California and European Privacy FAQs: Do the terms “personal data,” and “personal information,” mean the same thing?

BCLP
Contact

The California Consumer Privacy Act ("CCPA") was enacted in early 2018 as a political compromise to stave off a poorly drafted, and plaintiff’s friendly ballot initiative.  Although the CCPA is scheduled to go into force in early 2020, there is a great deal of confusion regarding the requirements of the CCPA, including the degree to which it aligns with other privacy regulations such as the European General Data Protection Regulation (“GDPR”).

To help address that confusion, BCLP published the California Consumer Privacy Act Practical Guide, and is publishing a multi-part series that discusses the questions most frequently asked by clients concerning the CCPA. 

Q. Do the terms “personal data,” and “personal information,” mean the same thing?

Not necessarily.

Only the term “personal information” is defined within the CCPA.  It refers to any information that “identifies, relates to, describes, is capable of being associated with, or could reasonably be linked, directly or indirectly, with a particular consumer or household.”1  That said, the term “personal data” is used instead of the term “personal information” within the CCPA’s definition of “processing” which is defined as “any operation or set of operations that are performed on personal data . . . .”2  It is not clear whether the change in terminology was intended to impart some meaning.  The most plausible explanation for the use of the term “personal data” is that the drafters of the CCPA copied the definition of “processing” from the GDPR (which has a near identical definition of “processing”) and forgot to replace the word “personal data” (a term used within the GDPR) with the term “personal information.”3

 It is also important to note that the terms “personal data” or “personal information” are used in other statutes and regulations in very different contexts and with very different meanings.  For example, in the term “personal information” is defined under several other states statutes as referring only to name in combination with a small sub-set of data fields viewed by legislators as being particularly sensitive.  For example, the state of Maryland defines the term as follows:

“an individual’s first name or first initial and last name in combination with any one or more of the following data elements, when the name or the data elements are not encrypted, redacted, or otherwise protected by another method that renders the information unreadable or unusable: (i) A Social Security number; (ii) A driver’s license number; (iii) A financial account number . . .; (iv) An Individual Taxpayer Identification Number.4

In order to avoid confusion – particularly when drafting contracts– it is always a good practice to define terms within the contract, or to consistently use the term “personal information” when referring to something within the scope of the CCPA.

1. CCPA, Section 1798.140(o)(1)

2. CCPA, Section 1798.140(p).

3. Compare GDPR, Article 4(2).

4. Maryland Commercial Code § 14-3501(d)(1).

[View source.]

Written by:

BCLP
Contact
more
less

PUBLISH YOUR CONTENT ON JD SUPRA NOW

  • Increased visibility
  • Actionable analytics
  • Ongoing guidance

BCLP on:

Reporters on Deadline

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
Custom Email Digest
- hide
- hide