Ri-nova 01/2018: die erste englischsprachige Ausgabe

Ri-nova 01/2018: Navigation
Ri-nova 01/2018: Beitrag
Where You Know More, You Suspect Less.*
Why Blockchain Technology and GDPR Actually Work Quite Well Together
Claudia Otto
A. Introductory Words
Since the first edition[1] of Recht innovativ (Ri), a lot has happened in the jurisprudential landscape: The criticized, then widespread assumption that encryption in the blockchain database would equal privacy and confidentiality, has faded to give room for the predominant realization of actual publicity. However, the wrong conclusions about the peer-to-peer technology blockchain have only shifted in the overall view: on 25 May 2018, when the General Data Protection Regulation (GDPR) came into effect after a transitional period of two years, blockchain technology was declared legally incompatible due to its publicity and supposed immutability.
By disconnecting technology and law the legal literature has chosen the easy way out of the discussion. The GDPR is technology-neutral, not hostile to technology. It was created in order to balance interests and not eliminate them. So, one person has to take the stony path and start taking off the ghost costume that has been used to cover the GDPR. Furthermore, the technical processes and possibilities of blockchain technology have to and will be examined in this article. The basic idea of collaborative data processing has to and therefore will be explained. In order to understand and define rules for concrete situations, the closely intertwined interests of the persons[2] directly involved in the network have to and will be described in this paper. The discussion of interests and rights of third parties must be reserved for a further contribution, since they are not peers and are therefore not involved in a peer-to-peer network. The efforts to enter data from non-participants into a blockchain database are not blockchain-characteristic.
B. Back to the Basics
I. The GDPR’s Clumsy Straddle
The GDPR, which entered into force on 25 May 2016 and has to be primarily applied by the European Member States since 25 May 2018, aims to harmonize provisions on the protection of individuals with regard to the processing of personal data and the free movement of such data, i.e. to create an equal level of protection throughout Europe. The German Federal Ministry of Economics and Energy summarizes the objectives of the GDPR as follows:[3]
“[The GDPR] creates an appropriate balance between economic and consumer interests in times of advancing digitization. It strengthens the basic right to informational self-determination through greater transparency and more co-determination of citizens with regard to their data. At the same time, the Regulation creates a forward-looking legal framework for data-processing companies and innovative business models.”
What reads particularly caring, progressive and understandable at first glance, however, testifies to the inherent dissension of the regulation and its difficulties:
Between the protection of fundamental rights and freedoms of natural persons on the one hand and the free movement of personal data, which is inclined towards economic interests on the other, which neither wants to be restricted nor prohibited by the former (cf. Art. 1 para. 1 GDPR), there is an unbelievably large space which has yet to be filled in. This task is made even more difficult by the formulations that do not correlate with the digitized world at present and the numerous undefined nuances between the prescriptive lines that determine the reality of life. The resulting additional legal uncertainty is an obstacle to the reconciliation of two completely conflicting interests and will not be eliminated within weeks or months. Legal certainty is also not created by simply stating that blockchain technology and GDPR do not go hand in hand.
II. The GDPR is Only at First Glance an Obstacle to Innovation
Time and again it is said that the GDPR is diametrically opposed to technological innovation, in particular blockchain technology. This is not true for the following reasons:
1. Legislation Never Fits All Cases: “Legal Fitting” Is a Legal Professional’s Main Task
A complex set of rules of fundamental importance, which found its justification in 2009 with the beginning of the review of the legal framework[4] by the European Commission and which has to balance numerous member state interests, can hardly “meet” the current state of knowledge and art after seven or nine years of balancing. Nine years is a considerable time span in technology development. And no one could have seriously foreseen in 2009 that the idea of a peer-to-peer electronic cash system[5] could develop into a global, cross-industry technology trend, accompanied by an almost religious belief in universal use.
During his training, the legal professional learnt a craft that allows him to apply the law on a case-by-case basis, even though an event cannot be clearly allocated to a certain law. The coexistence and interaction of individuals is diverse, and this diversity cannot be covered by norms. The society was always ahead of the legislator;[6] in the case of the GDPR it is no different. Abstraction and legal development are therefore essential. Even directly applicable rules such as those of the GDPR do not necessarily have to be understood and applied in accordance with their wording if their application would oppose their meaning and purpose or would contradict the declared intention of the legislator. In addition, the interpretation and application of the law must always be in accordance with the relevant facts and interests. The legislator or regulator may then adapt the wording, because the vast majority of cases would have led to unsatisfactory results.
As absurd as it may sound when studying the provisions in comparison with the current state of development, the GDPR explicitly wants to make technical innovations and innovative business models possible, but only in a balanced relationship with the fundamental rights of the Union citizens. This will of the legislator must be taken into account in any legal examination.
2. The GDPR Is Technology-Neutral
In contrast to the anti-technology interpretations, the GDPR speaks of itself as “technology-neutral”.[7] Its explicit aim is to avoid the serious risk of circumvention of rules for the protection of natural persons by simply using a different technology. However, taking into account the above-mentioned simultaneous and equivalent sovereignty of economic interests, the GDPR may not restrict or prohibit economic interests in the free movement of personal data using certain technologies for the benefit of natural persons (cf. Art. 1 para. 3 GDPR). There is also a growing interest of natural persons in the use of certain technologies such as the blockchain. Why should the GDPR – despite self-declared technological neutrality – prohibit the use of decentralized network technologies? A reconciliation of interests cannot mean avoidance if all parties involved are interested in working together.
The normative quality of technology neutrality is not new, but is regularly left unmentioned in blockchain discussions. Technological neutrality is not only to be understood in a negative sense, i.e. as protection against circumvention; it must also be understood positively in the sense of enabling benefits. On 24 September 2009, the European Commission, replying to a parliamentary question on broadband deployment, expressed the need for technology-neutral regulation, focusing on the needs of users and ensuring effective competition:
“The Commission advises public authorities that broadband measures described in public tenders should focus on the identification of the quality and the type of services required by the users of the area in question rather than a priori identifying any specific technological solution. The most appropriate technology solution should be left to market players to identify. This is to defend the principles of fair and open competition.
All exceptions to this principle must be justified on objective grounds by the public authority. Such exceptions are judged on a case by case basis.
The legal base of the principle of technological neutrality lies in Article 8 of the Framework Directive (2002/21/EC) which states that ‘in carrying out the regulatory tasks, in particular those designed to ensure effective competition, national regulatory authorities shall take the utmost account of the desirability of making regulation technologically neutral.”[8]
Therefore, the quality and the type of service required by the users must be decisive in the performance of GDPR regulatory tasks, not a predetermined technical solution. Technology neutrality therefore means:
If a younger technology is better suited to meet the users’ needs, there is no reason to discourage users by referring them to old technologies. The determination of the most suitable technical solution should therefore be left to market participants, in accordance with Art. 1 para. 3 GDPR and the directly applicable European fundamental freedoms of free movement of goods, persons, services and capital.[9]
4. Privacy Is a Different Fundamental Right
The term “privacy” is often used in connection with data protection issues, especially in the area of “blockchain”. However, the GDPR has nothing to do with privacy. It specifies the fundamental right to the protection of personal data, Art. 8 Charter of Fundamental Rights of the European Union (“Charter”), not the fundamental right to respect for private and family life (Art. 7 Charter).[10] The right to move undetected or to not be depicted is not subject to the protection of personal data.
4. Contemporary Reconciliation of Interests With Future-Oriented Thinking
For companies that want to bring new technologies to the market and build innovative business models, however, this is not a carte blanche for uncontrolled collection and hoarding of personal data in the mere hope of later recognition, but a reason to seek qualified legal advice at an early stage. This does not have to be a lawyer, it can also be a data protection authority, which is well staffed that it can offer advice on innovation. If not available, the State Commissioner for Data Protection and Freedom of Information Baden-Württemberg, Germany believes that those responsible should themselves propose and implement reasonable and practicable results; if these were justifiable, the supervisory authorities would not interfere.[11]
At the same time, the aforementioned arguments are no reason for lawyers and (other) data protection authorities to demonize, hinder and slow down the developments associated with digitization. The increasing networking of people cannot be stopped: it is the future. Blocking and disrupting ongoing development in international competition will have serious consequences for EU Member States, whether individually or as a whole.
The common goal must be the contemporary reconciliation of interests with future-oriented thinking. This can only be achieved through more interaction, through networking of all participants. A side by side development or run one after the other will cause economic damage in the long term.
III. The Blockchain Technology
Disorientation is not limited to legal matters only but also prevalent with regard to the blockchain technology. Misinformation is passed on from paper to paper, making it permanent in the legal profession.
1. A Crash Course on the Blockchain’s Main Features
As a subset of the so-called distributed ledger, the blockchain is a data collection with a chain-like structure, chronologically sorted into clusters, whose contents are stored completely on each computer of the pseudonymous peer-to-peer network and synchronized regularly. In order to reduce the storage load, data is compressed, i.e. hashed.[12] The reduction is vital to the survival of a database that grows indefinitely due its only intended change option, the transaction[13].
This definition describes the basic technology and its basic idea, its database structure and administration in its essential features. Other hash functions used here are not of character-forming significance at this point. In particular, they have nothing to do with the accuracy or encryption of database contents.[14] “Invisible” transactions will be discussed later.
Beware of understanding opinions such as “immutable”, “tamper-proof”, “secure” etc., which are based on a lack of technological knowledge and are not proven, as characteristics of the technology and thus as facts.[15] These false evaluations are first and foremost marketing terms and have become subject to several legal assessments.
2. What Database Management Types Are There?
Database management types describe how the peers[16] manage the database, i.e. how they interact with it and with each other using it:
a) Public or Unpermissioned/Private or Permissioned Blockchains
As proposed by Recht innovativ,[17] literature today seems to be of the same opinion regarding so-called public and private blockchains: public blockchains are those blockchain-based networks accessible for everyone without (“un-”) having to go through a certain permission procedure, which the so-called private blockchain network demands in order to offer exclusive access.
Public blockchains are referred to as “genuine decentralization”, whereby the alleged distribution and thus non-concentration of database administration power is rather pious faith than reality.[18] In contrast to that, private blockchains must inevitably be centrally controlled at least by the person who decides on the admission and, if necessary, dismissal of peers.
b) It’s a Give and Take
Whether in a public or private blockchain network, the cooperation of the peers is based on a cooperative-like, relatively balanced give/take concept.[19] If you do not want to provide computing power or storage space in order to support the (continued) existence of the database, you cannot be a peer and therefore have no right to co-decide on its present and future.
This does not only refer to so-called miners[20], who have to raise and consume a lot of energy in a blockchain network based on the Proof of Work consensus algorithm. The storing and synchronizing peers, so-called Full (Archive) Nodes, are of existential importance for the network, too. Those who solely write to the database using transactions, but do not want or are unable to provide computing power and storage space for a copy of the blockchain that will secure its existence, are not peers. As so-called Light Nodes, they can store a miniature of the blockchain constituted of so-called block headers,[21] which allows a minimum of validation[22], but does not allow insight into the shared data. Compared to the Full (Archive) Nodes, they are of no essential significance for the network – it is not dependent on them. However, they are useful in return: after all, many more transactions are possible, the network can be tested for restrictions on a larger scale within a shorter period of time, and the value of the network’s own “cryptocurrency” is pushed due to higher demand. A symbiosis, so to speak.
c) Writing Permissions/Reading Permissions
Initially, “blockchains” were partly differentiated according to whether the users received (or could receive) the permission to write new content into the blockchain, or whether they received (or could receive) read-only permissions.
In the case of a public blockchain, every peer and in case of a private blockchain, everyone authorized has reading permission. In the case of a public blockchain, third parties and thus network uninvolved parties have additional reading “permission” due to its publicity.
