Tax Management India. Com
Law and Practice  :  Digital eBook
Research is most exciting & rewarding


  TMI - Tax Management India. Com
Follow us:
  Facebook   Twitter   Linkedin   Telegram

TMI Blog

Home

2018 (9) TMI 1733

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... tition (Civil) Nos. 833, 829 of 2013, Transferred Petition (Civil) No. 1797 of 2013, Writ Petition (Civil) No. 932 of 2013, Transferred Petition (Civil) No. 1796 of 2013, Contempt Petition (Civil) No. 144 of 2014 in Writ Petition (Civil) No. 494 of 2012, Transferred Petition (Civil) Nos. 313, 312 of 2014, Special Leave Petition (Criminal) No. 2524 of 2014, Writ Petition (Civil) Nos. 37, 220 of 2015, Contempt Petition (Civil) No. 674 of 2015 in Writ Petition (Civil) No. 829 of 2013, Transferred Petition (Civil) No. 921 of 2015, Contempt Petition (Civil) No. 470 of 2015 in Writ Petition (Civil) No. 494 of 2012, Writ Petition (Civil) No. 231 of 2016, Contempt Petition (Civil) No. 444 of 2016 in Writ Petition (Civil) No. 494 of 2012, Contempt Petition (Civil) No. 608 of 2016 in Writ Petition (Civil) No. 494 of 2012, Writ Petition (Civil) No. 797 of 2016, Contempt Petition (Civil) No. 844 of 2017 in Writ Petition (Civil) Nos. 494 of 2012, 342, 372, 841, 1058, 966, 1014, 1002, 1056 of 2017 and Contempt Petition (Civil) No. 34 of 2018 in Writ Petition (Civil) No. 1014 of 2017 Dipak Misra, C.J.I., A.M. Khanwilkar, A.K. Sikri, Ashok Bhushan and Dr. D.Y. Chandrachud, JJ. For Appearin .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... rish Pandey, Garvesh Kabra, Anip Sachthey, Anil Katiyar, Guntur Prabhakar, Prerna Singh, Abhinav Mukherjee, Satish Kumar, Shivam Kumar, Sanjay Kumar Visen, Tapesh Kumar Singh, Aditya Pratap Singh, Mohd. Waquas, Jayesh Gaurav, Ratan Kumar Choudhuri, M. Shoeb Alam, Fauzia Shakil, Ujjwal Singh, Mojahid Karim Khan, Anitha Shenoy, Aniruddha P. Mayee, T.G. Narayanan Nair, Advs. for Arputham Arana and Co., Jatinder Kumar Bhatia, Ashutosh Kumar Sharma, Suhaan Mukerji, Shuvodeep Roy, K.V. Vijaya Kumar, Maitreyee Mishra, Kiran Karan Chawla, Milind Kumar, Aishwarya Bhati, Rashmi Singhania, Gopal Singh, Dinkar Kalra, Mohit D. Ram, Kuldeep S. Parihar, H.S. Parihar, S. Udaya Kumar Sagar, Mrityunjai Singh, Wills Mathews, Advs. for Rabin Majumder, Adv., Jogy Scaria, Adv. for Meharia Co., M.P. Vinod, Nina Gupta, Shereen Shukla, Mudit Sharma, Harsh Kaushik, Advs. for Khaitan Co., K.R. Sasiprabhu, Chanchal Kumar Ganguli, Nishe Rajen Shonker, Anu K. Joy, Manav Vohra, Krishna Dev J., Mohammed Sadique T.A., Svadha Shankar, Amith Krishnan, Anwar Alim, S. Joseph Aristotle, Priya Aristotle, Javed-Ur-Rehman, Aditya Bhat, Karan Bharihoke, Bhupesh Narula, K.V. Jagdishvaran, G. Indira, K. Enatoli Sema, Edw .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... as 'UIDAI' or 'Authority'). It is described as unique for various reasons. UIDAI claims that not only it is a foolproof method of identifying a person, it is also an instrument whereby a person can enter into any transaction without needing any other document in support. It has become a symbol of digital economy and has enabled multiple avenues for a common man. Aadhaar scheme, which was conceptualised in the year 2006 and launched in the year 2009 with the creation of UIDAI, has secured the enrolment of almost 1.1 billion people in this country. Its use is spreading like wildfire, which is the result of robust and aggressive campaigning done by the Government, governmental agencies and other such bodies. In this way it has virtually become a household symbol. The Government boasts of multiple benefits of Aadhaar. 3. At the same time, the very scheme of Aadhaar and the architecture built thereupon has received scathing criticism from a Section of the society. According to them, Aadhaar is a serious invasion into the right to privacy of persons and it has the tendency to lead to a surveillance state where each individual can be kept under surveillance by creating .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... n the democratic and constitutional values. Some such opinions of various persons/bodies were referred to during the arguments. Notwithstanding the passions, emotions, annoyance, despair, ecstasy, euphoria, coupled with rhetoric, exhibited by both sides in equal measure during the arguments, this Court while giving its judgment on the issues involved is required to have a posture of calmness coupled with objective examination of the issues on the touchstone of the constitutional provisions. 5. Initiative in spearheading the attack on the Aadhaar structure was taken by the Petitioners, namely, Justice K.S. Puttaswamy (Retd.) and Mr. Pravesh Khanna, by filing Writ Petition (Civil) No. 494 of 2012. At that time, Aadhaar scheme was not under legislative umbrella. In the writ petition the scheme has primarily been challenged on the ground that it violates fundamental rights of the innumerable citizens of India, namely, right to privacy falling Under Article 21 of the Constitution of India. Few others joined the race by filing connected petitions. Series of orders were passed in this petition from time to time, some of which would be referred to by us at the appropriate stage. In 2016 .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... n three stages in principle. The Committee further decided that linkage with major partner databases such as Household Survey of RD and the individual State Public Distribution System (PDS) databases should be taken up in a phased manner. On June 11, 2007, at the final stage of the project, a presentation on the UID project was made to the then Prime Minister by the Cabinet Secretary. The sixth meeting of the UID project was held on June 15, 2007. The Committee, inter alia, took the following decisions: (i) The numbering format of 11 digits was approved. (ii) The need for UID authority to be created by an executive order under the aegis of the Planning Commission was appreciated in order to ensure pan-departmental and neutral identity for the authority. (iii) The proposal for creation of Central and State UIDs was approved. (iv) Department of Information Technology (DIT) was directed to work out modalities for linkage with Election Commission and initiate discussions with MoRD and PDS for linkage. (v) In principle, approval of proposed sequence for phasing plan was granted. 9. In the seventh meeting held on August 30, 2007, the proposed administrative fr .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... s departments and State units. As they say, rest is history, which we recapitulate in brief hereinafter. 11. A core group was set up to advice and further the work related to UIDAI. Budgets were allocated to UIDAI to enable it to undertake its task. Staff was also allocated to it. Meetings of the core group took place from time to time. The core group, inter alia, decided that it was better to start with the electoral roll database of 2009 for undertaking the UIDAI project. The status of digitisation of PDS records, state-wise, was sought to be sent from the Department of Food and Public Distribution to the Standing Commission/UID. This and other steps taken in this direction culminated in issuance of Notification dated July 02, 2009 whereby Mr. Nandan Nilekani was appointed as the Chairman of UIDAI for an initial tenure of five years in the rank and status of a Cabinet Minister. He assumed charge on July 24, 2009. Thereafter, the Prime Minister's Council of UIDAI was constituted on July 30, 2009 which held its first meeting on August 12, 2009 where the Chairman of UIDAI made detailed representation on the broad strategy and approach of the proposed UID project. One of th .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... is scans at the time of capturing biometric details. 14. By September 2010 enrolment process of Aadhaar began with the nationwide launch of the Aadhaar project. In December 2010, UIDAI came out with a report on enrolment process known as 'UID Enrolment Proof-of-Concept Report' studying enrolment proof-of-concept in three rural areas of Karnataka, Bihar and Andhra Pradesh published by the UIDAI. According to this report, 'the biometric matching analysis of 40,000 people showed that the accuracy levels achieved by both iris and ten fingerprints were more than an order of magnitude better compared to using either of the two individually. The multi-modal enrolment was adequate to carry out de-duplication on a much larger scale, with reasonable expectations of extending it to all residents of India'. 15. Going by the recommendation of the Chairman of UIDAI for providing legislative framework to UIDAI, a Bill was introduced in the Rajya Sabha on December 03, 2010 known as 'National Identification Authority of India Bill, 2010'. 16. Various other steps were taken to smoothen the process of enrolment. There were studies from time to time on the effectivenes .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... systems - network and software - have shown to meet desired requirements in real life condition. Finally, six different devices with variety of form and function are available to provide competitive vendor eco-system. (v) Background Note on Introduction to Cash Transfers was prepared by the National Committee on Direct Cash Transfers in its first meeting on November 26, 2012. This Report outlines the advantages of cash transfers in the Indian context stating that a unique ID for all is a prerequisite for this purpose. 17. At this juncture, Writ Petition (Civil) No. 494 of 2012 was filed in which show-cause notice dated November 30, 2012 was issued by this Court. As pointed out above, this writ petition assailed Aadhaar scheme primarily on the ground that it violates right to privacy which is a facet of fundamental rights enshrined in Article 21 of the Constitution. 18. Counter affidavit thereto was filed by the Union of India as well as UIDAI. The stand taken by the Respondents, inter alia, was that right to privacy is not a fundamental right, which was so held by the eight Judge Bench judgment in M.P. Sharma and 4 Others v. Satish Chandra Distt. Magistrate, Delhi and 4 .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... r respective counsel, we expect that both the Union of India and States and all their functionaries should adhere to the order passed by this Court on 23rd September, 2013. (d) Order dated August 11, 2015 (three Judge Bench) Having considered the matter, we are of the view that the balance of interest would be best served, till the matter is finally decided by a larger Bench, if the Union of India or the UIDAI proceed in the following manner: 1. The Union of India shall give wide publicity in the electronic and print media including radio and television networks that it is not mandatory for a citizen to obtain an Aadhaar card. 2. The production of an Aadhaar card will not be condition for obtaining any benefits otherwise due to a citizen. 3. The Unique Identification Number or the Aadhaar card will not be used by the Respondents for any purpose other than the PDS Scheme and in particular for the purpose of distribution of food grains, etc. and cooking fuel, such as kerosene. The Aadhaar card may also be used for the purpose of LPG Distribution Scheme. 4. The information about an individual obtained by the Unique Identification Authority of India wh .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ith the submission that such a direction for giving biometric information was contrary to the provisions of the Aadhaar Act and the Authority was not supposed to give such an information, which was confidential. In the said special leave petition, order dated March 24, 2014 was passed staying the operation of the orders of the Bombay High Court. This order reads as under: Issue notice. In addition to normal mode of service, dasti service, is permitted. Operation of the impugned order shall remain stayed. In the meanwhile, the present Petitioner is restrained from transferring any biometric information of any person who has been allotted the Aadhaar number to any other agency without his consent in writing. More so, no person shall be deprived of any service for want of Aadhaar number in case he/she is otherwise eligible/entitled. All the authorities are directed to modify their forms/circulars/likes so as to not compulsorily require the Aadhaar number in order to meet the requirement of the interim order passed by this Court forthwith. Tag and list the matter with main matter i.e. WP (C) No. 494 of 2012. 21. Likewise, in Writ Petition (Civil) No. .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... y to lay down policies to implement the Unique Identification Scheme (for short the 'UIS') of the Government, by which residents of India were to be provided unique identity number. The aim was to serve this as proof of identity, which is unique in nature, as each individual will have only one identity with no chance of duplication. Another objective was that this number could be used for identification of beneficiaries for transfer of benefits, subsidies, services and other purposes. This was the primary reason, viz. to ensure correct identification of targeted beneficiaries for delivery of various subsidies, benefits, services, grants, wages and other social benefits schemes which are funded from the Consolidated Fund of India. It was felt that the identification of real and genuine beneficiaries had become a challenge for the Government. In the absence of a credible system to authenticate identity of beneficiaries, it was becoming difficult to ensure that the subsidies, benefits and services reach to intended beneficiaries. As per the Government, failure to establish identity was proving to be major hindrance for the successful implementation of the welfare programmes an .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... Benefits and Services) Bill, 2016, inter alia, seeks to provide for-- (a) issue of Aadhaar numbers to individuals on providing his demographic and biometric information to the Unique Identification Authority of India; (b) requiring Aadhaar numbers for identifying an individual for delivery of benefits, subsidies, and services the expenditure is incurred from or the receipt therefrom forms part of the Consolidated Fund of India; (c) authentication of the Aadhaar number of an Aadhaar number holder in relation to his demographic and biometric information; (d) establishment of the Unique Identification Authority of India consisting of a Chairperson, two Members and a Member-Secretary to perform functions in pursuance of the objectives above; (e) maintenance and updating the information of individuals in the Central Identities Data Repository in such manner as may be specified by Regulations; (f) measures pertaining to security, privacy and confidentiality of information in possession or control of the Authority including information stored in the Central Identities Data Repository; and (g) offences and penalties for contravention of relevant statutory .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... s may be specified by Regulations; (k) demographic information includes information relating to the name, date of birth, address and other relevant information of an individual, as may be specified by Regulations for the purpose of issuing an Aadhaar number, but shall not include race, religion, caste, tribe, ethnicity, language, records of entitlement, income or medical history; (l) enrolling agency means an agency appointed by the Authority or a Registrar, as the case may be, for collecting demographic and biometric information of individuals under this Act; (m) enrollment means the process, as may be specified by Regulations, to collect demographic and biometric information from individuals by the enrolling agencies for the purpose of issuing Aadhaar numbers to such individuals under this Act; (n) identity information in respect of an individual, includes his Aadhaar number, his biometric information and his demographic information; xx xx xx (r) records of entitlement means records of benefits, subsidies or services provided to, or availed by, any individual under any programme; xx xx xx (u) requesting entity means an agency or .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... s under: 5. Special measures for issuance of Aadhaar number to certain category of persons.--The Authority shall take special measures to issue Aadhaar number to women, children, senior citizens, persons with disability, unskilled and unorganised workers, nomadic tribes or to such other persons who do not have any permanent dwelling house and such other categories of individuals as may be specified by Regulations. 31. Section 6 enables the Authority to update demographic and biometric information of the Aadhaar number holders from time to time. 32. Chapter III deals with 'authentication', which has generated the maximum debate in these proceedings. Section 7 falling under this Chapter mandates that proof of Aadhaar number would be necessary for receipt of certain subsidies, benefits and services etc. meaning thereby for availing such subsidies, benefits and services, it would be necessary for the intended beneficiary to possess Aadhaar number. In case of an individual to whom no Aadhaar number has been assigned, he/she would be required to show that application for enrolment has been given. Where the Aadhaar number is not assigned, proviso to Section 7 lays do .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... inform, in such manner as may be specified by Regulations, the individual submitting his identity information for authentication, the following details with respect to authentication, namely-- (a) the nature of information that may be shared upon authentication; (b) the uses to which the information received during authentication may be put by the requesting entity; and (c) alternatives to submission of identity information to the requesting entity. (4) The Authority shall respond to an authentication query with a positive, negative or any other appropriate response sharing such identity information excluding any core biometric information. 33. Under Section 10, the Authority is given power to engage one or more entities to establish and maintain the CIDR and to perform any other functions as may be specified by Regulations. 34. Chapter IV deals with the Establishment of the Authority. As per Section 11, the Central Government, by notification, shall establish an Authority to be known as the Unique Identification Authority of India. Notification dated July 12, 2016 was issued by the Central Government establishing the Authority. Other provisions in this .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ng any function of the Authority under this Act, have in place appropriate technical and organisational security measures for the information; and (c) ensure that the agreements or arrangements entered into with such agencies, consultants, advisors or other persons, impose obligations equivalent to those imposed on the Authority under this Act, and require such agencies, consultants, advisors and other persons to act only on instructions from the Authority. 29. Restriction on sharing information.--(1) No core biometric information, collected or created under this Act, shall be-- (a) shared with anyone for any reason whatsoever; or (b) used for any purpose other than generation of Aadhaar numbers and authentication under this Act. (2) The identity information, other than core biometric information, collected or created under this Act may be shared only in accordance with the provisions of this Act and in such manner as may be specified by Regulations. (3) No identity information available with a requesting entity shall be-- (a) used for any purpose, other than that specified to the individual at the time of submitting any identity information for a .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... to the Government of India specially authorised in this behalf by an order of the Central Government. 38. Sections 34 to 47 in Chapter VII of the Act enumerate various kinds of offences and provide penalties for such offences. For our purposes, relevant Section is Section 37 which makes act of disclosing identity information as offence which is punishable with imprisonment for a term which may extend to three years or with a fine which may extend to ten thousand rupees. In the case of a company, this fine can extend to one lakh rupees. Likewise, Section 38 provides for penalty for unauthorised access to the CIDR. Penalties for tampering with data in CIDR (Section 39) and unauthorised use by requesting entity (Section 40) are also stipulated. Cognizance of offences under this Chapter can be taken by a court only on a complaint made by the Authority or any officer or person authorised by it. 39. Section 50 of the Act empowers the Central Government to issue directions to the Authority in writing from time to time and the Authority shall be bound to carry out such directions on questions of policy. Section 53 empowers the Central Government to make Rules to carry out the pro .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... (Data Security) Regulations, 2016; and (4) The Aadhaar (Sharing of Information) Regulations, 2016. The relevant provisions in these Regulations are reproduced below: The Aadhaar (Enrolment and Update) Regulations, 2016 4. Demographic information required for enrolment.-- (1) The following demographic information shall be collected from all individuals undergoing enrolment (other than children below five years of age): (i) Name; (ii) Date of Birth; (iii) Gender; (iv) Residential Address. (2) The following demographic information may also additionally be collected during enrolment, at the option of the individual undergoing enrolment: (i) Mobile number (ii) Email address (3) In case of Introducer-based enrolment, the following additional information shall be collected: (i) Introducer name; (ii) Introducer's Aadhaar number. (4) In case of Head of Family based enrolment, the following additional information shall be collected: (i) Name of Head of Family; (ii) Relationship; (iii) Head of Family's Aadhaar number; (iv) One modality of biometric information of the Head of Family. (5) The .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... t, including multiple factor authentication for enhancing security. For the avoidance of doubt, it is clarified that e-KYC authentication shall only be carried out using OTP and/or biometric authentication. xx xx xx 7. Capturing of biometric information by requesting entity.--(1) A requesting entity shall capture the biometric information of the Aadhaar number holder using certified biometric devices as per the processes and specifications laid down by the Authority. (2) A requesting entity shall necessarily encrypt and secure the biometric data at the time of capture as per the specifications laid down by the Authority. (3) For optimum results in capturing of biometric information, a requesting entity shall adopt the processes as may be specified by the Authority from time to time for this purpose. xx xx xx 9. Process of sending authentication requests.--(1) After collecting the Aadhaar number or any other identifier provided by the requesting entity which is mapped to Aadhaar number and necessary demographic and/or biometric information and/or OTP from the Aadhaar number holder, the client application shall immediately package and encrypt these input .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... -Regulation (2), the logs shall be archived for a period of five years or the number of years as required by the laws or Regulations governing the entity, whichever is later, and upon expiry of the said period, the logs shall be deleted except those records required to be retained by a court or required to be retained for any pending disputes. (4) The requesting entity shall not share the authentication logs with any person other than the concerned Aadhaar number holder upon his request or for grievance redressal and resolution of disputes or with the Authority for audit purposes. The authentication logs shall not be used for any purpose other than stated in this sub-Regulation. (5) The requesting entity shall comply with all relevant laws, Rules and Regulations, including, but not limited to, the Information Technology Act, 2000 and the Evidence Act, 1872, for the storage of logs. (6) The obligations relating to authentication logs as specified in this Regulation shall continue to remain in force despite termination of appointment in accordance with these Regulations. xx xx xx 26. Storage and Maintenance of Authentication Transaction Data.--(1) The Authori .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... o processes, systems and networks. (q) inclusion of security and confidentiality obligations in the agreements or arrangements with the agencies, consultants, advisors or other persons engaged by the Authority. (3) The Authority shall monitor compliance with the information security policy and other security requirements through internal audits or through independent agencies. (4) The Authority shall designate an officer as Chief Information Security Officer for disseminating and monitoring the information security policy and other security-related programmes and initiatives of the Authority. xx xx xx 5. Security obligations of service providers, etc.--The agencies, consultants, advisors and other service providers engaged by the Authority for discharging any function relating to its processes shall: (a) ensure compliance with the information security policy specified by the Authority; (b) periodically report compliance with the information security policy and contractual requirements, as required by the Authority; (c) report promptly to the Authority any security incidents affecting the confidentiality, integrity and availability of informat .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... Any individual, entity or agency, which is in possession of Aadhaar number(s) of Aadhaar number holders, shall ensure security and confidentiality of the Aadhaar numbers and of any record or database containing the Aadhaar numbers. (3) Without prejudice to sub-Regulations (1) and (2), no entity, including a requesting entity, which is in possession of the Aadhaar number of an Aadhaar number holder, shall make public any database or record containing the Aadhaar numbers of individuals, unless the Aadhaar numbers have been redacted or blacked out through appropriate means, both in print and electronic form. (4) No entity, including a requesting entity, shall require an individual to transmit his Aadhaar number over the Internet unless such transmission is secure and the Aadhaar number is transmitted in encrypted form except where transmission is required for correction of errors or redressal of grievances. (5) No entity, including a requesting entity, shall retain Aadhaar numbers or any document or database containing Aadhaar numbers for longer than is necessary for the purpose specified to the Aadhaar number holder at the time of obtaining consent. 43. To sum u .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... every time when such Aadhaar holder intends to receive a subsidy, benefit or service and goes to specified/designated agency or person for that purpose, she would be giving her biometric information to that requesting entity, which, in turn, shall get the same authenticated from the Authority before providing a subsidy, benefit or service. Whenever request is received for authentication by the Authority, record of such a request is kept and stored in the CIDR. At the same time, provisions for protection of such information/data have been made, as indicated above. Aadhaar number can also be used for purposes other than stated in the Act i.e. purposes other than provided Under Section 7 of the Act, as mentioned in Section 57 of the Act, which permit the State or any body corporate or person, pursuant to any law, for the time being in force, or any contract to this effect, to use the Aadhaar number for establishing the identity of an individual. It can be used as a proof of identity, like other identity proofs such as PAN card, ration card, driving licence, passport etc. 45. Piercing into the aforesaid Aadhaar programme and its formation/structure under the Aadhaar Act, foundationa .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... le the State to stifle dissent and influence political decision making. It may also enable the State to act as a surveillant state and there is a propensity for it to become a totalitarian state. It is stressed that at its core, Aadhaar alters the relationship between the citizen and the State. It diminishes the status of the citizen. Rights freely exercised, liberties freely enjoyed, entitlements granted by the Constitution and laws are all made conditional, on a compulsory barter. The barter compels the citizen to give up her biometrics 'voluntarily', allow her biometrics and demographic information to be stored by the State and private operators and then used for a process termed 'authentication'. To put it in nutshell, provisions of the Aadhaar Act are perceived by the Petitioners as giving away of vital information about the residents to the State not only in the form of biometrics but also about the movement as well as varied kinds of transactions which a resident would enter into from time to time. The threat is in the form of profiling the citizens by the State on the one hand and also misuse thereof by private agencies whether it is enrolling agency or r .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... mains in silos. (c) Merging of silos is prohibited. (d) The RE is provided answer only in Yes or No about the authentication of the person concerned. (e) The authentication process is not exposed to the internet world. (f) Security measures as per the provisions of Section 29(3) read with Section 38(g) as well as Regulation 17(1)(d) of the Authentication Regulations are strictly followed and adhere to. The Aadhaar Authentication Security has been described in the following manner: 49. In this hue, the Authority has projected that the Aadhaar design takes full care of privacy and security of the persons. It is sought to be demonstrated by pointing out the following features: (i) Privacy is ensured by the very design of Aadhaar which was conceived by the Authority from very inception and is now even incarnated in the Aadhaar Act because: (a) it is backed by minimal data, federated databases, optimal ignorance; and (b) there is no transaction/pooling data coupled with the fact that resident authorised access to identity data is available. (ii) Aadhaar is designed for inclusion inasmuch as: (a) there is flexibility of demographic data, multi-m .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... will be well advised to reproduce these questions and their answers as well, which are as follows: 53. Questions and Answers to the queries raised by the Petitioners in W.P. (C) No. 1056 of 2017 entitled 'Nachiket Udupa and Anr. v. Union of India: (1) What are the figures for authentication failures, both at the national and state level? Please provide a breakup, between fingerprints and iris. Ans.: UIDAI cannot provide authentication failure rates at the state level since it does not track the location of the authentication transactions. Authentication failure rate at national level is as below: Modality Unique UID Participated Failed Unique ID Failed Percentage IRIS 1,08,50,391 9,27,132 8.54% FINGER 61,63,63,346 3,69,62,619 6.00% It must be stated that authentication failures do not mean exclusion or denial from subsidies, benefits or services since the requesting entities are obliged under the law to provide for excepti .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ng mechanisms and backup identity authentication mechanisms to ensure seamless provision of authentication services to Aadhaar number holders. Accordingly, DBT Mission Cabinet Secretariat has issued a detailed circular dated December 19, 2017 regarding exception handling during use of Aadhaar in the benefit schemes of the Government. (3) Are there any surprise checks, field studies done to check the authenticity of the exemption registers? Ans.: As per Regulation 14(i) of the Authentication Regulations, this exception handling mechanism is to be implemented and monitored by the requesting entities and in case of the Government, their respective Ministries. Further, the DBT Mission Cabinet Secretariat had issued Circular dated December 19, 2017 on exception handling and audit of exceptions. (4) Between the ages of 5-15 years, can a school, as an 'introducer', enrol a child without parental consent? Ans.: School officials, if permitted to act as 'introducer', can enrol only when there is a parental consent to enrol. The disclosure requirement as per Section 3(2) of the Aadhaar Act and the Aadhaar (Enrolment and Update) Regulations, 2016 (Schedule-I .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ain. There are a number of reasons why the same person might apply more than once. For instance, many individuals innocently apply for enrolment multiple times because of the delay in getting their Aadhaar cards due to postal delays, loss or destruction of their cards or confusion about how the system works. Each time one applies for Aadhaar, the system identifies her as a new enrolment but when it recognises that the individual's biometrics match with already those in the database, thereafter further checks, including manual check through experienced personnels, are done. After that exercise, if it is found that the person is already registered, it rejects the enrolment application. One of their main reasons for rejection is that multiple people would put their biometric details like fingerprints for Aadhaar generation either as a fraudulent exercise or by mistake, which also would get rejected. There were many fakes and frauds in the earlier systems and several reports have found that almost 50% of the subsidies were getting pilfered away by fakes and duplicates in the system. Then, there would also be several such people who may have tried to defraud the Aadhaar enrolment sy .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... C authentication facility. In Yes/No authentication, UIDAI provides the response as Yes or No along with relevant error codes, if any. In e-KYC authentication, UIDAI provides the demographic data along with photograph and in case of mismatch/error, the relevant error codes. 54. Questions and Answers to the queries raised by the Petitioners in W.P. (C) No. 829 of 2013 entitled 'S.G. Vombatkere and Anr. v. Union of India: (1) Please confirm that no UIDAI official verifies the correctness of documents offered at the stage of enrolment/updating. Ans.: As per UIDAI process, the verification of the documents is entrusted to the Registrar. For Verification based on Documents, the verifier present at the Enrolment Centre will verify the documents. Registrars/Enrolment agency must appoint personnel for the verification of documents. (2) Please confirm that UIDAI does not know whether the documents shown at the time of enrolment/updating are genuine or false. Ans.: The answer is same as in (1) above. (3) Please confirm: (a) UIDAI does not identify the persons it only matches the biometric information received at the time of authentication with i .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... r number holder for any purpose. The requesting entities are at liberty to use any or multiple of authentication mode available Under Regulation 4 of Aadhaar (Authentication) Regulation, 2016 as per their requirements and needs of security etc. (b) The biometric authentication is based on a probabilistic match of the biometric captured during authentication and the record stored with CIDR. Ans.: Biometric authentication is based on 1:1 matching and, therefore, in that sense it is not probabilistic. If biometrics are captured it will lead to successful authentication. If biometrics are not well captured during authentication or an impostor tries authentication, it will lead to authentication failure. Aadhaar Proof of Concept studies show that a vast majority of residents ( 98%) can successfully authenticate using biometric modalities such fingerprints and/or iris. However, the Aadhaar Act and Regulations provides that an Aadhaar number holder cannot be denied service due to the failure of Aadhaar authentication. Hence, all Aadhaar applications must implement exception processes. Possible methods to implement the exception process include: (i) Family Based Au .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ent process. 100% of the enrolments done by operators undergoes a quality assurance check. If any Aadhaar enrolment is found to be not as per the UIDAI process, the enrolment itself gets rejected and Aadhaar is not generated. If such mistake by an operator crosses a threshold defined in the policy, the operator is blacklisted/removed from the UIDAI ecosystem. As such, of the 49,000 operators who have been blacklisted/removed from the UIDAI eco-system, all the enrolments which were in violation of the process were rejected in the QA stage. Enrolment operators may be blacklisted for the following reasons: illegally charging the resident for Aadhaar enrolment poor demographic data quality invalid biometric exceptions other process malpractice (7) Please confirm: (a) At the stage of enrolment, there is no verification as to whether a person is an illegal immigrant. (b) At the stage of enrolment, there is no verification about a person being resident in India for 182 days or more in the past 12 months. (c) Foreign nationals may enrol and are issued Aadhaar numbers. (d) Persons retain their Aadhaar number even after they cease to be re .