Vous êtes sur la page 1sur 19

computer law & security review 32 (2016) 696–714

Available online at www.sciencedirect.com

ScienceDirect

w w w. c o m p s e c o n l i n e . c o m / p u b l i c a t i o n s / p r o d c l a w. h t m

Data analytics and consumer profiling:


Finding appropriate privacy principles for
discovered data

Nancy J. King a,*, Jay Forder b


a
College of Business, Oregon State University, Corvallis, Oregon, USA
b
Law Faculty, Bond University, Gold Coast, Australia

A B S T R A C T

Keywords: In Big Data, the application of sophisticated data analytics to very large datasets makes it
Big Data possible to infer or derive (“to discover”) additional personal information about consum-
Data analytics ers that would otherwise not be known from examining the underlying data. The discovery
Consumer profiling and use of this type of personal information for consumer profiling raises significant in-
Privacy formation privacy concerns, challenging privacy regulators around the globe. This article
Data protection finds appropriate privacy principles to protect consumers’ privacy in this context. It draws
insights from a comparative law study of information privacy laws in the United States and
Australia. It examines draft consumer privacy legislation from the United States to reveal
its strengths and weaknesses in terms of addressing the significant privacy concerns that
relate to Big Data’s discovery of personal data and subsequent profiling by businesses.
© 2016 Nancy J. King & Jay Forder. Published by Elsevier Ltd. All rights reserved.

datasets and technical advances in data analytics, Big Data has


1. Introduction the potential to provide big value to citizens, businesses and
governments.2 It is the next giant leap in the knowledge revo-
Governments and commentators around the world are won- lution. Enormous quantities of data are being collected into
dering how to best protect consumers’ privacy in the world of digital databases from many sources such as Internet activ-
Big Data, with notable policy analysis being issued by Euro- ity, satellites, sensors, RFID tags and GPS-enabled devices like
pean regulators and the Office of the President in the United cameras and smartphones.3Analysis of this data by Big Data
States (The White House).1 Fueled by the availability of vast facilitates data-directed decision-making, which, according to

* Corresponding author. College of Business, Oregon State University, Corvallis, Oregon, USA.
E-mail address: kingn@bus.oregonstate.edu (N.J. King).
1
See, for example, Big Data: Seizing Opportunities, Preserving Values, Exec. Office of the President, Under Discussion United States (May
2014) (White House Report on Big Data); Meeting the Challenges of Big Data, A call for transparency, user control, data protection and
accountability, European Data Protection Supervisor, European Union, Opinion 7/2015 (NOV. 19, 2015) (EDPS OPINION ON BIG DATA).
2
See generally, Christopher Kuner et al., The Challenge of “Big Data” for Data Protection, 2(2) Int’ Data Privacy L. 47 (2012); K. Krawsnow
Waterman & Paula J. Bruening, Big Data Analytics: Risks and Responsibilities, 4(2) Int’l Data Privacy L. 89 (2014).
3
Working Paper on Big Data and Privacy, Privacy principles under pressure in the age of Big Data analytics, International Working Group
on Data Protection in Telecommunications, 55th Meeting, SKOPJE, p. 3 (item 9) (May 5–6, 2014) (Berlin Group Working Paper on Big Data
and Privacy) http://www.datenschutz-berlin.de/attachments/1052/WP_Big_Data_final_clean_675.48.12.pdf?1407931243 (last visited Feb. 15,
2016).
http://dx.doi.org/10.1016/j.clsr.2016.05.002
0267-3649/© 2016 Nancy J. King & Jay Forder. Published by Elsevier Ltd. All rights reserved.
computer law & security review 32 (2016) 696–714 697

recent research, helps companies improve productivity and ated with Big Data’s application of data analytics.”12 According
managerial performance.4 Further, Big Data’s use of data ana- to the EDPS, these privacy challenges include “lack of trans-
lytics helps companies offer personalized goods and services, parency” between organizations that process personal data
deliver targeted marketing communications, strengthen com- about individuals and those individuals, with organizations
panies’ information security systems and prevent fraud.5 claiming “secrecy over ‘how’ data is processed on grounds of
Consumer profiles produced in Big Data are not limited to commercial confidentiality”.13 The EDPS predicts “informa-
simple compilations of factual information about consumers tional imbalance between the organisations who hold the data
that has been collected from consumers during their direct in- and the individuals whose data they process is likely to in-
teractions with companies. Instead, Big Data facilitates crease with the deployment of big data applications.”14
construction of consumer profiles to include other personal data Another aim of this article is to contribute ideas to the
that has been derived or inferred through data analytics, the ongoing effort in the United States to adopt federal con-
so called “fruits” of data analytics.6 In this article, we refer to sumer privacy legislation that protects consumers’ privacy in
the fruits of data analytics as “discovered data”.7 Consumer pro- the era of Big Data.15 Following comprehensive study of the need
files so constructed in Big Data “can be exceptionally detailed, to protect consumers’ information privacy in Big Data, a dis-
containing upwards of thousands of pieces of data”.8 As The cussion draft of legislation for a federal consumer privacy law
White House concluded “more often than not, consumers do was issued by the Office of the President in 2015.16 This article
not understand the degree to which they are a commodity”9 analyzes the strengths and weaknesses of this discussion draft
in Big Data and “there remains the potential for a disquieting and makes suggestions to improve it in order to address sig-
asymmetry between consumers and the companies that control nificant privacy concerns related to the discovery of personal
information about them”.10 data through data analytics and its use for consumer profiling.
The primary aim of this article is to help global regulators Following this introduction, Section 2 provides an over-
find appropriate privacy principles and use them to craft leg- view of Big Data, describing how the industry’s use of data
islation to protect consumers’ information privacy in Big Data, analytics facilitates consumer profiling by businesses. Section
a goal that has been taken-up by policy-makers, regulators and 3 identifies important consumer privacy concerns associated
scholars in many other countries.11 In the European Union, the with Big Data’s use of data analytics to discover personal data
European Data Protection Supervisor (EDPS) emphasizes the for consumer profiling. Section 4 argues that the scope of in-
importance of meeting consumer privacy challenges associ- formation privacy legislation should include discovered data
that is also personal data. Section 5 applies recognized prin-
ciples of data protection and privacy to the context of personal
information discovered through data analytics, providing sug-
4
Omer Tene & Jules Polonetsky, Big Data for All: Privacy and User gestions for drafting consumer privacy legislation to encompass
Control in the Age of Analytics, 11(5) Nw, J. Tech. Intell. Prop., 239, 243- discovered personal information and its use for consumer pro-
44 (2013) (summarizing studies that show companies using “data- filing. These drafting suggestions benefit from a comparative-
directed decision-making” are more productive and there is a strong law analysis of consumer privacy principles found in
link between effective data management strategy and financial per- information privacy laws in the United States and Australia.17
formance).
5
Tene & Polonetsky, supra note 4, at 249–251.
6
White House Report on Big Data, supra note 1, at 44; Water-
12
man & Bruening, supra note 2, at 89. In this article, the authors use See generally, EDPS Opinion on Big Data, supra note 1.
13
the terms “data” and “information” to mean the same thing. EDPS Opinion on Big Data, supra note 1, at 8.
7 14
Discovered data includes data described as “modeled data” in EDPS Opinion on Big Data, supra note 1, at 8.
15
the White House Report on Big Data, supra note 1. Consumer Data Privacy in a Networked World: A Framework for
8
White House Report on Big Data, supra note 1, at 44. Protecting Privacy and Promoting Innovation in the Global Digital
9
White House Report on Big Data, supra note 1, at 41 (discuss- Economy, The White House, Washington, D.C., United States (Feb.
ing the advertising-supported ecosystem of Big Data). 2012) (2012 CPBR) (announcing the Obama administration’s vision
10
White House Report on Big Data, supra note 1, at 39. for new federal consumer privacy legislation requiring private-
11
See generally, White House Report on Big Data, supra note 1; Big sector businesses to follow seven Fair Information Privacy Principles
Data and Privacy: A Technological Perspective, Report to the Presi- (FIPPs) that are collectively referred to in this policy paper as “The
dent, Executive Office of the President, President’s Council of Consumer Privacy Bill of Rights”), http://www.whitehouse.gov/sites/
Advisors on Science and Technology, United States, ix (May 2014) default/files/privacy-final.pdf. Gregory, et al., President Obama’s Plans
(Big Data and Privacy: A Technological Perspective); Big Data: Seizing for Cybersecurity, Broadband, and “Big Data,” Lexology (Jan. 15, 2015).
16
Opportunities, Preserving Values, Interim Progress Report, Execu- The document titled “Administration Discussion Draft: Con-
tive Office of the President, United States (Feb. 2015) (Interim Progress sumer Privacy Bill of Rights Act of 2015” was released by The White
Report); FTC Report, Big Data, A Tool for Inclusion or Exclusion, House on February 28, 2015 (Discussion Draft), http://www
Federal Trade Commission, United States (Jan. 2016) (FTC Report, .whitehouse.gov/sites/default/files/omb/legislative/letters/cpbr-
Big Data); Data Brokers, A Call for Transparency and Accountabil- act-of-2015-discussion-draft.pdf (last visited Feb. 2, 2016). To date,
ity, Federal Trade Commission, United States (May 2014) (FTC Data no proposed consumer privacy legislation has been introduced in
Broker Report); EDPS Opinion on Big Data, supra note 1; Berlin Group Congress to implement the FIPPS announced in the 2012 CPBR, supra
Working Paper on Big Data and Privacy, supra note 3; Comments note 15, or in the Discussion Draft.
17
of the Information Accountability Foundation, Before the Na- The Privacy Amendment (Enhancing Privacy Protection) Act 2012
tional Telecommunications & Information Administration, (Cth) amended the Australian Privacy Act 1968 (Cth). It amalgam-
Department of Commerce, Washington, D.C., United States (Aug. ated the two sets of privacy principles which had previously
4, 2014) (IAF Comments), http://informationaccountability.org/ operated in different spheres into one set of 13 Australian Privacy
wp-content/uploads/TIAF-Big-Data-Comments-for-NTIA.pdf. Principles (APPs). It took effect on March 12, 2014.
698 computer law & security review 32 (2016) 696–714

