Article 4 GDPR: Difference between revisions

From GDPRhub
(Uploading Article 4(14) GDPR)
(Uploading Article 4(15) GDPR)
Line 521: Line 521:
The definition itself gives facial images and fingerprints,<ref>Also called 'Dactyloscopic data'.</ref> as examples for biometric data. However, the requirement for specific technical processing, ensures that simple pictures or even passport photographs shall not be considered as such.<ref>Recital 51 GDPR, “''The processing of photographs should not systematically be considered to be processing of special categories of personal data as they are covered by the definition of biometric data only when processed through a specific technical means allowing the unique identification or authentication of a natural person''”.</ref> It is the further processing, for example through the application of facial recognition software, that renders the extracted patterns as biometric data. In this regard, also IRIS Scanners, DNS-Comparisons, voice or gait pattern analyses,<ref>''Kampert'', in Sydow, Europäische Datenschutzgrundverordnung, Article 4 GDPR, margin number 185 (Nomos 2018).</ref> as well as typing patterns or even handwritten signatures<ref>''Eßer'', in Auernhammer, DSGVO BDSG, Article 4 GDPR, margin number 111 (Carl Heymanns Verlag 2018).</ref> may be considered as biometric data.
The definition itself gives facial images and fingerprints,<ref>Also called 'Dactyloscopic data'.</ref> as examples for biometric data. However, the requirement for specific technical processing, ensures that simple pictures or even passport photographs shall not be considered as such.<ref>Recital 51 GDPR, “''The processing of photographs should not systematically be considered to be processing of special categories of personal data as they are covered by the definition of biometric data only when processed through a specific technical means allowing the unique identification or authentication of a natural person''”.</ref> It is the further processing, for example through the application of facial recognition software, that renders the extracted patterns as biometric data. In this regard, also IRIS Scanners, DNS-Comparisons, voice or gait pattern analyses,<ref>''Kampert'', in Sydow, Europäische Datenschutzgrundverordnung, Article 4 GDPR, margin number 185 (Nomos 2018).</ref> as well as typing patterns or even handwritten signatures<ref>''Eßer'', in Auernhammer, DSGVO BDSG, Article 4 GDPR, margin number 111 (Carl Heymanns Verlag 2018).</ref> may be considered as biometric data.


Other data, that does not allow an unique identification, such as the body size or blood type, are not biometric data.<ref>''Kampert'', in Sydow, Europäische Datenschutzgrundverordnung, Article 4 GDPR, margin number 185 (Nomos 2018).</ref> However, these could then fall under the definition of ‘health data’ that offers similar protection like for biometric data, according to Article 9(1) GDPR.
Other data, that does not allow an unique identification, such as the body size or blood type, are not biometric data.<ref>''Kampert'', in Sydow, Europäische Datenschutzgrundverordnung, Article 4 GDPR, margin number 185 (Nomos 2018).</ref> However, these could then fall under the definition of ‘health data’ that offers similar protection like for biometric data, according to [[Article 9 GDPR|Article 9(1) GDPR]].


===(15) Data concerning health===
===(15) Data concerning health===
You can help us fill this section!
‘Data concerning health’, or simply ‘health data’, means any data related to the physical or mental health of a natural person, especially the procurement of health care services revealing such information. According to Recital 35 GDPR, these include all data referring to the health status of the data subject from the past, current or future. In this regard, any information on diseases, risks, disabilities, their treatment and medical histories of a particular natural person explicitly qualify as health data.<ref>Recital 35 sentence 2 GDPR.</ref>
 
Other examples for health data are information about:
 
* Addictions to alcohol, drugs or medications as well as the participation in self-help groups<ref>''Ernst'', in Paal, Pauly, DS-GVO BDSG, Article 4 GDPR, margin number 108 (C.H. Beck 2018) and ''Sydow'', in Sydow, Europäische Datenschutzgrundverordnung, Article 4 GDPR, margin number 189 (Nomos 2018).</ref>
* Hospitalizations, sick notes and sick payments<ref>''Ernst'', in Paal, Pauly, DS-GVO BDSG, Article 4 GDPR, margin number 108 (C.H. Beck 2018) and ''Sydow'', in Sydow, Europäische Datenschutzgrundverordnung, Article 4 GDPR, margin number 189 (Nomos 2018).</ref>
* Information the physical or mental invalidity to work<ref>''Petri'', in Simitis, Hornung, Spieker, Datenschutzrecht, Article 4 15 GDPR, margin number 5 (NOMOS 2019).</ref>
* Data from health- or fitness apps on eating or movement patterns, for example from wearables and smartphones<ref>''Eßer'', in Auernhammer, DSGVO BDSG, Article 4 GDPR, margin number 118 (Carl Heymanns Verlag 2018).</ref>
 
The notion of health data is therefore broader than ‘medicinal data’.<ref>''Pötters, Böhm'', in Wybitul, EU-Datenschutz-Grundverordnung, Article 4 GDPR, margin number 59 (Deutscher Fachverlag 2018); ''Ernst'', in Paal, Pauly, DS-GVO BDSG, Article 4 GDPR, margin number 108 (C.H. Beck 2018).</ref> Furthermore, it strongly overlaps with the notions of genetic and biometric data.<ref>See Recital 35, “''Personal data concerning health should include […] information derived from the testing or examination of one’s body, substances, such as genetic and biological samples''”.</ref> in order to allow a seamless high protection within the scope of [[Article 9 GDPR]].<ref>However, in some cases (e.g. the public health sector) sensitive data can be necessary to be processed without the data subjects consent, see Recital 54 GDPR.</ref> For further information, check the commentary on [[Article 9 GDPR]].
 
===(16) Main establishment===
===(16) Main establishment===
You can help us fill this section!
You can help us fill this section!

Revision as of 13:05, 23 September 2021

Article 4: Definitions
Gdpricon.png
Chapter 10: Delegated and implementing acts

Legal Text


Article 4 - Definitions


For the purposes of this Regulation:

1. ‘personal data’ means any information relating to an identified or identifiable natural person (‘data subject’); an identifiable natural person is one who can be identified, directly or indirectly, in particular by reference to an identifier such as a name, an identification number, location data, an online identifier or to one or more factors specific to the physical, physiological, genetic, mental, economic, cultural or social identity of that natural person;

2. ‘processing’ means any operation or set of operations which is performed on personal data or on sets of personal data, whether or not by automated means, such as collection, recording, organisation, structuring, storage, adaptation or alteration, retrieval, consultation, use, disclosure by transmission, dissemination or otherwise making available, alignment or combination, restriction, erasure or destruction;

3. ‘restriction of processing’ means the marking of stored personal data with the aim of limiting their processing in the future;

4. ‘profiling’ means any form of automated processing of personal data consisting of the use of personal data to evaluate certain personal aspects relating to a natural person, in particular to analyse or predict aspects concerning that natural person's performance at work, economic situation, health, personal preferences, interests, reliability, behaviour, location or movements;

5. ‘pseudonymisation’ means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;

6. ‘filing system’ means any structured set of personal data which are accessible according to specific criteria, whether centralised, decentralised or dispersed on a functional or geographical basis;

7. ‘controller’ means the natural or legal person, public authority, agency or other body which, alone or jointly with others, determines the purposes and means of the processing of personal data; where the purposes and means of such processing are determined by Union or Member State law, the controller or the specific criteria for its nomination may be provided for by Union or Member State law;

8. ‘processor’ means a natural or legal person, public authority, agency or other body which processes personal data on behalf of the controller;

9. ‘recipient’ means a natural or legal person, public authority, agency or another body, to which the personal data are disclosed, whether a third party or not. However, public authorities which may receive personal data in the framework of a particular inquiry in accordance with Union or Member State law shall not be regarded as recipients; the processing of those data by those public authorities shall be in compliance with the applicable data protection rules according to the purposes of the processing;

10. ‘third party’ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and persons who, under the direct authority of the controller or processor, are authorised to process personal data;

11. ‘consent’ of the data subject means any freely given, specific, informed and unambiguous indication of the data subject's wishes by which he or she, by a statement or by a clear affirmative action, signifies agreement to the processing of personal data relating to him or her;

12. ‘personal data breach’ means a breach of security leading to the accidental or unlawful destruction, loss, alteration, unauthorised disclosure of, or access to, personal data transmitted, stored or otherwise processed;

13. ‘genetic data’ means personal data relating to the inherited or acquired genetic characteristics of a natural person which give unique information about the physiology or the health of that natural person and which result, in particular, from an analysis of a biological sample from the natural person in question;

14. ‘biometric data’ means personal data resulting from specific technical processing relating to the physical, physiological or behavioural characteristics of a natural person, which allow or confirm the unique identification of that natural person, such as facial images or dactyloscopic data;

