Introduction

The Digital Personal Data Protection Act (DPDPA) has become a crucial framework for protecting individual rights in our increasingly digital society within the worldwide landscape of data protection rules. This article explores the connection of DPDPA with international privacy laws, including CCPA and GDPR, while also looking at core principles, compliance criteria, and data principals’ rights.

The Beginning

In a report titled “Data,” released in 2016, the United Nations Conference on Trade and Development brought attention to the wide range of national data protection regulations across the world. Despite this variation, there is a great deal of clarity and agreement with regard to the fundamental information protection principles found in regional and international guidelines. The main differences result from different implementation processes. In response to these worries, the Digital Personal Data Protection Act (DPDPA) was created as a crucial legislative framework aimed at protecting private data as well as individual rights in our society that is becoming more digitally and socially connected. Its rules control how data is handled, stored, and used privately.

Eight fundamental principles of data protection are identified in the report: openness, purpose definition, use limitation, security, data quality, access and correction, accountability, and collection limitation. These concepts form the basis of important international and national data protection laws.

In light of this, on August 11, 2023, the Indian Digital Personal Data Protection Act 2023 was signed into law by the president and published in the official gazette while awaiting a date of enforcement. This act, which is the focus of our analysis in this article, aims to provide a standardized and unified approach to data protection compliance by examining its conformity with well-known international privacy laws such as the CCPA and GDPR.

Consonance in Connotations

Thomas Cottier states that establishing consistent standards among all involved jurisdictions, creating an even playing field, and getting rid of trade barriers are all part of harmonization. The main definitions of DPDPA 2023 are consistent with those of the CCPA and GDPR, frequently mirroring their wording, tone, and intentions.

For example, DPDPA 2023 defines “personal data” as any information that identifies a specific individual. This idea is similar to that of the GDPR, where information pertaining to an identified or identifiable natural person is defined as personal data in Article 4(1). Similar to this, the CCPA defines personal information as any data that can be used to identify, relate to, characterize, or be reasonably linked to a particular customer.

Uniform Compliance Requirements

In his committee report “Protecting Privacy, Empowering Indians,” Justice B.N. Srikrishna advocates for nation-states to work towards harmonizing regulations in order to establish an enforcement framework that facilitates efficient information sharing.

To address this demand, the recently proposed DPDPA 2023 essentially does away with the idea of data localization and encourages unrestricted data transit while upholding essential compliance standards. This strategy is in line with the spirit of the General Data Protection Regulation (GDPR), which intends to allow the free transfer of personal data within the EU. It does this by using mechanisms like sufficient country decisions to ease data transfers and ensure EU-wide data protection.

Notably, the Indian Act goes one step further and prohibits companies from transferring personal data to any country that is on a blacklist, with the lone exception being that of sector-specific laws.

Furthermore, GDPR Article 32 requires the completion of a Data Protection Impact Assessment (DPIA) when processing sensitive data on a big scale or when there are high-risk situations affecting sizable populations. When it comes to sensitive personal data or comparable scenarios, the CCPA’s requirements also mandate a risk assessment.

DPDPA 2023 classifies some data fiduciaries as major data fiduciaries, even though it does not create a separate category for sensitive personal data.

The criteria for this designation encompass factors such as the sensitivity of personal data and data volume. DPDPA designates a particular class of data fiduciaries as major, requiring them to meet additional compliance criteria, such as the appointment of a Data Protection Officer (DPO), the conduct of DPIAs, and frequent audits, rather than requiring DPIAs for every institution.

Rights of Data Principals

Chapter III of DPDPA empowers data principals with four key rights:

The right to access,

The right to erasure and correction,

The right to grievance redressal,

The right to nominate.

As the Justice Srikrishna report, which provides a comparative study of these rights, their sources, and the difficulties involved with exercising them, shows, three of these rights are derived from currently in effect rules such as the CCPA and GDPR.

Conclusion

The harmonization of data protection principles is highlighted in this comparison of the CCPA, GDPR, and DPDPA. India’s DPDPA emphasizes uniform compliance and the empowering of data principals, in line with international standards. It is an important first step towards protecting people’s rights to their personal data in the digital era. The adoption of the DPDPA can help create a safe and uniform digital privacy environment on a global scale.