Article 11 GDPR: Difference between revisions

From GDPRhub
Line 196: Line 196:
===(1) Processing which Does Not Require Identification===
===(1) Processing which Does Not Require Identification===


Article 11 GDPR regulates the processing of personal data that does not require the identification of the data subject. For example, when a controller wants to analyze the performance of one of its shops. This requires the collection of the aggregate purchases of customers, but not their identification. In such cases, the controller is not obliged to acquire additional information in order to identify the data subject for the sole purpose of complying with the GDPR. This also follows from the principles of data minimisation and necessity. These principles require controllers to de-identify personal data (through deletion, anonymisation, pseudo-anonymisation, etc.) as far as possible for their respective purposes.
===(2) Legal Consequences of the Impossibility to Identify the Data Subject ===
===(2) Legal Consequences of the Impossibility to Identify the Data Subject ===
Under Article 11(2) GDPR, if identification is not possible, Articles 15 to 20 GDPR do not apply, except where the data subject, for the purpose of exercising their rights under those Articles, provides additional information enabling their identification.
Under Article 11(2) GDPR, if identification is not possible, Articles 15 to 20 GDPR do not apply, except where the data subject, for the purpose of exercising their rights under those Articles, provides additional information enabling their identification.

Revision as of 15:03, 5 January 2022

Article 11: Processing which does not require identification
Gdpricon.png
Chapter 10: Delegated and implementing acts

Legal Text

Article 11: Processing which does not require identification

1. If the purposes for which a controller processes personal data do not or do no longer require the identification of a data subject by the controller, the controller shall not be obliged to maintain, acquire or process additional information in order to identify the data subject for the sole purpose of complying with this Regulation.

2. Where, in cases referred to in paragraph 1 of this Article, the controller is able to demonstrate that it is not in a position to identify the data subject, the controller shall inform the data subject accordingly, if possible. In such cases, Articles 15 to 20 shall not apply except where the data subject, for the purpose of exercising his or her rights under those articles, provides additional information enabling his or her identification.

Relevant Recitals

Recital 26: Applicable to Pseudonymous Data, Not Applicable to Anonymous Data
The principles of data protection should apply to any information concerning an identified or identifiable natural person. Personal data which have undergone pseudonymisation, which could be attributed to a natural person by the use of additional information should be considered to be information on an identifiable natural person. To determine whether a natural person is identifiable, account should be taken of all the means reasonably likely to be used, such as singling out, either by the controller or by another person to identify the natural person directly or indirectly. To ascertain whether means are reasonably likely to be used to identify the natural person, account should be taken of all objective factors, such as the costs of and the amount of time required for identification, taking into consideration the available technology at the time of the processing and technological developments. The principles of data protection should therefore not apply to anonymous information, namely information which does not relate to an identified or identifiable natural person or to personal data rendered anonymous in such a manner that the data subject is not or no longer identifiable. This Regulation does not therefore concern the processing of such anonymous information, including for statistical or research purposes.

Recital 57: Additional Information for Identification
If the personal data processed by a controller do not permit the controller to identify a natural person, the data controller should not be obliged to acquire additional information in order to identify the data subject for the sole purpose of complying with any provision of this Regulation. However, the controller should not refuse to take additional information provided by the data subject in order to support the exercise of his or her rights. Identification should include the digital identification of a data subject, for example through authentication mechanism such as the same credentials, used by the data subject to log-in to the on-line service offered by the data controller.

Recital 64: Identity Verification
The controller should use all reasonable measures to verify the identity of a data subject who requests access, in particular in the context of online services and online identifiers. A controller should not retain personal data for the sole purpose of being able to react to potential requests.

Commentary on Article 11

(1) Processing which Does Not Require Identification

(2) Legal Consequences of the Impossibility to Identify the Data Subject

Under Article 11(2) GDPR, if identification is not possible, Articles 15 to 20 GDPR do not apply, except where the data subject, for the purpose of exercising their rights under those Articles, provides additional information enabling their identification.

GDPR Still Applies in Part

Under the conditions of Article 11(1) GDPR, Article 11(2) GDPR excludes the applicability of Articles 15 to 20 GDPR. It follows that all other requirements of the GDPR that are not expressly excluded should remain applicable, including, but not limited to, security of processing (Article 32(1) GDPR) and the general principles of processing set out in Article 5 GDPR.

Burden of Proof

The controller must be able to demonstrate the impossibility of identifying the data subject. The demonstration should provide a fair explanation of the reasons why the controller is unable to do so. Due to the fairness and transparency principle (Article 5(1)(a) GDPR), generic or circular arguments ("Our systems are unable to identify your data") are insufficient to meet the requirement of a proper demonstration.

Obligation to Inform

Article 12(2) GDPR provides for a peculiar informative obligation ("Where [...] the controller is able to demonstrate that it is not in a position to identify the data subject, the controller shall inform the data subject accordingly, if possible").

Such an information, which is clearly different from the information received under Articles 13 or 14 GDPR, seems particularly important as it allows the data subject to assess the allegedly non-identifying processing and, where they desire, provide additional information to enable their identification.

For this reason, the controller should provide tailored information and explain why, in particular, identification is not possible. Furthermore, in application of the principle of fairness in the processing of personal data, the controller should indicate in advance which data the data subject should provide for its (re)identification.

Obligation to Accept and Assess the Additional Information

If the data subject provides further information, the controller must receive it and, under Article 12(2) GDPR, try its best to identify the data subject. The controller should also provide the data subject with a pre-defined description of what kind of additional information is needed to (re)identify the data subject.

In this regard, the WP29 has already invited stakeholders "to elaborate, precisely with reference to Article 11 calls for proposals from the C-ITS WG on the concept of ‘additional information’ that can be provided in the context of this new service to make this provision effective".[1]

Decisions

→ You can find all related decisions in Category:Article 11 GDPR

References

  1. WP29, Opinion 3/2017 on processing personal data in the context of Cooperative Intelligent Transport Systems, p. 7.