15. ‘data concerning health’ means personal data related to the physical or mental health of a natural person, including the provision of health care services, which reveal information about his or her health status;

16. ‘main establishment’ means:

(a) as regards a controller with establishments in more than one Member State, the place of its central administration in the Union, unless the decisions on the purposes and means of the processing of personal data are taken in another establishment of the controller in the Union and the latter establishment has the power to have such decisions implemented, in which case the establishment having taken such decisions is to be considered to be the main establishment;
(b) as regards a processor with establishments in more than one Member State, the place of its central administration in the Union, or, if the processor has no central administration in the Union, the establishment of the processor in the Union where the main processing activities in the context of the activities of an establishment of the processor take place to the extent that the processor is subject to specific obligations under this Regulation;

17. ‘representative’ means a natural or legal person established in the Union who, designated by the controller or processor in writing pursuant to Article 27, represents the controller or processor with regard to their respective obligations under this Regulation;

18. ‘enterprise’ means a natural or legal person engaged in an economic activity, irrespective of its legal form, including partnerships or associations regularly engaged in an economic activity;

19. ‘group of undertakings’ means a controlling undertaking and its controlled undertakings;

20. ‘binding corporate rules’ means personal data protection policies which are adhered to by a controller or processor established on the territory of a Member State for transfers or a set of transfers of personal data to a controller or processor in one or more third countries within a group of undertakings, or group of enterprises engaged in a joint economic activity;

21. ‘supervisory authority’ means an independent public authority which is established by a Member State pursuant to Article 51;

22. ‘supervisory authority concerned’ means a supervisory authority which is concerned by the processing of personal data because:

(a) the controller or processor is established on the territory of the Member State of that supervisory authority;
(b) data subjects residing in the Member State of that supervisory authority are substantially affected or likely to be substantially affected by the processing; or
(c) a complaint has been lodged with that supervisory authority;

23. ‘cross-border processing’ means either:

(a) processing of personal data which takes place in the context of the activities of establishments in more than one Member State of a controller or processor in the Union where the controller or processor is established in more than one Member State; or
(b) processing of personal data which takes place in the context of the activities of a single establishment of a controller or processor in the Union but which substantially affects or is likely to substantially affect data subjects in more than one Member State.

24. ‘relevant and reasoned objection’ means an objection to a draft decision as to whether there is an infringement of this Regulation, or whether envisaged action in relation to the controller or processor complies with this Regulation, which clearly demonstrates the significance of the risks posed by the draft decision as regards the fundamental rights and freedoms of data subjects and, where applicable, the free flow of personal data within the Union;

25. ‘information society service’ means a service as defined in point (b) of Article 1(1) of Directive (EU) 2015/1535 of the European Parliament and of the Council;

26. ‘international organisation’ means an organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries.

Relevant Recitals

Personal Data

Recital 14: Not Applicable to Legal Persons
The protection afforded by this Regulation should apply to natural persons, whatever their nationality or place of residence, in relation to the processing of their personal data. This Regulation does not cover the processing of personal data which concerns legal persons and in particular undertakings established as legal persons, including the name and the form of the legal person and the contact details of the legal person.

Recital 15: Technologically Neutral Protection
In order to prevent creating a serious risk of circumvention, the protection of natural persons should be technologically neutral and should not depend on the techniques used. The protection of natural persons should apply to the processing of personal data by automated means, as well as to manual processing, if the personal data are contained or are intended to be contained in a filing system. Files or sets of files, as well as their cover pages, which are not structured according to specific criteria should not fall within the scope of this Regulation.

Recital 26: Applicable to Pseudonymous Data, Not Applicable to Anonymous Data
The principles of data protection should apply to any information concerning an identified or identifiable natural person. Personal data which have undergone pseudonymisation, which could be attributed to a natural person by the use of additional information should be considered to be information on an identifiable natural person. To determine whether a natural person is identifiable, account should be taken of all the means reasonably likely to be used, such as singling out, either by the controller or by another person to identify the natural person directly or indirectly. To ascertain whether means are reasonably likely to be used to identify the natural person, account should be taken of all objective factors, such as the costs of and the amount of time required for identification, taking into consideration the available technology at the time of the processing and technological developments. The principles of data protection should therefore not apply to anonymous information, namely information which does not relate to an identified or identifiable natural person or to personal data rendered anonymous in such a manner that the data subject is not or no longer identifiable. This Regulation does not therefore concern the processing of such anonymous information, including for statistical or research purposes.

Recital 27: Not Applicable to Deceased Persons
This Regulation does not apply to the personal data of deceased persons. Member States may provide for rules regarding the processing of personal data of deceased persons.

Recital 29: Conditions for Pseudonymisation
In order to create incentives to apply pseudonymisation when processing personal data, measures of pseudonymisation should, whilst allowing general analysis, be possible within the same controller when that controller has taken technical and organisational measures necessary to ensure, for the processing concerned, that this Regulation is implemented, and that additional information for attributing the personal data to a specific data subject is kept separately. The controller processing the personal data should indicate the authorised persons within the same controller.

Recital 30: Online Identifiers
Natural persons may be associated with online identifiers provided by their devices, applications, tools and protocols, such as internet protocol addresses, cookie identifiers or other identifiers such as radio frequency identification tags. This may leave traces which, in particular when combined with unique identifiers and other information received by the servers, may be used to create profiles of the natural persons and identify them.

Commentary

Article 4 GDPR provides a list of definitions used to further specify relevant notions used throughout the GDPR.

In the case of new definitions, on the other hand, there is scope for new interpretations.

Some definitions are taken from the preceding Directive 95/46/EC, allowing an understanding to build on the already existing terms. Others definitions, however, are newly introduced, modified or complemented with additional elements and therefore require a new interpretation.

In order to avoid linguistic inconsistencies leading to an inconsistent application of the law, it should be noted that the Regulation is legally binding in all official languages of the EU. Therefore, whenever in doubt of the interpretation, other language versions may be consulted to identify and resolve discrepancies.

(1) Personal Data

The principal concept of the GDPR is that of ‘personal data’.[1]

Its definition is an extension of the previously existing definition under Article 2 (a) Directive 95/46/EC.[2] The Directive itself derives the definition from Article 2 (a) Convention 108,[3] according to which “personal data” means any information relating to an identified or identifiable individual.

The definition can be divided into the four requirements of (1) ‘any information’ (2) ‘relating to’ (3) ‘an identified or identifiable’ (4) 'individual' requiring their cumulative fulfilment in order to satisfy the notion of personal data.

Any Information

With the expression of ‘any information’, the legislator underlines the willingness to keep the term ‘personal data’ as broad as possible.

In this regard, the German Constitutional Court already in 1983 stated that "Under the conditions of automatic data processing, there is no longer meaningless data."[4] This position was recently also supported by the Commission, stating that "any item of data relating to an individual, harmless though it may seem, may be sensitive",[5] thereby also following the wish of the Council to keep the definition as general as possible.[6] In this regard, also the European Court of Human Rights stated that:

“private life” must not be interpreted restrictively. In particular, respect for private life comprises the right to establish and develop relationships with other human beings [...] there is no reason of principle to justify excluding activities of a professional or business nature from the notion of “private life”[7]

Accordingly, personal data includes information both regarding the individual’s private and family life and information regarding the working, economic or social behaviour of the individual regardless of its position or capacity.[8] The Information can either be ‘objective’ such as unchangeable characteristics of a data subject as well as ‘subjective’ in the form of opinions or assessments.[9] It is thereby not necessary for the information to be true, proven or complete.[10]

With regards to the format or medium of the information, data of any type, may it be alphabetical, numerical, (photo)graphical, acoustic, is concerned. This includes information on paper as well as information stored on a computer in binary form or on tape, such as videosurveillance,[11], telebanking,[12] medical prescriptions[13] or even child's drawings.[14]

Relating to

The information needs to relate to an individual. In accordance with the WP29[15] the CJEU assesses this requirement based on three different criteria, i.e. “where the information, by reason of its content, purpose or effect, is linked to a particular person.”[16]

The content of the information is "relating to" a person when it is about a particular individual.[17] On the contrary, information relating to a bigger group of person without any possibility to single out a individual, is not related to a particular person.[18] Similarly, information exclusively linked to objects or events may not be considered as related to a particular person.[19] However, when information on objects also concerns individuals, it relates to them indirectly. For example, the objective value of a house allows to infer the owners wealth and income situation while car service records allow conclusions towards their driving behaviour.[20] In this regard, also Geodata (like GPS data and coordinates) allows to derive locations and movement patterns of individuals.[21] Especially, considering information on the growing amount of personal devices, wearables and RFID-Chips increasingly becomes related to their carrying person.[22]

Furthermore, the purpose of the information cause a relation to a person where used to change its particular status or behaviour.[23] Accordingly, data is related to an individual where it is used to determine or influence the way a person is treated or evaluated by the processing entity.[24] The purpose is therefore closely connected to the effects of the processing of the information. Especially, the impact on a particular person’s rights and interests determines whether information is related to a person or not.[25] For example, the deployment of a system to determine the position of available taxis would also allow for a monitoring the performance of respective drivers, strongly impacting their employment situation).[26]

Identified or Identifiable

The person to which the information relates must also be identified or identifiable.