Section 6 looks at how well the discussion draft of federal con- company, Gartner: the volume of data, the velocity (meaning
sumer privacy issued by the Office of the President of the United the speed) with which it is being produced, and the variety of
States, if introduced into Congress as proposed legislation and sources and types.22 Thus, for example, Kshetri cites Gartner.com
adopted into law, would protect consumers’ privacy related to when describing Big Data as “high-volume, high-velocity and
discovered personal information and its use for consumer pro- high-variety information assets that demand effective, inno-
filing. Finally, Section 7 offers conclusions. vative forms of information processing for enhanced insight
and decision making.”23 Some commentators suggest addi-
tional characteristics for Big Data, such as variability (the peaks
and troughs in data flow) and complexity (the challenges of
2. Overview of Big Data, data analytics and making sense of the data).24 The International Working Group
consumer profiling on Data Protection in Telecommunications (The Berlin Group)
provides a pragmatic description of Big Data:
The Big Data industry’s use of data analytics technologies fa-
cilitates pervasive and potentially privacy-intrusive profiling Big Data is a term which refers to the enormous increase
of individuals. Privacy concerns regarding profiling of indi- in access to and automated use of information. It refers to
viduals, whether conducted by governments, businesses or the gigantic amounts of digital data controlled by compa-
other data controllers, have concerned privacy regulators and nies, authorities and other large organizations which are
scholars for several years.18 With the advent of Big Data and subjected to extensive analysis based on the use of
the advances in data analytics technologies, it is now time to algorithms.25
examine the privacy implications of consumer profiling by
businesses. Big Data can also be described as a value chain comprised
Simply put, “profiling is the process of discovering corre- of four basic stages: data collection; data storage and aggre-
lations between data in databases that can be used to identify gation; data analysis; and use of the results.26 There are many
and represent” a data subject and/or to place the data subject stakeholders that operate in this value chain. Given this arti-
in a group or category.19 Many of the business advantages that cle’s focus on private-sector stakeholders, major players include:
flow from Big Data relate to the industry’s involvement in pro- search engines; hardware, software and operating system
ducing detailed consumer profiles that describe individuals or vendors; social networks; retailers; data brokers; advertising
categorize them as part of a group, for example, to include or networks; and telephone providers.27
exclude individual consumers from a desirable market Any description would be lacking if it ignored Big Data’s role
segment.20 In the context of this paper, Big Data applies data in making sense of vast amounts of data. As the President’s
analytics technologies to databases to produce a dataset (con- Council of Advisors on Science and Technology have noted:
sumer profile) that identifies or categorizes an individual person
(data subject). Commercial purposes for consumer profiling [Data] analytics is what makes Big Data come alive. Without
include helping companies to assess business opportunities analytics, big datasets could be stored, and they could be
or risks regarding individual data subjects.21 retrieved, wholly or selectively. But what comes out would
So, what then is Big Data? In simple terms, it refers to the be exactly what went in. . . . Big Data is big in two senses.
exponential growth and availability of data. Given the absence It is big in the quantity and variety of data that are avail-
of a universally accepted definition, Big Data is usually de- able to be processed. And it is big in the scale of analysis
scribed by reference to key characteristics which distinguish (termed “analytics”) that can be applied to those data, ul-
it from other collections of data. Most descriptions incorpo- timately to make inferences and draw conclusions.28
rate the three “v” characteristics identified by the research
It is the combined effect of the amount of data to be ana-
18
lyzed and the scale of analysis applied to the data which
See, for example, Recommendation CM/REC (2010)13 of the Com-
mittee of Ministers to member states on the protection of individuals
distinguishes Big Data. To appreciate the combined effect of
with regard to automatic processing of personal data in the context
of profiling (Adopted by the Committee of Ministers at the 1099th
22
meeting of the Ministers’ Deputies), Council of Europe (NOV. 23, 2010); Gartner, Big Data (2013), http://www.gartner.com/it-glossary/
European Union’s Directive 95/46/EC of 24 October 1995 on the pro- big-data/.
23
tection of individuals with regard to the processing of personal data Nir Kshetri, Big Data’s Impact on Privacy Security and Consumer
and on the free movement of such data, OJ L 281, 23.11.1995 (EU Welfare, 38 Telecomm. Pol’y 1134, 1134 (2014).
24
Data Protection Directive); Advice paper on essential elements of Keith Gordon, Big Data Technologies in BCS, The Chartered Insti-
a definition and a provision on profiling within the [Proposed] EU tute for IT (eds), Big Data: Opportunities and Challenges, BCS
General Protection Regulation, Article 29 Data Protection Working Learning and Development, at 4–5 (2014).
25
Party, European Union (May 13, 2013). See Berlin Group Working Paper on Big Data and Privacy, supra
19
See Bart W. Schermer, The Limits of Privacy in Automated Profiling note 3, at 1.
26
and Data Mining, 27 Computer L. Sec. Rev. 45, 45 (2011); Mireille See Berlin Group Working Paper on Big Data and Privacy, supra
Hildebrandt, Defining Profiling: A New Type of Knowledge?, in Profil- note 3, at 18.
27
ing the European Citizen, Cross-Disciplinary Perspectives 19 (Springer Stakeholders may be involved in more than a single compo-
Science, Mireille Hildebrandt and Serge Gutwirth, eds., Springer nent of the value chain. See Berlin Group Working Paper on Big Data
Science, 2008) (Profiling the European Citizen). and Privacy, supra note 3, at 18.
20 28
Schermer, supra note 19, at 45. Big Data and Privacy: A Technological Perspective, supra note
21
Profiling the European Citizen, supra note 19, at 19–20. 11, at ix.
computer law & security review 32 (2016) 696–714 699

these developments in facilitating enhanced consumer pro- do not deal directly with consumers. Instead, participants in
filing by businesses, one also needs to consider: the variety of Big Data typically access consumer data from secondary sources
sources and sheer quantity of consumer data available for and process that data for purposes that were not known at the
analysis in Big Data; how application of data analytics to the time data was initially collected.34 These characteristics of Big
sources and quantity of data in Big Data may create more per- Data may result in a lack of transparency for consumers that
sonal data; and how the data so created may be used by complicate efforts to ensure their information privacy.
companies that are engaged in profiling consumers.
2.2. Applying data analytics to discover additional
2.1. Sources and quantity of data profiling data

Big Data collects data from a wide variety of sources, both online Another key feature of the Big Data industry is its use of ad-
and offline.29 These databases may include digital data (so called vanced data analytics.35 Industry stakeholders engaged in this
“born digital”), as well as data that is not digital at its incep- segment of the value chain benefit from constant increases in
tion (so called “born analog”) that may subsequently be captured computing power and the availability of sophisticated tools to
in digital form.30 Data collected in this way may encompass analyze data. The use of computer algorithms, described as se-
data volunteered by individuals (such as hobbies and inter- quences of steps and instructions that can be applied to
ests declared by users on Social Networks or blogs); data datasets, is a key characteristic of data analytics.36 As noted
observed about individuals (such as location information, by The Berlin Group:
browser history, shopping habits); data inferred about indi-
viduals (such as credit ratings, profiles built from online A central element in the creation of value at this step is to
activities); and data that is included in legal sources (such as merge data from various different sources to generate pro-
patient records and tax records).31 files and use analysis tools to derive information which would not
Sources of large quantities of consumer data available in otherwise be available. . .. Examples of analysis techniques as-
Big Data include data that have not been collected directly from sociated with Big Data include: Data Mining, Machine
consumers and data that may have been collected for other Learning, Social Network Analysis, Predictive Analytics,
purposes. Examples of secondary sources of data include: data “Sensemaking”, Natural Language Processing and
collected from the government (for example, federal census data Visualization.37
about the demographics of people living in certain city blocks
including ethnicity, age, education level and occupations); data In Big Data, data analytics may be used to produce new data
collected from other publicly available sources (for example, that goes beyond simply collecting and aggregating indi-
data obtained by crawling social media and blogs); and data vidual pieces of consumer data that are already contained in
collected from other businesses that sell or share consumer an existing database (so called “direct data,” “raw data,” or
data (such as retailers or registration websites where consum- “actual data”).38 When multiple sources of data are combined
ers provide data when registering or logging in to obtain
services).32 Data brokers are one type of key businesses in- 34
FTC Data Broker Report, supra note 11, at 8–9 (reporting the
volved in Big Data that may obtain consumer data from results of an in-depth study of the business practices of nine data
secondary sources like other businesses or governments, as brokers in the United States).
35
opposed to collecting the data directly from consumers.33 “Modern information processing ranges from transactions to
Big Data’s capacity to analyze many sources of data and vast statistics to advanced analytics that we call big data.” IAF Com-
quantities of data make it a challenge to regulate privacy using ments, supra note 11, at 2.
36
See, White House Report on Big Data, supra note 1, at 46; Berlin
existing approaches to privacy regulation that are often based
Group Working Paper on Big Data and Privacy, supra note 3, at 18
on underlying assumptions that data should be primarily col- (explaining “Algorithms generate categories for filtering informa-
lected directly from the data subject and that data processing tion, operate on data, look for patterns and relationships, or generally
should be limited to the primary purposes of its collection. The assist in the analysis of information component of data analyt-
reality is that many participants in the Big Data industry, such ics.” The steps included in an algorithm are informed by the author’s
as data brokers, are not “consumer-facing,” meaning that they knowledge, motives, biases and desired outcomes; however, the
output of an algorithm may not reveal any of those elements, nor
may it reveal the probability of mistaken outcomes, arbitrary choice
29
White House Report on Big Data, supra note 1, at 5 (providing or the degree of uncertainty in the process.). See also, White House
a partial list of the sources and formats of Big Data). Report on Big Data, supra note 1, at 46 (commenting “the final
30
Big Data and Privacy: A Technological Perspective, supra note computer-generated product or decisions [resulting from applica-
11, at 19–20 (Digital data typically are “accompanied by ‘metadata’ tion of an algorithm to data in the data analytics stage of Big Data]
or ancillary data that explain the layout and meaning of the data – used for everything from predicting behaviour to denying op-
they describe. For example, databases have schemas and emails portunity – can mask prejudices while maintaining a patina of
have headers, as do network packets.”). Digital data and metadata scientific objectivity”). Governments are also customers of the Big
may include identifying information such as account numbers, login Data Industry. Because this paper focuses on consumer privacy
names, and passwords. Id. issues related to discovered data for commercial profiling by the
31
Berlin Group Working Paper on Big Data and Privacy, supra note private-sector, it does not discuss government uses of discovered
3, at 18 (providing examples of the manner that personal data are data to profile citizens.
37
collected in the Big Data value chain). Berlin Group Working Paper on Big Data and Privacy, supra note
32
FTC DATA Broker Report, supra note 11, at 11–13. 3, at 5 (emphasis added by authors).
33 38
FTC Data Broker Report, supra note 11, at 13–14. FTC Data Broker Report, supra note 11, at 19.
700 computer law & security review 32 (2016) 696–714

into very large datasets for analysis, it is possible to make in- ers’ social networking behavior shows the feasibility of
ferences or draw conclusions about individuals that would not “automatically and accurately predict[ing] a range of highly sen-
otherwise be retrievable from the datasets.39 In some cases, the sitive personal attributes including: sexual orientation, ethnicity,
application of data analytics in Big Data may reveal personal religious and political views, personality traits, intelligence, hap-
data, including sensitive personal data, from de-identified or piness, use of addictive substances, parental separation, age
aggregate datasets.40 This article uses the term “discovered data” and gender,” in situations where these personal attributes of
to refer to the types of new information that may be pro- social network users were not actually recorded in the datasets
duced by applying data analytics to datasets available in Big that were analyzed.47
Data, recognizing that this type of data has also been de- Data brokers are key players involved in applying data ana-
scribed as inferred, derived data or even modeled data.41 lytics to discover data to include in consumer profiles.48 Despite
There are at least two sources of discovered data about con- their key role in the Big Data value chain, most of the data col-
sumers that may be produced through application of big data lection and processing activities of data brokers in Big Data are
analytics to databases. First, “personal data may be inferred by not currently governed by federal privacy laws in the United
the processing and analysis of data collected for previous and States.49 This is not the case in many other parts of the world
other purposes”. 42 Second, “personal data may also be where comprehensive data protection legislation that may
derived from various sets of information that appear to be protect consumers’ privacy in Big Data exists. For example, in
anonymous”.43 the European Union, existing data protection laws apply to data
Research shows that data analytics, when applied to non- processing activities in Big Data.50
personal data, including “aggregated”44 datasets that have
supposedly been de-identified, may reveal the identities of in-
dividuals behind the data, thus converting non-personal data 2.3. Using discovered data for consumer profiling
back to personally-identifying data.45 Further, Big Data’s ap-
plication of data analytics may facilitate discovery of sensitive Highly detailed consumer profiles facilitated by Big Data may
personal attributes about consumers that consumers may prefer be produced in near real-time, with the goal of helping com-
not to share with others for profiling purposes, such as their panies to better predict individual preferences and behaviors
sexual orientation, financial status, or race, or whether they of consumers in order to deliver just the right message, product
are pregnant or suffering from a particular disease.46 For or service to individual consumers.51 Consumer profiles, in-
example, research examining the digital records of consum- cluding those that include discovered data, may be used by
businesses for a variety of commercial purposes such as: fa-
39 cilitating direct, online and mobile marketing (e.g., personalized
White House Report on Big Data, supra note 1, at 44 (discuss-
ing how profiling in Big Data produces products that include factual targeted marketing and online behavioral advertising); pro-
information about individuals as well as “modeled” elements that viding risk mitigation for online and offline business contexts
have been “inferred” from other data); Waterman & Bruening, supra (including identity verification and fraud detection); and en-
note 2, at 89 (commenting that “Big data analytics sifts through abling consumers to locate other people either online or offline
mountains of data to identify or predict facts about individuals and (e.g., friend finding services related to consumers’ use of social
to use those facts in decisions ranging from which products to sell
networking).52 It is likely that consumer profiling utilizing data
them to whether to provide them medical treatment”).
40
IAF Comments, supra note 11, at 2.
41
White House Report on Big Data, supra note 1, at 44.
42 47
Berlin Group Working Paper on Big Data and Privacy, supra note Kosinski et al., supra note 46, at 1.
48
3, at 4, 12(v) (emphasis in original). FTC Data Broker Report, supra note 11, at 19.
43 49
Berlin Group Working Paper on Big Data and Privacy, supra note FTC Data Broker Report, supra note 11, at i (most data collec-
3, at 4, 12(v) (emphasis added). tion, processing and sale activities of data brokers are not currently
44
Companies that collect data may thereafter aggregate the data regulated under federal Fair Credit Reporting Act).
50
for the purpose of obtaining insight “regarding a group of indi- See Statement of the WP29 on the impact of the development
viduals, not individual persons,” for example, by displaying data of Big Data on the protection of individuals with regard to the pro-
as sum totals. Berlin Group Working Paper on Big Data and Privacy, cessing of their personal data in the EU, Article 29 Data Protection
supra note 3, at 4 (n.16). Working Party, European Union (Sept. 16, 2014). When it comes into
45
The term personal data, or “personally-identifying informa- effect, the European Union’s newly adopted General Data Protec-
tion,” has various definitions under different laws. There is a trend tion Regulation will replace the EU Data Protection Directive, supra
in privacy laws to broadly define personal data to include data that note 18, and it will also apply to data brokers and other stake-
can reasonably reveal the identity of a person as well as data as- holders in Big Data. See generally, Press Release, Data protection
sociated with device identifiers. See discussion, infra, notes 82 and package: Parliament and Council now close to a deal, European Par-
86 and accompanying text (providing examples of privacy laws that liament News (Dec. 15, 2015), http://www.europarl.europa.eu/
include internet protocol (IP) addresses and similar persistent iden- news/en/news-room/20151215IPR07597/Data-protection-package-
tifiers for consumer devices under the definition of personal data). Parliament-and-Council-now-close-to-a-deal.
46 51
Kshetri, supra note 23, at 1137 (summarizing studies that show White House Report on Big Data, supra note 1, at 7. Compa-
data analytics may be used to make predictions of personal attri- nies may use data analytics for purposes other than consumer
butes about consumers that reveal sensitive personal information profiling, e.g., to estimate and predict business performance. Id.
52
about consumers; this is the case even if the underlying data ana- Berlin Group Working Paper on Big Data and Privacy, supra note
lyzed is not personally-identifying information). See also, Kosinski, 3, at 18; FTC Data Broker Report, supra note 11, at 22–35 (reporting
et al., Private traits and attributes are predictable from digital records that data brokers may store data in the form of individual con-
of human behavior, Proceedings of the National Academy of Sciences, sumer profiles that contain a consumer’s contact and demographic
1 (2013), at http://www.pnas.org/content/110/15/5802 (Feb.2 2, 2016). information or using unique identification numbers).
computer law & security review 32 (2016) 696–714 701