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ber holder to inform the UIDAI of changes in demographic information and for the Authority to make the necessary alteration. (8) Please confirm the Points Of Service (POS) biometric readers are capable of storing biometric information. Ans.: UIDAI has mandated use of Registered Devices (RD) for all authentication requests. With RDs, biometric data is signed within the device/RD service using the provider key to ensure it is indeed captured live. The device provider RD service encrypts the PID block before returning to the host application. This RD service encapsulates the biometric capture, signing and encryption of biometrics all within it. Therefore, introduction of RD in Aadhaar authentication system Rules out any possibility of use of stored biometric and replay of biometrics captured from other source. Requesting entities are not legally allowed to store biometrics captured for Aadhaar authentication Under Regulation 17(1)(a) of the Authentication Regulations. (9) Referring to slide/page 13, please confirm that the architecture under the Aadhaar Act includes: (i) authentication user agencies (e.g. Kerala Dairy Farmers Welfare Fund Board); (ii) authentication ser .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... eceived as authentication response. Provided that no Aadhaar number, PID information, device identity related data and e-KYC response data, where applicable, shall be retained. (11) Referring to slide/page 7 and 14, please confirm that 'traceability' features enable UIDAI to track the specific device and its location from where each and every authentication takes place. Ans.: UIDAI gets the AUA code, ASA code, unique device code, registered device code used for authentication. UIDAI does not get any information related to the IP address or the GPS location from where authentication is performed as these parameters are not part of authentication (v2.0) and e-KYC (v2.1) API UIDAI would only know from which device the authentication has happened, through which AUA/ASA etc. This is what the slides meant by traceability. UIDAI does not receive any information about at what location the authentication device is deployed, its IP address and its operator and the purpose of authentication. Further, the UIDAI or any entity under its control is statutorily barred from collecting, keeping or maintaining any information about the purpose of authentication Under Section 32 .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... for these people. Identity of a person has a significance for every individual in his/her life. In a civilised society every individual, on taking birth, is given a name. Her place of birth and parentage also becomes important as she is known in the society and these demographic particulars also become important attribute of her personality. Throughout their lives, individuals are supposed to provide such information: be it admission in a school or college or at the time of taking job or engaging in any profession or business activity, etc. When all this information is available in one place, in the form of Aadhaar card, it not only becomes unique, it would also qualify as a document of empowerment. Added with this feature, when an individual knows that no other person can clone her, it assumes greater significance. 57. Thus, the scheme by itself can be treated as laudable when it comes to enabling an individual to seek Aadhaar number, more so, when it is voluntary in nature. Howsoever benevolent the scheme may be, it has to pass the muster of constitutionality. According to the Petitioners, the very architecture of Aadhaar is unconstitutional on various grounds, glimpse wher .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... tion in the form of statutory rules/Regulations including the Money Laundering (Amendment) Rules, 2017. (vi) All notifications (nearly 139) issued Under Section 7 of the Aadhaar Act (assuming the Act is upheld) insofar as they make Aadhaar mandatory for availing certain benefits/services/subsidies, including PDS, MGNREGA and social security pension. (vii) Actions on the part of the authorities to make Aadhaar mandatory even where not covered by Section 7, inter alia: Actions by CBSE, NEET, JEE and UGC requirements for scholarship. (viii) Specifically, actions on part of the Government mandating linking of mobile phones and Aadhaar vide DoT circular dated March 23, 2017. (ix) Section 139AA of the Income Tax Act, 1961 insofar as it violates Article 21 by mandating linking Aadhaar to PAN and requiring Aadhaar linkage for filing returns. 60. Apart from the declaratory reliefs regarding ultra vires and certiorari to quash the provisions/actions enumerated above, there are certain other reliefs that are also sought, including: (i) Suitable declarations regarding the physical autonomy of a person over her own body qua the Indian State. (ii) Mandatory direc .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... zen is compelled to 'report' his/her actions to the State. (d) Even where a person is availing of a subsidy, benefit or service from the State, mandatory authentication through the Aadhaar platform (without an option to the citizen to use an alternative mode of identification) violates the right to informational privacy. (e) With Aadhaar being made compulsory for holding a bank account, operating a cell phone, having a valid PAN, holding mutual funds, securing admission to school, taking a board examination, etc. the citizen has no option but to obtain Aadhaar. Compelling the citizen to part with biometric information violates individual autonomy and dignity. (f) In a digital society an individual has the right to protect himself by controlling the dissemination of personal information, including biometric information. Compelling an individual to establish his identity by planting her biometric at multiple points of service violates privacy involving the person. (g) The seeding of Aadhaar in distinct databases enables the content of information about an individual that is stored in different silos to be aggregated. This enables the State to build complet .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... d from the Consolidated Fund of India, the scope of the impugned Act is far beyond what is envisaged Under Article 110. Inasmuch as the impugned Act has not followed the constitutional procedure mandated for the passage of a law by disguising the statute as a 'Money Bill', there is no valid legislative process that has been followed in this case. The legislative process being colourable and since judicial review extends wherever Part III rights are violated, the Aadhaar Act is liable to be struck down. Procedure followed violates Articles 14 and 21 of the Constitution: 66. The procedure adopted by the Respondents, both pre-Act and post-Act, is arbitrary and in violation of Articles 14 and 21 of the Constitution because: (a) There is no informed consent at the time of enrolment. Individuals are not told about crucial aspects such as potential misuse of the information, the commercial value of the information, the storage of information in a centralised database, that the information supplied could be used against the individual in criminal proceedings pursuant to a court order, there is no opt-out option, the entire enrolment process is conducted by private entit .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ecorded at this juncture itself that insofar as the Aadhaar Act is concerned, following provisions thereof are specifically attacked as unconstitutional: (i) Section 2(c) and 2(d) - authentication and authentication record, read with Section 32 (ii) Section 2(h) read with Section 10 of CIDR (iii) Section 2(l) read with Regulation 23 of the Aadhaar (Enrolment and Updates) Regulation - 'enrolling agency' (iv) Section 2(v) - 'resident' (v) Section 3 - Aadhaar Number (vi) Section 5 - Special treatment to children (vii) Section 6 - Update of information (viii) Section 7 (ix) Section 8 (x) Section 9 (xi) Chapter IV - Sections 11 to 23 (xii) Sections 23 and 54 - excessive delegation (xiii) Section 23(2)(g) read with Chapter VI VII - Regulations 27 to 32 of the Aadhaar (Enrolment and Update) Regulations, 2016 (xiv) Section 29 (xv) Section 33 (xvi) Section 47 (xvii) Section 48 - Power of Central Government to supersede UIDAI (xviii) Section 57 (xix) Section 59 Some Introductory Remarks: 72. Before proceeding further, it would be necessary to state here the approach which .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... of constitutional courts of other jurisdictions. In fact, in drafting Indian Constitution itself, the framing fathers had studied various foreign models and adopted provisions from different Constitutions after deep reflection. Constitutional influences of system prevailing in some of the countries on Indian Constitution can be summarised as under: From UK - Parliamentary Type of Government - Cabinet System of Ministers - Bicameral Parliament - Lower House more powerful l - Council of Minsters responsible to Lower House From US - Written Constitution - Executive head of State known as President and his being the Supreme Commander of the Armed Forces - Vice-President as the ex-officio Chairman of Rajya Sabha - Bill of Rights Writ Petition (Civil) No. 494 of 2012 connected matters Page 100 of 567 - Supreme Court - Provision of States - Independence of Judiciary and judicial review Preamble - Removal of Supreme Court and High Court Judges From USSR - F .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ner of Income Tax, Delhi and Rajasthan Anr., 1959 Supp (1) SCR 528; (d) To 'read' in the Constitution implied or unenumerated rights. Romesh Thappar v. State of Madras, 1950 SCR 594 It can be said that though this Court has been liberally relying upon the judgments of the constitutional courts of other countries, particularly when it comes to human rights discourse, at the same time, in certain situations, note of caution is also added to give a message that the judgment of other jurisdiction cannot be relied blindly and it would depend as to whether a particular judgment will fit in Indian context or not. As a matter of fact, in Basheshar Nath, the Court discussed the doctrine of waiver in force in the United States and rejected it firmly stating that: :...the doctrine of waiver enunciated by some American Judges in construing the American Constitution cannot be introduced in our Constitution...We are not for the moment convinced that this theory has any relevancy in construing the fundamental rights conferred by Part III of the Constitution. On the contrary, in Romesh Thappar, the Court completely based its decision to strike down a law restricting .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... to accept a particular norm, or for that matter, to formulate a constitutional norm which is relevant in our context. That is the endeavour which is made by us. (iv) Many arguments of the Petitioners relate to the working of the system. The Petitioners had argued that the architecture of Aadhaar, by its very nature, is probabilistic and, therefore, it may result in exclusion, in many cases. Therefore, rather than extending subsidies, benefits and services to the Section of society for which these are meant, it may have the tendency to exclude them from receiving such subsidies, benefits and services. The Respondents, on the other hand, have stated on affidavit that the attempt of the Respondents would be to ensure that no individual who is eligible for such benefits etc. is deprived form receiving those benefits, even when in a particular case, it is found that on authentication, his fingerprints or iris are not matching and is resulting into failure. It was clarified that since Aadhaar project is an ongoing project, there may be some glitches in its working and there is a continuous attempt to make improvements in order to ensure that it becomes foolproof over a period of time. .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... y. (c) A substantive aspect as per which the Rule of law is concerned with properly balancing between the individual and society. When we talk of jurisprudential Rule of law, it includes certain minimum requirements without which a legal system cannot exist and which distinguished a legal system from an automatic system where the leader imposes his will on everyone else. Professor Lon Fuller has described these requirements collectively as the 'inner morality of law'. In addition to jurisprudential concept, which is important and an essential condition for the Rule of law, the substantive concept of the Rule of law is equally important and inseparable norm of the Rule of law in real sense. It encompasses the 'right conception' of the Rule of law propounded by Dworkin. It means guaranteeing fundamental values of morality, justice, and human rights, with a proper balance between these and the other needs of the society. Justice Aharon Barak, former Chief Justice of Israel, has lucidly explained this facet of Rule of law in the following manner: The Rule of law is not merely public order, the Rule of law is social justice based on public order. The law exist .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... Assembly, was meant for the people of India and that is why it is given by the people to themselves as expressed in the opening words We the People... . What is the most important gift to the common person given by this Constitution is fundamental rights which may be called human rights as well. Speaking for the vision of our founding fathers, in State of Karnataka and Anr. v. Shri Ranganatha Reddy and Anr. (1977) 4 SCC 471, this Court speaking through Justice Krishna Iyer observed: The social philosophy of the Constitution shapes creative judicial vision and orientation. Our nation has, as its dynamic doctrine, economic democracy sans which political democracy is chimerical. We say so because our Constitution, in Parts III and IV and elsewhere, ensouls such a value system, and the debate in this case puts precisely this soul in peril. Our thesis is that the dialectics of social justice should not be missed if the synthesis of Parts III and Part IV is to influence State action and court pronouncements. Constitutional problems cannot be studied in a socio-economic vacuum, since socio-cultural changes are the source of the new values, and sloughing off old legal thought is .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... pt has been to strive the balancing of competing Constitutional norms. The complex issues are dealt with keeping in view this role of the Supreme Court as assigned by the Constitution; albeit within the constitutional norms. Scope of Judicial Review: 73. The aforesaid discussion leads us to pick up and discuss another strand viz. the scope of judicial review in such matters. 74. Judicial review means the Supremacy of law. It is the power of the court to review the actions of the Legislature, the Executive and the Judiciary itself and to scrutinize the validity of any law or action. It has emerged as one of the most effective instruments of protecting and preserving the cherished freedoms in a constitutional democracy and upholding principles such as separation of powers and Rule of law. The Judiciary, through judicial review, prevents the decisions of other branches from impinging on the constitutional values. The fundamental nature of the Constitution is that of a limiting document, it curtails the powers of majoritarianism from hijacking the State. The power of review is the shield which is placed in the hands of the most judiciaries of constitutional democracies to en .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... commencement of this Constitution shall continue in force therein until altered or repealed or amended by a competent legislature or other competent authority. In the context of judicial review of legislation, this provision gives an indication that all laws enforced prior to the commencement of the Constitution can be tested for compliance with the provisions of the Constitution by courts. Such a power is recognised by this Court in Union of India v. Sicom Ltd. In that judgment, it was also held that since the term laws , as per Article 372, includes common law the power of judicial review of legislation, which is a part of common law applicable in India before the Constitution came into force, would continue to vest in the Indian courts. 78. ...These contours of the judicial review are spelled out in the clear terms in Rakesh Kohli, and particularly in the following paragraphs: (SCC pp. 321-22 325-27, paras 16-17, 26-28 30) 16. The statute enacted by Parliament or a State Legislature cannot be declared unconstitutional lightly. The court must be able to hold beyond any iota of doubt that the violation of the constitutional provisions was so glaring that the .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... at the legislature understands and correctly appreciates the needs of its own people, that its laws are directed to problems made manifest by experience and that its discriminations are based on adequate grounds. It must be borne in mind that the legislature is free to recognise degrees of harm and may confine its restrictions to those cases where the need is deemed to be the clearest and finally that in order to sustain the presumption of constitutionality the court may take into consideration matters of common knowledge, matters of common report, the history of the times and may assume every state of facts which can be conceived existing at the time of legislation. 27. The above legal position has been reiterated by a Constitution Bench of this Court in Mahant Moti Das v. S.P. Sahi. 28. In Hamdard Dawakhana v. Union of India, inter alia, while referring to the earlier two decisions, namely, Bengal Immunity Co. Ltd. and Mahant Moti Das, it was observed in para 8 of the Report as follows: (Hamdard Dawakhana case, AIR p. 559) 8. Therefore, when the constitutionality of an enactment is challenged on the ground of violation of any of the articles in Part III of the Cons .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... enquiry is needed and such a law is to be declared as ultra vires the Constitution. However, while undertaking substantive judicial review, if it is found that the impugned provision appears to be violative of fundamental rights or other constitutional rights, the Court reaches the second stage of review. At this second phase of enquiry, the Court is supposed to undertake the exercise as to whether the impugned provision can still be saved by reading it down so as to bring it in conformity with the constitutional provisions. If that is not achievable then the enquiry enters the third stage. If the offending portion of the statute is severable, it is severed and the Court strikes down the impugned provision declaring the same as unconstitutional. 76. In support of the aforesaid proposition that an Act of the Parliament can be invalidated only on the aforesaid two grounds, passages from various judgments were extracted State of M.P. v. Rakesh Kohli, (2012) 6 SCC 312; Ashoka Kumar Thakur v. Union of India, (2008) 6 SCC 1 The Court also noted the observations from State of A.P. and Ors. v. MCDOWELL Co. and Ors. (1996) 3 SCC 709 wherein it was held that apart from the afores .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... stitution. 88. We only need to point out that even after McDowell [State of A.P. v. McDowell and Co., (1996) 3 SCC 709], this Court has in fact negated statutory law on the ground of it being arbitrary and therefore violative of Article 14 of the Constitution of India. In Malpe Vishwanath Acharya v. State of Maharashtra [Malpe Vishwanath Acharya v. State of Maharashtra, (1998) 2 SCC 1], this Court held that after passage of time, a law can become arbitrary, and, therefore, the freezing of rents at a 1940 market value under the Bombay Rent Act would be arbitrary and violative of Article 14 of the Constitution of India (see paras 8 to 15 and 31). xx xx xx 99. However, in State of Bihar v. Bihar Distillery Ltd. [State of Bihar v. Bihar Distillery Ltd., (1997) 2 SCC 453], SCC at para 22, in State of M.P. v. Rakesh Kohli [State of M.P. v. Rakesh Kohli, (2012) 6 SCC 312: (2012) 3 SCC (Civ) 481], SCC at paras 17 to 19, in Rajbala v. State of Haryana [Rajbala v. State of Haryana, (2016) 2 SCC 445], SCC at paras 53 to 65 and in Binoy Viswam v. Union of India [Binoy Viswam v. Union of India, (2017) 7 SCC 59], SCC at paras 80 to 82, McDowell [State of A.P. v. McDowell and Co., .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... content and reach of this great equalising principle? It is a founding faith, to use the words of Bose, J., a way of life , and it must not be subjected to a narrow pedantic or lexicographic approach. We cannot countenance any attempt to truncate its all-embracing scope and meaning, for to do so would be to violate its activist magnitude. Equality is a dynamic concept with many aspects and dimensions and it cannot be cribbed, cabined and confined within traditional and doctrinaire limits. From a positivistic point of view, equality is antithetic to arbitrariness. In fact equality and arbitrariness are sworn enemies; one belongs to the Rule of law in a republic while the other, to the whim and caprice of an absolute monarch. Where an act is arbitrary, it is implicit in it that it is unequal both according to political logic and constitutional law and is therefore violative of Article 14, and if it effects any matter relating to public employment, it is also violative of Article 16. Articles 14 and 16 strike at arbitrariness in State action and ensure fairness and equality of treatment. They require that State action must be based on valid relevant principles applicable alike to .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... hically, is an essential element of equality or non-arbitrariness pervades Article 14 like a brooding omnipresence and the procedure contemplated by Article 21 must answer the test of reasonableness in order to be in conformity with Article 14. It must be right and just and fair and not arbitrary, fanciful or oppressive; otherwise, it would be no procedure at all and the requirement of Article 21 would not be satisfied. 69. This was further clarified in A.L. Kalra v. Project and Equipment Corporation, following Royappa and holding that arbitrariness is a doctrine distinct from discrimination. It was held: (A.L. Kalra case, SCC p. 328, para 19) 19. ... It thus appears well settled that Article 14 strikes at arbitrariness in executive/administrative action because any action that is arbitrary must necessarily involve the negation of equality. One need not confine the denial of equality to a comparative evaluation between two persons to arrive at a conclusion of discriminatory treatment. An action per se arbitrary itself denies equal of (sic) protection by law. The Constitution Bench pertinently observed in Ajay Hasia case and put the matter beyond controversy when it sa .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... The majority judgment authored by Dr. D.Y. Chandrachud, J. (on behalf of three other Judges) and five concurring judgments of other five Judges have declared, in no uncertain terms and most authoritatively, right to privacy to be a fundamental right. This judgment also discusses in detail the scope and ambit of right to privacy. The relevant passages in this behalf have been reproduced above while taking note of the submissions of the learned Counsel for the Petitioners as well as Respondents. One interesting phenomenon that is discerned from the respective submissions on either side is that both sides have placed strong reliance on different passages from this very judgment to support their respective stances. A close reading of this judgment brings about the following features: (i) Privacy has always been a natural right: The correct position in this behalf has been established by a number of judgments starting from Gobind v. State of M.P. (1975) 2 SCC 148 Various opinions conclude that: (a) privacy is a concomitant of the right of the individual to exercise control over his or her personality. (b) Privacy is the necessary condition precedent to the enjoyment of an .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... s a result, when it is claimed by rights bearers before constitutional courts, a right to privacy may be situated not only in Article 21, but also simultaneously in any of the other guarantees in Part III. In the current state of things, Articles 19(1), 20(3), 25, 28 and 29 are all rights helped up and made meaningful by the exercise of privacy. This is not an exhaustive list. Future developments in technology and social ordering may well reveal that there are yet more constitutional sites in which a privacy right inheres that are not at present evident to us. R.F. Nariman, J.: 521. In the Indian context, a fundamental right to privacy would cover at least the following three aspects: Privacy that involves the person i.e. when there is some invasion by the State of a person's rights relatable to his physical body, such as the right to move freely; Informational privacy which does not deal with a person's body but deals with a person's mind, and therefore recognises that an individual may have control over the dissemination of material that is personal to him. Unauthorised use of such information may, therefore lead to infringement of this right; .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... l it is because under the theory of precedents which we have adopted, a dissenting judgment, however valuable, does not lay down the law and the object of a critical examination of the majority judgments in this Appendix was to show that those judgments are untenable in law, productive of grave public mischief and ought to be overruled at the earliest opportunity. The conclusion which Justice Khanna has reached on the effect of the suspension of Article 21 is correct. His reminder that the Rule of law did not merely mean giving effect to an enacted law was timely, and was reinforced by his reference to the mass murders of millions of Jews in Nazi concentration camps under an enacted law. However, the legal analysis in this Chapter confirms his conclusion though on different grounds from those which he has given. (at Appendix p. 2229).] The learned Judge held: (SCC pp. 747 751, paras 525 531) 525. The effect of the suspension of the right to move any court for the enforcement of the right conferred by Article 21, in my opinion, is that when a petition is filed in a court, the court would have to proceed upon the basis that no reliance can be placed upon that Article for ob .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... am unable to subscribe to the view that when right to enforce the right Under Article 21 is suspended, the result would be that there would be no remedy against deprivation of a person's life or liberty by the State even though such deprivation is without the authority of law or even in flagrant violation of the provisions of law. The right not to be deprived of one's life or liberty without the authority of law was not the creation of the Constitution. Such right existed before the Constitution came into force. The fact that the Framers of the Constitution made an aspect of such right a part of the fundamental rights did not have the effect of exterminating the independent identity of such right and of making Article 21 to be the sole repository of that right. Its real effect was to ensure that a law under which a person can be deprived of his life or personal liberty should prescribe a procedure for such deprivation or, according to the dictum laid down by Mukherjea, J. in Gopalan case [A.K. Gopalan v. State of MadrasAIR 1950 SC 27: 1950 SCR 88], such law should be a valid law not violative of fundamental rights guaranteed by Part III of the Constitution. Recognition as .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ut our awareness or participation. [Daniel Solove, 10 Reasons Why Privacy Matters published on 20-1-2014.] xx xx xx 625. Every individual should have a right to be able to exercise control over his/her own life and image as portrayed to the world and to control commercial use of his/her identity. This also means that an individual may be permitted to prevent others from using his image, name and other aspects of his/her personal life and identity for commercial purposes without his/her consent. [The Second Circuit's decision in Haelan Laboratories Inc. v. Topps Chewing Gum Inc., 202 F 2d 866 (2d Cir 1953) penned by Jerome Frank, J. defined the right to publicity as the right to grant the exclusive privilege of publishing his picture .] xx xx xx 646. If the individual permits someone to enter the house it does not mean that others can enter the house. The only check and balance is that it should not harm the other individual or affect his or her rights. This applies both to the physical form and to technology. In an era where there are wide, varied, social and cultural norms and more so in a country like ours which prides itself on its diversity, privacy .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... lity to amend the Constitution. But judicial review certainly has the task before it of determining the nature and extent of the freedoms available to each person under the fabric of those constitutional guarantees which are protected. Courts have traditionally discharged that function and in the context of Article 21 itself, as we have already noted, a panoply of protections governing different facets of a dignified existence has been held to fall within the protection of Article 21. xx xx xx 297. What, then, does privacy postulate? Privacy postulates the reservation of a private space for the individual, described as the right to be let alone. The concept is founded on the autonomy of the individual. The ability of an individual to make choices lies at the core of the human personality. The notion of privacy enables the individual to assert and control the human element which is inseparable from the personality of the individual. The inviolable nature of the human personality is manifested in the ability to make decisions on matters intimate to human life. The autonomy of the individual is associated over matters which can be kept private. These are concerns over which .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... nomy and recognises the ability of the individual to control vital aspects of his or her life. Personal choices governing a way of life are intrinsic to privacy. Privacy protects heterogeneity and recognises the plurality and diversity of our culture. While the legitimate expectation of privacy may vary from the intimate zone to the private zone and from the private to the public arenas, it is important to underscore that privacy is not lost or surrendered merely because the individual is in a public place. Privacy attaches to the person since it is an essential facet of the dignity of the human being. S.A. Bobde, J.: 407. Undoubtedly, privacy exists, as the foregoing demonstrates, as a verifiable fact in all civilised societies. But privacy does not stop at being merely a descriptive claim. It also embodies a normative one. The normative case for privacy is intuitively simple. Nature has clothed man, amongst other things, with dignity and liberty so that he may be free to do what he will consistent with the freedom of another and to develop his faculties to the fullest measure necessary to live in happiness and peace. The Constitution, through its Part III, enumerates ma .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ardian of his own health, whether bodily, or mental and spiritual. Mankind are greater gainers by suffering each other to live as seems good to themselves, than by compelling each to live as seems good to the rest. Though this doctrine is anything but new, and, to some persons, may have the air of a truism, there is no doctrine which stands more directly opposed to the general tendency of existing opinion and practice. Society has expended fully as much effort in the attempt (according to its lights) to compel people to conform to its notions of personal, as of social excellence. [John Stuart Mill, On Liberty and Other Essays (Stefan Collini Edition, 1989) (1859)] (emphasis supplied) 409. The first and natural home for a right to privacy is in Article 21 at the very heart of personal liberty and life itself. Liberty and privacy are integrally connected in a way that privacy is often the basic condition necessary for exercise of the right of personal liberty. There are innumerable activities which are virtually incapable of being performed at all and in many cases with dignity unless an individual is left alone or is otherwise empowered to ensure his or her privacy. .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... of an eye or the destruction of any other organ of the body through which the soul communicates with the outer world. ' and this passage was again accepted as laying down the correct law by the Constitution Bench of this Court in the first Sunil Batra case [Sunil Batra v. Delhi Admn., (1978) 4 SCC 494: 1979 SCC (Cri) 155]. Every limb or faculty through which life is enjoyed is thus protected by Article 21 and a fortiori, this would include the faculties of thinking and feeling. Now deprivation which is inhibited by Article 21 may be total or partial, neither any limb or faculty can be totally destroyed nor can it be partially damaged. Moreover it is every kind of deprivation that is hit by Article 21, whether such deprivation be permanent or temporary and, furthermore, deprivation is not an act which is complete once and for all: it is a continuing act and so long as it lasts, it must be in accordance with procedure established by law. It is therefore clear that any act which damages or injures or interferes with the use of, any limb or faculty of a person, either permanently or even temporarily, would be within the inhibition of Article 21. (emphasis supplied) .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ues and with the international covenants that we have referred to. In the ultimate analysis, the fundamental right to privacy, which has so many developing facets, can only be developed on a case-to-case basis. Depending upon the particular facet that is relied upon, either Article 21 by itself or in conjunction with other fundamental rights would get attracted. S.K. Kaul, J.: 618. Rohinton F. Nariman, and Dr D.Y. Chandrachud, JJ., have emphasised the importance of the protection of privacy to ensure protection of liberty and dignity. I agree with them and seek to refer to some legal observations in this regard: 618.1. In Robertson and Nicol on Media Law [Geoffrey Robertson, QC and Andrew Nicol, QC, Media Law, 5th Edn., p. 265.] it was observed: Individuals have a psychological need to preserve an intrusion-free zone for their personality and family and suffer anguish and stress when that zone is violated. Democratic societies must protect privacy as part of their facilitation of individual freedom, and offer some legal support for the individual choice as to what aspects of intimate personal life the citizen is prepared to share with others. This freedom in ot .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... rivacy less so. But it, too, lies at the heart of liberty in a modern state. A proper degree of privacy is essential for the well-being and development of an individual. And restraints imposed on government to pry into the lives of the citizen go to the essence of a democratic state: see La Forest J. in R. v. Dyment [R. v. Dyment, 1988 SCC OnLine Can SC 86 : (1988) 2 SCR 417], SCC OnLine Can SC para 17: SCR p. 426. 619. Privacy is also the key to freedom of thought. A person has a right to think. The thoughts are sometimes translated into speech but confined to the person to whom it is made. For example, one may want to criticise someone but not share the criticism with the world. Chelameswar, J.: 372. History abounds with examples of attempts by Governments to shape the minds of subjects. In other words, conditioning the thought process by prescribing what to read or not to read; what forms of art alone are required to be appreciated leading to the conditioning of beliefs; interfering with the choice of people regarding the kind of literature, music or art which an individual would prefer to enjoy. [Stanley v. Georgia, 1969 SCC OnLine US SC 78 : 22 L Ed 2d 542 : 39 .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... form part of the individual's freedom of conscience such as political belief, etc. which form part of the liberty Under Article 21. 373. Concerns of privacy arise when the State seeks to intrude into the body of subjects. [Skinner v. Oklahoma, 1942 SCC OnLine US SC 125 : 86 L Ed 1655 : 316 US 535 (1942) 20. There are limits to the extent to which a legislatively represented majority may conduct biological experiments at the expense of the dignity and personality and natural powers of a minority--even those who have been guilty of what the majority defines as crimes. (SCC OnLine US SC para 20)--Jackson, J.] Corporeal punishments were not unknown to India, their abolition is of a recent vintage. Forced feeding of certain persons by the State raises concerns of privacy. An individual's rights to refuse life prolonging medical treatment or terminate his life is another freedom which falls within the zone of the right to privacy. I am conscious of the fact that the issue is pending before this Court. But in various other jurisdictions, there is a huge debate on those issues though it is still a grey area. [For the legal debate in this area in US, See Chapter 15.11 of Ameri .