Skip to main content
Log in

What is the ‘personal’ in ‘personal information’?

  • Original Paper
  • Published:
Ethics and Information Technology Aims and scope Submit manuscript

Abstract

Contemporary privacy theories and European discussions about data protection employ the notion of ‘personal information’ to designate their areas of concern. The notion of personal information is demarcated from non-personal information—or just information—indicating that we are dealing with a specific kind of information. However, within privacy scholarship the notion of personal information appears undertheorized, rendering the concept somewhat unclear. We argue that in an age of datafication, protection of personal information and privacy is crucial, making the understanding of what is meant by ‘personal information’ more important than ever. To contribute to this aim, we analyse the conception of personal information and its nature, including the distinction between personal and non-personal information from a philosophy of language perspective. Through analyses of aboutness and relative aboutness we point to challenges related to the demarcation between personal and non-personal information, which may in practice lead to all information being personal.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

Notes

  1. In legal writings, ‘personal information’ is often termed ‘personal data´, however, the meaning of the two notions seems to be the same. Why ‘personal data’ is used rather than ‘personal information’ is not addressed but it might stem from earlier frameworks for data protection. However, as ‘personal data’ in The General Data Protection Regulation (2018) is defined in terms of information (i.e., personal data is information) and as the privacy literature mostly uses the notion ‘personal information’, we stick to the notion of ‘personal information’ throughout this paper. In connection to legal provisions and case law, we use data protection, data processing, etc. and only change data to information in conjunction with the specifier ‘personal’.

  2. For an elaboration of the scope and case law related to Art. 8 of the European Convention of Human Rights, see, for example, Europan Court of Human Rights (2018).

  3. The Working Party first noted this in document No WP 105, but quotes it again in WP 136 before further elaborating on the meaning of ‘relating to’ in the definition of personal information (Article 29 Data Protection Working Party WP 136, Opinion 4/2007 on the concept of personal data, 2007, p. 10).

  4. As already mentioned, in the GDPR, personal information is called personal data. However, as it is defined as ‘any information’, we stick to the use of the notion personal information.

  5. Labelled as a “content” element, a “purpose” element, and a “result” element in the Article 29 Data Protection Working Party WP 136 (2007, p. 10).

  6. The logical definition of relative aboutness is stated as follows: ‘We have now arrived at a definiens for relative aboutness that is entirely symmetrical with respect to S and Q, and that may be put: S and Q are about k relative to each other if and only if some unitary consequence T of SQ follows differentially with respect to k from SQ but not from either S or Q alone’ (Goodman, 1961, p. 16). It is further specified that ‘relative aboutness is symmetrical with respect to S and Q’ (Goodman 1961, p. 16) and that ‘The relation is non-transitive’ (Goodman 1961, p. 17).

References

  • Agre, P. E. (1994). Surveillance and capture: Two models of privacy. The Information Society, 10(2), 101–127.

    Article  Google Scholar 

  • Article 29 Data Protection Working Party (2007). Opinion on the Concept of Personal Data. Working Paper 136. Brussels: EU Justice.

  • Bygrave, L. A. (2015). Information concepts in law: Generic dreams and definitional daylight. Oxford Journal of Legal Studies, 35(1), 91–120.

    Article  Google Scholar 

  • Cohen, J. E. (2012). Configuring the networked self: Law, code, and the play of everyday practice. Yale University Press.

    Google Scholar 

  • Cohen, J. E. (2014). Between truth and power. In M. Hildebrandt & B. van den Berg (Eds.), Information, freedom and property: The philosophy of law meets the philosophy of technology. Abingdon-on-Thames: Routledge.

  • Dretske, F. (1981). Knowledge and the flow of information. MIT Press.

    MATH  Google Scholar 

  • European Court of Human Rights (2018). Guide on Article 8 of the European Convention on Human Rights. Strassbourg: Council of Europe/Europan Court of Human Rights.

  • European Union General Data Protection Regulation (GDPR): Regulation (EU) 2016/679 of the European Parliament and of the Council of 27 April 2016 on the protection of natural persons with regard to the processing of personal data and on the free movement of such data, and repealing Directive 95/46/EC (General Data Protection Regulation), OJ 2016 L 119/1.

  • Goodman, N. (1961). About. Mind, 70(277), 1–24.

    Article  Google Scholar 

  • G.S.B. v. Switzerland 22 December 2015, Judgement of the European Court of Human Rights.

  • Hosein, G. (2006). Privacy as freedom. In R. F. Jørgensen (Ed.), Human rights in the global information society (pp. 121–147). MIT Press.

