Sei sulla pagina 1di 17

ARTICLE IN PRESS

computer law & security review ■■ (2017) ■■–■■

Available online at www.sciencedirect.com

ScienceDirect

w w w. c o m p s e c o n l i n e . c o m / p u b l i c a t i o n s / p r o d c l a w. h t m

The Police and Criminal Justice Authorities


Directive: Data protection standards and impact
on the legal framework

Thomas Marquenie *
Centre for IT and IP Law (CiTiP) KU Leuven, Belgium

A B S T R A C T

Keywords: This article presents a two-sided analysis of the recently adopted Police and Criminal Justice
Data protection Authorities Directive. First, it examines the impact of the Directive on the current legal frame-
Privacy work and considers to what extent it is capable of overcoming existing obstacles to a consistent
Reform and comprehensive data protection scheme in the area of police and criminal justice. Second,
Police and Criminal Justice it delivers a brief outline and review of the provisions of the Directive itself and explores
Authorities Directive whether the instrument improves upon the current legislation and sets out adequate data
General data protection regulation protection rules and standards. Analyzing the Directive from these angles, this article finds
Law enforcement that while a considerable improvement and major step forward for the protection of per-
Legal framework sonal data in its field, the Directive is unlikely to mend the fragmented legal framework
and achieve the intended high level of data protection standards consistent across Euro-
pean Union member states.
© 2017 Thomas Marquenie. Published by Elsevier Ltd. All rights reserved.

implementations while others fell outside of the scope of Com-


1. Introduction munity law altogether, thereby creating a fragmented legal
framework plagued by inconsistencies and considerable legal
Data protection, or the safeguarding of individuals with regards uncertainty. In particular, data protection in the areas of law
to the processing of personal data, has long been considered enforcement and criminal justice was spread across numer-
an important part of European Union law. Originally a mere ous bilateral agreements and Union instruments suffering from
aspect of the right to privacy1, data protection first received ex- a limited scope of application and often low minimum
plicit recognition in a number of legal instruments before standards.
subsequently being acknowledged as an autonomous human As a direct result thereof, the European Commission made
right2. Despite this broad recognition, however, certain Euro- full use of the new legal basis provided by the Lisbon Treaty3
pean data protection standards saw divergent national and proposed a broad data protection reform for the Union in

* KU Leuven CiTiP – IMEC, Sint-Michielsstraat 6, Leuven 3000.


E-mail address: thomas.marquenie@kuleuven.be.
http://dx.doi.org/10.1016/j.clsr.2017.03.009
0267-3649/© 2017 Thomas Marquenie. Published by Elsevier Ltd. All rights reserved.
1
For an overview of how the right to data protection recently developed in the European Court of Human Rights (ECtHR) and subse-
quently the Court of Justice of the European Union (CJEU), see: Taylor, Mistale, “Conference Report – ‘Safeguarding the right to data protection
in the EU’, 30th and 31st October 2014, Paris, France”, Utrecht Journal of International and European Law 2015, Vol. 31, Issue 80, 146–151.
2
Art. 8 Charter of Fundamental Rights of the European Union, O.J. 2012 C 326.
3
Art. 16 Consolidated version of the Treaty on the Functioning of the European Union (TFEU), O.J. C326, 13 December 2007.

Please cite this article in press as: Thomas Marquenie, The Police and Criminal Justice Authorities Directive: Data protection standards and impact on the legal framework,
Computer Law & Security Review: The International Journal of Technology Law and Practice (2017), doi: 10.1016/j.clsr.2017.03.009
ARTICLE IN PRESS
2 computer law & security review ■■ (2017) ■■–■■

20124. Accompanying the General Data Protection Regulation and criminal justice has been covered by a considerable number
(GDPR)5 which covers the processing of personal data for general of different European legislative instruments.
and commercial purposes, a Directive applicable to police and The Council of Europe’s Convention No.1089 is regarded a
criminal justice authorities was introduced by the Commission6. ‘mother instrument’ applying general data protection prin-
Following four years of negotiations and amendments, the Eu- ciples to all automatic processing of data in both the public
ropean legislator finalized its data protection reforms and and private sectors. The Convention is supplemented by Rec-
adopted both instruments in April 2016. While generally over- ommendation No. R(87)1510 on the use of personal data in the
shadowed by the broader and more generally applicable GDPR, police sector which sets out guidelines for the specific imple-
the Police and Criminal Justice Authorities Directive (hereaf- mentation of general data protection principles in the law
ter ‘the Directive’) remains of considerable importance and will enforcement sector.
shape the processing of personal data by judicial authorities At the Union level, article 8 of the European Charter of Fun-
and law enforcement agencies for years to come. damental Rights establishes the autonomous right to data
This article seeks to approach the analysis and review of protection, while article 16 of the Treaty on the Functioning
this often neglected yet unmistakably important piece of leg- of the European Union (TFEU) serves as the legal basis for the
islation from two different angles. First, a closer look shall be recent data protection reforms11. Data protection for general
taken at the Directive’s role in and impact on the European and commercial purposes is currently regulated by Directive
legal framework. The current legal structure shall be exam- 95/45/EC12, which is set to be replaced by the GDPR in order
ined and the extent to which the Directive is capable of to improve data protection standards and mend the inconsis-
overcoming existing obstacles to a consistent and compre- tent implementation of the instrument at the national level13.
hensive data protection scheme in the area of police and In addition to this general purpose Directive, Regulation (EC)
criminal justice shall be evaluated. Second, a brief review of 45/200114 lays down the groundwork of data protection rules
the Directive shall be delivered which aims to establish whether, for bodies of the European Union.
at first sight, the instrument improves upon the current situ- Data protection in the sector of law enforcement and crimi-
ation and sets forth adequate data protection rules and nal justice, however, has been the subject of far less extensive
standards. regulation 15 and has been described as “weak and not
productive”16. It is characterized as “a patchwork of data pro-
tection regimes” offering no stable or uniform legal structure
and causing both considerable legal uncertainty and incon-
sistent enforcement of data protection rules17.
2. The role and impact of the Directive on the
current legal framework

2.1. The state of the current legal framework

As a result of the pre-Lisbon pillar system in the European Com- 9


Council of Europe Convention for the Protection of Individu-
munity, data protection in the Area of Freedom, Security and als with regard to Automatic Processing of Personal Data, Strasbourg,
Justice was highly divided and legally distinct from other fields7. 18 January 1981.
10
This lack of a harmonized and coherent European data pro- Council of Europe Recommendation No. R(87)15 of the Com-
mittee of Ministers to Member States regulating the use of personal
tection regime has led to a disparity in the application of general
data in the police sector, 17 September 1987.
data protection principles and an irregular patchwork of na- 11
Hijmans, Hielke, “The European Union as a Constitutional Guard-
tional standards and rules8. Because of this, the area of police ian of Internet Privacy and Data Protection: the Story of Article 16
TFEU – Short Summary”, (PhD thesis, Amsterdam University, 2016).
12
Directive 95/46/EC of the European Parliament and the Council
4
European Commission Press Release 25 January 2012, of 24 October 1995 on the protection of individuals with regard to
<http://europa.eu/rapid/press-release_IP-12-46_en.htm?locale=en>. the processing of personal data and on the free movement of such
5
Regulation (EU) 2016/679 of the European Parliament and of the data, O.J. L281, 23 November 1995.
13
Council of 27 April 2016 on the protection of natural persons with Korff, Douwe, “EC study on implementation of data protection
regard to the processing of personal data and on the free move- directive – Report on the findings of the study”, July–September 2002,
ment of such data, and repealing Directive 95/46/EC (General Data <http://papers.ssrn.com/sol3/papers.cfm?abstract_id=1287667>.
14
Protection Regulation), O.J. L119/1, 4 May 2016. Regulation (EC) 45/2001 of the European Parliament and of the
6
Directive (EU) 2016/680 of the European Parliament and of the Council of 18 December 2000 on the protection of individuals with
Council of 27 April 2016 on the protection of natural persons with regard to the processing of personal data by the Community in-
regard to the processing of personal data by competent authori- stitutions and bodies and on the free movement of such data, O.J.
ties for the purposes of the prevention, investigation, detection or L8/1, 12 January 2001.
15
prosecution of criminal offences or the execution of criminal pen- Colonna, Liane, “The new EU proposal to regulate data protec-
alties, and on the free movement of such data, and repealing Council tion in the law enforcement sector: raises the bar but not high
Framework Decision 2008/977/JHA, O.J. L119, 4 May 2016. enough”, IRI Promemoria 2012, Issue 2, 4.
7 16
Glon, Christina, “Data protection in the European Union: A closer Kasneci, Dede, ‘Data Protection Law: Recent Developments’, 54
look at the current patchwork of data protection laws and the pro- (PhD thesis, Trieste University, 2008-09).
17
posed reform that could replace them all”, International Journal of Hijmans, Hielke and Scirocco, Alfonso, “Shortcomings in EU data
Legal Information 2014, Vol. 42, 475. protection in the third and the Second Pillars. Can the Lisbon Treaty
8
Kasneci, Dede, “Data Protection Law: Recent Developments”, (PhD be expected to help?”, Common Market Law Review 2009, Issue 46,
thesis, Trieste University, 2008-09). 1496.

Please cite this article in press as: Thomas Marquenie, The Police and Criminal Justice Authorities Directive: Data protection standards and impact on the legal framework,
Computer Law & Security Review: The International Journal of Technology Law and Practice (2017), doi: 10.1016/j.clsr.2017.03.009
ARTICLE IN PRESS
computer law & security review ■■ (2017) ■■–■■ 3