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ome extent the nature and scope of the right to privacy. 374. I do not think that anybody in this country would like to have the officers of the State intruding into their homes or private property at will or soldiers quartered in their houses without their consent. I do not think that anybody would like to be told by the State as to what they should eat or how they should dress or whom they should be associated with either in their personal, social or political life. Freedom of social and political association is guaranteed to citizens Under Article 19(1)(c). Personal association is still a doubtful area. [The High Court of A.P. held that Article 19(1) (c) would take within its sweep the matrimonial association in T. Sareetha v. T. Venkata Subbaiah, AIR 1983 AP 356. However, this case was later overruled by this Court in Saroj Rani v. Sudarshan Kumar Chadha, (1984) 4 SCC 90 : AIR 1984 SC 1562.] The decision-making process regarding the freedom of association, freedoms of travel and residence are purely private and fall within the realm of the right to privacy. It is one of the most intimate decisions. 375. All liberal democracies believe that the State should not have un .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... onstitution. But judicial review certainly has the task before it of determining the nature and extent of the freedoms available to each person under the fabric of those constitutional guarantees which are protected. Courts have traditionally discharged that function and in the context of Article 21 itself, as we have already noted, a panoply of protections governing different facets of a dignified existence has been held to fall within the protection of Article 21. S.A. Bobde, J.: 416. There is nothing unusual in the judicial enumeration of one right on the basis of another under the Constitution. In the case of Article 21's guarantee of personal liberty , this practice is only natural if Salmond's formulation of liberty as incipient rights [P.J. Fitzgerald, Salmond on Jurisprudence at p. 228.] is correct. By the process of enumeration, constitutional courts merely give a name and specify the core of guarantees already present in the residue of constitutional liberty. Over time, the Supreme Court has been able to imply by its interpretative process that several fundamental rights including the right to privacy emerge out of expressly stated fundamental rights. .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... of India, (1989) 4 SCC 286: 1989 SCC (Cri) 721]. 12. Shelter. Santistar Builders v. Narayan Khimalal Totame [Shantistar Builders v. Narayan Khimalal Totame, (1990) 1 SCC 520]. In the case of privacy, the case for judicial enumeration is especially strong. It is no doubt a fair implication from Article 21, but also more. Privacy is a right or condition, logically presupposed [Laurence H. Tribe And Michael C. Dorf, Levels Of Generality in the Definition of Rights , 57 U Chi L Rev 1057 (1990) at p. 1068.] by rights expressly recorded in the constitutional text, if they are to make sense. As a result, privacy is more than merely a derivative constitutional right. It is the necessary and unavoidable logical entailment of rights guaranteed in the text of the Constitution. R.F. Nariman, J: 482. Shri Sundaram has argued that rights have to be traced directly to those expressly stated in the fundamental rights chapter of the Constitution for such rights to receive protection, and privacy is not one of them. It will be noticed that the dignity of the individual is a cardinal value, which is expressed in the Preamble to the Constitution. Such dignity is not .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... er: Dr. D.Y. Chandrachud, J.: 300. Ours is an age of information. Information is knowledge. The old adage that knowledge is power has stark implications for the position of the individual where data is ubiquitous, an all-encompassing presence. Technology has made life fundamentally interconnected. The internet has become all-pervasive as individuals spend more and more time online each day of their lives. Individuals connect with others and use the internet as a means of communication. The internet is used to carry on business and to buy goods and services. Individuals browse the web in search of information, to send e-mails, use instant messaging services and to download movies. Online purchases have become an efficient substitute for the daily visit to the neighbouring store. Online banking has redefined relationships between bankers and customers. Online trading has created a new platform for the market in securities. Online music has refashioned the radio. Online books have opened up a new universe for the bibliophile. The old-fashioned travel agent has been rendered redundant by web portals which provide everything from restaurants to rest houses, airline tickets t .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... al of Law and Technology (2012), Vol. 15 (1), at p. 154.] The contemporary age has been aptly regarded as an era of ubiquitous dataveillance, or the systematic monitoring of citizen's communications or actions through the use of information technology [Yvonne McDermott, Conceptualizing the Right to Data Protection in an Era of Big Data , Big Data and Society (2017), at p. 1.]. It is also an age of big data or the collection of data sets. These data sets are capable of being searched; they have linkages with other data sets; and are marked by their exhaustive scope and the permanency of collection. [Id, at pp. 1 and 4.] The challenges which big data poses to privacy interests emanate from State and non-State entities. Users of wearable devices and social media networks may not conceive of themselves as having volunteered data but their activities of use and engagement result in the generation of vast amounts of data about individual lifestyles, choices and preferences. Yvonne McDermott speaks about the quantified self in eloquent terms: ... The rise in the so-called 'quantified self', or the self-tracking of biological, environmental, physical, or behavi .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... f personal data and on the free movement of such data, and repealing Directive No. 95/46/EC (General Data Protection Regulation).] on data privacy defines profiling as any form of automated processing of personal data consisting of the use of personal data to evaluate certain personal aspects relating to a natural person, in particular to analyse or predict aspects concerning that natural person's performance at work, economic situation, health, personal preferences, interests, reliability, behaviour, location or movements [Regulation No. (EU) 2016/679 of the European Parliament and of the Council of 27-4-2016 on the protection of natural persons with regard to the processing of personal data and on the free movement of such data, and repealing Directive No. 95/46/EC (General Data Protection Regulation).]. Such profiling can result in discrimination based on religion, ethnicity and caste. However, profiling can also be used to further public interest and for the benefit of national security. 586. The security environment, not only in our country, but throughout the world makes the safety of persons and the State a matter to be balanced against this right to privacy. .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... the computational power has magnified exponentially. A large number of people would like to keep such search history private, but it rarely remains private, and is collected, sold and analysed for purposes such as targeted advertising. Of course, big data can also be used to further public interest. There may be cases where collection and processing of big data is legitimate and proportionate, despite being invasive of privacy otherwise. 591. Knowledge about a person gives a power over that person. The personal data collected is capable of effecting representations, influencing decision-making processes and shaping behaviour. It can be used as a tool to exercise control over us like the big brother State exercised. This can have a stultifying effect on the expression of dissent and difference of opinion, which no democracy can afford. 592. Thus, there is an unprecedented need for Regulation regarding the extent to which such information can be stored, processed and used by non-State actors. There is also a need for protection of such information from the State. Our Government was successful in compelling Blackberry to give to it the ability to intercept data sent ove .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... the norm and forgetting a struggle [Ravi Antani, the resistance of memory: could the European union's right to be forgotten exist in the united states? , 30 Berkeley Tech LJ 1173 (2015).]. 632. The technology results almost in a sort of a permanent storage in some way or the other making it difficult to begin life again giving up past mistakes. People are not static, they change and grow through their lives. They evolve. They make mistakes. But they are entitled to re-invent themselves and reform and correct their mistakes. It is privacy which nurtures this ability and removes the shackles of unadvisable things which may have been done in the past. 633. Children around the world create perpetual digital footprints on social network websites on a 24/7 basis as they learn their ABCs : Apple, Bluetooth and chat followed by download, e-mail, Facebook, Google, Hotmail and Instagram. [Michael L. Rustad, SannaKulevska, Reconceptualizing the right to be forgotten to enable transatlantic data flow , (2015) 28 Harv JL Tech 349.] They should not be subjected to the consequences of their childish mistakes and naivety, their entire life. Privacy of children will require speci .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... proportionality i.e. (i) existence of a law; (ii) must serve a legitimate State aim; and (iii) proportionality. Dr. D.Y. Chandrachud, J.: 310. While it intervenes to protect legitimate State interests, the State must nevertheless put into place a robust regime that ensures the fulfillment of a threefold requirement. These three requirements apply to all restraints on privacy (not just informational privacy). They emanate from the procedural and content-based mandate of Article 21. The first requirement that there must be a law in existence to justify an encroachment on privacy is an express requirement of Article 21. For, no person can be deprived of his life or personal liberty except in accordance with the procedure established by law. The existence of law is an essential requirement. Second, the requirement of a need, in terms of a legitimate State aim, ensures that the nature and content of the law which imposes the restriction falls within the zone of reasonableness mandated by Article 14, which is a guarantee against arbitrary State action. The pursuit of a legitimate State aim ensures that the law does not suffer from manifest arbitrariness. Legitimacy, as a pos .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... f innovation and knowledge. 312. A distinction has been made in contemporary literature between anonymity on one hand and privacy on the other. [See in this connection, Jeffrey M. Skopek, Reasonable Expectations of Anonymity , Virginia Law Review (2015), Vol. 101, at pp. 691-762.] Both anonymity and privacy prevent others from gaining access to pieces of personal information yet they do so in opposite ways. Privacy involves hiding information whereas anonymity involves hiding what makes it personal. An unauthorised parting of the medical records of an individual which have been furnished to a hospital will amount to an invasion of privacy. On the other hand, the State may assert a legitimate interest in analysing data borne from hospital records to understand and deal with a public health epidemic such as malaria or dengue to obviate a serious impact on the population. If the State preserves the anonymity of the individual it could legitimately assert a valid State interest in the preservation of public health to design appropriate policy interventions on the basis of the data available to it. 313. Privacy has been held to be an intrinsic element of the right to life and .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... 21 right to be fair, just and reasonable, not fanciful, oppressive or arbitrary [Maneka Gandhi v. Union of India, (1978) 1 SCC 248 at p. 323, para 48]. R.F. Nariman, J.: 526. But this is not to say that such a right is absolute. This right is subject to reasonable Regulations made by the State to protect legitimate State interests or public interest. However, when it comes to restrictions on this right, the drill of various articles to which the right relates must be scrupulously followed. For example, if the restraint on privacy is over fundamental personal choices that an individual is to make, State action can be restrained Under Article 21 read with Article 14 if it is arbitrary and unreasonable; and Under Article 21 read with Article 19(1) (a) only if it relates to the subjects mentioned in Article 19(2) and the tests laid down by this Court for such legislation or subordinate legislation to pass muster under the said article. Each of the tests evolved by this Court, qua legislation or executive action, Under Article 21 read with Article 14; or Article 21 read with Article 19(1)(a) in the aforesaid examples must be met in order that State action pass muster. In t .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ocess) for limitation per Article 21; and finally, a just, fair and reasonable standard per Article 21 plus the amorphous standard of compelling State interest . The last of these four options is the highest standard of scrutiny [A tiered level of scrutiny was indicated in what came to be known as the most famous footnote in constitutional law, that is, fn 4 in United States v. Carolene Products Co., 1938 SCC OnLine US SC 93 : 82 L Ed 1234 : 304 US 144 (1938). Depending on the graveness of the right at stake, the court adopts a correspondingly rigorous standard of scrutiny.] that a court can adopt. It is from this menu that a standard of review for limiting the right to privacy needs to be chosen. 379. At the very outset, if a privacy claim specifically flows only from one of the expressly enumerated provisions Under Article 19, then the standard of review would be as expressly provided Under Article 19. However, the possibility of a privacy claim being entirely traceable to rights other than Article 21 is bleak. Without discounting that possibility, it needs to be noted that Article 21 is the bedrock of the privacy guarantee. If the spirit of liberty permeates every claim of .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... s a person's rights relatable to his/her physical body thereby controlling the uncalled invasion by the State. Insofar as the second aspect, namely, informational privacy is concerned, it does not deal with a person's body but deals with a person's mind. In this manner, it protects a person by giving her control over the dissemination of material that is personal to her and disallowing unauthorised use of such information by the State. Third aspect of privacy relates to individual's autonomy by protecting her fundamental personal choices. These aspects have functional connection and relationship with dignity. In this sense, privacy is a postulate of human dignity itself. Human dignity has a constitutional value and its significance is acknowledged by the Preamble. Further, by catena of judgments, human dignity is treated as a fundamental right and as a facet not only of Article 21 but that of right to equality (Article 14) and also part of bouquet of freedoms stipulated in Article 19. Therefore, privacy as a right is intrinsic of freedom, liberty and dignity. Viewed in this manner, one can trace positive and negative contents of privacy. The negative content restric .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... Internet and Society brings about the following approaches which contributed to formulating the following right to privacy: (a) Classifying privacy on the basis of 'harms', thereby adopting the approach conceptualised by Daniel Solove. In his book, Understanding Privacy Daniel Solove, Understanding Privacy, Cambridge, Massachusetts: Harvard University Press, 2008, Daniel Solove makes a case for privacy being a family resemblance concept. (b) Classifying privacy on the basis of 'interests': Gary Bostwick's taxonomy of privacy is among the most prominent amongst the scholarship that sub-areas within the right to privacy protect different 'interests' or 'justifications'. This taxonomy is adopted in Chelameswar, J.'s definition of 'privacy' and includes the three interests of privacy of repose, privacy of sanctuary and privacy of intimate decision. Repose is the 'right to be let alone', sanctuary is the interest which prevents others from knowing, seeing and hearing thus keeping information within the private zone, and finally, privacy of intimate decision protects the freedom to act autonomously. (c) Classifying .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... Under Article 19(2); and (ii) the restriction should be reasonable. This Court has applied multiple standards to determine reasonableness, including proximity, arbitrariness, and proportionality. Further, the reasonable restrictions must be in the interests of: (i) the sovereignty and integrity of India, (ii) the security of the State, (iii) friendly relations with foreign States, (iv) public order, (v) decency or morality or (vi) in relation to contempt of court, (vii) defamation or (viii) incitement to an offence. 88. The judgment further lays down that in the context of Article 21, the test to be applied while examining a particular provision is the 'just, fair and reasonable test' thereby bringing notion of proportionality. 89. The Petitioners have sought to build their case on the aforesaid parameters of privacy and have submitted that this right of privacy, which is now recognised as a fundamental right, stands violated by the very fabric contained in the scheme of Aadhaar. It is sought to be highlighted that the data which is collected by the State, particularly with the authentication of each transaction entered into by an individual, can be assimilated to con .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... doubt. Recognising a zone of privacy is but an acknowledgment that each individual must be entitled to chart and pursue the course of development of personality. Hence privacy is a postulate of human dignity itself. Thoughts and behavioural patterns which are intimate to an individual are entitled to a zone of privacy where one is free of social expectations. In that zone of privacy, an individual is not judged by others. Privacy enables each individual to take crucial decisions which find expression in the human personality. It enables individuals to preserve their beliefs, thoughts, expressions, ideas, ideologies, preferences and choices against societal demands of homogeneity. Privacy is an intrinsic recognition of heterogeneity, of the right of the individual to be different and to stand against the tide of conformity in creating a zone of solitude. Privacy protects the individual from the searching glare of publicity in matters which are personal to his or her life. Privacy attaches to the person and not to the place where it is associated. Privacy constitutes the foundation of all liberty because it is in privacy that the individual can decide how liberty is best exercised. .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... fines a reasonable expectation. xx xx xx 307. The sphere of privacy stretches at one end to those intimate matters to which a reasonable expectation of privacy may attach. It expresses a right to be left alone. A broader connotation which has emerged in academic literature of a comparatively recent origin is related to the protection of one's identity. Data protection relates closely with the latter sphere. Data such as medical information would be a category to which a reasonable expectation of privacy attaches. There may be other data which falls outside the reasonable expectation paradigm. Apart from safeguarding privacy, data protection regimes seek to protect the autonomy of the individual. This is evident from the emphasis in the European data protection regime on the centrality of consent. Related to the issue of consent is the requirement of transparency which requires a disclosure by the data recipient of information pertaining to data transfer and use. S.A. Bobde, J: 421. Shri Rakesh Dwivedi, appearing for the State of Gujarat, while referring to several judgments of the Supreme Court of the United States, submitted that only those privacy claims .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... s to whether the Court is to apply 'strict scrutiny' standard or the 'just, fair and reasonableness' standard. In the privacy judgment, different observations are made by different Hon'ble Judges and the aforesaid aspect is not determined authoritatively, may be for the reason that the Bench was deciding the reference on the issue as to whether right to privacy is a fundamental right or not and, in the process, it was called upon to decide the specific questions referred to it. We have dealt with this aspect at the appropriate stage. Principles of Human Dignity: 94. While undertaking the analysis of the judgment in K.S. Puttaswamy, we have mentioned that one of the attributes laid down therein is that the sanctity of privacy lies in its functional relationship with dignity. Privacy is the constitutional core of human dignity. In the context of Aadhaar scheme how the concept of human dignity is to be applied assumes significance. 95. In Common Cause v. Union of India (2018) 5 SCC 1, the concept of human dignity has been explained in much detail See paras 72-79 of the judgmen . The concept of human dignity developed in the said judgment was general in .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... r body of moral or legal rules. They are presuppositions of all such rules, valid and necessary for all of them. 108. Over a period of time, two divergent interpretations of the Kantian criterion of justice came to be discussed. One trend was an increasing stress on the maximum of individual freedom of action as the end of law. This may not be accepted and was criticised by the protagonist of hedonist utilitarianism , notably Bentham. This school of thought laid emphasis on the welfare of the society rather than an individual by propounding the principle of maximum of happiness to most of the people. Fortunately, in the instant case, there is no such dichotomy between the individual freedom/liberty we are discussing, as against public good. On the contrary, granting the right to choose gender leads to public good. The second tendency of the Kantian criterion of justice was found in reinterpreting freedom in terms not merely of absence of restraint but in terms of attainment of individual perfection. It is this latter trend with which we are concerned in the present case and this holds good even today. As pointed out above, after the Second World War, in the form of the UN C .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... is aspect in the case of Furman v. Georgia 408 US 238 (1972). The Court, speaking through Brennan, J., while considering the application of Eighth Amendment's prohibition on cruel and unusual punishments, summed up the previous jurisprudence on the Amendment as 'prohibit(ing) the infliction of uncivilized and inhuman punishments. The State, even as it punishes, must treat its members with respect for their intrinsic worth as human beings. A punishment is 'cruel and unusual', therefore, if it does not comport with human dignity'. In Gregg v. Georgia 428 US 153 (1976), that very Court, again through Brennan, J., considered that 'the fatal constitutional infirmity in the punishment of death is that it treats members of the human race as non-humans, as objects to be toyed with an discarded. (It is), thus, inconsistent with the fundamental premise of the Clause that even the vilest criminal remains a human being possessed of common human dignity'. The Canadian Supreme Court, the Hungarian Constitutional Court and the South African Supreme Court have gone to the extent of holding that capital punishment constitutes a serious impairment of human dignity and im .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... nstitutional value and a constitutional goal. What are the dimensions of constitutional value of human dignity? It is beautifully illustrated by Aharon Barak (former Chief Justice of the Supreme Court of Israel) in the following manner: The constitutional value of human dignity has a central normative role. Human dignity as a constitutional value is the factor that unites the human rights into one whole. It ensures the normative unity of human rights. This normative unity is expressed in the three ways: first, the value of human dignity serves as a normative basis for constitutional rights set out in the Constitution; second, it serves as an interpretative principle for determining the scope of constitutional rights, including the right to human dignity; third, the value of human dignity has an important role in determining the proportionality of a statute limiting a constitutional right. 38. All the three goals of human dignity as a constitutional value are expanded by the author in a scholarly manner. Some of the excerpts thereof, are reproduced below which give a glimpse of these goals: The first role of human dignity as a constitutional value is expressed in the ap .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... passive euthanasia. Though this right was earlier recognised in Aruna Ramachandra Shanbaug v. Union of India and Ors. (2011) 4 SCC 454, a totally new dimension was given to this right, based on freedom of choice which is to be given to an individual accepting his dignity. There were four concurring opinions. In one of the opinions Rendered by Dipak Misra, CJI , the aspects of dignity are succinctly brought out in the following manner: 154. Dignity of an individual has been internationally recognised as an important facet of human rights in the year 1948 itself with the enactment of the Universal Declaration of Human Rights. Human dignity not only finds place in the Preamble of this important document but also in Article 1 of the same. It is well known that the principles set out in UDHR are of paramount importance and are given utmost weightage while interpreting human rights all over the world. The first and foremost responsibility fixed upon the State is the protection of human dignity without which any other right would fall apart. Justice Brennan in his book The Constitution of the United States: Contemporary Ratification has referred to the Constitution as a sparkling .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... tal perception of a thinker about the respect that life commands. The reverence of life is insegregably associated with the dignity of a human being who is basically divine, not servile. A human personality is endowed with potential infinity and it blossoms when dignity is sustained. The sustenance of such dignity has to be the superlative concern of every sensitive soul. The essence of dignity can never be treated as a momentary spark of light or, for that matter, a brief candle , or a hollow bubble . The spark of life gets more resplendent when man is treated with dignity sans humiliation, for every man is expected to lead an honourable life which is a splendid gift of creative intelligence . xx xx xx 166. The purpose of saying so is only to highlight that the law must take cognizance of the changing society and march in consonance with the developing concepts. The need of the present has to be served with the interpretative process of law. However, it is to be seen how much strength and sanction can be drawn from the Constitution to consummate the changing ideology and convert it into a reality. The immediate needs are required to be addressed through the process of .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... e, cannot be invited. To meet such situations, the Court has a duty to interpret Article 21 in a further dynamic manner and it has to be stated without any trace of doubt that the right to life with dignity has to include the smoothening of the process of dying when the person is in a vegetative state or is living exclusively by the administration of artificial aid that prolongs the life by arresting the dignified and inevitable process of dying. Here, the issue of choice also comes in. Thus analysed, we are disposed to think that such a right would come within the ambit of Article 21 of the Constitution. 102. In the other opinion Rendered by A.K. Sikri, J. , four facets of euthanasia were discussed, namely: (i) philosophy of euthanasia, (ii) morality of euthanasia, (iii) dignity in euthanasia, and (iv) economics of euthanasia. While discussing dignity in euthanasia, the three models of dignity, namely, theological, philosophical and constitutional model, were highlighted. Thereafter, postulates of dignity have been explained in the following manner: 292. Aharon Barak, former Chief Justice of the Supreme Court of Israel, attributes two roles to the concept of human dignity .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... her, not only define the basis but the conditions for human dignity. Dworkin went on to develop and expand these principles in his book, Justice for Hedgehogs (2011) Harvard University Press, 2011 297. When speaking of rights, it is impossible to envisage it without dignity. In his pioneering and all-inclusive Justice for Hedgehogs, he proffered an approach where respect for human dignity, entails two requirements; first, self-respect i.e. taking the objective importance of one's own life seriously; this represents the free will of the person, his capacity to think for himself and to control his own life and second, authenticity i.e. accepting a special, personal responsibility for identifying what counts as success in one's own life and for creating that life through a coherent narrative that one has chosen21. According to Dworkin, these principles form the fundamental criteria supervising what we should do in order to live well.22 They further explicate the rights that individuals have against their political community,23 and they provide a rationale for the moral duties we owe to others. This notion of dignity, which Dworkin gives utmost importance to, is indisp .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... nity via assuring 'contexts' and 'conditions' as the 'source of free and informed choice'. To put it philosophically, each individual has a right to live her life the way she wants, without any subjugation. One can Rule others, but then it is never noble. It is immoral because the other is not a means to you, the other is an end to herself. Kant also maintains that to use the other as a means is the basic immoral act. Everything else that is immoral is immoral because of this, so this should be the criterion: Are you using the other as a means? Someone has put this remarkably in the following words: Alexander the Great is not noble, only Gautam the Buddha is noble, for the simple reason that Buddha has no Rule over others but he is a matter of himself. There is no part of his being which is not in tune with him. He has come to attain absolute harmony. There is no conflict in him, there is a reign of absolute peace. And his consciousness is supreme, nothing is above it - no instinct, no intellect, nothing is higher than his consciousness. 104. Historically, a transition has taken place into the idea of dignity by transforming the amalgam of the .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... pect for the choices so made; and (iii) respect for one's need to have a context and conditions in which one can operate as a source of free and informed choice. 108. In this entire formulation, 'respect' for an individual is the fulcrum, which is based on the principle of freedom and capacity to make choices and a good or just social order is one which respects dignity via assuring 'contexts' and 'conditions' as the 'source of free and informed choice'. 109. The aforesaid discourse on the concept of human dignity is from an individual point of view. That is the emphasis of the Petitioners as well. That would be one side of the coin. A very important feature which the present case has brought into focus is another dimension of human dignity, namely, in the form of 'common good' or 'public good'. Thus, our endeavour here is to give richer and more nuanced understanding to the concept of human dignity. Here, dignity is not limited to an individual and is to be seen in an individualistic way. A reflection on this facet of human dignity was stated in National Legal Services Authority (Transgenders' case), which can be .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... f respect who enjoyed a certain status within the social construct. Though one finds statements about dignity of humans as human beings on account of the human being the highest creation of God and his possession of mind and the power of reason in the Oration of Marcus Tullius Cicero, a Roman Politician and Philosopher (63 BC), and in the works of Pico della Mirandola, a Reformation Humanist (1486) 'On the dignity of man', yet there existed human beings who were not considered as human beings. There were slaves who were treated at par with animals. 111. Kant expounded the theory that humans should be treated as an end in themselves and not merely as a means to an end with ability to choose their destiny. Emphasis was laid on the intrinsic worth of the human being. Based on this philosophy emerged the initial declaration of rights. Kant wrote thus: Humanity itself is a dignity; for a human being cannot be used merely as a means by any human being (...) but must always be used at the same time as an end. It is just in this that his dignity (personality) consists, by which he raises himself above all other beings in the world that are not human beings and yet can be us .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... than free standing fundamental rights. Insofar as intrinsic value is concerned, here human dignity is linked to the nature of being. We may give brief description of these three contents of the idea of human dignity as below: (I) Intrinsic Value: The uniqueness of human kind is the product of a combination of inherent traits and features - including intelligence, sensibility, and the ability to communicate - that give humans a special status in the world, distinct from other species See George Kateb, Human Dignity 5 (2011) ( [W]e can distinguish between the dignity of every human individual and the dignity of the human species as a whole. ). The intrinsic value of all individuals results in two basic postulates: anti-utilitarian and anti-authoritarian. The former consists of the formulation of Kant's categorical imperative that every individual is an end in him or herself, not a means for collective goals or the purposes of others. The latter is synthesized in the idea that the State exists for the individual, not the other way around. As for its legal implications, intrinsic value is the origin of a set of fundamental rights. The first of these rights is the right to .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... oms (private autonomy) and the right of political participation (public autonomy). It would be pertinent to emphasise here that with the rise of the welfare state, many countries in the world (and that includes India) also consider a fundamental right to minimum living conditions (the existential minimum) in the balancing that results into effective autonomy. Thus, there are three facets of autonomy, namely: private autonomy, public autonomy and the existential minimum. Insofar as the last component is concerned, it is also referred to as social minimum or the basic right to the provision of adequate living conditions has its roots in right to equality as well. In fact, equality, in a substantive sense, and especially autonomy (both private and public), are dependent on the fact that individuals are free from want, meaning that their essential needs are satisfied. To be free, equal, and capable of exercising responsible citizenship, individuals must pass minimum thresholds of well-being, without which autonomy is a mere fiction. This requires access to some essential utilities, such as basic education and health care services, as well as some elementary necessities, such as fo .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... of balancing is to be achieved by the Courts. We would like to highlight one more significant feature which the issues involved in the present case bring about. It is the balancing of two facets of dignity of the same individual. Whereas, on the one hand, right of personal autonomy is a part of dignity (and right to privacy), another part of dignity of the same individual is to lead a dignified life as well (which is again a facet of Article 21 of the Constitution). Therefore, in a scenario where the State is coming out with welfare schemes, which strive at giving dignified life in harmony with human dignity and in the process some aspect of autonomy is sacrificed, the balancing of the two becomes an important task which is to be achieved by the Courts. For, there cannot be undue intrusion into the autonomy on the pretext of conferment of economic benefits. Precisely, this very exercise of balancing is undertaken by the Court in resolving the complex issues raised in the petitions. Doctrine of Proportionality: 117. As noted above, whenever challenge is laid to an action of the State on the ground that it violates the right to privacy, the action of the State is to be te .