Reading week 3 Flashcards
What are the 5 principles of article 5 of GDPR governing the processing of personal data?
lawfulness, fairness and transparency;
* purpose limitation;
* data minimisation;
* data accuracy;
* storage limitation;
* integrity and confidentiality.
What are the conditions that must be fulfilled?
Any exemptions from and restrictions to these key principles may be provided for at EU or national level;267
they must be provided for by law, pursue a legiti-
mate aim and be necessary and proportionate measures in a democratic society. 268
All three conditions must be fulfilled.
What does lawfulness of processing mean?
EU and CoE data protection laws require personal data to be processed lawfully. Lawful processing requires the consent of the data subject or another legitimate ground provided in the data protection legislation.270 Article 6 (1) of the GDPR includes five lawful grounds for processing, in addition to consent, i.e. when processing personal data is necessary for the performance of a contract, for the performance of a task carried out in the exercise of public authority, for compliance with a legal obligation, for the purpose of the legitimate interests of the controller or third
parties, or if necessary to protect the vital interests of the data subject.
What does fairness of processing data mean?
The principle of fair processing governs primarily the
relationship between the controller and the data subject.
Controllers should notify data subjects and the general public that they will process data in a lawful and transparent manner and must be able to demonstrate the compliance of processing operations with the GDPR. Processing operations must not be performed in secret and data subjects should be aware of potential risks. Furthermore, controllers, so far as possible, must act in a way which promptly complies with the wishes of the data subject, especially where his or her consent forms the legal
basis for the data processing.
the principle of fairness goes beyond transparency obligations and could also be linked to processing personal data in an ethical manner.
What does transparency of processing mean?
U and CoE data protection laws require personal data processing to be done “in a transparent manner in relation to the data subject”.
This principle establishes an obligation for the controller to take any appropriate measure in order to keep the data subjects – who may be users, customers or clients – informed about how their data are being used.274
Transparency may refer to the information given to the individual before the processing starts,275 the information that should be readily accessible to data subjects during the processing,276 but
also to the information given to data subjects following a request of access to their
own data.
The transparency of processing requires that clear and plain language be used.280 It must be clear to
the people concerned what are the risks, rules, safeguards and rights regarding the
processing of their personal data.
What is the principle of purpose limitation?
The principle requires that any processing of personal data must be done for a specific, well-defined purpose and only for additional purposes that are compatible with the original purpose.288
The processing of personal data for undefined and/or unlim-
ited purposes is thus unlawful. The processing of personal data without a certain purpose, just based on the consideration they may be useful sometime in the future, is also not lawful. The legitimacy of processing personal data will depend on the pur-
pose of the processing, which must be explicit, specified and legitimate.
What happens when a new purpose for processing data is implemented?
Every new purpose for processing data which is not compatible with the original one must have its own particular legal basis and cannot rely on the fact that the data were initially acquired or processed for another legitimate purpose. In turn, legitimate processing is limited to its initially specified purpose and any new purpose of processing will require a separate new legal basis.
For instance, disclosure of personal data to third parties for a new purpose will have to be carefully considered, as such disclosure
will likely need an additional legal basis, distinct from the one for collecting the data.
How to assess whether the further processing is to be considered compatible, what should the controller take into account?
“any link between those purposes and the purposes of the intended further processing;
- the context in which the personal data have been collected, in particular concerning the reasonable expectations of data subjects based on their relationship
with the controller on its further use;
the nature of the personal data;
- the consequences of the intended further processing for data subjects; and
- the existence of appropriate safeguards in both the original and intended further processing operations.”290
This could be done, for instance, through encryption or
pseudonymisation.
What is considered a a priori compatible initial purpose?
The General Data Protection Regulation and Modernised Convention 108 declare that the “further processing for archiving purposes in the public interest, scientific or historical research purposes or statistical purposes” is a priori considered compatible with the initial purpose.291
However, appropriate safeguards such as the anonymisa-
tion, encryption or pseudonymisation of the data, and restriction of access to the
data, must be put in place when further processing personal data.
What is the data minimisation principle?
Only such data shall be processed as are “adequate, relevant and not excessive in relation to the purpose for which they are collected and/or further processed”.295 The categories of data chosen for processing must be necessary in order to achieve the declared overall aim of the processing operations, and a controller should strictly limit collection of data to such information as is directly relevant for the specific pur-
pose pursued by the processing.
Furthermore, by making use of special privacy-enhancing technology, it is sometimes possible to avoid using personal data at all, or to use measures to reduce the ability to attribute data to a data subject (for instance, through pseudonymisation),
which results in a privacy-friendly solution.
Article 5 (1) of Modernised Convention 108 contains a proportionality requirement for processing personal data in relation to the legitimate purpose pursued. There must be a fair balance between all interests concerned at all stages of the processing. This means that “[p]ersonal data which is adequate and relevant but would entail a disproportionate interference in the fundamental rights and freedoms at
stake should be considered as excessive”.298
What is the data accuracy principle?
A controller holding personal information shall not use that information without taking steps to ensure with reasonable certainty that the data are accurate and up to date.299
The obligation to ensure accuracy of data must be seen in the context of the pur-
pose of data processing.
What are the two sides about the necessity to update the accuracy of the data?
There may also be cases where updating stored data is legally prohibited, because the purpose of storing the data is principally to document events as a historical
‘snap-shot’.
On the other hand, there are situations where it is absolute necessity to update and regularly check the accuracy of data, due to the potential damage which might be
caused to the data subject if data were to remain inaccurate.
What is the storage limitation principle?
Article 5 (1) (e) of the GDPR and, likewise, Article 5 (4) (e) of Modernised Convention 108 require personal data to be “kept in a form which permits identification of data subjects for no longer than is necessary for the purposes for which the data” are processed. The data must therefore be erased or anonymised when those purposes have been served. To this end, “time limits should be established by the controller for erasure or for a periodic review” to make sure that the data are kept for no
longer than is necessary.
When does time limitation for storing personal data apply?
The time limitation for storing personal data only applies to data kept in a form which permits identification of data subjects. Lawful storage of data which are no longer needed could, therefore, be achieved by anonymising data.
Archiving data for public interest, scientific or historical purposes, or for statistical
use, may be stored for longer periods, providing such data will be used solely for the above purposes.
What is the principle of data security?
The principle of data security requires that appropriate technical or organisational measures are implemented when processing personal data to protect the data against accidental, unauthorised or unlawful access, use, modification, disclosure, loss, destruction or damage. 310
The GDPR states that the controller and the proces-
sor should take into account “the state of the art, the costs of implementation and the nature, scope, context and purpose of processing, as well as the risk of varying likelihood and severity for the rights and freedoms of natural persons” when imple-
menting such measures.