In 2008, a Framework Decision18 serving as a lex generalis was fluent exchange of data in police and judicial cooperation. Ad-
introduced for the purpose of setting common data protec- ditionally, it often only requires the obligations and
tion standards at a horizontal level in this area19. Regrettably, responsibilities imposed to be “in accordance with national law”,
this Framework Decision is plagued by numerous shortcom- allowing for severely divergent national standards and imple-
ings which render it unsuitable as a general and comprehensive mentations of these provisions. In combination with the lack
data protection instrument. Consequently, the Framework De- of Commission powers to uniformly enforce the Framework
cision has made little to no progress in mending the current Decision’s objectives25, the abovementioned issues caused its
patchwork of divergent and inconsistent pieces of legislation20. uneven implementation at the national level and caused the
As the flaws in this instrument serve as an ideal point of ref- Decision to be ineffective at mending the existing legal
erence for comparison with the newly adopted Directive, its uncertainty26.
pitfalls shall be discussed in further detail. While it is clear that the Framework Decision introduced
First and foremost, the Framework Decision’s limited scope some improvements in a field lacking substantial regulation27,
of application is arguably its most notable shortcoming. As ex- criticism on the text can be summarized by the following quote
plicitly stated in article 1(2) of the instrument, its provisions from De Hert and Papakonstantinou, stating that “rather than
apply only to cross-border transfers and exchanges of data, a text that would resolve data protection matters, it apparently became
meaning that the domestic processing of personal data by police a text that created more problems for the protection of individual
and judicial authorities falls entirely out of its scope of appli- privacy”28.
cation and is not covered by any general EU instrument21. Even though the Framework Decision was a welcome first
Second, the level of data protection it provides is gener- step in the regulation of the scattered field of data protection
ally low and insufficient. While the Framework Decision does in the police and criminal justice sector29, its limited scope and
incorporate the general definitions and principles found in the lacking data protection standards prevented the instrument
Directive 95/46/EC and the CoE Convention No.10822, it has been from providing a sufficient and comprehensive level of regu-
criticized for not providing sufficient safeguards and failing to lation in this area. As it did not cover domestic data processing
go beyond the setting of low minimum standards23. The De- and was not entirely in line with prior legal instruments, which
cision sets out few requirements for consistency and does not the Decision allowed to remain unaffected and even take
attain a considerably higher degree of harmonization24. It ex- precedence30, the instrument has proven to be inadequate in
plicitly allows for higher safeguards at the national level and light of article 16 TFEU and ineffective at mending the increas-
leaves prior bilateral agreements with third countries unaf- ingly fragmented and inconsistent landscape of data protection
fected which can be highly detrimental to the effective and in the area of law enforcement and criminal justice31. As further
discussed below, it now remains to be seen if the newly in-
troduced Directive shall be able to correct these flaws.
18
Council Framework Decision 2008/977/JHA of 27 November 2008
on the protection of personal data processed in the framework of
25
police and judicial cooperation in criminal matters, O.J. L350, 30 European Commission, “Communication from the Commis-
December 2008. sion to the European Parliament, The Council, The European
19
European Digital Rights (EDRi), “Data Protection Framework De- Economic and Social Committee and the Committee of the Regions:
cision Adopted”, EDRi-GRAM no.7.3, 11 February 2009, <http://history Safeguarding Privacy in a Connected World. A European Data Pro-
.edri.org/edri-gram/number7.3/data-protection-framework tection Framework for the 21st Century”, Brussels, 25 January
-decision>. 2012, 9.
20 26
Boehm, Franziska, Information Sharing and Data Protection in the Zerdick, Thomas, “Status and scope of implementation of FD
Area of Freedom, Security and Justice – Towards Harmonized Data Pro- 2008/977/JHA”, (ERA Conference: Data Protection in the Area of Eu-
tection Principles for Information Exchange at EU-level, Heidelberg, ropean Criminal Justice Today – Speakers’ Contributions, Trier, 5–6
Springer, 2012, 171–173. November 2012).
21 27
European Commission, “Report from the Commission to the Eu- Nunzi, Alfredo, “Exchange of information and intelligence among
ropean Parliament, the Council, the European Economic and Social law enforcement authorities – A European Union perspective”, In-
Committee and the Committee of the Regions based on Article 29 ternational Review of Penal Law 2007, Vol.78, 150–151.
28
(2) of the Council Framework Decision of 27 November 2008 on the De Hert, Paul and Papakonstantinou, Vagelis, “The data protec-
protection of personal data processed in the framework of police tion framework decision of 27 November 2008 regarding police and
and judicial cooperation in criminal matters”, Brussels, 25 January judicial cooperation in criminal matters – A modest achievement
2012, 2. however not the improvement some have hoped for”, Computer Law
22
European Union Agency for Fundamental Rights, Handbook on & Security Review 2009, Vol. 25, Issue 5, 414.
29
European Data Protection Law, Luxembourg, Publications Office of the De Busser, Els and Vermeulen, Gert, “Towards a coherent EU
European Union, June 2014, 150. policy on outgoing data transfers for use in criminal matters? The
23
De Hert, Paul and Papakonstaniou, Vagelis, “The data protec- adequacy requirement and the framework decision on data pro-
tion framework decision of 27 November 2008 regarding police and tection in criminal matters. A transatlantic exercise in adequacy”
judicial cooperation in criminal matters – A modest achievement in Cools, Mark et al., EU and International Crime Control – Topical Issues,
however not the improvement some have hoped for”, Computer Law Antwerpen, Maklu, 2010, 116–117.
30
& Security Review 2009, Vol. 25, Issue 5, 1. Recital 39 and article 28 Council Framework Decision 2008/977/
24
De Hert, Paul and Papakonstantinou, Vagelis, “European Parlia- JHA.
31
ment Directorate-General for Internal Policies: Policy Department De Hert, Paul, “The data protection regime applying to the inter-
Citizens’ Rights and Constitutional Affairs – The data protection agency cooperation and future architecture of the EU criminal justice
regime applying to the inter-agency cooperation and future archi- and law enforcement area”, (KU Leuven Workshop: The Directive
tecture of the EU criminal justice and law enforcement area”, for data protection in the police and justice sectors: a significant
European Parliament, Brussels, November 2014, 5. step towards modern EU data protection? 1 February 2016).

Please cite this article in press as: Thomas Marquenie, The Police and Criminal Justice Authorities Directive: Data protection standards and impact on the legal framework,
Computer Law & Security Review: The International Journal of Technology Law and Practice (2017), doi: 10.1016/j.clsr.2017.03.009
ARTICLE IN PRESS
4 computer law & security review ■■ (2017) ■■–■■

2.2. Recent developments and the data protection reforms falling within the scope of EU law39. As such, these changes
to the European Union’s structure provided the ideal circum-
Considering data protection a human right and making it a pri- stances for a major reform.
ority at the Union level has not been without merit. The Second, the fragmentation of the current legal framework
adequate protection of personal data encourages governmen- and notable gaps therein has been considered problematic and
tal legitimacy and builds trust in digital security and human have led to the reform being characterized as “long overdue”40.
rights. It contributes to the digital economy by empowering new As mentioned earlier in this article, the 2008 Framework De-
markets and aids in the establishment of a unified frame- cision only covers data protection for cross-border transfers
work for international cooperation and safe transfers of data32. and does not go beyond the setting of general minimum stan-
Particularly in the area of law enforcement and criminal justice, dards, meaning that the area of police and criminal justice was
adequate data protection standards can be highly beneficial not yet covered by a comprehensive legal instrument41. This
for all parties involved, as they safeguard the vital human rights approach has resulted in divergent national implementa-
of the general public while improving international coopera- tions of vague European rules and a considerable amount of
tion, increasing the efficiency of judicial and law enforcement legal uncertainty for citizens, businesses and law enforce-
activities and reinforcing the public trust therein. ment alike42.
Yet while the principle of data protection is not a new or Third, technological progress has introduced new legisla-
foreign concept in Europe, recent developments and increas- tive challenges to the field of data protection43. Phenomena such
ingly glaring flaws in the practical implementation of aging as cloud computing, big data analysis, data mining, the pro-
legislation spurred the recent adoption of large scale data liferation of social media and increasingly networked devices
protection reforms in the area of police and criminal justice33. were not yet accounted for in older data protection
First, the Treaty of Lisbon34 presented the perfect opportu- instruments44. These new technologies have resulted in a con-
nity for a major overhaul of the European data protection stant and ever-growing stream of user-generated content and
framework35. In addition to conferring treaty status on the make the global access to and exchange of personal informa-
European Charter of Human Rights, which explicitly recog- tion increasingly convenient. In addition, the heightened global
nizes the right to protection of personal data36, the Treaty dimension of information exchange has made significant
abolished the so-called pillar structure and removed artificial changes to how data is processed by police services45. Law en-
barriers to the European regulation of the area of Police and forcement and judicial authorities increasingly cooperate with
Judicial Co-Operation in Criminal Matters (PJCCM)37, thereby entities in other countries to ensure the effective execution of
allowing for a uniform approach to data protection in this their tasks46. However, as the current legislation both imposes
area38. The Lisbon Treaty introduced article 16 TFEU as a unnecessary obstacles to efficient cooperation and often fails
potent and single legal basis which unified several provisions
previously separated across different pillars and envisioned
the comprehensive regulation of all data protection rules

39
Hijmans, Hielke and Scirocco, Alfonso, “Shortcomings in EU data
protection in the third and the Second Pillars. Can the Lisbon Treaty
be expected to help?”, Common Market Law Review 2009, Issue 46.
40
Den Boer, Monika, “Calling for reform? The EU’s current data
32
For more on the impact and benefits of data protection, see: protection framework in the field of criminal justice”, (ERA Con-
Reding, Viviane, “The European data protection framework for the ference: Data Protection in the Area of European Criminal Justice
twenty-first century”, International Data Privacy Law 2012, Vol. 2, No. Today – Speakers’ Contributions, Trier, 5–6 November 2012).
41
3, 124; Dix, Alexander, “EU Data Protection Reform: Opportunities Braum, Stefan and Covolo, Valentina, “From proven fragmen-
and Concerns”, Intereconomics 2013, Vol. 48, Issue 5, 1. tation to guaranteed data protection within the virtual criminal law
33
These developments are not limited to the European Union enforcement area: A report on personal data protection within the
alone. Both the Council of Europe’s (CoE) Convention No.108 on the framework of police and judicial cooperation in criminal matters”
Protection of Personal Data and the Organisation for Economic Co- in Ligeti, Katalin, Toward a Prosecutor for the European Union – Volume
operation and Development’s (OECD) Privacy Guidelines have 1: A Comparative Analysis, Oregon, Bloomsbury Publishing, 2013.
42
recently been revised for similar reasons. European Commission, “Communication from the Commis-
34
Treaty of Lisbon amending the Treaty of the European Union sion to the European Parliament, The Council, The European
and the Treaty establishing the European Community, signed at Economic and Social Committee and the Committee of the Regions:
Lisbon, 13 December 2007, O.J. C306/01, 17 December 2007. Safeguarding Privacy in a Connected World. A European Data Pro-
35
Buttarelli, Giovanni, “The EU’s data protection for police and tection Framework for the 21st Century”, Brussels, 25 January 2012.
43
justice: Need for robust reform”, (ERA Conference: Data Protec- Recital 3 Police and Criminal Justice Directive.
44
tion in the Area of European Criminal Justice Today – Speakers’ European Data Protection Supervisor (EDPS), “Opinion of the Eu-
Contributions, Trier, 5–6 November 2012). ropean Data Protection Supervisor on the data protection reform
36
Art. 8 Charter of Fundamental Rights of the European Union, package”, 7 March 2012.
45
O.J. 2012 C 326. European Commission, “Communication from the Commis-
37
Brunazzo, Marco, “Burial or resurrection? The fate of EU “pillars” sion to the European Parliament, The Council, The European
after Lisbon”, (SISP Annual Congress, 16 September 2010). Economic and Social Committee and the Committee of the Regions:
38
Buttarelli, Giovanni, “Data protection in the area of freedom, se- Safeguarding Privacy in a Connected World. A European Data Pro-
curity and justice: challenges for the judiciary” in Hijmans, Hielke tection Framework for the 21st Century”, Brussels, 25 January 2012.
46
and Kranenborg, Herke (eds.), Data Protection Anno 2014: How to restore European Data Protection Supervisor (EDPS), “Opinion of the Eu-
trust? Contributions in honour of Peter Hustinx, European Data Protec- ropean Data Protection Supervisor on the data protection reform
tion Supervisor 2004–2014, Cambridge, Intersentia, 2014, 53. package”, 7 March 2012.

Please cite this article in press as: Thomas Marquenie, The Police and Criminal Justice Authorities Directive: Data protection standards and impact on the legal framework,
Computer Law & Security Review: The International Journal of Technology Law and Practice (2017), doi: 10.1016/j.clsr.2017.03.009
ARTICLE IN PRESS
computer law & security review ■■ (2017) ■■–■■ 5