The above distinction fails to recognize that the common blockchain database administration basically involves reading and writing permission of each peer. Otherwise, the decentralized database structure with mutual control functions would not be needed and a simple (cloud) database controlled by a central instance would suffice. In addition, each non-writing peer would provide only power and data storage space, while the few writing-entitled peers would establish a centralization of writing power. This again describes a centralized, almost medieval power structure with vertical power relations that the blockchain strategy intents to eliminate. Last but not least, it would not be wise to separate writing permissions from the computing power and storage space, because the writing-permitted (also) depend on the computer power and storage space. The result would be an unhealthy balance of power and thus a rapid end to the cooperation.
d) No E2E[23] Encryption of Transactions in Favor of Effective Network Control
Transactions in a blockchain network are primarily only changes to the shared database.[24] Generally, they are fully visible.[25] There are many attempts to hide transactions from the eyes of uninvolved parties. But as a result they are not very purposeful:
aa) Blind Spots Encourage Desire for Proof of Trust (And Someone Who Is Liable)
The blockchain technology with its core idea of disclosed data sharing serves a very specific purpose: the joint control of the jointly managed data stock in order to prevent misuse.[26] If this joint control is not possible due to the lack of information, the peers must agree on a natural person or legal entity they trust and who exercises the control function in the light of this trust. A joint control, independent of a trusted third person, is only possible if every peer can see the same information. If one occasionally excludes transactions from being visible and thus controllable by the network as a whole, the exclusion of misuse is no longer possible. Blind spots in the transaction history of a network without a confirmation of harmlessness by a trustworthy person have a rather corrosive effect.
Even if it were a private blockchain case, where the participating parties trusted each other when they established the joint network, the question would arise whether there is a reason to seriously doubt the decision of the joint data management if one party suddenly started to hide transaction content from the others. Follow-up transactions that are no longer traceably linked make no legal or economic sense for the parties. They create mistrust. As a result, it would be wiser and in the spirit of good cooperation to share only selected information from the beginning, based on a contract and other database models.
bb) (Supposed) Anonymity Must Not Blind
It cannot be denied that legitimate interests in complete anonymity and thus the invisibility of transactions (may) exist. It is possible, as Zcash[27] and Monero[28] basically prove.
The right to privacy[29] is not the subject of this article, so solutions such as zero-knowledge proofs should not be deepened here. In addition, zero knowledge proofs are in conflict with the free movement of personal data, which the GDPR explicitly intends to promote as evidenced by Art. 1 para. 1 GDPR. If a content shall not be brought to the knowledge of someone else, this content cannot be passed on. If violations of the law and security problems can no longer be detected and eliminated as a result of complete concealment, GDPR goals and rights of affected parties cannot be achieved either. Zero knowledge proofs therefore do not serve the purpose of data protection and/or fluid data traffic.
It should also be mentioned that anonymization in a network has a price: Someone needs to be trusted[30] that anonymity really means anonymity and that the magic hat can’t just be taken off by that someone.
In the case of “shielded” Zcash transactions, neither the participants nor the contents are visible. At least when those involved know how to carry out such transactions. A research team has shown that mal-informed behavior by Zcash users leads to an exchange of visible information against their understanding.[31] Users must therefore be confident that the information they have about anonymity is accurate and complete.
In this respect, even in the case of alleged anonymization, users must be fully informed so that they can make an informed decision[32]. Advertised and only potential anonymity must not lead to the exclusion of data protection measures, as implied by recital 26 of the GDPR and expressly stated by recital 28 on “pseudonymization”.
cc) No Difference Between Public or Private Blockchain
The unrecognizability of transactions can make sense in both public and closed networks. In both cases, the problem remains the same: trust must no longer be placed only in the technology, its security and one’s own technological know-ledge, but also in certain people who sit by the proverbial red button and decide on anonymity.
e) The End of the Data Silos?
Data silos are databases, i.e. structured data collections that are only accessible to a certain natural person, group of persons or legal entity. Basically, every computer is a data silo hosting a lot of other data silos, because third parties should not be able to access the data (databases) stored herein. Some consider data silos to be outdated in times of big data: Small companies in particular would suffer disadvantages due to never being able to accumulate the amount of data of large companies in order to work, do research and make developments using it. Andrea Nahles, SPD, therefore recently proposed obliging tech giants to share data.[33]
Although blockchain technology is designed to share information, it does not provide a solution for this “problem”. Blockchain technology is based on the sharing of data for joint control of a jointly aggregated dataset. For this purpose, each peer shall periodically make an identical, dependent copy of the copies of the other network participants. Data volumes are thus multiplied in ascending size, not centralized economically to save resources. The larger the network, the smaller the single contributions must be.[34] Blockchain technology is completely unsuitable for the joint management of large files and data volumes.
Even if blockchain technology opens up an interesting new scope and awakens desires, classical data silos will remain the rule – especially against the background of secret protection. Blockchain technology may only be used where the parties to a cooperation consider the sharing of certain, aggregable data to be economical and meaningful and have ruled out all other tried and tested sharing technologies. It is too special to solve all the problems of the world.
f) (Improved) Chameleon Hashes[35] and Redactable Blockchains[36]
A suggestion for the solution of the supposed problem of immutability of the blockchain database that has become prominent through Accenture[37] is the use of so-called chameleon hashes. Without going into the technical details, these are supposed to enable the exchange of old blocks including transactions to be removed without affecting the hash connections of the blockchain, because the hash connections of exchanged blocks are changeable – like a chameleon.
In order to change the chameleon hashes, these have to be reversible. Which means somebody needs the key to the secret backdoor.
The main problem with this proposal is that it does not solve a problem that cannot already be solved with the basic structure and type of basic administration described above. The efficiency concept speaks for the chameleon hashes because the subsequent block hashes do not have to be recalculated in order to create an intact chain that no longer allows subsequent changes to be detected. What speaks against them, with reference to the occasional exploit[38] of blockchain technology, is that they question the blockchain’s utility and community spirit per se.
For this reason, a real advantage of the redactable blockchain over a classical relational database technology is not recognizable. Therefore, chameleon hashes will not be discussed further below.
3. Individual Data(base) Administration, in Particular Pseuonymity
The blockchain technology in its standard version initially offers only a pseudonymous use, no anonymity. However, this technical understanding has nothing to do with the legal understanding, in particular that of the GDPR.
It is always difficult to explain public-key cryptography without legal misunderstandings. Often the descriptive metaphors on private and public keys have to be adapted to the respective legal field; therefore caution is required in the careless adoption of metaphorical statements from contributions to completely different legal questions.
a) The Private Key
The private key[39] is the most important key for database administration by the individual user. It is the root from which the public key and address are derived. Without it, the other two are no longer usable: a loss of the private key means the non-obtainability of the tokens acquired using it and thus their loss.[40] At the same time, the private key’s destruction has no influence on the public keys and addresses used with it when signing transactions in the past. Signatures and address data are firmly interwoven with the blockchain database. Destruction therefore cannot be recommended, especially not if blockchain data has to be corrected. Corrections (within the meaning of Art. 16 GDPR) can only be made by (a new) transaction which needs the private key.
b) The Public Key
The public key is derived from the private key, i.e. it is generated from the private key.[41] In principle, the private key cannot be inferred from it; the Elliptical Curves Cryptography (ECC), specifically the Elliptical Curves Discrete Logarithm Problem, prevents the reversal of the calculation function.[42]
At this point, it must be pointed out that the public key is not the reason why users of a blockchain-based network act “pseudonymously”. The public key does not serve as a substitute for a name. The public key, used together with the secret private key, is “only” the carelessly transmittable key for the purpose of authentication of the authorized party by the other transaction party.
Authentication is not synonymous with identification:
The baker does not have to know who he is handing over a bag of fresh rolls in return for cash – in these everyday transactions it is only the receipt of the purchase price that counts, but not the person[43] or even the legal capacity[44] of the buyer. The baker can generally assume that the cash belongs to the buyer and that he is entitled to use it, see Sec. 1006 para. 1 s. 1 in conjunction with Sec. 1006 para. 1 s. 2, 2nd half s. German Civil Code (BGB). He doesn’t have to ask the buyer whether the 5-EUR note he pulled out of his wallet really belongs to him. Even if the person appearing personally makes the purchase for someone else, such as the son for the sick mother, and uses cash handed over by her in advance, the sales contract and the exchange of benefits would be legally effective. The son does not have to inform the baker about his representation and the reasons for the absence of his mother, because the baker generally is not interested in the person of the buyer if the payment is made directly.[45]
The exchange of information[46] similarly takes place in blockchain networks. The identity of the transaction partner is also not important here if the agreed consideration – the transfer of tokens[47] – is immediately provided. Since, however, the exchange of services does not take place with simultaneous presence as at the baker’s and no identification by name, photo, address and date of birth is desired, it must nevertheless be ensured that the right parties can interact pseudonymously and uncompromisedly. Therefore, the participants of a transaction need a possibility of authentication – and not identification. The authorized and correct counterpart is the one where the signature of the transaction is based on the related keys, the private key and the (transmitted) public key.
As long as the above-mentioned Elliptical Curves Discrete Logarithm Problem is not solved, it is not possible for anyone (in his lifetime) to determine the secret private key on the basis of the public key alone.[48] Both together do not allow the identification of the originally authorized person, i.e. the person who generated both keys, but only the authentication and signature of the next transaction. Even if a so-called paper wallet is found on which both public and private keys are listed, the identity of the key pair owner cannot be determined – possibly never. The network has no interest in identifying its users if the signatures of the transactions that keep the network supple are flawless. Therefore, the network has no interest in identifying and sanctioning “falsely authorized persons” who use a foreign private key together with the corresponding public key in order to have access to the tokens stored on the assigned addresses.
c) The Address
The address generated from the public key, which derives from the private key, is the actual pseudonym in the blockchain network. The public key cannot be inferred from the address because of the ECC used. Of course, the private key cannot be inferred from the address either. However, the transactions sent or received by it are assigned to the address. Here the concrete references to an identity are collected like in a purse.
Transactions are not stored on a public key, as the understanding often seems to be. Not the public key, but the address should be compared with the bank account number for explanatory purposes in the context of the data protection law stepping out of the two-person relationship. However, in contrast to a bank account that can only be viewed by the bank and the account holder, the transparent and thus publicly accessible information in all transactions that have taken place using this address allow the assignment to a specific data subject.
d) Anonymizable Pseudonymity
Unfortunately, there are considerations that disregard cryptography and its meaning, recognizing a pseudonymization process in the hashing of the signature, generated from public and private key, into a transaction. As explained above, they both, individually or collectively, do not serve to identify the creator of the private key. However, nobody in the blockchain network is anonymous.
In all blockchain-explorers[49] a direct search can be made for the public pseudonym address as well as for transaction hashes that refer to them. Nobody has to reverse collision-resistant hash functions.[50] Users would therefore only become anonymous if the addresses did not reveal any information that could lead to them. For this purpose, all transactions would have to be invisible and/or not assignable to an address.
The closest pseudonymity to anonymity is therefore the one-time use of an address, exclusively to receive payments within a short period of time. Why else could the backers of a so-called cryptolocker not be determined on the basis of the Bitcoin addresses to which the ransom in Bitcoin was to be transferred? Because these one-time addresses do not permit the creation of a perpetrator profile described so simply above, but at most the creation of “victim profiles”.[51]
e) Circulation Before Legal (Un)certainty: The Safekeeping of This Data Is Key
Apart from the fact that it is advisable to use addresses rather cautiously and only one-sidedly in the sense of a certain kind of transaction, the original beneficiary of the “funds” stored at an address is solely responsible for the exclusion of third parties from access. As has already been shown, the network has no interest in the possibly undesirable situation and unclear legal situation, but only in the circulation.
