25.01.2018 Views

white_paper_on_data_protection_in_india_171127_final_v2

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

This dist<strong>in</strong>cti<strong>on</strong> between <strong>data</strong> and <strong>in</strong>formati<strong>on</strong> <strong>in</strong> its ord<strong>in</strong>ary usage is perhaps not<br />

determ<strong>in</strong>ative <strong>in</strong> <strong>data</strong> protecti<strong>on</strong>. As the object of the law is to demarcate the sphere of<br />

<strong>in</strong>formati<strong>on</strong> relevant to the protecti<strong>on</strong> of the identity of an <strong>in</strong>dividual, the choice of the term<br />

―<strong>data</strong>‖ or ―<strong>in</strong>formati<strong>on</strong>‖ may not matter as these terms would not be used <strong>in</strong> their ord<strong>in</strong>ary<br />

sense. The def<strong>in</strong>iti<strong>on</strong> will have to cover both <strong>data</strong> and <strong>in</strong>formati<strong>on</strong> if it bears a c<strong>on</strong>necti<strong>on</strong> to<br />

the identity of the <strong>in</strong>dividual.<br />

This is reflected <strong>in</strong> <strong>in</strong>ternati<strong>on</strong>al practice as well.<br />

While the EU GDPR, 215 and S<strong>in</strong>gapore 216 def<strong>in</strong>e the term pers<strong>on</strong>al <strong>data</strong>, Australia, 217<br />

Canada 218 and South Africa 219 <strong>on</strong> the other hand use the term pers<strong>on</strong>al ―<strong>in</strong>formati<strong>on</strong>‖. As is<br />

clear from the next secti<strong>on</strong>, most of these terms roughly refer to the same category of<br />

<strong>in</strong>formati<strong>on</strong>. However, the use of the term <strong>data</strong> <strong>in</strong> the EU may have some significance as it<br />

was the advent of new technology <strong>in</strong> the seventies result<strong>in</strong>g <strong>in</strong> easily accessible <strong>data</strong>sets that<br />

was the catalyst for the establishment of a <strong>data</strong> protecti<strong>on</strong> framework. 220 In keep<strong>in</strong>g with this<br />

approach, the EU GDPR does not apply to n<strong>on</strong>-automated process<strong>in</strong>g of pers<strong>on</strong>al <strong>data</strong> which<br />

is not <strong>in</strong>tended to be part of a fil<strong>in</strong>g system. 221<br />

For the purposes of this White Paper, we use the term <strong>data</strong> as the broader term which <strong>in</strong>cludes<br />

any form of <strong>in</strong>formati<strong>on</strong>. It is clear that <strong>data</strong> can be facts, objective <strong>in</strong>formati<strong>on</strong> or even<br />

op<strong>in</strong>i<strong>on</strong>s or any other sort of <strong>in</strong>formati<strong>on</strong>. For <strong>in</strong>stance, credit-worth<strong>in</strong>ess of an <strong>in</strong>dividual<br />

which is an assessment of his or her ability to repay loans is an op<strong>in</strong>i<strong>on</strong>/assessment which is<br />

n<strong>on</strong>etheless <strong>data</strong>. Some jurisdicti<strong>on</strong>s make this explicit <strong>in</strong> their legislati<strong>on</strong>s. Examples are<br />

S<strong>in</strong>gapore and Australia where the legislati<strong>on</strong>s explicitly state that whether a piece of<br />

<strong>in</strong>formati<strong>on</strong> is pers<strong>on</strong>al <strong>data</strong> does not depend <strong>on</strong> whether it is true or not. 222<br />

(ii)<br />

Informati<strong>on</strong> about/relat<strong>in</strong>g an <strong>in</strong>dividual<br />

The object of <strong>data</strong> protecti<strong>on</strong> legislati<strong>on</strong>s as stated above is to ensure aut<strong>on</strong>omy of the<br />

<strong>in</strong>dividual by protect<strong>in</strong>g pers<strong>on</strong>al <strong>data</strong>. Informati<strong>on</strong> which is protected under the head of<br />

pers<strong>on</strong>al <strong>data</strong> must first and foremost be about such <strong>in</strong>dividual. The <strong>in</strong>dividual must be the<br />

subject matter of the <strong>in</strong>formati<strong>on</strong>. For <strong>in</strong>stance, a file ma<strong>in</strong>ta<strong>in</strong>ed by a bank c<strong>on</strong>ta<strong>in</strong><strong>in</strong>g the<br />

KYC <strong>in</strong>formati<strong>on</strong> of an <strong>in</strong>dividual is <strong>in</strong>formati<strong>on</strong> about that <strong>in</strong>dividual.<br />

215 Article 4(1), EU GDPR.<br />

216 Secti<strong>on</strong> 2(1), S<strong>in</strong>gapore Act.<br />

217 Secti<strong>on</strong> 6, Privacy Act.<br />

218 Secti<strong>on</strong> 2, PIPEDA.<br />

219 Secti<strong>on</strong> 1, POPI Act.<br />

220<br />

Article 29 Data Protecti<strong>on</strong> Work<strong>in</strong>g Party, ‗Op<strong>in</strong>i<strong>on</strong> 4/2007 <strong>on</strong> the C<strong>on</strong>cept of Pers<strong>on</strong>al Data‘, European<br />

Commissi<strong>on</strong> (20 June 2007), available at: http://ec.europa.eu/justice/<strong>data</strong>-protecti<strong>on</strong>/article-<br />

29/documentati<strong>on</strong>/op<strong>in</strong>i<strong>on</strong>-recommendati<strong>on</strong>/files/2007/wp136_en.pdf, (last accessed 17 November 2017).<br />

221 Article 2, EU GDPR.<br />

222 Secti<strong>on</strong> 2, S<strong>in</strong>gapore Act.<br />

35

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!