to provide sufficient guarantees for the protection of per- and constitute a comprehensive piece of legislation capable
sonal data47, the need of a thorough reform became ever clearer. of harmonizing the fragmented legal landscape and achiev-
Finally, stronger data protection regulations can be benefi- ing uniform and strong data protection standards in this field.
cial for the efficiency of law enforcement activities in these When drafting the original proposal of the Directive, the Com-
changing times48. Recent analysis of the public perception of mission was well aware of the inconsistent and fragmented
data protection has revealed that while unaware of the intri- state of the current framework. In its Impact Assessment
cacies of data protection, the general European population does Working Paper51, it explicitly recognized the abovementioned
not believe that its personal data is as strongly protected as issues and expressed a clear desire to actively address them.
it should be49. A common sentiment is that once data is shared As such, the foremost improvement in the Directive is the
with others, the data subject loses all control thereof and has extension of the scope of application to include domestic pro-
no clear understanding of what it might be used for. The in- cessing activities52. Contrary to the current situation in which
troduction of high data protection guarantees in the field of only cross-border transfers of data are subject to a specific legal
law enforcement and criminal justice can improve public trust instrument, purely internal processing activities will now be
in police activities and raise confidence in the integrity of private covered by European Union legislation and common data pro-
lives being maintained and respected. Additionally, the adop- tection rules.
tion of uniform practices and standards in all European member In addition, the Directive raises the general data protec-
states can remove obstacles to efficient cooperation and the tion standards and provides stronger guarantees against
unhindered exchange of data. As such, effective data protec- infringements on the right to data protection53, not in the least
tion rules can reinforce human rights and support more by being directly effective in national legal systems and en-
streamlined, safe and efficient processing by public authorities. forceable by member state courts. As further described below,
In summary, it has become clear that recent develop- the Directive requires close compliances with these prin-
ments in society and the areas of data protection, law and ciples while still recognizing the unique nature of data
technology have put the already lacking legal framework under processing in this field. Data subjects are better informed of
growing amounts of pressure. As its flaws have become in- their rights, more potent oversight mechanisms are estab-
creasingly glaring and the institutional reforms introduced by lished and limitations or exceptions to general principles are
Lisbon provided the perfect opportunity for a major reform, bound more closely by requirements of necessity and propor-
it is clear that the European legislator has pinned its hopes on tionality, all without losing sight of the unique intricacies and
the Directive to invigorate data protection in the area of police challenges posed by the law enforcement and criminal justice
and criminal justice. environment.
Considering the above, it seems clear that the Directive vastly
2.3. The impact of the data protection reforms improves upon the Framework Decision and increases the level
of consistency, harmonization and data protection standards
In this light, the question remains whether the Directive will at the substantive level while introducing more potent mecha-
be able to accomplish what the Framework Decision could not50 nisms for their enforcement54. However, four particular aspects
of the Directive remain cause for concern.
47
First, the choice of legal instrument and the often broad dis-
Reding, Viviane, “The upcoming data protection reform for the
cretion of the member states have been subject to certain
European Union”, International Data Privacy Law 2011, Vol. 1, No. 1.
48
European Parliament, “Press Release – New data protection stan- criticism and doubts55. By opting for a directive rather than a
dards to ensure smooth police cooperation in the EU”, 17 December
2015; European Data Protection Supervisor (EDPS), “Opinion 3/2015
51
– Europe’s big opportunity: EDPS recommendations on the EU’s European Commission, “Commission Staff Working Paper –
options for data protection reform”, 27 July 2015 (updated with ad- Impact Assessment accompanying the document Regulation of the
dendum, 9 October 2015). European Parliament and of the Council on the protection of in-
49
Hallinan, Dara, Friedewald, Michael and McCarthy, Paul, “Citi- dividuals with regard to the processing of personal data and on
zens’ perceptions of data protection and privacy in Europe”, Computer the free movement of such data (General Data Protection Regula-
Law & Security Review 2012, Vol. 28, Issue 3; European Commis- tion) and Directive of the European Parliament and of the Council
sion, “Special Eurobarometer 431 – Data Protection Report”, June on the protection of individuals with regard to the processing of
2015, <http://ec.europa.eu/public_opinion/archives/ebs/ebs_431 personal data by competent authorities for the purposes of pre-
_en.pdf>. vention, investigation, detection or prosecution of criminal offences
50
It needs to be mentioned that not all actors agree with this as- or the execution of criminal penalties, and the free movement of
sessment. The government of the United Kingdom, for example, such data”, SEC(2012)72, Brussels, 25 January 2012, 31–35.
52
is of the opinion that there are no sufficient grounds to assume Art. 1–2 Police and Criminal Justice Directive.
53
that a lack of domestic harmonization caused detriment to law en- De Hert, Paul, “The new features of the draft Directive”, (ERA
forcement activities and cross-border co-operation in this area. Conference: Data Protection in the Area of European Criminal Justice
Additionally, it voiced concerns that increasingly harmonized EU Today – Speakers’ Contributions), Trier, 5–6 November 2012.
54
rules in this field may actually hinder data exchange and co- Colonna, Liane, “The new EU proposal to regulate data protec-
operation due to a higher burden being placed on controllers and tion in the law enforcement sector: raises the bar but not high
processors. As such, it claims that far reaching legislation impos- enough”, IRI Promemoria 2012, Issue 2, 3.
55
ing a comprehensive and uniform standard on domestic processing Gayrel, Claire and Robert, Romain, “Proposition de règlement
may be at odds with the European principle of subsidiarity. For more, sur la protection des données – Premiers commentaires”, Journal
see: Ministry of Justice of the UK, “Government response to Justice de droit Européen 2012, No. 190, June 2012, 1–2 ; European Data Pro-
Select Committee’s opinion on the European Data Protection frame- tection Supervisor (EDPS), “Opinion of the European Data Protection
work proposals”, January 2013, 15–16. Supervisor on the data protection reform package”, 7 March 2012.

Please cite this article in press as: Thomas Marquenie, The Police and Criminal Justice Authorities Directive: Data protection standards and impact on the legal framework,
Computer Law & Security Review: The International Journal of Technology Law and Practice (2017), doi: 10.1016/j.clsr.2017.03.009
ARTICLE IN PRESS
6 computer law & security review ■■ (2017) ■■–■■

separate regulation or the inclusion of its provisions in the in countries going even beyond the safeguards envisioned by
GDPR, the Commission did little to mitigate the risk of diver- the European legislator, such a provision could lead to con-
gent implementations at the national level. While the Directive siderable differences between countries 62 committed to
intends to set high minimum standards and limit the pos- upholding the highest possible level of data protection on the
sible exceptions to general principles and safeguards, several one hand, and those who are reluctant to go above the bare
provisions do allow for a considerable degree of divergence that minimum on the other. It is not unthinkable such a situation
could result in significant differences between national data could hinder effective co-operation and information ex-
protection regimes. In particular, the lack of specific guide- change with other member states and European institutions63.
lines on how certain general concepts such as necessity, Finally, while making vast improvements to the substan-
proportionality and appropriateness are to be implemented and tive level of data protection, the Directive leaves parts of the
applied by member states to balance privacy with security and current fragmented framework unaltered. Article 60 explic-
other civil rights56 could pose an obstacle to a comprehen- itly states that specific provisions covering data protection in
sive and uniform European data protection framework57. already existing Union legal acts shall remain unaffected, and
Second, criticism has been raised regarding certain signifi- while article 61 originally set a fixed time table for the amend-
cant differences between the Directive and GDPR. In several ment of previously concluded international agreements in this
instances, the Regulation provides stronger data protection guar- field, the final version of the text stipulates that they shall
antees and imposes more stringent obligations on data remain in force until otherwise amended, replaced or revoked.
controllers than the Directive58. These differences could amount As such, these provisions allow possibly outdated and inad-
to increased legal uncertainty for both data subjects and con- equate data protection standards present in existing Union legal
trollers alike, and could lead to practical difficulties and acts and international agreements to remain in place in an-
confusion among police and judicial authorities subject to two ticipation of the Commission’s review of the updated legal
separate and different rule sets. While it is a welcome aspect framework set to take place only by 201964.
of the data protection reform59 that data processing activities In light of the above, there is reason to assume that the Di-
performed by competent law enforcement and judicial au- rective will not have the originally envisaged effect of creating
thorities for purposes other than those of the Directive are still a comprehensive and uniform legal framework covering all in-
regulated by the GDPR60, the application of different data pro- stances of data processing in the sector of police and criminal
tection standards and obligations raises questions of legitimacy justice. The nature of the Directive and certain provisions
and could lead to confusion and public authorities wrong- therein could lead to an inconsistent national implementa-
fully applying the incorrect set of rules61. tion and divergent data protection regimes at the level of the
Third, article 1(3) of the Directive does not preclude member member states, while its final provisions leave already exist-
states from providing higher safeguards than the minimum level ing pieces of legislation entirely unaffected and do nothing to
of protection established by the Directive. While this is not det- harmonize them further.
rimental to high data protection standards and could result While it is far from impossible for a data protection Direc-
tive to result in an adequate level of harmonization by limiting
member state flexibility and disallowing major exceptions to
general principles65, a considerable degree of divergence is still
likely to exist and result in legal uncertainty and inconsis-
56
Pagallo, Ugo, “Online security and the protection of civil rights: tent applications of data protection standards. As such, these
A legal overview”, Philosophy and Technology 2013, Vol. 26, 392–393. aspects of the Directive and the absence of a remedy for the
57
The lack of further requirements or prescriptive guidelines is
particularly regrettable, as the European legislator would have done
well in following the existing resources and guidelines on this
subject closer. For example, see: Article 29 Data Protection Working
62
Party (Working Party 29), “Opinion 01/2014 on the application of Eurojus Rivista Italy, “Balance between security and fundamen-
necessity and proportionality concepts and data protection within tal rights protection: an analysis of the Directive 2016/680 for data
the law enforcement sector”, 27 February 2014. protection in the police and justice sectors and the Directive 2016/
58
Article 29 Data Protection Working Party (Working Party 29), 681 on the use of passenger name records (PNR)”, 24 May 2016,
“Opinion 03/2015 on the draft directive on the protection of indi- <http://rivista.eurojus.it/balance-between-security-and-fundamental
viduals with regard to the processing of personal data by competent -rights-protection-an-analysis-of-the-directive-2016680-for-data-
authorities for the purposes of prevention, investigation, detec- protection-in-the-police-and-justice-sectors-and-the-directive-
tion or prosecution of criminal offences or the execution of criminal 2016681-on-the-use-of-passen/>.
63
penalties, and the free movement of such data”, 1 December 2015. European Data Protection Supervisor (EDPS), “Opinion 6/2015
59
Article 29 Data Protection Working Party (Working Party 29), “Ap- – a further step towards comprehensive EU data protection: EDPS
pendix to prior opinions and statements – Core topics in view of recommendations on the Directive for data protection in the police
trilogue”, 17 June 2015, 3. and justice sectors”, 28 October 2015, 5.
60 64
Recital 9 and Art. 12 Police and Criminal Justice Directive. Alonso Blas, Diana, “The proposed Directive on data protec-
61
Article 29 Data Protection Working Party (Working Party 29), tion in the area of police and justice: A closer look – The omission
“Opinion 03/2015 on the draft directive on the protection of of Europol and Eurojust from the draft Directive”, (ERA Confer-
individuals with regard to the processing of personal data by ence: Data Protection in the Area of European Criminal Justice Today
competent authorities for the purposes of prevention, investiga- – Speakers’ Contributions), Trier, 5–6 November 2012.
65
tion, detection or prosecution of criminal offences or the execution As recognized by the European Court of Justice in a number of
of criminal penalties, and the free movement of such data”, 1 cases relating to Directive 95/46/EC. See for example: CJEU, Bodil
December 2015, 5. Lindqvist, C-101/01, 6 November 2003, para. 96–97.

Please cite this article in press as: Thomas Marquenie, The Police and Criminal Justice Authorities Directive: Data protection standards and impact on the legal framework,
Computer Law & Security Review: The International Journal of Technology Law and Practice (2017), doi: 10.1016/j.clsr.2017.03.009
ARTICLE IN PRESS
computer law & security review ■■ (2017) ■■–■■ 7

