当前位置: X-MOL 学术Inform. Syst. › 论文详情
Our official English website, www.x-mol.net, welcomes your feedback! (Note: you will need to create a separate account there.)
The GDPR enforcement fines at glance
Information Systems ( IF 3.0 ) Pub Date : 2021-08-29 , DOI: 10.1016/j.is.2021.101876
Jukka Ruohonen 1 , Kalle Hjerppe 1
Affiliation  

The General Data Protection Regulation (GDPR) came into force in 2018. After this enforcement, many fines have already been imposed by national data protection authorities in Europe. This paper examines the individual GDPR articles referenced in the enforcement decisions, as well as predicts the amount of enforcement fines with available meta-data and text mining features extracted from the enforcement decision documents. According to the results, three articles related to the general principles, lawfulness, and information security have been the most frequently referenced ones. Although the amount of fines imposed vary across the articles referenced, these three particular articles do not stand out. Furthermore, a better statistical evidence is available with other meta-data features, including information about the particular European countries in which the enforcements were made. Accurate predictions are attainable even with simple machine learning techniques for regression analysis. Basic text mining features outperform the meta-data features in this regard. In addition to these results, the paper reflects the GDPR’s enforcement against public administration obstacles in the European Union (EU), as well as discusses the use of automatic decision-making systems in judiciary.



中文翻译:

GDPR 执法罚款一目了然

《通用数据保护条例》(GDPR) 于 2018 年生效。此次执行后,欧洲国家数据保护机构已经处以许多罚款。本文检查了执法决定中引用的个别 GDPR 文章,并利用从执法决定文件中提取的可用元数据和文本挖掘功能预测了执法罚款金额。调查结果显示,三篇涉及一般原则、合法性和信息安全的文章是最常被引用的。尽管所引用文章的罚款金额各不相同,但这三篇特定文章并不突出。此外,更好的统计证据可用于其他元数据特征,包括有关实施执法的特定欧洲国家的信息。即使使用简单的机器学习技术进行回归分析,也可以获得准确的预测。在这方面,基本文本挖掘功能优于元数据功能。除了这些结果之外,本文还反映了 GDPR 针对欧盟 (EU) 公共行政障碍的执行情况,并讨论了司法机构中自动决策系统的使用。

更新日期:2021-08-29
down
wechat
bug