Article 87 GDPR: Difference between revisions

From GDPRhub
m (1 revision imported)
 
Line 189: Line 189:
Member States may further determine the specific conditions for the processing of a national identification number or any other identifier of general application. In that case the national identification number or any other identifier of general application shall be used only under appropriate safeguards for the rights and freedoms of the data subject pursuant to this Regulation.
Member States may further determine the specific conditions for the processing of a national identification number or any other identifier of general application. In that case the national identification number or any other identifier of general application shall be used only under appropriate safeguards for the rights and freedoms of the data subject pursuant to this Regulation.


== Relevant Recitals==
== Commentary ==
''You can help us fill this section!''


== Commentary ==
National identification numbers as understood in article 87 are used as a unique and trustworthy method of identifying a particular person by state authorities so that public services might be provided while also respecting that person’s confidentiality. (kuner 1226). States can choose whether they want to adopt a system of multiple numbers which could be used either by all state authorities for any public administration purpose, or could be used only for a specific sector or purpose.
 
Since there are no specific rules for National identifications numbers it is up to each state to determine the conditions under which the national ID numbers can be processed. The sensitivity of the issue, which is linked to the sensitive issue of state sovereignty as well as the complexity of the topic lead the legislators to decide to not unify and harmonize the issue among member states. Based on that the national identification number is not ibso facto characterized as sensitive data. As the state has the possibility to self-define the processes for data processing in this case, it has also the possibility to decide upon the characterization of these data as sensitive. This was also the rationale behind the antecedent of article 87 GDPR, article 8(7) DPD.  


''You can help us fill this section!''
De lege lata, the article provides that member states may choose to adopt measures on processing the national ID numbers. If the member state decides to adopt measures, then it also has to implement the appropriate safeguards to secure the protection of the citizens’ data. (kuner p. 1224).


== Decisions ==
According to these the member states around Europe have adopted a different strategy to face this issue. They are mentioned indicatively, Belgium or Sweden which follow a system of general application as it was indicated by article 8(7) DPD (kuner p. 1225), and Austria or Portugal which haven’t opted for a general application but they are limiting the use within one public sector.
→ You can find all related decisions in [[:Category:Article 87 GDPR]]


== References ==
== References ==

Revision as of 10:12, 11 May 2021

Article 87 - Processing of the national identification number
Gdpricon.png
Chapter 10: Delegated and implementing acts

Legal Text


Article 87 - Processing of the national identification number


Member States may further determine the specific conditions for the processing of a national identification number or any other identifier of general application. In that case the national identification number or any other identifier of general application shall be used only under appropriate safeguards for the rights and freedoms of the data subject pursuant to this Regulation.

Commentary

National identification numbers as understood in article 87 are used as a unique and trustworthy method of identifying a particular person by state authorities so that public services might be provided while also respecting that person’s confidentiality. (kuner 1226). States can choose whether they want to adopt a system of multiple numbers which could be used either by all state authorities for any public administration purpose, or could be used only for a specific sector or purpose.

Since there are no specific rules for National identifications numbers it is up to each state to determine the conditions under which the national ID numbers can be processed. The sensitivity of the issue, which is linked to the sensitive issue of state sovereignty as well as the complexity of the topic lead the legislators to decide to not unify and harmonize the issue among member states. Based on that the national identification number is not ibso facto characterized as sensitive data. As the state has the possibility to self-define the processes for data processing in this case, it has also the possibility to decide upon the characterization of these data as sensitive. This was also the rationale behind the antecedent of article 87 GDPR, article 8(7) DPD.  

De lege lata, the article provides that member states may choose to adopt measures on processing the national ID numbers. If the member state decides to adopt measures, then it also has to implement the appropriate safeguards to secure the protection of the citizens’ data. (kuner p. 1224).

According to these the member states around Europe have adopted a different strategy to face this issue. They are mentioned indicatively, Belgium or Sweden which follow a system of general application as it was indicated by article 8(7) DPD (kuner p. 1225), and Austria or Portugal which haven’t opted for a general application but they are limiting the use within one public sector.

References