong>in</strong>iti<strong>on</strong> of Pers<strong>on</strong>al Data<br />

The def<strong>in</strong>iti<strong>on</strong> of pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> or pers<strong>on</strong>al <strong>data</strong> is the critical element which<br />

determ<strong>in</strong>es the z<strong>on</strong>e of <strong>in</strong>formati<strong>on</strong>al privacy guaranteed by a <strong>data</strong> protecti<strong>on</strong> legislati<strong>on</strong>.<br />

Thus, it is important to accurately def<strong>in</strong>e pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> or pers<strong>on</strong>al <strong>data</strong> which will<br />

trigger the applicati<strong>on</strong> of the <strong>data</strong> protecti<strong>on</strong> law.<br />

For a fuller discussi<strong>on</strong>, see page 34 above.<br />

Questi<strong>on</strong>s<br />

1. What are your views <strong>on</strong> the c<strong>on</strong>tours of the def<strong>in</strong>iti<strong>on</strong> of pers<strong>on</strong>al <strong>data</strong> or <strong>in</strong>formati<strong>on</strong>?<br />

2. For the purpose of a <strong>data</strong> protecti<strong>on</strong> law, should the term ‗pers<strong>on</strong>al <strong>data</strong>‘ or ‗pers<strong>on</strong>al<br />

<strong>in</strong>formati<strong>on</strong>‘ be used?<br />

Alternatives:<br />

a. The SPDI Rules use the term sensitive pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> or <strong>data</strong>.<br />

b. Adopt <strong>on</strong>e term, pers<strong>on</strong>al <strong>data</strong> as <strong>in</strong> the EU GDPR or pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> as <strong>in</strong><br />

Australia, Canada or South Africa.<br />

3. What k<strong>in</strong>d of <strong>data</strong> or <strong>in</strong>formati<strong>on</strong> qualifies as pers<strong>on</strong>al <strong>data</strong>? Should it <strong>in</strong>clude any k<strong>in</strong>d<br />

of <strong>in</strong>formati<strong>on</strong> <strong>in</strong>clud<strong>in</strong>g facts, op<strong>in</strong>i<strong>on</strong>s or assessments irrespective of their accuracy?<br />

4. Should the def<strong>in</strong>iti<strong>on</strong> of pers<strong>on</strong>al <strong>data</strong> focus <strong>on</strong> identifiability of an <strong>in</strong>dividual? If yes,<br />

should it be limited to an ‗identified‘, ‗identifiable‘ or ‗reas<strong>on</strong>ably identifiable‘<br />

<strong>in</strong>dividual?<br />

5. Should an<strong>on</strong>ymised or pseud<strong>on</strong>ymised <strong>data</strong> be outside the purview of pers<strong>on</strong>al <strong>data</strong>?<br />

Should the law recommend either an<strong>on</strong>ymisati<strong>on</strong> or psued<strong>on</strong>ymisati<strong>on</strong>, for <strong>in</strong>stance as<br />

the EU GDPR does?<br />

[An<strong>on</strong>ymisati<strong>on</strong> seeks to remove the identity of the <strong>in</strong>dividual from the <strong>data</strong>, while<br />

pseud<strong>on</strong>ymisati<strong>on</strong> seeks to disguise the identity of the <strong>in</strong>dividual from <strong>data</strong>.<br />

An<strong>on</strong>ymised <strong>data</strong> falls outside the scope of pers<strong>on</strong>al <strong>data</strong> <strong>in</strong> most <strong>data</strong> protecti<strong>on</strong> laws<br />

while psued<strong>on</strong>ymised <strong>data</strong> c<strong>on</strong>t<strong>in</strong>ues to be pers<strong>on</strong>al <strong>data</strong>. The EU GDPR actively<br />

recommends psued<strong>on</strong>ymisati<strong>on</strong> of <strong>data</strong>.]<br />

6. Should there be a differentiated level of protecti<strong>on</strong> for <strong>data</strong> where an <strong>in</strong>dividual is<br />

identified when compared to <strong>data</strong> where an <strong>in</strong>dividual may be identifiable or reas<strong>on</strong>ably<br />

207


identifiable? What would be the standards of determ<strong>in</strong>g whether a pers<strong>on</strong> may or may<br />

not be identified <strong>on</strong> the basis of certa<strong>in</strong> <strong>data</strong>?<br />

7. Are there any other views <strong>on</strong> the scope of the terms ‗pers<strong>on</strong>al <strong>data</strong>‘ and ‗pers<strong>on</strong>al<br />

<strong>in</strong>formati<strong>on</strong>‘, which have not been c<strong>on</strong>sidered?<br />

4. Def<strong>in</strong>iti<strong>on</strong> of Sensitive Pers<strong>on</strong>al Data<br />

While pers<strong>on</strong>al <strong>data</strong> refers to all <strong>in</strong>formati<strong>on</strong> related to a pers<strong>on</strong>‘s identity, there may be<br />

certa<strong>in</strong> <strong>in</strong>timate matters <strong>in</strong> which there is a higher expectati<strong>on</strong> of privacy. Such a category<br />

widely called ‗sensitive pers<strong>on</strong>al <strong>data</strong>‘ requires precise def<strong>in</strong>iti<strong>on</strong>.<br />

For a fuller discussi<strong>on</strong>, see page 41 above.<br />

Questi<strong>on</strong>s<br />

1. What are your views <strong>on</strong> sensitive pers<strong>on</strong>al <strong>data</strong>?<br />

2. Should the law def<strong>in</strong>e a set of <strong>in</strong>formati<strong>on</strong> as sensitive <strong>data</strong>? If yes, what category of<br />

<strong>data</strong> should be <strong>in</strong>cluded <strong>in</strong> it? Eg. F<strong>in</strong>ancial Informati<strong>on</strong> / Health Informati<strong>on</strong> / Caste /<br />

Religi<strong>on</strong> / Sexual Orientati<strong>on</strong>. Should any other category be <strong>in</strong>cluded?<br />

[For <strong>in</strong>stance, the EU GDPR <strong>in</strong>corporates racial or ethnic orig<strong>in</strong>, political op<strong>in</strong>i<strong>on</strong>s,<br />

religious or philosophical beliefs, trade-uni<strong>on</strong> membership, and <strong>data</strong> c<strong>on</strong>cern<strong>in</strong>g health<br />

or sex life.]<br />

3. Are there any other views <strong>on</strong> sensitive pers<strong>on</strong>al <strong>data</strong> which have not been c<strong>on</strong>sidered<br />

above?<br />

5. Def<strong>in</strong>iti<strong>on</strong> of Process<strong>in</strong>g<br />

Data protecti<strong>on</strong> laws across jurisdicti<strong>on</strong>s have def<strong>in</strong>ed the term ‗process<strong>in</strong>g‘ <strong>in</strong> various ways.<br />

It is important to formulate an <strong>in</strong>clusive def<strong>in</strong>iti<strong>on</strong> of process<strong>in</strong>g to identify all operati<strong>on</strong>s,<br />

which may be performed <strong>on</strong> pers<strong>on</strong>al <strong>data</strong>, and c<strong>on</strong>sequently be subject to the <strong>data</strong> protecti<strong>on</strong><br />

law.<br />

For a fuller discussi<strong>on</strong>, see page 44 above.<br />

Questi<strong>on</strong>s<br />

1. What are your views <strong>on</strong> the nature and scope of <strong>data</strong> process<strong>in</strong>g activities?<br />

208


2. Should the def<strong>in</strong>iti<strong>on</strong> of process<strong>in</strong>g list <strong>on</strong>ly ma<strong>in</strong> operati<strong>on</strong>s of process<strong>in</strong>g i.e.<br />

collecti<strong>on</strong>, use and disclosure of <strong>data</strong>, and <strong>in</strong>clusively cover all possible operati<strong>on</strong>s <strong>on</strong><br />

<strong>data</strong>?<br />

3. Should the scope of the law <strong>in</strong>clude both automated and manual process<strong>in</strong>g? Should the<br />

law apply to manual process<strong>in</strong>g <strong>on</strong>ly when such <strong>data</strong> is <strong>in</strong>tended to be stored <strong>in</strong> a fil<strong>in</strong>g<br />

system or <strong>in</strong> some similar structured format?<br />

Alternatives:<br />

a. All pers<strong>on</strong>al <strong>data</strong> processed must be <strong>in</strong>cluded, howsoever it may be processed.<br />

b. If <strong>data</strong> is collected manually, <strong>on</strong>ly fil<strong>in</strong>g systems should be covered as the risk of<br />

profil<strong>in</strong>g is lower <strong>in</strong> other cases.<br />

c. Limit the scope to automated or digital records <strong>on</strong>ly.<br />

4. Are there any other issues relat<strong>in</strong>g to the process<strong>in</strong>g of pers<strong>on</strong>al <strong>data</strong> which have not<br />

been c<strong>on</strong>sidered?<br />

6. Def<strong>in</strong>iti<strong>on</strong> of Data C<strong>on</strong>troller and Processor<br />

The obligati<strong>on</strong>s <strong>on</strong> entities <strong>in</strong> the <strong>data</strong> ecosystem must be clearly del<strong>in</strong>eated. To this end a<br />

clear c<strong>on</strong>ceptual understand<strong>in</strong>g of the accountability of different entities which c<strong>on</strong>trol and<br />

process pers<strong>on</strong>al <strong>data</strong> must be evolved.<br />

For a fuller discussi<strong>on</strong>, see page 48 above.<br />

Questi<strong>on</strong>s<br />

1. What are your views <strong>on</strong> the obligati<strong>on</strong>s to be placed <strong>on</strong> various entities with<strong>in</strong> the <strong>data</strong><br />

ecosystem?<br />

2. Should the law <strong>on</strong>ly def<strong>in</strong>e ‗<strong>data</strong> c<strong>on</strong>troller‘ or should it additi<strong>on</strong>ally def<strong>in</strong>e ‗<strong>data</strong><br />

processor‘?<br />

Alternatives:<br />

a. Do not use the c<strong>on</strong>cept of <strong>data</strong> c<strong>on</strong>troller/processor; all entities fall<strong>in</strong>g with<strong>in</strong> the<br />

ambit of the law are equally accountable.<br />

b. Use the c<strong>on</strong>cept of ‗<strong>data</strong> c<strong>on</strong>troller‘ (entity that determ<strong>in</strong>es the purpose of<br />

collecti<strong>on</strong> of <strong>in</strong>formati<strong>on</strong>) and attribute primary resp<strong>on</strong>sibility for privacy to it.<br />

c. Use the two c<strong>on</strong>cepts of ‗<strong>data</strong> c<strong>on</strong>troller‘ and ‗<strong>data</strong> processor‘ (entity that receives<br />

