25.01.2018 Views

white_paper_on_data_protection_in_india_171127_final_v2

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

<strong>in</strong>dividuals may f<strong>in</strong>d it impossible to give mean<strong>in</strong>gful c<strong>on</strong>sent. Many of these notices are<br />

written <strong>in</strong> complex language, and add to the difficulty. Accord<strong>in</strong>g to a study published <strong>in</strong><br />

2008, if every<strong>on</strong>e took the time to read each <strong>on</strong>e of the privacy notices which came her way,<br />

the nati<strong>on</strong>al opportunity cost of the time spent <strong>on</strong> read<strong>in</strong>g privacy policies <strong>in</strong> the US al<strong>on</strong>e,<br />

would have exceeded USD 781 billi<strong>on</strong>. 404<br />

(iv) Lack of Barga<strong>in</strong><strong>in</strong>g Power<br />

Some scholars believe that c<strong>on</strong>sent forms for collecti<strong>on</strong> of pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> often amount<br />

to ―c<strong>on</strong>tracts of adhesi<strong>on</strong>‖, where the terms of the notice <strong>on</strong>ly provide a ―take it or leave it<br />

opti<strong>on</strong>‖. Therefore, the <strong>in</strong>dividual has no opportunity to negotiate the terms of the notice,<br />

which she is agree<strong>in</strong>g to. If she does not agree, she has no opti<strong>on</strong> but to forego the service<br />

offered by the <strong>data</strong> c<strong>on</strong>troller. 405 This does not genu<strong>in</strong>ely vest the <strong>in</strong>dividual with mean<strong>in</strong>gful<br />

aut<strong>on</strong>omy to negotiate over c<strong>on</strong>tractual terms. In the c<strong>on</strong>text of <strong>data</strong> collected by the<br />

government there is often not even a choice that is available. C<strong>on</strong>sent, <strong>on</strong> this account, is thus<br />

circumscribed by the limited nature of choice available to the <strong>in</strong>dividual.<br />

1.3 Internati<strong>on</strong>al Practices<br />

European Uni<strong>on</strong><br />

C<strong>on</strong>sent forms the primary basis for collecti<strong>on</strong>, use, and disclosure of pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong>, <strong>in</strong><br />

certa<strong>in</strong> jurisdicti<strong>on</strong>s, such as Canada. Other jurisdicti<strong>on</strong>s recognise that rely<strong>in</strong>g <strong>on</strong>ly <strong>on</strong><br />

c<strong>on</strong>sent may not be sufficient. For <strong>in</strong>stance, the EU GDPR provides that there are six grounds<br />

<strong>on</strong> the basis of which pers<strong>on</strong>al <strong>in</strong>formati<strong>on</strong> can be processed. 406 These <strong>in</strong>clude: c<strong>on</strong>sent,<br />

performance of c<strong>on</strong>tract, compliance with a legal obligati<strong>on</strong>, protecti<strong>on</strong> of vital <strong>in</strong>terest,<br />

public <strong>in</strong>terest, and legitimate <strong>in</strong>terest pursued by the c<strong>on</strong>troller. 407<br />

In order to ensure that the c<strong>on</strong>sent given by an <strong>in</strong>dividual is valid, the EU GDPR mandates<br />

that the c<strong>on</strong>sent must be freely given, specific, <strong>in</strong>formed and unambiguous for process<strong>in</strong>g of<br />

pers<strong>on</strong>al <strong>data</strong>. C<strong>on</strong>sent has to be expressed by a ―statement or by clear affirmative acti<strong>on</strong>‖.<br />

The EU GDPR recognises that there must be an <strong>in</strong>creased standard for c<strong>on</strong>sent, when it<br />

comes to process<strong>in</strong>g of sensitive <strong>data</strong>. It requires that c<strong>on</strong>sent <strong>in</strong> such situati<strong>on</strong>s must be<br />

―explicit‖. However, at present, the manner <strong>in</strong> which ―explicit‖ c<strong>on</strong>sent will be translated <strong>in</strong>to<br />

actual practice is not clear.<br />

404 Aleecia M. McD<strong>on</strong>ald and Lorrie Faith Cranor, ‗The Cost of Read<strong>in</strong>g Privacy Policies‘, I/S: A Journal of<br />

Law and Policy for the Informati<strong>on</strong> Society (2008), available at: http://lorrie.cranor.org/pubs/read<strong>in</strong>gPolicyCostauthorDraft.pdf,<br />

(last accessed 24 October 2017).<br />

405 Arthur Leff, ‗C<strong>on</strong>tract as a Th<strong>in</strong>g‘, 19 American University Law Review 131 (1 January 1970), available at:<br />

http://digitalcomm<strong>on</strong>s.law.yale.edu/cgi/viewc<strong>on</strong>tent.cgi?article=3809&c<strong>on</strong>text=fss_<str<strong>on</strong>g>paper</str<strong>on</strong>g>s, (last accessed 24<br />

October 2017).<br />

406 Regulati<strong>on</strong> EU 2016/679 of the European Parliament and of the Council <strong>on</strong> the protecti<strong>on</strong> of natural pers<strong>on</strong>s<br />

with regard to the process<strong>in</strong>g of pers<strong>on</strong>al <strong>data</strong> and <strong>on</strong> the free movement of such <strong>data</strong>.<br />

407 Article 6(1)(a), EU GDPR provides with respect to c<strong>on</strong>sent that:<br />

―Process<strong>in</strong>g shall be lawful <strong>on</strong>ly if and to the extent that at least <strong>on</strong>e of the follow<strong>in</strong>g applies- the <strong>data</strong> subject<br />

has given c<strong>on</strong>sent to the process<strong>in</strong>g of his or her pers<strong>on</strong>al <strong>data</strong> for <strong>on</strong>e or more specific purposes.‖<br />

81

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!