India’s New Privacy Bill and How It Compares to the GDPR

Share This Post

India’s Digital Personal Data Protection Bill, 2023, a landmark legislation that aims to protect the privacy rights of Indian citizens in the digital age, received presidential assent on August 12, 2023. The bill has been in the works for years and has gone through several iterations and consultations before reaching its final form. But what does it entail, and how does it compare to the European Union’s General Data Protection Regulation (GDPR), which is widely regarded as the gold standard for data protection? 

First some history 

Before 2017, India did not have any specific law or constitutional provision that recognized the right to privacy as a fundamental right. The existing legal framework for data protection and privacy was based on various sectoral laws, regulations, and guidelines, such as the Information Technology Act, 2000, the Aadhaar Act, 2016, and the Telecom Regulatory Authority of India’s Privacy Policy Framework, 2018. However, these laws were not consistent, comprehensive, or adequate to address the challenges posed by the rapid growth of data-driven technologies and services in India.

In 2017, the Supreme Court of India delivered a landmark judgment in the case of Justice K.S. Puttaswamy (Retd.) vs Union of India, declaring that the right to privacy is a fundamental right under Article 21 of the Constitution of India. The court also laid down some principles and guidelines for the protection of privacy and personal data in India and directed the government to enact a comprehensive data protection law as soon as possible.

In 2018, the government appointed a committee of experts, headed by Justice B.N. Srikrishna, to draft a data protection law for India. The committee submitted its report and a draft bill, called the Personal Data Protection Bill, 2018 which proposed a consent-based regime for data collection and processing, as well as various rights and obligations for data fiduciaries (entities that collect and process personal data) and data principals (individuals whose personal data is collected and processed). The bill also introduced some concepts such as data localization (requiring certain categories of personal data to be stored within India), data portability (allowing individuals to transfer their personal data from one fiduciary to another), and data trust score (a rating system for assessing the compliance level of data fiduciaries).

In 2019, the government revised the draft bill and introduced it in the Lok Sabha as the Personal Data Protection Bill, 2019 (PDPB 2019). The bill retained most of the features of the 2018 draft, but also added some controversial provisions, such as exemptions for the government from certain obligations and penalties, powers to order blocking or deletion of online content, and mandatory verification of social media users.

In 2020, the bill was referred to a joint parliamentary committee for further scrutiny and public consultation. The committee received feedback from various stakeholders, including civil society groups, industry associations, and experts. The committee was expected to submit its report by the end of 2020, but it sought several extensions due to the COVID-19 pandemic and other reasons.

In 2021, the committee finally submitted its report to the Lok Sabha on August 6. The report suggested some changes to the bill, such as removing the provision for blocking or deleting online content, clarifying the scope of exemptions for the government, and strengthening the independence and accountability of the data protection authority. However, the report also endorsed some of the contentious aspects of the bill, such as allowing non-consensual processing of personal data for certain purposes and mandating local storage of certain categories of personal data.

In 2022, the government withdrew the PDPB 2019 from the Lok Sabha and released a new draft bill for public consultation in November. The new draft bill was called the Digital Personal Data Protection Bill, 2022 (DPDPB 2022), and it aimed to provide a more simplified and modern legal framework for data protection and privacy in India. The DPDPB 2022 made some significant changes to the previous draft, such as reducing the consent requirements for processing personal data, allowing cross-border transfer of personal data with adequate safeguards, and removing the provision for mandatory verification of social media users. However, it also retained some of the controversial aspects of the PDPB 2019, such as granting wide exemptions and powers to the government and allowing non-consensual processing of personal data for certain purposes.

In 2023, after receiving feedback from various stakeholders and experts on the DPDPB 2022, the government revised it again and introduced it in the Lok Sabha as the Personal Data Protection Bill, 2023 (PDPB 2023) where it passed on August 7. The PDPB 2023 incorporated some of the suggestions made by the stakeholders and experts, such as clarifying the definitions of personal data and sensitive personal data, providing more flexibility for processing anonymized data, and creating a sandbox mechanism for encouraging innovation in data processing. However, it also maintained some of the contentious aspects of the DPDPB 2022, such as granting wide exemptions and powers to the government and allowing non-consensual processing of personal data for certain purposes. The PDPB 2023 was passed by the Lok Sabha on the same day and is now pending in the Rajya Sabha (the upper house of parliament), where it may face further debate and opposition from some parties and members.

PDPB 2023

The bill covers the processing of personal data by entities that provide goods or services to individuals in India, or carry out any activity that involves profiling of such individuals. It also applies to personal data that is processed outside India, if it relates to individuals in India. The bill defines personal data as any data that can identify an individual, directly or indirectly, such as name, address, phone number, email, biometric data, etc. It also recognizes sensitive personal data, such as financial data, health data, caste, religion, sexual orientation, etc., which require a higher degree of protection and consent.

The bill lays down several principles for data processing, such as legality, purpose limitation, data minimization, accuracy, storage limitation, reasonable safeguards, and accountability. It also requires data fiduciaries (entities that collect and process personal data) to obtain explicit consent from data principals (individuals whose data is processed) before processing their personal data, unless there are certain legitimate uses or exemptions. The bill also grants several rights to data principals, such as the right to access, correct, erase, port and restrict the use of their personal data.

The bill also establishes a Data Protection Authority (DPA), which will be responsible for enforcing the provisions of the bill, issuing guidelines and codes of practice, conducting audits and investigations, imposing penalties and adjudicating disputes. The DPA will consist of a chairperson and six members appointed by the central government on the recommendation of a selection committee.