<strong>in</strong>formati<strong>on</strong>) to distribute primary and sec<strong>on</strong>dary resp<strong>on</strong>sibility for privacy.<br />

209


3. How should resp<strong>on</strong>sibility am<strong>on</strong>g different entities <strong>in</strong>volved <strong>in</strong> the process<strong>in</strong>g of <strong>data</strong> be<br />

distributed?<br />

Alternatives:<br />

a. Mak<strong>in</strong>g <strong>data</strong> c<strong>on</strong>trollers key owner and mak<strong>in</strong>g them accountable.<br />

b. Clear bifurcati<strong>on</strong> of roles and associated expectati<strong>on</strong>s from various entities.<br />

c. Def<strong>in</strong><strong>in</strong>g liability c<strong>on</strong>diti<strong>on</strong>s for primary and sec<strong>on</strong>dary owners of pers<strong>on</strong>al <strong>data</strong>.<br />

d. Dictat<strong>in</strong>g terms/clauses for <strong>data</strong> protecti<strong>on</strong> <strong>in</strong> the c<strong>on</strong>tracts signed between them.<br />

e. Use of c<strong>on</strong>tractual law for provid<strong>in</strong>g protecti<strong>on</strong> to <strong>data</strong> subject from <strong>data</strong><br />

processor.<br />

4. Are there any other views <strong>on</strong> <strong>data</strong> c<strong>on</strong>trollers or processors which have not been<br />

c<strong>on</strong>sidered above?<br />

7. Exempti<strong>on</strong>s<br />

A <strong>data</strong> c<strong>on</strong>troller may be exempted from certa<strong>in</strong> obligati<strong>on</strong>s of a <strong>data</strong> protecti<strong>on</strong> law based <strong>on</strong><br />

the nature and purpose of the process<strong>in</strong>g activity eg. certa<strong>in</strong> legitimate aims of the state. The<br />

scope of such exempti<strong>on</strong>s, also recognised by the Supreme Court <strong>in</strong> Puttaswamy needs to be<br />

carefully formulated.<br />

For a fuller discussi<strong>on</strong>, see page 52 above.<br />

Questi<strong>on</strong>s<br />

1. What are the categories of exempti<strong>on</strong>s that can be <strong>in</strong>corporated <strong>in</strong> the <strong>data</strong> protecti<strong>on</strong><br />

law?<br />

2. What are the basic security safeguards/organisati<strong>on</strong>al measures which should be<br />

prescribed when process<strong>in</strong>g is carried out <strong>on</strong> an exempted ground, if any?<br />

Domestic /Household Process<strong>in</strong>g<br />

1. What are your views <strong>on</strong> <strong>in</strong>clud<strong>in</strong>g domestic/household process<strong>in</strong>g as an exempti<strong>on</strong>?<br />

2. What are the scope of activities that will be <strong>in</strong>cluded under this exempti<strong>on</strong>?<br />

3. Can terms such as ‗domestic‘ or ‗household purpose‘ be def<strong>in</strong>ed?<br />

4. Are there any other views <strong>on</strong> this exempti<strong>on</strong>?<br />

Journalistic/Artistic/ Literary Purpose<br />

210


1. What are your views <strong>on</strong> <strong>in</strong>clud<strong>in</strong>g journalistic/artistic/literary purpose as an exempti<strong>on</strong>?<br />

2. Should exempti<strong>on</strong>s for journalistic purpose be <strong>in</strong>cluded? If so, what should be their<br />

scope?<br />

3. Can terms such as ‗journalist‘ and ‗journalistic purpose‘ be def<strong>in</strong>ed?<br />

4. Would these activities also <strong>in</strong>clude publish<strong>in</strong>g of <strong>in</strong>formati<strong>on</strong> by n<strong>on</strong>-media<br />

organisati<strong>on</strong>s?<br />

5. What would be the scope of activities <strong>in</strong>cluded for ‗literary‘ or ‗artistic‘ purpose?<br />

Should the terms be def<strong>in</strong>ed broadly?<br />

6. Are there any other views <strong>on</strong> this exempti<strong>on</strong>?<br />

Research/Historical/Statistical Purpose<br />

1. What are your views <strong>on</strong> <strong>in</strong>clud<strong>in</strong>g research/historical/statistical purpose as an<br />

exempti<strong>on</strong>?<br />

2. Can there be measures <strong>in</strong>corporated <strong>in</strong> the law to exclude activities under this head<br />

which are not be<strong>in</strong>g c<strong>on</strong>ducted for a b<strong>on</strong>afide purpose?<br />

3. Will the exempti<strong>on</strong> fail to operate if the research c<strong>on</strong>ducted <strong>in</strong> these areas is<br />

subsequently published/ or used for a commercial purpose?<br />

4. Are there any other views <strong>on</strong> this exempti<strong>on</strong>?<br />

Investigati<strong>on</strong> and Detecti<strong>on</strong> of Crime, Nati<strong>on</strong>al Security<br />

1. What are your views <strong>on</strong> <strong>in</strong>clud<strong>in</strong>g <strong>in</strong>vestigati<strong>on</strong> and detecti<strong>on</strong> of crimes and nati<strong>on</strong>al<br />

security as exempti<strong>on</strong>s?<br />

2. What should be the width of the exempti<strong>on</strong> provided for <strong>in</strong>vestigati<strong>on</strong> and detecti<strong>on</strong> of<br />

crime? Should there be a prior judicial approval mechanism before <strong>in</strong>vok<strong>in</strong>g such a<br />

clause?<br />

3. What c<strong>on</strong>stitutes a reas<strong>on</strong>able exempti<strong>on</strong> <strong>on</strong> the basis of nati<strong>on</strong>al security? Should other<br />

related grounds such as ma<strong>in</strong>tenance of public order or security of State be also grounds<br />

for exempti<strong>on</strong>s under the law?<br />

4. Should there be a review mechanism after process<strong>in</strong>g <strong>in</strong>formati<strong>on</strong> under this<br />

exempti<strong>on</strong>? What should the review mechanism entail?<br />

211


5. How can the enforcement mechanisms under the proposed law m<strong>on</strong>itor/c<strong>on</strong>trol<br />

process<strong>in</strong>g of pers<strong>on</strong>al <strong>data</strong> under this exempti<strong>on</strong>?<br />

6. Do we need to def<strong>in</strong>e obligati<strong>on</strong>s of law enforcement agencies to protect pers<strong>on</strong>al <strong>data</strong><br />

<strong>in</strong> their possessi<strong>on</strong>?<br />

7. Can the Data Protecti<strong>on</strong> Authority or/and a third-party challenge process<strong>in</strong>g covered<br />

under this exempti<strong>on</strong>?<br />

8. What other measures can be taken <strong>in</strong> order to ensure that this exempti<strong>on</strong> is used for<br />

b<strong>on</strong>a fide purposes?<br />

9. Are there any other views <strong>on</strong> these exempti<strong>on</strong>s?<br />

Additi<strong>on</strong>al Exempti<strong>on</strong>s<br />

1. Should ‗preventi<strong>on</strong> of crime‘ be separately <strong>in</strong>cluded as ground for exempti<strong>on</strong>?<br />

2. Should a separate exempti<strong>on</strong> for assessment and collecti<strong>on</strong> of tax <strong>in</strong> accordance with<br />

the relevant statutes be <strong>in</strong>cluded?<br />

3. Are there any other categories of <strong>in</strong>formati<strong>on</strong> which should be exempt from the ambit<br />

of a <strong>data</strong> protecti<strong>on</strong> law?<br />

8. Cross Border Flow of Data<br />

Given the advent of the Internet, huge quantities of pers<strong>on</strong>al <strong>data</strong> are regularly transferred<br />

across nati<strong>on</strong>al borders. Provid<strong>in</strong>g str<strong>on</strong>g rules to govern such <strong>data</strong> flows is vital for all<br />

entities <strong>in</strong> the <strong>data</strong> eco-system.<br />

For a fuller discussi<strong>on</strong>, see page 62 above.<br />

Questi<strong>on</strong>s<br />

1. What are your views <strong>on</strong> cross-border transfer of <strong>data</strong>?<br />

2. Should the <strong>data</strong> protecti<strong>on</strong> law have specific provisi<strong>on</strong>s facilitat<strong>in</strong>g cross border transfer<br />

of <strong>data</strong>? If yes, should the adequacy standard be the threshold test for transfer of <strong>data</strong>?<br />

3. Should certa<strong>in</strong> types of sensitive pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> be prohibited from be<strong>in</strong>g<br />

transferred outside India even if it fulfils the test for transfer?<br />

4. Are there any other views which have not been c<strong>on</strong>sidered?<br />

212


9. Data Localisati<strong>on</strong><br />

Data localisati<strong>on</strong> requires companies to store and process <strong>data</strong> <strong>on</strong> servers physically located<br />

with<strong>in</strong> nati<strong>on</strong>al borders. Several governments, driven by c<strong>on</strong>cerns over privacy, security,<br />

surveillance and law enforcement, have been enact<strong>in</strong>g legislati<strong>on</strong>s that necessitate localisati<strong>on</strong><br />

of <strong>data</strong>. Localisati<strong>on</strong> measures pose detrimental effects for companies may, harm Internet<br />

users, and fragment the global Internet.<br />

For a fuller discussi<strong>on</strong>, see page 69 above.<br />

Questi<strong>on</strong>s<br />

1. What are your views <strong>on</strong> <strong>data</strong> localisati<strong>on</strong>?<br />

2. Should there be a <strong>data</strong> localisati<strong>on</strong> requirement for the storage of pers<strong>on</strong>al <strong>data</strong> with<strong>in</strong><br />

the jurisdicti<strong>on</strong> of India?<br />

3. If yes, what should be the scope of the localisati<strong>on</strong> mandate? Should it <strong>in</strong>clude all<br />

pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> or <strong>on</strong>ly sensitive pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong>?<br />