A person is “identified” where it can be distinguished or “singled out” from a bigger group of persons from the information directly.[27] This is usually achieved through several “identifiers” listed by Article 4(1) GDPR, such as the name, identification number, locations, online identifiers, physical, physiological, genetic, mental, economic, cultural or social identity of a particular person. Other examples are provided by the WP29, naming telephone, car registration, social security numbers and passport numbers as well as a person’s height, hair colour, clothing or professional qualities.[28] Therefore, the name of a person is not necessarily required to identify an individual, given the previously mentioned, often more unique identifiers.[29]

A person is “identifiable” when it has not been identified yet but where identification is possible through a combination of available pieces of information.[30] In this regard, Recital 26 sentence 3 GDPR states “to determine whether a natural person is identifiable, account should be taken of all the means reasonably likely to be used [...] either by the controller or by another person to identify the natural person.” Starting point is therefore an absolute (objective) approach that generally considers both information of the controller as well as information from other entities to identify a person. However, the “reasonable likeliness” of such information being used by the controller, narrows the approach to a relative (subjective) one. Additionally, Recital 26 sentence 4 GDPR states that in order “to ascertain whether means are reasonably likely to be used to identify the natural person, account should be taken of all objective factors, such as the costs of and the amount of time required for identification, [...] the available technology at the time of the processing and technological developments.

In other words, while not all of the information required to identify the person needs to be in the hands of the controller[31] the mere hypothetical possibility to identify the person with the information from other entities is not sufficient either.[32] Thus, the assessment requires a case-to-case decision on the reasonable likeliness to identify an individual taking into account state-of-the art tools, available sources, costs, time and effort required to perform the identification. In the case of collecting IP-addresses from visitors of governmental websites, for example, each address relates to an identifiable person given the state’s legal power to access additional information required to link the IP-address to the respective visitors.[33]

Furthermore, taking the increasing accessibility of information through big data technologies into consideration, measures to successfully identify individuals become increasingly reasonable.[34] Especially, where information is stored over a long period of time, persons become more likely to be identified as continuously more pieces of information are added to their data set.[35] Therefore, even pseudonymised data shall explicitly remain considered as information on an identifiable person, according to Recital 26 GDPR. For further information, see also the commentary on Article 4(5) GDPR.

Natural person

The right to data protection is not restricted to certain nationals or citizens of specific countries[36] but granted to all natural persons according to Article 6 of the Universal Declaration of Human Rights, according to which “Everyone has the right to recognition everywhere as a person before the law”.[37]

Starting from this definition, national legislators usually set it from the moment of birth to the death of a person.[38] Therefore, information relating to dead persons is not considered as personal data according to the GDPR[39]. However, member states may provide alternative rules for the protection of deceased persons[40] which is usually achieved through further data protection, constitutional or personality rights. Another exception can apply for genetic data, where data of deceased persons may be indirectly protected through its relatives.[41] For more information, see also the commentary on Article 4(13) GDPR.

As the definition is limited to natural persons, also information on legal persons is generally not covered by the definition of personal data.[42] However, related provisions from the ePrivacy-Directive,[43] national data protection laws or constitutional laws can grant alternative protection.[44]

Furthermore, information regarding legal persons is also protected by the GDPR where it equals information on natural persons. Especially, where the information to on legal person allows to derive information on the natural person behind, such as a company’s name or mail address, it may be related to a natural person and therefore personal data. This is especially common for smaller businesses, family run or one person enterprises.[45]

Further Examples for Personal Data subject to the CJEU

  • Name, date of birth, nationality, gender, ethnicity, religion and language[46]
  • Place of birth, nationality, marital status, sex, record of entries into and exits from a country, residence status, particulars of passports issued, previous statements as to domicile, reference numbers issued by an authority, reference numbers used by authorities[47]
  • Municipality of residence, information concerning the earned and unearned income and assets of that person[48]
  • Data, which relate both to the monies paid by certain bodies and the recipients[49]
  • Name of a person in conjunction with his telephone coordinates or information about his working conditions or hobbies[50]
  • The times when working hours begin and end, as well as the corresponding breaks and intervals[51]
  • Telephone numbers, employment and hobbies[52]
  • Dynamic IP address[53]
  • Video surveillance[54]
  • Written exams[55]
  • Fingerprints[56]

(2) Processing

Processing is another central requirement for the application of the GDPR. To be considered as 'processing' the operation in question has to relate to personal data, according to Article 4(1) GDPR. It can either be a single operation or part of a set of sequential operations that together form the processing. Processing can be carried out by full-, semi or non-automated means. It does not require the use of any electronic means and can also be carried out completely manually.[57]

The notion of processing is formulated broadly by the GDPR through an enumeration of several operations typically forming processing:

  • Collection (targeted procurement of single pieces of data), such as offering registration or contact forms.[58]
  • Recording (continuous procurement of data flows), such as operating surveillance cameras or similar sensors.
  • Organisation (systematic ordering that enhance access and evaluation of information), such as systematic allocations of information within databases.
  • Structuring (ordering data according to certain criteria), such as numerically or alphabetically ordering of information.[59]
  • Storage (saving information to a physical and readable format), such as retaining information on paper, files, disks, drives or (cloud) servers.[60]
  • Adaptation (adjustments to the content of information according to specific criteria), such as updating to information on age, address or income.[61]
  • Alteration (changes to the form or content of data), such as corrections, pseudonymisation or anonymization.[62]
  • Retrieval (accessing stored information), such as loading information to be displayed on a device.[63]
  • Consultation (accessing stored information through targeted searches), such as using search routines to find and display data.[64]
  • Use (catching term for all active operations conducted on personal data), such as utilizing addresses to deliver orders, mail address to deliver messages.[65]
  • Disclosure by transmission (“pushing” information to recipients or other third parties), such as sharing customer or visitor information with another company.
  • Disclosure by dissemination (untargeted distribution of information to an unlimited amount of recipients), such as newspapers articles, broadcasting on radio or TV.[66]
  • Disclosure by otherwise making available (generally any other form of disclosure), such as providing information on a website or through search engines.[67]
  • Alignment (comparison of information with other, specific requirements), such as grid investigations (also ‘dragnet’ actions).
  • Combination (merging information), such as profiling (see also Article 4(4) GDPR).[68]
  • Restriction (marking for limited further processing, see also Article 4(3) GDPR), such as deactivation or inaccessibility of information on a website.[69]
  • Erasure (irreversible rendering of information impossible to access), such as overwriting data multiple times.[70]
  • Destruction (physically destroying the data carrier), such as shredding of files.[71]

Note that this list is non-exhaustive and non-selective. The broad notion of processing allows for an extensive application of the GDPR to any kind of operation conducted on personal data. The only major exception is where controller remains completely passive without taking any active action towards information that is imposed by the data subject.[72]

(3) Restriction of Processing

The restriction of processing means neither a complete prohibition to process nor an erasure of personal data. It is a limitation for the controller to process certain personal data only for very limited purposes.[73] Usually, restrictions to the processing of personal data occur when the data is not required for its purpose originally collected for any more, but cannot be deleted due to legal obligations.[74]

Technically, the restriction is realized through markers on the data in question that ‘locks’ it from further processing in the future.[75] In terms of automated systems, the restriction shall be ensured by technical safeguards to ensure the personal data is not subject to further processing or changes.[76] In terms of non-automated systems, marking the data is typically not sufficient but requires a relocation to a separate storage with access restrictions.[77]

Restrictive methods could include temporarily moving selected data to another processing system, making it unavailable to users, or temporarily removing published data from a website.[78] In case, the data subject needs to be informed about the restriction of processing of their personal data according to Article 18(3) GDPR.

The restriction of processing can also be initiated by request of a data subject under the requirements of Article 18(1) GDPR or a data protection authority according to Article 58(2)(g) GDPR. For more information see the commentary on these provisions.