One of the most controversial aspects of the bill is the exemptions granted to the central government from complying with some of the provisions of the bill. The bill allows the central government to exempt any agency of the state from obtaining consent or following other obligations under the bill for reasons such as national security, public order, friendly relations with foreign states or prevention of incitement to commit an offence. The bill also protects the central government and the DPA from any legal action for anything done in good faith under the bill.

Another contentious issue is the power given to the central government to block any platform that has been penalized more than twice under the bill. This could potentially lead to online censorship and curtailment of freedom of expression.

PDPB and GDPR

The GDPR, which came into force in 2018 and applies to all entities that process personal data of individuals in the EU or offer goods or services to them, is widely considered as a comprehensive and progressive framework for data protection that balances individual rights with business interests. 

While there are some similarities between the Indian bill and the GDPR, such as with regard to the definition of personal data, the principles of data processing, the rights of data subjects, and the establishment of a supervisory authority, there are also some significant differences. For instance:

  • –  The GDPR does not have any exemptions for state agencies or public authorities from obtaining consent or following other obligations under the regulation. The GDPR also provides for judicial remedies against any decision or action taken by state agencies or supervisory authorities that affect individual rights.

     

  • –  The GDPR does not give any power to block any platform that violates its provisions. Instead, it relies on cooperation and dialogue between supervisory authorities and data controllers or processors to ensure compliance and resolve disputes.

     

  • –  The GDPR has a broader scope than the Indian bill in terms of extraterritorial applicability. The GDPR applies not only to entities that offer goods or services to individuals in the EU or monitor their behaviour, but also to entities that process personal data of individuals in the EU on behalf of other entities.

     

  • –  The GDPR has more detailed and specific provisions than the Indian bill on various aspects of data protection, such as data protection by design and by default, data protection impact assessment, data breach notification, codes of conduct and certification mechanisms.

     

  • –  In contrast to the GDPR, the PDPB 2023 does not grant the right to data portability and the right to be forgotten to the data principal.

     

  • –  The GDPR imposes hefty fines for non-compliance; up to 4% of global annual turnover or 20 million euros, whichever is higher. However, the fines can be double that under the PDPB 2023, at least for failure to take security measures to prevent data breaches.

     

  • –  The PDPB 2023 does not include a definition of anonymized or de-identified data. However, the definition of personal identification as “any data about an individual who is identifiable by or in relation to such data” allows for the conclusion that anonymized data is excluded from its scope. The GDPR is a bit more helpful as it spells this out explicitly and also indicates the factors to consider when determining whether someone can be reasonably identified. 

Conclusion

India’s new privacy bill is a welcome step towards safeguarding the privacy rights of its citizens in an increasingly digital world. However, it also raises some concerns about its potential impact on civil liberties and online freedom. It remains to be seen how it will be implemented and enforced, and how it will compare to other global standards such as the GDPR in practice. That said, when it comes to data protection, it is never too early to start limiting personal data collection to what you absolutely need and to fully understand what kinds of personal data you have in your systems. Private AI can help accurately identify and redact personal data in 49 different languages from text, audio, documents, and images.

Get started with Private AI today:

Subscribe To Our Newsletter

Sign up for Private AI’s mailing list to stay up to date with more fresh content, upcoming events, company news, and more! 

More To Explore

Privacy Management
Blog

End-to-end Privacy Management

End-to-end privacy management refers to the process of protecting sensitive data throughout its entire lifecycle, from the moment it is collected to the point where

Read More »

Download the Free Report

Request an API Key

Fill out the form below and we’ll send you a free API key for 500 calls (approx. 50k words). No commitment, no credit card required!

Language Packs

Expand the categories below to see which languages are included within each language pack.
Note: English capabilities are automatically included within the Enterprise pricing tier. 

French
Spanish
Portuguese

Arabic
Hebrew
Persian (Farsi)
Swahili

French
German
Italian
Portuguese
Russian
Spanish
Ukrainian
Belarusian
Bulgarian
Catalan
Croatian
Czech
Danish
Dutch
Estonian
Finnish
Greek
Hungarian
Icelandic
Latvian
Lithuanian
Luxembourgish
Polish
Romanian
Slovak
Slovenian
Swedish
Turkish

Hindi
Korean
Tagalog
Bengali
Burmese
Indonesian
Khmer
Japanese
Malay
Moldovan
Norwegian (Bokmål)
Punjabi
Tamil
Thai
Vietnamese
Mandarin (simplified)

Arabic
Belarusian
Bengali
Bulgarian
Burmese
Catalan
Croatian
Czech
Danish
Dutch
Estonian
Finnish
French
German
Greek
Hebrew
Hindi
Hungarian
Icelandic
Indonesian
Italian
Japanese
Khmer
Korean
Latvian
Lithuanian
Luxembourgish
Malay
Mandarin (simplified)
Moldovan
Norwegian (Bokmål)
Persian (Farsi)
Polish
Portuguese
Punjabi
Romanian
Russian
Slovak
Slovenian
Spanish
Swahili
Swedish
Tagalog
Tamil
Thai
Turkish
Ukrainian
Vietnamese

Rappel

Testé sur un ensemble de données composé de données conversationnelles désordonnées contenant des informations de santé sensibles. Téléchargez notre livre blanc pour plus de détails, ainsi que nos performances en termes d’exactitude et de score F1, ou contactez-nous pour obtenir une copie du code d’évaluation.

99.5%+ Accuracy

Number quoted is the number of PII words missed as a fraction of total number of words. Computed on a 268 thousand word internal test dataset, comprising data from over 50 different sources, including web scrapes, emails and ASR transcripts.

Please contact us for a copy of the code used to compute these metrics, try it yourself here, or download our whitepaper.