4. If the <strong>data</strong> protecti<strong>on</strong> law calls for localisati<strong>on</strong>, what would be impact <strong>on</strong> <strong>in</strong>dustry and<br />

other sectors?<br />

5. Are there any other issues or c<strong>on</strong>cerns regard<strong>in</strong>g <strong>data</strong> localisati<strong>on</strong> which have not been<br />

c<strong>on</strong>sidered above?<br />

10. Allied Laws<br />

Currently, there are a variety of laws <strong>in</strong> India which c<strong>on</strong>ta<strong>in</strong> provisi<strong>on</strong>s deal<strong>in</strong>g with the<br />

process<strong>in</strong>g of <strong>data</strong>, which <strong>in</strong>cludes pers<strong>on</strong>al <strong>data</strong> as well as sensitive pers<strong>on</strong>al <strong>data</strong>. These<br />

laws operate <strong>in</strong> various sectors, such as, the f<strong>in</strong>ancial sector, health sector and the <strong>in</strong>formati<strong>on</strong><br />

technology sector. C<strong>on</strong>sequently, such laws may need to be exam<strong>in</strong>ed aga<strong>in</strong>st a new <strong>data</strong><br />

protecti<strong>on</strong> legal and regulatory framework as and when such framework comes <strong>in</strong>to existence<br />

<strong>in</strong> India.<br />

For a fuller discussi<strong>on</strong>, see page 76 above.<br />

Questi<strong>on</strong>s<br />

Comments are <strong>in</strong>vited from stakeholders <strong>on</strong> how each of these laws may need to be<br />

rec<strong>on</strong>ciled with the obligati<strong>on</strong>s for <strong>data</strong> process<strong>in</strong>g <strong>in</strong>troduced under a new <strong>data</strong> protecti<strong>on</strong><br />

law.<br />

213


GROUNDS OF PROCESSING, OBLIGATION ON ENTITIES AND INDIVIDUAL<br />

RIGHTS<br />

1. C<strong>on</strong>sent<br />

Most jurisdicti<strong>on</strong>s treat c<strong>on</strong>sent as <strong>on</strong>e of the grounds for process<strong>in</strong>g of pers<strong>on</strong>al <strong>data</strong>.<br />

However, c<strong>on</strong>sent is often not mean<strong>in</strong>gful or <strong>in</strong>formed, which raises issues of the extent to<br />

which it genu<strong>in</strong>ely expresses the aut<strong>on</strong>omous choice of an <strong>in</strong>dividual. Thus, the validity of<br />

c<strong>on</strong>sent and its effectiveness needs to be closely exam<strong>in</strong>ed.<br />

For a fuller discussi<strong>on</strong>, see page 78 above.<br />

Questi<strong>on</strong>s<br />

1. What are your views <strong>on</strong> rely<strong>in</strong>g <strong>on</strong> c<strong>on</strong>sent as a primary ground for process<strong>in</strong>g pers<strong>on</strong>al<br />

<strong>data</strong>?<br />

Alternatives:<br />

a. C<strong>on</strong>sent will be the primary ground for process<strong>in</strong>g.<br />

b. C<strong>on</strong>sent will be treated at par with other grounds for process<strong>in</strong>g.<br />

c. C<strong>on</strong>sent may not be a ground for process<strong>in</strong>g.<br />

2. What should be the c<strong>on</strong>diti<strong>on</strong>s for valid c<strong>on</strong>sent? Should specific requirements such as<br />

‗unambiguous‘, ‗freely given‘ etc. as <strong>in</strong> the EU GDPR be imposed? Would mandat<strong>in</strong>g<br />

such requirements be excessively <strong>on</strong>erous?<br />

3. How can c<strong>on</strong>sent fatigue and multiplicity of notices be avoided? Are there any legal or<br />

technology-driven soluti<strong>on</strong>s to this?<br />

4. Should different standards for c<strong>on</strong>sent be set out <strong>in</strong> law? Or should <strong>data</strong> c<strong>on</strong>trollers be<br />

allowed to make c<strong>on</strong>text-specific determ<strong>in</strong>ati<strong>on</strong>s?<br />

5. Would hav<strong>in</strong>g very str<strong>in</strong>gent c<strong>on</strong>diti<strong>on</strong>s for obta<strong>in</strong><strong>in</strong>g valid c<strong>on</strong>sent be detrimental to<br />

day-to-day bus<strong>in</strong>ess activities? How can this be avoided?<br />

6. Are there any other views regard<strong>in</strong>g c<strong>on</strong>sent which have not been explored above?<br />

214


2. Child’s C<strong>on</strong>sent<br />

It is estimated that globally, <strong>on</strong>e <strong>in</strong> three Internet users is a child under the age of 18. Keep<strong>in</strong>g<br />

<strong>in</strong> m<strong>in</strong>d their vulnerability and <strong>in</strong>creased exposure to risks <strong>on</strong>l<strong>in</strong>e, a <strong>data</strong> protecti<strong>on</strong> law must<br />

sufficiently protect their <strong>in</strong>terests.<br />

For a fuller discussi<strong>on</strong>, see page 85 above.<br />

Questi<strong>on</strong>s<br />

1. What are your views regard<strong>in</strong>g the protecti<strong>on</strong> of a child‘s pers<strong>on</strong>al <strong>data</strong>?<br />

2. Should the <strong>data</strong> protecti<strong>on</strong> law have a provisi<strong>on</strong> specifically tailored towards protect<strong>in</strong>g<br />

children‘s pers<strong>on</strong>al <strong>data</strong>?<br />

3. Should the law prescribe a certa<strong>in</strong> age-bar, above which a child is c<strong>on</strong>sidered to be<br />

capable of provid<strong>in</strong>g valid c<strong>on</strong>sent? If so, what would the cut-off age be?<br />

4. Should the <strong>data</strong> protecti<strong>on</strong> law follow the South African approach and prohibit the<br />

process<strong>in</strong>g of any pers<strong>on</strong>al <strong>data</strong> relat<strong>in</strong>g to a child, as l<strong>on</strong>g as she is below the age of 18,<br />

subject to narrow excepti<strong>on</strong>s?<br />

5. Should the <strong>data</strong> protecti<strong>on</strong> law follow the Australian approach, and the <strong>data</strong> c<strong>on</strong>troller<br />

be given the resp<strong>on</strong>sibility to determ<strong>in</strong>e whether the <strong>in</strong>dividual has the capacity to<br />

provide c<strong>on</strong>sent, <strong>on</strong> a case by case basis? Would this requirement be too <strong>on</strong>erous <strong>on</strong> the<br />

<strong>data</strong> c<strong>on</strong>troller? Would rely<strong>in</strong>g <strong>on</strong> the <strong>data</strong> c<strong>on</strong>troller to make this judgment sufficiently<br />

protect the child from the harm that could come from improper process<strong>in</strong>g?<br />

6. If a subjective test is used <strong>in</strong> determ<strong>in</strong><strong>in</strong>g whether a child is capable of provid<strong>in</strong>g valid<br />

c<strong>on</strong>sent, who would be resp<strong>on</strong>sible for c<strong>on</strong>duct<strong>in</strong>g this test?<br />

Alternatives:<br />

a. The <strong>data</strong> protecti<strong>on</strong> authority<br />

b. The entity which collects the <strong>in</strong>formati<strong>on</strong><br />

c. This can be obviated by seek<strong>in</strong>g parental c<strong>on</strong>sent<br />

7. How can the requirement for parental c<strong>on</strong>sent be operati<strong>on</strong>alised <strong>in</strong> practice? What are<br />

the safeguards which would be required?<br />

8. Would a purpose-based restricti<strong>on</strong> <strong>on</strong> the collecti<strong>on</strong> of pers<strong>on</strong>al <strong>data</strong> of a child be<br />

effective? For example, forbidd<strong>in</strong>g the collecti<strong>on</strong> of children‘s <strong>data</strong> for market<strong>in</strong>g,<br />

advertis<strong>in</strong>g and track<strong>in</strong>g purposes?<br />

215


9. Should general websites, i.e. those that are not directed towards provid<strong>in</strong>g services to a<br />

child, be exempt from hav<strong>in</strong>g additi<strong>on</strong>al safeguards protect<strong>in</strong>g the collecti<strong>on</strong>, use and<br />

disclosure of children‘s <strong>data</strong>? What is the criteria for determ<strong>in</strong><strong>in</strong>g whether a website is<br />

<strong>in</strong>tended for children or a general website?<br />

10. Should <strong>data</strong> c<strong>on</strong>trollers have a higher <strong>on</strong>us of resp<strong>on</strong>sibility to dem<strong>on</strong>strate that they<br />

have obta<strong>in</strong>ed appropriate c<strong>on</strong>sent with respect to a child who is us<strong>in</strong>g their services?<br />

How will they have ―actual knowledge‖ of such use?<br />

11. Are there any alternative views <strong>on</strong> the manner <strong>in</strong> which the pers<strong>on</strong>al <strong>data</strong> of children<br />

may be protected at the time of process<strong>in</strong>g?<br />

3. Notice<br />

Notice is an essential prerequisite to operati<strong>on</strong>alise c<strong>on</strong>sent. However, c<strong>on</strong>cerns have been<br />

raised about notices be<strong>in</strong>g <strong>in</strong>effective because of factors such as length, use of complex<br />

language, etc. Thus, the law needs to ensure that notices are effective, such that c<strong>on</strong>sent is<br />

mean<strong>in</strong>gful.<br />

For a fuller discussi<strong>on</strong>, see page 92 above.<br />

Questi<strong>on</strong>s<br />

1. Should the law rely <strong>on</strong> the notice and choice mechanism for operati<strong>on</strong>alis<strong>in</strong>g c<strong>on</strong>sent?<br />

2. How can notices be made more comprehensible to <strong>in</strong>dividuals? Should government<br />

<strong>data</strong> c<strong>on</strong>trollers be obliged to post notices as to the manner <strong>in</strong> which they process<br />

pers<strong>on</strong>al <strong>data</strong>?<br />

3. Should the effectiveness of notice be evaluated by <strong>in</strong>corporat<strong>in</strong>g mechanisms such as<br />

privacy impact assessments <strong>in</strong>to the law?<br />

4. Should the <strong>data</strong> protecti<strong>on</strong> law c<strong>on</strong>ta<strong>in</strong> prescriptive provisi<strong>on</strong>s as to what <strong>in</strong>formati<strong>on</strong> a<br />

privacy notice must c<strong>on</strong>ta<strong>in</strong> and what it should look like?<br />

Alternatives:<br />

a. No form based requirement perta<strong>in</strong><strong>in</strong>g to a privacy notice should be prescribed by<br />

law.<br />

b. Form based requirements may be prescribed by sectoral regulators or by the <strong>data</strong><br />

protecti<strong>on</strong> authority <strong>in</strong> c<strong>on</strong>sultati<strong>on</strong> with sectoral regulators.<br />

5. How can <strong>data</strong> c<strong>on</strong>trollers be <strong>in</strong>centivised to develop effective notices?<br />

