Prop. 24 actually pokes holes in data privacy protections

Originally published in the San Diego Union Tribune


By TRACY ROSENBERG

SEP. 23, 2020

6:53 PM

When California voters receive their voter guide for the November election, they will see a 53-page measure claiming to improve their privacy rights listed as Proposition 24. What they won’t see, unless they are very diligent at reading lengthy texts, are all the loopholes and exemptions in Proposition 24.

That’s why privacy and consumer protection groups like the American Civil Liberties Union, Media Alliance, Consumer Fed, Consumer Action, Public Citizen, Color of Change, Courage Campaign, California Small Business Alliance, Electronic Frontier Foundation and many others who have fought for you for years won’t endorse Proposition 24. It isn’t what it pretends to be.

Proposition 24 makes dozens of changes to the California Consumer Privacy Act (CCPA), a law that, frankly, is a compromise with big data interests and just went into effect this year. We don’t have any data yet on how CCPA is actually working, and yet the author is rushing to the ballot with changes. Proposition 24 asks voters to weaken some parts of the CCPA. Even worse, it asks voters to sign off on compromises for the long term, even as data privacy issues become more and more complex.

Broadening the definition of publicly available information to include widely distributed social media gives Californians less control over how things they share are used by bad actors, including notorious facial recognition vendor Clearview AI, which scraped billions of images from Facebook and Instagram and sold them to U.S. Immigration and Custom Enforcement and police. Provisions in Proposition 24 limit your right to ask for deletion, and excuse companies from notifying third parties if it takes “disproportionate effort.” With a rogue federal government targeting immigrants, journalists and protesters, this is a dangerous reduction in Californian’s personal safety and privacy.

Other provisions in Proposition 24 harm small businesses. Loopholes put in Proposition 24 to please commercial credit companies like Experian allow the ongoing use of neighborhood scores, which are opaque data aggregations that determine who gets access to mortgages, lines of credit, lower interest rates and small business loans. These scores, which impact where financial investments are made and not made, facilitate digital redlining. California’s privacy laws should increase opportunities for lower-income Californians, not reinforce longstanding inequities.

California’s state Constitution declares that privacy is an inalienable right, like the right to vote. Yet Proposition 24 asks you to vote for what is in effect a privacy poll tax. Current law allows companies to charge you higher prices if you “opt out” of letting them sell your personal information, up to the value of your data to the business. How much is that? According to the John Hancock Life Insurance Co., the value of your data is 25 percent of the cost of a life insurance premium. The company will give you a discount if you strap an Amazon Halo to your wrist and send it your heartbeat and sleep patterns and let it analyze your voice to determine your emotional state. If you decline, no discount. If the right to privacy becomes a luxury item that only the affluent can afford, then most of us no longer have privacy protections. Proposition 24 could have deleted the privacy poll tax, but instead it asks you to vote for it, and worse, makes it very hard to get rid of in the future.

Because here’s the thing. Buried deep in the fine print, Proposition 24 says any future privacy-protection laws are null and void if they conflict with Proposition 24. There’s a disclaimer, but it demands any future laws consider negative impacts on business, including reductions in profits. Even the editorial board of The San Jose Mercury News, the newspaper of record for Silicon Valley, said, “Wow,” when it reviewed that clause in Proposition 24. “Bring on the lawyers,” it added.

Alastair Mactaggart, the Proposition 24 author, is a wealthy landlord whose realty firm owns 1,600 apartments. He can afford to pay companies to protect his personal information. But for Californians struggling to make ends meet, paying higher prices for everything isn’t a choice they can make. And it isn’t one they should vote for in November.

CCPA was a good start. It is the only statewide data privacy law in the United States. But it is far from perfect. Proposition 24 pretends it is making CCPA stronger, but it is really poking holes in privacy protections and making it much harder for average people to exercise their rights. A few nice-sounding changes don’t outweigh all the problems in Proposition 24. That’s why major consumer and privacy groups say vote no on Proposition 24 in November. It’s the wrong path forward.

Rosenberg is the executive director of Media Alliance, a California democratic communications advocate.