discovered through application of data analytics will enable 3.1. Data protection
companies to provide enhanced personalization of digital
systems and devices for consumers, such as personalized shop- Big Data gives rise to several personal data protection risks.59
ping experiences. Many companies are involved in using These include the high likelihood that consumers will not be
consumer profiling for commercial purposes, including search aware of, or able to exercise control over, the production and
engine providers, hardware, software and operating systems use of discovered data about themselves. They will also find
vendors, social networks, advertisers, retailers, consumer credit it difficult to prevent the misuse of discovered data that may
companies, telephone providers, and health services cause significant harm, including potential exposure of sen-
companies.53 sitive information that consumers may prefer to keep private.
In sum, consumer profiling, enhanced with data discov- There is a need to find an appropriate balance between con-
ered through data analytics applied in Big Data, aims to improve sumers’ data protection rights and the rights of companies to
the “relevance of marketing and product recommendations [of discover, use and share discovered data for commercial pur-
companies] . . . by adding psychological dimensions to current poses. As pointed out above, one of the difficulties when
users’ [profiles].”54 However, as explored in the next section, assessing these data protection risks is that Big Data in-
there is a need to look closely at the possible privacy harms cludes “non-consumer facing” businesses. Nor are consumers
for consumers that relate to this type of profiling and to con- likely to be aware of how discovered data is used and shared
sider whether adopting consumer privacy protections may by industry stakeholders for a variety of commercial applica-
mitigate those harms. tions that involve consumer profiling or the possible impacts
of such profiling. To address consumers’ data protection risks
requires rethinking how fair information practices principles
should be employed by companies to protect consumers’
privacy.
3. Privacy concerns about discovered data
and consumer profiling

The use of discovered data for consumer profiling raises 3.2. Surveillance
distinctive consumer privacy concerns due to the possibility
of deriving “non-obvious private information . . . from data One of the privacy risks associated with the discovery of per-
that, at the time of their collection, seemed to raise no, or sonal data through data analytics is that it is akin to secret
only manageable, privacy issues”.55 More precisely, “one can surveillance. The discovery of personal data through data ana-
never know what information may later be extracted from lytics is analogous to the privacy intrusion associated with
any particular collection of big data, both because that infor- pervasive online and offline commercial tracking of consum-
mation may result from the combination of seemingly unrelated ers and collection of observed behavior for OBA.60 Privacy
data sets, and because the algorithm for revealing the new intrusions arise when consumers are not aware of the extent
information may not even have been invented at the time of that Big Data gathers personal information about consumers
collection”.56 and that data analysis of the underlying datasets enables further
To illustrate the nature of the privacy issues that arise in discovery of non-obvious private information that can also be
Big Data when data analytics are applied to vast databases for used for consumer profiling. Such intrusions raise broader
the purpose of discovering data to include in consumer pro- privacy issues related to personal autonomy and liberty, not
files, it is helpful to consider a specific context, such as online
behavioral advertising (OBA).57 In OBA, highly-detailed knowl-
edge profiles about consumers are constructed for use in
generating targeted advertising. In this context, at least five dif-
ferent privacy risks arise.58

59
The term data privacy or information privacy is often used to
describe data protection in the United States and are used inter-
changeably in this article. These terms encompass consumers’ rights
to have their personal data handled according to fair information
practices principles that have been broadly recognized in differ-
53
Berlin Group Working Paper on Big Data and Privacy, supra note ent international instruments and in many countries’ laws. See, for
3, at 18 (listing stakeholders in the usage segment of the Big Data example, 2012 CPBR, supra note 15, at 9 (n.9).
60
value chain, which also include the public sector). See, e.g., Stalkers, Inc., The Economist (Sept. 13, 2014) (arguing “sur-
54
Kosinski et al., supra note 46, at 8. veillance is the advertising industry’s new business model” and
55
Big Data and Privacy: A Technological Perspective, supra note “privacy needs better protections”); Watched: A Wall Street Journal
11, at ix. Privacy Report, The Wall St. J. Online (2012), http://www.wsj.com/
56
Big Data and Privacy: A Technological Perspective, supra note public/page/what-they-know-digital-privacy.html (last visited Feb.
11, at ix. 2, 2016). See also, Tene & Polonetsky, supra note 4, at 251 (comment-
57
Self-Regulatory Principles for Online Behavioral Advertising, ing that the accumulation of personal data has an “incremental
Federal Trade Commission, United States (2009). adverse effect” on privacy; “once any piece of data has been linked
58
See generally, Nancy J. King & Pernille Wegener Jessen, Profiling to a person’s real identity, any association between this data and
the Mobile Customer, Part I, 26 Computer L. Sec. Rev. 455, 457 (2010). a virtual identity breaks anonymity of the latter”).
702 computer law & security review 32 (2016) 696–714

just data protection concerns.61 The problem of pervasive, theft. For example, data analytics applied to combined data-
secret surveillance of consumers by businesses has been de- bases of supposedly anonymous aggregated data may reveal
scribed as one of “information imbalance” or “information the identity of consumers behind the data, thus converting ag-
asymmetry”.62 In the context of discovered data and con- gregate data to personally-identifying information. This practice
sumer profiling, it describes a problem that results from may enhance the likelihood that consumers will receive fraudu-
consumer not being aware of the profiling and not having access lent solicitations by enhancing the ability of the sender to make
to their profiles that include discovered data. A consumer who it appear to be sent from trusted sources. Additionally, it is likely
is not privy to information about herself is also not likely to that converting large databases of aggregate data to personally-
understand or alter her behavior in a transaction with the seller identifying data would make these sources more attractive to
in order to avoid a potentially negative or harmful result from hackers and identity thieves, thus increasing the risk that con-
the profiling, for example, by seeking to correct errors in her sumers will become victims of identity theft.65 A second security
profile or trying to find another seller who offers better terms.63 concern is that these Big Data activities may result in con-
sumers being erroneously profiled as persons engaged in
identity fraud.66 This concern arises because there is the pos-
3.3. Privacy-intrusive commercial solicitations
sibility that discovered information may be erroneous, leading
to profiling certain consumers as likely engaged in identity
Another privacy risk associated with the discovery of per-
fraud, when in fact they are not. This outcome would create
sonal data using data analytics is the possibility that consumers
serious hurdles for consumers who are attempting to estab-
may receive privacy-intrusive commercial solicitations that have
lish their identities in order to engage in commercial
been tailored for them using this type of data. Advertise-
transactions.67
ments generated on the basis of consumer profiles built on
discovered data may disclose embarrassing or otherwise private
information to others. A well-known example of this type of
3.5. Exposure to hidden unfair commercial practices
privacy-intrusive commercial solicitation is Target Stores’ ad-
vertising of pregnancy and baby-related products that were sent
This privacy risk and associated harm may arise when data
to a teenager who was profiled as pregnant based on obser-
analytics are applied to vast databases to discover which con-
vations of her shopping behavior. When the teenager’s father,
sumers are likely to be willing to pay higher prices than other
who had not yet been told of the pregnancy, became aware of
consumers for certain goods.68 While personalized pricing may
the advertisements, he also learned about his daughter’s
be lawful and fair under most circumstances, in the context
pregnancy.64 The list of possible sensitive personal data that
of discovered information in Big Data, its use gives sellers an
could be inferred or derived through data analytics is endless,
unfair advantage if it makes consumers worse off, yet con-
including medical conditions or treatment, sexual behavior or
sumers have little knowledge of the reasons why this is the
orientation, impending divorce or death in the family, finan-
case.69 Further, it is recognized that discovered data may be
cial difficulties, interest in changing employment or retirement,
erroneous, since it reflects statistical correlations and predic-
etc.
tions that have known sources of error.70

3.4. Security risks


65
See Berlin Group Working Paper on Big Data and Privacy, supra
There are heightened data security concerns that relate to dis- note 3, at 8 (discussing security risks in Big Data, including severe
covered data and its use in consumer profiling. One such consequences of security failures that relate to enormous datasets).
security concern is that the discovery of data through data ana- 66
Clare Sullivan, Digital Identity: An Emergent Legal Concept, 113–
lytics and its use in consumer profiling may expose consumers 116 (University of Adelaide Press, 2011) (Digital Identity)
to additional risks of being victims of online fraud or identity (distinguishing identity theft and identity fraud).
67
Digital Identity, supra note 66, at 113–116 (commenting that “iden-
tity fraud is essentially deception as to any database identity
61
EDPS Opinion on Big Data, supra note 1, at 8 (quoting from a information including transaction identity information”).
68
report issued by the Office of the President of the United States: Big Data and Differential Pricing, Executive Office of the Presi-
“some of the most profound challenges revealed during this review dent, United States, 2 (Feb. 2015) (exploring whether companies will
concern how big data analytics may . . . create such an opaque use information they harvest through Big Data to more effec-
decision-making environment that individual autonomy is lost in tively charge different prices to different consumers, a practice
an impenetrable set of algorithms.”) The EDPS concluded that in- economists call price discrimination, which this report terms “dif-
dividuals must be provided with appropriate information and control ferential pricing”; discussing why differential pricing and Big Data
to avoid a situation in which individuals will be “subject to deci- raise concerns that some consumers can be made worse off yet
sions that they do not understand and have no control over.” Id. have little knowledge about why this is the case).
62 69
EDPS Opinion on Big Data, supra note 1, at 8; King & Jessen, supra Big Data and Differential Pricing, supra note 68, at 4.
70
note 58, at 459–461. See Schermer, supra note 19, at 48 (discussing potential errors
63
King & Jessen, supra note 58, at 459–461. that can occur when data analytics are used to profile people, in-
64
Karl S. Kruszelnicki, Pregnant, Big Data is Watching You, ABC Science cluding problems of “false positives” and “false negatives”; in data
(Apr. 15, 2014) (discussing how Target Stores used data analytics analytics, people that in fact do not fit a classification may erro-
to construct a pregnancy prediction score, so that it could send mar- neously be included in the classification (a false positive), and people
keting communications tailored for pregnant customers), that in fact fit the classification may be left out (false negative),
http://www.abc.net.au/science/articles/2014/04/15/3985934.htm (last with potential consequences for the persons so misclassified). FTC
accessed Feb. 2, 2016). Report, Big Data, supra note 11.
computer law & security review 32 (2016) 696–714 703