(4) Profiling

With the explicit mentioning of profiling the GDPR reacts to recent risks and dangers origination from new forms of data processing. In this regard, it refers to the increased creation, maintenance and use of profiles on personal traits and behaviour of natural persons.[79] These profiles are typically generated through the application of statistical-mathematical measures to personal data that produce predictions on the future behaviour of the data subject.[80]

Profiling does not require knowledge on the civil identity of the data subject.[81] It already occurs in association with online identifiers, such as IP-addresses, cookie IDs or RFID tags.[82] as well as information automatically collected from smart devices, wearables or cars.[83]

The definition provides a non-exhaustive list over common profiling criteria, such as work performance, economic situation, health or more general personal preferences, interests, behaviour as well as locations and movements. Popular examples are therefore

  • Maintaining customer profiles for more efficient marketing[84]
  • Operating systems for credit rating/scoring[85]
  • Operating e-Recruitment Systems[86]

Besides the economic relevance for controllers, profiling takes effect within many other provisions across the GDPR, such as its territorial application, see Article 3(2)(b) GDPR, Recital 24 GDPR, or automated decision making, Article 22 GDPR. In any case, the data subject has to be informed on the existence of profiling by the controller.[87]

(5) Pseudonymisation

Pseudonymisation is the process of changing personal data in a way that information is either separated or replaced to no longer allow its attribution to a particular data subject without the use of additional information. In order to count as pseudonymised data, this additional information needs to be kept separately and protected through technical and organisational measures to prevent an identification of the data subject through the respective controller.

Examples for the pseudonymisation of personal data include:

  • Replacement of names through ID’s, codes or aliases[88]
  • Encryption or hashing of data[89]
  • Pixelation of video materials[90]

Pseudonymisation has to be distinguished from anonymization. Anonymization is the definite deletion of any information allowing for an identification of the data subject. The GDPR therefore does not apply to anonymized data.[91] Pseudonymisation, on the other hand, generally allows for an identification through the use of additional of information and is therefore invertible.[92]

The distinction between anonymized and pseudonymised data follows the decisive criteria of any reasonable likeliness from Recital 26 sentences 3, 4 GDPR considering the costs, amount of time required and available technology required to identify the data subject. However, considering the recent emergence around big data analytics and data processing capabilities, the process of anonymization becomes increasingly difficult.[93] And while some scholars argue for a ‘subjective anonymisation’,[94] the party undertaking the pseudonymisation is typically able to reassign the data subject.[95]

In any way, the information allowing re-identification of the data subject needs to be stored separately and must secured by technical or organisational measures to prevent identification.[96] In this regard, pseudonymisation helps to reduce risks for the data subjects and helps controllers and processors to meet their obligations from the GDPR.[97]

(6) Filing System

The notion of ‘file system’ is an important criterion for the application of the GDPR in terms of non-automated data processing (see Article 2(1) GDPR). It is complementing the approach of technological neutrality followed by the GDPR.

A filing system is characterized through a structured set of personal data accessible to specific criteria. The structure of the information must allow a targeted search to personal data.[98] This is already satisfied, when personal data on a particular person is retrievable.[99]

The data can be stored either within a single or multiple data carriers in a centralized or decentralized manner. Also, a filing system does not require to store information in multiple persons. Already storing structured information on a single person may qualify as filing system.[100]

Other examples are:

  • Salary lists on employees[101]
  • Saved letter-correspondence with customers[102]
  • Covid-19-Guest-Lists sorted by date[103]

(7) Controller

The controller is the main addressee to obligations formulated by the GDPR. A controllership can be constituted by any natural or legal person, public authority, agency or other body determining the purposes and means of the processing of personal data. This includes decisions on ‘whether’, ‘why’ and ‘how’ the personal data is processed.[104] In this regard, it the controller is to be distinguished from the processor, which is explained in further detail in Article 4(8) GDPR.

The responsibilities of the controller are defined in Article 24 GDPR. Accordingly, the controller has to ensure to be able to demonstrate that any processing of personal data performed on his behalf is in accordance with the GDPR.

In cases of joint decisions on the means and purposes of the processing of personal data, these responsibilities can be shared with different entities. In such cases of a ‘joint’ or ‘co controllership’, the entities have to determine their respective responsibilities for the processing within an agreement, according to Article 26 GDPR. Important, however, is the factual influence on the processing of the personal data,[105] see also Recital 79 GDPR. In this regard, the participation and influence on the purposes and means can be very different among the actors involved in the data processing. In order to ensure an effective and complete protection of the data subject in this regard, the concept of ‘controller’ is interpreted broadly in jurisdiction.[106]

For example, a joint controllership is assumed between

  • Search-Engines-Operators and the websites of which information is structured, presented and complemented with advertisements within search results[107]
  • Facebook and Administrators of Fan Pages on its social network[108]
  • Facebook and Websites that integrated a ‘Like Button’[109]

In each case, however, the responsibility for each entity is strictly limited to the part where it has influence on the purposes and means of the processing. This raises especial relevance to clarify the responsibilities of each controller according to Article 26 GDPR. For further information see the commentary on that provision.

(8) Processor

The processor is the next entity facing obligations from several provisions across the GDPR, complementing the concept of the controller explained in Article 4(7) GDPR. Any natural, legal person, public authority, agency or body that processes personal data on behalf of the controller qualifies as a processor.

The most important distinction is, that the processor does not determine the purposes and means of the processing. The processor is bound by the instructions given by the controller, solely carrying out the technical operations for the processing of personal data.[110] Whenever the processor acts in its own interest or processes personal data for further purposes, it qualifies as a controller.[111]

Therefore, it can be difficult to distinguish a ‘joint’ or ‘co-controller’ from a processor. In this regard, the Working Party 29[112] developed some examples as references for controller-processor relationships:

  • Outsourcing of Callcenters for Customer Communications[113]
  • Outsourcing of Mail Services[114]
  • Cloud Hosting and Grid Computing[115]
  • A Separated Entity Specialized in Data Processing within a Group of Companies[116]

When qualifying as a processor, many provisions of the GDPR apply to such entities, such as the required implementation of technical organizational measures (see Article 32 GDPR) as well as the possibility of being fined (see Article 82 GDPR). Of special relevance is Article 28 GDPR, that shall ensure meeting the requirements of the GDPR through binding data processing agreements. For further information, see also the commentary on Article 28(3) GDPR.

A special form of the processor is the ‘sub processor’ engaged by the processor, which requires another processing agreement and authorisation through the controller. For further information see the commentary on Article 28(2),(4) GDPR.

(9) Recipient

Another entity defined in the GDPR is the recipient. The notion of the recipient is kept very broadly, i.e. any party which personal data is disclosed to, independently of whether it is a third party or not. Therefore, whenever a controller sends personal data to another entity, this entity classifies as recipient.[117]

The concept of the recipients is primarily relevant in terms of information obligations of the controller. According to Article 13 to 15 GDPR,[118] the controller has to inform the data subject about recipients or categories of recipients of their personal data. The reasoning behind is, that the controller whenever disclosing personal data to another entity, cannot completely take over responsibility for processing on its own any more.[119]

In this regard, it is discussed, whether a processor is also a recipient. One the one hand, the processor is generally acting on behalf of the controller and therefore not a third party.[120] However, the concept of the recipient is completely independent of that of the third-party.[121] With Article 4(8) GDPR the processor received its own legal identity. Considering the additional risk from any disclosure of data, the processor is also to be considered a recipient. Therefore, Article 28 GDPR does not relieve the controller to inform the data subjects about its processors as recipients according to Article 13 to 15 GDPR.[122]

Not considered a recipient are, on the other hand, particular units within a company, such as the staff council or dependent establishments of the controller.[123] The wording of the provision suggests that the entity requires a particular degree of sovereignty in order to count as recipient.[124] Units that are inseparable part of the internal structure of the controller are therefore not to classify as recipients.

Another exception exists regarding independent financial and administrative public authorities, such as tax or customs authorities receiving personal data on a particular inquiry.[125] These inquiries, however, must be in the general interest and in accordance with Union or Member State law.[126]

(10) Third Party

The concept of a third party complements the previously defined entities. It constitutes a negative delimitation, as any person different from the data subject, controller, processor or any other person authorized to process personal data by the controller. Its notion becomes mainly relevant in terms of evaluating of interests, such as in Article 6 (1)(f) GDPR.[127]

Following from the definition, processors or sub-contractors authorized by the controller for processing are not considered third parties.[128] Also, dependent branches or departments of a controller are not considered third parties, except for where they are located outside the EU.[129] Similarly, internal staff of the controller is not a third party, unless the employee uses personal data for own purposes outside of the employment context.[130] In this regard, although considered a third party from the point of the controller, they become controllers themselves for processing the personal data.[131]

(11) Consent

Consent is the first legal basis mentioned in Article 6(1)(a) GDPR. It manifests the data subject’s agreement to the processing of their personal data. It can be given either by a written, electronic or an oral statement.[132] Examples are ticking a box or actively choosing technical settings that indicate the data subject’s acceptance of the proposed processing of his or her personal data.[133]

The notion of consent within the GDPR is different from its constitutional equivalent in Article 8(2) ECFR. Consent in the GDPR is neither a waiver of fundamental rights, nor a justification for interferences with fundamental rights.[134] Rather, it should be seen as an exception from the general prohibition of processing of personal data under Article 6(1) GDPR.