4. Crypto Exchanges Do Not Have Much to Do With the Blockchain Technology
Confusion arises again and again in relation to so-called crypto or token exchanges. These exchange platforms simplify interacting in the complex and quite complicated blockchain network. It is not necessary to remember extremely long random keys or to keep them perfectly safe. In addition, registration is useful if, for example, you cannot “mine” your first Ether yourself in order to actively participate in the Ethereum network. After all, no transaction can be made here without the payment of a transaction fee.[52]
Exchange platforms often carry out the fulfillment of purchases and sales of so-called cryptocurrencies using their own addresses and key pairs in the respective blockchain network (i.e. Ethereum in the case of ETH, Bitcoin in the case of BTC, etc.). On the real-world side, for example, they maintain collective accounts with traditional banks, in which the exchange account balances individually shown to users are bundled in their respective $ or EUR equivalents. The trade with so-called cryptocurrencies takes place under a classical pseudonym, whereby the exchange platform operators have all information about the persons behind the pseudonyms at their disposal.
Even though the risks of blockchain technology have been the focus of previous articles in Recht innovativ, it must be emphasized that blockchain technology has a considerably higher level of security than exchange platforms. Many losses that private investors interested in tokens[53] have suffered in recent years have resulted from successful attacks on the less secure exchange platforms.[54] However, these exchange platforms pose the greatest security risk not only with regard to the users’ assets, but also with regard to their personal data. Because in order to be allowed to trade on the exchange platform, the users must disclose their identity. Moreover, platform operators are not reluctant when investigating authorities demand information about the identities of users.[55]
Exchange platforms should be subject to an independent examination under data protection law due to their particular risks. At this point only the reference to their necessarily separate consideration shall be made.
C. Legal Questions of Data Protection
I. What Is a Personal Date In a Blockchain Network?
1. The Fundamental Right to Data Protection as a Source of the Protection of Personal Data
Above the GDPR, which is so-called secondary law, stands the primary European fundamental right of protection of personal data, which was initially based on the right to respect for privacy and inviolability of the home by the European Court of Justice. Art. 8 of the Charter on the protection of personal data derives from this judicial practice.[56] The GDPR is intended to give the fundamental right of protection of personal data a more concrete form.
2. Definition of Personal Data
According to the definition in Art. 4 no. 1 GDPR personal data are all data that can[57] be associated with a natural person:
‘personal data’ means any information relating to an identified or identifiable natural person (‘data subject’); an identifiable natural person is one who can be identified, directly or indirectly, in particular by reference to an identifier such as a name, an identification number, location data, an online identifier or to one or more factors specific to the physical, physiological, genetic, mental, economic, cultural or social identity of that natural person.
It covers not only sensitive personal data, but all conceivable information that can lead to a natural person by linking them together. Personal data is given if the individual can be recognized on the basis of such data.[58]
It becomes somewhat cryptic in the literature with regard to the so-called unique identifier, which can also be a personal date. Such an identifier can be a cookie stored on the person’s computer or its static IP address, because its purpose is to assign a data set to a person.[59] However, the fundamental right also covers data which do not enable the direct identification of a person, but only indirect identification, e.g. by using data in the hands of third parties.[60] An important example here is the dynamic IP address: The surfing person cannot be identified by this string of characters alone. However, the easily identifiable internet access provider is able to identify the visitor on the basis of his contract data and the dynamic IP addresses assigned by him on the basis of that contract at times determined by him. For the internet access provider, the combination of IP address and time of visit is a personal date.[61] For the operator of an internet site, this is only the case if he has actual or legal means to access the additional information of the internet access provider necessary for identification.[62] If a criminal offence is suspected, this can be done by reporting the offence to the prosecution authorities.
3. The Address – In Combination With Transaction Data – Can Be a Personal Date
As already mentioned above, private key and public key cannot, either individually or in combination, infer the person who originally generated or used them. Only the address that was generated from the public key and does not allow any inference about it, can form a personal date in combination with suitable transaction data. This is because it forms the node from all transactions that have been carried out using it and which, as a result, allow conclusions to be drawn about the person of the user. But even without much puzzle work, it can be enough if only one transaction linked to a certain address leads to the website of a delivery service, for example, which – naturally – has the name and address of the payer.
If the user acts within a private blockchain network, it is conceivable that the registration office may require the disclosure or even unsolicited communication of the address-owners’ identity in order to monitor compliance with the rules established by it. Then the address itself is a personal date.
However, the address can also be a personal date in combination with the knowledge of a trustee. In both private and public blockchain networks, there are conceivable cases in which the associated key pairs are disclosed to third parties for trust management purposes. This can make legal and economic sense, especially in view of the far-reaching significance of the many possible errors.
4. Transactions May Contain Personal Data
Transactions and their contents are generally visible; special efforts have to be made to make them invisible, but the positive effects and therefore the establishment of anonymity are highly questionable,[63] as shown above. A conversion from human-readable language to machine-readable language takes place in order to be able to write the data into the blockchain database.[64] However, this does not constitute pseudonymization in the narrower sense. A transaction can be easily transformed back into human language.[65] Thus, when personal data are used in transactions, they are still personal data, even if they are not identifiable as such at first glance.
For this reason, only reference information should be the subject of transactions. Reference data refers to a process in the real world, whose content cannot be derived from the blockchain database itself. An example is the file number, which, for example, in combination with a processing status indication and time stamp, confirms a procedural status in the real-world centrally managed database. Admittedly, it is still a personal date. However, before writing it into the blockchain, a pseudonymization of the transaction content was carried out, which, according to Art. 11 GDPR, could lead to a considerable weakening or even lapse of the obligations under the GDPR.
Basically, such prudent transactional behavior would be nothing more than the courts’ approach to blackening decisions in order to feed them into jurisprudence databases. However, nobody would even discuss whether the parties concerned now have a right to erasure involving a judgment according to the GDPR.
II. Pseudonymity and Anonymity Within the Meaning of the GDPR and Its Significance for Legal Scientific Data Collections
Anonymity and pseudonymity constantly get confused. The prevailing legal understanding in Germany of “anonymization” of decisions and files proves to be incorrect with reference to the GDPR. However, legal scientific databases comprising collections of decisions and legal literature can help explain why condemning and banning blockchain technology, representative of distributed ledger technologies at present, essentially with reference to the (supposedly) impossible fulfilment of the right to erasure (Art. 17 GDPR), cannot be the right way. The interests of legal professionals and peers in a blockchain network have much more in common than is apparent at first glance.[66]
1. Clarification of Terms
a) The Concept of Pseudonymization
“According to Art. 4 no. 5 GDPR, “pseudonymization” means the processing of personal data in such a way that the personal data can no longer be attributed to a specific data subject without the involvement of additional information, provided that this additional information is kept separately and is subject to technical and organizational measures which ensure that the personal data are not attributed to an identified or identifiable natural person.
According to recital 26 of the GDPR, personal data subject to pseudonymization which could be attributed to a natural person by using additional information should be regarded as information on an identifiable natural person (s. 2). In order to determine whether a natural person is identifiable, account should be taken of all the means reasonably likely to be used, either by the person responsible or by another person to identify the natural person directly or indirectly (s. 3). In determining whether means are likely to be used to identify the natural person, all objective factors, such as the cost of identification and the time taken to do so, should be taken into account, as well as the technology and technological developments available at the time of processing (s. 4).
b) Anonymization
“Anonymization” has not been defined in the GDPR like “pseudonymization”; however, it is explained in more detail in its recital 26, s. 5. Accordingly, the data protection principles should not apply to anonymous information, i.e. information which does not relate to an identified or identifiable natural person, or personal data which has been rendered anonymous in such a way that the data subject cannot or can no longer be identified.
2. Court Decisions, Blackened but With File Numbers, Are Pseudonymized, Not Anonymized
Court decisions are a cornerstone of jurisprudence and can have effects over centuries, long after the deaths of those affected by them. In times of the Internet, when information can spread with a boom, people may experience court decisions’ effects throughout their lives. Support, lack of understanding, respect and contempt, even hatred can spill over them from various sides. The controversial lady who advocated the female form of address in bank forms is just one example.[67] Trials are conducted by people. The first names of the judges are usually not mentioned, while the parties have to undress using full names and addresses.
The file number is a personal date for the court which holds the file, because the parties are and remain identifiable on the basis of the file number. According to the principles set out above, the file number is a personal date to an applicant for access to the file if he has the factual or legal means to access the additional information in the hands of the court.[68]
Such a legal instrument is Sec. 299 para. 2 ZPO (German Code of Civil Procedure), which allows third parties with a legitimate interest to inspect the files of civil proceedings without the consent of the parties to a legal dispute. A legitimate interest of private individuals is also required in the case of inspection of files pursuant to Sec. 475 StPO (German Code of Criminal Procedure), but is weighed against possible interests of the person concerned that are worthy of protection. Judicial authorities and other public bodies may inspect criminal proceeding files if this is necessary for the purposes of the administration of justice, Sec. 474 para. 1 StPO. Personal data can even be transmitted to universities and comparable scientific research institutions, Sec. 476 StPO.
Court decisions are therefore not anonymized, but only pseudonymized, cf. recital 26 and Art. 4 no. 5 GDPR. The legal scientific databases, whether publicly accessible or only accessible against payment, are thus collections of pseudonymized personal data which, strictly speaking, contain additional concrete references to the persons affected by the respective proceedings due to the set out content of the judgement (facts, assessment of evidence). If someone recognizes circumstances herein, which also concern him, this fact can create a legitimate interest, which, together with the file reference, allows an identification of the person(s) concerned. Of course, this applies only to the period of the storage and/or archiving of the file itself. The storage periods can, however, amount to more than 100 years, depending upon the meaning.
3. Is the Right to Erasure Enforceable?
File numbers are personal data, because the parties to the proceedings can be identified using it. The data protection principles shall apply to all information relating to an identified or identifiable natural person, says recital 26, s. 1 GDPR.
a) Personal Data Contained in a Scientific Database
But should data subjects have the right to have their judgments erased from the legal scientific databases?
Art. 17 para. 3 lit. d GDPR seems to contradict this idea: The data subject may not assert a right to erasure under this provision if the processing is necessary for archival purposes in the public interest, for scientific or historical research purposes or for statistical purposes pursuant to Art. 89 para. 1 GDPR, insofar as the right to erasure presumably makes it impossible or seriously impairs the achievement of the purposes of such processing.
It could be argued that only the erasure of historical event judgments would render impossible or seriously impede the achievement of the purposes of such processing. Recital 158 of the GDPR states:
Public authorities or public or private bodies that hold records of public interest should be services which, pursuant to Union or Member State law, have a legal obligation to acquire, preserve, appraise, arrange, describe, communicate, promote, disseminate and provide access to records of enduring value for general public interest. Member States should also be authorized to provide for the further processing of personal data for archiving purposes, for example with a view to providing specific information related to the political behavior under former totalitarian state regimes, genocide, crimes against humanity, in particular the Holocaust, or war crimes.
Nevertheless, every small piece of further legal development can be potentially decisive at any point in time and, let us not forget, only a fraction of the judgments are entered into the legal databases at all. Is it possible to say for certain, on the basis of an individual case, that this decision applying the law and providing further legal development has no significance for jurisprudence as a whole? No, since we can’t look into the future. In addition, the person concerned cannot objectively decide on the significance of a judgment for an academic field. In individual cases, a decision of erasure would certainly not have much impact and would not render impossible or seriously affect the achievement of the purposes of the processing of judgements and therefore personal data. These effects would, however, occur if all judgments could be removed as a result of the principle of equal treatment.
