Abstract

Harms arising from digital data use in the big data context are often systemic and cannot always be captured by linear cause and effect. Individual data subjects and third parties can bear the main downstream costs arising from increasingly complex forms of data uses-without being able to trace the exact data flows. Because current regulatory frameworks do not adequately address this situation, we propose a move towards harm mitigation tools to complement existing legal remedies. In this article, we make a normative and practical case for why individuals should be offered support in such contexts and how harm mitigation tools can achieve this. We put forward the idea of 'Harm Mitigation Bodies' (HMBs), which people could turn to when they feel they were harmed by data use but do not qualify for legal remedies, or where existing legal remedies do not address their specific circumstances. HMBs would help to obtain a better understanding of the nature, severity, and frequency of harms occurring from both lawful and unlawful data use, and they could also provide financial support in some cases. We set out the role and form of these HMBs for the first time in this article.

Highlights

  • These brief vignettes demonstrate the potential for individuals to be harmed by data use in the big data era given the pervasive nature of such data

  • Downstream harms arising from digital data use can fall outside of the remit of traditional legal remedies because they do not fit the traditional chain of causality which legal actions typically require – such as under: the tort of misuse of private information in the UK context,[3] or for some actions under the new European Union’s General Data Protection Regulation (GDPR)[4], or for the right to private and family life (Art 8 European Convention on Human Rights)

  • 105 This model rests on the assumption that on balance, the proportion of petitioners claiming harms for which financial support would be paid out corresponds with the proportion of funds coming into national HMFs via corporations residing in these countries

Read more

Summary

INTRODUCTION

These brief vignettes demonstrate the potential for individuals to be harmed by data use in the big data era given the pervasive nature of such data. Digital data are multiple in the sense that they can be in more than one place at once, and that they can be interlinked in various ways,[7] which makes it extremely difficult to trace the movements of data in specific cases These circumstances can leave individual data subjects, such as Mustafa and Paula, and third parties unable to prove causal links between data use(s) and the harm suffered, leaving them to bear the downstream costs in the form of harms arising from increasingly complex forms of data uses – without clear legal remedies. The article is structured as follows: Part I sets out the value of ‘big data’ in today’s world and the challenges it poses for governance It puts forward a normative and practical case for a renewed focus on the need for harm mitigation, and our novel tool to do so, the HMB. While the arguments were initially developed in the context of the governance of data for biomedical research and practice, the harm mitigation framework spelled out here is not limited to the medical domain, but, in principle, applicable to any instance of data use

The context
The Problem
30 See generally
II: HARM MITIGATION BODIES
Introducing Harm Mitigation Bodies
Financial Support Function
HMB Subsidiarity
Financial Support Fund
CONCLUSION
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call