In October this year, another interesting decision relating to data protection was issued in response to the constant evolution of modern communication technologies, dealing specifically with the definition of personal data pursuant to Article 2(a) of Directive 95/46/EC and its scope. From our perspective, the judgement of the Court of Justice of the European Union in the case C-582/14 Patrick Breyer v. Bundesrepublik Deutschland is not surprising as this decision only articulates a long-time general opinion on the issue of dynamic IP addresses which, in conjunction with other information, may be regarded as personal data. As a matter of fact, this approach was confirmed by an express reference to network identifiers in the definition of personal data under the new general data protection regulation.

In the case-law of the Court of Justice of the European Union ("CJEU") and the European Court of Human Rights ("ECHR"), we can observe a long-term trend due to which the term "personal data" has been constantly broadened to include an internet protocol address (the "IP address"). In the ruling K.U. vs Finland (complaint no. 2872/02), the ECHR expressed its opinion already in 2008 on Finland's breach of its obligation under Article 8 of the European Convention on Human Rights when it failed to provide to the then minor K.U. and his father an effective means by which they could defend themselves against an unknown offender who could have been identified with precision on the basis of his dynamic IP address. The offender placed an ad on internet dating pages in which he, pretending to be a twelve year boy, expressed an interest to meet a boy of the same age. The boy found the ad when a certain man contacted him with a dating offer at his e-mail address. In this case, the internet service provider refused to disclose the identity of the dynamic IP address owner during the investigation, with reference to the then applicable Finish rules governing protection of confidentiality in electronic communications. Although in this case the IP address protection was de facto breached, at the same time, the case evidences that the ECHR regarded the dynamic IP address as information based on which the offender could be identified. In this connection, the ECHR logically remarked that not even freedom of speech and confidentiality of electronic communication is absolute, and may by no means have a detrimental effect on the rights and duties of others.

At the same time, the CJEU provided its opinion on IP addresses in a well-known decision in the case C-70/10 Scarlet Extended (we covered the case here and here), concluding that in a situation in which it is possible to precisely identify the user on the basis of them, IP addresses constitute personal data pursuant to Article 2(a) of Directive No. 95/46/EC of the European Parliament and of the Council of 24 October 1995 on the protection of individuals with regard to the processing of personal data and on the free movement of such data (the "Directive").

Breyer decision and preliminary rulings

In litigation between German national Patrick Breyer and German Federal authorities, the German Federal Court referred two preliminary questions to the CJEU. By one of the questions, the German Federal Court asked whether Article 2(a) of the Directive can be interpreted such that a dynamic IP address which the provider of online media services (the "content provider") stores in connection with user access to a publicly accessible internet page constitutes personal data for the content provider – in this case, an internet provider.

In connection with this preliminary question, it is necessary to realise that in the Breyer decision, the CJEU did not deal only with the nature of a dynamic IP address in order to assess whether a dynamic IP address constitutes personal data pursuant to 2(a) of the Directive, but it also focused on other aspects relating to identifying to whom a dynamic IP address may pose personal data in practice. Thus, in the Breyer decision for the first time the CJEU focused on the subjective aspect of identification by a concrete controller or processor of personal data with regard to the means available to them for identifying a given personal data subject.

Circumstances of the Breyer case

In German administrative courts, Breyer challenged the fact that as a consequence of his several visits at internet pages of German Federal institutions his dynamic addresses were recorded and stored. Breyer's action was dismissed by the court of first instance. The court of appeal then partly changed the decision when it concluded that Germany should not have stored the IP address after Breyer's internet session ended, if such an IP address was not stored in connection with the date on which the internet page to which the IP address related was opened, and if already during the period he was connected, Breyer disclosed his identity (through an e-mail address). The court of appeal imposed a duty on Germany to refrain from storing a dynamic IP address in the extent in which the storing of an IP address is not necessary for restoring an online media service in the event of a failure. The court of appeal stated that in the case at hand, a dynamic IP address constitutes personal data as the content provider could identify Breyer on the basis of other facts. However, according to the court of appeal, it would have been a different case, if during his internet session, Breyer had not specified his identity by e-mail, as afterwards, only his internet service provider would have been able to identify Breyer on the basis of an IP address. Both Germany and Breyer filed a remedial measure motion at the German Federal Court against the decision of the court of appeal.

