Language

A Chinese Data Privacy Law with Strong Influences from the EU


A Chinese Data Privacy Law with Strong Influences from the EU-China Releases the Draft on Its First Uniform Personal Information Protection Law


Authored by Yingying Zhu


The world has witnessed a torrent of lawmaking, regulatory design and enforcement activities regarding data privacy following the enactment of the General Data Protection Regulation (“GDPR”) [1] of the European Union in May 2018. At present, 132 out of 194 countries had put in place legislation to secure the protection of data and privacy. [2]

 

The inadequacy of personal information protection in China has raised widespread public concerns in this big data land with 904 million netizens,[3] vulnerable to data breaches and cyber frauds. In 2016, a professor at the prestigious Tsinghua University wired more than CNY17 million to a fraud, after she received a scam call from the fraud who knew every detail about the deal of a recent sale of her real property.[4] Incidents like this have led to nationwide discussions and provoked reflection among thinkers, legal experts and law makers. 

 

At present, data protection laws, regulations and specifications in China were scattered in sectional laws, regulations and non-binding guidelines, such as the Criminal Law and its Amendment VII, the Consumer Protection Law, the Cybersecurity Law, the Personal Information Security Specification, the Civil Code, etc.

 

On October 13, 2020, after years of brewing, China releases the long-awaited and much-welcomed draft on its first dedicated personal information protection law. The draft has been submitted to the standing committee of the China's top legislature-the National People’s Congress (“NPC”) for the first review and then posted for public comments on NPC’s official website. The comment period lasts until November 19, 2020.

 

Being the first comprehensive law that emulates the GDPR, the draft Personal Information Protection Law (“draft PIPL”) has shown strong GDPR influences as well as its unique Chinese characteristics.

Definition of “Personal Information” and “Sensitive Personal Information”

The types of information considered personal under the draft PIPL include various information recorded electronically or in other forms that is relating to an identified or identifiable natural person (“data subject”), excluding the anonymized information. The processing of personal information includes activities such as the collection, storage, use, handling, transmission, provision, and disclosure of personal information.

Here, “personal information” under the draft PIPL is similar in terms of definition to “personal data” used in the GDPR as well as in its predecessor, the EU Data Protection Directive,[5] because it includes data that relate both to an “identified” or “identifiable” individual. “Identifiable” means that an individual might not currently be identified but could be identified by combining various pieces of data.[6] For example, the name of a person (in particular, a none-celebrity), is often not identified to an individual, but sometimes can easily be linked to an individual with bits of other information, such as an address, a telephone number or a place of work.

 

On a risk-based approach, the draft PIPL defines sensitive personal information (“SPI”) as personal information that once leaked or illegally used may lead to discriminatory treatment or could seriously endanger the safety of persons or property, including information such as one’s race, ethnicity, religious beliefs, personal biological characteristics, medical health, financial accounts, personal whereabouts and so forth.[7] Only personal information processors with a specific purpose and sufficient necessity may process SPI. The draft also requires that the individuals' “independent consent” shall be obtained where processing SPI is to be based on individuals' consent and individuals shall also be informed of the necessity of processing SPI and the impact on them.

 

The draft PIPL, for the first time in China’s privacy protection legislation, specifically defines SPI. As improper disclosures of SPI can cause greater harm and damage to the image, reputation or security of an individual, it is of significant importance to ensure that SPI could be specifically defined and appropriately protected.

 

One problem with the draft PIPL’s definition of SPI, however, is that it seems to ignore a certain type of SPI -a person’s private or secret life that in many defamation cases has been the subject of public online shaming. If an individual’s personal private life (usually unpleasant, eccentric or immoral) was posted on some popular online platforms due to mishandling of that individual’s personal information, and the news goes viral, the victim in many cases would suffer spiritually from attacks of cyber-mobs and internet violence. The suffering can be nothing financial but only emotional. Here, the risk-based definition of SPI in the draft PIPL only covers risks in the form of “discriminatory treatment” or “endangering safety of persons or property”, but leaving out the harm caused to personal reputation and psychological health, which, in many cases, could be the only resulted harm in violation of SPI. The draft PIPL obviously did not give enough consideration to such type of possible harm in its current definition of SPI.

 

Under the GDPR, processing of personal data of a sensitive nature shall be prohibited, unless some stricter preconditions could be met. Such data are classified under the label of SPI[8] and sensitive data are clearly listed by its definition.

 

Though differ in defining, the draft PIPL converges with the GDPR in that both recognize SPI is belonging to a specific category of information that must be treated with extra safeguarding.

