Published on 07th June 2025
Authored By K.Sai Saketh
NMIMS Bangalore.
Introduction
Much has changed in the personal digital age when personal data becomes more important as one of the extremely valuable resources in the economy of today’s modern world. This change is said to have influenced the emergence of privacy and data protection regimes that uphold individual rights and at the same time permit innovative economic growth. The most outstanding examples of these kinds of regulatory frameworks are that from the European Union, that is, the General Data Protection Regulation (GDPR), and the recently enacted Digital Personal Data Protection (DPDP) Act, 2023, from India. However, the two grew up-from different socio-political and legal contexts. On the one hand, the GDPR was enforced in May 2018, and it is regarded as the gold standard when it comes to data protection in the world, through its right-based model that guarantees-as a person would have consent and obligations at a strict level-on behalf of handlers of data.
The DPDP Act, however, represents where India is moving towards its new digital governance-cum-networked national security-privacy and economic aspiration movables. Born in the year 2023, it consists of provisions coming into force with 2025 Rules, which provide a balance between citizen empowerment, development, and state interests at large. This paper comprises in-depth comparative analysis and discussion of both legislations. The development history, scope, provisions, individual rights, compliance requirements, enforcement mechanisms, and overall impacts will be evaluated for the benefit of businesses as well as policymakers and legal professionalism in such a way that they can understand these complicated and yet crucial frameworks in most cases.
Historical Context and Legislative Evolution
GDPR: From Directive to Regulation
Inspiration for the GDPR was the Data Protection Directive 95/46/EC, which was the EU’s first try towards harmonization of the member states’ data protection laws. However, by the beginning of the 2010s, it had become clear that the directive, in its essence and spirit, was ineffective and unflexible when dealing with an instant-datat-processing atmosphere, driven by AI and global digital services.
The limits of the 1995 Directive were largely manifest in some events, namely:
- The 2015 TalkTalk hack, which breached the personal details of 157,000 customers.
- The Cambridge Analytica scandal in 2018 was pivotal in the misuse of personal data, scraped from Facebook for influencing political campaigns.
Since then, the demands for stronger protection from the public intensified, triggering the European Commission to advance the effort in 2012 for the General Data Protection Regulation. After endless rounds of consultations, negotiations, and amendments, the GDPR came into effect in 2016 and finally operationalized on May 25, 2018.
Among the more far-reaching innovations under GDPR would be:
- Extraterritorial applicability;
- The right to be forgotten;
- Breach-notification requirements;
- Lawful accountability requirements such as Data Protection Impact Assessments and Privacy by Design.
Thus, the regulation attempted to sew together the disparate data protection laws of EU member states and, in so doing, has provided inspiration for many nations worldwide with Brazil’s LGPD and South Korea’s PIPA being case examples of countries modeling their laws on the GDPR.
DPDP Act: A Constitutional Necessity for India
Most initiatives relating to Indian privacy law seem to have been offered largely in reaction to constitutional case law and policy issues spawned by digitization. One such event-another constitutional case-ensured the declaratory status of privacy as a fundamental right in “Justice K.S. Puttaswamy v. Union of India” in 2017, thus binding the state to enact some kind of data protection regime.
Then Justice B.N. Srikrishna Committee was put in place to draft a bill in 2018. However, the bill became a victim caught in political maneuverings over issues like surveillance, data localization, and ways to dilute government powers.
The 2023 version of the bill was urgently required due to breaches of Aadhaar data and mounting concerns about WhatsApp’s privacy policy, whereas the Digital Personal Data Protection Rules were notified in early 2025, in a desperate bid to ensure at least some clarity for compliance.
DPDP Act: Evolving Global Ambitions in Domestic Focus
Digital Personal Data Protection Act, 2023 in India is enacted as per the context of expansion of the digital economy in the country coupled with the urgent need to safeguard rapidly evolving individual privacy. Although many of its essential principles are drawn from the global paradigms such as the GDPR, it was not intended for the exclusive socio-economic milieu and federal structure of India. Its primary jurisdiction extends to digital personal data processed in India and shall include offline data which is digitized. It governs Indian and foreign entities processing such data in a relatively limited way compared to the overwhelming global reach by the GDPR by offering goods or services to Indian users.
“Data Fiduciaries is the most significant feature in DPDP Act- it implies the definition of the entities, which determine the purpose and means of processing personal data. It further introduced the term of Significant Data Fiduciaries (SDF)-an entity dealing with such large quantities of sensitive data or having very high implications on national interest or public serenity. Such SDFs will have more stringent obligations like compulsory Data Protection Impact Assessments (DPIAs), audits, and appointment of Data Protection Officers (DPOs).