216


Alternatives:<br />

a. Assign<strong>in</strong>g a ‗<strong>data</strong> trust score‘.<br />

b. Provid<strong>in</strong>g limited safe harbour from enforcement if certa<strong>in</strong> c<strong>on</strong>diti<strong>on</strong>s are met.<br />

If a ‗<strong>data</strong> trust score‘ is assigned, then who should be the body resp<strong>on</strong>sible for provid<strong>in</strong>g<br />

the score?<br />

6. Would a c<strong>on</strong>sent dashboard be a feasible soluti<strong>on</strong> <strong>in</strong> order to allow <strong>in</strong>dividuals to easily<br />

gauge which <strong>data</strong> c<strong>on</strong>trollers have obta<strong>in</strong>ed their c<strong>on</strong>sent and where their pers<strong>on</strong>al <strong>data</strong><br />

resides? Who would regulate the c<strong>on</strong>sent dashboard? Would it be ma<strong>in</strong>ta<strong>in</strong>ed by a third<br />

party, or by a government entity?<br />

7. Are there any other alternatives for mak<strong>in</strong>g notice more effective, other than the <strong>on</strong>es<br />

c<strong>on</strong>sidered above?<br />

4. Other Grounds of Process<strong>in</strong>g<br />

It is widely recognised that c<strong>on</strong>sent may not be sufficient as the <strong>on</strong>ly ground for lawful<br />

process<strong>in</strong>g of pers<strong>on</strong>al <strong>data</strong>. Several other grounds, broadly c<strong>on</strong>form<strong>in</strong>g to practical<br />

requirements and legitimate state aims, are <strong>in</strong>corporated <strong>in</strong> various jurisdicti<strong>on</strong>s. The nature<br />

and remit of such grounds requires determ<strong>in</strong>ati<strong>on</strong> <strong>in</strong> the Indian c<strong>on</strong>text.<br />

For a fuller discussi<strong>on</strong>, see page 99 above.<br />

Questi<strong>on</strong>s<br />

1. What are your views <strong>on</strong> <strong>in</strong>clud<strong>in</strong>g other grounds under which process<strong>in</strong>g may be d<strong>on</strong>e?<br />

2. What grounds of process<strong>in</strong>g are necessary other than c<strong>on</strong>sent?<br />

3. Should the <strong>data</strong> protecti<strong>on</strong> authority determ<strong>in</strong>e residuary grounds of collecti<strong>on</strong> and their<br />

lawfulness <strong>on</strong> a case-by-case basis? On what basis shall such determ<strong>in</strong>ati<strong>on</strong> take place?<br />

Alternatives:<br />

a. No residuary grounds need to be provided.<br />

b. The <strong>data</strong> protecti<strong>on</strong> authority should lay down ‗lawful purposes‘ by means of a<br />

notificati<strong>on</strong>.<br />

c. On a case-by-case basis, applicati<strong>on</strong>s may be made to the <strong>data</strong> protecti<strong>on</strong><br />

authority for determ<strong>in</strong><strong>in</strong>g lawfulness.<br />

d. Determ<strong>in</strong>ati<strong>on</strong> of lawfulness may be d<strong>on</strong>e by the <strong>data</strong> c<strong>on</strong>troller subject to certa<strong>in</strong><br />

safeguards <strong>in</strong> the law.<br />

217


4. Are there any alternative methods to be c<strong>on</strong>sidered with respect to process<strong>in</strong>g pers<strong>on</strong>al<br />

<strong>data</strong> without rely<strong>in</strong>g <strong>on</strong> c<strong>on</strong>sent?<br />

5. Purpose Specificati<strong>on</strong> and Use Limitati<strong>on</strong><br />

Purpose specificati<strong>on</strong> and use limitati<strong>on</strong> are two card<strong>in</strong>al pr<strong>in</strong>ciples <strong>in</strong> the OECD framework.<br />

The pr<strong>in</strong>ciples have two comp<strong>on</strong>ents- first, pers<strong>on</strong>al <strong>data</strong> must be collected for a specified<br />

purpose; sec<strong>on</strong>d, <strong>on</strong>ce <strong>data</strong> is collected, it must not be processed further for a purpose that is<br />

not specified at the time of collecti<strong>on</strong> or <strong>in</strong> a manner <strong>in</strong>compatible with the purpose of<br />

collecti<strong>on</strong>. However the relevance of these pr<strong>in</strong>ciples <strong>in</strong> the world of modern technology has<br />

come under scrut<strong>in</strong>y, especially as future uses of pers<strong>on</strong>al <strong>data</strong> after collecti<strong>on</strong> cannot always<br />

be clearly ascerta<strong>in</strong>ed. Its relevance for the Indian c<strong>on</strong>text will thus have to be assessed.<br />

For a fuller discussi<strong>on</strong>, see page 105 above.<br />

Questi<strong>on</strong>s<br />

1. What are your views <strong>on</strong> the relevance of purpose specificati<strong>on</strong> and use limitati<strong>on</strong><br />

pr<strong>in</strong>ciples?<br />

2. How can the purpose specificati<strong>on</strong> and use limitati<strong>on</strong> pr<strong>in</strong>ciples be modified to<br />

accommodate the advent of new technologies?<br />

3. What is the test to determ<strong>in</strong>e whether a subsequent use of <strong>data</strong> is reas<strong>on</strong>ably related to/<br />

compatible with the <strong>in</strong>itial purpose? Who is to make such determ<strong>in</strong>ati<strong>on</strong>?<br />

4. What should the role of sectoral regulators be <strong>in</strong> the process of explicat<strong>in</strong>g standards for<br />

compliance with the law <strong>in</strong> relati<strong>on</strong> to purpose specificati<strong>on</strong> and use limitati<strong>on</strong>?<br />

Alternatives:<br />

a. The sectoral regulators may not be given any role and standards may be<br />

determ<strong>in</strong>ed by the <strong>data</strong> protecti<strong>on</strong> authority.<br />

b. Additi<strong>on</strong>al/ higher standards may be prescribed by sectoral regulators over and<br />

above basel<strong>in</strong>e standards prescribed by such authority.<br />

c. No basel<strong>in</strong>e standards will be prescribed by the authority; the determ<strong>in</strong>ati<strong>on</strong> of<br />

standards is to be left to sectoral regulators.<br />

5. Are there any other c<strong>on</strong>siderati<strong>on</strong>s with respect to purpose specificati<strong>on</strong> and use<br />

limitati<strong>on</strong> pr<strong>in</strong>ciples which have not been explored above?<br />

6. Process<strong>in</strong>g of sensitive pers<strong>on</strong>al <strong>data</strong><br />

218


If ‗sensitive pers<strong>on</strong>al <strong>data</strong>‘ is to be treated as a separate category, there is a c<strong>on</strong>comitant need<br />

to identify grounds for its process<strong>in</strong>g. These grounds will have to be narrower than grounds<br />

for general process<strong>in</strong>g of pers<strong>on</strong>al <strong>data</strong> and reflect the higher expectati<strong>on</strong>s of privacy that<br />

<strong>in</strong>dividuals may have regard<strong>in</strong>g <strong>in</strong>timate facets of their pers<strong>on</strong>.<br />

For a fuller discussi<strong>on</strong>, see page 111 above.<br />

Questi<strong>on</strong>s<br />

1. What are your views <strong>on</strong> how the process<strong>in</strong>g of sensitive pers<strong>on</strong>al <strong>data</strong> should be d<strong>on</strong>e?<br />

2. Given that countries with<strong>in</strong> the EU have chosen specific categories of ―sensitive<br />

pers<strong>on</strong>al <strong>data</strong>‖, keep<strong>in</strong>g <strong>in</strong> m<strong>in</strong>d their unique socio-ec<strong>on</strong>omic requirements, what<br />

categories of <strong>in</strong>formati<strong>on</strong> should be <strong>in</strong>cluded <strong>in</strong> India‘s <strong>data</strong> protecti<strong>on</strong> law <strong>in</strong> this<br />

category?<br />

3. What additi<strong>on</strong>al safeguards should exist to prevent unlawful process<strong>in</strong>g of sensitive<br />

pers<strong>on</strong>al <strong>data</strong>?<br />

Alternatives:<br />

a. Process<strong>in</strong>g should be prohibited subject to narrow excepti<strong>on</strong>s.<br />

b. Process<strong>in</strong>g should be permitted <strong>on</strong> grounds which are narrower than grounds for<br />

process<strong>in</strong>g all pers<strong>on</strong>al <strong>data</strong>.<br />

c. No general safeguards need to be prescribed. Such safeguards may be<br />

<strong>in</strong>corporated depend<strong>in</strong>g <strong>on</strong> c<strong>on</strong>text of collecti<strong>on</strong>, use and disclosure and possible<br />

harms that might ensue.<br />

d. No specific safeguards need to be prescribed but more str<strong>in</strong>gent punishments can<br />

be provided for <strong>in</strong> case of harm caused by process<strong>in</strong>g of sensitive pers<strong>on</strong>al<br />

<strong>in</strong>formati<strong>on</strong>.<br />

4. Should there be a provisi<strong>on</strong> with<strong>in</strong> the law to have sector specific protecti<strong>on</strong>s for<br />

sensitive <strong>data</strong>, such as a set of rules for handl<strong>in</strong>g health and medical <strong>in</strong>formati<strong>on</strong>,<br />

another for handl<strong>in</strong>g f<strong>in</strong>ancial <strong>in</strong>formati<strong>on</strong> and so <strong>on</strong> to allow c<strong>on</strong>textual determ<strong>in</strong>ati<strong>on</strong><br />

of sensitivity?<br />

5. Are there any alternative views <strong>on</strong> this which have not been discussed above?<br />

7. Storage Limitati<strong>on</strong> and Data Quality<br />

Related to the pr<strong>in</strong>ciple of purpose specificati<strong>on</strong> is the pr<strong>in</strong>ciple of storage limitati<strong>on</strong> which<br />

requires pers<strong>on</strong>al <strong>data</strong> to be erased or an<strong>on</strong>ymised <strong>on</strong>ce the purpose for which such <strong>data</strong> was<br />

collected is complete. Pers<strong>on</strong>al <strong>data</strong> <strong>in</strong> the possessi<strong>on</strong> of <strong>data</strong> c<strong>on</strong>trollers should also be<br />

219


accurate, complete and kept up-to-date. These pr<strong>in</strong>ciples cast certa<strong>in</strong> obligati<strong>on</strong>s <strong>on</strong> <strong>data</strong><br />

c<strong>on</strong>trollers. The extent of such obligati<strong>on</strong>s must be carefully determ<strong>in</strong>ed.<br />