Rights of Individuals

Under the draft PIPL, individuals enjoy the right to know and make decisions about the processing of their personal information, and have the right to limit or refuse the processing of their personal information by others, except otherwise provided by laws and administrative regulations

Specifically, individuals enjoy the following rights:

1)    Right to access:[9] the data subject may consult or reproduce his personal information from the information processor;

2)    Right to rectification: upon discovery of any error in the information, the data subject has the right to raise an objection and to request to have a timely correction;

3)    Right to be forgotten: if the handling of personal information is in violation of law, or any prior agreement, or the purposes of processing have been realized, or an individual has withdrawn the consent, the data subject has the right to request a timely erasure. If, however, the retention period prescribed by law has not been completed, or deletion of personal information is technically difficult to achieve, the personal information processor shall stop the processing;

4)    Right to be informed: individuals have the right to be informed about rules concerning the processing of their personal information;

5)    Right to refuse automated decision-making: where an individual believes that automated decision-making has a significant impact on one’s rights and interests, one has the right to request an explanation from the personal information processor and has the right to refuse automated individual decision-making.

Under the draft PIPL, individuals have a broader scope of rights than previous laws in the same sector and it brings China’s protection on privacy even closer to the GDPR standards.[10] It is however interesting to note the “right to data portability”[11] under the GDPR has not been transplanted to its Chinese counterpart. As the right to data portability does not apply to genuinely anonymous data but only to pseudonymous data that can clearly be linked back to a data subject, maybe the notions of cyber- sovereignty and network security with a distinguishable Chinese feature could account for the missing of such right in the Chinese context..

Principles and Conditions for Data Processing

Under the draft PIPL, the general principles for data collection are: data shall be collected lawfully and justifiably, openly and transparently, accurately and kept up-to-date and data collection shall have clear and reasonable purposes and be limited to the minimum scope to achieve such purposes of processing. The data processing activities shall meet the following conditions:

(1) With the consent of the individual;

 

(2) It is necessary for entering into or performing a contract to which the individual is a party;

 

(3) It is necessary for performing of legally-binding duties or obligations;

 

(4) It is necessary to respond to public health incidents or to protect natural persons' security in their lives, health, and property under an emergency;

 

(5) It is within a reasonable range in order to carry out acts such as news reporting and public opinion overseeing in the public interest; or

 

Other circumstances warranted by laws or administrative regulations.

 

The GDPR provides six legal bases for processing personal data, namely: consent; contract; legal obligation; vital interests; public task; or legitimate interests pursued by the controller or by a third party.[12] The draft PIPL sets out the above five specific legal bases for processing personal data, which are comparable to the first five legal bases of the GDPR while chipping away the last one concerning “legitimate interests pursued by the controller or by a third party”, on the possible account that it would have the potential of giving too much discretion to the information processor and therefore dilute the value of all the other legal bases.

 

Under the draft PIPL, consent, albeit the most well-known one, is just one of the legal bases a business can rely on to justify the proceeding of individuals’ personal data. Furthermore, for consent to be valid, it must be freely-given, unambiguous and explicit, informed and withdrawable. Consent is not freely-given if individuals have no other meaningful options but to give out their consent. This means businesses shall not create an opt-in-or-leave-it situation when seeking people’s consent. Individuals need to maintain the ability to decline and shall be free from discrimination when they opt out. The draft PIPL also specifies that if there are changes to the purposes or methods for processing information, or to the type of personal information to be processed, the individual's consent shall be re-obtained.

 

Extraterritorial Applicability

 

The GDPR has an extraterritorial scope, because it may apply to businesses established outside the European Union when they offer goods or services to data subjects in the European Union or monitor their behavior when it takes place in the European Union.[13]

 

Modeling on the GDPR’s approach towards extraterritorial application, Article 3 of the draft PIPL expands the law’s territorial scope to data processing activities outside China. Any data processing activities that process personal data within P.R. China, if meeting any of the following conditions, will fall under the territorial scope of the Chinese data protection law:

 

(1) for the purpose of providing products or services to natural persons within the territory;

 

(2) to analyze and evaluate the conduct of natural persons in the territory; or

 

(3) other circumstances provided for by laws and administrative regulations.

 

If this clause remains intact in the final legal text, it means that the Chinese privacy rules now can also apply to data processing activities outside China. The consequence of this expansion is that non-Chinese data controllers and processors must comply with the Chinese data protection obligations when processing data on individuals in China for the above-listed purposes.

