25.01.2018 Views

white_paper_on_data_protection_in_india_171127_final_v2

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

isks. For <strong>in</strong>stance, if participati<strong>on</strong> rights are given with respect to a <strong>data</strong> set which is<br />

supposedly an<strong>on</strong>ymised, but may be capable of be<strong>in</strong>g re-identified, the <strong>data</strong> c<strong>on</strong>troller would<br />

be required to identify the <strong>in</strong>dividuals first from the <strong>data</strong>. 232<br />

The advent of the Internet of Th<strong>in</strong>gs also poses a challenge to the degree of an<strong>on</strong>ymity that<br />

can be achieved. New devices capture <strong>data</strong> <strong>in</strong> forms which are unique. An example is that of a<br />

pers<strong>on</strong>‘s gait be<strong>in</strong>g uniquely identified by a wearable activity tracker. 233 Such <strong>data</strong> can<br />

perhaps never be completely de-identified. The current methods of us<strong>in</strong>g aggregated<br />

an<strong>on</strong>ymised <strong>data</strong> might not be secure enough when applied to such <strong>data</strong>.<br />

In spite of these issues, several prom<strong>in</strong>ent jurisdicti<strong>on</strong>s c<strong>on</strong>t<strong>in</strong>ue to rely <strong>on</strong> def<strong>in</strong>iti<strong>on</strong>s of<br />

pers<strong>on</strong>al <strong>data</strong> which are structured around the noti<strong>on</strong> of <strong>in</strong>formati<strong>on</strong> about/related to an<br />

identified or reas<strong>on</strong>ably identifiable <strong>in</strong>dividual. Some nuance may be of relevance here. The<br />

EU GDPR also qualifies the above statement by not<strong>in</strong>g that the identificati<strong>on</strong> may be direct or<br />

<strong>in</strong>direct thus broaden<strong>in</strong>g the scope of the def<strong>in</strong>iti<strong>on</strong>. 234 Similarly, as po<strong>in</strong>ted out earlier some<br />

legislati<strong>on</strong>s make it explicit whether <strong>in</strong>formati<strong>on</strong> c<strong>on</strong>stitutes pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> is not<br />

dependent <strong>on</strong> its accuracy. A noteworthy feature of the POPI Act is that the def<strong>in</strong>iti<strong>on</strong> has an<br />

illustrative comp<strong>on</strong>ent as well which lists some of the comm<strong>on</strong> forms of pers<strong>on</strong>al<br />

<strong>in</strong>formati<strong>on</strong>. 235 These are some practices worth c<strong>on</strong>sider<strong>in</strong>g <strong>in</strong> c<strong>on</strong>struct<strong>in</strong>g a def<strong>in</strong>iti<strong>on</strong> of<br />

pers<strong>on</strong>al <strong>data</strong> under the law.<br />

(vi) A layered approach?<br />

A prom<strong>in</strong>ent jurisdicti<strong>on</strong> not discussed above is the US where different k<strong>in</strong>ds of def<strong>in</strong>iti<strong>on</strong>s<br />

exist as a result of <strong>data</strong> protecti<strong>on</strong> be<strong>in</strong>g dealt with <strong>in</strong> sector-specific laws. The k<strong>in</strong>d of<br />

<strong>in</strong>formati<strong>on</strong> to be protected is broadly referred to by the umbrella term ―Pers<strong>on</strong>ally<br />

Identifiable Informati<strong>on</strong>‖ (PII). However, def<strong>in</strong>iti<strong>on</strong>s of PII vary widely across statutes.<br />

Shwartz and Solove draw up a useful typology where they refer to def<strong>in</strong>iti<strong>on</strong>s based <strong>on</strong><br />

standards <strong>on</strong> <strong>on</strong>e hand and rule-based def<strong>in</strong>iti<strong>on</strong>s <strong>on</strong> the other hand. 236 Def<strong>in</strong>iti<strong>on</strong>s <strong>in</strong> the EU,<br />

Canada and Australia referred to above are examples of standard-based def<strong>in</strong>iti<strong>on</strong>s which<br />

are largely technologically neutral and rely <strong>on</strong> the standard of identificati<strong>on</strong>.<br />

In the US, the Video Privacy Protecti<strong>on</strong> Act, 1988 (VPPA) is po<strong>in</strong>ted out as an example of a<br />

similar approach. However, the VPPA protects <strong>on</strong>ly the category of <strong>in</strong>formati<strong>on</strong> which<br />

identifies an <strong>in</strong>dividual and does not use the standard of identifiability. A different standard<br />

found <strong>in</strong> the GLB Act is that of n<strong>on</strong>-public pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong>. The standard used here is<br />

232 OECD, OECD Digital Ec<strong>on</strong>omy Papers No. 229, ‗Privacy Expert Group Report <strong>on</strong> the Review of the 1980<br />

OECD Privacy Guidel<strong>in</strong>es‘, 10, available at: http://www.oecd-ilibrary.org/science-and-technology/privacyexpert-group-report-<strong>on</strong>-the-review-of-the-1980-oecd-privacy-guidel<strong>in</strong>es_5k3xz5zmj2mx-en.,<br />

(last accessed 1<br />

November 2017).<br />

233 Scott R Peppet, ‗Regulat<strong>in</strong>g the Internet of Th<strong>in</strong>gs: First Steps Toward Manag<strong>in</strong>g Discrim<strong>in</strong>ati<strong>on</strong>, Privacy,<br />

Security and C<strong>on</strong>sent‘, 93(85) Texas Law Review 156 (2014).<br />

234 Article 4 (1) , EU GDPR.<br />

235 Secti<strong>on</strong> 2, POPI Act.<br />

236 Paul M. Shwartz and Daniel Solove, ‗The PII Problem: Privacy and a New C<strong>on</strong>cept of Pers<strong>on</strong>ally Identifiable<br />

Informati<strong>on</strong>‘, 86 NYU Law Quarterly Review 1814 (2011).<br />

38

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!