current lack of comprehensiveness have been considered a main by the instrument, is cause for concern70 and could result in
weakness of the data protection reforms66. member states making use of this vague exception to unduly
legitimize processing activities without the presence of ad-
equate data protection measures71. Additionally, the possibility
for member states to exclude court proceedings and bodies
acting in their judicial capacity from certain data protection
3. The Directive reviewed requirements as well as the fact that Union institutions and
bodies are not covered by the Directive constitute consider-
3.1. General provisions and scope
able limitations of its scope. This lack of concrete guidelines
and potentially broad exceptions could undermine the none-
The first chapter of the Directive covers the general provisions
theless ambitious scope of the Directive. Yet still, the inclusion
on scope, subject matter and relevant definitions. As per ar-
of purely domestic processing and the designation of public
ticles 1 and 2, and with the exception of processing activities
authorities by means of their purpose rather than potentially
falling outside the scope of Union law or conducted by Union
limited statutes is undoubtedly a noteworthy accomplishment.
bodies, all processing of personal data by competent authori-
ties is covered by the Directive when done for the purposes of 3.2. Data protection principles
law enforcement and criminal justice, being the prevention, in-
vestigation, detection or prosecution of criminal offences or the Taking into account the fundamental aspects of data protec-
execution of criminal penalties, and including the safeguard- tion as a human right, the second chapter of the Directive sets
ing against and the prevention of threats to public security. out a number of general principles for the processing of per-
Following the establishment of the scope and subject matter of sonal data which controllers must demonstrate compliance
the Directive, article 3 presents a list of definitions of key con- with. Being nearly identical to the GDPR72 and retaining most
cepts, incorporating both long established European notions and of the established data protection principles, article 4 states
newly introduced concepts67. that data processing activities must meet the requirements of
The fact that the expanded scope of application now also purpose limitation, data minimization, accuracy, lawfulness,
covers purely domestic data processing by police and crimi- fairness, transparency and both integrity and confidentiality.
nal justice authorities marks a promising first step towards a Elaborating on these fundamental principles of lawfulness and
comprehensive European data protection regime in this field purpose limitation, articles 8 and 9 specifically require pro-
and a clear improvement over the currently divided framework68. cessing activities to be necessary for the performance of the
Also taking into account that European member states are left tasks of competent authorities as set out by a law specifying
with the possibility to adopt higher standards than those the data to be processed as well as the objectives and pur-
present in the Directive and provide further safeguards for the poses of the processing. Additionally, article 5 explicitly calls
protection of personal data, it is clear that the opening chapter for the introduction of a periodic review of the need for the
of the Directive establishes an ambitious scope of applica- storage of personal data or for the implementation of appro-
tion and praiseworthy objectives. priate time limits for storage enforced by procedural measures.
However, while broad at first sight, the scope of the Direc- Furthermore, article 6 requires a distinction to be made
tive is restricted in a number of ways69. The lack of a clear between different categories of data subjects. In doing so, the
definition or distinction between ‘national security’, which is Directive recognizes the importance of classifying and treat-
a matter falling outside the scope of the Directive, and ‘safe- ing data differently based on the degree of the data subject’s
guarding against threats to public security’, which is covered involvement in a crime. As such, a distinction must be made
between (a) those suspected of having committed a crime, (b)
those convicted of an offence, (c) potential and certain victims
of an offence and (d) other parties such as witnesses, con-
66
European Data Protection Supervisor (EDPS), “Opinion of the Eu- tacts and informants. A comparable rule can be found in article
ropean Data Protection Supervisor on the data protection reform 7, which states that a distinction shall be maintained between
package”, 7 March 2012, 4–5. types of personal data based on fact and on personal assess-
67
As a result of technological advancements, the notions of
ments while also requiring the verification of the accuracy,
pseudonymization, profiling, personal data breaches and both
genetic and biometric data have become established concepts in reliability and completeness of data before it can be transmit-
the areas of data protection and criminal justice. Additionally, ted or made available.
changes introduced by European case law have been incorpo- Following article 10, particular attention shall be paid to the
rated through the alteration of existing definitions, such as the processing of special categories of special data. By broaden-
concept of personal data which now includes specific mention of ing the traditional categories of sensitive data such as religious
online identifiers following the CJEU cases Promusicae (C-275/06, 29
January 2008) and Digital Rights Ireland (Cases C-293/12 and C-594/
70
12, 8 April 2014). Colonna, Liane, “The new EU proposal to regulate data protec-
68
Reding, Viviane, “The European data protection framework for tion in the law enforcement sector: raises the bar but not high
the twenty-first century”, International Data Privacy Law 2012, Vol. 2, enough”, IRI Promemoria 2012, Issue 2, 5.
71
No. 3. European Data Protection Supervisor (EDPS), “Opinion 6/2015
69
Eurojus Rivista Italy, “Balance between security and fundamen- – a further step towards comprehensive EU data protection: EDPS
tal rights protection: an analysis of the Directive 2016/680 for data recommendations on the Directive for data protection in the police
protection in the police and justice sectors and the Directive 2016/ and justice sectors”, 28 October 2015, 6.
72
681 on the use of passenger name records (PNR)”, 24 May 2016. Art. 5 General Data Protection Regulation.

Please cite this article in press as: Thomas Marquenie, The Police and Criminal Justice Authorities Directive: Data protection standards and impact on the legal framework,
Computer Law & Security Review: The International Journal of Technology Law and Practice (2017), doi: 10.1016/j.clsr.2017.03.009
ARTICLE IN PRESS
8 computer law & security review ■■ (2017) ■■–■■

beliefs, sexuality, political opinion and racial origins by the in- were followed77, as the data minimization clause only re-
clusion of genetic and biometric data, the Directive takes notice quires the collection of data to be “not excessive” rather than
of recent technological developments and creates an ad- “limited to the minimum necessary” and a number of addi-
equate regime awarding special protection to the processing tional safeguards were omitted. Additionally, the purpose
of certain data which might result in a greater impact on the limitation principle allowing for subsequent processing of data
data subject’s life73. for different purposes under relatively broad conditions is likely
Lastly, article 11 sets out specific rules for automated in- to result in significantly divergent national implementations78.
dividual decision-making and the practice of profiling. Such The lack of concrete criteria for a periodic review of the need
activities are generally prohibited when these decisions are for the storage of personal data and the mere requirement of
based solely on automated processing and produce adverse legal “appropriate” time limits rather than a clear schedule are re-
effects for data subjects or significantly affect them. While the grettable in light of recent case law of the Court of Justice of
practice of profiling can adversely affect data subjects in a law the European Union (CJEU)79. As for the newly introduced dis-
enforcement context, the Directive provides safeguards to miti- tinctions between types of data, the fact that they must only
gate undue interferences with the private lives of the persons be introduced “as far as possible” as well as the absence of spe-
involved. Only when authorized by law and covered by appro- cific safeguards for non-suspects or different types of crime80
priate safeguards for the rights and freedoms of the data subject, and the lack of technical and organizational criteria make the
which include at least the right to obtain human interven- practical and uniform compliance with these provisions
tion, may such fully automated decisions affecting the data difficult81.
subject be made. If these decisions are based on the special
categories of data described above, the Directive requires further
77
suitable measures to safeguard legitimate interests and the data For example, the CoE Convention No.108 states that further use
subject’s rights and freedoms. However, if such decisions would for different purposes should only be allowed when provided for
by law, necessary in a democratic society, precise, foreseeable and
result in discrimination against a natural person, they shall
proportionate in view of the intended objectives.
always be prohibited. 78
Despite being an improvement over the implementation of the
In general, the introduction of and expansion upon the es- principle in the 2008 Framework Decision, few additional safe-
tablished European data protection principles in the sector of guards are provided for the further processing for different purposes
police and criminal justice is a remarkable step forward. While than those for which the data was originally collected. As long as
recognizing the unique nature of data processing in this sector, the controller is adequately authorized by national law and the pro-
the Directive succeeds at upholding general principles and es- cessing is necessary and proportionate for these other purposes,
personal data can be processed for other purposes. As the lack of
tablishing basic safeguards set to protect data subject rights
concrete guidelines or supplementary requirements allows diver-
and guide data controllers throughout the processing of per- gent national interpretations of the notions of proportionality and
sonal data74. The extraordinary status of special categories of necessity, it is not unthinkable that this key principle will be un-
sensitive data, the explicit recognition of time limits for storage dermined by national authorities adopting different approaches and
and the distinctions between types of data and categories of processing data for different purposes without sufficient safe-
data subjects are notable innovations set to protect data sub- guards being in place. As such, stronger safeguards, the
acknowledgement of different categories of data subjects and a case-
jects and improve the effectiveness and accuracy of law
by-case analysis of the original circumstances and the existence
enforcement activities based on hard and soft intelligence75.
of an adequate legal basis would be desirable for the safeguard-
However, while the application of these principles in this ing of this key principle. For more, see: Article 29 Data Protection
sector is a laudable achievement, a number of complaints must Working Party (Working Party 29), “Opinion 03/2013 on Purpose Limi-
still be voiced. Regrettably76, not all of the practical guide- tation”, 2 April 2013.
79
lines in CoE Convention No.108 and Recommendation R(87)15 In recent case law, the CJEU gave a clear opinion on data re-
tention periods. Partially due to the absence of a distinction between
categories of data and persons, as well the absence of objective cri-
73
Article 29 Data Protection Working Party (Working Party 29), teria determining the period of retention and the possible usefulness
“Opinion 03/2015 on the draft directive on the protection of indi- of data in comparison to the purposes of the processing activi-
viduals with regard to the processing of personal data by competent ties, the CJEU recently annulled the Data Retention Directive. As
authorities for the purposes of prevention, investigation, detec- such, it is regrettable that the European legislator did not take this
tion or prosecution of criminal offences or the execution of criminal judgment further into account by implementing similar safe-
penalties, and the free movement of such data”, 1 December 2015, guards in the Directive. For more, see: CJEU, Digital Rights Ireland
8–9. and Seitlinger and Others, Joined Cases C-293/12 and C-594/12, O.J.
74
De Hert, Paul, “The new features of the draft Directive”, (ERA C258, 8 April 2014.
80
Conference: Data Protection in the Area of European Criminal Justice For example, the Working Party 29 recommended that the
Today – Speakers’ Contributions), Trier, 5–6 November 2012. processing of personal data of non-suspects “should only be
75
Colonna, Liane, “The new EU proposal to regulate data protec- allowed under certain specific conditions and when absolutely
tion in the law enforcement sector: raises the bar but not high necessary for a legitimate, well-defined and specific purpose”
enough”, IRI Promemoria 2012, Issue 2, 5–6. and would require additional safeguards to be implemented. See:
76
Article 29 Data Protection Working Party (Working Party 29), Article 29 Data Protection Working Party (Working Party 29),
“Opinion 03/2015 on the draft directive on the protection of “Opinion 01/2013 providing further input into the discussions on
individuals with regard to the processing of personal data by the draft Police and Criminal Justice Data Protection Directive”,
competent authorities for the purposes of prevention, investiga- 26 February 2013, 3.
81
tion, detection or prosecution of criminal offences or the execution Colonna, Liane, “The new EU proposal to regulate data protec-
of criminal penalties, and the free movement of such data”, 1 tion in the law enforcement sector: raises the bar but not high
December 2015, 3. enough”, IRI Promemoria 2012, Issue 2, 6.

Please cite this article in press as: Thomas Marquenie, The Police and Criminal Justice Authorities Directive: Data protection standards and impact on the legal framework,
Computer Law & Security Review: The International Journal of Technology Law and Practice (2017), doi: 10.1016/j.clsr.2017.03.009
ARTICLE IN PRESS
computer law & security review ■■ (2017) ■■–■■ 9

In regards to the protection of special categories of data, it data and storage periods thereof. Additionally, article 16 grants
is regrettable that no particular attention is paid to the rights data subjects the opportunity to obtain the rectification or
of children and that general notions such as “appropriate safe- erasure of their personal data as well as, in certain cases, re-
guards” are left undefined82 while the broad clause “where strictions on its processing. Their personal data can be corrected
authorized by Union or Member State law” risks serving as a when inaccurate and erased in case of a legal obligation or in-
potential catch-all basis for the processing of such sensitive fringement of certain data protection standards.
personal information. Finally, while general profiling is ad- Nonetheless, the abovementioned rights are not absolute
equately covered by safeguards such as the right to human and their exercise is subject to a number of limitations in order
intervention, the final version of the text allows the use of sen- to protect the integrity and confidentiality of criminal inves-
sitive personal data for profiling activities83 without notably tigations and procedures. The obligation on the controller to
stronger guarantees for the protection of human rights84. make information available to the data subject may be re-
In summary, it can be said that while the introduction of stricted, delayed or omitted by law if such a measure is
general data protection principles and a number of funda- necessary and proportionate in a democratic society with due
mental guiding rules in the area of police and criminal justice regard for fundamental rights and legitimate interests of
is a considerable improvement over the current legal frame- persons concerned, and serves to avoid obstructing legal and
work, the often broad exceptions thereto and the use of general criminal procedures, protect the rights and freedoms of others
and vague terms without further guidelines on their imple- or safeguard national or public security. According to article
mentation do pose the risk that the effectiveness of these 15, data subjects’ requests for access to data or the rectifica-
provisions might be eroded in their national implementation. tion and erasure thereof may be refused on the same grounds,
on the added condition that they are informed of the refusal
without undue delay, are made aware of their right to lodge a
3.3. Data subject rights complaint against the decision and are given the reasons for
the refusal unless doing so would undermine one of the
The third chapter of the Directive regulates the protection and abovementioned purposes.
exercise of data subject rights. A clear set of rules and proce- Yet, in the event that a data subject’s rights to obtain in-
dures is established through the introduction of a number of formation, access personal data and obtain rectification or
rights belonging to the data subject, the restrictions appli- erasure thereof would be limited or denied by means of the
cable thereto and the modalities for the exercise and exceptions mentioned above, article 17 grants the data subject
communication thereof by and to the data subject. the possibility of tasking the supervisory authority with the
General modalities for the exercise of these rights are es- exercise of these rights on his or her behalf. While this does
tablished in article 12 and seek to lower the administrative and not serve as an indirect method for the data subject to still
practical burden by requiring data subject requests to be fol- obtain the desired information, access or erasure, the super-
lowed up on without undue delay and information to be made visory authority must conduct all necessary verifications and
available in a concise, intelligible, generally free and easily ac- reviews of the processing of the data and inform the data
cessible form. Following article 13, the information made subject of the outcome thereof.
available to the data subject must include the identity of the As such, the Directive’s provisions on data subject rights
controller and the data processing officer, the purposes of the are largely satisfactory and introduce a number of adequate
processing and the possibility to lodge a complaint with the safeguards. Administrative and practical obstacles are ad-
supervisory authority or request rectification or erasure of per- dressed by setting out clear rules on the modalities of the
sonal data. exercise of these rights. Data subjects are given adequate in-
Under article 14, data subjects are given the right to access formation about data processing activities concerning them and
personal data concerning them and to obtain knowledge of are sufficiently informed about the possibilities to file com-
ongoing processing activities involving their personal data. On plaints, obtain access to further information, request the
their request, they shall be given further information about the rectification or erasure of their data and, if necessary, rely on
purposes and legal basis of the processing and the categories the supervisory authority to aid in the exercise of their rights.
of data concerned, as well as the origins and recipients of the The existence of certain restrictions for the public interest, free-
doms of others and integrity of criminal investigations cannot
be considered as invalidating the protection offered by these
82
European Data Protection Supervisor (EDPS), “Opinion of the Eu- rights.
ropean Data Protection Supervisor on the data protection reform
Yet, while the degree of transparency in this chapter is gen-
package”, 7 March 2012, 57.
83
De Hert, Paul and Papakonstantinou, Vagelis, “The Police and erally well received85, some regret the removal of certain aspects
Criminal Justice Data Protection Directive: Comment and Analy-
sis”, Computers & Law Magazine of SCL 2012, Vol. 22, No. 6, 3.
84
The only additional conditions applicable to profiling based on
85
sensitive information are that measures safeguarding rights and Transparency and the right to be informed about processing are
freedoms must now be “suitable” rather than “appropriate” and that considered fundamental and necessary components of the effec-
“legitimate interests” must receive protection as well. As no further tive exercise of other data protection rights. See: Bäcker, Matthias
explanation on how these requirements must be interpreted is and Hornung, Gerrit, “Data processing by police and criminal justice
given, it is not unimaginable that national implementations of this authorities in Europe – The influence of the Commission’s draft
provision shall not offer the sufficiently stronger safeguards this on the national police laws and laws of criminal procedure”, Com-
sensitive data deserves. puter Law & Security Review 2012, Vol. 28, Issue 6, 631.