Where should the line be drawn?
b) Personal Data in Academic Works
The fundamental right of freedom of expression and information (Art. 11 Charter) covers the writing, retrieval and storage of legal literature with reference to judgment texts bearing a file number. Art. 85 para. 2 GDPR therefore provides as follows:
For processing carried out for journalistic, academic, artistic or literary expression, Member States shall provide for exemptions or derogations or from Chapter (…) if they are necessary to reconcile the right to the protection of personal data with the freedom of expression and information.
Unless Art. 17 para. 3 lit. a GDPR with its reference to the necessity of processing due to the fundamental right to freedom of expression and information should be relevant, processing for scientific and (legal) historical research purposes in the public interest pursuant to the aforementioned Art. 17 para. 3 lit. d GDPR could also exist and hinder a demand for erasure.
Print works are naturally not affected by the potential right to erasure.
c) Personal Data in Legal Blogs
Art. 17 para. 3 lit. a GDPR clarifies that a right to erasure is not enforceable if the processing takes place in the context of the exercise of the right to freedom of expression and information, which is, in principle, the case for legal blogs.
d) Is the Early Destruction of the File a Legal Way Out?
If the right to erasure cannot be enforced because of the predominant fundamental rights and the generally stronger public interest, the question arises as to whether, against the background of the fundamental right to protection of personal data (cf. Art. 8 Charter) and the special protection of natural persons with regard to the processing of personal data (cf. Art. 1 para. 1 alt. 1 GDPR), data subjects must alternatively be granted a right to demand the (partial) destruction of files in order to prevent the described identification on the basis of the file number.
According to Art. 17 para. 3 lit. d GDPR this “solution” appears to be inappropriate. Recital 158 of the GDPR states as is well known:
Public authorities or public or private bodies that hold records of public interest should be services which, pursuant to Union or Member State law, have a legal obligation to acquire, preserve, appraise, arrange, describe, communicate, promote, disseminate and provide access to records of enduring value for general public interest.
This is followed by the questions, what official and, above all, judicial records of public interest are and whether these are only files of large, media-effective proceedings. The answer is not spectacular, but essential for this article:
Court and administrative files have a preventive and subsequent security function that goes beyond the interests of the parties concerned. As early as 1988, the German Federal Administrative Court (BVerwG) had dealt with the question of whether the right to informational self-determination, the constitutional “fundamental right to data protection” established by the German Federal Constitutional Court,[69] could give rise to a claim for the early destruction of parts of files, and rejected this question by referring to the evidence function of the file:
“The obligation to keep truthful and complete files can only develop its preventive and subsequent securing function if the files are kept for so long that they can actually fulfil their function of proof if necessary. There can therefore be no question of them having to be destroyed in order to avoid infringements of the right to informational self-determination if no party to the proceedings is able to assert current claims against the authority and the authority can no longer make the files the basis for current measures against or in favor of a party to the proceedings. The handling requested by the applicant would largely leave it to chance whether the administrative acts could actually fulfil the security function to which they are entitled. The possibilities for effective legal and technical supervision would be reduced, as would the obstacles to unlawful administrative action which would be created by the obligation to provide true and complete documentation. Finally, the handling which the applicant considers to be lawful and necessary – which would only allow any party to demand the destruction of the parts of the file which concern him in particular – would lead to the incompleteness and thus to the partial or even complete uselessness of the files’.”[70]
Moreover, in a state under the rule of law there are in principle no secret files, unless there is an overriding interest in secrecy. The possibility for third parties to inspect files is not intended to satisfy curiosity, but rather to ensure fundamental transparency and controllability of governmental action.
e) Anyone Requesting a Decision on Behalf of the People Must Live With the Risk of Identification
Recital 156, s. 3 GDPR places the examination of whether anonymization of data subjects is possible without impairing the purpose of the processing before the processing within the meaning of Art. 89 GDPR:
The further processing of personal data for archiving purposes in the public interest, scientific or historical research purposes or statistical purposes is to be carried out when the controller has assessed the feasibility to fulfil those purposes by processing data which do not permit or no longer permit the identification of data subjects, provided that appropriate safeguards exist (such as, for instance, pseudonymization of the data).
In the case at hand, the requirement seems absurd, considering that the anonymization of judgments requires the blackening of the file number would result in its non-retrievability and non-referenceability. Particularly since, on the basis of the file number of a court decision alone, no one can initially identify the persons concerned, there should be no interest in this either. The examination of identifiability by means of rights and possibilities of third parties can hardly be the subject of the examination of the processor of file numbers.
With reference to the special importance of the controllability of state action in a state or association of states organized under the rule of law, there is a good reason that is has to be accepted by the person concerned as a general (life) risk that he can be identified, just like any other person affected by a judgement on behalf of the people.
5. Sharing of Knowledge Is Not Only Essential in Jurisprudence
Sharing and making available old and new knowledge is essential for the continuity and progress of jurisprudence. With reference to the rule of law, it is also of public interest. No one would seriously consider removing court decisions and file numbers from legal scientific databases and the Internet, or even worse, from legal documentation as a whole. White spots in jurisprudential literature mean a serious impairment of legal and thus human knowledge, just like the removal of parts of files, for example due to lapse or requests for destruction, impairs the preventive and subsequent security function of the file.
This insight should be transferable to all “organically” growing knowledge[71] databases, including a distributed file in the sense of distributed ledger technology, which includes blockchain technology. What knowledge is shared and seamlessly developed in it cannot be of concern unless it is part of prohibited or prohibitive conduct. The purpose of the technology-neutral GDPR is not to make knowledge sharing impossible or to seriously impair it, cf. Art. 17 para. 3 lit. d GDPR. Also the free movement of personal data within the Union may not be restricted or prohibited for reasons of the protection of individuals with regard to the processing of personal data, cf. Art. 1 para. 3 GDPR, insofar as it does not cover special categories of personal data such as genetic or biometric data of a natural person (see Art. 9 para. 1 GDPR). In addition, recital 159 s. 2 GDPR suggests a broad interpretation of the processing of personal data for scientific research purposes: Processing for, for example, technological development and demonstration, basic research, applied research and privately funded research should be included. This openness of the legislator in favor of the free movement of personal data shown by Art. 1 para. 3 GDPR should also apply to research against the background of (additional) economic interests.
This does not mean that the currently known blockchain technology variants and applications are in line with the GDPR because they enjoy the privilege of scientific research due to their experimental nature. It had to be pointed out that there are parallels which justify a more need and technologically open assessment. The extent to which the interests involved in current developments can outweigh the protection of natural persons with regard to the processing of their personal data and who is responsible for them will be discussed in greater detail below.
III. Controller and Processors in the Blockchain Network
1. Controller in the Sense of the GDPR
The question of who is responsible in a blockchain-based peer-to-peer network cannot be determined universally due to the wide range of implementation options. In particular, the concrete relationship between the peers and non-peers, who may nevertheless participate in the network, must always be clarified beforehand.
The Art. 29 Data Protection Working Group has clarified that the concept of the controller is primarily intended to determine who is responsible for compliance with the GDPR and other data protection provisions and by whom the rights of the data subjects are to be ensured.[72] According to Art. 4 No. 7 GDPR
‘controller’ means the natural or legal person, public authority, agency or other body which, alone or jointly with others, determines the purposes and means of the processing of personal data; where the purposes and means of such processing are determined by Union or Member State law, the controller or the specific criteria for its nomination may be provided for by Union or Member State law.
a) Purpose of Data Processing (in Accordance With Art. 5 Para. 1 Lit. b GDPR)
The specified, explicit and legitimate purpose of the data processing can, with reference to above, simply be the sharing and updating of knowledge. This can be academic (research) knowledge or, as with Bitcoin, knowledge about the distribution and use of the limited bitcoins available.[73] This knowledge includes pseudonymized personal data of the network participants, here in the combination of addresses and associated transactions.[74] Its purpose is to be understood in terms of the free movement of data and must be worthy of protection, cf. Art. 1 para. 3 GDPR, because it serves the full joint control and the resulting protection against the misuse of individuals. This is comparable with the above-mentioned transparency and controllability of all processes in a state under the rule of law: there are no secrets in principle. Abuse can no longer take place in secret; its visibility as a result of the knowledge of all has a deterrent effect.
Depending on the individual case, further purposes may be added. In the case of Ethereum, for example, the network’s main focus is on sharing in the sense of bundling computing power in order to create a “super-computer[75].” The shared knowledge about the processes in the network may be of rather secondary importance in determining responsibility.
b) Means of Data Processing
The decision on the means of data processing is then based on the way in which the purpose of the data processing is implemented. The legal definition of Art. 4 no. 7 GDPR thus follows from the definition of Art. 2 lit. d Data Protection Directive and describes the de facto power of decision over the data.[76]
The power to decide on the data means the decision on their recording, processing of any kind up to their deletion. Overall, this means deciding on the creation, existence, continuation and further development of the data collection. This necessarily also includes the decision on the database technology used, such as blockchain technology.
2. The Controller Named “Peer” or Full (Archive) Node
All peers, i.e. all Full (Archive) Nodes, who participate in the network through transactions as well as storage of a complete copy of the entire blockchain database on their computers and its regular synchronization, decide on these questions. They can accept or reject blocks and thus synchronizations. They can decide whether or not to apply changes and software updates to the database as a whole. They can always decide whether they want to remain part of the network or not. Due to the numerous distribution of complete blockchain duplicates, the network does not depend on their decision, so it would have to have a say in this decision. The fact that they cannot reject individual transactions for (block) structural reasons cannot be of significance.
This should not constitute a joint controllership within the meaning of Art. 26 GDPR, since the obligations arising from the control of each peer are basically identical without further specification. The data processing procedure is not carried out in mutual complementarity or division of work, but completely and (in principle) identically by each peer itself. According to this view, there is in principle a coexistence of (identical) responsibilities according to Art. 24 GDPR. This co-responsibility can be defined in advance, for example in the network’s documentation and in more detailed (contractual) texts.
The so-called Light Nodes, i.e. the users (computers) participating in the network but who only store the miniature consisting of block headers,[77] are not controllers. They have reasons why they chose to not be a Full (Archive) Node and therefore peer.[78] Rather, they are simple users of a service offer, whereby the type of user contract remains to be determined in the individual case. Their consideration for the use of the services offered by the peers would simply be the provision of data, which in turn would serve the testing, stability and research purposes of the network.[79]
A distinction between public and private blockchain does not change this basic classification. The only decisive factor is who stores, updates and synchronizes the complete blockchain database. If a private blockchain network is centralized that there is only a very small number of “trusted” Full (Archive) Nodes that manage a complete database copy as described, they are controllers. However, there may be reason to consider a joint controllership with the third party determining the admission of users in order to ensure the fulfilment of a specific task or purpose and the means required for this purpose.
3. The Controller Named Smart Contract Creator
The situation is different with a smart contract creator in a peer-to-peer network such as Ethereum, which supplements the holistic data processing described above with the purpose of creating a super-computer and sharing knowledge, among other things to deter misuse, with an individually determined purpose and an independent data processing procedure to implement this purpose. Both are determined by his individual programming of the smart contract.[80]
In this case, the peers of the entire network remain controllers because they provide the infrastructure, above all computing power and storage space, that the smart contract requires for its operation. Whether the smart contract, however, processes data in the manner determined by the creator of the smart contract lies solely in his responsibility.
4. Are Peers Also Processors in the Case of Smart Contracts?
It is difficult to see an additional processor role of the peers in this constellation involving a smart contract creator. According to the legal definition of Art. 4 no. 8 GDPR, the
‘processor’ means a natural or legal person, public authority, agency or other body which processes personal data on behalf of the controller.
Due to the predominant pseudonymity and the automated processes, the conventional lawyer finds an assignment rather unrealistic at first glance.
