Article 5 GDPR: Difference between revisions

From GDPRhub
Line 208: Line 208:
</div></div>
</div></div>


==Commentary==
==Commentary on Article 5==
===Principles (Article 5(1))===
===(1) Principles ===
The principles of Article 5 are (together with the need for a legal basis in [[Article 6 GDPR|Article 6]]) the "bottleneck" for the legality of any processing operation.  
The principles of Article 5 are (together with the need for a legal basis in [[Article 6 GDPR|Article 6]]) the "bottleneck" for the legality of any processing operation.  


The data subject cannot "waive" these principles, as compliance with these principles is required by law. Any controller must comply with all elements of Article 5.
The data subject cannot "waive" these principles, as compliance with these principles is required by law. Any controller must comply with all elements of Article 5.


The principles are written in a "''tech neutral''" way and are meant to apply independent of technological change. Accordingly, the principles can be traced back to the first data protection laws in the 70ies and 80ies.
The principles are written in a "''tech neutral''" way and are meant to apply independent of technological change. Accordingly, the principles can be traced back to the first data protection laws in the 70s and 80s.


===(a) Lawfulness, fairness and transparency===
====(a) Lawfulness, fairness and transparency====


====Lawful====
=====Lawful=====
In a narrow understanding of the lawfulness requirement, it is understood to be a mere reference to [[Article 6 GDPR#1|Article 6(1)]] and its requirement to base any processing operation on at least one of the six legal bases it exhaustively lists.<ref>''Herbst'' in Kühling, Buchner, GDPR BDSG, Article 5 GDPR, margin numbers 8-12,  (Beck 2020, 3rd ed.) (accessed 7.05.2021).</ref>
In a narrow understanding of the lawfulness requirement, it is understood to be a mere reference to [[Article 6 GDPR#1|Article 6(1)]] and its requirement to base any processing operation on at least one of the six legal bases it exhaustively lists.<ref>''Herbst'' in Kühling, Buchner, GDPR BDSG, Article 5 GDPR, margin numbers 8-12,  (Beck 2020, 3rd ed.) (accessed 7.05.2021).</ref>


In a broader understanding of the lawfulness requirement, any processing that violates the GDPR or any national provision would render the processing of data illegal. For example, this would include the lack of information under [[Article 13 GDPR|Articles 13]] or [[Article 14 GDPR|14]].<ref>''Herbst'' in Kühling, Buchner, GDPR BDSG, Article 5 GDPR, margin numbers 8-12,  (Beck 2020, 3rd ed.) (accessed 7.05.2021).</ref>  
In a broader understanding of the lawfulness requirement, any processing that violates the GDPR or any national provision would render the processing of data illegal. For example, this would include the lack of information under [[Article 13 GDPR|Articles 13]] or [[Article 14 GDPR|14]].<ref>''Herbst'' in Kühling, Buchner, GDPR BDSG, Article 5 GDPR, margin numbers 8-12,  (Beck 2020, 3rd ed.) (accessed 7.05.2021).</ref>  


====Fair====
=====Fair=====
The fairness element is an overall requirement that is inherently vague. What is fair and what is not highly depends on the context. Deceptive forms of processing are clearly "unfair". In CJEU in C-201/14 ''Bara'', the CJEU held that secret processing can be unfair. In practice, this element allows the flexibility to prohibit processing operations that violate the societal perception of overall fairness.
The fairness element is an overall requirement that is inherently vague. What is fair and what is not highly depends on the context. Deceptive forms of processing are clearly "unfair". In CJEU in C-201/14 ''Bara'', the CJEU held that secret processing can be unfair. In practice, this element allows the flexibility to prohibit processing operations that violate the societal perception of overall fairness.


====Transparent====
=====Transparent=====
The transparency principle shall ensure the that data subject is fully aware of the processing of any personal data. In practice, other Articles of the GDPR (for example [[Article 13 GDPR|Article 13]], [[Article 14 GDPR|14]] or [[Article 15 GDPR|15]]) ensure the concrete implementation of this principle.
The transparency principle shall ensure the that data subject is fully aware of the processing of any personal data. In practice, other Articles of the GDPR (for example [[Article 13 GDPR|Article 13]], [[Article 14 GDPR|14]] or [[Article 15 GDPR|15]]) ensure the concrete implementation of this principle.