To ensure that consent is not only a legal fiction, it requires additional and cumulative criteria, regulated within its definition and complemented through Article 7 GDPR. In order for consent to be valid, it has to be freely given, informed, specific and unambiguous. It is the controller’s duty to demonstrate that the data subject has given such consent to the processing of his or her personal data.[135]

Freely Given

Consent is only freely given, where there is no clear imbalance between the data subject and the controller.[136] Also, it shall not be considered freely given when it is conditional on the processing of personal data that is not necessary for the performance of the service.[137]

Examples where asymmetries of power and bundled consent usually occur are:

  • Relationships with Public Authorities[138]
  • Employer-Employee-Relationships[139]
  • Use of Major Digital Services with limited alternatives[140]

Informed

Consent needs to be provided in an intelligible and easily accessible form, using clear and plain language. Data Subjects must be able to understand the circumstances of processing of their personal data to estimate the consequences and implications of giving their consent.[141] According to recent case-law of the Court of Justice, the information shall also be “digested” by the data subject.[142] This seems to give information a more substantive and functional role. Moreover, the information has to be presented in a manner which is clearly distinguishable from other matters, like terms and conditions. For more information, see the commentary on Article 7(2) GDPR.

Specific

In accordance with the principle of transparency from Article 5(1)(b) GDPR consent must be provided for specific and legitimate purposes. While consent to the processing of personal data can be given for one or multiple purposes at the same time,[143] intentions and limitations must be formulated as precisely as possible. A blanket consent to all kinds of purposes is therefore not valid. For more information, see the commentary on Article 6(1)(a) GDPR.

Unambiguous

Consent must be given unambiguously in the form of clear and affirmative action. Silence, pre-ticked boxes or inactivity should not constitute consent.[144] This has been stressed through recent case law by the Court of Justice in terms of cookies, where a pre-checked checkbox which the user must deselect to refuse his or her consent cannot demonstrate active behaviour.[145] Accordingly, it is in practice impossible to ascertain whether a user had actually given their consent by not deselecting the pre-ticked checkbox or had just not noticed the information provided.[146]

Withdrawal

Consent can be withdrawn at any time. Withdrawing of consent shall be as easy as it was giving it. The controller has to inform the data subject on the possibility to withdraw consent prior to the processing. For further information, see the commentary on Article 7(3) GDPR.

Capacity

Generally, consent must be given directly by the data subject or a nominated representative.[147] In the case of minors, the ability to consent is based on the individual cognitive faculty of the data subject.[148] In the online context, Article 8(1) GDPR provides a minimum age of 16, while member states may not reduce that age limit to below 13.

Explicit Consent

The more qualified form of ‘explicit’ consent is required within several other provisions across the GDPR. For more detailed information, check out the commentary on Article 9(2)(a) GDPR, Article 22(2)(c) GDPR and Article 49(1) GDPR.

(12) Personal data breach

A ‘personal data breach’ can be considered as any security incident regarding personal data. In this regard, the breach has to concern the processing personal data (for ‘personal data’ see Article 4(1) GDPR, for ‘processing’ Article 4(2) GDPR). Although the transmission and storage of data are explicitly highlighted, any type of processing the concerned data is sufficient.[149]

Moreover, it requires a security breach within that processing. Such are any failures of technical or organizational safeguards implemented by the controller according to Article 32 GDPR. These failures can either be caused through targeted attacks from other parties or through mishandling of personal data through the controller or persons instructed, such as its employees.[150] Some examples for security breaches are:

  • Hacking-Attacks on systems involving personal data,[151]
  • Missing access protection to data storages or buildings,[152]
  • Sending data to unintended recipients,[153]
  • Employees unlawfully distributing data to third parties,[154]
  • Accidentally publishing or leaking data on website,[155]
  • Loss of physical data carriers,[156]
  • Destruction of data storing infrastructure,[157]
  • Unrestorable encryption through Ransomware,[158]
  • Unlocked storage of employee files.[159]

As a consequence, the incident has to lead to an accidental or unlawful destruction, loss, alteration of data or the unauthorised disclosure or access thereof. In any case where personal data is disclosed, it qualifies as personal data breach through the mere possibility to access that data. Any real access to the disclosed data is not necessary.[160]

The notion of a personal data breach becomes especially relevant in terms of notification and communication obligations for controllers to data subjects and DPAs according to Articles 33, 34 GDPR. In this regard, the EDPB can issue guidelines, recommendations and best practices for handling personal data breaches, Article 70(1)(g)(h) GDPR.[161]

(13) Genetic data

‘Genetic data’ refers to data on the inherited or acquired genetic characteristics of a natural person which gives unique information about their physiology or health. Accordingly, the data must allow for clear conclusions the growth, metabolism, appearance, diseases or alike, both already existent or entering in the future.[162] Examples for obtaining such data are given in Recital 34 GDPR, mentioning in particular chromosomal, deoxyribonucleic acid (DNA) or ribonucleic acid (RNA) analyses.

The classification as genetic data is becoming relevant in terms of Article 9(1) GDPR, that only allows its processing under strict requirements.[163] This is due to the sensitive character of such data, that allows a unique identification of the data subject and at the same time reveals personal health data[164] on them and biological relatives.[165] Especially in terms of heritage diseases, genetic data therefore carries a high risk of abuse in terms of employment and insurances.[166]

(14) Biometric data

‘Biometric data’ means data referring to the physical, physiological and behavioural characteristics of a natural person obtained from specific technical processing allowing for an unique identification. While this generally includes any means to analyse and measure the characteristics of humans[167] the technical processing and unique identification requirements place higher burdens.

The definition itself gives facial images and fingerprints,[168] as examples for biometric data. However, the requirement for specific technical processing, ensures that simple pictures or even passport photographs shall not be considered as such.[169] It is the further processing, for example through the application of facial recognition software, that renders the extracted patterns as biometric data. In this regard, also IRIS Scanners, DNS-Comparisons, voice or gait pattern analyses,[170] as well as typing patterns or even handwritten signatures[171] may be considered as biometric data.

Other data, that does not allow an unique identification, such as the body size or blood type, are not biometric data.[172] However, these could then fall under the definition of ‘health data’ that offers similar protection like for biometric data, according to Article 9(1) GDPR.

(15) Data concerning health

‘Data concerning health’, or simply ‘health data’, means any data related to the physical or mental health of a natural person, especially the procurement of health care services revealing such information. According to Recital 35 GDPR, these include all data referring to the health status of the data subject from the past, current or future. In this regard, any information on diseases, risks, disabilities, their treatment and medical histories of a particular natural person explicitly qualify as health data.[173]

Other examples for health data are information about:

  • Addictions to alcohol, drugs or medications as well as the participation in self-help groups[174]
  • Hospitalizations, sick notes and sick payments[175]
  • Information the physical or mental invalidity to work[176]
  • Data from health- or fitness apps on eating or movement patterns, for example from wearables and smartphones[177]

The notion of health data is therefore broader than ‘medicinal data’.[178] Furthermore, it strongly overlaps with the notions of genetic and biometric data.[179] in order to allow a seamless high protection within the scope of Article 9 GDPR.[180] For further information, check the commentary on Article 9 GDPR.

(16) Main establishment

You can help us fill this section!

(17) Representative

You can help us fill this section!

(18) Enterprise

You can help us fill this section!

(19) Group of undertakings

You can help us fill this section!

(20) Binding corporate rules

You can help us fill this section!

(21) Supervisory authority

You can help us fill this section!

(22) Supervisory authority concerned

You can help us fill this section!

(23) Cross-border processing

You can help us fill this section!

(24) Relevant and reasoned objection

You can help us fill this section!

(25) Information society service

You can help us fill this section!

(26) International organisation

You can help us fill this section!

Other Definitions

Article 4 GDPR is not the only provision defining relevant terms for the GDPR. The Regulation contains other articles, that directly or indirectly delivering definitions, such as:

For further information please see the commentary on the respective Articles.