For a fuller discussi<strong>on</strong>, see page 117 above.<br />

Questi<strong>on</strong>s<br />

1. What are your views <strong>on</strong> the pr<strong>in</strong>ciples of storage limitati<strong>on</strong> and <strong>data</strong> quality?<br />

2. On whom should the primary <strong>on</strong>us of ensur<strong>in</strong>g accuracy of <strong>data</strong> lie especially when<br />

c<strong>on</strong>sent is the basis of collecti<strong>on</strong>?<br />

Alternatives:<br />

a. The <strong>in</strong>dividual<br />

b. The entity collect<strong>in</strong>g the <strong>data</strong><br />

3. How l<strong>on</strong>g should an organisati<strong>on</strong> be permitted to store pers<strong>on</strong>al <strong>data</strong>? What happens<br />

up<strong>on</strong> completi<strong>on</strong> of such time period?<br />

Alternatives:<br />

a. Data should be completely erased<br />

b. Data may be reta<strong>in</strong>ed <strong>in</strong> an<strong>on</strong>ymised form<br />

4. If there are alternatives to a <strong>on</strong>e-size-fits-all model of regulati<strong>on</strong> (same rules apply<strong>in</strong>g to<br />

all types of entities and <strong>data</strong> be<strong>in</strong>g collected by them) what might those alternatives be?<br />

5. Are there any other views relat<strong>in</strong>g to the c<strong>on</strong>cpets of storage limitati<strong>on</strong> and <strong>data</strong> quality<br />

which have not been c<strong>on</strong>sidered above?<br />

8. Individual Participati<strong>on</strong> Rights-1<br />

One of the core pr<strong>in</strong>ciples of <strong>data</strong> privacy law is the ―<strong>in</strong>dividual participati<strong>on</strong> pr<strong>in</strong>ciple‖<br />

which stipulates that the process<strong>in</strong>g of pers<strong>on</strong>al <strong>data</strong> must be transparent to, and capable of<br />

be<strong>in</strong>g <strong>in</strong>fluenced by, the <strong>data</strong> subject. Intr<strong>in</strong>sic to this pr<strong>in</strong>ciple are the rights of c<strong>on</strong>firmati<strong>on</strong>,<br />

access, and rectificati<strong>on</strong>. Incorporati<strong>on</strong> of such rights has to be balanced aga<strong>in</strong>st technical,<br />

f<strong>in</strong>ancial and operati<strong>on</strong>al challenges <strong>in</strong> implementati<strong>on</strong>.<br />

For a fuller discussi<strong>on</strong>, see page 122 above.<br />

Questi<strong>on</strong>s<br />

1. What are your views <strong>in</strong> relati<strong>on</strong> to the above?<br />

220


2. Should there be a restricti<strong>on</strong> <strong>on</strong> the categories of <strong>in</strong>formati<strong>on</strong> that an <strong>in</strong>dividual should<br />

be entitled to when exercis<strong>in</strong>g their right to access?<br />

3. What should be the scope of the right to rectificati<strong>on</strong>? Should it <strong>on</strong>ly extend to hav<strong>in</strong>g<br />

<strong>in</strong>accurate date rectified or should it <strong>in</strong>clude the right to move court to get an order to<br />

rectify, block, erase or destroy <strong>in</strong>accurate <strong>data</strong> as is the case with the UK?<br />

4. Should there be a fee imposed <strong>on</strong> exercis<strong>in</strong>g the right to access and rectify <strong>on</strong>e‘s<br />

pers<strong>on</strong>al <strong>data</strong>?<br />

Alternatives:<br />

a. There should be no fee imposed.<br />

b. The <strong>data</strong> c<strong>on</strong>troller should be allowed to impose a reas<strong>on</strong>able fee.<br />

c. The <strong>data</strong> protecti<strong>on</strong> authority/sectoral regulators may prescribe a reas<strong>on</strong>able fee.<br />

5. Should there be a fixed time period with<strong>in</strong> which organisati<strong>on</strong>s must resp<strong>on</strong>d to such<br />

requests? If so, what should these be?<br />

6. Is guarantee<strong>in</strong>g a right to access the logic beh<strong>in</strong>d automated decisi<strong>on</strong>s technically<br />

feasible? How should India approach this issue given the challenges associated with it?<br />

7. What should be the excepti<strong>on</strong>s to <strong>in</strong>dividual participati<strong>on</strong> rights?<br />

[For <strong>in</strong>stance, <strong>in</strong> the UK, a right to access can be refused if compliance with such a<br />

request will be impossible or <strong>in</strong>volve a disproporti<strong>on</strong>ate effort. In case of South Africa<br />

and Australia, the excepti<strong>on</strong>s vary depend<strong>in</strong>g <strong>on</strong> whether the organisati<strong>on</strong> is a private<br />

body or a public body.]<br />

8. Are there any other views <strong>on</strong> this, which have not been c<strong>on</strong>sidered above?<br />

9. Individual Participati<strong>on</strong> Rights-2<br />

In additi<strong>on</strong> to c<strong>on</strong>firmati<strong>on</strong>, access and rectificati<strong>on</strong>, the EU GDPR has recognised other<br />

<strong>in</strong>dividual participati<strong>on</strong> rights, viz. the right to object to process<strong>in</strong>g (<strong>in</strong>clud<strong>in</strong>g for Direct<br />

market<strong>in</strong>g), the right not to be subject to a decisi<strong>on</strong> solely based <strong>on</strong> automated process<strong>in</strong>g, the<br />

right to restrict process<strong>in</strong>g, and the right to <strong>data</strong> portability. These rights are <strong>in</strong>choate and<br />

some such as those related to Direct Market<strong>in</strong>g overlap with sectoral regulati<strong>on</strong>s. The<br />

suitability of <strong>in</strong>corporati<strong>on</strong> of such rights must be assessed <strong>in</strong> light of their implementability<br />

<strong>in</strong> the Indian c<strong>on</strong>text.<br />

For a fuller discussi<strong>on</strong>, see page 129 above.<br />

Questi<strong>on</strong>s<br />

221


1. What are your views <strong>in</strong> relati<strong>on</strong> <strong>on</strong> the above <strong>in</strong>dividual participati<strong>on</strong> rights?<br />

2. The EU GDPR <strong>in</strong>troduces the right to restrict process<strong>in</strong>g and the right to <strong>data</strong><br />

portability. If India were to adopt these rights, what should be their scope?<br />

3. Should there be a prohibiti<strong>on</strong> <strong>on</strong> evaluative decisi<strong>on</strong>s taken <strong>on</strong> the basis of automated<br />

decisi<strong>on</strong>s ?<br />

Alternatives:<br />

a. There should be a right to object to automated decisi<strong>on</strong>s as is the case with the<br />

UK.<br />

b. There should a prohibiti<strong>on</strong> <strong>on</strong> evaluative decisi<strong>on</strong>s based <strong>on</strong> automated decisi<strong>on</strong>mak<strong>in</strong>g.<br />

4. Given the c<strong>on</strong>cerns related to automated decisi<strong>on</strong> mak<strong>in</strong>g, <strong>in</strong>clud<strong>in</strong>g the feasibility of<br />

the right envisi<strong>on</strong>ed under the EU GDPR, how should India approach this issue <strong>in</strong> the<br />

law?<br />

5. Should direct market<strong>in</strong>g be a discrete privacy pr<strong>in</strong>ciple, or should it be addressed via<br />

sector specific regulati<strong>on</strong>s?<br />

6. Are there any alternative views <strong>in</strong> relati<strong>on</strong> to the above which have not been<br />

c<strong>on</strong>sidered?<br />

10. Individual Participati<strong>on</strong> Rights-3: Right to be forgotten<br />

The right to be forgotten has emerged as <strong>on</strong>e of the most emotive issues <strong>in</strong> <strong>data</strong> protecti<strong>on</strong><br />

law. The decisi<strong>on</strong> of the European Court of Justice <strong>in</strong> the Google Spa<strong>in</strong> case and the repeated<br />

reference to this right <strong>in</strong> Puttaswamy necessitates a closer look at its c<strong>on</strong>tours, scope and<br />

excepti<strong>on</strong>s, particularly as it raises several vexed questi<strong>on</strong>s relat<strong>in</strong>g to the <strong>in</strong>terface between<br />

free speech, privacy and the right to know.<br />

For a fuller discussi<strong>on</strong>, see page 137 above.<br />

Questi<strong>on</strong>s<br />

1. What are your views <strong>on</strong> the right to be forgotten hav<strong>in</strong>g a place <strong>in</strong> India‘s <strong>data</strong><br />

protecti<strong>on</strong> law?<br />

2. Should the right to be forgotten be restricted to pers<strong>on</strong>al <strong>data</strong> that <strong>in</strong>dividuals have<br />

given out themselves?<br />

222


3. Does a right to be forgotten add any additi<strong>on</strong>al protecti<strong>on</strong> to <strong>data</strong> subjects not already<br />

available <strong>in</strong> other <strong>in</strong>dividual participati<strong>on</strong> rights?<br />

4. Does a right to be forgotten entail prohibiti<strong>on</strong> <strong>on</strong> display/dissem<strong>in</strong>ati<strong>on</strong> or the erasure of<br />

the <strong>in</strong>formati<strong>on</strong> from the c<strong>on</strong>troller‘s possessi<strong>on</strong>?<br />

5. Whether a case-to-case balanc<strong>in</strong>g of the <strong>data</strong> subject‘s rights with c<strong>on</strong>troller and public<br />

<strong>in</strong>terests is a necessary approach for this right? Who should perform this balanc<strong>in</strong>g<br />

exercise? If the burden of balanc<strong>in</strong>g rests <strong>on</strong> the <strong>data</strong> c<strong>on</strong>troller as it does <strong>in</strong> the EU, is it<br />

fair to also impose large penalties if the said decisi<strong>on</strong> is deemed <strong>in</strong>correct by a <strong>data</strong><br />

protecti<strong>on</strong> authority or courts?<br />

6. Whether special exempti<strong>on</strong>s (such as the right to freedom of expressi<strong>on</strong> and<br />

<strong>in</strong>formati<strong>on</strong>) are needed for this right? (over and above possible general exempti<strong>on</strong>s<br />

such as nati<strong>on</strong>al security, research purposes and journalistic or artistic expressi<strong>on</strong>)?<br />