The discovery and use of erroneous data to include in con-


sumer profiles is particularly troubling from a privacy 4. Reconsidering the scope of information
perspective as there is no economic justification for allowing privacy laws
commercial practices involving price discrimination in this
situation.71 To illustrate this risk, consider the possibility that Should discovered data, which are the “fruits” of data analyt-
discovered data may lead to profiling certain consumers as more ics, be included in the definition of personal data?75 This
likely to return used goods for a refund, likely increasing the question is important because traditionally consumer privacy
sellers’ costs, thus justifying advertising offers for this group protections turn on the definition of personal data, so if dis-
that feature higher prices as compared to prices offered to other covered data is not personal data, it would typically fall outside
consumers. In fact the profile may be built on discovered data the scope of laws requiring companies to apply fair informa-
that actually reflects consumers’ race, national origin, sex, age, tion practice principles.
disability, etc., rather than revealing that these purchasers have Given that a primary aim of this article is to offer recom-
a higher likelihood of returning used goods for a refund as com- mendations for consumer privacy legislation in the U.S., a logical
pared to other purchasers.72 starting point to decide whether discovered data is personal
Although each of the above privacy concerns is impor- data is President Obama’s 2014 policy paper, “Big Data: Seizing
tant, this article primarily focuses on resolving the first issue Opportunities, Preserving Values” (White House Report on Big
outlined above, which we reframe as a question: “What data Data).76 Although the White House Report on Big Data does not
protection rights should consumers have with respect to com- expressly define personal data, it refers to an earlier policy paper
panies that use data analytics to discover data about consumers issued by the White House in 2012 that defined personal data.
that is not directly retrievable at the time of collection and the In this 2012 policy paper, the Obama administration an-
subsequent use of the data for consumer profiling?” In an- nounced its support for the adoption of a new federal consumer
swering this question, we recognize the limitations of notice information privacy law and it articulated seven fair informa-
and consent mechanisms to protect consumer privacy, agree- tion practices principles (FIPPs) to be included in the new law.77
ing with those that argue the underlying goal of notice and The seven FIPPs described in this policy paper have been re-
consent is to ensure consumers’ have control over collection ferred to as the Consumer Privacy Bill of Rights (2012 CPBR),
and use of their personal data, a goal that will be more real- and it defines personal data as:
istically achieved in the era of Big Data by restating it to require
focused collection and respect for context.73 The protection of Any data, including aggregations of data, which is link-
privacy is more important than ever in Big Data where in- able to a specific individual. Personal data may include data
creasing amounts of information are collected and “discovered” that is linked to a specific computer or other device. For
about individuals, fueling consumer profiling by businesses.74 example, an identifier on a smartphone or family com-
We think that there is a renewed need to consider how to best puter that is used to build a usage profile is personal data.78
achieve long-standing core fair information privacy prin-
ciples in Big Data that will ensure consumers’ information In the context of this paper, discovered data is surely in-
privacy rights related to personal data discovered through data cluded in the broad term “any data.” So to the extent that
analytics and its use for consumer profiling. To the extent that discovered data is also linked or linkable to a specific indi-
the other privacy concerns described above cannot be ad- vidual or linked to a specific device (whether or not included
dressed through application of fair information practice in a consumer profile), it clearly falls within the 2012 CPBR’s
principles, perhaps because they involve broader notions of per- definition of personal data.
sonal privacy that do not involve personal data, they are beyond
the practical scope of this article, and will need further analysis.

75
Big Data and Privacy: A Technological Perspective, supra note
11, at 45 (emphasis added) (concluding that for certain consumer
privacy protections to be meaningful, particularly the rights of access
and accuracy, “personal data must include the fruits of data ana-
71
Big Data and Differential Pricing, supra note 68, at 2 (Feb. 2015). lytics, not just collection”).
72 76
Schermer, supra note 19, at 47 (discussing the risks of discrimi- See generally, White House Report on Big Data, supra note 1.
77
nation that are part and parcel of data mining and profiling, See 2012 CPBR, supra note 15, at 9 (n.9) (referencing the devel-
concluding that even when there is no prior desire to judge people opment of codes of fair information practices principles that have
on the basis of characteristics such as ethnicity, gender, religion evolved since 1973 when the U.S. Department of Health, Educa-
or sexual preference, there is the risk of inadvertently discrimi- tion and Welfare issued its report, “Records, Computers, and the
nating against particular groups or individuals because “predictive Rights of Citizens,” including: Guidelines on the Protection of Privacy
data mining algorithms may ‘learn’ to discriminate on the basis and Transborder Flows of Personal Data, Organisation for Eco-
of biased data used to train the algorithm”); White House Report nomic Co-operation (1973); the Privacy Framework, Asia-Pacific
on Big Data, supra note 1, at 51–53. Economic Cooperation and Development (2005) (APEC
73
Berlin Group Working Paper on Big Data and Privacy, supra note Privacy Framework), http://www.apec.org/Groups/Committee-on
3, at 1 (referencing scholarship that calls for decreasing -Trade-and-Investment/~/media/Files/Groups/ECSG/05_ecsg
reliance on notice and consent in favor of regulating data use in _privacyframewk.ashx (last visited Feb. 2, 2016).
78
Big Data). 2012 CPBR, supra note 15, at 10 (n. 12) (commenting on the simi-
74
Berlin Group Working Paper on Big Data and Privacy, supra note larity between this definition of personal data and the definition
3, at 1–2. used by the federal government).
704 computer law & security review 32 (2016) 696–714

But what if the discovered data is based on analysis of ag- covered data in Big Data. In this context, the FTC defines
gregated data that may or may not include links between the personal data to include:
data and specific consumers?79 As quoted above, the 2012 CPBR’s
definition of personal data provides a helpful starting point to Any data collected for online behavioral advertising that rea-
answer this question because it explicitly includes aggre- sonably could be associated with a particular consumer or
gated data in the scope of personal data, at least to the extent with a particular computer or device, [such as] clickstream
that it is linkable to a specific individual or a specific com- data that, through reasonable efforts, could be combined
puter or other device. The 2012 CPBR also explicitly references with the consumer’s website registration information; in-
usage profiles built based on device identifiers as examples of dividual pieces of anonymous data combined into a profile
personal data, thus encompassing consumer profiles. On the sufficiently detailed that it could become identified with a
other hand, if the de-identification process has actually particular person; and behavioral profiles that, while not as-
rendered the data anonymous, and it is not possible to re- sociated with a particular consumer, are stored and used
identify it, it also seems the “fruits” of data analysis (the to deliver personalized advertising and content to a par-
discovered data) would not be personal data because those fruits ticular device.82
are derived from anonymous data. However, one needs to con-
sider that when data analytics are applied to an aggregated One of the interesting aspects of the FTC’s definition of per-
dataset, this may make it possible to re-link the data to spe- sonal data in OBA is its inclusion of the words “reasonably could
cific individuals or specific computers or other devices, thus be associated” with a particular consumer or particular device.
restoring its status as personal data and likely making the fruits These words have the effect of limiting the scope of personal
of data analysis on the data set also personal data.80 It is ex- data. The FTC explains how a reasonableness limitation is
ceedingly difficult to prevent re-identification of data.81 On the needed to take into account the technical difficulty of actu-
question of whether discovered data or consumer profiles that ally rendering personal data anonymous such that it cannot
include discovered data are personal data, we conclude that be re-identified.83 According to the FTC, in the absence of a rea-
the application of data analytics to aggregated and stored data sonableness limitation, almost all data is identifiable or
to predict or infer personal attributes about consumers may potentially re-identifiable and it would be infeasible to apply
well result in producing discovered data that is personal data. an information privacy framework to all information.84
This is the case because the discovered data may enrich a con- Concluding that discovered data may be personal data when
sumer profile related to an already identified or identifiable it relates to a uniquely identified consumer device like a phone
person or specific device. Alternatively, discovered data may or a computer is also consistent with the broad definition of
be personal data because re-identification occurs or may be personal information adopted by the FTC in its rules under the
reasonably possible if data analytics are applied to the dataset, Children’s Online Privacy Protection Act.85 In these rules, the
thus producing discovered data that is linked or linkable to an FTC defined personal information to include persistent iden-
identified or identifiable person or to a uniquely identifiable tifiers such as IP addresses that can be used to recognize
device. individuals over time, and as they move from one website to
To conclude that discovered data may be personal data is another.86
consistent with definitions of personal data that have been pro- Insights from Australian federal privacy law are also helpful
vided in the FTC’s privacy guidelines for the online behavioral to craft the scope of data protection law for discovered data.
advertising (OBA) industry, one of the key applications of dis- According to recently amended Australian privacy law, per-
sonal information means:

79
According to the Berlin Group Working Paper on Big Data and
Privacy, “some organizations aggregate and anonymise consumer
data before it is stored, while others store data containing per-
82
sonal identifiers.” Berlin Group Working Paper on Big Data and The FTC has broadly defined personal data to include data as-
Privacy, supra note 3, at 4–5 (item 14). In this context, aggregation sociated with unique identifiers. See FTC Staff Report on OBA, supra
“can be understood as obtaining insight regarding a group of in- note 81, at 25 (commenting that making a distinction between
dividuals, not individual persons. Aggregation entails display of data personally-identifying data and non-PII is losing its relevance).
83
as sum totals. Data which may be linked to, or identify, individu- FTC Staff Report on OBA, supra note 81, at 21–22 (discussing
als are not displayed. Low values are hidden by rendering them mechanisms to convert anonymous data to personally-identifying
‘unclear’, or by erasing them. One example of Aggregation is the data).
84
use of average values.” Berlin Group Working Paper on Big Data and Tene & Polonetsky, supra note 4, at 258 (commenting that “with
Privacy, supra note 3, at 4 (n. 16). a vastly expanded definition of PII, the privacy framework would
80
Berlin Group Working Paper on Big Data and Privacy, supra note become all but unworkable”).
85
3, at 7–8 (discussing the risks of re-identification of individuals as- Children’s Online Privacy Protection Act of 1998, 13 U.S.C. Section
sociated with data that at first appears to be anonymous). 1302(9) (1998).
81 86
See FTC Staff Report: Self-Regulatory Principles for Online Be- Children’s Online Privacy Protection Rule: Personal Data, 16 C.F.R.
havioral Advertising, Federal Trade Commission, 21–22 (2009) (FTC Section 312.2 (2003) (defining personal information as including “a
Staff Report on OBA) (discussing mechanisms by which anony- persistent identifier that can be used to recognize a user over time
mous data may become identifying data); Tene & Polonetsky, supra and across different Web sites or online services.” Such persis-
note 4, at 259 (commenting that “researchers have the ability to tent identifier includes, but is not limited to, a customer number
re-link almost any piece of data to an individual, if provided ap- held in a cookie, an Internet Protocol (IP) address, a processor or
propriate incentive to do so”). device serial number, or unique device identifier (UID).
computer law & security review 32 (2016) 696–714 705

Information or an opinion about an identified individual, Any information relating to an identified or identifiable in-
or an individual who is reasonably identifiable: (a) whether dividual. IP-addresses, mobile phone numbers, RFID-tags and
the information or opinion is true or not; and (b) whether UDID-numbers are all examples of unique identifiers that
the information or opinion is recorded in a material form are considered to be personal data. Data that reveal infor-
or not.87 mation about the habits and interests of uniquely identified
individuals are sought after by companies and govern-
Recall that the data analytics step in the Big Data value chain ments. The industry is relentlessly developing new
statistically imputes or derives personal attributes about con- techniques aimed at this purpose, for instance device fin-
sumers that are analogous to facts or opinions about gerprinting. As a result, the list of unique identifiers defined
consumers, for example, what risk group consumers are likely as personal data is constantly expanding.90
to fall in for insurance purposes (an opinion) or their age or
race (facts). The Australian definition seems broad enough to Based on our evaluation of the mechanics of Big Data, and
cover facts and opinions about identified consumers that have consistent with FTC guidance, The Berlin Group’s analysis and
been discovered through data analytics and included in con- the Australian regulatory framework, we conclude that dis-
sumer profiles. The definition is also helpful because it covered data is personal data when it is information, whether
encompasses both true and false information. As we have fact or opinion, and whether true or false, that relates to an
learned, discovered data may contain some level of false in- identified consumer or that reasonably could be associated with
formation, given the known sources of error that relate to an individual or a uniquely identified device.91 Under this defi-
applying data analytics to discover data about consumers that nition, discovered data is personal data if it is, or reasonably
is not directly retrievable from a dataset.88 Further, the Aus- could, be associated with an IP-address, mobile phone number,
tralian definition of personal data expressly includes or other unique identifier, even if the discovered data has been
information about a person who is reasonably identifiable and derived through data analytics applied to otherwise anony-
is not limited to data about persons who have actually been mous data. Conversely, discovered data is not personal data
identified. However, it may not be broad enough to include in- when it cannot reasonably be associated with an identified or
formation linked to a uniquely identified device, such as a identifiable person or unique device. When making this de-
mobile phone, in the absence of the phone being linked or rea- termination, one should consider whether it is reasonably
sonably linkable to a specific person.89 Because discovered data possible for the party holding the information to identify the
and computer profiles based thereon may exist only in digital individual or device using available resources and the practi-
form, the Australian definition clearly covers information that cability of doing so, including time and cost involved. When
resides in computer systems, even if it has not been re- discovered data is not personal data, but it is later identified
corded in a material form. or identifiable to a consumer or a unique device, as when the
A conclusion that discovered data is personal data when dataset from which the discovered data is drawn is re-identified
it relates to a unique consumer device, as well as when it is rendering the discovered data identified or identifiable, then
linked or linkable to a specific individual, is consistent with the data will be personal data.92
the opinions of global privacy experts. For example, one such In sum, consistent with the FTC’s definition of personal data
group of experts, The Berlin Group, defines personal data in in the OBA context and the Australian regulatory approach, dis-
Big Data to mean: covered data should be within the scope of consumer privacy
laws at a particular time only when it reasonably can be
associated with an identified or identifiable person or unique