Recital 39 GDPR contains a number of explanatory statements regarding the transparency principle. In particular, "it should be transparent to natural persons that personal data concerning them are collected, used, consulted or otherwise processed and to what extent the personal data are or will be processed." Data subjects should be "made aware of risks, rules, safeguards, and rights in relation to the processing [...] and how to exercise their rights." All information communicated should be "accessible and easy to understand" and in "clear and plain language".  
Recital 39 GDPR contains a number of explanatory statements regarding the transparency principle. In particular, "it should be transparent to natural persons that personal data concerning them are collected, used, consulted or otherwise processed and to what extent the personal data are or will be processed." Data subjects should be "made aware of risks, rules, safeguards, and rights in relation to the processing [...] and how to exercise their rights." All information communicated should be "accessible and easy to understand" and in "clear and plain language".  


===(b) Purpose limitation===
====(b) Purpose limitation====
The purpose of any processing operation is the "backbone" of the GDPR. It defines the scope of any processing operation. One can think of the purpose as the ''river banks of any legal data flow''. Many articles, requirements, and principles refer to the purpose to determine the legality of a specific processing operation.
The purpose of any processing operation is the "backbone" of the GDPR. It defines the scope of any processing operation. One can think of the purpose as the ''river banks of any legal data flow''. Many articles, requirements, and principles refer to the purpose to determine the legality of a specific processing operation.


Line 239: Line 239:
The purpose limitation principle extends to all recipients to whom the personal data have been disclosed. This is reflected in the notification obligation outlined in Article 19 GDPR.<ref>''Frenzel'' in Paal, Pauly, GDPR BDSG, Article 5 GDPR, margin numbers 29-31, (Beck 2021, 3rd ed.) (accessed 7.05.21)</ref>  
The purpose limitation principle extends to all recipients to whom the personal data have been disclosed. This is reflected in the notification obligation outlined in Article 19 GDPR.<ref>''Frenzel'' in Paal, Pauly, GDPR BDSG, Article 5 GDPR, margin numbers 29-31, (Beck 2021, 3rd ed.) (accessed 7.05.21)</ref>  


====Power and time to define the purpose====
=====Power and time to define the purpose=====
The controller has every freedom to choose one or more legal purpose for one or more processing operations. The controller may, however, not change the purpose when the data is already processed (exceptions, see [[Article 6 GDPR#4|Article 6(4)]] GDPR). A controller should therefore choose any purpose wisely.
The controller has every freedom to choose one or more legal purpose for one or more processing operations. The controller may, however, not change the purpose when the data is already processed (exceptions, see [[Article 6 GDPR#4|Article 6(4)]] GDPR). A controller should therefore choose any purpose wisely.


====Specific====
=====Specific=====
Because the purpose is meant to limit processing operations to a specific, pre-defined, aim, the purpose cannot be overly broad. Broad but meaningless purposes like "improving the user experience", "marketing", "research" or "IT security" are not sufficient if they are not further defined.<ref>Article 29 Working Party, Opinion 3/2013, WP 203</ref>
Because the purpose is meant to limit processing operations to a specific, pre-defined, aim, the purpose cannot be overly broad. Broad but meaningless purposes like "improving the user experience", "marketing", "research" or "IT security" are not sufficient if they are not further defined.<ref>Article 29 Working Party, Opinion 3/2013, WP 203</ref>


Line 248: Line 248:
The purpose may not only be defined internally, but must be explicitly stated.
The purpose may not only be defined internally, but must be explicitly stated.


====Legitimate====
=====Legitimate=====
The use of personal data for the purpose must be legal. This may also include laws beyond GDPR and national data protection laws (like consumer or worker protection laws).
The use of personal data for the purpose must be legal. This may also include laws beyond GDPR and national data protection laws (like consumer or worker protection laws).