7. Are there any alternative views to this .<br />

223


REGULATION AND ENFORCEMENT<br />

1. Enforcement Models<br />

Once the substantive obligati<strong>on</strong>s of a <strong>data</strong> protecti<strong>on</strong> law are formalised, provisi<strong>on</strong>s regard<strong>in</strong>g<br />

enforcement must be structured so as to ensure compliance with substantive provisi<strong>on</strong>s.<br />

Effective enforcement requires the c<strong>on</strong>siderati<strong>on</strong> of certa<strong>in</strong> aspects of <strong>in</strong>stituti<strong>on</strong>al design and<br />

overall approach before we can develop and align <strong>in</strong>dividual elements of the framework. This<br />

may be <strong>in</strong> terms of the extent of burden placed <strong>on</strong> entities covered under such framework, the<br />

structure and functi<strong>on</strong>s of any enforcement agency, or the tools at its disposal. Enforcement<br />

models c<strong>on</strong>sist of: (i) ‗command and c<strong>on</strong>trol‘; (ii) self-regulati<strong>on</strong>; and (iii) co-regulati<strong>on</strong>.<br />

For a fuller discussi<strong>on</strong>, see page 143 above.<br />

Questi<strong>on</strong>s<br />

1. What are your views <strong>on</strong> the above described models of enforcement?<br />

2. Does co-regulati<strong>on</strong> seem an appropriate approach for a <strong>data</strong> protecti<strong>on</strong> enforcement<br />

mechanism <strong>in</strong> India?<br />

3. What are the specific obligati<strong>on</strong>s/areas which may be envisaged under a <strong>data</strong> protecti<strong>on</strong><br />

law <strong>in</strong> India for a (i) ‗command and c<strong>on</strong>trol‘ approach; (ii) self-regulati<strong>on</strong> approach (if<br />

any); and (iii) co-regulati<strong>on</strong> approach?<br />

4. Are there any alternative views to this?<br />

2. Accountability and Enforcement Tools<br />

Accountability<br />

A <strong>data</strong> protecti<strong>on</strong> law must reflect the pr<strong>in</strong>ciple of accountability. Accountability should not<br />

<strong>on</strong>ly be enforced for breach of <strong>data</strong> protecti<strong>on</strong> obligati<strong>on</strong>s through the adopti<strong>on</strong> and<br />

implementati<strong>on</strong> of standards by <strong>data</strong> c<strong>on</strong>trollers, but also <strong>in</strong> certa<strong>in</strong> well def<strong>in</strong>ed<br />

circumstances, it could be extended to hold <strong>data</strong> c<strong>on</strong>trollers liable for the harms that they<br />

cause to <strong>in</strong>dividuals without further proof of violati<strong>on</strong> of any other obligati<strong>on</strong>. The <strong>data</strong><br />

protecti<strong>on</strong> law should appropriately identify such harms for which the <strong>data</strong> c<strong>on</strong>troller should<br />

be held liable <strong>in</strong> this manner.<br />

For a fuller discussi<strong>on</strong>, see page 147 above.<br />

Questi<strong>on</strong>s<br />

224


1. What are your views <strong>on</strong> the use of the pr<strong>in</strong>ciple of accountability as stated above for<br />

<strong>data</strong> protecti<strong>on</strong>?<br />

2. What are the organisati<strong>on</strong>al measures that should be adopted and implemented <strong>in</strong> order<br />

to dem<strong>on</strong>strate accountability? Who will determ<strong>in</strong>e the standards which such measures<br />

have to meet?<br />

3. Should the lack of organisati<strong>on</strong>al measures be l<strong>in</strong>ked to liability for harm result<strong>in</strong>g from<br />

process<strong>in</strong>g of pers<strong>on</strong>al <strong>data</strong>?<br />

4. Should all <strong>data</strong> c<strong>on</strong>trollers who were <strong>in</strong>volved <strong>in</strong> the process<strong>in</strong>g that ultimately caused<br />

harm to the <strong>in</strong>dividual be accountable jo<strong>in</strong>tly and severally or should they be allowed<br />

mechanisms of <strong>in</strong>demnity and c<strong>on</strong>tractual affixati<strong>on</strong> of liability <strong>in</strong>ter se?<br />

5. Should there be strict liability <strong>on</strong> the <strong>data</strong> c<strong>on</strong>troller, either generally, or <strong>in</strong> any specific<br />

categories of process<strong>in</strong>g, when well-def<strong>in</strong>ed harms are caused as a result of <strong>data</strong><br />

process<strong>in</strong>g?<br />

6. Should the <strong>data</strong> c<strong>on</strong>trollers be required by law to take out <strong>in</strong>surance policies to meet<br />

their liability <strong>on</strong> account of any process<strong>in</strong>g which results <strong>in</strong> harm to <strong>data</strong> subjects?<br />

Should this be limited to certa<strong>in</strong> <strong>data</strong> c<strong>on</strong>trollers or certa<strong>in</strong> k<strong>in</strong>ds of process<strong>in</strong>g?<br />

7. If the <strong>data</strong> protecti<strong>on</strong> law calls for accountability as a mechanism for protecti<strong>on</strong> of<br />

privacy, what would be impact <strong>on</strong> <strong>in</strong>dustry and other sectors?<br />

8. Are there any other issues or c<strong>on</strong>cerns regard<strong>in</strong>g accountability which have not been<br />

c<strong>on</strong>sidered above?<br />

Enforcement Tools<br />

A number of regulatory tools and mechanisms may be simultaneously utilised to achieve<br />

different enforcement objectives such as flexibility and rigour <strong>in</strong> compliance. It needs to be<br />

determ<strong>in</strong>ed which regulatory tools and mechanisms will f<strong>in</strong>d place <strong>in</strong> a <strong>data</strong> protecti<strong>on</strong> law<br />

for India.<br />

A. Codes of Practice<br />

For a fuller discussi<strong>on</strong>, see page 157 above.<br />

Questi<strong>on</strong>s<br />

1. What are your views <strong>on</strong> this?<br />

2. What are the subject matters for which codes of practice may be prepared?<br />

225


3. What is the process by which such codes of c<strong>on</strong>duct or practice may be prepared?<br />

Specifically, which stakeholders should be mandatorily c<strong>on</strong>sulted for issu<strong>in</strong>g such a<br />

code of practice?<br />

4. Who should issue such codes of c<strong>on</strong>duct or practice?<br />

5. How should such codes of c<strong>on</strong>duct or practice be enforced?<br />

6. What should be the c<strong>on</strong>sequences for violati<strong>on</strong> of a code of c<strong>on</strong>duct or practice?<br />

7. Are there any alternative views?<br />

B. Pers<strong>on</strong>al Data Breach Notificati<strong>on</strong><br />

The aggregati<strong>on</strong> of <strong>data</strong> <strong>in</strong> the hands of public and private entities leaves them vulnerable to<br />

<strong>data</strong> breaches. Data breaches can take many forms <strong>in</strong>clud<strong>in</strong>g; hackers ga<strong>in</strong><strong>in</strong>g access to <strong>data</strong><br />

through a malicious attack; lost, stolen, or temporary misplaced equipment; employee<br />

negligence; and policy and/or system failure. It is important to identify these threats and<br />

establish processes to deal with these breaches.<br />

For a fuller discussi<strong>on</strong>, see page 161 above.<br />

Questi<strong>on</strong>s<br />

1. What are your views <strong>in</strong> relati<strong>on</strong> to the above?<br />

2. How should a pers<strong>on</strong>al <strong>data</strong> breach be def<strong>in</strong>ed?<br />

3. When should pers<strong>on</strong>al <strong>data</strong> breach be notified to the authority and to the affected<br />

<strong>in</strong>dividuals?<br />

4. What are the circumstances <strong>in</strong> which <strong>data</strong> breaches must be <strong>in</strong>formed to <strong>in</strong>dividuals?<br />

5. What details should an breach notificati<strong>on</strong> addressed to an <strong>in</strong>dividual c<strong>on</strong>ta<strong>in</strong>?<br />

6. Are there any alternative views <strong>in</strong> relati<strong>on</strong> to the above, others than the <strong>on</strong>es discussed<br />

above?<br />

C. Categorisati<strong>on</strong> of Data C<strong>on</strong>trollers<br />

Given the complexity and breadth of applicati<strong>on</strong> of a <strong>data</strong> protecti<strong>on</strong> law, it may be difficult<br />

for a regulator to effectively ensure compliance <strong>on</strong> the part of all <strong>data</strong> c<strong>on</strong>trollers. Further, a<br />

<strong>data</strong> protecti<strong>on</strong> law can entail heavy compliance burdens. As a result, it may be necessary,<br />

226


oth for pr<strong>in</strong>cipled and practical reas<strong>on</strong>s to differentiate between <strong>data</strong> c<strong>on</strong>trollers, depend<strong>in</strong>g<br />

<strong>on</strong> factors that give rise to greater risks or threats to <strong>in</strong>dividual <strong>data</strong> protecti<strong>on</strong> rights.<br />

For a fuller discussi<strong>on</strong>, see page 167 above.<br />

Questi<strong>on</strong>s<br />

1. What are your views <strong>on</strong> the manner <strong>in</strong> which <strong>data</strong> c<strong>on</strong>trollers may be categorised?<br />

2. Should a general classificati<strong>on</strong> of <strong>data</strong> c<strong>on</strong>trollers be made for the purposes of certa<strong>in</strong><br />

additi<strong>on</strong>al obligati<strong>on</strong>s facilitat<strong>in</strong>g compliance while mitigat<strong>in</strong>g risk?<br />

3. Should <strong>data</strong> c<strong>on</strong>trollers be classified <strong>on</strong> the basis of the harm that they are likely to<br />

cause <strong>in</strong>dividuals through their <strong>data</strong> process<strong>in</strong>g activities?<br />

4. What are the factors <strong>on</strong> the basis of which such <strong>data</strong> c<strong>on</strong>trollers may be categorised?<br />

5. What range of additi<strong>on</strong>al obligati<strong>on</strong>s can be c<strong>on</strong>sidered for such <strong>data</strong> c<strong>on</strong>trollers?<br />

6. Are there any alternative views other than the <strong>on</strong>es menti<strong>on</strong>ed above?<br />

Registrati<strong>on</strong><br />

1. Should there be a registrati<strong>on</strong> requirement for certa<strong>in</strong> types of <strong>data</strong> c<strong>on</strong>trollers<br />

categorised <strong>on</strong> the basis of specified criteria as identified above? If yes, what should<br />

such criteria be; what should the registrati<strong>on</strong> process entail?<br />