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... id rights and defines its contents. The extent of its protection prescribes the limitations on the exercises of the rights within its scope. In that sense, it defines the justification for limitations that can be imposed on such a right. 62. It is now almost accepted that there are no absolute constitutional rights [Though, debate on this vexed issue still continues and some constitutional experts claim that there are certain rights, albeit very few, which can still be treated as absolute . Examples given are:(a) Right to human dignity which is inviolable,(b) Right not to be subjected to torture or to inhuman or degrading treatment or punishment. Even in respect of such rights, there is a thinking that in larger public interest, the extent of their protection can be diminished. However, so far such attempts of the States have been thwarted by the judiciary.] and all such rights are related. As per the analysis of Aharon Barak [Aharon Barak, Proportionality: Constitutional Rights and Their Limitation (Cambridge University Press 2012).], two key elements in developing the modern constitutional theory of recognising positive constitutional rights along with its limitations are t .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... bles each facet to develop alongside the other facets, not in their place. This tension between the two fundamental aspects--rights on the one hand and its limitation on the other hand--is to be resolved by balancing the two so that they harmoniously coexist with each other. This balancing is to be done keeping in mind the relative social values of each competitive aspects when considered in proper context. 63. In this direction, the next question that arises is as to what criteria is to be adopted for a proper balance between the two facets viz. the rights and limitations imposed upon it by a statute. Here comes the concept of proportionality , which is a proper criterion. To put it pithily, when a law limits a constitutional right, such a limitation is constitutional if it is proportional.The law imposing restrictions will be treated as proportional if it is meant to achieve a proper purpose, and if the measures taken to achieve such a purpose are rationally connected to the purpose, and such measures are necessary.This essence of doctrine of proportionality is beautifully captured by Dickson, C.J. of Canada in R. v. Oakes [R. v. Oakes, (1986) 1 SCR 103 (Can SC)], in the fo .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... a person in the enjoyment of the right should not be arbitrary or of an excessive nature beyond what is required in the interests of public. Further, in order to be reasonable, the restriction must have a reasonable relation to the object which the legislation seeks to achieve, and must not go in excess of that object (see P.P. Enterprises v. Union of India). At the same time, reasonableness of a restriction has to be determined in an objective manner and from the standpoint of the interests of the general public and not from the point of view of the persons upon whom the restrictions are imposed or upon abstract considerations (see Mohd. Hanif Quareshi v. State of Bihar). In M.R.F. Ltd. v. State of Kerala, this Court held that in examining the reasonableness of a statutory provision one has to keep in mind the following factors: (1) The directive principles of State policy. (2) Restrictions must not be arbitrary or of an excessive nature so as to go beyond the requirement of the interest of the general public. (3) In order to judge the reasonableness of the restrictions, no abstract or general pattern or a fixed principle can be laid down so as to be of universal ap .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... heory of what he calls 'the global model of constitutional rights', at the core of which lies the obligation of the State to take the autonomy interests of every person adequately into account K Moller, The Global Model of Constitutional Rights (Oxford, Oxford University Press, 2012) .. In this process, his understanding of autonomy leads to one consequence, viz., there will often be conflicts of autonomy interests, which have to be resolved in line with each agent's status as an equal. Here, the proportionality principle becomes the doctrinal tool which guides Judges through the process of resolving those conflicts. One thing is clear from the above, i.e. jurisprudential explanations of proportionality principle. There may be some differences about the approach on the application of proportionality doctrine, it is certain that proportionality has become the lingua franca of judicial systems across borders, concerning the circumstances under which it is appropriate to limit fundamental rights. 120. The proportionality test which is stated in the aforesaid judgment, accepting Justice Barak's conceptualisation, essentially takes the version which is used by the .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... proportionality test. R. v. Oakes (1986) 1 SCR 103 (popularly known as Oakes test), has held that the objective must be 'of sufficient importance to warrant overriding a constitutionally protected right or freedom'; there must be a rational connection between measure and objective; the means must 'impair as little as possible the right or freedom in question'; and finally, 'there must be a proportionality between the effects of the measures which are responsible for limiting the Charter right or freedom, and the objective which has been identified as of sufficient importance '. Under this test, arguably more issues are addressed at the earlier stages. Instead of accepting any legitimate goal, Oakes requires a goal 'of sufficient importance to warrant overriding a constitutionally protected right or freedom'. And the minimal impairment test is different from the German necessity test both in the way in which it is formulated (there is no requirement that the less restrictive measure be equally effective) and in the way it is applied in practice: the Canadian Supreme Court tends to resolve cases at that stage and not, as the German Federal Constitut .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... tives to the measure employed by the Government must be identified. Secondly, the effectiveness of these measures must be determined individually; the test here is not whether each respective measure realises the governmental objective to the same extent, but rather whether it realises it in a 'real and substantial manner'. Thirdly, the impact of the respective measures on the right at stake must be determined. Finally, an overall judgment must be made as to whether in light of the findings of the previous steps, there exists an alternative which is preferable; and this judgment will go beyond the strict means-ends assessment favoured by Grimm and the German version of the proportionality test; it will also require a form of balancing to be carried out at the necessity stage. 124. Insofar as second problem in German test is concerned, it can be taken care of by avoiding 'ad-hoc balancing' and instead proceeding on some 'bright-line rules' i.e. by doing the act of balancing on the basis of some established Rule or by creating a sound rule. We may point out that whereas Chandrachud, J. has formulated the test of 'legitimate state interest', other tw .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... l College Research Centre and recapitulated above, would be the safe method in undertaking this exercise, with focus on the parameters as suggested by Bilchitz, as this projects an ideal approach that need to be adopted. Issues: 127. After setting the tone of the case, it is now time to specify the precise issues which are involved that need to be decided in these matters: (1) Whether the Aadhaar Project creates or has tendency to create surveillance state and is, thus, unconstitutional on this ground? (a) What is the magnitude of protection that needs to be accorded to collection, storage and usage of biometric data? (b) Whether the Aadhaar Act and Rules provide such protection, including in respect of data minimisation, purpose limitation, time period for data retention and data protection and security? (2) Whether the Aadhaar Act violates right to privacy and is unconstitutional on this ground? {This issue is considered in the context of Sections 7 and 8 of the Aadhaar Act. Incidental issue of 'Exclusion' is also considered here} (3) Whether children can be brought within the sweep of Sections 7 and 8 of the Aadhaar Act? (4) Wh .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... rave' surveillance state and society. This means that it enables the State to profile citizens, track their movements, assess their habits and silently influence their behaviour throughout their lives. Over time, the profiling enables the State to stifle dissent and influence political decision making. The architecture of the project comprises a Central Identities Data Repository which stores and maintains authentication transaction data. The authentication record comprises the time of authentication and the identity of the requesting entity. The UIDAI and the Authentication Service Agency (ASA) is permitted to store this authentication record for 2 + 5 years (as per Regulations 20 and 26/27 of the Authentication Regulations). Based on this architecture it is possible for the State to track down the location of the person seeking authentication. Since the requesting entity is also identified, the activity that the citizen is engaging in is also known. (Sections 2(d), 2(h), 8, 10, 32 of the Act read with Regulations 18, 20, 26 of the Aadhaar (Authentication) Regulation, 2016). 131. According to the Petitioners, the Authority has the following information (according to the doc .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... Article 20(3). 133. It is argued that the Aadhaar Act, therefore, violates the right to protection from self-incrimination, and the right to privacy and personal dignity/bodily integrity Under Article 20(3) and Article 21. 134. It was argued that the Constitution of India repudiates mass surveillance as enabled by Aadhaar and the project ought to be struck down on this ground alone. There is no question of balancing or justification in case of a surveillance architecture. 135. Passages from various judgments were quoted in an attempt to establish that surveillance causes interference with right to privacy, life and liberty. From Kharak Singh v. State of U.P. (1964) 1 SCR 332, dissenting opinion of Subba Rao, J. (which has been upheld in K.S. Puttaswamy) was relied upon. With respect to how surveillance constricts right to life and liberty, His Lordship held that: Now let us consider the scope of Article 21. The expression life used in that Article cannot be confined only to the taking away of life, i.e., causing death. In Munn v. Illinois (1), Field, J., defined life in the following words: Something more than mere animal existence. The inhibition against i .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ts on his person, whether those restrictions or encroachments are directly imposed or indirectly brought about by calculated measures. xx xx xx The freedom of movement in Clause (d) of Article 19 therefore must be a movement in a free country i.e. in a country where he can do whatever he likes, speak to whomsoever he wants, meet people of his own choice without any apprehension, subject of course to the law of social control. The Petitioner under the shadow of surveillance is certainly deprived of this freedom. He can move physically, but he cannot do so freely, for all his activities are watched and noted. The shroud of surveillance cast upon him perforce engender inhibitions in him and he cannot act freely as he would like to do. 136. In the case of District Registrar and Collector, Hyderabad and Anr. v. Canara Bank and Ors. (2005) 1 SCC 496, this Court struck down provisions of a legislation on grounds that it was too intrusive of citizens' right to privacy. The case involved an evaluation of the Andhra Pradesh Stamp Act which authorized the collector to delegate any person to enter any premises in order to search for and impound any document that was found t .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... s a wealth of detail about her familial, political, professional, religious, and sexual associations ... disclosed GPS data will be trips to the psychiatrist, plastic surgeon, abortion clinic, AIDS treatment centre, strip club, criminal defence attorney ... Government can store such records and efficiently mine them for information years into the future... awareness that the government may be watching chills associational and expressive freedom ... it may alter the relationship between citizen and government in a way that is inimical to democratic society. xx xx xx I would not assume that all information voluntarily disclosed to some member of the public for a limited purpose is, for that reason alone, disentitled to Fourth Amendment protection ... ( Privacy is not a discrete commodity, possessed absolutely or not at all. Those who disclose certain facts to a bank or phone company for a limited business purpose need not assume that this information will be released to other persons for other purposes )... ( [W]hat [a person] seeks to preserve as private, even in an area accessible to the public, may be constitutionally protected ). 138. The judgment of the ECtHR .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... rception of telephone conversations, especially as the technology available for use is continually becoming more sophisticated. The domestic law must be sufficiently clear to give citizens an adequate indication as to the circumstances in which and the conditions on which public authorities are empowered to resort to any such measures. xx xx xx Since the implementation in practice of measures of secret surveillance of communications is not open to scrutiny by the individuals concerned or the public at large, it would be contrary to the Rule of law for the discretion granted to the executive or to a judge to be expressed in terms of an unfettered power. Consequently, the law must indicate the scope of any such discretion conferred on the competent authorities and the manner of its exercise with sufficient clarity to give the individual adequate protection against arbitrary interference. 140. The Court observed that the following minimum safeguards that should be set out in law in order to avoid abuses of power for surveillance are: the nature of offences which may give rise to an interception order; a definition of the categories of people liable to have their telepho .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... in the European Union (EU). The data included data necessary to trace and identify the source of communication and its destination, to identify the date, time duration, type of communication, IP address, telephone number and other fields. The European Court of Justice (ECJ) evaluated the compatibility of the Directive with Articles 7 and 8 of the Charter of Fundamental Rights of the European Union and declared the Directive to be invalid. According to the ECJ, the Directive interfered with the right to respect for private life Under Article 7 and with the right to the protection of personal data Under Article 8. It allowed very precise conclusion to be drawn concerning the private lives of the persons whose data had been retained, such as habits of everyday life, permanent or temporary places of residence, daily and other movements, activities carried out, social relationships and so on. The invasion of right was not proportionate to the legitimate aim pursued. 143. In S and Marper, the storing of DNA profiles and cellular samples of any person arrested in the United Kingdom was challenged before the ECtHR. Even if the individual was never charged, if criminal proceedings were d .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... y, as has been stated above, was referred to, on the basis of which it was argued that the Aadhaar design takes full care of security of persons. 146. It was also argued by the Respondents that identity information data resides in the CIDR which is not in the control of the Government or the police force. The Authority is a body constituted as a body corporate having perpetual succession and a common seal. It is regulated by substantive and procedural checks to protect the identity information and authentication record. This information cannot be published, displayed or posted publicly. It does not have the authority to carry out surveillance. The State Governments and the police forces cannot obtain the information contained in the CIDR or the authentication records except in two situations contemplated by Section 33 - (i) When the District Judge orders so after giving an opportunity of hearing to the authority (even in this situation core biometric information will not be shared; and (ii) in the interest of National Security where a Joint Secretary or a superior officer of the Government of India specially authorizes in this behalf, and in this case every direction is reviewed .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... hether there are adequate provisions for data protection? 151. Insofar as issue (a) above is concerned, after going through the various aspects of the Aadhaar project, the provisions of the Aadhaar Act and the manner in which it operates, it is difficult to accept the argument of the Petitioners. The Respondents have explained that the enrolment and authentication processes are strongly regulated so that data is secure. The enrolment agency, which collects the biometric and demographic of the individuals during enrolment, is appointed either by UIDAI or by a Registrar [Section 2(s)]. The Registrars are appointed through MoUs or agreements for enrolment and are to abide by a code of conduct and processes, policies and guidelines issued by the Authority. They are responsible for the process of enrolment. Categories of persons eligible for appointment are limited by the Regulations. The agency employs a certified supervisor, an operator and a verifier under Enrolment and Update Regulations. Registrars and the enrolling agencies are obliged to use the software provided or authorized by UIDAI for enrolment purpose. The standard software has security features as specified by the Auth .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ls (Regulation 9 of the Authentication Regulations). The storage of data templates is in safely located servers with no public internet inlet/outlet, and offline storage of original encrypted data (PID blocks). There are safety and security provisions such as audit by Information Systems Auditor. Requesting entities are appointed through agreement. They can enter into agreement with sub-AUA or sub-KUA with permission of the UIDAI. Whatever identity information is obtained by the requesting entity is based on a specific consent of the Aadhaar number holder. The e-KYC data shared with the requesting entity can only be after prior consent of the Aadhaar holder. Such data cannot be shared and has to be stored in encrypted form. The biometric information used is not permitted to be stored. Only the logs of authentication transactions are maintained for a short period. Full identity information is never transmitted back to the requesting entity. There is a statutory bar from sharing biometric information (Section 29(1)(a)/Section 29(4)). Data centres of ASA, requesting entities and CIDR should be within the territory of India. There are various other provisions for monitoring, auditing, .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... transaction etc. is obtained. (f) The Authority has mandated use of Registered Devices (RD) for all authentication requests. With these, biometric data is signed within the device/RD service using the provider key to ensure it is indeed captured live. The device provider RD service encrypts the PID block before returning to the host application. This RD service encapsulates the biometric capture, signing and encryption of biometrics all within it. Therefore, introduction of RD in Aadhaar authentication system Rules out any possibility of use of stored biometric and replay of biometrics captured from other source. Requesting entities are not legally allowed to store biometrics captured for Aadhaar authentication Under Regulation 17(1)(a) of the Authentication Regulations. (g) The Authority gets the AUA code, ASA code, unique device code, registered device code used for authentication. It does not get any information related to the IP address or the GPS location from where authentication is performed as these parameters are not part of authentication (v2.0) and e-KYC (v2.1) API. The Authority would only know from which device the authentication has happened, through which .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ry or even the overwhelming majority of officers and employees or professionals. The very idea of mass surveillance by State which pursues what an ANH does all the time and based on Aadhaar is an absurdity and an impossibility. According to them, the petitioners submission is based on too many imaginary possibilities, viz.: (i) Aadhaar makes it possible for the State to obtain identity information of all ANH. It is possible that UIDAI would share identity information/authentication records in CIDR notwithstanding statutory prohibition and punitive injunctions in the Act. It is possible that the State would unleash its investigators to surveil a sizeable section of the ANH, if not all based on the authentication records. It is submitted that given the architecture of the Aadhaar Act, there are no such possibilities and in any event, submission based on imaginary possibility do not provide any basis for questioning the validity of Aadhaar Act. (ii) None of the writ petitions set forth specific facts and even allegations that any Aadhaar number holder is being subjected to surveillance by UIDAI or the Union/States. The emphasis during the argument was only on the possibility of survei .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... that we are going from a society which is more and more uniform to a highly de-massified society. Knowledge is power. We are in the era of information. Probably what Toffler is hinting is that access to this vast reservoir of information is available in digital world. Information is available online, at the touch of a button. With this, however, we usher into the regime of data. 157. In a recent speech by Mr. Benjamin Netanyahu, Prime Minister of Israel, while talking about innovation and entrepreneurship, he brought out an interesting phenomena in the world of free market principles, i.e. in the era of globalisation, in the following words: Look at the ten leading companies in 2006, five energy companies, one IT company Microsoft and a mere ten years later, in 2016, a blink of an eye, in historical terms, its completely reversed, five IT companies one energy company left. The true wealth is in innovation - you know these companies - Apple, Google, Microsoft, Amazon, Facebook. 158. He adds by making a significant statement as the reason behind this change: ...there is a reason something is going on, it's a great change - you want to hear a jargan - it's a o .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... y. In order to connect with such technologies and avail their benefits, the users are parting with their biometric information like fingerprints and iris as well as demographic information like their names, parentage, family members, their age, even personal information like their sex, blood group or even the ailments they are suffering from. Not only this, use of aforesaid facilities on net or any portal like Apple, Google, Facebook etc. involves tracking their movements, including the nature of activities, like the kind of shopping, the places from where shopping is done, the actual money spent thereon, the nature of movies watched etc. All this data is there with the companies in respect of its users which may even turn into metadata. In fact, cases after cases are reported where such data of users is parted with various purposes. Interestingly, for using such facilities, people knowingly and willingly, are ready to part with their vital personal information. Every transaction on a digital platform is linked with some form of sensitive personal information. It can be an individual's user name, password, account number, PAN number, biometric details, e-mail ID, debit/credit c .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... r Act and Rules, they are instructive in determining the safeguards that must be taken to collect biometric information A challenge to the Aadhaar project for violation of IT Act and Rules has been filed in the Delhi High Court in the matter of Shamnad Basheer v UIDAI and Ors. Therefore, we are not dealing with this aspect, nor does it arise for consideration in these proceedings. 164. Following are the provisions which cover biometric information under the IT Act: Section 43A of the IT Act attaches liability to a body corporate, which is possessing, handling and dealing with any 'sensitive personal information or data' and is negligent in implementing and maintaining reasonable security practices resulting in wrongful loss or wrongful gain to any person. 'Sensitive personal information or data' is defined Under Rule 3 of the Sensitive Personal Data Rules to include information relating to biometric data. Section 43A reads as follows: 43A. Compensation for failure to protect data. -Where a body corporate, possessing, dealing or handling any sensitive personal data or information in a computer resource which it owns, controls or operates, is negligent in .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... or in breach of a lawful contract, such material to any other person, shall be punished with imprisonment for a term which may extend to three years, or with fine which may extend to five lakh rupees, or with both. 166. The Sensitive Personal Data Rules provide for additional requirements on commercial and business entities (body corporates as defined Under Section 43A of the IT Act) relating to the collection and disclosure of sensitive personal data (including biometric information). The crucial requirements, which are indicative of the principles for data protection that India adheres to, inter alia include: (i) The body corporate or any person who on behalf of body corporate collects, receives, possesses, stores, deals or handle information of provider of information, shall provide a privacy policy for handling of or dealing in personal information including sensitive personal data or information and ensure that the same are available for view. (ii) Body corporate or any person on its behalf shall obtain consent in writing from the provider of the sensitive personal data or information regarding purpose of usage before collection of such information. (iii) Bo .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ormation security breach, the body corporate or a person on its behalf shall be required to demonstrate, as and when called upon to do so by the agency mandated under the law, that they have implemented security control measures as per their documented information security programme and information security policies. The above substantive and procedural safeguards are required for legal collection, storage and use of biometric information under the IT Act. They indicate the rigour with which such processes need to be carried out. Position in other countries: (a) EUGDPR (European Union General Data Protection Regulation) Regulation (EU) 2016/679 of the European Parliament and of the Council of 27 April 2016 on the protection of natural persons with regard to the processing of personal data and on the free movement of such data, and repealing Directive 95/46/EC (General Data Protection Regulation) EUGDPR which was enacted by the EU in 2016 came into force on May 25, 2018 replacing the Data Protection Directive of 1995. It is an exhaustive and comprehensive legal framework that is aimed at protection of natural persons from the processing of personal data and the .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... whose data is collected), subject to exceptions, which include the data subject's right of access to information about the purpose of collection of data, details of data controller and subsequent use and transfer of data, the data subject's right to rectification of data, right to erasure or right to be forgotten, the data subject's right to restriction of processing, the right to be informed, the right to data portability and the data subject's right to object to illegitimate use of data. (b) Biometric Privacy Act in the United States of America 169. Some States in the United States of America have laws regulating collection and use of biometric information. Illinois has passed Biometric Information Privacy Act (740 ILCS 14/1 or BIPA) in 2008. Texas has also codified the law for capture of use of biometric identifier (Tex. Bus. Com. Code Ann. 503.001) in 2009. The Governor of the Washington State signed into law House Bill 1493 ( H.B. 1493 ) on May 16, 2017, which sets forth requirements for businesses who collect and use biometric identifiers for commercial purposes. BIPA, Illinois, for example makes it unlawful for private entities to collect, store, or .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ivacy may be justifiable subject to the principle of proportionality. These include balance against other fundamental rights, legitimate national security interest, public interest including scientific or historical research purposes or statistical purposes, criminal offences, tax purposes, etc. 172. There are numerous case laws - both American and European - presented by the Petitioners and the Respondents with respect to the collection, storage and use of biometric data which have been taken note of above. They are illustrative of the method and safeguards required to satisfy the proportionality principle while dealing with biometric data. The first set of cases cited by the Petitioners are cases from European Human Rights Courts. 173. The European Human Rights legislations have both explicitly and through case laws recognized the right to informational privacy and data protection. The EU Charter of Fundamental Rights states in Article 7 that 'everyone has the right to respect for his or her private and family life, home and communications' and in Article 8 it grants a fundamental right to protection of personal data. The first Article of the EU Charter affirms the .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... Article. The need for such safeguards is all the greater where the protection of personal data undergoing automatic processing is concerned, not least when such data are used for police purposes. The domestic law should notably ensure that such data are relevant and not excessive in relation to the purposes for which they are stored; and preserved in a form which permits identification of the data subjects for no longer than is required for the purpose for which those data are stored ... The domestic law must also afford adequate guarantees that retained personal data was efficiently protected from misuse and abuse. 177. The issue in the case according to the Court was whether the retention of the fingerprints and DNA data of the applicants, as persons who had been suspected but not convicted of certain criminal offences, was justified Under Article 8 of the Convention. 178. The Court held that such invasion of privacy was not proportionate as it was not necessary in a democratic society as it did not fulfill any pressing social need. The blanket and indiscriminate nature of retention of data was excessive and did not strike a balance between private and public interest. .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... with the right to the protection of personal data Under Article 8 of the Charter of Fundamental Rights of the European Union. It allowed very precise conclusion to be drawn concerning the private lives of the persons whose data had been retained, such as habits of everyday life, permanent or temporary places of residence, daily and other movements, activities carried out, social relationships and so on. The invasion of right was not proportionate to the legitimate aim pursued for the following reasons: (i) Absence of limitation of data retention pertaining to a particular time period and/or a particular geographical zone and/or to a circle of particular persons likely to be involved. (ii) Absence of objective criterion, substantive and procedural conditions to determine the limits of access of the competent national authorities to the data and their subsequent use for the purposes of prevention, detection or criminal prosecutions. There was no prior review carried out by a court or by an independent administrative body whose decision sought to limit access to the data and their use to what is strictly necessary for attaining the objective pursued. (iii) Absence of dis .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... of prevention, investigation, detection and prosecution of serious crime, the retention of data must continue nonetheless to meet objective criteria, that establish a connection between the data to be retained and the objective pursued. In particular, such conditions must be shown to be such as actually to circumscribe, in practice, the extent of that measure and, thus, the public affected. 183. With respect to measures for data security and data protection the court held: 122. Those provisions require those providers to take appropriate technical and organisational measures to ensure the effective protection of retained data against risks of misuse and against any unlawful access to that data. Given the quantity of retained data, the sensitivity of that data and the risk of unlawful access to it, the providers of electronic communications services must, in order to ensure the full integrity and confidentiality of that data, guarantee a particularly high level of protection and security by means of appropriate technical and organisational measures. In particular, the national legislation must make provision for the data to be retained within the European Union and for the .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ge limitation, data differentiation, data exception, data minimization, substantive and procedural fairness and safeguards, transparency, data protection and security. Only by such strict observance of the above principles can the State successfully discharge the burden of proportionality while affecting the privacy rights of its citizens. 188. The jurisprudence with respect to collection, use and retention of biometric information in the United States differs from the EU. In the US context, there is no comprehensive data protection regime. This is because of the federal system of American government, there are multiple levels of law enforcement--federal, state, and local. Different states have differing standards for informational privacy. Moreover, the U.S. has a sectoral approach to privacy, i.e. laws and Regulations related to data differ in different sectors such as health sector or student sector. In most cases, however, the Fourth Amendment which prohibits unreasonable searches and seizures by the government has been read by courts to envisage various levels data protection. 189. At this juncture, we are not entering the debate as to whether the jurisprudence develop .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... on-core biometric information comprising photograph; (iv) Core biometric information comprising finger print and iris scan. 193. Demographic information, both mandatory and optional, and photographs does not raise a reasonable expectation of privacy Under Article 21 unless under special circumstances such as juveniles in conflict of law or a rape victim's identity. Today, all global ID cards contain photographs for identification alongwith address, date of birth, gender etc. The demographic information is readily provided by individuals globally for disclosing identity while relating with others and while seeking benefits whether provided by government or by private entities, be it registration for citizenship, elections, passports, marriage or enrolment in educational institutions. Email ids and phone numbers are also available in public domain, For example in telephone directories. Aadhaar Act only uses demographic information which are not sensitive and where no reasonable expectation of privacy exists-name, date of birth, address, gender, mobile number and e mail address. Section 2(k) specifically provides that Regulations cannot include race, religion, caste, tribe, .