Please cite this article in press as: Thomas Marquenie, The Police and Criminal Justice Authorities Directive: Data protection standards and impact on the legal framework,
Computer Law & Security Review: The International Journal of Technology Law and Practice (2017), doi: 10.1016/j.clsr.2017.03.009
ARTICLE IN PRESS
10 computer law & security review ■■ (2017) ■■–■■

of the original proposal86, the lack of information concerning At the more technical level, articles 24 and 25 establish the
security measures and safeguards for international transfers87, requirements of recordkeeping and logging which require data
and the possibility for member states to determine entire cat- controllers to maintain records and logs of the data process-
egories of data subjects with restricted rights88. As such, the ing and are set to support the demonstration of compliance
Directive does grant data subjects more powers to address vio- with data protection rules and improve the transparency, ac-
lations of their rights but does not necessarily prevent further countability and effective supervision of processing activities91.
uncertainties or practical issues from arising89. These requirements shall assist with the establishing of the
justification and lawfulness of processing activities as well as
determining the identity of the person consulting, disclosing
3.4. Data controller obligations and receiving the data. In order to ensure compliance with the
objectives of the Directive, the logs and records shall be made
3.4.1. General obligations available to supervisory authorities upon their request.
The fourth chapter of the Directive introduces a number of new In the event that a method of processing is considered likely
obligations on data controllers and processors. Following article to cause a high risk to the rights and freedoms of individu-
19, it is up to the controller to provide appropriate technical als, article 27 requires the controller to conduct a prior
and organizational measures to ensure and be able to dem- assessment of the impact of the processing activity on the pro-
onstrate compliance with the Directive, taking into account both tection of personal data, hereafter referred to as a Data
the nature and purposes of the processing as well as the po- Protection Impact Assessment (DPIA). These impact assess-
tential risks for the freedoms of the data subjects. ments must take into account the rights and legitimate interests
Supplementing this, the controller shall be tasked with the of data subjects and concerned persons, as well as include the
implementation of appropriate data protection policies when envisaged operations, applicable data protection safeguards,
proportionate to the nature of the data processing activities. potential risks to freedoms and the measures used to manage
Under article 20, data controllers shall be required to imple- them. As DPIA’s take into consideration wider consequences
ment the principles of data protection by design and by default. for the rights and freedoms of data subjects while contribut-
As for the design part, technical and organizational mea- ing to the accountability of controllers and the proper
sures will have to be adopted to implement necessary compliance with data protection obligations in the Directive,
safeguards into the processing acts themselves90, while data they shall play an especially important role in the manage-
protection by default shall require built-in mechanisms en- ment of new surveillance and processing technologies.
suring that only personal data necessary for a specific purpose Following articles 26 and 28, data controllers and proces-
shall be processed, stored and made accessible. sors are under a general obligation to cooperate with
Specific rules are also established for joint controllers and supervisory authorities and provide the necessary informa-
data processors in articles 21 through 23. All data controllers tion for the fulfilment of their enquiries. In the event that a
must implement appropriate measures to ensure that the pro- particular type of processing using new technologies or pro-
cessors they collaborate with are in compliance with the newly cedures involves a high risk to data subject rights, or a data
introduced data protection rules, while joint controllers are re- protection impact assessment reveals that processing activi-
quired to conclude an arrangement to determine their ties would result in such a risk in the absence of special
respective responsibilities. The data processors may only process measures taken by the controller, this provision requires the
personal data under the instructions of the controller and must controller or processor to consult the supervisory authority prior
be governed by a binding contract setting out the data sub- to the processing and disclose the results of the DPIA. The su-
jects’ rights and the purposes, nature and duration of the pervisory authorities may also establish a list of processing
processing activities. Additionally, prior written authoriza- operations requiring such prior consultation by default to ensure
tion by the controller shall also be required for data processors that these particular operations do not escape scrutiny. Addi-
to engage and cooperate with other processors. tionally, these provisions determine that the authorities must
also be consulted during the legislative process on data pro-
86
European Data Protection Supervisor (EDPS), “Opinion 6/2015 cessing and are capable of using their powers discussed in
– a further step towards comprehensive EU data protection: EDPS section 3.5.2 to halt processing activities which infringe on the
recommendations on the Directive for data protection in the police Directive.
and justice sectors”, 28 October 2015, 7. While the lack of technical standards for the implementa-
87
Article 29 Data Protection Working Party (Working Party 29), “Ap- tion of certain aspects of these provisions might prove
pendix to prior opinions and statements – Core topics in view of
problematic for police and judicial authorities, the introduc-
trilogue”, 17 June 2015, 11.
88
Article 29 Data Protection Working Party (Working Party 29), tion of specific obligations on data controllers in the area of
“Opinion 01/2013 providing further input into the discussions on police and criminal justice is a welcome addition to the Eu-
the draft Police and Criminal Justice Data Protection Directive”, 26 ropean data protection framework. The implementation of the
February 2013, 4. principles of data protection by design and by default marks
89
Galetta, Antonella and De Hert, Paul, “Exercising democratic a step towards further respect for privacy from the ground up,
rights under surveillance regimes – a European perspective on data
protection and access rights”, (Increasing Resilience in Surveil-
lance Societies (IRISS) Deliverable D5) May 2014, 17–18.
90 91
Le Métayer, Daniel, “Privacy by design: a matter of choice” in Article 29 Data Protection Working Party (Working Party 29), “Ap-
Gutwirth, Serge, Yves Poullet and Paul De Hert, Data Protection in a pendix to prior opinions and statements – core topics in view of
Profiled World, Dordrecht, Springer, 2010, 323–326. trilogue”, 17 June 2015, 16.

Please cite this article in press as: Thomas Marquenie, The Police and Criminal Justice Authorities Directive: Data protection standards and impact on the legal framework,
Computer Law & Security Review: The International Journal of Technology Law and Practice (2017), doi: 10.1016/j.clsr.2017.03.009
ARTICLE IN PRESS
computer law & security review ■■ (2017) ■■–■■ 11

while the robust requirements of recordkeeping and logging result in significant damage to all parties96, the notification must
seek to promote transparency, accountability and compli- take place without undue delay and, if feasible, within 72 hours
ance with the legal framework. Additionally, a high level of data or accompanied with reasons for the delay, and shall include
protection standards is provided for by guaranteeing that a description of the data breach and other relevant informa-
persons or entities processing data on behalf of the data con- tion. Additionally, if it is determined that the breach is likely
trollers shall be held to the same standards and fall under their to result in a high risk to the rights and freedoms of natural
direct authority. Equally promising is the broad involvement persons, article 31 requires the data controller to also inform
of the supervisory authority in the workings and activities of the data subject by describing the nature of the breach and
the data controllers92 as well as the introduction of an impact disclosing certain relevant information. However, if the con-
assessment when certain processing methods are likely to cause troller takes subsequent steps to prevent the high risk from
a heightened risk to the rights and freedoms of individuals. materializing or protectionary measures render the data un-
These safeguards are expected to make improvements to the intelligible, this communication to the data subject shall no
accountability of data controllers and assist in the exercise of longer be necessary.
data subject rights93. It is without doubt that the introduction of detailed rules
on data security marks a significant improvement over the pre-
vious legal framework in this area. The strict obligations on data
3.4.2. Security controllers to ensure data security and notify data breaches
Another noteworthy addition to the legal framework of data to the supervisory authorities and, in certain instances, the data
protection in police and criminal justice sectors are the rules subjects, promote further transparency, security and integ-
concerning data security. As law enforcement authorities apply rity of criminal investigations. While earlier versions of the
modern technologies to process and use increasingly large Directive included shorter time limits and more stringent ob-
amounts of data, it is of the utmost importance that the in- ligations than the current text, the final provisions recognize
tegrity of police investigations and the security of personal data practical difficulties and set out a realistic and satisfactory duty
handled by law enforcement officials are maintained. As such, to notify and address data breaches as part of the improved
article 29 states that controllers, taking into account practi- framework97.
cal concerns such as the nature of the processing, costs and However, it is regrettable that the originally included pos-
risks for the rights of data subjects, shall be required to imple- sibility for the Commission to adopt implementing acts
ment appropriate technical and organizational safeguards to specifying the abovementioned requirements and setting out
ensure a risk-appropriate level of security. In addition to this common encryption standards has been removed in the final
general obligation, an exhaustive list is given of specific mea- version of the Directive. And while the existence of different
sures to be adopted, such as safeguards for data integrity as notifications to the supervisory authority and individuals has
well as procedures for data recovery and equipment, access, been well received, some regret the lack of a distinction between
communication and storage control. different categories of data subjects98 and the choice for the
In the event that a personal data breach94 would occur, article requirement of “likely to result in a high risk”99 rather than the
30 imposes an obligation on the data controller to document less restrictive “likely to adversely affect” used in other data
the event and notify the supervisory authority unless it can protection instruments100.
be demonstrated that the breach is unlikely to result in a risk Nonetheless, the establishment of basic security require-
to the rights and freedoms of natural persons involved95. As ments and a duty of notification deserves praise and is set to
a personal data breach and the consequences thereof could assist in making data processing activities more secure and
transparent.