2. Are there any alternative views <strong>in</strong> relati<strong>on</strong> to registrati<strong>on</strong>?<br />

Data Protecti<strong>on</strong> Impact Assessment<br />

1. What are your views <strong>on</strong> <strong>data</strong> c<strong>on</strong>trollers requir<strong>in</strong>g DPIAs or Data Protecti<strong>on</strong> Impact<br />

Assessments?<br />

2. What are the circumstances when DPIAs should be made mandatory?<br />

3. Who should c<strong>on</strong>duct the DPIA? In which circumstances should a DPIA be d<strong>on</strong>e (i)<br />

<strong>in</strong>ternally by the <strong>data</strong> c<strong>on</strong>troller; (ii) by an external professi<strong>on</strong>al qualified to do so; and<br />

(iii) by a <strong>data</strong> protecti<strong>on</strong> authority?<br />

4. What are the circumstances <strong>in</strong> which a DPIA report should be made public?<br />

5. Are there any alternative views <strong>on</strong> this?<br />

227


Data Protecti<strong>on</strong> Audit<br />

1. What are your views <strong>on</strong> <strong>in</strong>corporat<strong>in</strong>g a requirement to c<strong>on</strong>duct <strong>data</strong> protecti<strong>on</strong> audits,<br />

with<strong>in</strong> a <strong>data</strong> protecti<strong>on</strong> law?<br />

2. Is there a need to make <strong>data</strong> protecti<strong>on</strong> audits mandatory for certa<strong>in</strong> types of <strong>data</strong><br />

c<strong>on</strong>trollers?<br />

3. What aspects may be evaluated <strong>in</strong> case of such <strong>data</strong> audits?<br />

4. Should <strong>data</strong> audits be undertaken <strong>in</strong>ternally by the <strong>data</strong> c<strong>on</strong>troller, a third party (external<br />

pers<strong>on</strong>/agency), or by a <strong>data</strong> protecti<strong>on</strong> authority?<br />

5. Should <strong>in</strong>dependent external auditors be registered / empanelled with a <strong>data</strong> protecti<strong>on</strong><br />

authority to ma<strong>in</strong>ta<strong>in</strong> oversight of their <strong>in</strong>dependence?<br />

6. What should be the qualificati<strong>on</strong>s of such external pers<strong>on</strong>s/agencies carry<strong>in</strong>g out <strong>data</strong><br />

audits?<br />

7. Are there any alternative views <strong>on</strong> this?<br />

Data Protecti<strong>on</strong> Officer<br />

1. What are your views <strong>on</strong> a <strong>data</strong> c<strong>on</strong>troller appo<strong>in</strong>t<strong>in</strong>g a DPO?<br />

2. Should it be mandatory for certa<strong>in</strong> categories of <strong>data</strong> c<strong>on</strong>trollers to designate particular<br />

officers as DPOs for the facilitati<strong>on</strong> of compliance and coord<strong>in</strong>ati<strong>on</strong> under a <strong>data</strong><br />

protecti<strong>on</strong> legal framework?<br />

3. What should be the qualificati<strong>on</strong>s and expertise of such a DPO?<br />

4. What should be the functi<strong>on</strong>s and duties of a DPO?<br />

5. Are there any alternative views?<br />

D. Data Protecti<strong>on</strong> Authority<br />

The effective enforcement of <strong>data</strong> protecti<strong>on</strong> law may necessitate a separate, <strong>in</strong>dependent<br />

regulatory authority. Such an authority may discharge the follow<strong>in</strong>g types of functi<strong>on</strong>s,<br />

powers and duties: (i) M<strong>on</strong>itor<strong>in</strong>g, enforcement and <strong>in</strong>vestigati<strong>on</strong>; (ii) Standard-sett<strong>in</strong>g; and<br />

(iii) Awareness generati<strong>on</strong>.<br />

For a fuller discussi<strong>on</strong>, see page 175 above.<br />

228


Questi<strong>on</strong>s<br />

1. What are your views <strong>on</strong> the above?<br />

2. Is a separate, <strong>in</strong>dependent <strong>data</strong> protecti<strong>on</strong> authority required to ensure compliance with<br />

<strong>data</strong> protecti<strong>on</strong> laws <strong>in</strong> India?<br />

3. Is there a possibility of c<strong>on</strong>ferr<strong>in</strong>g the functi<strong>on</strong> and power of enforcement of a <strong>data</strong><br />

protecti<strong>on</strong> law <strong>on</strong> an exist<strong>in</strong>g body such as the Central Informati<strong>on</strong> Commissi<strong>on</strong> set up<br />

under the RTI Act?<br />

4. What should be the compositi<strong>on</strong> of a <strong>data</strong> protecti<strong>on</strong> authority, especially given the fact<br />

that a <strong>data</strong> protecti<strong>on</strong> law may also extend to public authorities/government? What<br />

should be the qualificati<strong>on</strong>s of such members?<br />

5. What is the estimated capacity of members and officials of a <strong>data</strong> protecti<strong>on</strong> authority <strong>in</strong><br />

order to fulfil its functi<strong>on</strong>s? What is the methodology of such estimati<strong>on</strong>?<br />

6. How should the members of the authority be appo<strong>in</strong>ted? If a selecti<strong>on</strong> committee is<br />

c<strong>on</strong>stituted, who should its members be?<br />

7. C<strong>on</strong>sider<strong>in</strong>g that a s<strong>in</strong>gle, centralised <strong>data</strong> protecti<strong>on</strong> authority may so<strong>on</strong> be overburdened<br />

by the sheer quantum of requests/ compla<strong>in</strong>ts it may receive, should<br />

additi<strong>on</strong>al state level <strong>data</strong> protecti<strong>on</strong> authorities be set up? What would their jurisdicti<strong>on</strong><br />

be? What should be the c<strong>on</strong>stituti<strong>on</strong> of such state level authorities?<br />

8. How can the <strong>in</strong>dependence of the members of a <strong>data</strong> protecti<strong>on</strong> authority be ensured?<br />

9. Can the <strong>data</strong> protecti<strong>on</strong> authority reta<strong>in</strong> a proporti<strong>on</strong> of the <strong>in</strong>come from penalties/f<strong>in</strong>es?<br />

10. What should be the functi<strong>on</strong>s, duties and powers of a <strong>data</strong> protecti<strong>on</strong> authority?<br />

11. With respect to standard-sett<strong>in</strong>g, who will set such standards? Will it be the <strong>data</strong><br />

protecti<strong>on</strong> authority, <strong>in</strong> c<strong>on</strong>sultati<strong>on</strong> with other entities, or should different sets of<br />

standards be set by different entities? Specifically, <strong>in</strong> this regard, what will be the<br />

<strong>in</strong>terrelati<strong>on</strong>ship between the <strong>data</strong> protecti<strong>on</strong> authority and the government, if any?<br />

12. Are there any alternative views other than the <strong>on</strong>es menti<strong>on</strong>ed above?<br />

3. Adjudicati<strong>on</strong> Process<br />

Adjudicati<strong>on</strong> plays an <strong>in</strong>tegral role <strong>in</strong> enforcement of any law as it ascerta<strong>in</strong>s the rights and<br />

obligati<strong>on</strong>s of parties <strong>in</strong>volved <strong>in</strong> a dispute and prescribes corrective acti<strong>on</strong>s and remedies. In<br />

the c<strong>on</strong>text of a <strong>data</strong> protecti<strong>on</strong> law, adjudicati<strong>on</strong> entails an assessment of whether and to<br />

229


what extent <strong>data</strong> protecti<strong>on</strong> rights of an <strong>in</strong>dividual have been <strong>in</strong>fr<strong>in</strong>ged by a <strong>data</strong> c<strong>on</strong>troller,<br />

the loss or damage suffered by the <strong>in</strong>dividual due to the said <strong>in</strong>fr<strong>in</strong>gement, the remedies<br />

available to the <strong>in</strong>dividual as well as the penal c<strong>on</strong>sequences that the <strong>data</strong> c<strong>on</strong>troller may be<br />

liable for.<br />

For a fuller discussi<strong>on</strong>, see page 184 above.<br />

Questi<strong>on</strong>s<br />

1. What are your views <strong>in</strong> relati<strong>on</strong> to an adjudicati<strong>on</strong> process envisaged under a <strong>data</strong><br />

protecti<strong>on</strong> law <strong>in</strong> India?<br />

2. Should the <strong>data</strong> protecti<strong>on</strong> authority have the power to hear and adjudicate compla<strong>in</strong>ts<br />

from <strong>in</strong>dividuals whose <strong>data</strong> protecti<strong>on</strong> rights have been violated?<br />

3. Where the <strong>data</strong> protecti<strong>on</strong> authority is given the power to adjudicate compla<strong>in</strong>ts from<br />

<strong>in</strong>dividuals, what should be the qualificati<strong>on</strong>s and expertise of the adjudicat<strong>in</strong>g officer<br />

appo<strong>in</strong>ted by the <strong>data</strong> protecti<strong>on</strong> authority to hear such matters?<br />

4. Should appeals from a decisi<strong>on</strong> of the adjudicat<strong>in</strong>g officer lie with an exist<strong>in</strong>g appellate<br />

forum, such as, the Appellate Tribunal (TDSAT)?<br />

5. If not the Appellate Tribunal, then what should be the c<strong>on</strong>stituti<strong>on</strong> of the appellate<br />

authority?<br />

6. What are the <strong>in</strong>stances where the appellate authority should be c<strong>on</strong>ferred with orig<strong>in</strong>al<br />

jurisdicti<strong>on</strong>? For <strong>in</strong>stance, adjudicati<strong>on</strong> of disputes aris<strong>in</strong>g between two or more <strong>data</strong><br />

c<strong>on</strong>trollers, or between a <strong>data</strong> c<strong>on</strong>troller and a group of <strong>in</strong>dividuals, or between two or<br />

more <strong>in</strong>dividuals.<br />

7. How can digital mechanisms of adjudicati<strong>on</strong> and redressal (e.g. e-fil<strong>in</strong>g, video<br />

c<strong>on</strong>ferenc<strong>in</strong>g etc.) be <strong>in</strong>corporated <strong>in</strong> the proposed framework?<br />

8. Should the <strong>data</strong> protecti<strong>on</strong> authority be given the power to grant compensati<strong>on</strong> to an<br />

<strong>in</strong>dividual?<br />

9. Should there be a cap (e.g. up to Rs. 5 crores) <strong>on</strong> the amount of compensati<strong>on</strong> which<br />

may be granted by the <strong>data</strong> protecti<strong>on</strong> authority? What should be this cap?<br />