Decisions

→ You can find all related decisions in Category:Article 4 GDPR

References

  1. European Commission, What is personal data? (accessed on 08.09.2021); its antonym is defined in Article 3(1) of Regulation (EU) 2018/1807.
  2. Council of the European Union, 2012/0011 (COD), 27 January 2012, p. 9 (available here).
  3. Commission of the European Communities, COM (90) 314 final - SYN 287 and SYN 188, 30 September 1990, p. 19.
  4. German Federal Constitutional Court, 1 BvR 209/83, 269/83, 362/83, 420/83, 440/83, 484/83, 15 December 1983, margin number 150 (available here).
  5. Commission of the European Communities, COM(90) 314, final, 13 September 1990, p. 19 (available here).
  6. Commission of the European Communities, COM (92) 422 final, 15 October 1992, p. 10 (available here); also cited in WP29, Opinion 4/2007 on the concept of personal data, 20 June 2007, p. 4 (available here).
  7. European Court of Human Rights. Amann v. Switzerland [GC], no. 27798/95
  8. For example as a consumer, patient, employee or customer; see also WP29, Opinion 4/2007 on the concept of personal data, 20 June 2007, p. 6 f. (available here).
  9. WP29, Opinion 4/2007 on the concept of personal data, 20 June 2007, p. 6; especially the latter type of information constitutes a significant part of the processing in sectors such as banking, insurances or employment.
  10. WP29, Opinion 4/2007 on the concept of personal data, 20 June 2007, p. 6; in fact, the GDPR provides tools to rectify incorrect information, see Article 16 GDPR.
  11. Images of individuals captured by a video surveillance system can be personal data to the extent that the individuals are recognizable; see WP29, Opinion 4/2007 on the concept of personal data, 20 June 2007, p. 8 (available here).
  12. In telephone banking, where the customer's voice giving instructions to the bank are recorded on tape, those recorded instructions should be considered as personal data; see WP29, Opinion 4/2007 on the concept of personal data, 20 June 2007, p. 8 (available here).
  13. Drug prescription information (name, strength, manufacturer, price, reasons, form, patterns, etc.) as well as information on the prescriber; see WP29, Opinion 4/2007 on the concept of personal data, 20 June 2007, p. 7 (available here).
  14. A drawing of a child representing her family provides information about the girl's mood and what she feels about different members of her family. The drawing will indeed reveal information relating to the child and also about e.g. her father's or mother’s behaviour, making it personal data; see Opinion 4/2007 on the concept of personal data, 20 June 2007, p. 8 (available here).
  15. WP29, Opinion 4/2007 on the concept of personal data, 20 June 2007, p. 10 ff. (available here).
  16. CJEU,  Nowak, 20 December 2017, margin number 35 (available here).
  17. WP29, Opinion 4/2007 on the concept of personal data, 20 June 2007, p. 9 (available here), for example medical records on a patient, or the file of an employee
  18. Gola, in Gola, DS-GVO, Article 4 GDPR, margin number 8 (C.H. Beck 2018); especially in the case of aggregated and statistical data, see Eßer, in Auernhammer, DSGVO BDSG, Article 4 GDPR, margin number 31 (Carl Heymanns Verlag 2018).
  19. Klar/Kühling, in Kühling, Buchner, DS-GVO BDSG, Article 4 1 GDPR, margin number 12 (C.H. Beck 2020); e.g. the height of the Mount Everest.
  20. See WP29, Opinion 4/2007 on the concept of personal data, 20 June 2007, p. 10 (available here).
  21. Ziebarth, in Sydow, Europäische Datenschutzgrundverordnung, Article 4 GDPR, margin number 19 (Nomos 2018); Ernst, in Paal, Pauly, DS-GVO BDSG, Article 4 GDPR, margin number 15 (C.H. Beck 2018).
  22. Klar/Kühling, in Kühling, Buchner, DS-GVO BDSG, Article 4 1 GDPR, margin number 14 (C.H. Beck 2020); Eßer, in Auernhammer, DSGVO BDSG, Article 4 GDPR, margin number 27 (Carl Heymanns Verlag 2018).
  23. WP29, Opinion 4/2007 on the concept of personal data, 20 June 2007, p. 10 (available here).
  24. WP29, Working document on data protection issues related to RFID technology, 10107/05/EN WP 105, 19 January 2005, p. 8 (available here).
  25. WP29, Opinion 4/2007 on the concept of personal data, 20 June 2007, p. 11 (available here).
  26. WP29, Opinion 4/2007 on the concept of personal data, 20 June 2007, p. 11 (available here).
  27. WP29, Opinion 4/2007 on the concept of personal data, 20 June 2007, p. 12 (available here); Klar/Kühling, in Kühling, Buchner, DS-GVO BDSG, Article 4 1 GDPR, margin number 18 (C.H. Beck 2020); EUCJ, C-582/14, Breyer, 19 October 2016, margin numbers 38 (available here).
  28. WP29, Opinion 4/2007 on the concept of personal data, 20 June 2007, p. 12 f. (available here) with reference to the Commission.
  29. For direct identification, the name of a person usually requires a combination with more information such as a birth date, address or photo to prevent confusion with possible namesakes, see WP29, Opinion 4/2007 on the concept of personal data, 20 June 2007, p. 13 (available here).
  30. WP29, Opinion 4/2007 on the concept of personal data, 20 June 2007, p. 12 (available here).
  31. EUCJ, C-582/14, Breyer, 19 October 2016, margin numbers 43 (available here).
  32. WP29, Opinion 4/2007 on the concept of personal data, 20 June 2007, p. 15 (available here).
  33. EUCJ, C-582/14, Breyer, 19 October 2016, margin numbers 47-49 (available here); similar for cookies and device fingerprinting, see Klar/Bühling, in Kühling, Buchner, DS-GVO BDSG, Article 4 1 GDPR, margin number 36 (C.H. Beck 2020).
  34. Klar/Bühling, in Kühling, Buchner, DS-GVO BDSG, Article 4 1 GDPR, margin number 22 (C.H. Beck 2020).
  35. Therefore requiring anticipation and strict monitoring, see WP29, Opinion 4/2007 on the concept of personal data, 20 June 2007, p. 15 (available here).
  36. Recital 14 sentence 1 GDPR
  37. Universal Declaration of Human Rights, 10 December 1948 (available here).
  38. However, the rules for unborn children strongly differ between states, see WP29, Opinion 4/2007 on the concept of personal data, 20 June 2007, p. 23 (available here).
  39. See Recital 27 sentence 1 GDPR.
  40. See Recital 27 sentence 2 GDPR.
  41. Especially, where genetic diseases of parents indicate that their children maybe suffer from the same, see WP29, Opinion 4/2007 on the concept of personal data, 20 June 2007, p. 22 (available here).
  42. Recital 14 sentence 2 GDPR.
  43. See Article 1 Directive 2002/58/EC
  44. See Karg, in Simitis, Hornung, Spieker, Datenschutzrecht, Article 4 1 GDPR, margin number 43 f. (NOMOS 2019).
  45. Bygrave/Tosoni, in Kuner et al, The EU General Data Protection Regulation (GDPR): A Commentary, p. 111 (Oxford University Press 2020).
  46. CJEU, C-141/12, YS and Others, 17 July 2014 (available here).
  47. CJEU, C-524/06, Huber, 16 December 2008 (available here).
  48. CJEU, C-73/07, Satakunnan Markkinapörssi and Satamedia, 16 December 2008 (available here).
  49. CJEU, C-465/00, C-138/01 and C-139/01, Österreichischer Rundfunk u.a., 20 May 2003 (available here).
  50. CJEU, C-101/01, Lindqvist, 6 November 2003 (available here).
  51. CJEU, C-342/12, Worten, 30 May 2013 (available here).
  52. CJEU, C-101/01, Lindqvist, 6 November 2003 (available here).
  53. CJEU, C-582/14, Breyer, 19 October 2016 (available here).