The Federal Court pointed at the fact that an academic dispute exists as to whether a specific person can be identified based on an IP address. According to its opinion, in identifying a particular user, two different criteria can be used – an objective or a relative criterion. When applying the objective criterion, it is possible to regard dynamic IP addresses as personal data also in a situation when a data subject can only be identified by a third party after ending connection to a particular internet page. In the present case such a third party is the internet service provider. In contrast, based on the relative criterion a dynamic IP address constitutes personal data only in the case of the internet service provider, as only the provider could exactly identify Mr Breyer in the present case. With the use of the relative criterion, dynamic IP addresses could be personal data even for the content provider if Breyer did not disclose his identity during his session, as in such a case, the content provider would have to make inadequate efforts to identify him.

CJEU ruling

In its decision, the CJEU referred to the decision in Scarlet Extended, in which it stated that IP addresses may constitute personal data in connection with other data pursuant Article 2(a) of the Directive. Subsequently, the CJEU focused on differences arising from the Breyer case by pointing at the fact that in the Scarlet Extended decision, IP addresses were collected and subsequently identified by the internet service provider. In contrast, in the Breyer case, user IP addresses were retained by the content provider. In this connection, the CJEU added that in the Breyer case during the period when the users were connected to the internet pages the content provider did not have any other information necessary for their identification.

The CJEU further dealt with the question of the specific character of dynamic IP addresses for which it is more complicated to determine a specific user, unlike in the case of static IP addresses. Static IP addresses constitute unchangeable data, and, therefore, they allow for permanent identification of the device from which the device user communicated with the content provider. A dynamic IP address is assigned to a user for a "lending period" on the basis of communication between its device and the internet service provider. Subsequently, the dynamic IP address which has been assigned in this manner is communicated to the operator of the given web page, who communicates with the user's device via the internet service provider. According to the CJEU a dynamic IP address alone without any other data does not substantially disclose identity of the individual who owns the device from which an internet page was accessed (or the identity of another person who could use the computer).

In its decision-making, however, the CJEU resorted to using the relative criterion, i.e., whether an IP address in a particular case may constitute personal data for the content provider as well and, if so, under what conditions it does. Based on that, the CJEU stated that for an IP address to be regarded as personal data, it is necessary to verify whether the IP address that is stored by the content provider may be qualified as information concerning an identifiable natural person pursuant to Article 2(a), in conjunction with point 26 of the preamble of the Directive. In addition to a connection with an identified natural person, the CJEU emphasised the other part of the definition of personal data, i.e. a connection with an identifiable person; identifiability is then explained in point 26 of the preamble of the Directive, which mentions that account should be taken of "all the means reasonably likely to be used [...] by any [...] person for identification". Thus, unlike the more restrictive Federal Court, in the Breyer case, the CJEU reached the conclusion that even if a person other than the content provider, i.e., the internet service provider, has further information, the dynamic IP address also constitutes personal data for the content provider, if – with regard to other information available to such data subject's internet service provider – legal remedies are available to the content provider, which allow it to identify the data subject. In other words, a dynamic IP address will not constitute personal data for the holder of such information in all circumstances, but only in cases when appropriate legal remedies are available to the holder of such information (such as the possibility to request from a third person – an internet service provider in the present case – additional data associated with the IP address) which will allow it to identify the data subject on the basis of other additional data.

Conclusion

It is apparent that via the Breyer decision, the CJEU has alerted all entities that use any identifiers in today's online world to carefully consider whether they should treat such identifiers as personal data. However, what the court unfortunately did not, and indeed could not, specify more precisely, are the legal remedies on the basis of which it is possible to identify a particular person – these legal remedies may differ from one state to another and, therefore, to a large extent they will very much depend on the legislation and interpretation of national supervisory authorities and courts.

Although we can understand that not even the definition of personal data in Article 4(1) of the General Data Protection Regulation ("GDPR") prescribes that an IP address (whether static or dynamic) will always constitute personal data under any circumstances (as a matter of fact, the possibility of associating such data with the identified or identifiable natural person is decisive), in light of the Breyer decision, it is necessary to keep in mind a broader context the application of which has been shown by the CJEU. Along with the principle of technical neutrality of the GDPR, moving forward, we can see other data coming to be perceived as personal data no matter how unlikely we can find this today.

As an exception to the rule, we can mention that the discussion over the scope of the definition of personal data still fully continues. This is evidenced, for example, by the decision of the Italian cassation court (Corte di Cassazione Civile, sez. 3, n. 20615 of 13 October 2016), which only 5 days after the Beyer decision stated in connection with indirect identification of data subjects that in some cases even name and surname will not be sufficient information for a data subject to become identifiable.

The content of this article is intended to provide a general guide to the subject matter. Specialist advice should be sought about your specific circumstances.