===(c) Data minimisation===
====(c) Data minimisation====
The principle of data minimisation is closely related to the purpose. Processing of personal data that is not necessary to achieve the purpose is ''per se'' illegal. A controller must review each step of a processing operation and also each data element towards the necessity to achieve the purpose.
The principle of data minimisation is closely related to the purpose. Processing of personal data that is not necessary to achieve the purpose is ''per se'' illegal. A controller must review each step of a processing operation and also each data element towards the necessity to achieve the purpose.
::<u>Example:</u> An online shop may not ask for more personal details than what is necessary to deliver the product.
::<u>Example:</u> An online shop may not ask for more personal details than what is necessary to deliver the product.
 
====(d) Accuracy====
===(d) Accuracy===
All data that is processed by the controller must be ''objectively'' correct.
All data that is processed by the controller must be ''objectively'' correct.


====Duty to keep data accurate====
=====Duty to keep data accurate=====
Personal data must be kept accurate insofar as being objectively correct for the purpose of the processing operation. In certain cases, the purpose of a processing operation is to keep certain records. In such cases, personal data would become ''inaccurate'' if they would be changed later. What is objectively accurate therefore depends on the purpose.
Personal data must be kept accurate insofar as being objectively correct for the purpose of the processing operation. In certain cases, the purpose of a processing operation is to keep certain records. In such cases, personal data would become ''inaccurate'' if they would be changed later. What is objectively accurate therefore depends on the purpose.


::<u>Example:</u> A public protocol is meant to record an incident of a certain day. If elements of the protocol are inaccurate, they must be corrected. At the same time, the age of the persons may not be changed every time a person turns a year older.
::<u>Example:</u> A public protocol is meant to record an incident of a certain day. If elements of the protocol are inaccurate, they must be corrected. At the same time, the age of the persons may not be changed every time a person turns a year older.


====Duty to erase or rectify====
=====Duty to erase or rectify=====
The controller has a duty to actively erase or rectify inaccurate personal data.
The controller has a duty to actively erase or rectify inaccurate personal data.


If the controller does not comply with this legal obligation, the data subject may exercise the rights under [[Article 16 GDPR|Articles 16]] to [[Article 19 GDPR|19]].
If the controller does not comply with this legal obligation, the data subject may exercise the rights under [[Article 16 GDPR|Articles 16]] to [[Article 19 GDPR|19]].


===(e) Storage limitation===
====(e) Storage limitation====
The principle of storage limitation ensures a temporary limit on any processing operation. Once all purposes of a processing operation are fulfilled, the processing operation must stop. The principle of storage limitation is an addition to the general principle of purpose limitation.
The principle of storage limitation ensures a temporary limit on any processing operation. Once all purposes of a processing operation are fulfilled, the processing operation must stop. The principle of storage limitation is an addition to the general principle of purpose limitation.


====Deletion or anonymisation====
=====Deletion or anonymisation=====
The data can be deleted or anonymised, which means that any link between the data and the relevant person must be removed. Once the data does not relate to an identifiable person, Article 5(1)(e) is complied with.
The data can be deleted or anonymised, which means that any link between the data and the relevant person must be removed. Once the data does not relate to an identifiable person, Article 5(1)(e) is complied with.


====Duty to delete data====
=====Duty to delete data=====
GDPR imposes an active duty on the controller to delete data. A controller may not wait for an action by the data subject (e.g. under [[Article 17 GDPR]]) but must proactively delete information. In practice, the principle required that the controller implements deletion routines or automatic deletion systems.  
GDPR imposes an active duty on the controller to delete data. A controller may not wait for an action by the data subject (e.g. under [[Article 17 GDPR]]) but must proactively delete information. In practice, the principle required that the controller implements deletion routines or automatic deletion systems.  