However, the idea of the peers’ (additional) processor role is supported by the fact that the creator (in principle) no longer has any control over the smart contract once it has entered the blockchain database. The basic structure of the database described above[81] shows that subsequent changes are (in principle) no longer possible. If errors are discovered, they must be taken into account during a new creation. Thus, the smart contract creator grants the decision about the smart contract’s continued existence to the peers. He was only the decision maker in the creation process. He won’t decide anything else.
One can ask the test question: Does the creator of the smart contract have characteristic rights of instruction and control (see Article 29 GDPR) over the peers? No, because in the case of using the “super-computer” Ethereum, the smart contract creator is more likely to be a user of the service provided by the peers. The requirement to pay a transaction fee in order to make the first creation step, whether voluntarily in favor of faster processing in the network or mandatory, i.e. to protect against infinitely running smart contracts, [82] also speaks against the smart contract operator’s higher role compared to peers.
If one ignores the user role and looks only at the functions and processes defined in advance exclusively by the creator in the smart contract, which can (in principle) no longer be changed, this is control. It just got exercised in advance. Also in the function mode, which the creator has given, can lie the anticipated instruction regarding the function, which is only executed by the peers.
Ultimately, this question is likely to be of a purely academic nature. The obligations of the processor shall be derived from those of the controller. The question of an additional processing role of the peers only arises if the creator himself is not a peer. If he is a peer himself and executes his smart contract with all other smart contracts in the blockchain network on his computer, he is a controller per se, with identical obligations. Last but not least, the creator of a smart contract has permanently set his control by determining the function and mode of operation of the smart contract and released it into the blockchain database. He remains in charge, next to or together with the peers. They are always controllers, because all data processing in the blockchain database takes place on their computers. There is no reason why they should lose their controlling role (in part) due to additional control regarding a tiny part of the whole database.
IV. How the Data is Processed in the Blockchain
An essential feature of data processing in a blockchain database is the strict sequence of database changes called transactions, grouped together in clusters (“blocks”), chronologically, one after the other (“append-only”).[83] The blocks group together a limited amount of transactions that coincide over a certain period of time.[84] However, not more than one transaction involving the same sender address can be carried out in this process, otherwise a so-called double-spending[85] would be possible.
Since the basic idea[86] of the blockchain technology is to not remove but only append data, outdated, unused and wrong data is not removed (in due time) as usual and economical. So the “ tail” of old data becomes longer and longer. This leads to considerably large amounts of data to be produced in a relatively short time, which can only be handled by particularly powerful or big data computers.[87] A blockchain-based Internet of Things, especially consisting of small and battery-powered devices, is therefore rather unlikely.
At this point it can already be seen that the technology, which is not a subject of long-term experience,[88] is rather unsuitable for large, data-rich long-term projects. The developers and node operators must find a solution for this. At some point in time the database has to be reduced, and the reduction will have to start with old data. How and whether this is implemented is solely a joint decision of the peers. They are the ones who decide on the creation, existence and continuation of the blockchain database. This adjustment can be very time-consuming. It is therefore simpler if only one decides: This means that only the database structure, but not the common database administration, is implemented. However, a blockchain database would not be needed in this case.
The peers jointly decide the fate of the entire database, therefore it is possible that the peers can also decide to change certain legacy data or transactions of the past. The so-called immutability of the blockchain does not mean more than that a majority is required in order to be able to make exceptional subsequent changes.[89] If all peers agree[90] that the erasure of a certain transaction of the past shall be synchronously processed by exchanging the involved block, for example due to a court decision in favor of a party requesting erasure pursuant to Art. 17 GDPR, then the final result is the same in all copies. And that’s all that matters in a peer-to-peer network like the blockchain: All have identical, up-to-date knowledge. A majority would be sufficient, too, but would very likely lead to a network split, a so-called hard fork.
V. Legal Basis of Data Processing
For data processing to be lawful within the meaning of the GDPR, at least one requirement of Art. 6 para. 1 GDPR must be fulfilled. The main difficulty in a network like that of a pseudonym distributed blockchain database is, of course, that users do not know with whom they share their data. According to the basic idea, it is not intended that users, either peers or network-active non-peers, should identify themselves by name. Public key cryptography allows authentication without identification. As already explained above, the identification of the persons involved is not the interest of the network, but free flow is.
1. Consent (Art. 6 Para. 1 Lit. a GDPR)
According to Art. 4 No. 11 GDPR,
‘consent’ of the data subject means any freely given, specific, informed and unambiguous indication of the data subject’s wishes by which he or she, by a statement or by a clear affirmative action, signifies agreement to the processing of personal data relating to him or her.
In order for consent to be given in an informed manner, the data subject must be informed so that he or she can take an informed decision. The Article 29 Data Protection Working Group designates the following information as a minimum required in order to obtain valid consent:
- Information on the identity of the controller,
- Information on the purpose of the processing for which consent is required,
- Information about which data (types) are collected and used,
- Information on the right of withdrawal of consent,
- Information on the use of the data for automated decisions, including profiling (cf. Art. 22 para. 2 lit. c GDPR)
- Information on the potential risks of data transfers to a third country or an international organization in the absence of a decision on adequacy and appropriate safeguards.[91]
Consent does not have to be given in writing or orally, it can also be implied by conclusive action. Sentence 1 of recital 32 GDPR only names the written and oral consent as examples (“for instance in form”). However, consent should be given by a clear and confirmatory act stating voluntarily, in the specific case, in an informed and unambiguous manner, that the data subject consents to the processing of his personal data. Such a clear, confirming action can basically be seen in the self-actively triggered download of the necessary software for network participation, especially the download of the entire blockchain database. In the latter case, special hardware must be available that meets the technical requirements for peer computers.[92] Here already the procurement action speaks for an active implied declaration of consent when downloading the entire blockchain.
With reference to smart contracts, an implied consent of the user can only be considered in the case of an interaction if the triggered data processing requires a noticeable triggering action. Moreover, due to the manifold design possibilities, especially in the case of interaction of a third and thus uninvolved party with the smart contract, a case-by-case assessment is necessary.
Irrespective of the question whether consent in a particular case is the more appropriate legal basis for data processing, its minimum requirements will be briefly addressed:
a) The Information on the Controller’s Identity
aa) The Peers in Control
The GDPR’s requirement to name the identity of the controller is easy to understand in classical constellations in which primarily one (legal) person acquires decision-making power over personal data of the identified or identifiable persons. It has to be possible to address legal claims to the correct addressee. Those who have decision-making power should not be able to hide from their responsibility. Lack of control usually paves the way for abuse.
In a blockchain network, which follows the example of Bitcoin and Ethereum, the identities of the Full (Archive) Nodes and thus of the controllers are basically unknown, but control is distributed and exercised jointly. The network has no interest in identification, but in authentication of the participants in favor of uninterrupted circulation.[93] The lack of identification requirement applies to all users of the database, including those who only operate Light Nodes, having reasons why they do not want to be controllers themselves (“equal rights for all”). This general possibility of remaining undetected is welcomed by the users.[94] Individual identification efforts, such as tracking and linking addresses and transactions to a natural person, do not require participation in the network itself: In the aforementioned cases, the blockchain database is public and can therefore be viewed by anyone. Users know this (in principle).
In reference to the growing number of blockchain users, it cannot be in the sense of the user need-oriented and technology-neutral GDPR[95] to consider a network technology to be illegal and thus not lawful because the GDPR requires the identity of the controller. According to recital 64 of the GDPR, the controller should use all reasonable means to verify the identity of a data subject seeking information, in particular in the context of online services and in the case of online identifiers. Identification within the framework of the GDPR therefore goes in both directions: Identification is required both from the controller and from the data subject (“equal duties for all”). However, in a blockchain-based network nobody has to identify himself, only authenticate his transactions. The fact that everyone is subject to the risk of identification as a result of publicity, in particular of the combinable addresses and transactions, is a general, known and accepted down-side risk that comes with the chance of joint control.
What does this mean for a network technology like blockchain? The lawfulness of data processing should not be made dependent on the identification of controllers when a technology does not require identification of any of its users. The user can make an informed decision for or against a certain form of data processing (with Full or Light Node) even if he knows that the controllers are not identifiable for structural and administrative reasons – just like he does not have to identify himself. The user decides in principle which data he makes visible in his transactions and which can be assigned to him, not the peers (unless the user is a peer himself).
A consent thus can be valid without knowing the controllers’ identities.
bb) The Smart Contract Creator in Control
With regard to the smart contract creator, a rule of thumb is not easy to find, since data processing can serve very different purposes due to the wide variety of individualization options, over which the peers, who provide the infrastructure to operate the smart contract, have no influence.[96] The answer to the question whether the identity of the smart contract creator must be disclosed, contrary to what has been stated above, follows from the circumstances of the individual case. Many smart contracts will come into contact with non-network participants through their connection to the real world (e.g. within the framework of IoT applications). Here, the “equal rights for all” principle of the network must no longer apply, but the “equal duties for all” principle of the GDPR. This means that a smart contract creator must identify himself as the controller.
Valid consent, especially by non-network participants, can therefore only be considered if the smart contract creator – as one of many requirements – has disclosed his identity.
b) The Information on the Purpose of the Processing Given by…
aa) The Peers in Control
The primary purpose of a blockchain-based network is to share knowledge: Control and protection against abuse is exercised jointly by the peers, not by a central processing or management body. Other purposes may be added, such as, in the case of Ethereum, the joint operation of a “super-computer” by bundling computing power.[97] The priorization of another purpose is determined by the respective network and associated protocol[98].
The individual purposes of individual transactions or smart contracts may vary and even be of an illegal nature. However, they do not determine or influence the purpose of the processing by the controlling peers: Those controllers have no influence whatsoever on what data and content the users share with the network, directly or indirectly within the framework of a smart contract. They also do not distinguish between the types of data that are the subject of transactions, but process all data as long as the transactions meet the systemic requirements. A content check of the transactions or smart contracts does not take place.[99] Finally, incorrect information can also serve a certain purpose. The sole purpose of the peer is to maintain a version of the database identical to the copies of the other peers so that knowledge can be shared for the purpose of joint control and protection against misuse. This information cannot and must not be given by every single controller, it is sufficient to state it in the documentation of the respective network.
Consent can be valid under these conditions.
bb) The Smart Contract Creator in Control
This determination must be distinguished from the question of whether a specific purpose must be stated with regard to a specific smart contract[100]. A smart contract is a computer program[101], not operated on just one but a group of computers, that can have various processing purposes, alone or in cooperation with other smart contracts. Those are exclusively determined by the creator and must therefore be communicated by the creator in a suitable way on a case-by-case basis.
Valid consent in this respect is a question of the individual case.
c) The Information on What (Type of) Data Will Be Collected by…
aa) The Peers in Control
If, just like in Bitcoin, sharing certain information is the main purpose in order to enable joint control and prohibition of misuse, for example through creating bitcoins out of thin air, it is easy to specify the data required to execute a transaction and can be done in the network documentation.
The controlling peers have, just like they have no interest in the identity of the transaction participants, no interest in the contents of the transactions since they have no influence on them. In particular, they are not interested in the transactions’ metadata and thus not in the type of data that users write into the blockchain, as long as and to the extent that the systemic requirements are fulfilled. The users decide which data they want to include in their transactions and thus which data they want to share.
So consent can be valid if appropriate information in the network’s documentation is given.
bb) The Smart Contract Creator in Control
In the case of smart contracts, the creator can very well determine which data is entered, collected and shared with the network by the users who may also be outside the network. Here, too, on the threshold to the real world, there is a disclosure obligation of the creator in accordance with the requirements of the GDPR.