87
Privacy Act of 1988, s 6(1).
88 90
Schermer, supra note 19, at 48 (discussing potential errors in using Berlin Group Working Paper on Big Data and Privacy, supra note
data analytics to profile people). 3, at 3 (item 9). Defining personal data as any information relat-
89
See generally, Combined set of Australian Privacy Principles Guide- ing to an identified or identifiable individual is consistent with the
lines, Office of the Australian Information Commissioner (as at 1 OECD’s 2013 “Guidelines Governing the Protection of Privacy and
April 2015), https://www.oaic.gov.au/agencies-and-organisations/ Transborder Flows of Personal Data,” http://www.oecd.org/sti/
app-guidelines/ (last visited Mar. 1, 2016) (APPG). These guidelines ieconomy/2013-oecd-privacy-guidelines.pdf (last visited Feb. 2, 2016),
interpret the meaning of “reasonably identifiable”. APPG, at B.85 and the EU Data Protection Directive, supra note 18. The EU’s Article
(stating that the following considerations apply in deciding when 29 Data Protection Working Party, in its Opinion 4/2007 on the
an individual is reasonably identifiable from particular informa- concept of personal data, interpreted the personal data to include
tion: the nature and amount of the information; the circumstances data associated with unique identifiers such as those listed in The
of its receipt; who will have access to the information; other in- Berlin Group’s definition, http://ec.europa.eu/justice/policies/privacy/
formation held by or available to the entity covered by the Privacy docs/wpdocs/2007/wp136_en.pdf (last visited Feb. 2, 2016).
91
Act; whether it is possible for the entity that holds the informa- FTC Staff Report on OBA, supra note 81, at 25 (2009); Berlin Group
tion to identify the individual using available resources and the Working Paper on Big Data and Privacy, supra note 3, at 3 (item 9).
92
practicability of doing so given time and cost involved; and if the See also, Tene & Polonestsky, supra note 4, at 259 (arguing that
information is publicly released, whether a reasonable member of de-identification should be viewed “as an important protective
the public with access to the information would be able to iden- measure to be taken under the data security and accountability
tify the individual). Through the APPG, The Australian Information principles, rather than a solution to the Big Data conundrum”; a
Commissioner interprets the Australia’s Privacy Act of 1988 (APA), privacy framework should “continue to partially apply to de-
including Schedule 1 of the APA that lists thirteen mandatory Aus- identified data because researchers have the ability to re-link almost
tralian Privacy Principles (APPs). While the APPs are binding law, any piece of data to an individual, if provided appropriate incen-
the APPGs are not considered to be binding law. tive to do so”).
706 computer law & security review 32 (2016) 696–714

device. A reasonableness limitation is necessary to balance the Development (APEC Privacy Framework).97 Through the APEC
need to effectively protect consumer privacy while also avoid- Privacy Framework, member nations commit to a principles-
ing regulating Big Data in ways that would be unlikely to further based information privacy framework that supports global
consumer privacy. Personal data must be protected in a manner commerce. Under this framework, agreed FIPPs guide devel-
that will not significantly interfere with the likelihood of achiev- opment of member countries’ information privacy laws.98 Unlike
ing the potential societal benefits of Big Data or make data the United States, Australia has already adopted federal con-
protection for discovered data unmanageable for both regu- sumer privacy legislation; further, its federal information privacy
lators and those regulated.93 Balancing these goals may require laws have recently been the subject of comprehensive review
considering whether technology or contractual restrictions may by a legislative reform commission and have subsequently been
be effective to prevent re-identification of individuals or devices revised.99 As such, Australia provides an up-to-date model of
in datasets and restrict companies from using data analytics federal consumer information privacy legislation that may help
to discover personal data that was not directly retrievable from guide development consumer privacy legislation in other APEC
an otherwise de-identified dataset.94 member countries, including the United States.
Second, both countries have federal and state levels of
privacy law, leading to complex “patchworks” of privacy leg-
islation that cover different sectors of the economy and
5. Crafting consumer privacy laws for providing both federal and state enforcement mechanisms.100
discovered data and profiling For example, in both the U.S. and Australia, the information
privacy in the credit reporting industry is governed by sepa-
Having concluded that discovered data may be personal data, rate federal rules, such that the FIPPs proposed in the 2012 CPBR
we now explore how fair information practices principles (FIPPs) and included in the APPs only apply to commercial informa-
should be applied to protect consumers’ privacy in the context tion privacy practices that are not otherwise regulated under
of discovered data used for consumer profiling. The con- other federal privacy rules.101 In essence, the APPs provide a
sumer privacy protections for Big Data that are described in
this section are only applicable when discovered data is also
97
personal data, described hereafter as “discovered personal in- APEC Privacy Framework, supra note 77, at 11–28. APEC’s fair in-
formation” or “DPI”. This section provides a comparative law formation privacy principles include: preventing harm, notice,
collection limitation, uses of personal information, choice, integ-
analysis of how to protect consumers’ privacy in DPI focus-
rity of personal information, security safeguards, access and
ing on the United States and Australia. It compares FIPPs correction, and accountability; 2012 CPBR, supra note 15, at 32 (n.
articulated in the 2012 CPBR with principles found in re- 39).
cently amended Australian Privacy Principles (APPs). 95 98
2012 CPBR, supra note 15, at 32 (reporting that there are cur-
Interpretive guidance on the Australian APPs is provided by the rently 21 members of APEC, which include the United States and
Australian Privacy Principles Guidelines (APPGs), which were Australia).
99
issued by The Australian Information Commissioner.96 Australian Privacy Law and Practice Report 108, Australian Law
Reform Commission, Australian Government, vols. 1–3 (May 2008)
(ALRC Report 108). See also, Peter Leonard, Privacy law in Australia:
5.1. Reasons to compare privacy laws in the United An Overview, Lexology (March 10, 2014) (commenting that The Privacy
Act 1988 was amended by the Privacy Amendment Bill 2012 in ac-
States and Australia
cordance with recommendations of ALRC Report 108.
100
See King & Jessen, supra note 58, at 468 (providing an overview
There are good reasons why comparing the federal informa- of the patchwork of federal laws in the U.S. that regulate infor-
tion privacy frameworks in the United States and Australia is mation privacy and the gaps in current regulation). In Australia,
likely to be helpful in designing FIPPs for DPI. First, both the certain sectors of the economy and institutions are exempt from
United States and Australia have agreed to The Privacy Frame- The Privacy Act of 1988 (APA) and the APPs; Leonard, supra note 99,
work established by the Asia-Pacific Economic Cooperation and at 9–13. Even when the APA applies, some industries are exempt
from compliance with the APPs. See, e.g., APA, A.17–18 (the APPs do
not apply to the handling of credit-related personal information
by credit reporting participants covered by APA, Part IIIA; however,
to the extent credit reporting participants’ actions are not regu-
lated by Part IIIA, the APPs apply to fill the gaps). In Australia, the
93
Tene & Polonetsky, supra note 4, at 258. APA and the APPs do not replace privacy statutes enacted by state
94
According to the FTC, to rely on the anonymity of data to avoid or territory governments; examples include private-sector han-
consumer privacy regulations, organizations should make data not dling of sensitive personal health information collected in the State
reasonably identifiable to individuals, publicly commit not to re- of Victoria and state regulation of workplace surveillance and sur-
identify the data, and contractually require any downstream users veillance in public places, etc. Leonard, supra note 99, at 7–8.
101
of the data to keep it in de-identified form. Protecting Consumer 2012 CPBR, supra note 15, at 6 (stating that adopting legisla-
Privacy in an Era of Rapid Change, Recommendations for Busi- tion consistent with the 2012 CPBR would fill ”the gaps in the
nesses and Policymakers, Federal Trade Commission, 22 (2012). See existing framework,” extending baseline privacy protections to the
also, Big Data and Privacy: A Technological Perspective, supra note sectors that existing federal statutes do not cover, but would not
11, at 38–40 (discussing technologies and strategies for privacy pro- modify existing federal statutes that apply to specific sectors (e.g.,
tection in Big Data including encryption and anonymization). healthcare, education, communications and financial services, or
95
APA, Schedule 1; APPG, A.1-A.10. The APPs, as amended, are in in the case of online data collection, children under the age of 13),
effect since March 2014. unless the existing federal statutes set inconsistent standards for
96
See generally, APPG, supra note 89. related technologies).
computer law & security review 32 (2016) 696–714 707

model for “patching” a larger quilt of federal and state infor- profiling. While the Australian Privacy Principles provide FIPPs
mation privacy legislation in Australia, just as the FIPPs included for both governmental and private-sector entities, the FIPPs
in the 2012 CPBR, if enacted into law, will patch a very large differ depending on whether the entity regulated is an orga-
hole in the quilt of federal and state information privacy leg- nization (generally a private sector business) or an agency (a
islation in the United States.102 In this way, the information governmental body).107 As described below, Australia’s infor-
privacy regulatory frameworks of Australia and the United States mation privacy framework for private-sector organizations as
differ from comprehensive information privacy frameworks that articulated in the APPs provides very rich insight for the design
follow the model of the European Union’s Data Protection Di- of a similar framework for the U.S. and application of the APPs
rective that mandates compliance with fair information addresses many privacy concerns about how private-sector busi-
practices principles that are generally applicable to all sectors nesses in the Big Data value chain should handle DPI.
of the economy.103 From the Australian perspective, the thirteen FIPPs recog-
nized in the APPs are organized according to the five stages
of the personal information lifecycle: 1) adoption of a policy
5.2. Privacy principles recognized in the United States
and other organizational considerations of managing per-
and Australia
sonal information privacy; 2) collection of personal information;
3) dealing with personal information; 4) integrity of personal
The 2012 CPBR articulates seven FIPPs to guide the develop-
information; and 5) access to and correction of personal
ment of federal legislation to protect consumer privacy in
information.108 In contrast, the seven FIPPS articulated in the
commercial contexts that are similar to statements of fair in-
2012 CPBR describe overall privacy objectives, such as ensur-
formation practice principles that the U.S. government has
ing consumers have individual control over their personal
previously endorsed or implemented.104 The seven guiding FIPPs
information in relation to commercial entities. Thus, each FIPP
included in the 2012 CPBR are: individual control, transpar-
described in the 2012 CPBR typically relates to many or even
ency, respect for context, security, access and accuracy, focused
all of the stages of the personal information lifecycle and mul-
collection and accountability.105 The 2012 CPBR makes it clear
tiple APPs may be involved in accomplishing even one of the
that the purpose of adopting legislation guided by these FIPPs
FIPPs in the 2012 CPBR. While both the 2012 CPBR and APPs
is to protect information privacy in consumer to business con-
can be seen as different but similar visions for protecting con-
texts and that the FIPPs are not designed for application in
sumers’ information privacy, the APPs provide a much more
consumer to government contexts.106 Given the 2012 CPBR’s
detailed vision because they are in fact legislation that imple-
focus on the private-sector, its statement of FIPPs is a good start-
ments many of the aims or themes in the 2012 CPBR.
ing point to analyze how private-sector businesses in the Big
Data value chain should handle DPI in commercial settings,
and in particular, how FIPPS should be applied to DPI by private- 5.3. Finding FIPPs for discovered personal information
sector businesses for commercial purposes including consumer
How should the FIPPs included in the 2012 CPBR apply to dis-
covered personal information (DPI) and consumer profiling?
102
2012 CPBR, supra note 15, at 6 (commenting that gaps in the ex-
What lessons can be learned from comparing how the APPS
isting U.S. privacy framework result in most of the personal data
would apply to DPI and consumer profiling that will help design
used on the Internet not being subject to comprehensive federal
statutory protection, a gap the 2012 CPBR is intended to fill). U.S. consumer privacy legislation to ensure consumer privacy
103
See generally, EU Data Protection Directive, supra note 18; King in this context? We begin this discussion by looking at three
& Jessen, supra note 58, at 463–464. key FIPPs articulated in the 2012 CPBR.
104
The 2012 CPBR summarizes the development of codes of fair
information practices principles that have evolved since the U.S.
5.3.1. Control, focused collection, and respect for context
Department of Health, Education and Welfare issued its report in
1973, “Records, Computers, and the Rights of Citizens”; develop- According to the 2012 CPBR, consumers have a right to exer-
ments include: the Organisation for Economic Co-Operation and cise control over what personal data that companies collect
Development’s “Guidelines on the Protection of Privacy and from them and how they use it.109 This principle requires com-
Transborder Flows of Personal Data” (OECD Privacy Guidelines); APEC panies to give consumers appropriate control over what data
Privacy Framework, supra note 77; and the EU Data Protection Di- they share with others and how companies collect, use, or dis-
rective, supra note 18. Appendix B of the 2012 CPBR includes a chart
comparing the CPBR to other statements of FIPPs, including the
107
OECD Privacy Guidelines, the Department of Health and Wel- See the definitions of APP entity, agency and organization in the
fare’s Privacy Policy, and the APEC Principles. 2012 CPBR, supra note APA.
108
15, at 49–52. The APPs are listed in a separate schedule that is included in
105
2012 CPBR, supra note 15, Appendix A, at 47–48. the APA. APA, Schedule 1. Schedule 1 lists the thirteen APPs in the
106
2012 CPBR, supra note 15, at 5 (n.1) (providing that this frame- order of the personal information life cycle, assigning the APPs to
work is concerned solely with how private-sector entities handle one of the five parts of the personal information life cycle: Part 1,
personal data in commercial settings; commenting that a sepa- Consideration of personal information privacy (APPs 1 and 2); Part
rate set of constitutional and statutory protections apply to the 2, Collection of personal information (APPs 3, 4 and 5); Part 3, Dealing
government’s access to data that is in the possession of private with personal information (APPs 6, 7 and 8); Part 4, Integrity of per-
parties and the Federal government’s handling of personally- sonal information (APPS 10 and 11); and Part 5, Access to, and
identifiable information is covered by the Privacy Act of 1974, Pub. correction of, personal information (APPs 12 and 13). APPG, A.7, at
L. No. 93–579 (5 U.S.C. section 552a)). The scope of this article is iden- 3. Definitions for terms used in the APPs are listed in the main body
tical to the scope of the 2012 CPBR, supra note 15, and the Discussion of the APA to which Schedule 1 is appended.
109
Draft, supra note 16. 2012 CPBR, supra note 15, at 11.
708 computer law & security review 32 (2016) 696–714