====Deadlines====  
=====Deadlines=====  
The time of any deletion depends on the purpose. In many cases there are fixed legal deadlines, like record keeping duties or the statute of limitations that determine the need to keep data. In other cases the deletion depends on other factual elements (for example when a customer cancels a contract) that make continuous processing irrelevant for the purpose.
The time of any deletion depends on the purpose. In many cases there are fixed legal deadlines, like record keeping duties or the statute of limitations that determine the need to keep data. In other cases the deletion depends on other factual elements (for example when a customer cancels a contract) that make continuous processing irrelevant for the purpose.


===(e) Integrity and confidentiality===
====(f) Integrity and confidentiality====
The GDPR requires technical and organisational measures to ensure that data is neither lost nor destroyed.
The GDPR requires technical and organisational measures to ensure that data is neither lost nor destroyed.


Line 292: Line 290:
→ See [[Article 32 GDPR]]
→ See [[Article 32 GDPR]]


===Accountability (Article 5(2))===
===(2) Accountability ===


====Responsibility====
=====Responsibility=====
The first part of Article 5(2) highlights that the controller is responsible for complying with Article 5(1) as well as with all other relevant provisions of the GDPR. More detailed provisions about the responsibilities of the controller can be found throughout the GDPR, e.g. [[Article 24 GDPR]].
The first part of Article 5(2) highlights that the controller is responsible for complying with Article 5(1) as well as with all other relevant provisions of the GDPR. More detailed provisions about the responsibilities of the controller can be found throughout the GDPR, e.g. [[Article 24 GDPR]].


====Burden of proof====
=====Burden of proof=====
In addition to being responsible, the controller also has to be able to demonstrate compliance with the law. The provision does not further specify how a controller has to demonstrate compliance, as this is highly dependent on the processing operation and the type of organization.
In addition to being responsible, the controller also has to be able to demonstrate compliance with the law. The provision does not further specify how a controller has to demonstrate compliance, as this is highly dependent on the processing operation and the type of organization.



Revision as of 09:54, 13 July 2021

Article 5: Principles
Gdpricon.png
Chapter 10: Delegated and implementing acts

Legal Text

Article 5 - Principles relating to processing of personal data

1. Personal data shall be:

(a) processed lawfully, fairly and in a transparent manner in relation to the data subject (‘lawfulness, fairness and transparency’);
(b) collected for specified, explicit and legitimate purposes and not further processed in a manner that is incompatible with those purposes; further processing for archiving purposes in the public interest, scientific or historical research purposes or statistical purposes shall, in accordance with Article 89(1), not be considered to be incompatible with the initial purposes (‘purpose limitation’);
(c) adequate, relevant and limited to what is necessary in relation to the purposes for which they are processed (‘data minimisation’);
(d) accurate and, where necessary, kept up to date; every reasonable step must be taken to ensure that personal data that are inaccurate, having regard to the purposes for which they are processed, are erased or rectified without delay (‘accuracy’);
(e) kept in a form which permits identification of data subjects for no longer than is necessary for the purposes for which the personal data are processed; personal data may be stored for longer periods insofar as the personal data will be processed solely for archiving purposes in the public interest, scientific or historical research purposes or statistical purposes in accordance with Article 89(1) subject to implementation of the appropriate technical and organisational measures required by this Regulation in order to safeguard the rights and freedoms of the data subject (‘storage limitation’);
(f) processed in a manner that ensures appropriate security of the personal data, including protection against unauthorised or unlawful processing and against accidental loss, destruction or damage, using appropriate technical or organisational measures (‘integrity and confidentiality’).;