Obligations of Personal Information Processor

Under the draft PIPL, the personal information processor, the one who collects, stores, uses, handles, transmits, provides, and discloses personal information, shall have the following obligations:

(1) take necessary measures to ensure the legal compliance of personal information processing activities and prevent unauthorized access, disclosure or theft, tampering, and deletion of personal information;

(2) while processing personal information at certain volume, shall designate a person in charge to be responsible for overseeing personal information processing activities and any protection measures taken;

(3) if processing Chinese individuals’ personal information outside China as provided in Article 3 of the Law shall establish a point of contact within China;

(4) shall conduct periodic audits and risk assessments in advance for certain categories of personal information processing activities;

(5) where there is incident of personal information leakage, shall immediately take remedial measures and notify the supervisory authorities.

Once a data breach occurs, the GDPR requires data controllers to notify supervisory authorities of a security breach within 72 hours after it has been aware of it.[14] Furthermore, when the personal data breach is likely to result in a high risk to the rights and freedoms of natural persons, the controller shall communicate the personal data breach to the data subject without undue delay.[15]

In comparison, the draft PIPL is not specific about the timeframe for notification to the supervisory authorities and where personal information processors take measures that can effectively avoid the harm caused by the information leakage, the personal information processors are allowed to not notify the individuals.

Liabilities and Penalties

Violations of the draft PIPL may be subject to a fine of up to CNY1 million (about EUR 0.128 million); the directly responsible management and other directly responsible person may be subject to a fine of between CNY10,000 (about EUR1,283) to CNY100,000 (about EUR12,831). Serious violations of the draft PIPL can be fined up to CNY 50 million (about EUR 6.4 million) or up to 5% of the preceding year's turnover. Where there is an illegal act of data processing activities, it is to be recorded in the business’ credit files with a public announcement posted.

In comparison, under GDPR, the less severe infringements could result in a fine of up to EUR10 million, or 2% of the business’ global annual revenue in the preceding financial year, whichever is higher. For more severe infringements, GDPR sets a maximum fine of EUR 20 million or 4% of annual turnover, whichever is higher.[16]

In an age of constant, complex and sometimes intrusive technological innovation, the high penalties on noncompliance aim to have a deterrent effect on rule-breakers who are mishandling people’s data or using people’s data without adequate measures in place to safeguard them.

Conclusion

The draft PIPL, being the first dedicated law to data privacy protection in China, thus forming a unified force of enforcement, marks a milestone in the country data privacy legislation. The law shows a broader scope of application than the previous sectional laws and regulations and levels up the country’s protection on data privacy closer to the GDPR standards, a.k.a., the global standards, given the large number of countries around the world that have adopted the GDPR model. While highly converging with the EU rules, the draft PIPL demonstrates a unique Chinese characteristics thus showing a strong Chinese voice with a subtle EU accent.

The laws and regulations on data privacy are constantly evolving in China with changes still in the pipeline. We are here to help if you have any problems, issues, concerns regarding data privacy protection inside or outside China.

 



[1] The General Data Protection Regulation (EU) 2016/679.

[2] See https://unctad.org/page/data-protection-and-privacy-legislation-worldwide.

[3]See https://www.thehindu.com/news/international/chinas-netizen-population-hits-record-904-million-report/article31451143.ece.

[4] See http://www.techweb.com.cn/tele/2017-02-20/2489197.shtml.

[5] The Data Protection Directive, officially Directive 95/46/EC on the protection of individuals with regard to the processing of personal data and on the free movement of such data.

[6] Paul M. Schwartz & Daniel J. Solove, Reconciling Personal Information in the U.S. and EU, 102 Cal. L. Rev. 886 (2014).

[7] While an official translation is not yet available, the author has referenced the source at https://www.chinalawtranslate.com/en/personal-information-protection-draft for the translation of the texts of the draft PIPL.

[8] Definition of “sensitive personal information” under the GDPR: data consisting of racial or ethnic origin, political opinions, religious or philosophical beliefs, or trade union membership, genetic data, biometric data, data concerning health or data concerning a natural person's sex life or sexual orientation.

[9] The subtitles are used in this article for convenience only; they are not part of the draft PIPL.

[10] Rights for individuals under the GDPR, see https://ico.org.uk/for-organisations/guide-to-data-protection/guide-to-the-general-data-protection-regulation-gdpr/individual-rights.