Valid consent is therefore again a question of the individual case.
d) Information on the Right of Withdrawal of Consent (Art. 7 Para. 3 GDPR)
aa) No Flight From the Right of Withdrawal
Both the peers and the smart contract creators must, in the case of legal consent, clarify the right to withdraw the consent. In the context of blockchain technology, the right of withdrawal comes with a number of problems which, however, appear to be solvable:
bb) Information on the Right of Withdrawal
For organizational reasons, the controlling peers cannot clarify the right of withdrawal individually, and such a dysfunctional approach would also be diametrically related to the decentralized, efficiency-oriented network character with the aim of growth for the purpose of risk diversification.[102] Because of the basically identical data processing and the lack of need for identification, the (easily detectable) clarification of the right of withdrawal in the network documentation must suffice with reference to the technology neutrality and user need orientation of the GDPR. Reference to the documentation can be made, for example, before the consenting activation of the download or transmission button (if necessary with a read confirmation requirement).
The fact that the peers do not (or cannot) appear personally in order to clarify the right of withdrawal, must also be irrelevant against the background of technology neutrality and user need orientation of the GDPR. Identity independence is necessary with reference to the constant addition and removal of Full (Archive) Nodes, i.e. peers. New peers would have to subsequently clarify the right of withdrawal and therefore would have to identify the users at their expense – otherwise they would not be able to fulfil their duty of clarification. This cannot be in the interest of users who do not want to be identified. The clarification about the right of withdrawal by means of a kind of (open) representation, e.g. by a development group or foundation[103], which makes it clear that it acts for others, would be a possibility and does not require the naming of the peers. The only thing that must be clear is that the declaration does not bind them themselves, but the peers.[104]
The smart contract creator must clarify the right of withdrawal on a case-by-case basis within the framework of real-world communication channels.
cc) The Exercise of the Right of Withdrawal and the Receipt of the Declaration of Withdrawal
The right of withdrawal can probably already be exercised by the final cessation of any transaction activity. Leaving the network does not appear to be necessary because it does not result in any visible change to the database. However, if all participation software is finally removed from the computer and thus reflects the implied consent, the withdrawal can be assumed.
The problem, however, is the question of the controlling peer’s access to the declaration of withdrawal: it is a declaration of intent that needs to be received, mirroring the declaration of consent. While the implied consent is documented in the blockchain database at the latest with the first address created and has reached all peers at the end of the synchronization process, there is no such manifest declaration of withdrawal. The addresses cannot be deleted in principle. However, the withdrawing party can carry out transactions in connection with all its addresses at which – at least in the timestamped metadata – it becomes clear that this address will be decommissioned and will only continue to exist as a “ghost address”. With every successful “ghosting” transaction, i.e. its “immortalization” in a new block, chained and synchronized by the peers, they also received the declaration of withdrawal.
Since, in the case of a smart contract, the fact of consent can even include the written form due to very individual connections to the real world, withdrawal is a question of the individual situation created by the smart contract creator.
dd) And After the Withdrawal?
If the declaration of withdrawal has been received by the peers through synchronization, any processing of the personal data of the data subject must be terminated immediately.[105]
The previous data processing remains lawful, cf. Art. 7 para. 3 s. 2 GDPR. However, any subsequent synchronization process that necessarily involves updating the entire blockchain database and thus the processing of the legacy data affected by a withdrawal is problematic. According to Art. 4 para. 2 GDPR, the concept of processing includes in particular collection, recording, organization, arrangement, storage, adaptation or alteration, retrieval, consultation, use, disclosure by transmission, dissemination or any other form of making available, comparison or association, restriction, erasure or destruction.
Apart from the fact that erasure as a form of data processing would also be inadmissible after receipt of the declaration of withdrawal, which cannot be meant with regard to Art. 17 para. 1 lit. b GDPR and the possible conflicting reasons for necessary further processing according to Art. 17 para. 3 GDPR, the GDPR as a whole, as a technology-neutral and user need-oriented set of rules, must also be considered here:
In general,[106] the blockchain database can only be updated as a whole; even if only new data blocks are appended, it is necessary to preserve the old database with each extension. A separation of old and new means the end for the theoretically infinite chaining technology. In addition, transactions take place predominantly between at least two network participants. The other party, in contrast to the withdrawing party, mwy have an interest in holding an unchanged documentation of its transactions. If the withdrawing party were also to demand deletion, its right to erasure would have to give way to the information interest of all transaction counterparties after weighing the right to information against the right to erasure (Art. 17 para. 3 lit. a GDPR). The personal interest in a complete transaction history may be underpinned by legal documentation obligations (Art. 17 para. 3 lit. b GDPR), of which third parties may not dispose of. Ultimately, no one may evade legal claims by destroying their factual basis (Art. 17 para. 3 lit. e GDPR).
The further processing of old data by means of the synchronization process must therefore be permissible after a withdrawal of consent due to its necessity. From the beginning, the consent did not only include the right of co-administration of the blockchain data, but also their historical interweaving and chronological chaining with own personal data for the purpose of joint control and exclusion of abuse. It could be argued that the former peer, who demands erasure, shows contradictory conduct against good faith (Art. 5 para. 1 lit. a GDPR).
e) Information on the Use of Data for Automated Decisions
The regular “block tying” and synchronization process in the blockchain network can be regarded as automated processing within the meaning of Art. 22 GDPR if, under certain circumstances, in particular in the case of a fully automatic smart contract, personal data are processed which may have legal effect on a data subject who did not knowingly and intentionally initiate the processing process himself through a transaction, or which may in a similar way significantly impair him.
A smart contract is not a contract; however, it may have contractual relevance.[107] If, for example, contractual (service) obligations are to be partially or completely automated using smart contracts, the parties do assign legal effect to the respective automated data processing process within the scope of contractual freedom. If something goes wrong as a result of incorrect programming, the smart contract can significantly affect the person concerned. Since a smart contract in principle cannot be changed after it has been uploaded to the blockchain,[108] and cannot be stopped if no stop and protection mechanisms have been implemented, there is a very special need for information. Valid consent is not possible without knowledge of the risks arising from the fundamental unchangeability of a smart contract.
An implied consent is unthinkable here, accordingly Art. 22 para. 2 lit. c GDPR speaks of an explicit consent.
f) Information on the Possible Risks in Case of Data Transfers to a Third Country (Art. 44 Et Seq. GDPR)
To blockchain-based networks – like Bitcoin and Ethereum – there are no country or geographical borders. Since all data of the blockchain are “transferred” to a third country as soon as a Full (Archive) Node downloads or synchronizes the blockchain for the first time there, an explicit consent pursuant to Art. 49 para. 1 lit. a GDPR would have to be obtained from all data subjects prior to each such transfer.
This is practically impossible because the download cannot reasonably be subject to a condition that cannot be met by the download requestor himself, but only by countless and unidentified network participants and smart contract users. In addition, such a requirement would be contrary to the objective of network growth in favor of more computing power and risk diversification with regard to the removal of old Full (Archive) Nodes.
Consideration should be given to whether, in view of this growth objective, which actually secures the existence and data of the users, the GDPR should be interpreted in terms of its meaning and purpose as well as the will of the legislator. The peers and other users are basically aware of the worldwide networking. An unwanted “protection” that actually thwarts them would contradict the technology-neutral and user-need-oriented GDPR. The (public) blockchain databases are also publicly accessible; for everyone, from any place on earth where the Internet is available. Why would the fact have to be decisive on which computer the known data are additionally copied on? In principle, no one can (unintendedly) change it without the majority of peers or computing power. If a change other than by transaction is to be made, the network would have to be compromised or it would have to make the change together.
Under these circumstances, storing a blockchain copy on a computer in a third country cannot be regarded as inadmissible, because the level of protection (cf. Art. 44 s. 2 GDPR) would remain unchanged.
g) Consent and Prohibition of Tying
Consent must be voluntary. If it is granted only because a desired goal cannot be achieved otherwise, this constitutes a violation of the so-called prohibition of tying. As a result, the given consent would not be valid.
With regard to “free” service offers which users “pay” for with their consent to the use of their personal data for advertising purposes, there should no longer be any room or necessity for consent if it is clearly stated at the conclusion of the contract that the provision of data is an agreed consideration by the user.[109]
As explained above, the blockchain network is based on give and take.[110] The participation and required software are free of charge, but computing power and storage space are to be provided.[111] Transaction fees are used, among other things, to compensate for the computing services used.[112] Anyone who cannot provide computing power and storage space is primarily providing data.[113] In many respects, it could therefore be argued that consent in a blockchain-based peer-to-peer network is not necessary if this is made clear before usage.
In the case of smart contracts, this (more or less) balanced reciprocity relationship does not exist. Here the interest of the creator is opposed to that of the potential user. Due to the considerable risks of a smart contract,[114] which not even programmers can completely overlook,[115] it is unthinkable that the data given will ever be in a balanced relationship to the “performance” of a smart contract. As discussed above, it is questionable whether consent could be given voluntarily at all if the user were aware of the risks of the smart contract. An explanation of the risks has not yet been seen here in connection with advertised smart contracts.
2. The Necessity to Fulfil a (Pre)contractual Obligation (Art. 6 Para. 1 Lit. b GDPR)
The processing of personal data is also lawful pursuant to Art. 6 para. 1 lit. b GDPR if the processing is necessary for the performance of a contract to which the data subject is a party or for the implementation of pre-contractual measures taken at the request of the data subject.
a) Peer-to-Peer
In principle, this legal basis for the processing of personal data is not to be found in the peer-to-peer relationship. Although there is a legal relationship between the Full (Archive) Node operators, which can be argued based on the respective peer characteristic in connection with the common data management and network specifics, the peers do not process data for each other, but independently of and next to each other. Without further ado, this legal relationship is therefore not based on a contract or (concrete) pre-contractual measures in the sense of the provision.
b) Transactions Between Network Participants for the Purpose of Transferring Virtual Currencies
Transactions between network participants, including non-peers, can and will regularly serve to fulfil a contractual obligation, especially in the case of payments in a virtual currency. The principle of contractual freedom allows to agree on a payment made in a virtual currency instead of cash, so that it leads to the extinction of the contractual payment claim.[116] However, the peers are not involved in this contractual relationship: they only provide the transaction infrastructure used by the parties.
So-called crypto exchanges must be treated differently though. If the contracting parties make use of a crypto exchange in order to fulfil their contractual obligations, their interaction (in principle) no longer takes place in the blockchain network. It is conceivable that the crypto exchange will carry out the transaction for the service obligor vis-à-vis the service recipient in the blockchain network from its own address. In this case, data protection issues must have been clarified beforehand and both between the contracting parties and between the transaction instructing party and the executing exchange.
c) Transactions Within the Framework of Smart Contracts
As stated several times, smart contracts are not contracts or contract-like objects. These computer programs can, however, be used within the framework of a classical contract of any form. This means above all that certain functions of a smart contract can serve to fulfil a (pre-)contractual obligation. Whether the data processing in a smart contract is “necessary” in this specific context is not determined by the GDPR, which expressly refers to itself as technology-neutral, nor by the will of the Member States, but by the unanimous will of the parties. The legal limits of the parties’ consent only come into effect where the contract violates legal prohibitions, immorality and good faith.
3. The Necessity to Fulfil a Legal Obligation (Art. 6 Para. 1 Lit. c GDPR)
In this context, too, it must be noted that the question whether data processing is ‘necessary’ in a blockchain or in a smart contract is not assessed in accordance with the technology-neutral GDPR. The only thing that matters is whether the data processing is necessary to fulfil a legal obligation, not whether another technology could do it better. Legal limits can be found in any legal commandments and prohibitions, immorality and the principle of good faith.
