GDPR Compliance and Blockchain: The French Data Protection Authority Offers Initial Guidance

Patrick Law Group, LLC
Contact

The French Data Protection Authority (“CNIL”) recently became the first data protection authority to provide guidance as to how the European Union’s General Data Protection Regulation (“GDPR”) applies to blockchain.  

A few key takeaways from the CNIL report are as follows:

  • Data controllers: Legal entities or natural persons who have a right to write on a blockchain and create a transaction that is submitted for validation (referred to in the CNIL’s report as “participants”) can be considered a data controller if the participant records personal data on a blockchain and (i) is a natural person that is engaging in a professional or commercial activity or (ii) is a corporate entity. For example, if a bank enters customer data on a blockchain, the bank would be considered a data controller.
  • Joint controllers. The CNIL advises that if there are multiple participants, the parties should designate a single entity or participant as the data controller in order to avoid joint liability under Article 26 of GDPR.  In addition, designating a single entity or participant as the data controller will provide data subjects with a single controller against whom they can enforce their rights.
  • Smart contract developers:  A smart contract developer may be considered a data processor if the smart contract processes personal data on behalf of the controller.  The CNIL provides the example of a software developer that offers a smart contract to insurance companies that will automatically compensate airline passengers under their travel insurance policies if a flight is delayed.  In this example, the smart contract developer is considered a data processor.
  • Miners: 
    • A miner may be considered a data processor if it executes the instructions of the data controller when verifying whether a transaction meets specified technical criteria.  The CNIL acknowledges the practical difficulties that would result from considering miners as data processors in a public blockchain, and the impracticalities of satisfying the requirement for the miner, as data processor, to sign a data processing agreement with the data controller.  The CNIL indicates that it is still considering this issue and encourages others to find innovative ways to address issues that would arise when miners are considered data processors.
    • Because miners validate transactions on behalf of blockchain participants and do not determine the purpose and means of processing, miners would not be considered data controllers. 
  • Privacy by design and data minimization:
    •  In order to comply with GDPR’S privacy by design and data minimization requirements, data controllers must consider whether blockchain is the appropriate technology for the intended use case and whether they will be able to comply with GDPR requirements.  The CNIL notes that data transfers on a public blockchain may be especially problematic since miners may be validating transactions outside of the EU.
    • If personal data cannot be stored off-chain, hashing and encryption should be considered.    
  • Right to erasure: The CNIL acknowledges that compliance with GDPR’s right to erasure may be technically impossible with respect to data on a blockchain, and notes that a more detailed analysis is needed as to how the right to erasure applies to blockchain. The CNIL strongly cautions against using blockchain to store unencrypted personal data and indicates that deletion of private keys should be considered when determining how to comply with the right to erasure requirement.
  • SecurityThe CNIL recommends considering if a minimum number of miners should be required in order to help prevent a 51% attack.  In addition, there should be a contingency plan to modify algorithms in the event a vulnerability is detected.

The CNIL notes that its analysis is focused only on blockchain and not the broader category of distributed ledger technology (DLT).  Although the CNIL indicates that it may offer guidance on GDPR’s applicability to other DLTs in the future, it chose to focus its analysis on blockchain because DLT solutions that are not blockchains do not yet lend themselves to a generic analysis.  (The CNIL’s full report (in French) and introductory materials accompanying the report can be found here).

DISCLAIMER: Because of the generality of this update, the information provided herein may not be applicable in all situations and should not be acted upon without specific legal advice based on particular situations.

© Patrick Law Group, LLC | Attorney Advertising

Written by:

Patrick Law Group, LLC
Contact
more
less

Patrick Law Group, LLC on:

Reporters on Deadline

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
Custom Email Digest
- hide
- hide