[11] The right to data portability allows individuals to obtain and reuse their personal data for their own purposes across different services. It allows them to move, copy or transfer personal data easily from one IT environment to another in a safe and secure way, without affecting its usability. See https://ico.org.uk/for-organisations/guide-to-data-protection/guide-to-the-general-data-protection-regulation-gdpr/individual-rights/right-to-data-portability/.

[12] GDPR, Article 6(1).

[13] GDPR, Article 3(2).

[14] GDPR, Article 33(1).

[15] GDPR, Article 34(1).

[16] See https://www.itgovernance.co.uk/dpa-and-gdpr-penalties.

  • 相关资讯 More
  • 点击次数: 0
    2024 - 07 - 19
    作者:刘艳玲中国商标法第48条规定了商标的使用,是指将商标用于商品、商品包装或者容器以及商品交易文书上,或者将商标用于广告宣传、展览以及其他商业活动中,用于识别商品来源的行为。商标性使用一般用于商业活动,目的是引导消费者购买其认可的商品,帮助商品提供者与消费者在市场上建立起重要的联系。司法审判中区分商标性使用和非商标性使用非常重要,是否侵害他人商标专用权,主要看商标使用是否属于“商标性使用”。非商标性使用一般用于非商业活动,其目的不是引导消费者识别商品或服务来源。即使在商业活动中使用,如果属于描述性使用或指示性使用,也会被认为是商标的正当使用,不侵犯他人商标权。中国商标法第59条第1款列举了商标的描述性使用方式。指示性使用在我国司法实践中存在用于不侵权抗辩,这种使用需限定在合理使用范围内,因此称为指示性合理使用更确切。相对比地,美国商标法“Lanham Act”中也有商标正当使用的概念。美国商标法的正当使用原则包括描述性正当使用和指示性正当使用。在指示性正当使用中,可以未经他人许可使用他人的商标,用于比较广告、新闻报道、新闻评论、学术工作、模仿和批评和评论等目的。 下面展开讨论非商标性使用的情形,这有助于企业或个人初步了解自己对他人商标的使用是否会侵犯商标权。    非商标性使用-描述性使用  商标或服务提供者除标识自己的商标,以便于消费者识别外,还会对商品的质量、主要原料、功能、用途、重量、数量、产地、型号或者生产者的名称等其他特点予以说明,从而使消费者了解商品的特性、使用方法等,以达到促销其商品或服务的目的。根据中国商标法第59条的规定,注册商标权人无权禁止他人正当使用。 例如,A公司在销售网页链接中使用“Dliziz椰子款”标识销售鞋类商品,其中,“Dliziz”是A公司的注册商标,而“椰子”标识是另一B公司...
  • 点击次数: 1000000
    2024 - 07 - 05
    作者:金涟伊在当今互联网迅猛发展的背景下,电子商务已经成为人们最普遍的交易手段。然而,由于法律的相对滞后性,与电子商务相关的法规亟需进一步完善。对于未经商标注册人授权,在网络店铺名称使用与他人注册商标相同或相似的标识的行为,现行的商标法并未对此提供明确的指导。相关权利人在维权过程中通常同时援引商标法和反不正当竞争法,而不同法院在判决时所依据的法律也存在差异。 经检索相关判决书,我们发现法院判决主要有两种不同观点,一是认为网络店铺名称可类比于企业名称,以反不正当竞争法予以规制,二是认为网络店铺名称侵权导致相关公众混淆误认的,应认定为商标侵权。 2018年河北省高级人民法院所持的观点即为第一种观点。在(2018)冀民429号判决书中,河北省高级人民法院支持了一审法院的观点,即“……官方旗舰店的店铺名称属于一种企业(店铺)字号,而将他人注册商标用于自己企业字号的行为,已被《中华人民共和国商标法》第五十八条‘将他人注册商标、未注册的驰名商标作为企业名称中的字号使用,误导公众,构成不正当竞争的,依照《中华人民共和国反不正当竞争法》处理。’的规定吸纳,不属于《中华人民共和国商标法》第五十七条规定的侵害商标专用权的情形。” 故此,法院依据反不正当竞争法作出裁判,维护了权利人的相关权益。 但更多判决倾向于第二种观点。2020年北京市西城区人民法院在(2020)京0102民初27860号判决中认为,被诉侵权店铺将商标使用于店铺名称、店铺内宣传、商品名称及商品图片等位置,此种使用系为标明商品来源,属于商标性使用,因此适用商标法第五十七条第一款的规定,被告的行为侵害了原告的商标专用权。 2022年义乌市人民法院在(2022)浙0782民初6308号判决中认为,“对于被告滔馨公司在其网店名称及网店LOGO中使用‘泉日记’字样的行为,并未经过原告的授...