However, while the GDPR is cross-sectoral, DPDP Act of India is risk-based and also enables exemptions from compliance with certain provisions for any startup or entity below an identified threshold. Another parameter is that it raises very high barriers for foreign stakeholders, also introducing its own localization requirement in the context of “critical personal data,” which would be defined by the government. Critics, however, point out that this raises costs of doing business and creates potential conflicts with commitments towards cross-border flow of data in trade agreements, founded partly on the requirement for data sovereignty and enhanced access to law enforcement.
Principles Governing Data Processing
GDPR: A Framework of Accountability
Article 5 of the Regulation contains the core principles of the GDPR. These principles are not recommendations or suggestions, but binding principles that form the foundation for the lawful and ethical processing of data:
- Lawfulness, Fairness, and Transparency: Processing of personal data must be lawful, respect the rights of individuals, and be transparent.
- Purpose Limitation: Personal data is to collect to satisfy specified, explicit, and legitimate purposes and shall not be further processed in a manner that may contradict these purposes.
- Data Minimization: The collection of personal data shall be limited to that which is adequate, relevant, and not excessive in relation to the purposes for which they are processed.
- Accuracy: Reasonable steps should be taken to keep the personal data up-to-date and accurate.
- Storage Limitation: Personal data will only be processed for as long as it is needed.
- Integrity and Confidentiality: Data should be processed in such a way as to maintain an appropriate level of security concerning unauthorized processing or access.
- Accountability: The controller must be able to demonstrate compliance with these principles, which may, in many cases, involve keeping records and documentation.
Another important concept is that businesses need to incorporate privacy protection into their data processing from the outset, known as Privacy by Design and by Default. Data Protection Impact Assessment (DPIA) can be applied to risky data processing, and cross-border data transfers must be safeguarded with robust provisions such as Standard Contractual Clauses (SCCs) or Binding Corporate Rules (BCRs).
DPDP Act: Simplicity and Pragmatism
Consent Managers, as intermediaries accredited by the Data Protection Board set up for centralized user consent management, is a unique feature. This kind of infrastructure must be aligned to the Jan Dhan-Aadhaar-Mobile (JAM) combination in India to provide a meaningful service even to those not endowed with digital means.
Contrary to that, some principles such as data minimization, accuracy, and storage limitation, which are indispensable under the GDPR, would find variable degrees of articulation or are simply omitted under the DPDP Act. This has provoked serious criticism as these lapses will result in excessive collection, misuse, and retention of personal data. Also, under the Act, there are no Privacy by Design or DPIA obligations for any processing other than the SDF class, and such omissions tend to erode systemic privacy protection in the long run.
Individual Rights
GDPR: Empowering Data Subjects
The Directive General Data Protection Regulation is a legislation that is particularly known for many rights that each person has over his/her personal data so that the users can have the autonomy over data and control over it. Instead, it consents to clear and strict procedures; it is how individuals might make the demands regarding their rights or seek remedy where their data get poorly managed. The major eight rights accorded to data subjects as established in the GDPR includes
- Access Rights: An individual should be able to verify the accuracy and processing of his/her personal data by obtaining a copy of his/her personal information held by an organization.
- Right to Rectification: It entitles individuals to request rectification of personal data that is inaccurate or incomplete. This right guarantees that personal data remains up to date and correct.
- Right to Erasure (“Right to be Forgotten”): Individuals shall have the right, under certain conditions, to request the deletion of their personal data on grounds that it is no longer necessary for the purposes for which it was collected or they have withdrawn consent.
- Portability of Data: An individual shall have the right to request that his or her personal data be provided in a structured, commonly used, and machine-readable format under this right, so that they can transfer that data to another service provider more easily.
- Right to Object: The individual may object to the processing of his/her personal data for direct marketing or profiling purposes.
- Right to Temporary Restriction of Processing: The person may request that the processing of personal information be restricted temporarily, such as in situations where he or she wishes to verify the accuracy of the information or object to the processing.
- Right Not to be a Subject of Automated Decision Making: Protects individuals from being the subjects of decisions solely based on automated processing and profiling unless the individual consents explicitly or the decision is necessary for the performance of a contract.
- Right to Withdraw Consent: Provided consent was the legal basis for processing, the individual has the right to withdraw consent whenever and this withdrawal will not preclude the lawfulness of any prior processing.
Thus, these rights are indeed the core of what has been described as the philosophy of the GDPR: to place every data subject at the core of protection. Above that, those rights can be enforced toward those entities through the national supervisory authorities, however, guaranteeing such enforcement will be consistent all-round within the EU by the EDPB.
Last but not least, the final point was privacy notices by the organizations to be clear and easily accessible on how data would be used and the rights of individuals as enshrined under the regulation. This will include the principle of Transparency, so that people will make an informed choice about their data.