    Google Scholar 

  • Koops, B. J., Newell, B. C., Timan, T., Skorvanek, I., Chokrevski, T., & Galic, M. (2017). A typology of privacy. University of Pennsylvania Journal of International Law, 38(2), 483–575.

    Google Scholar 

  • Leenes, R., Palmevini, E., Koops, B. J., Bertolini, A., Salvini, P., & Lucivero, F. (2017). Regulatory challenges of robotics: Some guidelines for addressing legal and ethical issues. Law, Innovation and Technology, 9(1), 1–44.

    Article  Google Scholar 

  • Mayer-Schönberger, V., & Cukier, K. (2013). Big data: A revolution that will transform how we live, work, and think. Houghton Mifflin Harcourt.

    Google Scholar 

  • Mai, J.-E. (2016). Big data privacy: The datafication of personal information. The Information Society, 32(3), 192–199.

    Article  MathSciNet  Google Scholar 

  • Mai, J.-E. (2013). The quality and qualities of information. Journal of the American Society for Information Science and Technology, 64(4), 675–688.

    Article  Google Scholar 

  • Martinich, A. P. (1990). The philosophy of language. Oxford University Press.

    Google Scholar 

  • Morris, M. (2007). An introduction to the philosophy of language. Cambridge University Press.

    Google Scholar 

  • Nissenbaum, H. F. (2010). Privacy in context. Technology, policy, and the integrity of social life. Stanford Law Books.

  • Purtova, N. (2018). The law of everything Broad concept of personal data and future of EU data protection law. Law, Innovation and Technology, 10(1), 40–81.

    Article  Google Scholar 

  • Rehof, L. A. (1999). Article 12. In G. Alfredsson & A. Eide (Eds.), The Universal Declaration of Human Rights: A common standard of achievement (pp. 251–264). Nijhoff Publishers.

    Google Scholar 

  • Rössler, B. (2007). The value of privacy. In G. Stocker & C. Schöpf (Eds.), Goodbye privacy: Ars Electronica 2007 (pp. 26–31). Hatje Cantz Verlag.

    Google Scholar 

  • S. and Marper v. The United Kingdom 4 December 2008, Judgement of the European Court of Human Rights.

  • Satakunnan Markkinapörssi Oy and Satamedia Oy v. Finland 27 June 2017, Judgement of the European Court of Human Rights.

  • Scarantino, A., & Piccinini, G. (2010). Information without truth. Metaphilosophy, 41(3), 313–330.

    Article  Google Scholar 

  • Shannon, C. E. (1948). A Mathematical Theory of Communication. The Bell System Technical Journal, 27, 379–423, 623–656, July, October.

  • Snyder, D. (2007). The NSA's "general warrants": How the founding fathers fought an 18th century version of the President's illegal domestic spying. Retrieved 2 September 2011 from http://www.eff.org/files/filenode/att/generalwarrantsmemo.pdf

  • Solove, D. J. (2008). Understanding privacy. Harvard University Press.

    Google Scholar 

  • Søe, S. O. (2021). A unified account of information, misinformation, and disinformation. Synthese198(6), 5929–5949.

  • Tavani, H. (2012). Search engines and ethics. In E. N. Zalta (Ed.), Stanford Encyclopedia of Philosophy (Fall Edition 2016). https://plato.stanford.edu/archives/fall2016/entries/ethics-search/

  • Westin, A. F. (1967). Privacy and freedom. Atheneum.

    Google Scholar 

  • Winston, M. (2007). Human rights as moral rebellion and social construction. Journal of Human Rights, 6(3), 279–305.

    Article  Google Scholar 

  • Zuboff, S. (2019). The age of surveillance capitalism. PublicAffairs.

    Google Scholar 

Download references

Acknowledgements

Thanks to Bjarki Valtýsson, Johan Lau Munkholm and Jesper Pagh for helpful comments on an earlier version of this article.

Funding

This research is conducted within the project ‘Don’t Take it Personal’. Privacy and Information in an Algorithmic Age generously funded by the Independent Research Fund Denmark, grant number: 8018-00041B.

Author information

Authors and Affiliations

Authors

Contributions

The article is the outcome of a collective endeavor.

Corresponding author

Correspondence to Sille Obelitz Søe.

Ethics declarations

Conflict of interest

The authors declare that they have no conflict of interest.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Søe, S.O., Jørgensen, R.F. & Mai, JE. What is the ‘personal’ in ‘personal information’?. Ethics Inf Technol 23, 625–633 (2021). https://doi.org/10.1007/s10676-021-09600-3

Download citation

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10676-021-09600-3

Keywords

Navigation