96
Article 29 Data Protection Working Party (Working Party 29),
92
Article 29 Data Protection Working Party (Working Party 29), “Opinion 03/2014 on Personal Data Breach Notification”, 25 March
“Opinion 03/2015 on the draft directive on the protection of indi- 2014.
97
viduals with regard to the processing of personal data by competent Wong, Rebecca, Data Security Breaches and Privacy in Europe,
authorities for the purposes of prevention, investigation, detec- Springer, London, 2013, 31–35.
98
tion or prosecution of criminal offences or the execution of criminal Article 29 Data Protection Working Party (Working Party 29),
penalties, and the free movement of such data”, 1 December 2015, “Opinion 03/2015 on the draft directive on the protection of indi-
11–12. viduals with regard to the processing of personal data by competent
93
Thomas, Richard, “Accountability – a modern approach to regu- authorities for the purposes of prevention, investigation, detec-
lating the 21st century data environment” in Hijmans, Hielke and tion or prosecution of criminal offences or the execution of criminal
Kranenborg, Herke (eds.), Data Protection Anno 2014: How to restore penalties, and the free movement of such data”, 1 December 2015,
trust? Contributions in honour of Peter Hustinx, European Data Protec- 12.
99
tion Supervisor 2004–2014, Cambridge, Intersentia, 2014, 143. Article 29 Data Protection Working Party (Working Party 29), “Ap-
94
Art. 3(11) defines this as “a breach of security leading to the ac- pendix to prior opinions and statements – Core topics in view of trilogue”,
cidental or unlawful destruction, loss, alteration, unauthorized 17 June 2015, 16–17.
100
disclosure of, or access to, personal data transmitted, stored or oth- Commission Regulation (EU) No 611/2013 of 24 June 2013 on the
erwise processed”. measures applicable to the notification of personal data breaches
95
European Data Protection Supervisor (EDPS), “Opinion of the Eu- under Directive 2002/58/EC of the European Parliament and of the
ropean Data Protection Supervisor on the data protection reform Council on privacy and electronic communications, O.J. L173, 26
package”, 7 March 2012, 62. June 2013.

Please cite this article in press as: Thomas Marquenie, The Police and Criminal Justice Authorities Directive: Data protection standards and impact on the legal framework,
Computer Law & Security Review: The International Journal of Technology Law and Practice (2017), doi: 10.1016/j.clsr.2017.03.009
ARTICLE IN PRESS
12 computer law & security review ■■ (2017) ■■–■■

3.5. Oversight mechanisms effective advisory, investigative and corrective powers to advise
institutions and controllers, obtain all necessary information
3.5.1. Data protection officers and correct data controller activities violating the provisions
Under articles 32 through 34 of the Directive, data controllers of the Directive.
must appoint a publicly designated Data Protection Officer (DPO) The addition of a more detailed and well-regulated over-
to assist in the protection of personal data. These officers are sight mechanism similar to that in the GDPR104 has been well
required to be involved in all issues relating to data protec- received as a major improvement over the 2008 Framework
tion in a proper and timely manner, and be provided with the Decision105 as effective supervision has increasingly been con-
necessary resources to carry out their tasks effectively. Among sidered a highly important aspect of data protection106. The
these tasks are the informing and advising of the controller, introduction of these supervisory authorities is expected to
monitoring compliance with data protection legislation, par- foster accountability, strengthen data subject rights and improve
ticipating in data protection impact assessments, cooperating the oversight of data controllers.
with supervisory authorities and acting as a contact point for However, certain aspects of these provisions are still cause
data subjects and other actors with concerns related to data for concern. The authorities’ competence set out in article 45
protection. shall not include the supervision of processing operations of
While the introduction of highly qualified DPO’s contrib- courts which are acting in their judicial capacity, and it is up
utes to a higher degree of data protection expertise and closer to the member states’ discretion whether to extend the au-
compliance with data protection rules101, the fact that courts thorities’ competence to independent judicial authorities other
and other judicial authorities may be exempt from this obli- than courts when acting in their judicial capacity107. Despite
gation creates a potentially problematic situation where such it being understandable why these authorities would be exempt
actors may not be assisted by a data protection expert in the from supervision, the broad scope of the exception can be con-
exercise of their duties. Furthermore, the considerable differ- sidered unfortunate as judicial authorities too can benefit from
ences between the Directive and the GDPR102 as well as the lack data protection standards108. Additionally, while the sug-
of rules on independence, confidentiality and conflicts of in- gested powers of issuing warnings, imposing limitations on
terest are regrettable and could erode the effectiveness of the processing and ordering the controller to comply with the Di-
data protection officers. rective in a specified manner within a certain time period could
be considered effective, they have been the subject of criti-
cism for not being sufficiently compulsory and inadequate when
3.5.2. Supervisory authorities compared to the much more compelling provisions in the
The sixth chapter of the Directive establishes independent su- GDPR109. As such, some fear that this might lead to a frag-
pervisory authorities. According to article 41, these authorities mented landscape of differently empowered supervisory
shall monitor the national application of the Directive, ensure authorities that would undermine their effectiveness and hinder
the protection of human rights and facilitate the flow of per- efficient cooperation110.
sonal data within the EU by assisting and cooperating with the
Commission and authorities of other member states. These
oversight bodies shall exist at the national level and are to be
completely independent from external influence, which is the
result of recent developments in CJEU case law103 and is to be 104
Chapter VI General Data Protection Regulation.
enforced by a number of safeguards and conditions on their 105
Article 29 Data Protection Working Party (Working Party 29),
establishment and functioning found in articles 42 through 44. “Opinion 01/2013 providing further input into the discussions on
For the fulfilment of their duties described in article 46, it is the draft Police and Criminal Justice Data Protection Directive”, 26
required under article 47 that the authorities are granted February 2013, 5.
106
Article 29 Data Protection Working Party (Working Party 29), “Joint
statement of the European Data Protection Authorities assembled
in the Article 29 Working Party”, 26 November 2014, 2.
101 107
European Data Protection Supervisor (EDPS), “Opinion of the Eu- Recital 80 gives the example of the public prosecutor’s office
ropean Data Protection Supervisor on the data protection reform which, while technically not a court, could still fall outside of the
package”, 7 March 2012, 63. competence of the supervisory authorities if the member state so
102
Art. 38 General Data Protection Regulation. wishes.
103 108
In the Germany v. Commission case, the CJEU states that “in the For more on how data protection standards could contribute
light of the foregoing, the second subparagraph of Article 28(1) of to the effectiveness of the judiciary, see: Buttarelli, Giovanni, “Data
Directive 95/46 is to be interpreted as meaning that the supervi- protection in the area of freedom, security and justice: chal-
sory authorities responsible for supervising the processing of lenges for the judiciary” in Hijmans, Hielke and Kranenborg, Herke,
personal data outside the public sector must enjoy an indepen- (eds.), Data Protection Anno 2014: How to restore trust? Contributions
dence allowing them to perform their duties free from external in honour of Peter Hustinx, European Data Protection Supervisor 2004–
influence. That independence precludes not only any influence ex- 2014, Cambridge, Intersentia, 2014, 59–65.
109
ercised by the supervised bodies, but also any directions or any other European Data Protection Supervisor (EDPS), “Opinion of the Eu-
external influence, whether direct or indirect, which could call into ropean Data Protection Supervisor on the data protection reform
question the performance by those authorities of their task con- package”, 7 March 2012, 66.
110
sisting of establishing a fair balance between the protection of the Article 29 Data Protection Working Party (Working Party 29),
right to private life and the free movement of personal data.” See: “Opinion 01/2013 providing further input into the discussions on
CJEU, Germany v. European Commission, Case C–518/07, 9 March 2010, the draft Police and Criminal Justice Data Protection Directive”, 26
para. 30. February 2013, 6.

Please cite this article in press as: Thomas Marquenie, The Police and Criminal Justice Authorities Directive: Data protection standards and impact on the legal framework,
Computer Law & Security Review: The International Journal of Technology Law and Practice (2017), doi: 10.1016/j.clsr.2017.03.009
ARTICLE IN PRESS
computer law & security review ■■ (2017) ■■–■■ 13

3.5.3. The European Data Protection Board effectively present113. With no adequacy decision or appropri-
The European Data Protection Board (EDPB) established by the ate safeguards in place, article 38 states that data may only
GDPR111 shall perform a number of tasks such as promoting be transferred to third countries when necessary to protect
cooperation between supervisory authorities, advising the Com- vital interests of a person, safeguard legitimate interests of
mission and issuing guidelines for the purpose of contributing the data subject or prevent immediate and serious threats to
to the consistent application of the Directive. Due to the rela- public security.
tively broad scope of its tasks, the Board could make significant As for the transfer of data directly to private recipients in
contributions to the clarification of a number of provisions and third countries, article 39 determines that such a transfer can
promote a uniform and comprehensive implementation of the only be allowed in individual and specific cases where certain
Directive. However, contrary to the more detailed rules found conditions are met. Among others, the transferring authority
in the GDPR, article 51 does not assign the EDPB a central role must determine that the rights of the data subject do not out-
in the field of law enforcement112, nor does it provide proce- weigh the public interests necessitating the transmission and
dural rules regarding time limits or the frequency of the that transferring the information to a competent authority
performance of these tasks. As such, there is little certainty would be ineffective or inappropriate114. Additionally, the su-
on when and to what extent certain parts of the Directive will pervisory authority must be notified and the recipient must
be further elaborated on, making the lack of more stringent be instructed only to process the information when neces-
guidelines and procedures regrettable. sary. Finally, the transfer must be documented and strictly
necessary for the performance of the tasks of the transfer-
ring authority for the purposes of the Directive.
3.6. International data transfers It is clear that the establishment of these procedures and
cascading rules for data exchanges with third countries marks
On the topic of the transfer of personal data to third coun- a step forward in the international cooperation of law enforce-
tries and international organizations, the fifth chapter of the ment and judicial authorities115. The closer engagement of the
Directive introduces a tiered system of data exchanges. First, supervisory authorities, the introduction of clear criteria for
a number of general principles are set out in article 35. The the issuing of adequacy decisions and the further involve-
transfer of personal data to third countries must be neces- ment of the European Commission conducting in-depth
sary for the processing purposes of the Directive and can only analyses and reviews will likely create a more secure environ-
take place when the conditions described hereafter are met. ment for the efficient and safe exchange of personal data116.
The transmitting and receiving controllers must be compe-
tent authorities, and the transferring member states must
authorize further onward transfers to other third countries or 113
As suggested by recital 71 of the Directive, this assessment might
organizations after considering relevant factors. If data origi- include cooperation agreements concluded between Europol or
nating from a different member state is transmitted, the Eurojust and third countries, confidentiality obligations, the imple-
member state from which the data originated must autho- mentation of the principle of specificity and whether the data might
rize the transfer unless it would prove necessary for the be used to support any form of cruel and inhuman treatment.
114
Recital 73 of the Directive reveals that this is particularly the
prevention of an immediate or serious threat to public secu-
case when “the transfer could not be carried out in a timely manner,
rity. Additionally, article 40 sets out a number of basic rules or because that authority in the third country does not respect the
to promote international cooperation and facilitate the ex- rule of law or international human rights norms and standards”
change of information by determining the appropriate steps or where “there is an urgent need to transfer personal data to save
to a more inclusive and comprehensive data protection frame- the life of a person who is in danger of becoming a victim of a crimi-
work for international exchanges. nal offence or in the interest of preventing an imminent perpetration
Article 36 describes the first situation in which data can of a crime, including terrorism”.
115
The fact that high data protection standards for the exchange
be transferred to a third country, namely when the European
of personal data are a necessity in an increasingly globalized world
Commission has issued an adequacy decision establishing has been stressed by data protection authorities and the Euro-
that this nation offers sufficient safeguards for the protec- pean Court of Justice. For more, see: CJEU, Maximilian Schrems v Data
tion of European personal data. In absence of such an adequacy Protection Commissioner, Case C-362/14, O.J. C351, 6 October 2014; Eu-
decision, article 37 determines that it falls upon the transfer- ropean Commission, “Communication from the Commission to the
ring country to ensure that adequate data protection standards European Parliament, The Council, The European Economic and
Social Committee and the Committee of the Regions: Safeguard-
exist in the country receiving the data, either by confirming
ing Privacy in a Connected World. A European Data Protection
that a legally binding instrument provides appropriate guar-
Framework for the 21st Century”, Brussels, 25 January 2012, 11.
antees or by assessing all relevant circumstances surrounding 116
Naturally, the effectiveness of these safeguards depends on how
the transfer and concluding that such safeguards are diligently the European Commission analyses the data protection
standards in the law enforcement sector of the receiving country.
While the EDPS has suggested that this evaluation is to take account
of all circumstances and recital 68 requires the Commission to co-
operate with the European Data Protection Board, concerns remain
111
Art. 68 General Data Protection Regulation. that political considerations rather than actual data protection stan-
112
Eurojus Rivista Italy, “Balance between security and fundamen- dards will dictate the establishment of adequacy decisions. For more,
tal rights protection: an analysis of the Directive 2016/680 for data see: De Busser, Els, “EU data protection in transatlantic coopera-
protection in the police and justice sectors and the Directive 2016/ tion in criminal matters. Will the EU be serving its citizens an
681 on the use of passenger name records (PNR)”, 24 May 2016. American meal?”, Utrecht Law Review 2010, Vol. 6, Issue 1, 92–93.