  • 点击次数: 1000005
    2024 - 06 - 28
    作者:张嘉畅 在对美贸易当中,商标保护是至关重要的一环。注册美国商标有利于商标在海关备案,有利于避免商标侵权,同时,经营亚马逊平台商家也需要注册美国商标从而进行亚马逊店铺的品牌备案。与中国商标法不同,美国商标制度更加注重商标在商业当中的实际使用。从申请到注册甚至续展,申请人在许多环节需要向美国专利商标局提供使用证据,以确保商标有效。本文旨在整理美国商标申请注册需提交使用证据的关键环节,以便外贸企业快速了解,避免商标因错过提交使用证据时间而影响商标效力。 美国注册商标需要提供使用声明及证据的时间节点如下表: 一、申请阶段 美国商标申请的申请依据有五种:1. 根据商标法第 1(a) 条,在商业中使用商标;(2) 根据商标法第 1(b) 条,有在商业中使用商标的真实意图;(3) 根据商标法第 44(d) 条,基于在先提交的外国申请,要求优先权;(4) 根据商标法第 44(e) 条,拥有申请人原籍国的商标注册所有权;以及 (5) 根据商标法第 66(a) 条,将国际注册的保护延伸至美国。 当申请人选择商标法1(a)条款,即以实际使用为依据提交申请时,需要在申请的同时提交商标已使用声明,并在每个类别提交使用证据,说明申请人如何在商业经营当中使用该商标。 如果申请商标尚未在美国实际投入使用,申请人也可以选择以意图使用为依据提交申请。此种方式提交申请时无需提交使用证据,但需要基于其在商业中使用商标的真实意图。在商标经过实质审查被核准后的6个月内,申请人需要像1(a)申请一样提交使用声明,并且同时提交使用证据。用此种依据提交美国申请,有助于商标权利人在商业经营当中更早地进行商标申请,也有更多的准备时间将商标投入使用。 其他申请依据通...
  • 点击次数: 1000003
    2024 - 06 - 21
    作者:陈巴特【基本案情】2019年1月,B公司作为承包人,与发包人A公司签订了《建设工程施工合同》,约定由B公司承包A公司发包的某项目工程施工。合同对工期、总价款、工程款的结算和支付、质量标准、违约责任等诸多事项进行了详细约定。自然人C某在项目所在地多年承包工程施工,具有较强的施工能力及经济实力。C某欲承包该项工程,找到B公司,请求B公司将该项工程全部转包给C某施工,B公司同意以“内部承包”的方式将该项工程转包。随后,C某委托自然人D某与B公司签订了《施工项目内部管理目标责任书》(以下简称《目标责任书》),约定双方权利义务,并约定C某安排D某作为该工程项目负责人具体组织施工。在施工过程中,管理人员及劳务队均由C某聘用,前期垫资均由C某通过财务人员支出。但C某因有其他工程项目需要亲自管理,极少到该工程施工现场,更没有和B公司、A公司相关人员直接对接联系。D某作为项目负责人,则常与B公司、A公司相关人员直接对接联系。在精心组织下,该项目工程在工期内顺利完工,并于2020年10月通过竣工验收合格,依法在当地建设管理中心备案。2021年11月,发包人A公司委托第三方对该项目工程造价进行结算审核。经审核,结算造价为人民币850万余元。2023年5月,因尚有285万余元的工程款长时间未支付,且多次主张权利未果的情况下,C某以实际施工人名义,作为原告,将A公司和B公司列为共同被告,一纸诉状诉至项目所在地人民法院。在诉讼过程中,B公司为推卸责任,主张C某不具备诉讼主体资格,实际施工人应是D某和C某,并安排其财务人员及D某出庭作证。财务人员证明其一直和D某对接联系,并未见过C某,D某是实际施工人。D某本人则出庭作证,陈述自己和C某合伙,享有15%合伙份额,是共同的实际施工人,D某无权单独提起诉讼。但C某同时表示自己从未投入资金,亦未有书面合伙协议证实。【争议焦点】本案在工程价款、质量等其他问...
× 扫一扫,关注微信公众号
北京市铭盾律师事务所 www.mdlaw.cn
Copyright© 2008 - 2020北京市铭盾律师事务所京ICP备09063742号-1犀牛云提供企业云服务
X
1

QQ设置

3

SKYPE 设置

4

阿里旺旺设置

5

电话号码管理

6

二维码管理

展开