4. The Necessity to Protect Vital Interests/Performance of Tasks in the Public Interest (Art. 6 Para 1 Lit. d & e GDPR)
Even if it is currently unthinkable due to the state of development and the uncertain future of blockchain technology, data processing may be necessary for the purpose of protecting the vital interests of network participants in the case of a decentralized, self-contained hazard reporting system unaffected by external sources of interference. At its core, a blockchain network is (only) a communication network, a messaging system,[117] which can serve not only individual economic interests, but also pure information and protection interests, such as disaster control and lifesaving. Again, it is not the technology that matters, but the reason why its use is necessary.
5. The Necessity to Safeguard Legitimate Interests (Art. 6 Para. 1 Lit. f GDPR)
As can be seen from the above remarks, this catch-all circumstance is not relevant in a blockchain-based peer-to-peer network as long as and to the extent that personal data of non-network participants does not get into the shared database.
With regard to file numbers and comparable reference data that refer to a data collection about network non-participants outside the blockchain database, reference can be made to the above remarks. Referencing file numbers have arisen from a pseudonymization process that aggravated identification, so that the obligations of those responsible under Art. 11 para. 2 GDPR could be regarded as mitigated and the rights of data subjects excluded. Since in the case of file numbers anonymization without loss of knowledge is not possible and with regard to the acceptable risk of identification in a state under the rule of law,[118] no controller can prove that he is not in a position to identify a data subject. Therefore, if one assumes that Art. 11 para. 2 GDPR does not apply, the legitimate interest can come into play here. Which, subject to a specified, explicit and legitimate purpose of sharing knowledge (Art. 5 para. 1 lit. b GDPR), i.e. no prohibited sharing of e.g. genetic or biometric data (Art. 9 para. 1 GDPR),[119] must fall under the protection objective of Art. 1 para. 3 GDPR: The protection of personal data shall not restrict or prohibit the free movement of personal data.
The particular data protection problem in a blockchain network lies in the sharing of personal data of uninvolved third parties. Without wanting to anticipate the comments of a further, more in-depth contribution, it must be noted that it is only the more recent efforts of the business community to alienate[120] blockchain technology from its origins as a peer-to-peer network that have given rise to problems which even the GDPR could not foresee and will not be able to solve. Just because it is technically feasible to share (special categories of) personal data of uninvolved third parties with an infinite number of unknown persons it is no reason to do it.[121] Despite its dual use possibilities[122], the technology is not in conflict with the GDPR. Rather, this applies to the entire spectrum of novel to aberrant ideas of its use for the processing of personal data of uninvolved third parties.
VI. The Small Right to Erasure
It has been shown[123] that the right of a data subject – who is or has been a network participant – to not further process his personal data (due to the withdrawal of consent, Art. 7 para. 3 GDPR), and in particular to have them deleted (due to the right of erasure, Art. 17 GDPR), is not destroying the idea of blockchain. According to its third paragraph, the right to erasure under Art. 17 GDPR is not enforceable against overriding interests of other parties, even though it is technically feasible. A blockchain network as described here is a virtual togetherness with hardly separable interlocking interests through the common aggregation of data. It is very difficult to identify single interests whose enforcement does not affect or even outweigh other legitimate interests worthy of protection.
As unsatisfactory as the statement may sound, every blockchain user must be aware, before joining such a network, that he puts his individual interests and thus his personal data behind the common interest in sharing knowledge. Those who help knot a large, common carpet cannot simply remove their threads later and thereby destroy the common work by duping the interests of others.
VII. The Knockout for Blockchain Technology: Art. 5 Para. 1 Lit. f GDPR
However, the real problem with this new technology lies not in the data protection issues concerning the rights of affected (former) network participants, but above all in their temporary, unclear integrity. Nobody knows when the so-called Elliptical Curves Discrete Logarithm Problem will be solved, on which the integrity of the network is based, or whether it has already been solved.[124] According to the author’s current state of knowledge, the solution and thus the “cracking” of the network is imminent.[125]
D. Conclusion and Outlook
A blockchain network is an exciting technological and social innovation that raises many legal questions, especially data protection issues. However, the technology-neutral and user-need-oriented GDPR and the Charter’s fundamental right to protection of personal data which it concretizes, do not take the sword to the blockchain. The biggest problem of the blockchain technology is and remains the uncertainty regarding its integrity as a network and thus the integrity of the personal data stored in it. Of course, it should be emphasized once again that the efforts of some individuals to use the network to the detriment of natural persons who are not involved represent a serious and not yet foreseeable problem, the solution to which can only be the consistent, protection-goal-oriented application of the GDPR and, if necessary, consistent prosecution.
If one takes a look at the present and the foreseeable future, decentralized, collectively controlled networks will prevail, due to the increasing networking of people for the purpose of sharing knowledge, across national and geographical borders on the one hand and defending against the concentration of data power on the other. Legal professionals in particular are aware of the importance of shared knowledge, which must be constantly and seamlessly available and up-to-date.[126] This is the basis of their professional existence, so there is a protection-worthy interest in sharing, even if it is not about archiving or scientific research. A rethinking away from the learned communication structures and possibilities is meaningful and necessary in view of the current developments, so one should continue to pay benevolent attention to the blockchain technology. Even if it is unlikely to have such a big future as is often promised, it is still a cornerstone for the technologies of the future. Last but not least, it provides a good and constantly adaptable case for legal professionals to learn to interpret and apply the GDPR properly.
A
A
* Original: „Where you know less, you suspect the most.“ by Niccolò Machiavelli (1469-1527), poems (The Ingratitude).
[1] Ri 01/2017 dated 19 April 2017.
[2] All alternative designations that mean persons are meant to be gender-neutral.
[3] https://www.bmwi.de/Redaktion/DE/Artikel/Digitale-Welt/europaeische-datenschutzgrundverordnung.html (last accessed on 26 September 2018).
[4] I.e. the Data Protection Directive 95/46/EC, see press release of the EU Commission of 4 November 2010, Strengthening EU data protection law: European Commission presents new strategy, https://web.archive.org/web/20120202232052/http://europa.eu:80/rapid/pressReleasesAction.do?reference=IP/10/1462&format=HTML&aged=0&language=DE&guiLanguage=de (last downloaded on 16 September 2018).
[5] Nakamoto, “Bitcoin – a Peer-to-Peer Electronic Cash System” (October 2008), https://bitcoin.org/bitcoin.pdf (last accessed on 26 September 2018).
[6] See Birnbach, Ri 2018, 94 mwN.
[7] Recital 15.
[8] http://www.europarl.europa.eu/sides/getAllAnswers.do?reference=P-2009-4290&language=DE (last accessed on 19 September 2018).
[9] Regulated in the Treaty on the Functioning of the European Union (TFEU).
[10] Correct: Quiel, DuD 2018, 566 f.
[11] Tweet of the LfDI Baden-Württemberg, @lfdi_bw, 10 September 2018, 8:30 am, https://twitter.com/lfdi_bw/status/1039098703146041346 (last accessed on 19 September 2018).
[12] Otto, Ri 2018, 16, (26 f.).
[13] Otto, Ri 2017, 86 (87).
[14] See the various hash functions used in Ethereum and Bitcoin, Otto, Ri 2018, 16 (27 ff.).
[15] In detail Otto, Ri 2017, 5 (8), 86 (94); Ri 2018, 13 (14), 16 (27 f.).
[16] On the concept of peers, Otto, Ri 2017, 86.
[17] Otto, Ri 2017, 5 (6).
[18] Otto, Ri 2018, 16, (33, 34), Ri 2017, 19 (20), 86 (94); Kelso, „Cornell Researchers: Bitcoin not as decentralized as assumed”, https://news.bitcoin.com/cornell-researchers-bitcoin-not-as-decentralized-as-assumed/ (last accessed on 26 September 2018).
[19] Otto, Ri 2018, 16 (34).
[20] Otto, Ri 2017, 5 (10).
[21] Otto, Ri 2018, 16 (29, 30, Fn 92). A block header is only 80 bytes “large” and serves with the Nonce stored in it to provide the so-called Proof of Work. Due to its size, no transaction data is stored or encrypted in this file, which means that even special computing geniuses cannot extract transaction data from it.
[22] On the concept of validation: Otto, Ri 2018, 16 (28); Ri 2017, 5 (10).
[23] End-to-end encryption.
[24] Otto, Ri 2017, 86 (87).
[25] Otto, Ri 2018, 16 (28, 29 f.).
[26] Otto, Ri 2018, 16 (30, 33).
[27] Representative: Greenspan, „Understanding zero knowledge blockchains“, 3 November 2016, https://www.multichain.com/blog/2016/11/understanding-zero-knowledge-blockchains/; similar “Explaining zero knowledge blockchains“ , https://www.linkedin.com/pulse/explaining-zero-knowledge-blockchains-gideon-greenspan (last accessed on 26 September 2018).
[28] Representative: Greenspan, „Understanding zero knowledge blockchains“, 3 November 2016, https://www.multichain.com/blog/2016/11/understanding-zero-knowledge-blockchains/; similar “Explaining zero knowledge blockchains“ , https://www.linkedin.com/pulse/explaining-zero-knowledge-blockchains-gideon-greenspan (last accessed on 26 September 2018).
[29] See above, B.II.3.
[30] On further trust requirements in the case of Zcash: Greenspan, “Understanding Zero Knowledge Chains”, November 3, 2016, https://www.multichain.com/blog/2016/11/understanding-zero-knowledge-blockchains/ (last accessed on 16 September 2018).
[31] Kappos, G. et al, “An Empirical Analysis of Anonimity in Zcash”, 2018, https://smeiklej.com/files/usenix18.pdf (last accessed 16 September 2018), but see also Hertig, “Hardly Anyone Seems to Be Using Zcash’s Anonymity Features”, 13 January 2017, “ https://www.coindesk.com/hardly-anyone-is-using-zcashs-anonymity-features-but-we-couldnt-tell-if-they-were/ (last accessed on 26 September 2018).
[32] See recital 32, Art. 4 No. 11 GDPR.
[33] Nahles, “Die Tech Riesen des Silicon Valley gefährden den fairen Wettbewerb”, guest commentary in Handelsblatt on 13 August 2018, https://www.handelsblatt.com/meinung/gastbeitraege/gastkommentar-die-tech-riesen-des-silicon-valleys-gefaehrden-den-fairen-wettbewerb/22900656.html (last accessed on 8 September, 2018).
[34] More concrete on the problem, scalability Otto, Ri 2018, 16 (19).
[35] Krawczyk/Rabin, „Chameleon hashing and signatures“,11 February 1998, https://patents.google.com/patent/US6108783A/en, (last downloaded on 8 September 2018).
[36] Exemplary: Ateniese et al., „Redactable Blockchain – or – Rewriting History in Bitcoin and Friends, 11 May 2017, https://eprint.iacr.org/2016/757.pdf (last downloaded on 8 September 2018); Krovi et al., „Redactable blockchain and it’s (sic!) implementation in bitcoin”, https://www.researchgate.net/publication/324043884_Redactable_blockchain_and_it’s_implementation_in_bitcoin (last downloaded on 8 September 2018).
[37] „Editierbare Blockchain für Banken & Versicherer,: Accenture stellt Prototyp auf „Permissioned“-Basis vor“, IT-Finanzmagazin, 22 September 2016, https://www.it-finanzmagazin.de/editierbare-blockchain-fuer-banken-versicherer-accenture-stellt-prototyp-auf-permissioned-basis-vor-37100/ (last downloaded on 8 September 2018).
[38] Ateniese et al., „Redactable Blockchain – or – Rewriting History in Bitcoin and Friends, 11 May 2017, S. 1, https://eprint.iacr.org/2016/757.pdf (last downloaded on 8 September 2018).