Enforcement Mechanisms
GDPR: Decentralized but Coordinated
GDPR is enforced by national data protection authorities across all EU member-states, while the EDPB oversees issues crossing borders. It would be under the one-stop-shop for cross-border processing that companies may engage one supervisory authority if they operate across several jurisdictions: that is where enforcement may notice differences yet remains widely applicable.
Thus, in enforcing, it would be effective. While one may say, for example, the CNIL and BfDI in Germany are already engaged in a far work with the number of non-compliance cases that came to them. The coordinated supervision will ensure at least that even the principles of the GDPR are thus homogenous to the EU, although member States’ regulatory autonomy has lunched in ensuring such multijurisdictional applicability.
DPDP ACT: A Centralized Framework for Supervision
By contrast, the DPDP Act emphasizes centralization of enforcement, primarily through the establishment of the Data Protection Board (DPB) under the aegis of the central government. It lays down the compliance and grievance redressal mechanism, but a controversy on impartiality and conflict of interest has come to the fore because the Act has deliberately sidestepped certain provisions, such as consent being explicitly sought from individuals prior to processing data for specified purposes, thus absolving government agencies from the rigours of certain provisions.
Centralized enforcement under DPDP may pose a certain challenge as far as uniformity and transparency toward the state machinery are concerned. This might add to the complexity of indirect enforcement in case of large-scale data breaches or violations, especially given the inherently complex and fragmented nature of the Indian data ecosystem.
Conclusion
The two frameworks discuss two independent models with respect to the GDPR organizing data protection along individual rights and rigorous accountability of business activity, and the DPDP Act organizing privacy together with economic and state interests. Both of them emphasize transparency, consent, and protection of data; however, they differ greatly in their scope, compliance requirements, and enforcement mechanisms.
Navigating the two frameworks requires significant strategizing and manipulation for multinational companies. They would often be compelled to maintain twin sets of strategies while complying with both laws, especially in terms of data localization under the DPDP Act and the extraterritorial application of the GDPR. The regulatory environment is in a state of flux with the implementation of the Act and rules in India, and consequently, the evolving global data protection standards will also see a tilt under this development.
Organizations must therefore be cognizant that any requirement that may be necessary for a duplicity would be put in place to cater to future compliance deadlines. These strategies must go beyond protection under the individual’s privacy offered by GDPR and include the evolving stipulations under DPDP regarding the alignment of data protection strategies of the organization. The success of the frameworks envisioned shall also depend on the court’s interpretation, consistent re-invigoration of these mechanisms by regulators, and building confidence among regulators across the globe to ensure the viability of online economies.
References
1. European Union Law
- General Data Protection Regulation (GDPR):
- Regulation (EU) 2016/679 of the European Parliament and of the Council of 27 April 2016 on the protection of natural persons with regard to the processing of personal data and on the free movement of such data, and repealing Directive 95/46/EC (General Data Protection Regulation), 2016 O.J. (L 119) 1.
- Data Protection Directive 95/46/EC:
Council Directive 95/46, 1995 O.J. (L 281) 31 (EC) on the Protection of Individuals with regard to the Processing of Personal Data and on the Free Movement of Such Data.
2. Indian Law and Policy
- Digital Personal Data Protection Act, 2023 (India):
The Digital Personal Data Protection Act, No. 22 of 2023, Acts of Parliament, 2023 (India).
- Justice K.S. Puttaswamy (Retd.) v. Union of India:
Justice K.S. Puttaswamy (Retd.) v. Union of India, (2017) 10 SCC 1 (India).
3. Notable Data Breach and Cases (Factual References)
While the following incidents are mentioned in the text for context, they don’t require legal citations in Bluebook unless court cases or official government reports are involved. However, for completeness:
- Cambridge Analytica Scandal:
No formal legal citation is needed, but in academic footnotes you may cite a journalistic source such as:
Carole Cadwalladr & Emma Graham-Harrison, Revealed: 50 Million Facebook Profiles Harvested for Cambridge Analytica in Major Data Breach, The Guardian (Mar. 17, 2018).
- TalkTalk Hack (2015):
TalkTalk Telecom Grp. Ltd., Monetary Penalty Notice (ICO, Oct. 5, 2016), available at: https://ico.org.uk.
4. Related Foreign Laws Mentioned
- Brazil – Lei Geral de Proteção de Dados (LGPD):
Lei No. 13.709, de 14 de Agosto de 2018, Diário Oficial da União [D.O.U.] de 15.8.2018 (Braz.).
- South Korea – Personal Information Protection Act (PIPA):
Personal Information Protection Act, Act No. 16930, Feb. 4, 2020, amended by Act No. 18094, Apr. 17, 2021 (S. Kor.).