10. Can an appeal from an order of the <strong>data</strong> protecti<strong>on</strong> authority grant<strong>in</strong>g compensati<strong>on</strong> lie<br />

with the Nati<strong>on</strong>al C<strong>on</strong>sumer Disputes Redressal Commissi<strong>on</strong>?<br />

11. Should any claim for compensati<strong>on</strong> lie with the district commissi<strong>on</strong>s and/or the state<br />

commissi<strong>on</strong>s set under the COPRA at any stage?<br />

230


12. In cases where compensati<strong>on</strong> claimed by an <strong>in</strong>dividual exceeds the prescribed cap,<br />

should compensati<strong>on</strong> claim lie directly with the Nati<strong>on</strong>al C<strong>on</strong>sumer Disputes Redressal<br />

Commissi<strong>on</strong>?<br />

13. Should class acti<strong>on</strong> suits be permitted?<br />

14. How can judicial capacity be assessed? Would c<strong>on</strong>duct<strong>in</strong>g judicial impact assessments<br />

be useful <strong>in</strong> this regard?<br />

15. Are there any alternative views other than the <strong>on</strong>es menti<strong>on</strong>ed above?<br />

4. Remedies<br />

A. Penalties<br />

In the c<strong>on</strong>text of a <strong>data</strong> protecti<strong>on</strong> law, civil penalties may be calculated <strong>in</strong> a manner so as to<br />

ensure that the quantum of civil penalty imposed not <strong>on</strong>ly acts as a sancti<strong>on</strong> but also acts as a<br />

deterrence to <strong>data</strong> c<strong>on</strong>trollers, which have violated their obligati<strong>on</strong>s under a <strong>data</strong> protecti<strong>on</strong><br />

law. Further, there may be three models (or a comb<strong>in</strong>ati<strong>on</strong> thereof) possible for the<br />

calculati<strong>on</strong> of civil penalties, which are as follows:<br />

(i) Per day basis;<br />

(ii) Discreti<strong>on</strong> of the adjudicat<strong>in</strong>g body subject to a fixed upper limit;<br />

(iii) Discreti<strong>on</strong> of adjudicat<strong>in</strong>g body subject to an upper limit l<strong>in</strong>ked to a variable parameter<br />

(such as a percentage of the total worldwide turnover of the preced<strong>in</strong>g f<strong>in</strong>ancial year of<br />

the default<strong>in</strong>g <strong>data</strong> c<strong>on</strong>troller).<br />

For a fuller discussi<strong>on</strong>, see page 191 above.<br />

Questi<strong>on</strong>s<br />

1. What are your views <strong>on</strong> the above?<br />

2. What are the different types of <strong>data</strong> protecti<strong>on</strong> violati<strong>on</strong>s for which a civil penalty may<br />

be prescribed?<br />

3. Should the standard adopted by an adjudicat<strong>in</strong>g authority while determ<strong>in</strong><strong>in</strong>g liability of<br />

a <strong>data</strong> c<strong>on</strong>troller for a <strong>data</strong> protecti<strong>on</strong> breach be strict liability? Should strict liability of<br />

a <strong>data</strong> c<strong>on</strong>troller <strong>in</strong>stead be stipulated <strong>on</strong>ly where <strong>data</strong> protecti<strong>on</strong> breach occurs while<br />

process<strong>in</strong>g sensitive pers<strong>on</strong>al <strong>data</strong>?<br />

4. In view of the above models, how should civil penalties be determ<strong>in</strong>ed or calculated for<br />

a <strong>data</strong> protecti<strong>on</strong> framework?<br />

231


5. Should civil penalties be l<strong>in</strong>ked to a certa<strong>in</strong> percentage of the total worldwide turnover<br />

of the default<strong>in</strong>g <strong>data</strong> c<strong>on</strong>troller (for the preced<strong>in</strong>g f<strong>in</strong>ancial year) or should it be a fixed<br />

upper limit prescribed under law?<br />

6. Should the turnover (referred to <strong>in</strong> the above questi<strong>on</strong>) be the worldwide turnover (of<br />

preced<strong>in</strong>g f<strong>in</strong>ancial year) or the turnover l<strong>in</strong>ked to the process<strong>in</strong>g activity pursuant to a<br />

<strong>data</strong> protecti<strong>on</strong> breach?<br />

7. Where civil penalties are proposed to be l<strong>in</strong>ked to a percentage of the worldwide<br />

turnover (of the preced<strong>in</strong>g f<strong>in</strong>ancial year) of the default<strong>in</strong>g <strong>data</strong> c<strong>on</strong>troller, what should<br />

be the value of such percentage? Should it be prescribed under the law or should it be<br />

determ<strong>in</strong>ed by the adjudicat<strong>in</strong>g authority?<br />

8. Should limit of civil penalty imposed vary for different categories of <strong>data</strong> c<strong>on</strong>trollers<br />

(where such <strong>data</strong> c<strong>on</strong>trollers are categorised based <strong>on</strong> the volume of pers<strong>on</strong>al <strong>data</strong><br />

processed, high turnover due to <strong>data</strong> process<strong>in</strong>g operati<strong>on</strong>s, or use of new technology<br />

for process<strong>in</strong>g)?<br />

9. Depend<strong>in</strong>g <strong>on</strong> the civil penalty model proposed to be adopted, what type of factors<br />

should be c<strong>on</strong>sidered by an adjudicat<strong>in</strong>g body while determ<strong>in</strong><strong>in</strong>g the quantum of civil<br />

penalty to be imposed?<br />

10. Should there be a provisi<strong>on</strong> for block<strong>in</strong>g market access of a default<strong>in</strong>g <strong>data</strong> c<strong>on</strong>troller <strong>in</strong><br />

case of n<strong>on</strong>-payment of penalty? What would be the implicati<strong>on</strong>s of such a measure?<br />

11. Are there any alternative views <strong>on</strong> penalties other than the <strong>on</strong>es menti<strong>on</strong>ed above?<br />

B. Compensati<strong>on</strong><br />

Award<strong>in</strong>g of compensati<strong>on</strong> c<strong>on</strong>stitutes an important remedy where an <strong>in</strong>dividual has <strong>in</strong>curred<br />

a loss or damage as a result of a <strong>data</strong> c<strong>on</strong>troller‘s failure to comply with the <strong>data</strong> protecti<strong>on</strong><br />

pr<strong>in</strong>ciples as set out under law.<br />

For a fuller discussi<strong>on</strong>, see page 197 above.<br />

Questi<strong>on</strong>s<br />

1. What is the nature, type and extent of loss or damage suffered by an <strong>in</strong>dividual <strong>in</strong><br />

relati<strong>on</strong> to which she may seek compensati<strong>on</strong> under a <strong>data</strong> protecti<strong>on</strong> legal regime?<br />

2. What are the factors and guidel<strong>in</strong>es that may be c<strong>on</strong>sidered while calculat<strong>in</strong>g<br />

compensati<strong>on</strong> for breach of <strong>data</strong> protecti<strong>on</strong> obligati<strong>on</strong>s?<br />

232


3. What are the mitigat<strong>in</strong>g circumstances (<strong>in</strong> relati<strong>on</strong> to the default<strong>in</strong>g party) that may be<br />

c<strong>on</strong>sidered while calculat<strong>in</strong>g compensati<strong>on</strong> for breach of <strong>data</strong> protecti<strong>on</strong> obligati<strong>on</strong>s?<br />

4. Should there be an obligati<strong>on</strong> cast up<strong>on</strong> a <strong>data</strong> c<strong>on</strong>troller to grant compensati<strong>on</strong> <strong>on</strong> its<br />

own to an <strong>in</strong>dividual up<strong>on</strong> detecti<strong>on</strong> of significant harm caused to such <strong>in</strong>dividual due<br />

to <strong>data</strong> protecti<strong>on</strong> breach by such <strong>data</strong> c<strong>on</strong>troller (without the <strong>in</strong>dividual tak<strong>in</strong>g recourse<br />

to the adjudicatory mechanism)? What should c<strong>on</strong>stitute significant harm?<br />

5. Are there any alternative views other than the <strong>on</strong>es menti<strong>on</strong>ed above?<br />

C. Offences<br />

The law may treat certa<strong>in</strong> acti<strong>on</strong>s of a <strong>data</strong> c<strong>on</strong>troller as an offence and impose a crim<strong>in</strong>al<br />

liability. This may <strong>in</strong>clude <strong>in</strong>stances where any pers<strong>on</strong> recklessly obta<strong>in</strong>s or discloses, sells,<br />

offers to sell or transfers pers<strong>on</strong>al <strong>data</strong> to a third party without adher<strong>in</strong>g to relevant pr<strong>in</strong>ciples<br />

of the <strong>data</strong> protecti<strong>on</strong> law, particularly without the c<strong>on</strong>sent of the <strong>data</strong> subject. It may be<br />

c<strong>on</strong>sidered whether other acts should create crim<strong>in</strong>al liability.<br />

For a fuller discussi<strong>on</strong>, see page 201 above.<br />

Questi<strong>on</strong>s<br />

1. What are the types of acts relat<strong>in</strong>g to the process<strong>in</strong>g of pers<strong>on</strong>al <strong>data</strong> which may be<br />

c<strong>on</strong>sidered as offences for which crim<strong>in</strong>al liability may be triggered?<br />

2. What are the penalties for unauthorised shar<strong>in</strong>g of pers<strong>on</strong>al <strong>data</strong> to be imposed <strong>on</strong> the<br />

<strong>data</strong> c<strong>on</strong>troller as well as <strong>on</strong> the recipient of the <strong>data</strong>?<br />

3. What is the quantum of f<strong>in</strong>es and impris<strong>on</strong>ment that may be imposed <strong>in</strong> all cases?<br />

4. Should a higher quantum of f<strong>in</strong>e and impris<strong>on</strong>ment be prescribed where the <strong>data</strong><br />

<strong>in</strong>volved is sensitive pers<strong>on</strong>al <strong>data</strong>?<br />

5. Who will <strong>in</strong>vestigate such offences?<br />

6. Should a <strong>data</strong> protecti<strong>on</strong> law itself set out all relevant offences <strong>in</strong> relati<strong>on</strong> to which<br />

crim<strong>in</strong>al liability may be imposed <strong>on</strong> a <strong>data</strong> c<strong>on</strong>troller or should the extant IT Act be<br />

amended to reflect this?<br />

7. Are there any alternative views other than the <strong>on</strong>es menti<strong>on</strong>ed above?<br />

****<br />

233

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!