Please cite this article in press as: Thomas Marquenie, The Police and Criminal Justice Authorities Directive: Data protection standards and impact on the legal framework,
Computer Law & Security Review: The International Journal of Technology Law and Practice (2017), doi: 10.1016/j.clsr.2017.03.009
ARTICLE IN PRESS
14 computer law & security review ■■ (2017) ■■–■■

However, some aspects of these provisions do raise further penalties to enforce proper adherence to its provisions and
concerns117. The vague provisions on the establishment of ap- rules. Under the Directive, data subjects are granted a number
propriate safeguards by the transferring country allow for of opportunities to safeguard their rights. Following article 52,
member states to implement and employ divergent ad- a data subject who considers that the processing of personal
equacy standards. Contrary to earlier version of the texts which data relating to him or her infringes on the Directive shall be
required the authorization of a supervisory authority118, an im- able to lodge a complaint with a supervisory authority, which
mediate threat to public security, or the existence of a need shall then evaluate and investigate the complaint before in-
to protect vital interests of the data subject, the final version forming the data subject of the process and the outcome
of the Directive sets out no strict criteria or guidelines for the thereof. Additionally, articles 53 and 54 grant the data subject
member states’ assessment of data protection standards in third the right to an effective judicial remedy against both the su-
countries119. This is regrettable, as such a lack of implement- pervisory authority on the one hand, and the data controllers
ing protocols could lead to divergent national implementations and processors on the other. This allows them to obtain judi-
and transfers to countries with lower data protection stan- cial review of all binding decisions of the supervisory authority,
dards than originally envisioned120. including the exercise of the abovementioned investigative, cor-
Similar complaints can be raised about the transfer of data rective or authorization powers as well as the rejection of
when adequacy decisions or appropriate safeguards are complaints, and to receive a thorough assessment of the le-
absent121. Because of the vague wording and broad scope of ap- gality of data processing activities conducted by controllers and
plication, concerns have been raised 122 about divergent processors.
interpretations of these conditions and the potential use of the Supplementing the above, article 55 provides these data sub-
“for individual cases for the purposes set out in article 1(1)” jects with the opportunity to have their rights exercised on their
as a catch-all clause to transfer information for a large number behalf by a not-for-profit organization with statutory objec-
of reasons and without proper data protection standards in tives in the public interest, which is set to relieve the
place. As calls for the strictly necessary and restrictive appli- administrative and practical burden capable of preventing some
cation of this provision can only be found in the non-binding data subjects from otherwise seeking remedies. In the event
recitals of the Directive123, and the obligation to provide docu- that unlawful processing operations do occur, articles 56 and
mentation of the transfers to supervisory authorities only exists 57 state that member states must recognize the data sub-
upon request by the authorities themselves, this procedure is jects’ ability to seek redress for material and non-material
unlikely to make sufficient contributions to the envisioned com- damages caused, and are to penalize and effectively address
prehensive and uniform regime on the transferring of infringements of the new data protection rules by imposing
information covered by strong data protection safeguards. penalties on both natural and legal persons which are effec-
tive, proportionate and dissuasive.
These remedies, liabilities and penalties imposed by the Di-
3.7. Remedies, liability and penalties rective are set to support the enforcement of data subject
rights124. The existence of a complaint mechanism involving
In line with the GDPR, the eight chapter of the Directive in- an independent institution and the judicial review of the actions
troduces new mechanisms for the enforcement of its provisions. of the supervisory authority as well as the data controllers and
In addition to the abovementioned methods of oversight and processors empowers the data subjects and grants them in-
supervision, it establishes a set of remedies, liabilities and creased control over their personal data. Additionally, the fact
that penalties for infringements are to be effective, propor-
tionate and dissuasive should be seen as a clear and
unmistaken obligation for the member states to effectively sanc-
117
European Data Protection Supervisor (EDPS), “Opinion of the Eu- tion violations of data protection rules, making this an
ropean Data Protection Supervisor on the data protection reform
important chapter set to support data subjects and enforce the
package”, 7 March 2012, 64.
118
Art. 35(2) European Parliament Version of the Proposal of the
provisions of the Directive.
Police and Criminal Justice Directive.
119
The lack of safeguards and conditions to ensure transfers to en-
3.8. Implementing acts and final provisions
tities providing equally strong and adequate data protection
standards becomes especially clear when comparing the provi-
sions of the Directive to those of the GDPR. Article 46 of the GDPR The final two chapters of the Directive cover implementing and
sets out stronger safeguards and detailed guidelines to aid the ad- closing acts. According to article 58, a committee procedure shall
equacy assessment by data controllers, including the close be established to assist the Commission in the exercise of its
involvement of supervisory authorities, which are not present in new tasks of issuing adequacy decisions and adopting further
the final version of the Directive. implementing acts. Additionally, it is determined by article 62
120
De Busser, Els, “Transatlantic adequacy and a certain degree of
perplexity”, The Art of Crime: European Criminal Law, February 2012.
121 124
European Union Agency for Fundamental Rights, “Opinion of Article 29 Data Protection Working Party (Working Party 29),
the European Union Agency for Fundamental Rights on the pro- “Opinion 03/2015 on the draft directive on the protection of indi-
posed data protection reform package”, 1 October 2012, 11. viduals with regard to the processing of personal data by competent
122
Colonna, Liane, “The new EU proposal to regulate data protec- authorities for the purposes of prevention, investigation, detec-
tion in the law enforcement sector: raises the bar but not high tion or prosecution of criminal offences or the execution of criminal
enough”, IRI Promemoria 2012, Issue 2, 9. penalties, and the free movement of such data”, 1 December 2015,
123
Recital 72 Directive Police and Criminal Justice Directive. 16.

Please cite this article in press as: Thomas Marquenie, The Police and Criminal Justice Authorities Directive: Data protection standards and impact on the legal framework,
Computer Law & Security Review: The International Journal of Technology Law and Practice (2017), doi: 10.1016/j.clsr.2017.03.009
ARTICLE IN PRESS
computer law & security review ■■ (2017) ■■–■■ 15

that the Commission shall submit a report on the evaluation


and review of the Directive every four years after its transpo- 4. Conclusion
sition. Following article 63, the national transposition and
implementation of the Directive must take form within two It is without doubt that the Directive constitutes a major step
years after its adoption, meaning that the current deadline is forward for the EU data protection regime. For the first time in
set on the 6th of May 2018 while allowing for an extension for the history of the Union, data protection in the previous third
certain automated processing systems. While moderately pillar area of police and judicial cooperation in criminal matters
delayed from the ambitious original time schedule125, the fact shall largely be covered by a single legal instrument with direct
that the Directive is on the same track as the GDPR and is effect in national legal systems. By including purely domestic
treated as a worthwhile counterpart in the data protection law enforcement and judicial activities, acknowledging and
reforms is a satisfactory outcome to the legislative process126. building upon fundamental data processing principles through
The provision regarding the Commission reports is without the introduction of new safeguards, and recognizing recent
doubt the most notable part of this section. As the legal in- changes in technology and data processing methods, the Di-
strument in question is merely a Directive, some of the most rective vastly improves upon the situation under the previous
serious concerns relate to the potentially uneven national imple- Framework Decision. Among others, the expansion of estab-
mentation and widely divergent interpretations of key concepts lished definitions, the introduction of distinctions between
and clauses. While regrettably not taking place as soon as some categories of data and data subjects, and the inclusion of matters
had hoped for127, this review of existing European instru- like access rights, DPIA’s, judicial review, complaint lodging
ments could help improve consistency between data processing mechanisms, standards for transfers to third countries and in-
at the level of member states and European agencies. dependent supervision measures all contribute to a more
Less satisfactory, however, are the closing articles 59 through effective and adequate data processing regime in this field.
61 which determine the Directive’s relationship with existing However, a number of issues could undermine the consid-
legal instruments. While the predecessor of the Directive, being erable potential of this Directive. While the regulation and
Framework Decision 2008/977/JHA, will be repealed in 2018, other recognition of the abovementioned themes are a welcome ad-
existing instruments are left entirely unaffected. It is highly dition to the European legal framework in this domain, their
regrettable that already existing Union legal acts in the field of effectiveness greatly depends on the existence of a high level
police and judicial cooperation in criminal matters remain un- of substantive safeguards and the adequate implementation
altered and that no concrete steps to address possible disparities thereof at the national level.
are set to be taken. Additionally, international agreements As numerous concerns regarding the substantive level of
between member states and third countries or organizations data protection in the Directive have been raised, it remains
in compliance with Union law before the data protection reforms to be seen to what extent the ambitious objectives of the data
shall remain in force until amended, replaced or revoked. While protection reform shall be achieved. In particular, the lack of
earlier versions required these agreements to be amended and detailed criteria and stringent guidelines on the application of
brought in line with the new data protection rules within five numerous provisions and general notions such as necessity,
years after the entry into force of the Directive, the current text appropriateness and proportionality are cause for concern.
contains no such obligation. By allowing such agreements based Despite major improvements made over the original Commis-
on outdated and possibly inadequate data protection rules to sion proposal of 2012, the final version of the Directive still
remain in existence, it is possible that they shall result in the maintains a number of vague provisions open to interpreta-
circumvention and erosion of the newly devised and stronger tion and at times establishes low or inadequate data protection
data protection standards128. standards when compared to the GDPR. While the newly formed
European Data Protection Board (EDPB) is tasked with issuing
guidelines on the consistent application of the Directive and
125
the European Commission shall issue reports and, if neces-
Originally, a final agreement on the Directive was foreseen for
the year 2013. As it became clear that such a schedule was overly
sary, proposals for amendments every four years, it remains
ambitious, the Directive’s finalization was delayed to 2014 and con- to be seen whether this will suffice to achieve a comprehen-
sequently 2015. In the end, a final agreement on the Directive was sive framework. Equally regrettable is the fact that the European
not reached until the trilogues in December 2015, almost three years legislator took seemingly little notice of the already existing
after the originally envisioned date. and extensive collection of instructions issued by WP29 and
126
European Data Protection Supervisor (EDPS), “Opinion of the Eu- the EDPS, and neglected to incorporate certain ground rules
ropean Data Protection Supervisor on the data protection reform
established by the Council of Europe in its data protection Con-
package”, 7 March 2012.
127
European Data Protection Supervisor (EDPS), “Opinion 6/2015 vention and Recommendations.
– a further step towards comprehensive EU data protection: EDPS As for the role of the Directive in the legal framework and
recommendations on the Directive for data protection in the police its impact thereon, several remarks need to be made. While
and justice sectors”, 28 October 2015, 9. introducing a more comprehensive instrument is commend-
128
Article 29 Data Protection Working Party (Working Party 29), able, the choice for a Directive, which allows for divergent
“Opinion 03/2015 on the draft directive on the protection of indi-
national safeguards and different interpretations of certain pro-
viduals with regard to the processing of personal data by competent
visions, over the inclusion in the GDPR or a regulation of its
authorities for the purposes of prevention, investigation, detec-
tion or prosecution of criminal offences or the execution of criminal own is questionable in the light of certain discrepancies between
penalties, and the free movement of such data”, 1 December 2015, the GDPR and the Directive which generally confer a stron-
16. ger level of data protection in the general and commercial