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... the organization which is seeking authentication as an RE provides authentication service to large number of government organizations who have agreements with it. Such a mechanism preventing the authority from tracking the nature of activity for which the authentication was required. To illustrate nic.in is an RE which provides authentication service to large number of Government organisations who have agreements with it. The authentication record would only contain information about the identity about the RE. It will give information only about the RE (nic.in) and not about the organisation which is requiring authentication through the RE. In most cases the authentication is one time. Mr. Dwivedi has also explained that yet again, there may be organisations, which have branches in different part of India. Assuming Apollo Hospital (although in fact it is not an RE) has five branches in India. If Apollo Hospital seeks authentication as an RE, the authentication record will merely tell the identity of Apollo Hospital and its device code, but it will not indicate which branch of Apollo was seeking authentication and from which part of the country. Further, assuming that the Indira Ga .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ay note that the Respondents distinguished between three types of meta-data: technical, business and process metadata. Process metadata describes the results of various operations such as logs key data, start time, end time, CPU seconds used, disk reads, disk writes, and rows processed. This data is valuable for purposes of authenticating transaction, troubleshooting, security, compliance and monitoring and improving performance. They submit that the metadata contemplated under this Regulation is Process metadata. 201. However, metadata is not defined in the Aadhaar Act. In common parlance, it is understood as information about data, example whereof was given by Mr. Sibal that the text of a message exchanged between two persons would be the data itself. However, surrounding circumstances like when the message was sent; from whom and to whom the message was sent; and location from which the message was sent would include meta data. As noted above, Mr. Dwivedi had tried to explain it away by stating that there are three types of meta data, namely, technical, business and process meta data. According to him, meta data under the Aadhaar Act refers to only process meta data. In suppo .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... Section 7, but is a limiting provision. It limits its use by State, Body Corporate or a person by requiring it to be sanctioned by any law in force or any contract and making the use subject to the proviso to Section 57. The proviso requires the use of Aadhaar under this Section to be subject to procedure and obligations Under Section 8 and Chapter VI of penalties. Section 8(2)(a) requires Requesting Entities (RE) (parties authorized to carry out authentication Under Section 57) to obtain the consent of an individual before collecting her identity information for the purposes of authentication in such manner as may be specified by Regulations. Section 8(3) enables this consent to be informed consent by requiring that an individual submitting her identity information for authentication shall be informed of the nature and the use of the information that may be shared upon authentication and the alternatives to submission of identity information to the requesting entity. This aspect is discussed in detail at a later stage, as it touches upon privacy aspects as well. Suffice it is to mention here that we have found some portion of Section 57 as offending and declared that unconstitutio .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... r Section 54 require. Further, the CIDR central database, unlike the ASAs and REs (under Authentication Regulation 22(1)), are not required to be located in data centres. The personal data is accessible by private entities such as AUAs and KUAs and other private entities such as banks, insurance companies and telecom service providers. There have been numerous data breaches in the Aadhaar system. These establish its vulnerability. There are not enough safeguards from data hack and data leak. The data is being used by private parties to build comprehensive databases containing information and profiles of individuals. Thus the project also lacks transparency of data and its use. 207. The Respondents contend that strong measures for data protection and security, taken at all stages of data collection, transfer, storage and use. After deliberating over respective contentions, we are of the opinion that the following explanation furnished by the Respondents on various facets ensures data protection and security to a considerable extent: (a) CIDR 208. Regulation 3(i) (j) of Aadhaar (Data Security) Regulation 2016 enables partitioning of CIDR network into zones based on ri .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... or by a Registrar [Section 2(s)]. The registrar are appointed through MoUs or agreements for enrolment and are to abide by a code of conduct and processes, policies and guidelines issued by the authority. They are responsible for the process of enrolment. Categories of persons eligible for appointment are limited by the Regulations. The agency employees a certified supervisor, an operator and a verifier under Enrolment and Update Regulations. Registrars, enrolling agencies are obliged to use the software provided or authorized by UIDAI for enrolment purpose. The standard software has security features as specified by Authority. All equipment used are as per the specification issued by the authority. The Registrars are prohibited from using the information collected for any purpose other than uploading the information to CIDR. Sub-contracting of enrolment function is not allowed. The Code of Conduct contains specific directions for following the confidentiality, privacy and security protocols and submission of periodic reports of enrolment. Not only there are directions prohibiting manipulation and fraudulent practices but the Act contains penal provisions for such violations in Cha .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ndents submit that UIDAI has entered into licensing agreements with foreign biometric solution providers (BSP) for software. Even thought the source code of the software are retained by the BSP as it constitutes their Intellectual property, the data in the server rooms is secure as the software operates automatically and the biometric data is stored offline. There is no opportunity available to BSP to extract data as they have no access to it. Substantive, Procedural or Judicial Safeguards: 214. Another grievance of the Petitioners is that the Act lacks any substantive, procedural or judicial safeguards against misuse of individual data. Section 23(2)(k) which allows sharing information of Aadhaar holders, in such manner as may be specified by Regulations. This means individual's identity information can be shared with the government. This may include demographic and core biometric information, include aspects such as DNA profiles, handwriting, voice-print etc., (in the future). Subsequent linkage with various state and non-state actors that interact with such individual may enable UIDAI to share greater information. The police can easily gain access to all biometric in .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... n records under direction of an officer not below the rank of Jt. Secretary to Central Government in the interest of national security, has no provision for judicial review. The Oversight Committee does not have a judicial member. 218. Respondents submitted that Section 29 of the Aadhaar Act provides protection against disclosure of core biometric information. The biometric information cannot shared with anyone for any reason whatsoever; or used for any purpose other than generation of Aadhaar numbers and authentication under this Act. Section 8 ensure that the during authentication, biometric information of an individual is only used for submission to the Central Identities Data Repository. 219. We are of the view that most of the apprehensions of the Petitioners stand assuaged with the treatment which is given by us to some of the provisions. Some of these are already discussed above and some provisions are debated in the next issue. Summary thereof, however, can be given hereunder: (a) Authentication records are not to be kept beyond a period of six months, as stipulated in Regulation 27(1) of the Authentication Regulations. This provision which permits records to be a .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... test is satisfied, the apprehension test is bound to fail. Apprehension is something we anticipate with anxiety or fear, a fearful anticipation, which may vary from person to person'. The Court also held that 'nuclear power plant is being established not to negate right to life but to protect the right to life guaranteed Under Article 21 of the Constitution. No doubt, the Court took a view that this interest of people needed to be respected for their human dignity which was divinity. However, it was also stressed that generation of nuclear energy was a nuclear necessity and the project was for larger public benefit and consequently, individual interest or smaller public interest must yield. In such a situation, necessity for 'adequate care, caution, and monitoring at every stage' and 'constant vigil' was emphasised. Safety and security was read into Article 21. Acknowledging that proportionality of risk may not be 'zero', regard being had to the nature's unpredictability, the Court ruled that all efforts must be made to avoid disaster by observing the highest degree of constant alertness. In the directions of the Court, it was observed that ' .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... The bill has incorporated provisions and principles from the Europe's General Data Protection Regulation (EUGDPR). 224. The Draft Bill replaces the traditional concepts of data controller i.e. the entity which processes data and data subject i.e. the natural person whose data is being collected, with data 'fiduciary' and data 'principal'. It aims to create a trust-based relationship between the two. 225. The Bill largely incorporates data protection principles from the EUGDPR and EU data protection jurisprudence, including fair and reasonable processing of data, purpose limitation, collection limitation, lawful processing, storage limitation, data quality and accountability. The Draft bill and the report cull out rights and obligations of the data fiduciary and data controller respectively. These rights include the right to access and correction, the right to data portability and right to be forgotten - a right to prevent or restrict disclosure of personal data by a fiduciary. Most importantly, consent has been given a crucial status in the draft data protection law. Thus, a primary basis for processing of personal data must be individual consent. This con .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... iples inspired by the EUGDPR. There may be indeed be scope for further fine tuning of this law through a consultative process, however, we are not far away from a comprehensive data protection regime which entrenches informational and data privacy within our laws and legal system. We hope that there would be a robust statutory regime in place in near future. 230. The aforesaid discussion leads us to hold that the protection that there is going to be a surveillance state created by the Aadhaar project is not well founded, and in any case, taken care of by the diffluence exercise carried out with the striking down certain offending provisions in their present form. Privacy: Whether Aadhaar Act violates right to privacy and is unconstitutional on this ground? (This issue is considered in the context of Section 7 and Section 8 of the Act.) 231. The Petitioners submit that right to privacy and dignity and individual autonomy have been established by various cases. In Gobind v. State of M.P. (1975) 2 SCC 148, this Court held: the significance of man's spiritual nature, of his feelings and of his intellect and that only a part of the pain, pleasure, satisfaction .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... r identity. (ii) The sanctity of privacy lies in its functional relationship with dignity. Privacy ensures that a human being can lead a life of dignity by securing the inner recesses of the human personality from unwanted intrusions. While the legitimate expectation of privacy may vary from intimate zone to the private zone and from the private to the public arena, it is important to underscore that privacy is not lost or surrendered merely because the individual is in a public place. Privacy is a postulate of dignity itself. Privacy concerns arise when the State seeks to intrude into the body and the mind of the citizen. (iii) Privacy as intrinsic to freedom, liberty and dignity. The right to privacy is inherent to the liberties guaranteed by Part-III of the Constitution and privacy is an element of human dignity. The fundamental right to privacy derives from Part-III of the Constitution and recognition of this right does not require a constitutional amendment. Privacy is more than merely a derivative constitutional right. It is the necessary basis of rights guaranteed in the text of the Constitution. (iv) Privacy has both positive and negative content. The negativ .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... the State to build complete profiles of individuals violating privacy through the convergence of data. 235. It is also contended that the citizen's right to informational privacy is violated by authentication under the Aadhaar Act inasmuch as the citizen is compelled to 'report' her actions to the State. Even where a person is availing of a subsidy, benefit or service from the State Under Section 7 of the Act, mandatory authentication through the Aadhaar platform (without an option to the citizen to use an alternative mode of identification) violates the right to informational privacy. An individual's rights and entitlements cannot be made dependent upon an invasion of his or her bodily integrity and his or her private information which the individual may not be willing to share with the State. The bargain underlying Section 7 is an unconscionable, unconstitutional bargain. Section 7 is against the constitutional morality contained in both Part III as well the Part IV of the Constitution of India. 236. It was also highlighted that today the fastest growing businesses are network orchestrators, the likes of Facebook and Uber, which recreate a network of peers i .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... proportionality was not satisfied as the extent of information collected is not proportionate to the 'compelling interest of the State'. Various judgments were citied where the principle of proportionality has been established by this Court. In Chairman, All India Railway Recruitment Board v. K Shyam Kumar and Ors. (2010) 6 SCC 614, this Court held as follows: 37....Proportionality requires the court to judge whether action taken was really needed as well as whether it was within the range of courses of action which could reasonably be followed. Proportionality is more concerned with the aims and intention of the decision-maker and whether the decision-maker has achieved more or less the correct balance or equilibrium. The court entrusted with the task of judicial review has examine whether decision taken by the authority is proportionate i.e. well balanced and harmonious, to this extent the court may indulge in a merit review and if the court finds that the decision is proportionate, it seldom interferes with the decision taken and if it finds that the decision is disproportionate i.e. if the court feels that it is not well balanced or harmonious and does not stand t .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ain for herself as she sees fit. 241. It was submitted that privacy rights against both the State and non-State actors. There is a qualitative difference between right to privacy against the State and against Non-state actors. Subba Rao. J's dissent in Kharak Singh, was relied upon wherein it was stated that the existence of concentrated and centralized State power, rather than its actual or potential use that creates the chilling effect and leads to psychological restraint on the ability of citizens to think freely. Therefore, individuals have a higher expectation of privacy from the State. In the vein, it was further submitted that the State was imposing disproportionate and unreasonable State compulsion. States do not have the power to compel their citizens to do particular acts, except in a narrow range of defined circumstances. As sentinels on the qui vive, Courts are duty bound to protect citizens against State compulsion, whether in the context of forcibly undergoing narco-analysis/lie detectors tests or forcibly undergoing sterilization. Compulsion can be used in limited circumstances such as punishment for law-breaking, compulsion in the aid of law enforcement, and .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... successful fingerprint recognition, mobile and wireless connectivity, electricity, functional POS machines and server capacity-each time. It is also dependant on age, disability (e.g. leprosy), class of work (e.g. manual labour), and the inherently probabilistic nature of biometric. Economic Survey of India 2016 reports that authentication failures have been as high as 49% in Jharkhand and 37% in Rajasthan, recognising that failure to identify genuine beneficiaries results in exclusion error . 244. The exclusion is not simply a question of poor implementation that can be administratively resolved, but stems from the very design of the Act, i.e. the use of biometric authentication as the primary method of identification. Determination of legal entitlements is contingent on a positive authentication response from the UIDAI. Biometric technology does not guarantee 100% accuracy and is fallible, with inevitable false positives and false negatives that are design flaws of such a probabilistic system, especially because biometrics also change over time. 245. Classification caused by the Act lacks rational nexus. The entitlement of an individual depends upon status, and not proof o .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... sumptions for the following reasons: (a) it admittedly does not have estimates of leakages in PDS, nor has any study been done to see if POS machines are effective in removing PDS irregularities; (b) it conflates issue of bogus/ineligible ration cards (eligibility fraud) with identity fraud; (c) the figure of 2.33 crore includes West Bengal, where ration cards are issued to each person, as opposed to each household; (d) a large number of these 2.33 crore cards were deleted even before Aadhaar-integration and seeding came into effect; (e) the savings figure includes even those eligible beneficiaries who have been removed from the list due to failure to link Aadhaar properly; and (f) it does not value the cost of loss of privacy. Most importantly, the basis for reaching such savings figure has not been disclosed. Similarly, incorrect averments have been made in the context of LPG savings, using Aadhaar-enabled Direct Benefit Transfer ('DBT') scheme known as PAHAL. Secondly, it has failed to show how the introduction of Aadhaar will stop the losses causes on any of the grounds above. Aadhaar is susceptible to its own unique forms of mischief .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ecial circumstances such as juveniles in conflict of law or a rape victim's identity. Today, all global ID cards contain photographs for identification alongwith address, date of birth, gender etc. The demographic information is readily provided by individuals globally for disclosing identity while relating with others and while seeking benefits whether provided by government or by private entities, be it registration for citizenship, elections, passports, marriage or enrolment in educational institutions. Email ids and phone numbers are also available in public domain, For example in telephone directories. Aadhaar Act only uses demographic information which are not sensitive and where no reasonable expectation of privacy exists-name, date of birth, address, gender, mobile number and e mail address. Section 2(k) specifically provides that Regulations cannot include race, religion, caste, tribe, ethnicity, language, records of entitlement, income or medical history. Thus, sensitive information specifically stand excluded. 251. Face Photographs for the purpose of identification are not covered by a reasonable expectation of privacy. Barring unpublished intimate photographs and .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... is a technical exercise and cannot be undertaken in the court of law. Moreover, the Petitioners, who have furnished smartcards as an alternative, have not established that smartcards are less intrusive than the Aadhaar card authentication process. The argument of applying the 'Strict Scrutiny Test' to test the Constitutionality of the Aadhaar Act by the Petitioners was flawed. Strict scrutiny test is a test conceptualised in the United States, only applied to 'super suspect legislations'. This compulsion arises because the scope of reasonable restrictions not having been specified specifically in the U.S. Constitution. That leaves the scrutiny of the Legislations by the courts based on the due process Clause in the U.S. Constitution. Such a test does not have applicability in India. In Ashoka Kumar Thakur (2008) 6 SCC 1, the court referred to the test of strict scrutiny, narrow tailoring and compelling interest and observed that these principles cannot be applied directly to India as affirmative action is Constitutionally supported. (iii) Act satisfies Proportionality Test Ld. Attorney General submitted that the legitimate state interest that the Aadhaar Ac .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... r identification document which is widely and commonly possessed by the residents of the country and most of the identity documents do not enjoy the quality of portability. Moreover, Aadhaar lends assurance and accuracy on account of existence of fake, bogus and ghost cards, vide the process of de-duplication and authentication. De-duplication is ensured by the three sub systems are: (i) demographic de-duplication (ii) multi-ABIS multi-modal biometric de-duplication (iii) manual adjudication. Biometric system provides high accuracy of over 99.86 %. The mixed biometric have been adopted only to enhance the accuracy and to reduce the errors which may arise on account of some residents either not having biometrics or not having some particular biometric. (iv) Act empowers various facets of right to life Under Article 21 The Ld. Attorney General submitted that Section 7 of the Act is traceable to Article 21 of the Constitution. Right to life is not a mere animal existence but the right to live with human dignity which includes the right to food, the right to shelter, right to employment, right to medical care, etc. Fulfilling these rights will justify the minimal invasion of the rig .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... s funded from the consolidated fund of India such as PDS, scholarship, mid day meals, LPG subsidies, free education ensure that the Right to Life and Dignity of citizens are being enforced, which includes Justice (Social, Political and Economic). It also eliminates inequality with a view to ameliorate the poor, Dalits and other downtrodden classes and Sections of the society. 256. In response to the argument that Fundamental Right to Privacy cannot be waived, the Mr. Dwivedi submits that Section 7 of the Aadhaar Act does not involve any issue of waiver. When an individual undergoes any authentication to establish his identity to receive benefits, services or subsidy, he does so to enliven his Fundamental Right to life and personal liberty Under Article 21. When an individual makes a choice to enter into a relational sphere then his choice as to mode of identification would automatically get restricted on account of the autonomy of the individuals or institution with whom he wishes to relate. This is more so where the individual seeks employment, service, subsidy or benefits. Moreover, Aadhaar is of a Universal nature, unlike any other identification card which are not portable. .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ose who do not have Aadhaar number can make an application for enrolment and produce the enrolment id number). 260. Before we proceed to analyse the respective submissions, it has also to be kept in mind that all matters pertaining to an individual do not qualify as being an inherent part of right to privacy. Only those matters over which there would be a reasonable expectation of privacy are protected by Article 21. This can be discerned from the reading of Paras 297 to 307 of the judgment, relevant portions whereof have already been quoted above. 261. We may also clarify that the arguments of privacy are examined in the context of Sections 7 and 8 and the provisions related thereto under the Aadhaar Act. Validity of the other provisions of the Aadhaar Act, which is questioned in these proceedings, is dealt with separately. As per Section 7 of the Aadhaar Act in case an individual wants to avail any subsidy benefit or services, she is required to produce the Aadhaar number and, therefore, it virtually becomes compulsory for such a person. To that extent the Petitioners may be right in submitting that even if enrolment in Aadhaar is voluntary, it assumes the character of comp .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... d Delivery of Financial and Other Subsidies, Benefits and Services) Bill, 2016 inter alia, provides for establishment of Unique Identification Authority of India, issuance of Aadhaar number to individuals, maintenance and updating of information in the Central Identities Data Repository, issues pertaining to security, privacy and confidentiality of information as well as offences and penalties for contravention of relevant statutory provisions. In the Statement of Objects and Reasons, it is inter alia mentioned that though number of social benefits schemes have been floated by the Government, the failure to establish identity of an individual has proved to be a major hindrance for successful implementation of those programmes as it was becoming difficult to ensure that subsidies, benefits and services reach the unintended beneficiaries in the absence of a credible system to authenticate identity of beneficiaries. The Statement of Objects and Reasons also discloses that over a period of time, the use of Aadhaar number has been increased manifold and, therefore, it is also necessary to take measures relating to ensuring security of the information provided by the individuals whi .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... society. This is even the ethos of Indian Constitution which casts a duty on the State, in the form of directive principles of State policy , to take adequate and effective steps for betterment of such underprivileged classes. State is bound to take adequate measures to provide education, health care, employment and even cultural opportunities and social standing to these deprived and underprivileged classes. It is not that Government has not taken steps in this direction from time to time. At the same time, however, harsh reality is that benefits of these schemes have not reached those persons for whom that are actually meant. 125.1.1. India has achieved significant economic growth since Independence. In particular, rapid economic growth has been achieved in the last 25 years, after the country adopted the policy of liberalisation and entered the era of, what is known as, globalisation. Economic growth in the last decade has been phenomenal and for many years, the Indian economy grew at highest rate in the world. At the same time, it is also a fact that in spite of significant political and economic success which has proved to be sound and sustainable, the benefits thereof h .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... es (India, Pakistan, Bangladesh, Sri Lanka, Nepal and Bhutan), it now looks second worst (ahead only of problem-ridden Pakistan). India has been climbing up the ladder of per capita income while slipping down the slope of social indicators. 125.1.3. It is in this context that not only sustainable development is needed which takes care of integrating growth and development, thereby ensuring that the benefit of economic growth is reaped by every citizen of this country, it also becomes the duty of the Government in a welfare State to come out with various welfare schemes which not only take care of immediate needs of the deprived class but also ensure that adequate opportunities are provided to such persons to enable them to make their lives better, economically as well as socially. As mentioned above, various welfare schemes are, in fact, devised and floated from time to time by the Government, keeping aside substantial amount of money earmarked for spending on socially and economically backward classes. However, for various reasons including corruption, actual benefit does not reach those who are supposed to receive such benefits. One of the main reasons is failure to identif .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... poor and exploited, justice, liberty, equality and to promote fraternity assuring dignity. Interestingly, the State has come forward in recognising the rights of deprived Section of the society to receive such benefits on the premise that it is their fundamental right to claim such benefits. It is acknowledged by the Respondents that there is a paradigm shift in addressing the problem of security and eradicating extreme poverty and hunger. The shift is from the welfare approach to a right based approach. As a consequence, right of everyone to adequate food no more remains based on Directive Principles of State Policy (Article 47), though the said principles remain a source of inspiration. This entitlement has turned into a Constitutional fundamental right. This Constitutional obligation is reinforced by obligations under International Convention. The Universal Declaration of Human Rights (Preamble, Article 22 23) and International Covenant on Economic, Social and Cultural Rights to which India is a signatory, also casts responsibilities on all State parties to recognize the right of everyone to adequate food. Eradicating extreme poverty and hunger is one of the goals under the .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... s of people and the narrowing of the gulf between the rich and the poor. As occasions arise quite often when the individual rights clash with the larger interests of the society, the State acquires the power to subordinate the individual rights to the larger interests of society as a step towards social justice. As observed by Roscoe Pound on p. 434 of Volume I of Jurisprudence under the heading Limitations on the Use of Property : Today the law is imposing social limitations--limitations regarded as involved in social life. It is endeavouring to delimit the individual interest better with respect to social interests and to confine the legal right or liberty or privilege to the bounds of the interest so delimited. To quote the words of Friedmann in Legal Theory: But modern democracy looks upon the right to property as one conditioned by social responsibility by the needs of society, by the 'balancing of interests' which looms so large in modern jurisprudence, and not as pre-ordained and untouchable private right. (Fifth Edition, p. 406). 265. It would also be worthwhile to mark, in continuity with the aforesaid thought, what Dwivedi, J. emphasised. .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... s component as well. Some additions to the said discussion is as follows: It is a matter of common knowledge that various welfare schemes for marginalised Section of the society have been floated by the successive governments from time to time in last few decades. These include giving ration at reasonable cost through ration shops (keeping in view Right to Food), according certain benefits to those who are below poverty line with the issuance of BPL Cards, LPG connections and LPG cylinders at minimal costs, old age and other kinds of pensions to deserving persons, scholarships, employment to unemployed under Mahatma Gandhi National Rural Employment Guarantee Act, 2005 (MGNREGA) Scheme. There is an emergence of socio-economic rights, not only in India but in many other countries world-wide. There is, thus, recognisation of civil and political rights on the one hand and emergence of socio-economic rights on the other hand. The boundaries between civil and political rights review as well as socio-economic rights review are rapidly crumbling. This rights jurisprudence created in India is a telling example. 270. This Court has developed a reputation as both a protector of Human Ri .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... hereby directing that a committee be appointed to investigate departures from the State of Bihar's policy concerning the establishment of 'Project Schools' aimed at improving its poor education record. The Court appointed a committee to investigate the matter. The Court's order included details as to the composition and functions of the committee, guidelines as to what would constitute irregularities in the implementation of the policy and an expectation that the State of Bihar would take remedial action if the committee found any irregularities. The Court's approach to affirmative action in education is also instructive. 274. In Ashoka Thakur v. Union of India Writ Petition (Civil) No. 265 of 2006, judgment delivered on April 10, 2008 , the Court upheld the Ninety-Third Amendment to the Constitution, which allows for certain educational institutions to put in place special admissions Rules in order to advance India's 'socially or educationally backward classes of citizens or for the Scheduled Castes or the Scheduled Tribes 'The challenge made in the case related to Other Backward Classes rather than the Scheduled Castes or Tribes.The Court he .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ies for reading, writing and expressing oneself in diverse forms' (See Francis Coralie Mullin v. The Administrator, Union Territory of Delhi and Ors. 1981) 2 SCR 516). It is, thus, of some significance to remark that it is this Court which has been repeatedly insisting that benefits to reach the most deserving and should not get frittered mid-way. We are of the opinion that purpose of Aadhaar Act, as captured in the Statement of Objects and Reasons and sought to be implemented by Section 7 of the Aadhaar Act, is to achieve the stated objectives. This Court is convinced by its conscience that the Act is aimed at a proper purpose, which is of sufficient importance. (b) Suitability or rationale connection stage: 277. We are also of the opinion that the measures which are enumerated and been taken as per the provisions of Section 7 read with Section 5 of the Aadhaar Act are rationally connected with the fulfillment of the objectives contained in the Aadhaar Act. It may be mentioned that the scheme for enrolling under the Aadhaar Act and obtaining the Aadhaar number is optional and voluntary. It is given the nomenclature of unique identity. A person with Aadhaar number gets an .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... nefits for various welfare schemes shall be given to those who possess Aadhaar number and after undergoing the authentication as provided in Section 8 of the Aadhaar Act, the purpose is to ensure that only rightful persons receive these benefits. Non-action is not costly. It's the affirmative action which costs the Government. And that money comes from exchequer. So, it becomes the duty of the Government to ensure that it goes to deserving persons. Therefore, second component also stands fulfilled. (c) Necessity Stage: 280. Insofar as third component is concerned, most of it stands answered while in the discussion that has ensued in respect of component No. 1 and 2. The manner in which malpractices have been committed in the past leaves us to hold that apart from the system of unique identity in Aadhaar and authentication of the real beneficiaries, there is no alternative measure with lesser degree of limitation which can achieve the same purpose. In fact, on repeated query by this Court, even the Petitioners could not suggest any such method. (d) Balancing Stage: 281. With this, we now advert to the most important component of proportionality i.e. balancing between .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... which is gathered by the UIDAI (whether biometric or demographic) is parted with by the individuals to other agencies/body corporates etc. in many other kinds of transactions as well, as pointed out by the Respondents. However, the matter is to be looked into from the angle that this information is collected and stored by the State or instrumentality of the State. Therefore, it becomes important to find out as to whether it meets the test of proportionality, and satisfies the condition that the measure must not have disproportionate impact on the right-holder (balancing stage). However, at the same time, the fact that such information about individuals is in public domain may become a relevant factor in undertaking the exercise of balancing. 285. We have already traced the objectives with which the Aadhaar Act has been enacted. No doubt, there is a right to privacy, which is now entrenched in fundamental rights. On the other hand, we are also concerned with the rights of those persons whose dignity is sought to be ensured by giving them the facilities which are necessary to live as dignified life. Therefore, balancing has to be done at two levels: (i) Whether, 'legitimat .