close personal data, including clear and simple choices to make undertaken without the information or with less information.115
meaningful decisions about personal data collection, use and Second, personal data must typically be obtained directly from
disclosure and offering means to withdraw or limit consent.110 the individual, made by lawful and fair means, and if sensi-
Two other FIPPs in the 2012 CPBR limit companies’ collection tive information, with consent, thus placing consumers firmly
of consumer data: the focused collection principle and the in control of whether companies may collect their sensitive
respect for context principle. The focused collection principle information.116 Third, the APPs also limit companies’ collec-
entitles consumers to reasonable limits on the personal data tion or receipt of “unsolicited” information (information received
that companies collect and retain about them.111 This prin- by a company that it did not expressly solicit), generally re-
ciple is related to the respect for context principle, which gives quiring de-identification or destruction of data that could not
consumers the right to expect that companies will collect, use have solicited and collected directly from the individual.117
and disclose personal data in ways that are consistent with Fourth, additional consumer control is afforded by requir-
the context in which consumers provide the data.112 Respect ing companies to allow individuals not to identify themselves
for context requires companies to limit their use and disclo- (to be anonymous or to use pseudonyms) if it is not neces-
sure of personal data to those purposes that are consistent with sary for the company to identify the individual on a particular
both the relationship they have with consumers and the context matter.118 Fifth, respect for context is ensured by prohibiting
in which consumers originally disclosed the data, unless re- companies from using or disclosing information for second-
quired to do otherwise.113 All three principles are intrinsically ary purposes, except where there is consent or the individual
related: the right to consumer control empowers consumers would reasonably expect such use or disclosure of the infor-
to restrict companies’ use and disclosure of their personal data mation for a secondary purpose.119 Sixth, use or disclosure of
that exceeds what is permitted by the principles of focused personal information held by a company for direct market-
collection and respect for context. Companies are obligated to ing (which is often a secondary purpose) is specifically limited
limit their collection of consumers’ personal data to per- to information collected from the individual that the indi-
sonal data that is needed to accomplish purposes specified by vidual would reasonably expect to be used for marketing and
the company under the request for context principle. These requires companies to offer consumers an opt-out method that
principles also obligate companies to provide heightened mea- enables them to request not to receive direct marketing com-
sures of consumer choice (and transparency) if they decide to munications. This procedure puts consumers in control of
use or disclose personal data for purposes that are inconsis- whether their personal information is used for direct market-
tent with the context in which consumers initially disclosed ing purposes and mandates focused collection and respect for
the data.114 In the context of Big Data, these three principles context.120
would not allow companies in the Big Data Industry to collect What should the principles of individual control, focused
all possible personal data and decide later whether to analyze collection and respect for context entail in the context of dis-
it further to discover DPI. However, broadly stated principles covered data that is personal data and consumer profiling? Keep
leave far too many ambiguities to ensure consumer control or in mind that Big Data largely involves reuse of data. Data reuse
effectively limit personal data collection. may conflict with the privacy principle that data collected for
In contrast, a look at the APPs reveals straightforward rules one purpose may not be reused for a second purpose that is
that give consumers the right to exercise control over what data not compatible with the original purpose of collection (purpose
companies collect from them and how it may be used, and also limitation principle).121 It is this general purpose limitation prin-
illustrate how to ensure companies respect the context in which ciple that is most similar to the focused collection and respect
consumers have disclosed their data. First, the APPs give con- for context principles in the 2012 CPBR. From the Australian
sumers control by limiting companies’ collection of personal perspective, APPs 3 and 4 address the purpose limitation prin-
data to information that is reasonably necessary for one or more ciple by prohibiting companies from collecting solicited or
of a company’s functions or activities (requiring both focused unsolicited personal information unless it is reasonably
collection and respect for context). Interpretive guidelines from necessary for one or more of the entity’s functions. These APPs
the Australian Information Commissioner state that reason-
able necessity should be determined by an objective test that
considers three factors: the primary purpose of the collec- 115
APP 3; APPG 3.19.
116
tion, how the information will be used for this function or APP 3. Sensitive information is defined by statute. APA, s.6. There
activity at the time of collection (generally not permitting col- is a provision allowing organizations to collect information for or
lection for a function or activity that could become necessary on behalf of a related corporate body, such as a parent or subsid-
iary corporation; however, the reasonably necessary criteria still
in the future), and whether the function or activity could be
applies, limiting collection, use and disclosure to the primary pur-
pose(s) at the time of collection. APPG 3.21.
117
APP 4; APPG ch3, at 3 (stating that an entity solicits personal
110
2012 CPBR, supra note 15, at 11. information if it explicitly requests another entity to provide per-
111
2012 CPBR, supra note 15, at 21. sonal information or it takes active steps to collect it).
112 118
2012 CPBR, supra note 15, at 21 (commenting companies should APP 2.
119
collect only personal data needed to accomplish purposes speci- APP 6 (use or disclosures of sensitive personal information for
fied under the respect for context principle and should securely a secondary purpose are further restricted).
120
dispose of or delete personal data once it is no longer needed, unless APP 7. Further, cross-border disclosure, including providing access
legally obliged to do otherwise). to personal data, is restricted. APP 8.
113 121
2012 CPBR, supra note 15, at 15. Berlin Group Working Paper on Big Data and Privacy, supra note
114
2012 CPBR, supra note 15, at 15. 3, at 6.
computer law & security review 32 (2016) 696–714 709

further strengthen individual control by requiring most per- vices, etc.127 If such DPI are added to consumers’ profiles, the
sonal data about an individual to be collected directly from the result is more highly-detailed profiles and perhaps more sen-
individual.122 sitive profiles. A consumer would not be likely to be aware that
As The Berlin Group concluded, “the purpose limitation personal data has been discovered about him through the
means that “enterprises which use collected personal data as process of data analytics by stakeholders in the Big Data context.
a basis for predictive analysis must ensure that the analysis is He would also be unlikely to know that the use of DPI for com-
compatible with the original purpose for collecting the data.”123 mercial purposes may have significant impact on the
It is not that consumer data cannot ever be used for second- consumer’s life. Further, the DPI may in fact be erroneous,
ary purposes; rather, consumer control should be ensured and meaning that it does not reflect true attributes of a con-
uses for secondary purposes should be prohibited in the absence sumer being profiled. This also could result in possible adverse
of consumer consent. Generally compliance with the purpose consequences for the consumer as well as other parties that
principle would require companies to give consumers mean- rely on the profile.
ingful choices about whether to permit their data to be used The 2012 CPBR discusses the Big Data context and data
for secondary purposes and restrict companies’ use of per- brokers and advises that companies (first-parties) that collect
sonal data for secondary sources absent satisfying that personal data from consumers and provide that personal data
requirement. In some privacy regulatory frameworks, opt-out to data brokers and other third-party companies should: dis-
mechanisms are likely to satisfy the requirement of giving con- close the purposes for which they provide consumers’ data to
sumers a choice. It is recognized that few consumers are likely third parties; help consumers understand the nature of third
to opt-out; nevertheless, consumers should have a choice. In parties’ activities; and help consumers understand whether
sum, to the extent that data analytics are being applied to con- third-parties are limited to achieving the purposes for which
sumer data for a secondary purpose, which is generally the case consumers’ data has been provided to third parties.128 Accord-
with DPI and consumer profiling in Big Data, individual control ing to the 2012 CPBR, companies that do not interact directly
should be respected. When data analytics are applied to dis- with consumers, such as data brokers, should also be covered
cover consumer data for secondary purposes, consumers should by the transparency principle and should be required to provide
be able to choose whether to allow companies to apply data explicit explanations of how they acquire, use and disclose per-
analytics to produce personal data about them that cannot be sonal data.129 The transparency principle as envisioned by the
directly retrieved from a database at the time of collection, 2012 CPBR largely focuses on notice to consumers. This notice
whether to allow DPI to be used to profile them,124 and whether is to be achieved through companies’ privacy policies, includ-
to allow DPI to be shared or sold to other companies (disclosure). ing third-party privacy policies.
Looking at transparency from the Australian perspective,
5.3.2. Transparency APP 1 requires companies to manage personal information in
According to the 2012 CPBR, consumers have a right to easily an open and transparent way, including having a clearly ex-
understandable and accessible information about a compa- pressed, up-to-date privacy policy that is compliant with the
ny’s privacy and security practices. 125 The principle of APPs.130 APP 1 applies to all entities covered by the legisla-
transparency requires companies to give consumers clear de- tion, whether or not they interface with consumers or collect
scriptions of what personal data they collect, why they need personal data from consumers. APP 5 requires notice to the
the data, how they will use it, when they will delete the data individual that a company has collected personal data about
or de-identify it, and whether and for what purposes they may the individual – it specifies ten required elements of this notice
share personal data with third parties.126 that include: purpose of collection, main consequences to the
In the context of Big Data and discovered data, issues of individual of such collection, other entities to which the
transparency deserve particular attention. When a consumer company usually discloses this type of information, and, if dis-
profile is constructed from direct data in a large-scale data base closure is to an overseas entity, which countries the recipients
that contains data from a wide variety of sources, as is typi- are likely to be located in.131
cally the case in the Big Data industry, the resulting consumer Transparency is a principle found in both the 2012 CPBR and
profiles may already be quite detailed. However, if data ana- the APPs, although the Australian version is much more spe-
lytics is applied to large-scale databases to discover new cific in terms of what this principle means in terms of required
information, it may be possible to statistically infer addi- disclosures. While the 2012 CPBR’s version of transparency is
tional personal information, including sensitive data about race,
sex, income level, interest in certain types of products or ser-