Please cite this article in press as: Thomas Marquenie, The Police and Criminal Justice Authorities Directive: Data protection standards and impact on the legal framework,
Computer Law & Security Review: The International Journal of Technology Law and Practice (2017), doi: 10.1016/j.clsr.2017.03.009
ARTICLE IN PRESS
16 computer law & security review ■■ (2017) ■■–■■

sectors than in the area of police and criminal justice. In ad- area of European criminal justice today – speakers’
dition to the strong possibility of considerably divergent national contributions. Trier: 2012 5–6 November.
implementations of the Directive, the lack of a clear policy on Buttarelli G. Data protection in the area of freedom, security and
justice: challenges for the judiciary. In: Hijmans H,
data protection in Union bodies does little to address the current
Kranenborg H, editors. Data protection anno 2014: how to
patchwork of legislation. By allowing both existing Union acts restore trust? Contributions in honour of Peter Hustinx,
on data protection in this field and previously concluded in- European data protection supervisor 2004–2014. Cambridge:
ternational agreements to remain in effect without establishing Intersentia; 2014.
a definite approach to this issue, the Directive does not appear CJEU, Promusicae, C-275/06, 29 January 2008.
fully capable of addressing the fragmentation and inconsis- CJEU, Germany v. European Commission, Case C–518/07, 9 March
2010.
tencies of the current framework.
CJEU, Digital rights Ireland and Seitlinger and others, Joined
To conclude, it appears that while undoubtedly a consid-
Cases C-293/12 and C-594/12, O.J. C258, 8 April 2014.
erable improvement and major step forward for the protection CJEU, Maximilian Schrems v. Data Protection Commissioner,
of personal data in its field, the Directive on the processing of Case C-362/14, O.J. C351, 6 October 2014.
personal data by police and criminal justice authorities is un- Colonna L. The new EU proposal to regulate data protection in
likely to mend the fragmented legal framework and achieve the law enforcement sector: raises the bar but not high
the intended high level of data protection standards consis- enough. IRI Promemoria 2012;(2).
De Busser E. EU data protection in transatlantic cooperation in
tent across European Union member states.
criminal matters. Will the EU be serving its citizens an
American meal? Utrecht Law Rev 2010; 6(1):86–100.
De Busser E. Transatlantic adequacy and a certain degree of
perplexity, The Art of Crime: European Criminal Law,
Acknowledgment February 2012.
De Busser E, Vermeulen G. Towards a coherent EU policy on
outgoing data transfers for use in criminal matters? The
This article is a shortened and updated version of an LL.M thesis adequacy requirement and the framework decision on data
prepared under the supervision of Prof. Eva Lievens and Prof. protection in criminal matters. A transatlantic exercise in
Peggy Valcke in the context of the KU Leuven Advanced Master adequacy. In: Cools M, De Ruyver B, Easton M, Pauwels, L,
of Intellectual Property and IT Law in Brussels. The text has Ponsaers, P, Walle GV, et al., editors. EU and international
been revised and updated in the context of the VALCRI project crime control: topical issues. Antwerpen: Maklu; 2010. p. 95–
122.
(Visual Analytics for Sense-making in Criminal Intelligence
De Hert P. The new features of the draft Directive. In: ERA
Analysis), an Integrating Project funded through the Euro-
conference: data protection in the area of European criminal
pean Commission’s 7th Framework Programme, Contract justice today – speakers’ contributions. Trier: 2012 5–6
Number FP7-IP-608142. November.
De Hert P. The data protection regime applying to the inter-
agency cooperation and future architecture of the EU criminal
justice and law enforcement area. In: KU Leuven workshop:
REFERENCES
the directive for data protection in the police and justice
sectors: a significant step towards modern EU data
protection? 2016 1 February.
Alonso Blas D. The proposed Directive on data protection in the De Hert P, Papakonstantinou V. The data protection framework
area of police and justice: a closer look – the omission of decision of 27 November 2008 regarding police and judicial
Europol and Eurojust from the draft Directive. In: ERA cooperation in criminal matters – a modest achievement
Conference: data protection in the area of European criminal however not the improvement some have hoped for. Comput
justice today – speakers’ contributions. Trier: 2012 5–6 Law Secur Rev 2009;25(5).
November. De Hert P, Papakonstantinou V. The Police and Criminal Justice
Bäcker M, Hornung G. Data processing by police and criminal Data Protection Directive: comment and analysis. Comput
justice authorities in Europe – the influence of the Law Mag SCL 2012;22(6):21–5.
Commission’s draft on the national police laws and laws of De Hert P, Papakonstantinou V. European Parliament
criminal procedure. Comput Law Secur Rev 2012;28(6): Directorate-General for Internal Policies: Policy Department
627–33. Citizens’ Rights and Constitutional Affairs – the data
Boehm F. Information sharing and data protection in the area of protection regime applying to the inter-agency cooperation
freedom, security and justice – towards harmonised data and future architecture of the EU criminal justice and law
protection principles for information exchange at EU-level. enforcement area, European Parliament, Brussels, November
Heidelberg: Springer; 2012. 2014.
Braum S, Covolo V. From proven fragmentation to guaranteed Den Boer M. Calling for reform? The EU’s current data protection
data protection within the virtual criminal law enforcement framework in the field of criminal justice. In: ERA conference:
area: a report on personal data protection within the data protection in the area of European criminal justice today
framework of police and judicial cooperation in criminal – speakers’ contributions. Trier: 2012 5–6 November.
matters. In: Ligeti K, editor. Toward a prosecutor for the Dix A. EU data protection reform: opportunities and concerns.
European Union: a comparative analysis, vol. 1. Oregon: Interecon 2013;48(5):268–85.
Bloomsbury Publishing; 2013. p. 1011–46. Eurojus Rivista Italy. Balance between security and fundamental
Brunazzo M. Burial or resurrection? The fate of EU “pillars” after rights protection: an analysis of the Directive 2016/680 for
Lisbon. In: SISP annual congress. 2010 16 September. data protection in the police and justice sectors and the
Buttarelli G. The EU’s data protection for police and justice: need Directive 2016/681 on the use of passenger name records
for robust reform. In: ERA conference: data protection in the (PNR), 24 May 2016.

Please cite this article in press as: Thomas Marquenie, The Police and Criminal Justice Authorities Directive: Data protection standards and impact on the legal framework,
Computer Law & Security Review: The International Journal of Technology Law and Practice (2017), doi: 10.1016/j.clsr.2017.03.009
ARTICLE IN PRESS
computer law & security review ■■ (2017) ■■–■■ 17

European Commission. Communication from the Commission to Hijmans H. The European Union as a constitutional guardian of
the European Parliament, The Council, The European Internet privacy and data protection: the story of article 16
Economic and Social Committee and the Committee of the TFEU [Ph.D. thesis]. Short Summary, Faculty of Law – Institute
Regions: Safeguarding Privacy in a Connected World. A for Information Law; 2016.
European Data Protection Framework for the 21st Century, Hijmans H, Scirocco A. Shortcomings in EU data protection in the
Brussels, 25 January 2012a. third and the second pillars. Can the Lisbon Treaty be
European Commission. Press release – commission proposes a expected to help? Common Mark Law Rev 2009;46(5):1485–
comprehensive reform of data protection rules to increase 525.
users’ control of their data and to cut costs for businesses, Article 29 Data Protection Working Party (Working Party 29). Joint
Brussels, 25 January 2012b. statement of the European Data Protection Authorities
European Commission. Report from the Commission to the assembled in the Article 29 Working Party, 26 November 2014.
European Parliament, the Council, the European Economic Kasneci D. Data protection law: recent developments [Ph.D.
and Social Committee and the Committee of the Regions thesis]. Trieste University; 2008–09.
based on Article 29 (2) of the Council Framework Decision of Korff D. EC study on implementation of data protection directive
27 November 2008 on the protection of personal data – report on the findings of the study, July–September 2002.
processed in the framework of police and judicial cooperation Le Métayer D. Privacy by design: a matter of choice. In: Gutwirth
in criminal matters, Brussels, 25 January 2012c, 8. S, Poullet Y, De Hert P, editors. Data protection in a profiled
European Commission. Commission staff working paper – world. Dordrecht: Springer; 2010.
impact assessment accompanying the document Regulation Ministry of Justice of the UK. Government response to Justice
of the European Parliament and of the Council on the Select Committee’s opinion on the European Data Protection
protection of individuals with regard to the processing of framework proposals, January 2013.
personal data and on the free movement of such data Nunzi A. Exchange of information and intelligence among law
(General Data Protection Regulation) and Directive of the enforcement authorities – a European Union perspective. Int
European Parliament and of the Council on the protection of Rev Penal Law 2007;78:143–51.
individuals with regard to the processing of personal data by Article 29 Data Protection Working Party (Working Party 29).
competent authorities for the purposes of prevention, Opinion 01/2013 providing further input into the discussions
investigation, detection or prosecution of criminal offences or on the draft Police and Criminal Justice Data Protection
the execution of criminal penalties, and the free movement Directive, 26 February 2013.
of such data, SEC(2012)72, Brussels, 25 January Article 29 Data Protection Working Party (Working Party 29).
2012d. Opinion 03/2013 on purpose limitation, 2 April 2013.
European Commission. Special Eurobarometer 431 – data Article 29 Data Protection Working Party (Working Party 29).
protection, June 2015. Opinion 01/2014 on the application of necessity and
European Data Protection Supervisor (EDPS). Opinion of the proportionality concepts and data protection within the law
European Data Protection Supervisor on the data protection enforcement sector, 27 February 2014.
reform package, 7 March 2012. Article 29 Data Protection Working Party (Working Party 29),
European Data Protection Supervisor (EDPS). Opinion 3/2015 – Appendix to prior opinions and statements – core topics in
Europe’s big opportunity: EDPS recommendations on the EU’s view of trilogue, 17 June 2015.
options for data protection reform, 27 July 2015a (updated Article 29 Data Protection Working Party (Working Party 29).
with addendum, 9 October 2015). Opinion 03/2015 on the draft directive on the protection of
European Data Protection Supervisor (EDPS). Opinion 6/2015 – a individuals with regard to the processing of personal data by
further step towards comprehensive EU data protection: EDPS competent authorities for the purposes of prevention,
recommendations on the Directive for data protection in the investigation, detection or prosecution of criminal offences or
police and justice sectors, 28 October 2015b. the execution of criminal penalties, and the free movement
European Digital Rights (EDRi). Data Protection Framework of such data, 1 December 2015.
Decision Adopted, EDRi-GRAM no. 7.3, 11 February 2009. Pagallo U. Online security and the protection of civil rights: a
European Union Agency for Fundamental Rights. Opinion of the legal overview. Philos Technol 2013;26(4):381–95.
European Union Agency for Fundamental Rights on the Reding V. The upcoming data protection reform for the European
proposed data protection reform package, 1 October Union. Int Data Privacy Law 2011;1(1):3–5.
2012. Reding V. The European data protection framework for the
European Union Agency for Fundamental Rights. Handbook on twenty-first century. International Data Privacy Law
European data protection law, Luxembourg, Publications 2012;2(3):119–29.
Office of the European Union, June 2014. Taylor M. Conference report – ‘safeguarding the right to data
Galetta A, De Hert P. Increasing Resilience in Surveillance protection in the EU’, 30th and 31st October 2014, Paris,
Societies (IRISS) Deliverable D5: exercising democratic rights France. Utrecht J Int Eur Law 2015;31(80):145–52.
under surveillance regimes – a European perspective on data Thomas R. Accountability – a modern approach to regulating the
protection and access rights, May 2014. 21st century data environment. In: Hijmans H, Kranenborg H,
Gayrel C, Robert R. Proposition de règlement sur la protection des editors. Data protection anno 2014: how to restore trust?
données – premiers commentaires. J de droit Européen Contributions in honour of Peter Hustinx, European data
2012;(190). protection supervisor 2004–2014. Cambridge: Intersentia;
Glon C. Data protection in the European Union: a closer look at 2014.
the current patchwork of data protection laws and the Wong R. Data security breaches and privacy in Europe. London:
proposed reform that could replace them all. Int J Legal Springer; 2013. p. 31–5.
Inform 2014;42:471–88. Zerdick T. Status and scope of implementation of FD 2008/977/
Hallinan D, Friedewald M, McCarthy P. Citizens’ perceptions of JHA. In: ERA conference: data protection in the area of
data protection and privacy in Europe. Comput Law Secur Rev European criminal justice today – speakers’ contributions.
2012;28(3):263–72. Trier: 2012 5–6 November.

Please cite this article in press as: Thomas Marquenie, The Police and Criminal Justice Authorities Directive: Data protection standards and impact on the legal framework,
Computer Law & Security Review: The International Journal of Technology Law and Practice (2017), doi: 10.1016/j.clsr.2017.03.009

Potrebbero piacerti anche