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... tion of privacy'. Thoughts and behavioral patterns which are intimate to an individual are entitled to a zone of privacy where one is free of social expectations. In that zone of privacy an individual is not judged by others. The judgment refers to the expert group report and identifies nine privacy principles pertaining to notice, choice and consent, collection limitation, purpose limitation, access and correction, non disclosure of information, security of data, openness or proportionality as to the scale, scope and sensitivity to the data collected, and accountability. At the same time, privacy is a subset of liberty. All liberties may not be exercised in privacy. It lies across the spectrum of protected freedoms. Further, the notion of reasonable expectation of privacy has both subjective and objective elements. At a subjective level it means 'an individual desires to be left alone'. On an objective plain privacy is defined by those Constitutional values which shape the content of the protected zone where the individual 'ought to be left alone'. Further, the notion of reasonable expectation of privacy ensures that while on the one hand, the individual has a .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... s are a vital tool of ensuring good governance in a social welfare State and technology is a powerful enabler. 288. In the first instance, therefore, it is to be seen as to whether the Petitioners claim on the information supplied while authentication to be protected is based on reasonable expectation. 289. 'Reasonable Expectation' involves two aspects. First, the individual or individuals claiming a right to privacy must establish that their claim involves a concern about some harm likely to be inflicted upon them on account of the alleged act. This concern 'should be real and not imaginary or speculative'. Secondly, 'the concern should not be flimsy or trivial'. It should be a reasonable concern. It has to be borne in mind that the concept of 'reasonable expectation' has its genesis in the US case laws. UK judgments adopted the test of reasonable expectation from the US jurisprudence. The ECHR and ECJ judgments reveal a little divergence with regard to right of privacy. The ECHR in general adopts the approach that 'a person's reasonable expectation as to privacy may be significant, although, not necessarily conclusive factor'. Th .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ore, when a claim of privacy seeks inclusion in Article 21 of the Constitution of India, the Court needs to apply the reasonable expectation of privacy test. It should, inter alia, see: (i) What is the context in which a privacy claim is set up? (ii) Does the claim relate to private or family life, or a confidential relationship? (iii) Is the claim a serious one or is it trivial? (iv) Is the disclosure likely to result in any serious or significant injury and the nature and extent of disclosure? (v) Is disclosure relates to personal and sensitive information of an identified person? (vi) Does disclosure relate to information already disclosed publicly? If so, its implication? 293. Under the Aadhaar Act Architecture, four types of information is to be given at the time of enrolment: (i) Mandatory demographic information comprising name, date of birth, address and gender (Section 2(k) read with Regulation 4(1) of the Aadhaar (Enrolment and Update) Regulations, 2016). (ii) Optional demographic information (Section 2(k) read with Regulation 4(2) of the Aadhaar (Enrolment and Update) Regulations, 2016). (iii) Non core biometric information .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ent agency and immediately gets transmitted to CIDR. Even at the time of authentication, the only exercise which is undertaken by the Authority is to see that the finger prints and/or iris scan of the concerned person sent for authentication match with the one which is in the system of Authority. 298. Let us advert to the second facet of balancing, namely, balancing of two fundamental rights. As already pointed out above, the Aadhaar Act truly seeks to secure to the poor and deprived persons an opportunity to live their life and exercise their liberty. By ensuring targeted delivery through digital identification, it not only provides them a nationally recognized identity but also attempts to ensure the delivery of benefits, service and subsidies with the aid of public exchequer/Consolidated Fund of India. National Security Food Act, 2013 passed by the Parliament seeks to address the issue of food, security at the household level. The scheme of that Act is aimed at providing food grains to those belonging to BPL categories. Like the MGNREGA Act, 2005 takes care of employment. The MGNREGA Act has been enacted for the enhancement, livelihood, security of the households in rural are .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... cover those means that are absolutely necessary to maintain a dignified life. It guarantees the entire minimum existence as a comprehensive fundamental rights guarantee, that encompasses both humans' physical existence, that is food, clothing, household items, housing, heating, hygiene, and health, and guarantees the possibility maintain interpersonal relationships and a minimal degree of participation in social, cultural and political life, since a human as a person necessarily exists in a social context.... 300. The Constitutional Court of South Africa in Government of the Republic of South Africa and Ors. v. Grootboom (2000) ZACC 19 held that: ...these rights need to be considered in the context of the socio-economic rights enshrined in the Constitution. They entrench the right to access to land, to adequate housing and to health care, food, water and social security.... 301. In 1995, Hungary's Constitutional Court ruled that the right to social security as contained in Article 70/E of the Constitution obligated the State to secure a minimum livelihood through all of the welfare benefits necessary for the realization of the right to human dignity. 302. .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... was the right of those in dire need to receive aid from those in surplus. This right was used to articulate the attractive view of property prevalent in the medieval Church. God has given all things to us in common, but as goods will not be cared for and usefully developed unless assigned to particular individuals, we creatures have instituted systems of property. In these systems, however, an owner is no more than a custodian. We all thus have a right, if we should fall into great need, to receive necessary goods or, failing that, to take them from those in surplus. One finds, every occasionally, what seem to be human rights to welfare asserted in the Enlightenment, for example, by John Locke, Tom Paine, and William Cobbett. Following the Enlightenment, right to welfare have often appeared in national constitutions; for example, the French constitutions of the 1790s, the Prussian Civil Code (1794), the Constitutions of Sweden (1809), Norway (1814), The Netherlands (1814), Denmark (1849), and, skipping to the twentieth century, the Soviet Union (1936)-though it is not always clear that the drafters of these various documents thought of these fundamental civil rights as also h .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... welfare-or, at least, to establish the right's being as basic as any other rights. I too want to invoke the necessary-conditions arguments; I should only want to strengthen it. It is now common to say that liberty rights and welfare rights are 'indivisible'. But that, also, is too weak. It asserts that one cannot enjoy the benefits of liberty rights without enjoying the benefits of welfare rights, and vice versa. But something stronger still may be said. There are forms of welfare that are empirically necessary conditions of a person's being autonomous and free, but there are also forms that are logically necessary-part of what we mean in saying that a person has these rights. The value in which human rights are grounded is the value attaching to normative agency. The norm arising from this value, of course, prohibits persons from attacking another's autonomy and liberty. But it prohibits more. The value concerned is being a normative agent, a self-creator, made in god's image.... The value resides not simply in one's having the undeveloped, unused capacities for autonomy and liberty but also in exercising them-not just in being able to be autonomou .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... life of the community. 307. In the aforesaid backdrop, this Court is called upon to find out whether Aadhaar Act strikes a fair balance between the two rights. In this context, we have to examine the importance of achieving the proper purpose and the social importance of preventing the limitation on the constitutional rights. Insofar as importance of achieving the proper purpose is concerned, that has already been highlighted above. To reiterate some of the important features, it is to be borne in mind that the State is using Aadhaar as an enabler for providing deserving Section of the society their right to food, right to livelihood, right to receive pension and other social assistance benefits like scholarships etc. thereby bringing their right to life to fruition. This necessity of Aadhaar has arisen in order to ensure that such benefits are given to only genuine beneficiaries. The Act aims at efficient, transparent and targeted delivery of subsidies, benefits and services. In the process, it wants to achieve the objective of checking the corrupt practices at various levels of distribution system which deprive genuine persons from receiving these benefits. There have been re .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ation Cards found to be prevalent in almost all the states under study. (iv) The Leakage of food grains through ghost cards has been tabulated and the percentage of such leakage on an All India basis has been estimated at 16.67%. (v) It is concluded that a large part of the subsidized food-grains were not reaching the target group. (II) Report relating to Fuel subsidies 13. With respect of Kerosene subsidies: (a) A Report titled Budgetary Subsidies in India - Subsidizing Social and Economic Services prepared by the National Institute of Public Finance and Policy dated March, found that the key to lowering volume of subsidies was better targeting without which, there was significant leakage to unintended beneficiaries, with only 70% of the kerosene reaching the poorer Section of society. (b) The Economic Survey 2014-15 at Chapter 3 titled Wiping Every Tear from every Eye: The JAM Number Trinity Solution dated February, 2015 noted that only 59 percent of subsidized kerosene allocated via the PDS is actually consumed by households, with the remainder lost to leakage and only 46 percent of total consumption is by poor households. 14. With respect .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... (iii) Creation of a biometric-based unique identity for all residents in the country has the potential to address both these dimensions simultaneously. It will provide the basis for focusing subsidies to target groups. Possession of such an identity will also enable the poor and underprivileged to leverage other resources like bank accounts, cell phones, which can empower them and catalyse their income growth. These benefits cannot be accessed by them presently due to their inability to provide acceptable identification. The initiative to provide unique IDs has the potential to significantly improve the governance and delivery framework of public services while substantially reducing transaction costs, leakages and frauds. 308. As against the above larger public interest, the invasion into the privacy rights of these beneficiaries is minimal. By no means it can be said that it has disproportionate effect on the right holder. 309. Intensity of review depends upon the particular context of question in a given case. There is yet another significant angle in these matters, which has to be emphasised at this stage viz. dignity in the form of autonomy (informational privacy) and d .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... uld like to recall the apt words of Mathew, J., in Gobind v. State of M.P. [1969 UJ (SC) 616] While analysing the right to privacy as an ingredient of Article 21, it was observed: (SCC p. 155, para 22) 22. There can be no doubt that privacy-dignity claims deserve to be examined with care and to be denied only when an important countervailing interest is shown to be superior. It was then said succinctly: (SCC pp. 155-56, para 22) If the court does find that a claimed right is entitled to protection as a fundamental privacy right, a law infringing it must satisfy the compelling State-interest test. Then the question would be whether a State interest is of such paramount importance as would justify an infringement of the right. It was further explained: (SCC p. 156, para 23) [P]rivacy primarily concerns the individual. It therefore relates to and overlaps with the concept of liberty. The most serious advocate of privacy must confess that there are serious problems of defining the essence and scope of the right. Privacy interest in autonomy must also be placed in the context of other rights and values. By calling upon the contesting candidate to disclose .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... (2016) 7 SCC 221 where the Court dealt with the matter in the following manner: 122. In State of Madras v. V.G. Row [State of Madras v. V.G. Row AIR 1952 SC 196 : 1952 Cri LJ 966], the Court has ruled that the test of reasonableness, wherever prescribed, should be applied to each individual statute impugned and no abstract standard, or general pattern of reasonableness can be laid down as applicable to all cases. The nature of the right alleged to have been infringed, the underlying purpose of the restrictions imposed, the extent and urgency of the evil sought to be remedied thereby, the disproportion of the imposition, the prevailing conditions at the time, should all enter into the judicial verdict. xx xx xx 130. The principles as regards reasonable restriction as has been stated by this Court from time to time are that the restriction should not be excessive and in public interest. The legislation should not invade the rights and should not smack of arbitrariness. The test of reasonableness cannot be determined by laying down any abstract standard or general pattern. It would depend upon the nature of the right which has been infringed or sought to be infringed. Th .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... edoms together and Clause (1) does not prefer one freedom to another. That is the plain meaning of this clause. It follows from this that the State cannot make a law which directly restricts one freedom even for securing the better enjoyment of another freedom. 137. Having bestowed our anxious consideration on the said passage, we are disposed to think that the above passage is of no assistance to the Petitioners, for the issue herein is sustenance and balancing of the separate rights, one Under Article 19(1)(a) and the other, Under Article 21. Hence, the concept of equipoise and counterweighing fundamental rights of one with other person. It is not a case of mere better enjoyment of another freedom. In Acharya Maharajshri Narendra Prasadji Anandprasadji Maharaj v. State of Gujarat [Acharya Maharajshri Narendra Prasadji Anandprasadji Maharaj v. State of Gujarat, (1975) 1 SCC 11], it has been observed that a particular fundamental right cannot exist in isolation in a watertight compartment. One fundamental right of a person may have to coexist in harmony with the exercise of another fundamental right by others and also with reasonable and valid exercise of power by the St .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... was that there was a possibility of failure in authentication for various reasons and when it happens it would result in the exclusion rather than inclusion. In such eventuality an individual would not only be denied the benefits of welfare schemes, it may threaten his very identity and existence as well and it would be violative of Articles 14 and 21 of the Constitution. The Authority has claimed that biometric accuracy is 99.76%. It was, however, submitted that where more than 110 crores of persons have enrolled themselves, even 0.232% failure would be a phenomenal figure, which comes to 27.60 lakh people. Therefore, the rate of exclusion is alarming and this would result in depriving needy persons to enjoy their fundamental rights, which is the so-called laudable objective trumpeted by the Respondents. 315. The aforesaid apprehensions are sought to be assuaged by the Respondents by submitting that Section 7 of the Act nowhere says that if authentication fails, the concerned person would be deprived of subsidies, benefits or services. It is only an enabling provision. It also provides that in case of such a failure, such an individual would be permitted to establish her identi .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ving the aim. In a situation like this where the Act is aimed at achieving the aforesaid public purpose, striving to benefit millions of deserving people, can it be invalidated only on the ground that there is a possibility of exclusion of some of the seekers of these welfare schemes? Answer has to be in the negative. We may hasten to add that by no means, we are accepting that if such an exclusion takes place, it is justified. We are only highlighting the fact that the Government seems to be sincere in its efforts to ensure that no such exclusion takes place and in those cases where an individual who is rightfully entitled to benefits under the scheme is not denied such a benefit merely because of failure of authentication. In this scenario, the entire Aadhaar project cannot be shelved. If that is done, it would cause much more harm to the society. 319. We are also conscious of the situation where the formation of fingerprints may undergo change for various reasons. It may happen in the case of a child after she grows up; it may happen in the case of an individual who gets old; it may also happen because of damage to the fingers as a result of accident or some disease etc. or b .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... n order to address the failures of authentication, the remedy is to adopt alternate methods for identifying such persons, after finding the causes of failure in their cases. We have chosen this path which leads to better equilibrium and have given necessary directions also in this behalf. 320. Another facet which needs examination at this stage is the meaning that is to be assigned to the expression 'benefits' occurring in Section 7 of the Aadhaar Act, along with 'subsidies' and 'services'. It was argued that the expression 'benefits' is very lose and wide and the Respondents may attempt to bring within its sweep any and every kind of governmental activity in the name of welfare of communities, which would result in making the requirement of Aadhaar virtually mandatory. It was pointed out that by issuing various circulars the Government has already brought within the sweep of Section 7, almost 139 such subsidies, services and benefits. 321. No doubt, the Government cannot take umbrage under the aforesaid provision to enlarge the scope of subsidies, services and benefits. 'Benefits' should be such which are in the nature of welfare schem .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... receiving certain subsidies, benefits and services. Thus, any individual who wants to seek any of these subsidies, benefits and services is compulsorily required to have an Aadhaar number. This will include children as well. Some of the Petitioners as well as some other applicants who have intervened in these petitions have expressed their concern about the mandatory requirement of Aadhaar for children and subsequent linking for realising their basic rights including education. They have referred to various circulars and notifications issued through various functionaries, schools, The Ministry of Human Resource Development (MHRD) which have mandated production of Aadhaar card details for the children seeking admission to schools and to link the Aadhaar of the students already enrolled. We have held that Aadhaar is a voluntary scheme and, therefore, the Aadhaar number is to be allotted to an individual on his 'consent'. No doubt, for the purposes of utilising any of the benefits Under Section 7 of the Aadhaar Act, it becomes necessary to have Aadhaar number. However, the question is as to whether it can be extended to children? It is more so when they are not under legal ca .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... with unless requested by the Children's Court. In contrast, the submission of the Union justifying linking of Aadhaar with student records on malpractice in examinations and potential bogus admissions with no safeguards whatsoever. 327. It has to be kept in mind that when the children are incapable of giving consent, foisting compulsion of having Aadhaar card upon them would be totally disproportionate and would fail to meet the proportionality test. As the law exists today, a child can hold property, operate a bank account, be eligible to be a nominee in an insurance policy or a bank account or have any financial transaction only through a legal guardian who has to be a major of sound mind. In cases where a child is in conflict with the law, the child is given a special criminal trial under the Juvenile Justice (Care and Protection of Children) Act, 2015 and there is a mandatory requirement for the records to be kept confidential and destroyed so that the criminal record of the child is not maintained. This is the position in law contained in Section 11 of the Indian Contract Act, 1872, Section 45ZA of the Banking Regulation Act, 1949, Section 39 of the Insurance Act, 1938 .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... cessary for the child's development. 3. States Parties, in accordance with national conditions and within their means, shall take appropriate measures to assist parents and Ors. responsible for the child to implement this right and shall in case of need provide material assistance and support programmes, particularly with regard to nutrition, clothing and housing. 328. Article 8 of the CRC provides that: (2) For the purpose of guaranteeing and promoting the rights set forth in the present Convention, States Parties shall render appropriate assistance to parents and legal guardians in the performance of their child-rearing responsibilities and shall ensure the development of institutions, facilities and services for the care of children. (3) States Parties shall take all appropriate measures to ensure that children of working parents have the right to benefit from child-care services and facilities for which they are eligible. 329. Further, Article 16 of the Convention on the Rights of Child, 1989 bars children from being subject to arbitrary or unlawful interference in their privacy, family, home, or correspondence. One of the principles espousing the J .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... nefit to 6 to 14 years children under Sarva Shiksha Abhiyan; Inclusive Education of the Disabled at Secondary State; and Mid-day Meal for Children. (3) Assistance/Scholarship given by the Department of Empowerment to the Persons with Disabilities, which include Scholarship Schemes for education of students with disabilities. (4) Following Schemes floated by the Ministry of Women and Child Development, some of which relate to children: (a) Supplementary Nutrition Programme under ICDS Scheme. (b) Payment of honorarium to AWWs AWHs under ICDS Scheme. (c) Supplementary Nutrition for children offered at Creche Centres. (d) Honorarium paid towards the Creche Workers and Creche Helpers. (e) Maternity Benefit Programme (MBP). (f) Scheme for Adolescent Girls. (g) National Mission for Empowerment of Women. (h) ICDS Training Programme. (i) Ujjawala Scheme. (j) Swadhar Scheme. (k) Integrated Child Protection Scheme. (l) STEP programme. (m) Rashtriya Mahila Kosh. (n) Pradhan Mantri Matru Vanana Yojana. (5) Painting and Essay competitions for school children under IEC component of Human Resource Development an .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... thentication Service Agency (ASA) is permitted to store this authentication record for 2+5 years (as per Regulations 20 and 26/27 of the Authentication Regulations). By definition it provides for real-time surveillance and profiling. The record stores both the time and the identity of the requesting entity. 2. Section 2(h) read with Section 10 of CIDR The notion of CIDR is by itself an unconstitutional database. The statute cannot operate without a CIDR. The notion of a CIDR where every individual's biometric as well as demographic information is centrally stored is an authoritarian or police state construct and has no place in a democracy that guarantees individual freedom. A CIDR from where data can be backed, and which is operated not by the Respondents but by foreign entities, is conceptually and constitutionally an impermissible compromise on national sovereignty and security. Notably, Section 10 empowers UIDAI to appoint one or more entity to establish and maintain the CIDR. 3. Section 2(l) read with Regulation 23 of the Aadhaar (Enrolment and Updates) Regulation-'en .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... phic data even before the age of consent insofar as children are concerned. The Act in its coercive reach and application to children who have not attained the age of consent is per se unconstitutional and violate of the fundamental rights of the children. 7. Section 6-Update of information Section 6 of the Act is unconstitutional inasmuch as it enables the Respondents to continually compel residents to periodically furnish demographic and biometric information. This provision is coercive in operation and effect and not only undermines the so-called 'voluntary' nature of the programme (as falsely claimed by the Respondents) but also undermines the false claim with respect to the 'reliability of biometrics'. 8. Section 8 Section 8 is unconstitutional inasmuch as it enables tracking, tagging and profiling of individuals through the authentication process. It is a charter for surveillance in real time and with a degree of specificity that enables persons' physical movements to be traced in real time. The authentication mandate in terms of Section 8 is not being .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ral data repository that will maintain lifelong records. The notion of individual freedom must entail the right to be alone; the right of an individual to be free from any monitoring so long as that individual does not breach or transgress any criminal law. Here, the establishment of the second Respondent is for an unconstitutional purpose of overseeing and monitoring individual conduct even where the person does not remotely fall foul of any law. The second Respondent is a State organ designed to invade individual freedom and whose purpose is to constrict individual freedom. 11. Sections 23 and 54-excessive delegation Section 23, read with Section 54 of the Aadhaar Act, is unconstitutional on the ground of excessive delegation. A perusal of the sub-clauses in Section 23(2) and Section 54(2) indicate that on every crucial aspect pertaining to biometric data, demographic information, the operation and working of the CIDR, generating and assigning Aadhaar numbers, authentication of Aadhaar numbers, omitting and deactivating Aadhaar numbers, commercial exploitation of information collected by the Government, etc. are all left .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... as the demographic information are entitled to the highest degree of protection and the impugned provision, inasmuch as it draws a distinction between core biometric information and other information, creates an artificial distinction into two classes of information which in law are both entitled to equal protection against sharing or dissemination. Sub-section (4) permits UIDAI by Regulation to permit 'core biometric information' to be displayed publicly. 14. Section 33 section 33 is unconstitutional inasmuch as it provides for the use of the Aadhaar database for police investigation pursuant to an order of a competent court. Section 3 violates the protection against self-incrimination as enshrined under Article 20(3) of the Constitution of India. Furthermore, Section 33 does not afford an opportunity of hearing to the concerned individual whose information is sought to be released by the UIDAI pursuant to the Court's order. This is contrary to the principles of natural justice. Section 33(2) provides for disclosure of information in the interest of national security pursuant to a direction of a competent offi .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... nables the spread of applications and Aadhaar dependent delivery systems that are provided not from Consolidated Fund of India resources but through any other means. It is submitted that Section 57 also enables commercial exploitation of an individual's biometrics and demographic information by the Respondents as well as private entities. It ensures that creation of a surveillance society, where every entity assists the State to snoop upon an Aadhaar holder. 18. Section 59 Section 59 of the impugned Act is unconstitutional inasmuch as it seeks to validate all action undertaken by the Central Government pursuant to the Notification dated January 28, 2009. It is submitted that there was no consent, let alone informed consent obtained from individuals at the time of enrolment under the said notification. Such enrolment which has been conducted without obtaining adequate consent is unconstitutional as it amounts to wrongful deprivation of the most intimate personal information of an individual. Indeed, taking of an individual's biometric information without informed consent is a physical invasion of his or her .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... dible machinery for availing a claim that a person has been residing in India for 182 days or more. Apprehension is expressed that this expression may also facilitate the entry of illegal immigrants. These aspects can be taken care of by the Respondents by providing appropriate mechanism. We direct the Respondents to do the needful in this behalf. However, that would not render the definition unconstitutional. 336. Section 3, by the very language thereof, mentions that it is an enabling provision which 'entitles' every resident to obtain Aadhaar number. Therefore, it is voluntary in nature. This is so held by Division Bench of this Court in Binoy Viswam in the following words: 93. Before proceeding to discuss this argument, one aspect of the matter needs clarification. There was a debate as to whether the Aadhaar Act is voluntary or even that Act makes enrolment under Aadhaar mandatory. 94. First thing that is to be kept in mind is that the Aadhaar Act is enacted to enable the Government to identify individuals for delivery of benefits, subsidies and services under various welfare schemes. This is so mentioned in Section 7 of the Aadhaar Act which states that p .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ssuance of Aadhaar number to certain category of persons which attempts to take care of certain disabilities with which certain individuals may be suffering. Therefore, this provision is for the benefit of the categories of persons mentioned in Section 5. No doubt, it mentions children and persons with disabilities as well, that is an aspect is already dealt with separately. 338. Section 6 deals only with the updation of demographic and biometric information. This may become necessary under certain circumstances. That by itself does not take away the voluntary nature of the programme. 339. Insofar Section 9 is concerned, validity thereof is challenged primarily on the ground that it serves as a proof of citizenship and domicile as well and some apprehensions are expressed on that basis. Such apprehensions have already been taken care of while discussing the issue No. 1 pertaining to surveillance. 340. We have already discussed in detail the purpose of constituting the Authority. In fact, the Act cannot operate without such an Authority and, therefore, it's constitution is imperative. Challenge to validity of Sections 11 to 23 is predicated on the arguments of surveilla .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... cation would be needed by the provider of such services which would be the requesting entity and this provision has already been upheld. Sub-Regulation (3) permits sharing of authentication records of Aadhaar number holder with him in accordance with Regulation 28 of the Authentication Regulations. This provision facilitates obtaining the information from the Authority by the Aadhaar number holder herself. We are, thus, of the opinion that Section 29 and the sharing Regulations are the provisions enacted to protect the interest of Aadhaar card holders as they put restrictions on the sharing of information, which may be described as provisions pertaining to data protection and surveying legitimate state aim/interest as well. No doubt, Section 29 gives power to the delegatee to make Regulations. However, as already clarified above, as and when a Regulation is made, which impinges upon the privacy right of the Aadhaar card holders, that can always be challenged. As of now, sharing Regulations do not contain any such provision. 343. Section 33 provides for disclosure of information in certain cases. The challenge to this provision is predicated on the ground that it provides for the .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... the Authority would be obliged to do so. Thus, an embargo contained in Sections 28 and 29 is partially lifted only in the eventuality on passing an order by the court not inferior to that of District Judge. This itself is a reasonable safeguard. Obviously, in any proceedings where the Court feels such an information is necessary for the determination of controversy that is before the Court, before passing such an order, it would hear the concerned parties which will include the person in respect of whom the disclosure of information is sought. We, therefore, clarify that provisions of Sub-section (1) of Section 33 by reading into the provisions that an individual whose information is sought to be released shall be afforded an opportunity of hearing. There is a reasonable presumption that the said court shall take into consideration relevant law including Article 20(3) of the Constitution as well as privacy rights or other rights of that person before passing such an order. Moreover, a person in respect of whom order is passed shall also be heard and will have right to challenge the order in a higher forum. Not only this, proviso to Section 33(1) puts an additional safeguard by pro .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... at what is in the interest of national security is not a question of law but it is a matter of policy. We would like to reproduce following discussion therefrom: 16. What is in the interest of national security is not a question of law. It is a matter of policy. It is not for the court to decide whether something is in the interest of the State or not. It should be left to the executive. To quote Lord Hoffman in Secy. of State for Home Deptt. v. Rehman [(2003) 1 AC 153: (2001) 3 WLR 877: (2002) 1 All ER 122 (HL)]: (AC p. 192C) ... [in the matter] of national security is not a question of law. It is a matter of judgment and policy. Under the Constitution of the United Kingdom and most other countries, decisions as to whether something is or is not in the interests of national security are not a matter for judicial decision. They are entrusted to the executive. 17. Thus, in a situation of national security, a party cannot insist for the strict observance of the principles of natural justice. In such cases, it is the duty of the court to read into and provide for statutory exclusion, if not expressly provided in the Rules governing the field. Depending on the facts of t .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... incitement to the commission of an offence, it cannot intercept the messages or resort to telephone-tapping unless a public emergency has occurred or the interest of public safety or the existence of the interest of public safety requires. Neither the occurrence of public emergency nor the interest of public safety are secretive conditions or situations. Either of the situations would be apparent to a reasonable person. 349. Having regard to the aforesaid legal position, disclosure of information in the interest of national security cannot be faulted with. However, we are of the opinion that giving of such important power in the hands of Joint Secretary may not be appropriate. There has to be a higher ranking officer along with, preferably, a Judicial Officer. The provisions contained in Section 33(2) of the Act to the extent it gives power to Joint Secretary is, therefore, struck down giving liberty to the Respondents to suitably enact a provision on the aforesaid lines, which would adequately protect the interest of individuals. 350. We now advert to the challenge laid to Section 47 of the Aadhaar Act, which is captioned as 'cognizance of offences', it reads as un .