122 127
APP 3.6; APP 4. See Kshetri, supra note 23, at 1137–1138.
123 128
Berlin Group Working Paper on Big Data and Privacy, supra note 2012 CPBR, supra note 15, at 14.
129
3, at 6 (commenting that the purpose limitation means that “en- 2012 CPBR, supra note 15, at 14.
130
terprises which use collected personal data as a basis for predictive APP 1.
131
analysis must ensure that the analysis is compatible with the origi- APP 5; APP 8 (addresses cross-border disclosure of personal in-
nal purpose for collecting the data”). formation, requiring companies that disclose personal information
124
APPG B.137 (defining use of personal information broadly to to an overseas recipient to take such steps as are reasonable in the
include accessing and reading, searching records for, and making circumstances to ensure that the overseas recipient does not breach
a decision based on). APPs 2–13 in relation to the information). There is no corollary FIPP
125
2012 CPBR, supra note 15, at 14. in the 2012 CPBR that restricts cross-border disclosure of per-
126
2012 CPBR, supra note 15, at 14. sonal information.
710 computer law & security review 32 (2016) 696–714

helpful because it discusses the context of Big Data and spe- stances to correct personal information. The organization must
cifically the role of data brokers and other companies that are correct personal information that is inaccurate, out-of-date, in-
not consumer-facing, it does not go far enough. APP 5 is worded complete, irrelevant or misleading, and it must do so either
broadly to require informing consumers about the purposes upon the consumer’s request or on its own determination.135
of data collection, main consequences to the individual of that There is a long list of exceptions in APP 11 that appear to
collection, and identifying other entities to which the company be efforts to achieve a good balance between protecting con-
usually discloses this type of information. In this way, it better sumers’ privacy and protecting other legitimate interests of
addresses the principle of transparency in Big Data. It is not companies that would otherwise be required to provide access.
likely to be enough to actually apprise consumers about the The exceptions are also designed to protect other persons who
privacy risks associated with having their personal data pro- could be harmed if the consumer is given access to certain
cessed in Big Data. To fulfil the transparency principle in the pieces of personal data.136 From an information privacy per-
context of Big Data, specifically to inform consumers about the spective, there is a need to carefully consider exceptions that
possibility of DPI being produced about them and that it may would allow companies to refuse consumers’ access to DPI
be used in consumer profiling with possible adverse conse- based on arguments of overriding business interests or pos-
quences for consumers, requires meaningful disclosure. sible harm to other persons. In the vast majority of cases, in
Consumers should be provided clear and easily accessible in- order to promote transparency and individual control, it will
formation about the privacy practices of companies that collect be important to ensure that individuals have reasonable access
their data as well as companies that analyze their data and to personal data discovered about them and to require com-
use the fruits of data analytics. This information should explain panies to produce sufficient information about the use of
both data analytics and consumer profiling. Specifically, con- discovered data for consumer profiling to enable consumers
sumers should be informed about the possibility that DPI about to understand the consequences of being profiled and to be
them that cannot be directly retrieved from a database at the able to challenge erroneous or discriminatory profiling.
time of collection may be produced through application of data Having considered the Australian and U.S. policy perspec-
analytics, and if so, how that personal data will be used or dis- tives, when considering access and accuracy for DPI and
closed for consumer profiling. In addition to fulfilling the consumer profiling, consumers should have the right to learn
principle of transparency, consumers need this information to whether companies hold DPI about them, what that DPI is, and
exercise their individual rights of control over personal data, how DPI is used, including whether it is used for consumer pro-
as discussed in the previous section. filing purposes or disclosed to other companies. Companies
should be required to honor consumers’ rights of access and
5.3.3. Access and accuracy accuracy even when they are not consumer-facing. For example,
According to the 2012 CPBR, consumers are entitled to access data brokers should be required to provide access and accu-
and correct their personal data. This access is to be provided racy for DPI. In this regard, the Australian privacy system
in usable formats, and in a manner that is appropriate to the provides an example of legislation that regulates both
sensitivity of the data and the risk of adverse consequences consumer-facing as well as non-consumer facing companies,
to consumers if the data is inaccurate. Specifically, this prin- expressly regulating access, accuracy and correction by com-
ciple requires companies to: use reasonable measures to ensure panies that hold personal information without limiting the
they maintain accurate personal data; provide reasonable access application of these FIPPs to companies that have been in-
to consumers to data that companies collect or maintain about volved in collecting personal information directly from
consumers; and provide appropriate means and opportunity consumers.
to correct inaccurate data or request its deletion or limit its In sum, practical mechanisms, such as web portals, need
use. to be designed to facilitate consumer access to data and cor-
In the Australian consumer privacy framework, three sepa- rection of data held by data brokers and other companies that
rate APPs address the principles of access and correction. First, do not otherwise deal directly with consumers.137 These tools
APP 10 addresses the quality of personal information and re-
quires companies to take steps that are reasonable in the
circumstances to ensure personal information collected is ac- 135
APP 13.
curate, up-to-date and complete.132 Personal information that 136
These exceptions allow a company to deny access to a con-
companies use or disclose to others must be, with regard to sumer’s personal data when: the company reasonably believes that
its purpose, accurate, up-to-date, complete and relevant.133 giving access would pose a serious threat to life, health or safety
Second, APP 11 requires companies to give consumers access including public health or safety; giving access would have an un-
reasonable impact on the privacy of another individual; the request
to their personal information upon request, within a reason-
for access is frivolous or vexatious; the information requested relates
able time, and must provide the data in the manner requested to existing or anticipated legal proceedings; giving access would
by the consumer, as long as it is reasonable and practicable reveal the intentions of the company that is in negotiations with
to do so.134 Third, APP 13 covers correction of personal infor- the individual such as to prejudice negotiations; situations involv-
mation and it requires companies that hold personal ing unlawful conduct or serious misconduct; or giving access would
information to take steps that are reasonable in the circum- reveal evaluative information generated within the entity in con-
nection with a commercially sensitive decision-making process.
APP 11.
132 137
APP 10. Comments of World Privacy Forum to the NTIA, U.S. Depart-
133
APP 10. ment of Commerce Regarding the Privacy RTFC 2014, p. 6 (2014),
134
APP 11. https://www.ntia.doc.gov/files/ntia/wpf.pdf.
computer law & security review 32 (2016) 696–714 711

should make it easy for consumers to make requests for access 5.3.5. Accountability
and corrections. In the context of Big Data, it should be rec- This principle gives consumers the right to have personal data
ognized that discovered data may be erroneous because handled by companies with appropriate measures in place to
data analytics may produce both “false-positives” and assure they adhere to FIPPs described in the 2012 CPBR.141 It
“false-negatives”.138 When this is the case and erroneous data contemplates holding companies legally accountable to con-
is used for consumer profiling, consumers may be harmed. So sumers for adhering to the FIPPs described in the 2012 CPBR.142
consumers should have a way to access DPI and have errors The 2012 CPBR envisions a role for the Federal Trade Commis-
corrected. When discovered data is inaccurate, not up-to- sion and State Attorney Generals to enforce the FIPPs, including
date, and not relevant or misleading, consumers should have compliance with codes of conduct developed by companies and
the right to have DPI rectified, completed, amended or deleted. other stakeholders. It requires companies to hold their em-
Heightened personal data protection should be designed to ployees responsible for adhering to the FIPPs. It also envisions
prevent the misuse of sensitive DPI, including its use for con- directing companies that disclose personal data to third parties
sumer profiling purposes, in order to prevent significant privacy to ensure that the recipients are under enforceable contrac-
harms for consumers. tual obligations to adhere to the FIPPs, unless required by law
to do otherwise. Likewise, the Australian Privacy Act ensures
5.3.4. Security accountability by requiring companies to comply with the APPs
According to the 2012 CPBR, consumers have a right to secure and giving consumers the right to file complaints against com-
and responsible handling of their personal data.139 This prin- panies that have breached the APPs with the Australian
ciple requires companies to assess the privacy and security risks Information Commissioner.143 The Australian Information Com-
associated with their personal data practices. It also requires missioner has the power to investigate complaints, conciliate
companies to implement reasonable safeguards to control risks resolutions of complaints and make administrative determi-
such as loss, unauthorized access, use, destruction, or modi- nations that include compensation to consumers for loss or
fication and to control improper disclosure.140 In Australia, APP damage.144
11 requires companies that hold personal data to take rea- Among the criticisms of enforcement mechanisms found
sonable steps to protect the security of personal data. APP 11 in the Australian consumer privacy framework is that it does
also mandates deletion or de-identification of personal infor- not give consumers a private right of action to bring privacy
mation when it is held by a company and is no longer needed claims directly in a court, although a recent review by the Aus-
for any purpose that it may lawfully be used or disclosed by tralian Law Reform Commission recommends rectifying this
the company. When this is the case, the company must take through enactment of new privacy tort legislation. This new
steps that are reasonable in the circumstances to destroy the legislation would give consumers the right to file lawsuits for
personal information or ensure it is de-identified. As in the case invasion of privacy including information privacy claims.145 As
of APPs covering access and accuracy, APP 11 applies to enti- the enforcement mechanisms adopted in federal consumer
ties that hold consumers’ personal information, not just to privacy legislation in the United States are likely to differ sub-
companies that collect information from consumers, making stantially from those enacted in Australia, further comparison
it applicable to non-consumer facing companies like data will not be made. Adequate enforcement mechanisms need to
brokers. be put in place to protect consumers’ information privacy and
In the context of this paper, consumers should have the right to hold companies legally accountable for complying with the
to secure and responsible handling of their personal data and FIPPs recommended earlier in this section, recognizing that the
DPI in order to prevent unauthorized access, use or modifica- FIPPs apply to DPI and consumer profiling. Enforcement should
tion and to control improper disclosure. The process of using include holding non-consumer-facing companies in the Big Data
data analytics to discover personal data should be recog- value chain, such as data brokers, accountable for compli-
nized as access, use, modification or disclosure of personal data. ance with FIPPs.
Non-consumer facing and consumer facing companies that hold
or use personal data and DPI, including those that have access
to personal data held by other companies, should be obli- 6. Adequacy of proposed U.S. consumer
gated to take reasonable steps in the circumstances to protect privacy legislation
consumers’ privacy and security. Companies that hold DPI
should be required to destroy or de-identify the data when they In February 2015, the Office of the President of the United States
no longer need it for any purpose that it could lawfully be used submitted a draft of comprehensive federal consumer privacy
or disclosed consistent with the applicable FIPPs. Companies
that disclose aggregated data that has been de-identified to 141
2012 CPBR, supra note 15, at 21.
remove personal data should be required to use available tech- 142
2012 CPBR, supra note 15, at 29–30.
nologies that reasonably prevent re-identification of the data 143
APA s.6A-6B; Part V, s. 52(iii).
and impose contractual restrictions on organizations that 144
APA Part V, s. 52(iii).
145
receive de-identified data that restrict them from re-identifying See Serious Invasions of Privacy in the Digital Era, Australian Law
the data. Reform Commission, Australian Government Report 123, 59–89 (JUNE
2014). Another weakness in enforcement under the Australian
privacy framework is its exemption of small business operators from
138
Schermer, supra note 19, at 48. compliance with the APPs, with small business operators defined
139
2012 CPBR, supra note 15, at 19. as companies that have less than $3 million (Australian dollars)
140
2012 CPBR, supra note 15, at 19. in annual turnover from the previous year. APA, s.6C, 6D.
712 computer law & security review 32 (2016) 696–714