2. The controller shall be responsible for, and be able to demonstrate compliance with, paragraph 1 (‘accountability’).

Relevant Recitals

Recital 39

Any processing of personal data should be lawful and fair. It should be transparent to natural persons that personal data concerning them are collected, used, consulted or otherwise processed and to what extent the personal data are or will be processed. The principle of transparency requires that any information and communication relating to the processing of those personal data be easily accessible and easy to understand, and that clear and plain language be used. That principle concerns, in particular, information to the data subjects on the identity of the controller and the purposes of the processing and further information to ensure fair and transparent processing in respect of the natural persons concerned and their right to obtain confirmation and communication of personal data concerning them which are being processed. Natural persons should be made aware of risks, rules, safeguards and rights in relation to the processing of personal data and how to exercise their rights in relation to such processing. In particular, the specific purposes for which personal data are processed should be explicit and legitimate and determined at the time of the collection of the personal data. The personal data should be adequate, relevant and limited to what is necessary for the purposes for which they are processed. This requires, in particular, ensuring that the period for which the personal data are stored is limited to a strict minimum. Personal data should be processed only if the purpose of the processing could not reasonably be fulfilled by other means. In order to ensure that the personal data are not kept longer than necessary, time limits should be established by the controller for erasure or for a periodic review. Every reasonable step should be taken to ensure that personal data which are inaccurate are rectified or deleted. Personal data should be processed in a manner that ensures appropriate security and confidentiality of the personal data, including for preventing unauthorised access to or use of personal data and the equipment used for the processing.

Commentary on Article 5

(1) Principles

The principles of Article 5 are (together with the need for a legal basis in Article 6) the "bottleneck" for the legality of any processing operation.

The data subject cannot "waive" these principles, as compliance with these principles is required by law. Any controller must comply with all elements of Article 5.

The principles are written in a "tech neutral" way and are meant to apply independent of technological change. Accordingly, the principles can be traced back to the first data protection laws in the 70s and 80s.

(a) Lawfulness, fairness and transparency

Lawful

In a narrow understanding of the lawfulness requirement, it is understood to be a mere reference to Article 6(1) and its requirement to base any processing operation on at least one of the six legal bases it exhaustively lists.[1]

In a broader understanding of the lawfulness requirement, any processing that violates the GDPR or any national provision would render the processing of data illegal. For example, this would include the lack of information under Articles 13 or 14.[2]

Fair

The fairness element is an overall requirement that is inherently vague. What is fair and what is not highly depends on the context. Deceptive forms of processing are clearly "unfair". In CJEU in C-201/14 Bara, the CJEU held that secret processing can be unfair. In practice, this element allows the flexibility to prohibit processing operations that violate the societal perception of overall fairness.

Transparent

The transparency principle shall ensure the that data subject is fully aware of the processing of any personal data. In practice, other Articles of the GDPR (for example Article 13, 14 or 15) ensure the concrete implementation of this principle.

Recital 39 GDPR contains a number of explanatory statements regarding the transparency principle. In particular, "it should be transparent to natural persons that personal data concerning them are collected, used, consulted or otherwise processed and to what extent the personal data are or will be processed." Data subjects should be "made aware of risks, rules, safeguards, and rights in relation to the processing [...] and how to exercise their rights." All information communicated should be "accessible and easy to understand" and in "clear and plain language".

(b) Purpose limitation

The purpose of any processing operation is the "backbone" of the GDPR. It defines the scope of any processing operation. One can think of the purpose as the river banks of any legal data flow. Many articles, requirements, and principles refer to the purpose to determine the legality of a specific processing operation.

The principle of purpose limitation shall ensure that controllers do not engage in "secondary use" ("further processing") of personal data.

Example: A doctor may not suddenly use their patient's health data for marketing purposes (secondary use)

The purpose limitation principle extends to all recipients to whom the personal data have been disclosed. This is reflected in the notification obligation outlined in Article 19 GDPR.[3]

Power and time to define the purpose

The controller has every freedom to choose one or more legal purpose for one or more processing operations. The controller may, however, not change the purpose when the data is already processed (exceptions, see Article 6(4) GDPR). A controller should therefore choose any purpose wisely.

Specific

Because the purpose is meant to limit processing operations to a specific, pre-defined, aim, the purpose cannot be overly broad. Broad but meaningless purposes like "improving the user experience", "marketing", "research" or "IT security" are not sufficient if they are not further defined.[4]

Explicit

The purpose may not only be defined internally, but must be explicitly stated.

Legitimate

The use of personal data for the purpose must be legal. This may also include laws beyond GDPR and national data protection laws (like consumer or worker protection laws).

