Skip to Content

Privacy & Data

Broadband Plan Big on Built-In Privacy

The FCC makes a strong statement in its National Broadband Plan (NBP) that increasing consumer trust and truly achieving the potential of broadband requires a solid national privacy framework. The plan details the privacy concerns that must be addressed as education, health care, voting, and energy move online, and emphasizes the importance of integrating privacy protections into the adoption of these services. We hope the FCC’s comprehensive and farsighted view of privacy, and its emphasis on the need to ensure that privacy protections and considerations are incorporated into exciting new online services, resonates throughout the government and the corporate world.

The FCC has taken an important step in recognizing the barriers to innovation, consumer trust, and ultimately broadband adoption presented by the unclear and inconsistent laws that currently govern consumer privacy. The NBP articulates some of the limits of the current patchwork approach to consumer privacy, in which sector-specific privacy standards have resulted in highly uneven results and many gaps in coverage. For example, while there is a strong privacy law for cable viewing records, no law protects online purchasing data, and while the Commissionʼs CPNI rules offer protections for location information collected by carriers, no comparable rules exist for the same information collected by other service providers. Recognizing the confusion for companies and consumers alike created by the current paradigm, the report calls on Congress, the FTC, and the FCC to conduct a deeper analysis of the obligations of entities that collect and use digital, personal information about individuals. While we are seeking greater clarification on what the FCC believes its role to be in this space, the Commission's findings emphasize the inadequate state of current baseline privacy protections and are an important call to action.

The NBP details the specific privacy concerns raised by new technologies and services that rely on the collection of detailed consumer data. For example, the plan includes as one of its numbered recommendations a call for "national legislation to cover consumer privacy and the accessibility of energy data" created by the Smart Grid. This recommendation reflects considerable foresight on the part of the FCC, which has recognized that successful and widespread adoption of smart grids will be predicated on consumer trust in the privacy of the highly detailed data created by their energy consumption. At the core of the new grid's functionality is the collection and use of highly detailed data about consumer energy consumption, including real-time consumption data about specific appliances. CDT has been one of the leading advocates working to ensure that privacy protections are built in to Smart Grid technology from the very beginning and we are excited a recommendation to Congress that emphasizes the benefits of a smart approach to Smart Grid adoption.

The FCC has also uses its plan as an opportunity to look in the mirror and evaluate the laws that govern data collection and use practices by the federal government. The Commission suggests that revisions of the Privacy Act of 1974 – which is the primary law regulating collection, maintenance, use, and dissemination of personal information–may be necessary to achieve the goals of the broadband plan. CDT has long called for such a revision, as the Privacy Act is woefully outdated and inadequately protects the information accessed, stored, and used by the federal government.

The FCC has done an impressive job articulating the importance of building in privacy protections as part of America’s digital future. Now it’s up to Congress – the intended recipients of the broadband plan – to take up the gauntlet and translate the FCC’s farsighted recommendations into legislation that will both promote innovation and protect the privacy of all Americans.