legislation to Congress. This draft was labeled “Administra- 6.1. Strengths of the Discussion Draft
tion Discussion Draft” (Discussion Draft), making it clear that
it had not yet been introduced into Congress as proposed The most significant strength of the Discussion Draft is that
legislation.146 The Discussion Draft generated criticism from it envisions federal legislation that would require companies
many perspectives, including privacy advocates and industry.147 to establish principles-based consumer privacy protection for
Some commentators believe that the discussion draft will never consumers’ personal data that would be broadly applicable to
become law due to the politics involved; others criticize it for private-sector businesses. In other words, it would set minimum
various reasons including that it does not go far enough to standards of information privacy to protect consumers’ data.
protect consumers’ privacy.148 If federal legislation consistent with the Discussion Draft is
In the context of this paper, the Discussion Draft is signifi- adopted, it will be the first truly comprehensive federal con-
cant because it follows an in-depth study of Big Data and sumer privacy regulation in the United States that aims to
provides an example of legislation drafted with the goal of pro- protect the privacy of consumers’ personal data in consumer
tecting consumers’ information privacy in the era of Big Data.149 to business contexts. In contrast, existing federal consumer
Further, the Discussion Draft is a legislative proposal offered privacy legislation has more limited scope, often applying only
by an Administration that recognizes the relationship between to specific industries. For example, federal legislation protect-
ensuring fair information practices for the processing of per- ing patient privacy in their personal health data only covers
sonal data and promoting trust by data subjects about how their the personal health information practices of health care pro-
data will be collected, processed and used.150 As stated in a viders. This law does not regulate online tracking and profiling
recent Executive Order issued by President Obama to estab- by companies for OBA, even if collecting online tracking and
lish a Federal Privacy Council that aims to improve government other data and applying data analytics to that data may allow
information privacy practices: “the proper functioning of gov- companies to infer that a computer user has a particular
ernment requires the public’s trust, and to maintain that trust medical condition.153
the Government must strive to uphold the highest standards The fair information privacy principles mandated in the Dis-
for collecting, maintaining, and using personal data.”151 In com- cussion Draft are substantially the same as those outlined in
merce as well as in government, protecting consumers’ the 2012 CPBR: transparency; individual control; respect for
information privacy is also necessary to promote consumers’ context; focused collection and responsible use; security; access
trust in how the Big Data industry will acquire and use their and accuracy; and accountability.154 The difference is that the
personal data.152 Discussion Draft translates those FIPPs into draft language for
How well does the recently proposed Discussion Draft a proposed bill that could be introduced into Congress. In doing
“measure up” in terms of protecting consumers’ privacy in dis- so, the Discussion Draft provides a roadmap for consumer
covered data and consumer profiling? Put another way, if privacy legislation that will require companies to protect con-
enacted by Congress, would federal legislation implementing sumers’ personal data by following principles-based fair
the Discussion Draft require businesses to follow fair infor- information practices. Long overdue in the United States, the
mation practices to protect consumer privacy in the context adoption of comprehensive federal consumer privacy legisla-
of discovered data and profiling? tion would significantly advance consumer privacy and promote
consumer trust in global commerce and Big Data. Adopting
comprehensive federal consumer privacy legislation would also
demonstrate commitment by the United States to its obliga-
146
Administration Discussion Draft of the Consumer Privacy Bill tions under international agreements, such as APEC.155 Apart
of Rights Act (Feb. 28, 2015) (Discussion Draft), http://www from Turkey, the United States is the only developed nation that
.whitehouse.gov/sites/default/files/omb/legislative/letters/cpbr- does not have comprehensive consumer privacy legislation re-
act-of-2015-discussion-draft.pdf (last visited Feb. 2, 2016); J. Trevor quiring companies to apply fair information practices in their
Hughes and Omer Tene, “President Obama Embraces the Privacy
handling of consumers’ personal data.156
Profession,” Privacy Perspectives (Feb. 11, 2016).
147
See, e.g., Angelique Carson, Is a U.S. Consumer Privacy Law Finally
Another key strength of the Discussion Draft is that its defi-
on the Way?, The Privacy Advisor (Mar. 10, 2015) (commenting on nition of personal data is broad enough to encompass DPI. The
criticism regarding the Discussion Draft). Discussion Draft’s definition of personal data includes “any data
148
See Omer Tene, Taming the Beast: The White House and the FCC that are under the control of a covered entity, not otherwise
Throw Down the Gauntlet, IAPP Privacy Perspectives (Mar. 2, 2015).
See also, letter dated March 3, 2015 from privacy advocacy groups
153
criticizing the Discussion Draft, http://www.consumerwatchdog.org/ See generally, Health Insurance Portability and Accountability Act
resources/ltrobamagroups030315.pdf (last visited Feb. 2, 2016). of 1996,Pub. L. No. 104–191, 110 Stat. 1936 (codified, as amended,
149
See generally, White House Report on Big Data, supra note 1. in 42 U.S.C. x 1936 and other sections of the U.S. Code); King and
150
Executive Order, Establishment of the Federal Privacy Council, Jessen, supra note 58, at 470-71, 476.
154
Office of the President, United States, at 2 (Feb. 9, 2016) (2016 Ex- Discussion Draft, Sections 101–107; 2012 CPBR.
155
ecutive Order) (stating “Privacy has been at the heart of our See discussion of APEC privacy principles, supra note 97 and ac-
democracy from its inception, and we need it now more than ever”), companying text (describing APEC and the privacy principles that
https://www.whitehouse.gov/the-press-office/2016/02/09/executive- APEC members, including the United States, have agreed to uphold
order-establishment-federal-privacy-council. through their national laws).
151 156
Executive Order, supra note 150, at 2. Analysis of the Consumer Privacy Bill of Rights, Center for Democ-
152
Eric B. Larson, Building Trust In the Power of “Big Data” Research racy & Technology, 1 (Mar. 2, 2015), at https://cdt.org/insight/
to Serve the Public Good, 309(23) J. Am. Med. Ass’n. 2443 (June 19, 2013), analysis-of-the-consumer-privacy-bill-of-rights-act/ (last visited Feb.
http://jama.jamanetwork.com/article.aspx?articleid=1697974. 16, 2016).
computer law & security review 32 (2016) 696–714 713

generally available to the public through lawful means, and are 6.2. Weaknesses of the Discussion Draft
linked or as a practical matter linkable . . . to a specific indi-
vidual, or linked to a device that is associated or routinely used A primary weakness of the Discussion Draft is that it does not
by an individual.”157 More specifically, the Discussion Draft’s ensure that consumers will have individual control over their
definition of personal data includes any data that are “col- DPI. While the principle of individual control is addressed and
lected, created, processed, used, disclosed, stored, or otherwise companies are required to provide individuals with “reason-
maintained and linked, or as a practical matter linkable” by able means to control processing of personal data about them
the covered entity, to any of the types of identifiers listed in in proportion to the privacy risk to the individual and consis-
the non-exhaustive list included in the definition.158 Inclu- tent with context,” this wording gives too much discretion to
sion of the word “created” in this definition seems to encompass companies to be effective. For example, it would give compa-
DPI that have been derived or imputed using data analytics. nies discretion to determine 1) when consumers will be able
The Discussion Draft also captures DPI in its definition of per- to exercise control over their DPI; and 2) the means available
sonal data, to the extent it is linked or linkable to a specific to consumers to exercise control over their personal data.161
individual or to a unique persistent identifier for a device, such Further, the Discussion Draft gives companies the responsi-
as a mobile phone or computer that is used by an individual. bility to assess the nature of the privacy risks to consumers
The Discussion Draft would extend privacy protection to DPI and to decide whether the mechanisms of control that the
that may subsequently be used for consumer profiling. For company has provided are consistent with the context of the
example, when a consumer profile that includes DPI is used company’s collection and use of the data.162
to generate behavioral advertising to a consumer’s computer A significant weakness in the Discussion Draft is that com-
tablet, the Discussion Draft would apply, even if the identity panies have no obligation to ensure individual control once they
of the consumer who owns the tablet is not known to the no longer control the personal data. This is a likely scenario
advertiser. in Big Data as DPI may not be revealed until after the company
An additional strength of the Discussion Draft is that it will that initially collected the dataset has transferred that data to
regulate the information privacy practices of non-consumer another company, such as a data analytics company.163 This
facing businesses, such as data brokers, encompassing key alone would not be a serious risk to consumers’ information
players in the Big Data value chain that produce discovered privacy in their DPI if the Discussion Draft created central-
data. This focus is apparent from the Discussion Draft’s defi- ized mechanisms for consumers to exercise control of their
nition of “covered entity” which is “a person that collects, DPI with regard to non-consumer facing companies. For
creates, processes, retains, uses, or discloses personal data in example, some commentators have suggested that con-
or affecting interstate commerce.”159 Small companies that do sumer privacy in Big Data could be ensured by requiring non-
not use sensitive data are excluded from coverage under the consumer facing companies to participate in online opt-out
Discussion Draft, defined as companies that collect, create, registers that enable consumers to access their personal data
process, retain, use or disclose the personal data of fewer than and to exercise control over that data.164 Instead, under the Dis-
10,000 individuals and devices in a 12-month period, as long cussion Draft, non-consumer facing companies, such as data
as these companies do not knowingly collect, use, retain or dis- brokers and data analytics companies that create and hold DPI,
close specific types of listed personal data that typically are have the same discretion as other companies to decide for
considered sensitive (including medical history, national origin, themselves what are reasonable means for individuals to ex-
sexual orientation or gender identity, income or precise ercise control of their personal data.
geolocation data, etc.).160 The Discussion Draft’s exclusion of Another weakness of the Discussion Draft is its reliance on
companies that collect or process relatively small amounts of industry self-regulation without adequate oversight by privacy
non-sensitive personal data would not be likely to exclude most regulators. Although the Discussion Draft gives the FTC regu-
of the stakeholders in the Big Data value chain due to the vast latory authority, it limits the FTC’s ability to challenge self-
amounts of personal data they process and the intent to regu- regulatory mechanisms that companies have adopted in order
late any company that processes sensitive personal data. Due to comply with the FIPPs outlined in the Discussion Draft.165
to the volume of personal data processed, it is likely that the For example, under the Discussion Draft, companies that par-
Discussion Draft would regulate data brokers and other com- ticipate in a multi-stakeholder processes to adopt codes of
panies that conduct data analytics to produce DPI for consumer conduct are protected from FTC enforcement by a “safe harbor”
profiles. Further, companies engaged in consumer profiling rule166 Under the safe harbor rule, the FTC may only approve
using profiles enhanced with DPI, such as search engine pro- or deny such codes of conduct within a limited timeframe.167
viders, social networks and online advertising networks, are And, under this rule, after approval by the FTC, companies’
likely to be covered by the Discussion Draft’s regulation, de- codes of conduct will be entitled to a legal presumption that
pending on the volume of DPI or the sensitive nature of the
DPI that is included in the consumer profiles that they use.

161
Discussion Draft, Section 102(a).
162
Discussion Draft, Section 102(a).
163
Discussion Draft, Section 102(c)(3).
157 164
Discussion Draft, Section 4(a)(1). See, e.g., Carson, supra note 147, at 12.
158 165
Discussion Draft, Section 4 (a)(1)(H) (emphasis added). Discussion Draft, Section 201.
159 166
Discussion Draft, Section 4(b)(1). Discussion Draft, Section 301.
160 167
Discussion Draft, Section 4(b)(1)(D). Discussion Draft, Section 301(a)(2).
714 computer law & security review 32 (2016) 696–714

they provide equivalent or greater protections for personal data amended Australian federal privacy legislation. In so doing, it
as those provided in the Discussion Draft.168 reveals many insights about how to effectively protect con-
Finally, the Discussion Draft does not define sensitive per- sumers’ privacy in Big Data. It specifically examines how fair
sonal data except in the context of whether companies that information practice principles found in Australian Privacy leg-
process small volumes of personal data are exempt from regu- islation should apply to Big Data’s application of data analytics
lation under the Discussion Draft. Nor does the Discussion Draft to discover personal data about consumers and to the use of
require heightened levels of individual control or other infor- this type of personal data for consumer profiling. The com-
mation privacy rights regarding the processing of sensitive parative law analysis in this article is broadly applicable to the
personal data. In light of the very sensitive nature of DPI that regulatory discussion about how best to regulate Big Data, a
may be created and used for profiling in Big Data,169 the Dis- discussion that is ongoing in many countries.
cussion Draft’s failure to define sensitive data and to require The article also examines the strengths and weaknesses of
effective mechanisms for consumers to exercise individual a Discussion Draft of consumer privacy legislation that was re-
control are serious weaknesses. cently issued by the Office of the President of the United States.
Although the privacy weaknesses seem to outweigh the The Discussion Draft urges Congress to pass comprehensive
strengths of the Discussion Draft, it is important to keep in mind federal consumer privacy legislation that is consistent with fair
that the Discussion Draft is not a formal legislative proposal. information practices principles it outlines. If comprehensive
Should formal legislative proposals be introduced in Con- federal consumer privacy legislation along the lines of the Dis-
gress that aim to create a comprehensive federal consumer cussion Draft is eventually adopted in the United States, it would
privacy law by implementing the 2012 CPBR, the proposed leg- demonstrate commitment to obligations of the United States
islation will likely differ from the Discussion Draft. It is likely under international agreements, including APEC. Such legis-
that proposed legislation being considered by Congress will be lation would help align the federal privacy laws in the United
subject to extensive amendment and compromise in the long States with data protection laws found in other developed
process of enacting federal consumer privacy legislation. Close nations, significantly bridging regulatory gaps that currently
analysis of any proposed legislation designed to implement the exist between the law of the United States and other countries.
Discussion Draft will be required to see whether it will ensure However, as written, adopting federal consumer privacy leg-
consumer privacy in Big Data, including creation and use of islation in accordance with the Discussion Draft would not
DPI for profiling. adequately protect consumers’ information privacy in Big Data.
It would not ensure that consumers’ information privacy is pro-
tected relative to Big Data’s application of data analytics to
7. Conclusion discover personal data and subsequent use of this type of per-
sonal data for consumer profiling. A significant privacy
This paper examines important consumer privacy concerns that weakness in the Discussion Draft is its failure to ensure that
arise in the era of Big Data and consumer profiling by com- consumers have effective mechanisms to exercise individual
panies, specifically the use of data analytics to discover personal control over their personal data. Another weakness is that the
data about consumers and the use of that data for consumer Discussion Draft places undue reliance on industry-adopted
profiling. Its main contribution is to provide a scholarly foun- codes of conduct to establish consumer privacy protections
dation for analyzing how information privacy laws should be without adequate regulatory oversight. To ensure that con-
designed to reflect appropriate fair information privacy prac- sumers have adequate information privacy for discovered
tices with regard the production and use of discovered personal personal information and its use for consumer profiling, pro-
information. posed federal consumer privacy legislation for the United States
From an information privacy perspective, it is imperative should conform to the FIPPs outlined in the 2012 CPBR and be
to examine the information privacy concerns related to Big examined in light of strong global legislative models like Aus-
Data’s use of data analytics, particularly the activities of non- tralia’s federal consumer privacy legislation.
consumer facing companies, like Data Brokers, that make
extensive use of data analytics in order to enhance the capa-
bilities of companies to engage in consumer profiling and other
data-driven decision-making processes. Acknowledgement
This article provides a comparative law analysis that ex-
amines United States and Australian laws, including recently This research was made possible through support and col-
laboration between the authors that was fostered by the Centre
168
Discussion Draft, Section 301(a)(5). for Commercial Law and the Bond Visiting Law Scholars
169
See generally, FTC Report, Big Data, supra note 11. Program at Bond University, Australia.

Vous aimerez peut-être aussi