[39] On the creation process, Otto, Ri 2018, 16 (29).
[40] On the concept of the “token” in this issue, Otto, Ri-nova 2018, 14.
[41] Otto, Ri 2018, 16 (29).
[42] As far as we know. Otto, Ri 2018, 16 (29).
[43] See Otto, Ri 2017, 86 (88).
[44] See provision on transactions of daily life, Sec. 105a BGB.
[45] Otto, Ri 2017, 86 (88).
[46] Why in a blockchain network only information is actually shared, and exchange or transmission are only descriptions of the result of the shared information, Otto, Ri-nova 2018, 14 (16).
[47] Otto, Ri-nova 2018, 14.
[48] Otto, Ri 2018, 16 (29).
[49] Only exemplary: the search function of https://www.blockchain.com/explorer.
[50] On collision resistance see e.g. Paar/ Pelzl, Kryptografie verständlich – ein Lehrbuch für Studierende und Anwender, Springer Vieweg, 2016, p. 338 ff.
[51] The question of whether the perpetrators leave traces leading to them when the address is emptied is a different one and cannot be deepened here.
[52] Detailed on the importance of the Ethereum transaction fee, Otto in Ri 2017, 5 (12)
[53] Otto, Ri-nova 2018, 14.
[54] An overview can be found at https://medium.com/@QUOINE/timeline-of-significant-crypto-exchange-hacks-621f4993b625 (last accessed 26 September 2018).
[55] Reuter, “Bitcoin.de gibt Nutzerdaten an Polizei weiter – auch ohne richterlichen Beschluss”, 1 August 2017, https://netzpolitik.org/2017/bitcoin-de-gibt-nutzerdaten-an-polizei-weiter-auch-ohne-richterlichen-beschluss/ (last accessed 26 September 2018).
[56] Cf. Ambrock in Jandt/Steidle, Datenschutz im Internet, 2018, II.6 ff.
[57] Cf. Ambrock in Jandt/Steidle, Datenschutz im Internet, 2018, II.8. with reference to ECJ, EuZW 2010, 939, No 52.
[58] Ambrock in Jandt/Steidle, Datenschutz im Internet, 2018, II.9.
[59] Ambrock in Jandt/Steidle, Datenschutz im Internet, 2018, II.9.
[60] Cf. Ambrock in Jandt/Steidle, Datenschutz im Internet, 2018, II.9.
[61] Ambrock in Jandt/Steidle, Datenschutz im Internet, 2018, II.9.
[62] Ambrock in Jandt/Steidle, Datenschutz im Internet, 2018, II.9.
[63] See above, B.III.2 (d) (bb).
[64] Otto, Ri 2017, 24 (30): the data in the (Etherum) blockchain are binary coded, i.e. only ones and zeros.
[65] Otto, Ri 2018, 16 (29).
[66] In depth: “Lawyers Are Only peers”, Annex to this article, Otto, Ri-nova 2018, 58.
[67] Example: Lorenz, “Die objektive Sicht des verständigen Senats”, https://www.lto.de/recht/hintergruende/h/bgh-vizr14317-weibliche-personenbezeichnung-anrede-vordruck-bankformular/ with reference to German Federal Supreme Court, judgement of 13 March 2018, no. VI ZR 143/17.
[68] See judgment of the ECJ of 19 October 2016, Case C-582/14 – Breyer, http://curia.europa.eu/juris/liste.jsf?language=de&num=C-582/14 (last accessed on 26 September 2018).
[69] The so-called census judgement, BVerfGE 65, 1.
[70] BVerwG, decision of 16 March 1988, Ref. 1 B 153/87, No 11: NVwZ 1988, 621-622, https://www.jurion.de/urteile/bverwg/1988-03-16/bverwg-1-b-15387/ (last accessed on 10 September 2018).
[71] In depth: “Lawyers are only peers”, Annex to this article, Otto, Ri-nova 2018, 58.
[72] Selzer in Jandt/Steidle, Datenschutz im Internet, B.I.32.
[73] See also Otto, Ri-nova 2018, 14.
[74] See above, C.I.3. (and 4.).
[75] Lediglich beispielhaft Ackza, „How many of you actually know that Ethereum is one big super computer using distributed computing? You buy processing power with ETH zo render CGI movies for example”, https://steemit.com/blockchain/@ackza/how-many-of-you-actually-know-that-ethereum-is-one-big-super-computer-using-distributed-computing-you-buy-processing-power-with (last accessed 27 September 2018).
[76] See Aßmus in Jandt/Steidle, Datenschutz im Internet, B.III.214.
[77] See above under B.III.2 b) and Otto, Ri 2018, 16 (29, 30, Fn 92).
[78] The most important reason would be that of expensive special computers.
[79] See above under B.III.2.b)
[80] Deepening Otto, Ri 2017, 24 ff., 86 (87).
[81] See above, B.III.1.
[82] In detail Otto, Ri 2017, 5 (12).
[83] See above, B.III.1.
[84] Otto, Ri 2017, 86 (87).
[85] On the double spending problem, Otto in Ri 2017, 5 (9).
[86] Nakamoto, “Bitcoin – a Peer-to-Peer Electronic Cash System” (October 2008), https://bitcoin.org/bitcoin.pdf (last accessed on 26 September 2018).
[87] Otto, Ri 2018, 16 (27); StopAndDecrypt, “The Ethereum-blockchain size has exceeded 1TB, and yes, it’s an issue”, May 23, 2018, https://hackernoon.com/the-ethereum-blockchain-size-has-exceeded-1tb-and-yes-its-an-issue-2b650b5f4f62) – for a more detailed explanation of the number, see his comment of 29 May 2018 in response to Andy William’s question, (last retrieved on 26 September 2018).
[88] Otto, Ri 2017, 3, 5 (12), 46 (49).
[89] On so-called immutability, Otto, Ri 2017,5 (8), 86 (94), Ri 2018, 16 (33).
[90] This agreement would become part of the protocol; on the protocol, see Otto, Ri 2017, 86 (87).
[91] Art. 29 Data Protection Working Group, WP 259, 13 f.
[92] Otto, Ri 2018, 16 (27, 34); StopAndDecrypt, “The Ethereum blockchain size has exceeded 1TB, and yes, it’s an issue”, 23 May 2018, https://hackernoon.com/the-ethereum-blockchain-size-has-exceeded-1tb-and-yes-its-an-issue-2b650b5f4f62) – for a more detailed explanation of the number, see his comment of 29 May 2018 in response to Andy William’s question (last retrieved on 26 September 2018). In comparison, the Bitcoin blockchain currently holds over 170 GB, https://www.statista.com/statistics/647523/worldwide-bitcoin-blockchain-size/ (last accessed 26 September 2018).
[93] See above, B.III.3. (e).
[94] This statement is based on personal conversations.
[95] See above, B.II.2.
[96] See above, C.III.4.
[97] See above, C.III.1 (a).
[98] Otto, Ri 2017, 24 (26).
[99] Otto, Ri 2018, 16 (19, 22, 24 f.), Ri 2017, 5 (14, 16).
[100] See above, C.III.3.
[101] Otto, Ri 2017 86 (87).
[102] Cf. Otto, Ri 2018, 16 (34): Only with sufficiently many copies the always possible loss of full (archive) nodes, whether for willful or technical reasons, has no effect on the database’s continuance.
[103] Ethereum is a foundation under Swiss law.
[104] Cf. German Federal Supreme Court, JurionRS 1987, 13434 (BGH, 17.12.1987, VII ZR 299/86): “According to § 164 para. 1 sentence 2 BGB, a declaration of intent made by a representative within the scope of his power of representation is also effective for and against the represented party if the representative does not expressly make it in his name, but the circumstances show that it is to be made in the name of the represented party. As an interpretation rule, the rule does not only answer the question of whether the representative acted on behalf of another. Rather, it is also decisive if it is uncertain in which name the representative concludes a contract (see BGHZ 62, 216, 220/221.; 64, 11, 15; BGH NJW 1983, 1844; 1984, 1347, 1348; judgment of 17 November 1975 – II ZR 120/74 = WM 1976, 15, 16 = BB 1976, 154; resolution of 28 February 1985 – III ZR 183/83 = WM 1985, 751). In such a case, the declaration of intent of the representative shall also be interpreted in accordance with §§ 133, 157 BGB taking into account all circumstances. It is therefore of importance how the declaration in good faith is presented to an objective observer in the position of the opponent of the declaration with regard to the custom of the trade. The entire circumstances of the individual case must be taken into account, in particular the living conditions on which the legal relationship is based, the interests involved, the business area to which the object of the declaration belongs and the typical forms of behavior (BGH WM 1976, 15, 16).”
[105] Karsten in Jandt/Steidl, B.249.
[106] E.g. the conceivable possibility of splitting off old blocks with no longer needed old data.
[107] Otto, Ri 2017, 86 (88 ff.).
[108] Otto, Ri 2017, 86 (87).
[109] https://www.lda.bayern.de/media/baylda_ds-gvo_12_advertising.pdf (last downloaded on 17 September 2018).
[110] See above, B.III.2 (b).
[111] See Otto, Ri 2018, 16 (33, 34).
[112] See Otto, Ri 2018, 16 (33).
[113] See above for the light nodes, B.III.2 b), C.III.2.
[114] Otto, Ri 2017, 86 (87).
[115] Otto, Ri 2017, 86 (87); https://www.kingoftheether.com/contract-safety-checklist.html (last retrieved on 27 September 2018).
[116] See BaFin, Virtual Currencies/Virtual Currency (VC), https://www.bafin.de/DE/Aufsicht/FinTech/VirtualCurrency/virtual_currency_node.html; “Bitcoins: Aufsichtliche Bewertung und Risiken für Nutzer”, 19 December 2013, https://www.bafin.de/SharedDocs/Veroeffentlichungen/DE/Fachartikel/2014/fa_bj_1401_bitcoins.html (last accessed on 23 September 2018).
[117] Otto, Ri 2018, 16 (28).
[118] See above, C.II.4. e).
[119] Therefore unthinkable under data protection law: The project of the World Food Programme (WFP) in a refugee camp in Jordan, where the refugees pay for their purchases with an iris scan; “Instead of as before, the refugee’s account is not located at a conventional bank, but is deposited as a data record within the blockchain network. It contains the data on the refugee’s identity including his iris pattern and his current account balance. If he shops in a supermarket, the amount in the record is automatically deducted from his account balance.” Here it also becomes clear that the refugees themselves are not network participants, but at best the supermarket. http://www.faz.net/aktuell/finanzen/digital-bezahlen/jordanien-iris-scan-und-blockchain-bei-fluechtlingen-15306863.html (last accessed on 29 September 2018)
[120] See above for the purpose of shared knowledge for joint control and protection against misuse.
[121] A clear example of the misuse of technology at the expense of network non-participants: child pornographic material in the Bitcoin blockchain. Introductory: Holland, “Bitcoin: Forscher finden Kinderpornographie in der Blockchain”, 21 March 2018, https://www.heise.de/newsticker/meldung/Bitcoin-Forscher-finden-Kinderpornographie-in-der-Blockchain-4000693.html, Matzutt et al., “A Quantitative Analysis of the Impact of Arbitrary Blockchain Content on Bitcoin”, https://fc18.ifca.ai/preproceedings/6.pdf (both last accessed on 27 September 2018).
[122] See Otto, Ri 2018, 68 (75); Sowa, Ri 2018, 89.
[123] See above under C.V.1 d) dd).
[124] Otto, Ri 2018, 16 (29).
[125] Recht innovativ strives for the first publication of this paper.
[126] Up next: Otto, “Lawyers Are Only peers”, Ri-nova 2018, 58.
Titelbild: © Jezper via Adobe Stock, #42874084