  54. CJEU, C-212/13, Ryneš, 11 December 2014 (available here).
  55. CJEU, C‑434/16, Nowak, 20 December 2017 (available here).
  56. CJEU, C‑291/12, Schwarz, 17 October 2013 (available here).
  57. Herbst, in Kühling/Buchner, DS-GVO BDSG, Article 4 2 GDPR, margin number 4 (C.H. Beck 2020).
  58. Herbst, in Kühling, Buchner, DS-GVO BDSG, Article 4 2 GDPR, margin number 21 (C.H. Beck 2020); Roßnagel, in Simitis, Hornung, Spieker, Datenschutzrecht, Article 4 2 GDPR, margin number 15 f. (NOMOS 2019).
  59. Herbst, in Kühling, Buchner, DS-GVO BDSG, Article 4 2 GDPR, margin number 23 (C.H. Beck 2020).
  60. Herbst, in Kühling, Buchner, DS-GVO BDSG, Article 4 2 GDPR, margin number 24 (C.H. Beck 2020); Roßnagel, in Simitis, Hornung, Spieker, Datenschutzrecht, Article 4 2 GDPR, margin number 19 (NOMOS 2019).
  61. Herbst, in Kühling, Buchner, DS-GVO BDSG, Article 4 2 GDPR, margin number 26 (C.H. Beck 2020). [Roßnagel, in Simitis, Hornung, Spieker, Datenschutzrecht, Article 4 2 GDPR, margin number 21, (NOMOS 2019).
  62. Roßnagel, in Simitis, Hornung, Spieker, Datenschutzrecht, Article 4 2 GDPR, margin number 20 (NOMOS 2019).
  63. Roßnagel, in Simitis, Hornung, Spieker, Datenschutzrecht, Article 4 2 GDPR, margin number 22. (NOMOS 2019).
  64. Herbst, in Kühling, Buchner, DS-GVO BDSG, Article 4 2 GDPR, margin number 27 (C.H. Beck 2020).
  65. Reimer, in Sydow, Europäische Datenschutzgrundverordnung, Article 4 GDPR, margin number 66 (Nomos 2018).
  66. Herbst, in Kühling, Buchner, DS-GVO BDSG, Article 4 2 GDPR, margin number 32 (C.H. Beck 2020).
  67. Roßnagel, in Simitis, Hornung, Spieker, Datenschutzrecht, Article 4 2 GDPR, margin number 26. (NOMOS 2019).
  68. Roßnagel, in Simitis, Hornung, Spieker, Datenschutzrecht, Article 4 2 GDPR, margin number 28. (NOMOS 2019).
  69. Recital 67 GDPR.
  70. Herbst, in Kühling, Buchner, DS-GVO BDSG, Article 4 2 GDPR, margin number 26 (C.H. Beck 2020); Roßnagel, in Simitis, Hornung, Spieker, Datenschutzrecht, Article 4 2 GDPR, margin number 30. (NOMOS 2019).
  71. Reimer, in Sydow, Europäische Datenschutzgrundverordnung, Article 4 GDPR, margin number 76 (Nomos 2018).
  72. Pötters, Böhm, in Wybitul, EU-Datenschutz-Grundverordnung, Article 4 GDPR, margin number 9 (Deutscher Fachverlag 2018).
  73. Gola, in Gola, DS-GVO, Article 4 GDPR, margin number 34 (C.H. Beck 2018).
  74. Eßer, in Auernhammer, DSGVO BDSG, Article 4 GDPR, margin number 60 (Carl Heymanns Verlag 2018).
  75. Eßer, in Auernhammer, DSGVO BDSG, Article 4 GDPR, margin number 61 (Carl Heymanns Verlag 2018).
  76. Recital 67 sentence 2 GDPR.
  77. Schreiber, in Plath, DSGVO BDSG, Article 4 GDPR, margin number 13 (ottoschmidt 2018).
  78. Recital 67 sentence 1 GDPR.
  79. Ernst, in Paal, Pauly, DS-GVO BDSG, Article 4 GDPR, margin number 36 (C.H. Beck 2018) and Helfrich, in Sydow, Europäische Datenschutzgrundverordnung, Article 4 GDPR, margin number 84 (Nomos 2018).
  80. Helfrich, in Sydow, Europäische Datenschutzgrundverordnung, Article 4 GDPR, margin number 352 (Nomos 2018).
  81. Klabunde, in Ehmann, Selmayr, DS-GVO, Article 4 GDPR, margin number 21 (C.H. Beck 2017).
  82. Recital 30 sentence 1 GDPR.
  83. Ernst, in Paal, Pauly, DS-GVO BDSG, Article 4 GDPR, margin number 39 (C.H. Beck 2018).
  84. Recital 70 GDPR.
  85. Recital 71 sentence 1 GDPR.
  86. Recital 71 sentence 1 GDPR.
  87. Recital 60 sentence 3 GDPR.
  88. Klar, Kühling, in Kühling, Buchner, DS-GVO BDSG, Article 4 5 GDPR, margin number 8 (C.H. Beck 2020) and Ziebarth, in Sydow, Europäische Datenschutzgrundverordnung, Article 4 GDPR, margin number 94 (Nomos 2018).
  89. Klar, Kühling, in Kühling, Buchner, DS-GVO BDSG, Article 4 5 GDPR, margin number 8 (C.H. Beck 2020).
  90. Gola, in Gola, DS-GVO, Article 4 GDPR, margin number 39 (C.H. Beck 2018).
  91. Recital 26 GDPR.
  92. Hullen, Anonymisierung und Pseudonymisierung in der Datenschutz-Grundverordnung, in Privacy in Germany, 05, 2015), p. 210.
  93. Eßer, in Auernhammer, DSGVO BDSG, Article 4 GDPR, margin number 72 (Carl Heymanns Verlag 2018).
  94. Ziebarth, in Sydow, Europäische Datenschutzgrundverordnung, Article 4 GDPR, margin number 98 (Nomos 2018).
  95. Eßer, in Auernhammer, DSGVO BDSG, Article 4 GDPR, margin number 69 (Carl Heymanns Verlag 2018).
  96. Pötters, Böhm, in Wybitul, EU-Datenschutz-Grundverordnung, Article 4 GDPR, margin number 18 (Deutscher Fachverlag 2018).
  97. Recital 28 sentence 1 GDPR, such as Hansen, in Simitis, Hornung, Spieker, Datenschutzrecht, Article 4 5 GDPR, margin number 2 (NOMOS 2019); Pötters, Böhm, in Wybitul, EU-Datenschutz-Grundverordnung, Article 4 GDPR, margin number 210 (Deutscher Fachverlag 2018).
  98. Jahnel, in Jahnel, DSGVO, Article 4 Z 6 GDPR, margin number 2 (Jan Sramek Verlag 2021).
  99. Jahnel, in Jahnel, DSGVO, Article 4 Z 6 GDPR, margin number 5 (Jan Sramek Verlag 2021). and CJEU, C-25/17, Johovan Todistajat, 10 July 2018 (available here).
  100. Gola, in Gola, DS-GVO, Article 4 GDPR, margin number 44 f. (C.H. Beck 2018).
  101. Gola, in Gola, DS-GVO, Article 4 GDPR, margin number 45 (C.H. Beck 2018).
  102. Gola, in Gola, DS-GVO, Article 4 GDPR, margin number 45 (C.H. Beck 2018).
  103. Jahnel, in Jahnel, DSGVO, Article 4 Z 6 GDPR, margin number 5 (Jan Sramek Verlag 2021).
  104. WP29, Opinion 01/2010 on the concepts of "controller" and "processor", 16 February 2010, p. 13 (available here).
  105. Hartung, in Kühling/Buchner, DS-GVO BDSG, Article 4 7 GDPR, margin number 13 (C.H. Beck 2020).
  106. CJEU, C‑131/12, Google Spain, 13 May 2014, margin number 34 (available here).
  107. CJEU, C‑131/12, Google Spain, 13 May 2014, margin numbers 32 ff. (available here), according to which activities of search engines play a decisive role in the overall dissemination of those data that otherwise might not have been found on the web page on which those data are published.
  108. CJEU, C‑210/16, Wirtschaftsakademie Schleswig-Holstein, 5 June 2018, margin number 39 (available here), according to which the administrator of a fan page hosted on Facebook through setting parameters on its target audience and promoting its activities takes part in the determination of purposes and means of the processing of personal data of its visitors.
  109. CJEU, C-40/17, Fashion ID, 29 July 2019, margin numbers 64 f. (available here), accordingly, the decision to embed a ‘Like Button’ on a website is made by the operator and enables Facebook to obtain personal data of visitors to its website as well.
  110. Ernst, in Paal, Pauly, DS-GVO BDSG, Article 4 GDPR, margin number 56 (C.H. Beck 2018).
  111. Schreiber, in Plath, DSGVO BDSG, Article 4 GDPR, margin number 32 (ottoschmidt 2018).
  112. WP29, Opinion 01/2010 on the concepts of "controller" and "processor", 6 February 201 (available here).
  113. WP29, Opinion 01/2010 on the concepts of "controller" and "processor", 16 February 2010, p. 28 (available here).
  114. WP29, Opinion 01/2010 on the concepts of "controller" and "processor", 16 February 2010, p. 25 (available here).
  115. WP29, Opinion 01/2010 on the concepts of "controller" and "processor", 16 February 2010, p. 27 (available here) and Klabunde, in Ehmann, Selmayr, DS-GVO, Article 4 GDPR, margin number 30 (C.H. Beck 2017).]
  116. Gola, in Gola, DS-GVO, Article 4 GDPR, margin number 76 (C.H. Beck 2018) and Jahnel, in Jahnel, DSGVO, Article 4 Z 8 GDPR, margin number 4 (Jan Sramek Verlag 2021).