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... Section 26(1) of the Securities and Exchange Board of India Act, 1992, Section 19 of the Environment (Protection) Act, 1986, Section 43 of the Air (Prevention and Control of Pollution) Act, 1981 and Section 57(1) of the Petroleum and Natural Gas Regulatory Board Act, 2006. The Respondents have also submitted that validity of such provisions have been tested and affirmed by this Court. Reference is made to the judgment in Raj Kumar Gupta v. Lt. Governor, Delhi and Ors. (1997) 1 SCC 556. The Respondents have also taken support of the decision of this Court in State (NCT of Delhi) v. Sanjay 2014) 9 SCC 772 wherein Section 22 of the Mines and Minerals (Development and Regulation) Act, 1957 was tested. Insofar as grievance and apprehension of the Petitioners is concerned, it can be taken care on interpreting the provisions by holding that the Authority can lodge a complaint of its own motion or at the request of the individual whose rights are affected thereby. Notwithstanding the above, we are of the opinion that it would be in the fitness of things if Section 47 is amended by allowing individual/victim whose right is violated, to file a complaint and initiate the proceedings. We ho .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... forced to give their consent in the form of contract for a purpose that may be justified or not thereby permitting the private parties to collect biometric information about the said individual. 358. It is argued that there are no procedural safeguards governing the actions of the private entities. Equally no remedy is provided in case such body corporate or person fails or denies services. In this hue, it is also argued that it is an excessive piece of legislation inasmuch as taking the umbrage of 'any law', the Regulations etc. can be framed by including within its fold much more than what is provided by Section 7 of the Aadhaar Act. It, therefore, according to the Petitioners, does not meet the test of proportionality. Mr. Divan submits that Section 57 is also patently unconstitutional inasmuch as it allows an unrestricted extension of the Aadhaar platform to users who may be government agencies or private sector operators. Moreover, this provision enables the seeding of the Aadhaar number across service providers and other gateways and thereby enables the establishment of a surveillance state. The impugned provision enables the spread of applications and Aadhaar de .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... jective that justified denying protection to gays and lesbians under Alberta's human rights law in Vriend v. Alberta (1998) 1 SCR 493. In R. v. Zundel (1992) 2 SCR 731, it also prohibited an intrusive use of a law that was unrelated to the objectives originally contemplated by the Parliament when that law was enacted. 363. Secondly, once an important public objective or end has been established, the selected means to attain it must be reasonable and demonstrably justified. The Court said in R. v. Big M Drug Mart Ltd. (1985) 1 SCR 295 that this determination involves a form of proportionality test . Although, it varies depending on the facts of the case, the test involves the balancing of public and individual interests based on three principles, which are as follows: (i) the means must be rationally related to the objective. The court has infrequently struck down legislation for lack of any rational relation to the objective pursued. It employs a rather deferential and contextual approach to determine the rational relation of a provision to the desired end. (ii) The means should impair 'as little as possible' the right or freedom in question. This is be .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... Earls, 536 US 822=153 L.Ed.2d. 735 Though there was a debate at the bar as to whether this Court should adopt European approach of applying least intrusive test or go by American approach which repeatedly refused to apply this test. Without going into this debate, even when we apply the accepted norms laid down by this Court in Modern Dental College and Research Centre and K.S. Puttaswamy cases, we are of the view that a part of Section 57 does not pass the muster of proportionality doctrine. 367. The Respondents may be right in their explanation that it is only an enabling provision which entitles Aadhaar number holder to take the help of Aadhaar for the purpose of establishing his/her identity. If such a person voluntary wants to offer Aadhaar card as a proof of his/her identity, there may not be a problem. 368. Section 59, which is the last provision in the Act is aimed at validating actions taken by the Central Government pursuant to notification dated January 28, 2009 till the passing of the Act. It reads as under: 59. Anything done or any action taken by the Central Government under the Resolution of the Government of India, Planning Commission bearing notification .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... o point out that the submission of the Petitioners that a particular action or a provision or statute which is hit by Article 14 cannot be allowed to be validated is repelled by this Court in State of Mysore and Anr. v. D. Achiah Chetty, Etc. (1969) 1 SCC 248. The legislature is, thus, empowered to incorporate deeming provisions in a statute. This proposition has also been repeatedly affirmed by this Court. We may refer in this behalf the decision in State of Karnataka v. State of Tamil Nadu and Ors. (2017) 3 SCC 362 will be of relevance wherein the Court held as under: 72. The second limb of submission of Mr. Rohatgi as regards the maintainability pertains to the language employed Under Section 6(2) of the 1956 Act, which reads as follows: 6. (2) The decision of the Tribunal, after its publication in the Official Gazette by the Central Government Under Sub-section (1), shall have the same force as an order or decree of the Supreme Court. 73. Relying on Section 6(2), which was introduced by way of the Amendment Act, 2002 (Act 14 of 2002) that came into force from 6-8-2002, it is submitted by Mr. Rohatgi that the jurisdiction of this Court is ousted as it cannot sit .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... port of the Commission as the language would suggest, was to make the final decision of the Tribunal binding on both the States and once it is treated as a decree of this Court, then it has the binding effect. It was suggested to make the award effectively enforceable. The language employed in Section 6(2) suggests that the decision of the Tribunal shall have the same force as the order or decree of this Court. There is a distinction between having the same force as an order or decree of this Court and passing of a decree by this Court after due adjudication. Parliament has intentionally used the words from which it can be construed that a legal fiction is meant to serve the purpose for which the fiction has been created and not intended to travel beyond it. The purpose is to have the binding effect of the Tribunal's award and the effectiveness of enforceability. Thus, it has to be narrowly construed regard being had to the purpose it is meant to serve. 75. In this context, we may usefully refer to the Principles of Statutory Interpretation, 14th Edn. by G.P. Singh. The learned author has expressed thus: In interpreting a provision creating a legal fiction, the court .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ction saying that something shall be deemed to have been done which in fact and truth has not been done, the Court has to examine and ascertain as to for what purpose and between which persons such a statutory fiction is to be resorted to and thereafter, the courts have to give full effect to such a statutory fiction and it has to be carried to its logical conclusion. 38. From the aforesaid pronouncements, the principle that can be culled out is that it is the bounden duty of the court to ascertain for what purpose the legal fiction has been created. It is also the duty of the court to imagine the fiction with all real consequences and instances unless prohibited from doing so. That apart, the use of the term deemed has to be read in its context and further, the fullest logical purpose and import are to be understood. It is because in modern legislation, the term deemed has been used for manifold purposes. The object of the legislature has to be kept in mind. 77. In Hari Ram [State of U.P. v. Hari Ram, (2013) 4 SCC 280: (2013) 2 SCC (Civ) 583], the Court has held that (SCC p. 293, para 18) in interpreting the provision creating a legal fiction, the court is to ascert .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... e check by way of judicial review. Article 245 of the Constitution of India is an express embodiment of the principle of limited government to the legislature inasmuch as it subjects laws to the Constitution: (1) Subject to the provisions of this Constitution, Parliament may make laws for the whole or any part of the territory of India, and the Legislature of a State may make laws for the whole or any part of the State. 375. The concept of limited government is the underlying difference between a 'Constitution' and 'Constitutionalism'. Mr. Shyam Divan refers to the introductory chapter of his book Indian Constitutional Law, Prof. M.P. Jain writes: Modern political thought draws a distinction between 'Constitutionalism' and 'Constitution'. A country may have the 'Constitution' but not necessary 'Constitutionalism'. For example, a country with a dictatorship, where the dictator's word is law, can be said to have a 'Constitution' but not 'Constitutionalism'. The underlying difference between the two concepts is that a Constitution ought not merely to confer powers on the various organs of the gover .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... created for securing the goals professed in the Preamble. Part-III of the Constitution is incorporated to ensure achievement of the objects contained in the Preamble. 'We the People' of this country are the intended beneficiaries of the Constitution. Man is not a creature of the State. Life and liberty are not granted by the Constitution. Constitution only stipulates the limitations on the power of the State to interfere with our life and liberty. Law is essential to enjoy the fruits of liberty; it is not the source of liberty and emphatically not the exclusive source. 378. The Directive Principles of State Policy also envisage a limited government. Violation of fundamental rights cannot be justified by the State on grounds of administrative convenience in meeting its obligations under the Directive Principles of State Policy. Protection of fundamental rights is essential for public welfare contemplated under the Directive Principles of State Policy. This has been upheld in various cases such as Minerva Mills Ltd. v. Union of India (1980) 3 SCC 625, where Y.V. Chandrachud, C.J. observed: 57. (...) just as the rights conferred by Part III would be without a radar an .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ything which enables those objectives to be realised as fully as is practicable must, broadly speaking, subserve public welfare...However, the Preamble, and to a large extent, Fundamental Rights, enable us to say that our Constitution has rejected a totalitarian form of government in favour of a liberal democracy. The emphasis of the Preamble is on securing the dignity of the individual ... xx xx xx 17.34 But can fundamental rights acting as limitations on legislative and executive power secure public welfare as the framers of our Constitution intended? The answer is Yes . For, when during the Emergency of 1975-77, almost all the fetters on legislative power became unenforceable, the public welfare suffered gravely and our free democratic constitution was twisted out of shape and came near to a dictatorship or a Police State.... 381. The principles of constitutional trust, constitutional morality and good governance are also deeply intertwined with the principle of minimum government. In Manoj Narula v. Union of India (2014) 9 SCC 1, the Court, inter alia, held: 1. ... Democracy, which has been best defined as the government of the people, by the people and for t .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ecommendation for appointment of a Minister to the Council of Ministers. Responding to the proposal for the amendment suggested by Prof. K.T. Shah with regard to the introduction of a disqualification of a convicted person becoming a Minister, Dr B.R. Ambedkar had replied: (CAD Vol. VII, p. 1160) His last proposition is that no person who is convicted may be appointed a Minister of the State. Well, so far as his intention is concerned, it is no doubt very laudable and I do not think any Member of this House would like to differ from him on that proposition. But the whole question is this: whether we should introduce all these qualifications and disqualifications in the Constitution itself. Is it not desirable, is it not sufficient that we should trust the Prime Minister, the legislature and the public at large watching the actions of the Ministers and the actions of the legislature to see that no such infamous thing is done by either of them? I think this is a case which may eminently be left to the good sense of the Prime Minister and to the good sense of the legislature with the general public holding a watching brief upon them. I therefore say that these amendments are unne .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... tate and skews the balance of power in favour of the State, which is anathema to the Constitution. 384. There is no dispute about the exposition of the principles of limited government and good governance, etc., as highlighted by the learned Counsel for the Petitioners and noted above. We may add that we are the Republic and it becomes the duty of the Court to keep it. That can be achieved by asking the stakeholders to follow the Constitution, which we have. There are six key constitutional notions, a brilliant exposition whereof has been provided in the case of Manoj Narula v. Union of India (2014) 9 SCC 1. The idea of constitutional renaissance was first sounded in the said judgment. It is further elaborated in the case of Government of NCT of Delhi v. Union of India (2018) SCC Online SC 661 in the opinion penned down by one of us55. It stands severally described now as a constant awakening as regards the text, context, perspective, purpose, and the Rule of law , an awakening that makes space for a resurgent constitutionalism and allows no room for absolutism nor any space for anarchy . It is held, therein the term rational anarchism has no entry in the field of co .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... o enshrines the principle of separation of powers which mandates that each wing of the State has to function within its own domain and no wing of the State is entitled to trample over the function assigned to the other wing of the State. This fundamental document of governance also contains principle of federalism wherein the Union is assigned certain powers and likewise powers of the State are also prescribed. In this context, the Union Legislature i.e. Parliament, as well as the State Legislatures are given specific areas in respect of which they have power to legislate. That is so stipulated in Schedule VII to the Constitution wherein List I enumerates the subjects over which Parliament has the dominion, List II spells out those areas where the State Legislatures have the power to make laws while List III is the Concurrent List which is accessible both to the Union as well as the State Governments. The scheme pertaining to making laws by Parliament as well as by the legislatures of the State is primarily contained in Articles 245 to 254 of the Constitution. Therefore, it cannot be disputed that each wing of the State has to act within the sphere delineated for it under the Const .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... r enact legislations in the field reserved for them under the relevant entries of List II and III of the Seventh Schedule. The first and the foremost of these limitations appears in Article 13 of the Constitution of India which declares that all laws in force in the territory of India immediately before the commencement of the Constitution are void to the extent they are inconsistent with the provisions of Part III dealing with the fundamental rights guaranteed to the citizens. It forbids the States from making any law which takes away or abridges, any provision of Part III. Any law made in contravention of the said rights shall to the extent of contravention be void. There is no gain saying that the power to enact laws has been conferred upon the Parliament subject to the above Constitutional limitation. So also in terms of Article 248, the residuary power to impose a tax not otherwise mentioned in the Concurrent List or the State List has been vested in the Parliament to the exclusion of the State legislatures, and the States' power to levy taxes limited to what is specifically reserved in their favour and no more. 22. Article 249 similarly empowers the Parliament to leg .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... era of liberalised democracy. In a democratic society governed by the Constitution, there is a strong trend towards the constitutionalisation of democratic politics, where the actions of democratically elected Government are judged in the light of the Constitution. In this context, judiciary assumes the role of protector of the Constitution and democracy, being the ultimate arbiter in all matters involving the interpretation of the Constitution. 387. We may observe that the matter is examined keeping in view the fundamental principles of constitutionalism in mind, and more particularly the principle that the concept of 'limited government' is applicable having regard to the fact that the three limbs of the State are to act within the framework of a written Constitution which assigns specific powers to each of the wing of the State and this presupposes that the sovereign power of the Parliament is circumscribed by the provisions of the Constitution and the legislature is supposed to Act within the boundaries delineated by the Constitution. The constitutionalism, which is the bedrock of Rule of law, is to be necessarily adhered to by the Parliament. Further, the power of .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ills viz. subset of Ordinary Bills (Article 117); (iii) Money Bill viz. subset of Financial Bills (Article 110). stody of the Consolidated Fund or the Contingency Fund of India, the payment of moneys into or the withdrawal of moneys from any such Fund; (d) the appropriation of moneys out of the Consolidated Fund of India; (e) the declaring of any expenditure to be expenditure charged on the Consolidated Fund of India or the increasing of the amount of any such expenditure; (f) the receipt of money on account of the Consolidated Fund of India or the public account of India or the custody or issue of such money or the audit of the accounts of the Union or of a State; or (g) any matter incidental to any of the matters specified in Sub-clauses (a) to (f). (2) A Bill shall not be deemed to be a Money Bill by reason only that it provides for the imposition of fines or other pecuniary penalties, or for the demand or payment of fees for licenses or fees for services rendered, or by reason that it provides for the imposition, abolition, remission, alteration or Regulation of any tax by any local authority or body for local purposes. (3) If any questio .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... #39;only', reference was made to the judgment in the case of Hari Ram and Ors. v. Babu Gokul Prasad (1991) Supp. 2 SCC 608: 3. Section 166 of M.P. Land Revenue Code, 1954 reads as under: 166. Any person who holds land for agricultural purposes from a tenure holder and who is not an occupancy tenant Under Section 169 or a protected lessee under the Berar Regulation of Agricultural Leases Act, 1951, shall be ordinary tenant of such land. Explanation.-- For the purposes of this section-- (i) any person who pays lease money in respect of any land in the form of crop share shall be deemed to hold such land; (ii) any person who cultivates land in partnership with the tenure holder shall not be deemed to hold such land; (iii) any person to whom only the right to cut grass or to graze cattle or to grow singhara (Trapa bispinosa) or to propagate or collect lac is granted in any land shall not be deemed to hold such land for agricultural purposes. A bare perusal of the Section indicates that any tenant other than occupancy tenant if he held the land for agricultural purposes from a tenure holder, then he became ordinary tenant by operation of law. Doub .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... als only. The expression only is very material for understanding the meaning of the entry. Since the alloy in dispute contains Phosphorous, may be in a very small quantity, it cannot fall within Entry 2(a) of the aforesaid Notification. The appeal consequently fails and is dismissed with costs. 395. In order to demonstrate as to what would be the nature and scope of the Money Bill, reference was made to the following literature: RELEVANT EXCERPTS FROM ERSKINE MAY'S PARLIAMENTARY PRACTICE Definition of Money Bill- Section 1(2) of the Act defines a 'Money Bill' as a public bill which in the opinion of the Speaker of the House of Commons contains only provisions dealing with all or any of the following subjects, namely, the imposition, repeal, remission, alteration, or Regulation of taxation; the imposition for the payment of debt or other financial purposes of charges on the Consolidated Fund or the national Loans Fund, or on money provided by Parliament or the variation or repeal of any such charges; Supply; the appropriation, receipt, custody, issue or audit of accounts of public money; the raising or guarantee of any loan or the repayment thereof .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... is defined as under: (1) ... (2) A Money Bill means a Public Bill which in the opinion of the Speaker of the House of Commons contains only provisions dealing with all or any of the following subjects, namely, the imposition, repeal, remission, alteration, or Regulation of taxation; the imposition for the payment of debt or other financial purposes of charges on the Consolidated Fund, or on money provided by Parliament, or the variation or repeal of any such charges; supply; the appropriation, receipt, custody, issue or audit of accounts of public money; the raising or guarantee of any loan or the repayment thereof; or subordinate matters incidental to those subjects or any of them. In this Sub-section the expressions taxation , public money , and loan respectively do not include any taxation, money, or loan raised by local authorities or bodies for local purposes. (3) There shall be endorsed on every Money Bill when it is sent up to the House of Lords and when it is presented to His Majesty for assent the certificate of the Speaker of the House of Commons signed by him that it is a Money Bill. Before giving his certificate, the Speaker shall consult, if practi .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... imposed without making provisions for its assessment, collection, administration, reference to courts or tribunals, etc, one can visualise only one Section in a Bill imposing the main tax and there may be fifty other Sections which may deal with the scope, method, manner, etc., of that imposition. Further, we have also to consider the provisions of Sub-clause (2) of Article 110; and these provisions may be helpful to clarify the scope of the word 'only', not directly but indirectly. 396. It was further submitted that though Clause (3) of Article 110 stipulates that decision of the Speaker on whether a Bill is a Money Bill or not is final, that did not mean that it was not subject to the judicial scrutiny and, therefore, in a given case, the Court was empowered to decide as to whether decision of the Speaker was constitutionally correct. In respect of Bill in question, it was argued that though Section 7 states that subsidies, benefits and services shall be provided from Consolidated Fund of India which was an attempt to give it a colour of Money Bill, some of the other provisions, namely, clauses 23(2)(h), 54(2)(m) and 57 of the Bill (which corresponds to Section .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... und of India should be targeted to reach the intended beneficiary. It was argued, without prejudice to the above, that the decision of the Speaker incorporated into a certificate sent to the President is final and cannot be the subject matter of judicial review. To support the aforesaid proposition, reference was made to the judgment in the case of Mohd. Saeed Siddiqui v. State of Uttar Pradesh and Anr. (2014) 11 SCC 415 wherein the Court held as under: 7. Leave granted in the special leave petition. This appeal is directed against the order dated 27-8-2012 passed by the Division Bench of the High Court of Judicature of Allahabad in Mukul Upadhyay v. N.K. Mehrotra [Civil Misc. Writ Petition No. 24905 of 2012 (Writ-C 24905 of 2012), order dated 27-8-2012 (All)] whereby the High Court, while allowing the amendment application to the writ petition and holding the writ petition to be maintainable, directed to list the petition on 27-9-2012 for hearing on merits. By way of the said amendment application, the writ Petitioner sought to add two grounds in the writ petition viz. the Amendment Act is violative of the provisions of the Constitution of India and the same was wrongly intro .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ng Bills, or from otherwise questioning the Bills passed by the House. To put it clear, proceedings inside the legislature cannot be called into question on the ground that they have not been carried on in accordance with the Rules of Business. This is also evident from Article 194 which speaks about the powers, privileges of the Houses of the Legislature and of the members and committees thereof. 35. We have already quoted Article 199. In terms of Article 199(3), the decision of the Speaker of the Legislative Assembly that the Bill in question was a Money Bill is final and the said decision cannot be disputed nor can the procedure of the State Legislature be questioned by virtue of Article 212. We are conscious of the fact that in the decision of this Court in Raja Ram Pal v. Lok Sabha (2007) 3 SCC 184], it has been held that the proceedings which may be tainted on account of substantive or gross irregularity or unconstitutionality are not protected from judicial scrutiny. 36. Even if it is established that there was some infirmity in the procedure in the enactment of the Amendment Act, in terms of Article 255 of the Constitution the matters of procedure do not render invali .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ordance with the Rules of Business. Thereafter, the Court referring to Article 199(3) ruled that the decision of the Speaker of the Legislative Assembly that the Bill in question was a Money Bill is final and the said decision cannot be disputed nor can the procedure of the State Legislature be questioned by virtue of Article 212. The Court took note of the decision in Raja Ram Pal [Raja Ram Pal v. Lok Sabha, (2007) 3 SCC 184] wherein it has been held that the proceedings which may be tainted on account of substantive or gross irregularity or unconstitutionality are not protected from judicial scrutiny. Eventually, the Court repelled the challenge. 43. In our considered opinion, the authorities cited by the learned Counsel for the Appellants do not render much assistance, for the introduction of a Bill, as has been held in Mohd. Saeed Siddiqui [Mohd. Saeed Siddiqui v. State of U.P., 2014) 11 SCC 415], comes within the concept of irregularity and it does come within the realm of substantiality. What has been held in Special Reference No. 1 of 1964 [Powers, Privileges and Immunities of State Legislatures, In re, Special Reference No. 1 of 1964 AIR 1965 SC 745] has to be apposi .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ment be questioned in a legal manner except in a court? Therefore the only place where the proceedings of Parliament can be questioned in a le-gal manner and legal sanction obtained is the Court. Therefore it is unnecessary to mention the words which Mr. Kamath wants in his amendment. For the reason I have explained, the only forum there the proceedings can be questioned in a legal manner and legal relief obtained either against the President or the Speaker or any officer or Member, being the Court, it is unnecessary to specify the forum. Mr. Kamath will see that the marginal note makes it clear. 401. Support of the judgment rendered by Patna High Court in Patna Zilla Truck Owners Association and Ors. v. State of Bihar and Ors. AIR 1963 Pat 16 was also taken, which has been approved by the Constitution Bench judgment of this Court in State of Punjab v. Sat Pal Dang and Ors. (1969) 1 SCR 478. It was also argued that the legal position was similar in other Parliamentary democracies like Australia and Canada. 402. In any case, argued the learned Attorney General and Mr. Dwivedi, the Bill was rightly introduced as Money Bill as it merited such a description in law as well. To bu .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... importance of Rajya Sabha (Upper House) in a bicameral system of the Parliament. The significance and relevance of the Upper House has been succinctly exemplified by this Court in Kuldip Nayar's case in the following words: 74. The growth of bicameralism in parliamentary forms of Government has been functionally associated with the need for effective federal structures. This nexus between the role of Second Chambers or Upper Houses of Parliament and better coordination between the Central Government and those of the constituent units, was perhaps first laid down in definite terms with the Constitution of the United States of America, which was ratified by the thirteen original States of the Union in the year 1787. The Upper House of the Congress of USA, known as the Senate, was theoretically modelled on the House of Lords in the British Parliament, but was totally different from the latter with respect to its composition and powers. 75. Since then, many nations have adopted a bicameral form of Central Legislature, even though some of them are not federations. On account of colonial rule, these British institutions of parliamentary governance were also embodied in .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... sed a challenge for the newly-independent country. Hence, the Upper House was instituted by the Constitution-framers which would substantially consist of members elected by the State Legislatures and have a fixed number of nominated members representing non-political fields. However, the distribution of representation between the States in the Rajya Sabha is neither equal nor entirely based on population distribution. A basic formula is used to assign relatively more weightage to smaller States but larger States are accorded weightage regressively for additional population. Hence the Rajya Sabha incorporates unequal representation for States but with proportionally more representation given to smaller States. The theory behind such allocation of seats is to safeguard the interests of the smaller States but at the same time giving adequate representation to the larger States so that the will of the representatives of a minority of the electorate does not prevail over that of a majority. 80. In India, Article 80 of the Constitution of India prescribes the composition of the Rajya Sabha. The maximum strength of the House is 250 members, out of which up to 238 members are the elec .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... o not fall under any of the clauses of Article 110 of the Constitution and, therefore, Bill was not limited to only those subjects mentioned in Article 110. Insofar as Section 7 is concerned, it makes receipt of subsidy, benefit or service subject to establishing identity by the process of authentication under Aadhaar or furnish proof of Aadhaar etc. It is also very clearly declared in this provision that the expenditure incurred in respect of such a subsidy, benefit or service would be from the Consolidated Fund of India. It is also accepted by the Petitioners that Section 7 is the main provision of the Act. In fact, Introduction to the Act as well as the Statement of Objects and Reasons very categorically record that the main purpose of Aadhaar Act is to ensure that such subsidies, benefits and services reach those categories of persons, for whom they are actually meant. Sections 2(f), (w) and (x) of the Aadhaar Act define benefit, service and subsidy respectively. These provisions read as under: 2(f) benefit means any advantage, gift, reward, relief, or payment, in cash or kind, provided to an individual or a group of individuals and includes such other benefits as may be .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... whereof is to be met from the Consolidated Fund of India. It follows that authentication Under Section 7 would be required as a condition for receipt of a subsidy, benefit or service only when such a subsidy, benefit or service is taken care of by Consolidated Fund of India. Therefore, Section 7 is the core provision of the Aadhaar Act and this provision satisfies the conditions of Article 110 of the Constitution. Upto this stage, there is no quarrel between the parties. 409. In this context, let us examine provisions of Sections 23(2)(h), 54(2)(m) and 57 of the Aadhaar Act. Insofar as Section 23 is concerned, it deals with powers and functions of the Authority. Sub-section (1) thereof says that the Authority shall develop the policy, procedure and systems for issuing Aadhaar numbers to individuals and perform authentication thereof under this Act. As mentioned above, Under Section 3 of the Aadhaar Act, Aadhaar number is to be issued and authentication is performed Under Section 8 of the Aadhaar Act. Sub-section (2) stipulates certain specified powers and functions which the Authority may perform and Sub-section (h) thereof reads as under: 23(2)(h) specifying the manner of .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... dominant dramatis personae. It appoints Registrars, enrollers, REs and ASAs; it lays down device and software specifications, and develops softwares too; it enrols; it de-duplicates; it establishes CIDR and manages it; it authenticates; it inspects; it prosecutes; it imposes disincentives; etc. And all this it does based on funds obtained by appropriations from Consolidated Fund of India (Section 24). 412. When we examine the provision of Section 57 in the aforesaid backdrop, as stated above, it only enables holder of Aadhaar number to use the said number for other purposes as well. That would not take away or dilute the sheen of Clause 7 (now Section 7) for which purposes the Bill was introduced as Money Bill. In any case, a part of Section 57 has already declared unconstitutional whereby even a body corporate in private sector or person may seek authentication from the Authority for establishing the identity of an individual. For all the aforesaid reasons, we are of the opinion that Bill was rightly introduced as Money Bill. Accordingly, it is not necessary for us to deal with other contentions of the Petitioners, namely, whether certification by the Speaker about the Bill .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... nd unlikes should not be treated alike. Likes should be treated alike. 415. Since the issue as to whether right to privacy is a facet of fundamental rights or not was pending before the Constitution Bench, the challenge to Section 139AA was not examined in the context of privacy rights, specifically Article 21 of the Constitution though this aspect was argued. The Division Bench observed in this behalf, as under: 136. Subject to the aforesaid, these writ petitions are disposed of in the following manner: 136.1. We hold that Parliament was fully competent to enact Section 139-AA of the Act and its authority to make this law was not diluted by the orders of this Court. 136.2. We do not find any conflict between the provisions of the Aadhaar Act and Section 139-AA of the Income Tax Act inasmuch as when interpreted harmoniously, they operate in distinct fields. 136.3. Section 139-AA of the Act is not discriminatory nor it offends equality Clause enshrined in Article 14 of the Constitution. 136.4. Section 139-AA is also not violative of Article 19(1) (g) of the Constitution insofar as it mandates giving of Aadhaar enrolment number for applying for PAN cards, .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... by requiring, through an amendment to the Income Tax Act, that the Aadhaar number be linked with the PAN. 419. The mandatory requirement of quoting/producing PAN number is given in Rule 114 and the Form 49A. While mandating that every person , (the term person as defined Under Section 2(31) of the Act), shall apply for and get a PAN, the legislature also provided for the requirement so as to how such number will be given to every person in Rule 114 of the Income Tax Rules, the relevant part of which is Rule 114(1). While complying with the mandatory requirement (which have been in existence since 1989) and that for all persons , many facts were required to be disclosed and such disclosure was/is in public interest including demographic details and biometrics i.e. left thumb impression/signature. 