(c) Data minimisation

The principle of data minimisation is closely related to the purpose. Processing of personal data that is not necessary to achieve the purpose is per se illegal. A controller must review each step of a processing operation and also each data element towards the necessity to achieve the purpose.

Example: An online shop may not ask for more personal details than what is necessary to deliver the product.

(d) Accuracy

All data that is processed by the controller must be objectively correct.

Duty to keep data accurate

Personal data must be kept accurate insofar as being objectively correct for the purpose of the processing operation. In certain cases, the purpose of a processing operation is to keep certain records. In such cases, personal data would become inaccurate if they would be changed later. What is objectively accurate therefore depends on the purpose.

Example: A public protocol is meant to record an incident of a certain day. If elements of the protocol are inaccurate, they must be corrected. At the same time, the age of the persons may not be changed every time a person turns a year older.
Duty to erase or rectify

The controller has a duty to actively erase or rectify inaccurate personal data.

If the controller does not comply with this legal obligation, the data subject may exercise the rights under Articles 16 to 19.

(e) Storage limitation

The principle of storage limitation ensures a temporary limit on any processing operation. Once all purposes of a processing operation are fulfilled, the processing operation must stop. The principle of storage limitation is an addition to the general principle of purpose limitation.

Deletion or anonymisation

The data can be deleted or anonymised, which means that any link between the data and the relevant person must be removed. Once the data does not relate to an identifiable person, Article 5(1)(e) is complied with.

Duty to delete data

GDPR imposes an active duty on the controller to delete data. A controller may not wait for an action by the data subject (e.g. under Article 17 GDPR) but must proactively delete information. In practice, the principle required that the controller implements deletion routines or automatic deletion systems.

Deadlines

The time of any deletion depends on the purpose. In many cases there are fixed legal deadlines, like record keeping duties or the statute of limitations that determine the need to keep data. In other cases the deletion depends on other factual elements (for example when a customer cancels a contract) that make continuous processing irrelevant for the purpose.

(f) Integrity and confidentiality

The GDPR requires technical and organisational measures to ensure that data is neither lost nor destroyed.

Integrity

A data subject may not only be harmed by processing of personal data but also from loss of data. If a hospital, for example, loses personal data of a patient, the patient may get incorrect treatment. The controller must ensure that data is not falsely deleted or altered. Threats to the integrity of personal data may come from the controller, third parties or from an accident.

Confidentiality

The controller must also take technical and organisations measures to ensure that personal data is not falsely disclosed, hacked or lost. The requirements for data security are further defined in Article 32 GDPR.

→ See Article 32 GDPR

(2) Accountability

Responsibility

The first part of Article 5(2) highlights that the controller is responsible for complying with Article 5(1) as well as with all other relevant provisions of the GDPR. More detailed provisions about the responsibilities of the controller can be found throughout the GDPR, e.g. Article 24 GDPR.

Burden of proof

In addition to being responsible, the controller also has to be able to demonstrate compliance with the law. The provision does not further specify how a controller has to demonstrate compliance, as this is highly dependent on the processing operation and the type of organization.

In most cases, written documentation will be used to demonstrate compliance. If applicable, a record of processing actives (see Article 30 GDPR) is a typical means to demonstrate compliance.

Decisions

→ You can find all related decisions in Category:Article 5 GDPR

References

  1. Herbst in Kühling, Buchner, GDPR BDSG, Article 5 GDPR, margin numbers 8-12, (Beck 2020, 3rd ed.) (accessed 7.05.2021).
  2. Herbst in Kühling, Buchner, GDPR BDSG, Article 5 GDPR, margin numbers 8-12, (Beck 2020, 3rd ed.) (accessed 7.05.2021).
  3. Frenzel in Paal, Pauly, GDPR BDSG, Article 5 GDPR, margin numbers 29-31, (Beck 2021, 3rd ed.) (accessed 7.05.21)
  4. Article 29 Working Party, Opinion 3/2013, WP 203