Dark Light

Privacy is a multi-dimensional concept. One particularly complex aspect of privacy is in relation to domestic violence (DV) or family violence (FV). In other posts, we have explored how privacy issues arise in the context of ‘deep fakes‘ and ‘revenge porn.’

This post explores two recent cases that throw light on this relationship.

Private versus public sphere

Differentiating between the ‘public’ and ‘private’ spheres of life in social thinking and organisation has historical roots going back to ancient Greece. However, the conceptual dichotomy between these two spheres has justified the exclusion of law, and legal protections for conduct occurring in private. This exclusion, and the patriarchal approaches to gender roles that underpinned it, created a culture of impunity for domestic violence . Accordingly, it is important to understand how a misapplication of privacy can facilitate abuse, violence and other forms of harm.

Legal measures that protect privacy in the context of DV and FV

An important dimension of privacy include physical or bodily privacy. Physical and bodily privacy relate directly to an individual’s right to bodily autonomy – determining who can watch you or touch you, and applies to sexual, medical and other physical interactions. While at present there is no general right to privacy in Australian law, there are a range of civil and criminal laws that seek to protect these dimensions. These include tort law – such as the law of trespass, criminal law – including assault and sexual assault laws, and medical consent laws.

Unfortunately, as has been well canvassed elsewhere, criminal laws are often often inadequate in responding to DV and FV violence. This is for a range of reasons including the nature of abusive relationships and the procedural requirements for criminal prosecutions. Steps have been taken to improve legal responses such as widening stalking offences, and enhancing the capacity of police to respond effectively to DV and FV incidents.

Two ways that privacy has come up in domestic violence contexts

The role that privacy laws plays out in the context of DV has been demonstrated in two recent cases.

The first involved a Queensland police officer unlawfully accessing information about a DV survivor and passing that information on to the survivor’s abusive ex-partner. The impact this had on the individual was profound:

I live in fear every day. I never go anywhere alone because of fear. I lock the car doors as soon as I get into the car. I cannot trust new people. I am unable to make new friends or know which police officers to trust again. No matter what I do, I cannot feel safe.

A particularly concerning aspect of this case was the reluctance of Queensland Police to pursue it. This matter was one of many where the police elected not to lay charges, and it was only by the concerted efforts of the individual affected that the prosecution was initiated.

This case shows how protecting personal information plays an important role in protecting DV survivors.

The second case involved a NZ man complaining to the NZ Privacy Commissioner when police disclosed information about that man’s history of DV to his current girlfriend. The man alleged that this disclosure was in contravention of NZ Privacy Principle 11 – which prohibits the disclosure of personal information unless an exception applies. The equivalent provision the Privacy Act is APP 6.

The NZ Privacy Commissioner found that the disclosure did not contravene privacy law because two exceptions applied. The exceptions were that the disclosure of the information is necessary to ‘avoid … prejudice to the prevention … of [criminal] offences’ and ‘prevent or lessen a serious threat to … the life or health of … another individual.

The Commonwealth Privacy Act

The equivalent exceptions in the Privacy Act are found in s 16A ‘Permitted General Situations.’

Item 2 in s 16A broadly corresponds to the first exception in the NZ law. However, the Australian legislation may be narrower in that it requires there to be ‘reason to suspect that unlawful activity … has been, is being or may be engaged in’ (as opposed to the NZ law’s broader notion of ‘prejudice to the prevention of criminal offences.’)

S 16A item 1 corresponds to the second exception applied in this case. However, for this exception to apply in an Australian context it is necessary to show that ‘it is unreasonable or impracticable to obtain the individual‘s consent.’ Arguably, in a situation such as this, it would be unreasonable to attempt to obtain consent.

So, Commonwealth privacy law may permit disclosure of personal information in similar circumstances. Note however, that the Commonwealth Privacy Act does not apply to state police forces.

As far as NSW Police are concerned, they are exempted from complying with NSW privacy law, provided the use of the information is not for ‘administrative and educative functions.’ This means that if disclosing information about a person’s DV history is relevant to the Police’s law enforcement functions then that disclosure is not prevented by the NSW privacy principles.

Conclusion

These two cases show that privacy has a nuanced relationship with DV. The first case shows us the harm that a privacy violation can cause to an already vulnerable population. The second case show one way that privacy laws are structured to ensure disclosures occur in appropriate circumstances. The second case highlights that the right to privacy is not absolute. It operates in conjunction with other rights. Accordingly, here we see the outcome of a compromise between the right to privacy and prevention of anticipated future harm.

Leave a Reply

Your email address will not be published. Required fields are marked *

Related Posts