Skip to Content

Privacy Recommendations for the National Broadband Plan

Last week, CDT filed two sets of comments to the Federal Communications Commission regarding privacy concerns and expectations associated with broadband adoption and use. The FCC is in the process of drafting a national broadband plan and CDT has called upon the Commission to include in this plan a number of policy initiatives and reforms that could help spur the Internet’s continued growth.
 
For example, while protecting privacy is a valuable goal in its own right, promoting privacy online will also help foster growing broadband usage and demand by encouraging more citizens to take advantage of the benefits that broadband Internet can deliver. While many of the policies that can help ensure online privacy are outside the Commission’s normal jurisdiction, the National Broadband Plan offers the Commission the opportunity to recommend that Congress and other entities take action on this front.
 
In one set of comments, CDT joined with a diverse set of privacy advocates to emphasize the importance of promoting a modern and comprehensive set of Fair Information Practice principles (FIPs) as the foundation for any discussion of legislation, regulation or self-regulation in the online sector.  We called on the Commission to endorse a complete set of FIPs (http://www.dhs.gov/xlibrary/assets/privacy/privacy_policyguide_2008-01.pdf ) and to recommend them to policymakers as the best available basis for policy guidelines of all types.
 
Fully protecting consumer privacy interests online requires a rigorous mix of self-regulation, enforcement of existing law, development of technical tools and standards, and enactment of new legislation. In CDT’s other set of comments, we discussed six of the most important recommendations that we believe the Commission can make in its broadband report:
 
1)    The National Broadband Plan should release an updated version of FIPs to guide privacy practices by the federal government and industry.
2)    The National Broadband Plan should recommend enactment of a federal baseline consumer privacy law.
3)    The National Broadband Plan should recommend updates to the Privacy Act of 1974.
4)    The National Broadband Plan should promote the incorporation of Privacy by Design principles into both innovation and business and government practices.
5)    Encourage a marketplace of privacy protective, user-centric decentralized identity providers.
6)    The National Broadband Plan should encourage innovation and consumer protection in third-party applications.
 
The FCC’s work on the National Broadband Plan presents an opportunity to ensure that the dynamic growth and innovation seen on the Internet over the past 15 years can continue and that a framework of trust can be fortified as part of a thriving Internet.