  117. EDPB, Guidelines 07/2020 on the concepts of controller and processor in the GDPR, 02 September 2020, p. 29 f. (available here).
  118. More precise, Article 13(1)(e) GDPR, Article 14(1)(e) GDPR, Article 15(1)(c) GDPR.
  119. Klabunde, in Ehmann, Selmayr, DS-GVO, Article 4 GDPR, margin number 31 (C.H. Beck 2017).
  120. See Article 4(8) GDPR and Article 4(10) GDPR.
  121. See Article 4(9) GDPR, “whether a third party or not“.
  122. Pötters, Böhm, in Wybitul, EU-Datenschutz-Grundverordnung, Article 4 GDPR, margin number 46 (Deutscher Fachverlag 2018).
  123. Schreiber, in Plath, DSGVO BDSG, Article 4 GDPR, margin number 14 (ottoschmidt 2018).
  124. Ernst, in Paal, Pauly, DS-GVO BDSG, Article 4 GDPR, margin number 57 (C.H. Beck 2018) and Regenhardt, in Sydow, Europäische Datenschutzgrundverordnung, Article 4 GDPR, margin number 156 (Nomos 2018).
  125. Article 4(9) sentence 2 GDPR.
  126. Recital 31 sentence 1 GDPR.
  127. See also Article 13(1)(d) GDPR, Article 14(2)(b) GDPR.
  128. Schreiber, in Plath, DSGVO BDSG, Article 4 GDPR, margin number 42 (ottoschmidt 2018).
  129. Gola, in Gola, DS-GVO, Article 4 GDPR, margin number 83 (C.H. Beck 2018).
  130. EDPB, Guidelines 07/2020 on the concepts of controller and processor in the GDPR, 02 Septmeber 2020, p.27 (available here); and Eßer, in Auernhammer, DSGVO BDSG, Article 4 GDPR, margin number 90 (Carl Heymanns Verlag 2018).
  131. EDPB, Guidelines 07/2020 on the concepts of controller and processor in the GDPR, 2 September 2020, p. 27 f. (available here); and Klabunde, in Ehmann, Selmayr, DS-GVO, Article 4 GDPR, margin number 33 (C.H. Beck 2017).
  132. Recital 32 sentence 1 GDPR.
  133. Recital 32 sentence 2 GDPR.
  134. Klement, in Simitis, Hornung, Spieker, Datenschutzrecht, Article 7 GDPR, margin number 18 (NOMOS 2019).
  135. Article 7(1) GDPR, Recital 42 sentence 1 GDPR.
  136. Recital 43 sentence 1 GDPR.
  137. Recital 43 sentence 2 GDPR.
  138. Recital 43 sentence 1 GDPR, and Eßer, in Auernhammer, DSGVO BDSG, Article 4 GDPR, margin number 98 (Carl Heymanns Verlag 2018).
  139. Ernst, in Paal, Pauly, DS-GVO BDSG, Article 4 GDPR, margin number 71 (C.H. Beck 2018).
  140. Ernst, in Paal, Pauly, DS-GVO BDSG, Article 4 GDPR, margin number 73, 76 (C.H. Beck 2018).
  141. Bucher, Kühling, in Kühling, Buchner, DS-GVO BDSG, Article 4 11 GDPR, margin numbers 2, 5 (C.H. Beck 2020).
  142. EUCJ, C‑61/19, Orange România, 11 November 2020, margin number 46 (available here).
  143. Recital 32 sentences 5, 6 GDPR.
  144. Recital 32 sentence 3 GDPR.
  145. EUCJ, C‑673/17, Planet49, 1 October 2019, margin number 44, 52 (available here).
  146. EUCJ, C‑673/17, Planet49, 1 October 2019, margin numbers 44, 52 (available here).
  147. Ernst, in Paal, Pauly, DS-GVO BDSG, Article 4 GDPR, margin number 65 (C.H. Beck 2018).
  148. Bucher, Kühling, in Kühling, Buchner, DS-GVO BDSG, Article 4 11 GDPR, margin number 67 (C.H. Beck 2020); Ernst, Die Einwilligung nach der Datenschutzgrundverordnung, in Zeitschrift für Datenschutz, 03/07, (2017), p. 111.
  149. Wording: “otherwise processed”.
  150. Klabunde, in Ehmann, Selmayr, DS-GVO, Article 4 GDPR, margin number 40 (C.H. Beck 2017).
  151. Eßer, in Auernhammer, DSGVO BDSG, Article 4 GDPR, margin number 96 (Carl Heymanns Verlag 2018).
  152. Eßer, in Auernhammer, DSGVO BDSG, Article 4 GDPR, margin number 96 (Carl Heymanns Verlag 2018).
  153. Eßer, in Auernhammer, DSGVO BDSG, Article 4 GDPR, margin number 96 (Carl Heymanns Verlag 2018).
  154. Mantz, in Sydow, Europäische Datenschutzgrundverordnung, Article 4 GDPR, margin number 180 (Nomos 2018).
  155. Mantz, in Sydow, Europäische Datenschutzgrundverordnung, Article 4 GDPR, margin number 179 (Nomos 2018).
  156. Mantz, in Sydow, Europäische Datenschutzgrundverordnung, Article 4 GDPR, margin number 178 (Nomos 2018); Eßer, in Auernhammer, DSGVO BDSG, Article 4 GDPR, margin number 96 (Carl Heymanns Verlag 2018).
  157. Mantz, in Sydow, Europäische Datenschutzgrundverordnung, Article 4 GDPR, margin number 178 (Nomos 2018).
  158. Mantz, in Sydow, Europäische Datenschutzgrundverordnung, Article 4 GDPR, margin number 178 (Nomos 2018).
  159. Eßer, in Auernhammer, DSGVO BDSG, Article 4 GDPR, margin number 96 (Carl Heymanns Verlag 2018).
  160. Mantz, in Sydow, Europäische Datenschutzgrundverordnung, Article 4 GDPR, margin number 179 (Nomos 2018).
  161. See EDPB, Guidelines 01/2021 on Examples regarding Data Breach Notification, 14 January 2021 (available here).
  162. Eßer, in Auernhammer, DSGVO BDSG, Article 4 GDPR, margin numbers 106, 108 (Carl Heymanns Verlag 2018).
  163. Additionally, member states may maintain or introduce further conditions and limitations for the processing of genetic data, Article 9(4) GDPR.
  164. Klabunde, in Ehmann, Selmayr, DS-GVO, Article 4 GDPR, margin number 41 (C.H. Beck 2017).
  165. Klabunde, in Ehmann, Selmayr, DS-GVO, Article 4 GDPR, margin number 41 (C.H. Beck 2017); Kampert, in Sydow, Europäische Datenschutzgrundverordnung, Article 4 GDPR, margin number 182 (Nomos 2018).
  166. Ernst, in Paal, Pauly, DS-GVO BDSG, Article 4 GDPR, margin number 96 (C.H. Beck 2018).
  167. Usually through the creation of referential patterns that are than compared with the data subject later for unique identification, see Kampert, in Sydow, Europäische Datenschutzgrundverordnung, Article 4 GDPR, margin number 183 (Nomos 2018).
  168. Also called 'Dactyloscopic data'.
  169. Recital 51 GDPR, “The processing of photographs should not systematically be considered to be processing of special categories of personal data as they are covered by the definition of biometric data only when processed through a specific technical means allowing the unique identification or authentication of a natural person”.
  170. Kampert, in Sydow, Europäische Datenschutzgrundverordnung, Article 4 GDPR, margin number 185 (Nomos 2018).
  171. Eßer, in Auernhammer, DSGVO BDSG, Article 4 GDPR, margin number 111 (Carl Heymanns Verlag 2018).
  172. Kampert, in Sydow, Europäische Datenschutzgrundverordnung, Article 4 GDPR, margin number 185 (Nomos 2018).
  173. Recital 35 sentence 2 GDPR.
  174. Ernst, in Paal, Pauly, DS-GVO BDSG, Article 4 GDPR, margin number 108 (C.H. Beck 2018) and Sydow, in Sydow, Europäische Datenschutzgrundverordnung, Article 4 GDPR, margin number 189 (Nomos 2018).
  175. Ernst, in Paal, Pauly, DS-GVO BDSG, Article 4 GDPR, margin number 108 (C.H. Beck 2018) and Sydow, in Sydow, Europäische Datenschutzgrundverordnung, Article 4 GDPR, margin number 189 (Nomos 2018).
  176. Petri, in Simitis, Hornung, Spieker, Datenschutzrecht, Article 4 15 GDPR, margin number 5 (NOMOS 2019).
  177. Eßer, in Auernhammer, DSGVO BDSG, Article 4 GDPR, margin number 118 (Carl Heymanns Verlag 2018).
  178. Pötters, Böhm, in Wybitul, EU-Datenschutz-Grundverordnung, Article 4 GDPR, margin number 59 (Deutscher Fachverlag 2018); Ernst, in Paal, Pauly, DS-GVO BDSG, Article 4 GDPR, margin number 108 (C.H. Beck 2018).
  179. See Recital 35, “Personal data concerning health should include […] information derived from the testing or examination of one’s body, substances, such as genetic and biological samples”.
  180. However, in some cases (e.g. the public health sector) sensitive data can be necessary to be processed without the data subjects consent, see Recital 54 GDPR.