420. The Parliament, considering the legitimate State interest as well as the larger public interest has now introduced Section 139AA which is only an extension of Section 139A which requires linking of PAN number with Aadhaar number which is issued under the Act for the purpose of eliminating duplicate PANs from the system with the help of a robust technology solution. Ther .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... rson has the risk of diversion of income of person into several PANs resulting in evasion of tax, the allotment of same PAN to multiple persons results in wrong aggregation and assessment of incomes of several persons as one taxable entity represented by single PAN. 60.4. Presently verification of original documents in only 0.2% cases (200 out of 1,00,000 PAN applications) is done on a random basis which is quite less. In the case of Aadhaar, 100% verification is possible due to availability of online Aadhaar authentication service provided by the Uidai. Aadhaar seeding in PAN database will make PAN allotment process more robust. 60.5. Seeding of Aadhaar number into PAN database will allow a robust way of de-duplication as Aadhaar number is de-duplicated using biometric attributes of fingerprints and iris images. The instance of a duplicate Aadhaar is almost non-existent. Further seeding of Aadhaar will allow the Income Tax Department to weed out any undetected duplicate PANs. It will also facilitate resolution of cases of one PAN allotted to multiple persons. xx xx xx 104. Insofar as the impugned provision is concerned, Mr. Datar had conceded that first test that of r .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... r fraudulent PAN cards have already been detected and out of this 10.52 lakh cases pertain to individual Assessees. Seeding of Aadhaar with PAN has certain benefits which have already been enumerated. Furthermore, even when we address the issue of shell companies, fact remains that companies are after all floated by individuals and these individuals have to produce documents to show their identity. It was sought to be argued that persons found with duplicate/bogus PAN cards are hardly 0.4% and, therefore, there was no need to have such a provision. We cannot go by percentage figures. The absolute number of such cases is 10.52 lakhs, which figure, by no means, can be termed as miniscule, to harm the economy and create adverse effect on the nation. The Respondents have argued that Aadhaar will ensure that there is no duplication of identity as biometrics will not allow that and, therefore, it may check the growth of shell companies as well. xx xx xx 127. It would be apposite to quote the following discussion by the Comptroller and Auditor General in his report for the year 2011: Widening of Tax Base The Assessee base grew over the last five years from 297.9 lakh .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ance Minister in his Budget speech in February 2013 described the extent of tax evasion and offering lesser income tax than what is actually due thereby labelling India as tax non-compliant, with the following figures: India's tax to GDP ratio is very low, and the proportion of direct tax to indirect tax is not optional from the viewpoint of social justice. I place before you certain data to indicate that our direct tax collection is not commensurate with the income and consumption pattern of Indian economy. As against estimated 4.2 crore persons engaged in organised sector employment, the number of individuals filing return for salary income are only 1.74 crores. As against 5.6 crore informal sector individual enterprises and firms doing small business in India, the number of returns filed by this category are only 1.81 crores. Out of the 13.94 lakh companies registered in India up to 31-3-2014, 5.97 lakh companies have filed their returns for Assessment Year 2016-17. Of the 5.97 lakh companies which have filed their returns for Assessment Year 2016-17 so far, as many as 2.76 lakh companies have shown losses or zero income. 2.85 lakh companies have shown profit before tax .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... TCS returns. Email/SMS and letters are sent to the identified non-filers communicating the information summary and seeking to know the submission details of income tax return. In a large number of cases (more than 10 lakh PANs every year) it is seen that the PAN holder neither submits the response and in many cases the letters are return unserved. Field verification by field formations have found that in a large number of cases, the PAN holder is untraceable. In many cases, the PAN holder mentions that the transaction does not relate to them. There is a need to strengthen PAN by linking it with Aadhaar/biometric information to prevent use of wrong PAN for high value transactions. 422. Adverting to the aspect of proportionality, here again there was a specific discussion in Binoy Viswam as this argument was raised, though in the context of Article 19 of the Constitution. The Court after explaining the doctrine of proportionality specifically held that proportionality test stood applied with. Following discussion in the said judgment would amply demonstrate this proposition: 65. While monitoring the PILs relating to night shelters for the homeless and the right to food throu .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ed at the appropriate stage. At this juncture, it is only emphasised that mala fides cannot be attributed to this scheme. In any case, we are concerned with the vires of Section 139-AA of the Income Tax Act, 1961 which is a statutory provision. This Court is, thus, dealing with the aspect of judicial review of legislation. Insofar as this provision is concerned, the explanation of the Respondents in the counter-affidavit, which has already been reproduced above, is that the primary purpose of introducing this provision was to take care of the problem of multiple PAN cards obtained in fictitious names. Such multiple cards in fictitious names are obtained with the motive of indulging into money laundering, tax evasion, creation and channelising of black money. It is mentioned that in de-duplication exercises, 11.35 lakh cases of duplicate PANs/fraudulent PANs have been detected. Out of these, around 10.52 lakhs pertain to the individual Assessees. Parliament in its wisdom thought that one PAN to one person can be ensured by adopting Aadhaar for allotment of PAN to individuals. As of today, that is the only method available i.e. by seeding of existing PAN with Aadhaar. It is perceived .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... tion and storage of data. In a social welfare State, the Government embarks upon programmes which provide benefits to impoverished and marginalised Sections of society. There is a vital State interest in ensuring that scarce public resources are not dissipated by the diversion of resources to persons who do not qualify as recipients. Allocation of resources for human development is coupled with a legitimate concern that the utilisation of resources should not be siphoned away for extraneous purposes. Data mining with the object of ensuring that resources are properly deployed to legitimate beneficiaries is a valid ground for the State to insist on the collection of authentic data. But, the data which the State has collected has to be utilised for legitimate purposes of the State and ought not to be utilised unauthorisedly for extraneous purposes. This will ensure that the legitimate concerns of the State are duly safeguarded while, at the same time, protecting privacy concerns. Prevention and investigation of crime and protection of the revenue are among the legitimate aims of the State. Digital platforms are a vital tool of ensuring good governance in a social welfare State. Infor .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... he measures taken to achieve such a purpose are rationally connected to the purpose, and such measures are necessary. Such limitations should not be arbitrary or of an excessive nature beyond what is required in the interest of the public. Reasonableness is judged with reference to the objective which the legislation seeks to achieve, and must not be in excess of that objective (see P.P. Enterprises v. Union of India). Further, the reasonableness is examined in an objective manner from the standpoint of the interest of the general public and not from the point of view of the person upon whom the restrictions are imposed or abstract considerations (see Mohd. Hanif Quareshi v. State of Bihar). On independent examination of the matter, the aforesaid exercise undertaken in the Binoy Viswam is hereby affirmed as we are in agreement therewith. We, thus, hold that the provisions of Section 139AA of the Income Tax Act, 1961 meet the triple test of right to privacy, contained in K.S. Puttaswamy. Prevention of Money Laundering Rules: 426. The Petitioners have challenged amendment to Rule 9 of the Prevention of Money Laundering (Maintenance of Records) Rules, 2005, (Rules, 2005) w .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... count has affixed his signature or thumb print, as the case may be, in his presence; (ii) the small account shall be opened only at Core Banking Solution linked banking company branches or in a branch where it is possible to manually monitor and ensure that foreign remittances are not credited to a small account and that the stipulated limits on monthly and annual aggregate of transactions and balance in such accounts are not breached, before a transaction is allowed to take place; (iii) the small account shall remain operational initially for a period of twelve months, and thereafter for a further period of twelve months if the holder of such an account provides evidence before the banking company of having applied for any of the officially valid documents within twelve months of the opening of the said account, with the entire relaxation provisions to be reviewed in respect of the said account after twenty-four months; (iv) the small account shall be monitored and when there is suspicion of money laundering or financing of terrorism or other high risk scenarios, the identity of client shall be established through the production of officially valid documents, as ref .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... (i) registration certificate; (ii) partnership deed; and (iii) (a) Aadhaar number; and (b) Permanent Account Number or Form 60 as defined in the Income Tax Rules, 1962, issued to the person holding an attorney to transact on its behalf or where an Aadhaar number has not been assigned, proof of application towards enrolment for Aadhaar and in case Permanent Account Number is not submitted an officially valid document shall be submitted: Provided that for the purpose of this clause, if the person holding an attorney to transact on the company's behalf is not eligible to be enrolled for Aadhaar number and does not submit the Permanent Account Number, certified copy of an officially valid document shall be submitted. (8) Where the client is a trust, it shall, for the purposes of Sub-rule (1) submit to the reporting entity the certified copies of the following documents: (i) registration certificate; (ii) trust deed; and (iii) (a) Aadhaar number; and (b) Permanent Account Number or Form 60 as defined in the Income Tax Rules, 1962, issued to the person holding an attorney to transact on its behalf or where Aadhaar number has .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... er document including in respect of the nature of business and financial status of the client as may be required by the reporting entity. (17) (a) In case the client, eligible to be enrolled for Aadhaar and obtain a Permanent Account Number, referred to in sub-rules (4) to (9) of Rule 9 does not submit the Aadhaar number or the Permanent Account Number at the time of commencement of an account based relationship with a reporting entity, the client shall submit the same within a period of six months from the date of the commencement of the account based relationship: Provided that the clients, eligible to be enrolled for Aadhaar and obtain the Permanent Account Number, already having an account based relationship with reporting entities prior to date of this notification, the client shall submit the Aadhaar number and Permanent Account Number by 31st December, 2017. (b) As per Regulation 12 of the Aadhaar (Enrolment and Update) Regulations, 2016, the local authorities in the State Governments or Union-territory Administrations have become or are in the process of becoming UIDAI Registrars for Aadhaar enrolment and are organising special Aadhaar enrolment camps at conv .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ndered ineligible to operate the bank account, which would amount to forfeiting her money lying in the account which belongs to her. This amounts to depriving the person from her property and is, therefore, violative of Article 300A of the Constitution as such a deprivation can take place only by primary legislation and not by subordinate legislation in the form of Rules. Much emphasis was also laid on the argument that the amended Rule does not pass the proportionality test. 428. Mr. Tushar Mehta, learned Additional Solicitor General, refuted the aforesaid submissions. He pointed out the objective with which the Prevention of Money Laundering Act was enacted, namely, to curb money laundering and black money, which is becoming a menace. Therefore, the amendment to Rules serves a legitimate State aim. He argued that the Rules are not arbitrary and satisfies the proportionality test also, having regard to the laudable objective which it seeks to serve. 429. After giving our thoughtful consideration to the various aspects, we feel that it is not even necessary to deal with each and every contention raised by the Petitioners. Our considered opinion is that it does not meet the te .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... to operate the bank account till the time seeding of the bank account with Aadhaar is done. This amounts to depriving a person of his property. We find that this move of mandatory linking of Aadhaar with bank account does not satisfy the test of proportionality. To recapitulate, the test of proportionality requires that a limitation of the fundamental rights must satisfy the following to be proportionate: (i) it is designated for a proper purpose; (ii) measures are undertaken to effectuate the limitation are rationally connected to the fulfilment of the purpose; (iii) there are no alternative less invasive measures; and (iv) there is a proper relation between the importance of achieving the aim and the importance of limiting the right. 434. The Rules are disproportionate for the following reasons: (a) a mere ritualistic incantation of money laundering , black money does not satisfy the first test; (b) no explanations have been given as to how mandatory linking of every bank account will eradicate/reduce the problems of money laundering and black money ; (c) there are alternative methods of KYC which the banks are already undertaking, the state has not discharged .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... own in K.S. Puttaswamy inasmuch as it is neither backed by any law nor it serves any legitimate state aim nor does it meet the requirement of proportionality test. 439. At the outset, it may be mentioned that the Respondents have not been able to show any statutory provision which permits the Respondents to issue such a circular. It is administrative in nature. The Respondents have, however, tried to justify the same on the ground that there have been numerous instances where non-verification of SIM cards have posed serious security threats. Having regard to the same, this Court had given direction in Lokniti Foundation v. Union of India and Anr. (2017) 7 SCC 155 for the linking of SIM card with Aadhaar and it is pursuant to those directions that the Telecom Regulatory Authority of India (TRAI) recommended this step. Therefore, as per the Respondents, Circular dated March 23, 2017 is the outcome of the aforesaid directions and recommendations which should be treated as backing of law. According to them, direction of this Court is a law Under Article 141 of the Constitution. In addition, it is also argued that since Section 4 of the Indian Telegraph Act, 1885 empowers the Central .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ragraph 1 of the Circular itself states that the observations of the Court in Lokniti Foundation amount to a direction. Thus, the Circular is not issued in exercise of powers Under Section 4 of the Indian Telegraph Act, 1885 (though that itself would be debatable as to whether Section 4 gives such a power at all). Insofar as observations of this Court in that case are concerned, it is clear that in the said brief order, this Court did not go into the issue as to whether linking of SIM card with Aadhaar would be violate of privacy rights of the citizens. In that petition filed as a Public Interest Litigation, a prayer was made to the effect that identity of each subscriber and also the numbers should be verified so that unidentified and unverified subscribers are not allowed to misuse mobile numbers. In response, the Union of India had filed the counter affidavit bringing to the notice of the Court that the Department had launched Aadhaar based e-KYC for issuing mobile connections. Based on this statement, orders were passed by this Court. Lis, which is the subject matter of instant petitions, was not raised in the said case. Obviously, the Court did not deliberate on the aspects of .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ued that this Court had passed number of interim orders (which have already been taken note of in the beginning of this judgment) categorically stating that the Aadhaar enrolment is voluntary; that no person would be forced to enrol under the scheme; that a person would be told about the voluntary nature of the scheme; and that enrolment shall not be given to any illegal migrant. As per the Petitioners, notwithstanding these orders, the Central Government as well as the State Governments have issued various notifications requiring Aadhaar authentication for benefits, subsidies and schemes mandatory. In this manner, according to the Petitioners, the Respondents have violated the orders of this Court and it is the majesty of the Court which is at stake. 444. It is not in dispute that the aforesaid orders were passed when the Aadhaar Act had not come into force. After the enactment, Section 7 had altered the position statutorily. The notifications and circulars etc. are issued under this provision. Therefore, technically speaking, it cannot be held that these circulars are issued in contravention of the orders passed by this Court. 445. We feel that it would have been better had .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ifficult to accept this contention for two reasons: first, when the orders passed by this Court which are relied upon by the Petitioners were passed when the Aadhaar Act was not even enacted. Secondly, as already discussed in detail above, the Aadhaar Act and the law contained in Section 139-AA of the Income Tax Act deal with two different situations and operate in different fields. This argument of legislative incompetence also, therefore, fails. Summary and Conclusions: 446. (a) The architecture and structure of the Aadhaar Act reveals that the UIDAI is established as a statutory body which is given the task of developing the policy, procedure and system for issuing Aadhaar numbers to individuals and also to perform authentication thereof as per the provisions of the Act. For the purpose of enrolment and assigning Aadhaar numbers, enrolling agencies are recruited by the Authority. All the residents in India are eligible to obtain an Aadhaar number. To enable a resident to get Aadhaar number, he is required to submit demographic as well as biometric information i.e., apart from giving information relating to name, date of birth and address, biometric information in the f .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ndational morality and has the potential to enable an intrusive state to become a surveillance state on the basis of information that is collected in respect of each individual by creation of a joint electronic mesh. In this manner, the Act strikes at the very privacy of each individual thereby offending the right to privacy which is elevated and given the status of fundamental right by tracing it to Articles 14, 19 and 21 of the Constitution of India by a nine Judge Bench judgment of this Court in K.S. Puttaswamy. (e) The Respondents, on the other hand, have attempted to shake the very foundation of the aforesaid structure of the Petitioners' case. They argue that in the first instance, minimal biometric information of the applicant, who intends to have Aadhaar number, is obtained which is also stored in CIDR for the purpose of authentication. Secondly, no other information is stored. It is emphasised that there is no data collection in respect of religion, caste, tribe, language records of entitlement, income or medical history of the applicant at the time of Aadhaar enrolment. Thirdly, the Authority also claimed that the entire Aadhaar enrolment eco-system is foolproof in .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... of PAN cards, passports, ration cards etc. When it comes to obtaining Aadhaar card, there is no possibility of obtaining duplicate card. Once the biometric information is stored and on that basis Aadhaar card is issued, it remains in the system with the Authority. Wherever there would be a second attempt for enrolling for Aadhaar and for this purpose same person gives his biometric information, it would be immediately get matched with the same biometric information already in the system and the second request would stand rejected. It is for this reason the Aadhaar card is known as Unique Identification (UID). Such an identity is unparalleled. (h) There is, then, another purpose for having such a system of issuing unique identification cards in the form of Aadhaar card. A glimpse thereof is captured under the heading 'Introduction' above, while mentioning how and under what circumstances the whole project was conceptualised. To put it tersely, in addition to enabling any resident to obtain such unique identification proof, it is also to empower marginalised Section of the society, particularly those who are illiterate and living in abject poverty or without any shelter et .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... t infringes right to privacy. Inbuilt in this right to privacy is the right to live with dignity, which is a postulate of right to privacy. In the process, discussion leads to the issue of proportionality, viz. whether measures taken under the Aadhaar Act satisfy the doctrine of proportionality. (m) In view of the above, the Court discussed the contours of right to privacy, as laid down in K.S. Puttaswamy, principle of human dignity and doctrine of proportionality. After taking note of the discussion contained in different opinions of six Hon'ble Judges, it stands established, without any pale of doubt, that privacy has now been treated as part of fundamental right. The Court has held that, in no uncertain terms, that privacy has always been a natural right which given an individual freedom to exercise control over his or her personality. The judgment further affirms three aspects of the fundamental right to privacy, namely: (i) intrusion with an individual's physical body, (ii) informational privacy and (iii) privacy of choice. (n) As succinctly put by Nariman, J., first aspect involves the person himself/herself and guards a person's rights relatable to .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ferred to various approaches to formulating privacy. (p) We have also remarked above, the taxonomy of privacy, namely, on the basis of 'harms', 'interest' and 'aggregation of rights'. We have also discussed the scope of right to privacy with reference to the cases at hand and the circumstances in which such a right can be limited. In the process, we have also taken note of the passage from the judgment rendered by Nariman, J. in K.S. Puttaswamy stating the manner in which law has to be tested when it is challenged on the ground that it violates the fundamental right to privacy. (q) One important comment which needs to be made at this stage relates to the standard of judicial review while examining the validity of a particular law that allegedly infringes right to privacy. The question is as to whether the Court is to apply 'strict scrutiny' standard or the 'just, fair and reasonableness' standard. In the privacy judgment, different observations are made by the different Hon'ble Judges and the aforesaid aspect is not determined authoritatively, may be for the reason that the Bench was deciding the reference on the issue as to whether .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... akes a triple demand in the name of 'respect' for human dignity, namely: (i) respect for one's capacity as an agent to make one's own free choices; (ii) respect for the choices so made; and (iii) respect for one's need to have a context and conditions in which one can operate as a source of free and informed choice. (t) In the entire formulation of dignity right, 'respect' for an individual is the fulcrum, which is based on the principle of freedom and capacity to make choices and a good or just social order is one which respects dignity via assuring 'contexts' and 'conditions' as the 'source of free and informed choice'. The aforesaid discourse on the concept of human dignity is from an individual point of view. That is the emphasis of the Petitioners as well. That would be one side of the coin. A very important feature which the present case has brought into focus is another dimension of human dignity, namely, in the form of 'common good' or 'public good'. Thus, our endeavour here is to give richer and more nuanced understanding to the concept of human dignity. (u) We, therefore, have to keep in mi .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... d in the process some aspect of autonomy is sacrificed, the balancing of the two becomes an important task which is to be achieved by the Courts. For, there cannot be undue intrusion into the autonomy on the pretext of conferment of economic benefits. (w) In this way, the concept of human dignity has been widened to deal with the issues at hand. As far as doctrine of proportionality is concerned, after discussing the approaches that are adopted by the German Supreme Court and the Canadian Supreme Court, which are somewhat different from each other, this Court has applied the tests as laid down in Modern Dental College Research Centre, which are approved in K.S. Puttaswamy as well. However, at the same time, a modification is done by focusing on the parameters set down of Bilchitz which are aimed at achieving a more ideal approach. 447. After stating the aforesaid manner in which different issues that arose are specified and discussed, these questions and conclusions thereupon are summarised below: (1) Whether the Aadhaar Project creates or has tendency to create surveillance state and is, thus, unconstitutional on this ground? Incidental Issues: (a) What is the mag .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... tric and replay of biometrics captured from other source. Requesting entities are not legally allowed to store biometrics captured for Aadhaar authentication Under Regulation 17(1)(a) of the Authentication Regulations. (vii) The Authority gets the AUA code, ASA code, unique device code, registered device code used for authentication. It does not get any information related to the IP address or the GPS location from where authentication is performed as these parameters are not part of authentication (v2.0) and e-KYC (v2.1) API. The Authority would only know from which device the authentication has happened, through which AUA/ASA etc. It does not receive any information about at what location the authentication device is deployed, its IP address and its operator and the purpose of authentication. Further, the authority or any entity under its control is statutorily barred from collecting, keeping or maintaining any information about the purpose of authentication Under Section 32(3) of the Aadhaar Act. (c) After going through the Aadhaar structure, as demonstrated by the Respondents in the powerpoint presentation from the provisions of the Aadhaar Act and the machinery which the .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... a period of six months, as stipulated in Regulation 27(1) of the Authentication Regulations. This provision which permits records to be archived for a period of five years is held to be bad in law. (ii) Metabase relating to transaction, as provided in Regulation 26 of the aforesaid Regulations in the present form, is held to be impermissible, which needs suitable amendment. (iii) Section 33(1) of the Aadhaar Act is read down by clarifying that an individual, whose information is sought to be released, shall be afforded an opportunity of hearing. (iv) Insofar as Section 33(2) of the Act in the present form is concerned, the same is struck down. (v) That portion of Section 57 of the Aadhaar Act which enables body corporate and individual to seek authentication is held to be unconstitutional. (vi) We have also impressed upon the Respondents, to bring out a robust data protection regime in the form of an enactment on the basis of Justice B.N. Srikrishna (Retd.) Committee Report with necessary modifications thereto as may be deemed appropriate. (2) Whether the Aadhaar Act violates right to privacy and is unconstitutional on this ground? Answer: (a) After detaile .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... are schemes. Some such schemes are PDS, scholarships, mid day meals, LPG subsidies, etc. These schemes involve 3% percentage of the GDP and involve a huge amount of public money. Right to receive these benefits, from the point of view of those who deserve the same, has now attained the status of fundamental right based on the same concept of human dignity, which the Petitioners seek to bank upon. The Constitution does not exist for a few or minority of the people of India, but We the people . The goals set out in the Preamble of the Constitution do not contemplate statism and do not seek to preserve justice, liberty, equality an fraternity for those who have the means and opportunity to ensure the exercise of inalienable rights for themselves. These goals are predominantly or at least equally geared to secure to all its citizens , especially, to the downtrodden, poor and exploited, justice, liberty, equality and to promote fraternity assuring dignity. Interestingly, the State has come forward in recognising the rights of deprived Section of the society to receive such benefits on the premise that it is their fundamental right to claim such benefits. It is acknowledged by the Re .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ground that whether it is found on a balancing test that the social or public interest and the reasonableness of the restrictions outweigh the particular aspect of privacy, as claimed by the Petitioners. This is the test we have applied in the instant case. (ii) There needs to be balancing of two competing fundamental rights, right to privacy on the one hand and right to food, shelter and employment on the other hand. Axiomatically both the rights are founded on human dignity. At the same time, in the given context, two facets are in conflict with each other. The question here would be, when a person seeks to get the benefits of welfare schemes to which she is entitled to as a part of right to live life with dignity, whether her sacrifice to the right to privacy, is so invasive that it creates imbalance? (j) In the process, sanctity of privacy in its functional relationship with dignity is kept in mind where it says that legitimate expectation of privacy may vary from intimate zone to the private zone and from the private to public arena. Reasonable expectation of privacy is also taken into consideration. The Court finds that as the information collected at the time of en .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ge with a system of leakages, pilferages and corruption in the implementation of welfare schemes meant for marginalised Section of the society, the full fruits thereof were not reaching to such people? (l) The entire aim behind launching this programme is the 'inclusion' of the deserving persons who need to get such benefits. When it is serving much larger purpose by reaching hundreds of millions of deserving persons, it cannot be crucified on the unproven plea of exclusion of some. It is clarified that the Court is not trivialising the problem of exclusion if it is there. However, what we are emphasising is that remedy is to plug the loopholes rather than axe a project, aimed for the welfare of large Section of the society. Obviously, in order to address the failures of authentication, the remedy is to adopt alternate methods for identifying such persons, after finding the causes of failure in their cases. We have chosen this path which leads to better equilibrium and have given necessary directions also in this behalf, viz.: (i) We have taken on record the statement of the learned Attorney General that no deserving person would be denied the benefit of a scheme on .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... tution, school admission cannot be treated as 'benefit' as well. (d) Benefits to children between 6 to 14 years under Sarv Shiksha Abhiyan, likewise, shall not require mandatory Aadhaar enrolment. (e) For availing the benefits of other welfare schemes which are covered by Section 7 of the Aadhaar Act, though enrolment number can be insisted, it would be subject to the consent of the parents, as mentioned in (a) above. (f) We also clarify that no child shall be denied benefit of any of these schemes if, for some reasons, she is not able to produce the Aadhaar number and the benefit shall be given by verifying the identity on the basis of any other documents. This we say having regard to the statement which was made by Mr. K.K. Venugopal, learned Attorney General for India, at the Bar. (4) Whether the following provisions of the Aadhaar Act and Regulations suffer from the vice of unconstitutionality: (i) Sections 2(c) and 2(d) read with Section 32 (ii) Section 2(h) read with Section 10 of CIDR (iii) Section 2(l) read with Regulation 23 (iv) Section 2(v) (v) Section 3 (vi) Section 5 (vii) Section 6 (viii) Section 8 (ix) S .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... tion on accepted grounds in law, including Article 20(3) of the Constitution or the privacy rights etc. (f) Insofar as Section 33(2) is concerned, it is held that disclosure of information in the interest of national security cannot be faulted with. However, for determination of such an eventuality, an officer higher than the rank of a Joint Secretary should be given such a power. Further, in order to avoid any possible misuse, a Judicial Officer (preferably a sitting High Court Judge) should also be associated with. We may point out that such provisions of application of judicial mind for arriving at the conclusion that disclosure of information is in the interest of national security, are prevalent in some jurisdictions. In view thereof, Section 33(2) of the Act in the present form is struck down with liberty to enact a suitable provision on the lines suggested above. (g) Insofar as Section 47 of the Act which provides for the cognizance of offence only on a complaint made by the Authority or any officer or person authorised by it is concerned, it needs a suitable amendment to include the provision for filing of such a complaint by an individual/victim as well whose right i .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... both the Houses, namely, Lok Sabha as well as Rajya Sabha. It is the constitutional mandate. The only exception to the aforesaid Parliamentary norm is Article 110 of the Constitution of India. Having regard to this overall scheme of bicameralism enshrined in our Constitution, strict interpretation has to be accorded to Article 110. Keeping in view these principles, we have considered the arguments advanced by both the sides. (b) The Petitioners accept that Section 7 of the Aadhaar Act has the elements of 'Money Bill'. The attack is on the premise that some other provisions, namely, clauses 23(2)(h), 54(2)(m) and 57 of the Bill (which corresponds to Sections 23(2)(h), 54(2)(m) and 57 of the Aadhaar Act) do not fall under any of the clauses of Article 110 of the Constitution and, therefore, Bill was not limited to only those subjects mentioned in Article 110. Insofar as Section 7 is concerned, it makes receipt of subsidy, benefit or service subject to establishing identity by the process of authentication under Aadhaar or furnish proof of Aadhaar etc. It is also very clearly declared in this provision that the expenditure incurred in respect of such a subsidy, benefit or s .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... Under Section 7 would be required as a condition for receipt of a subsidy, benefit or service only when such a subsidy, benefit or service is taken care of by Consolidated Fund of India. Therefore, Section 7 is the core provision of the Aadhaar Act and this provision satisfies the conditions of Article 110 of the Constitution. Upto this stage, there is no quarrel between the parties. (e) On examining of the other provisions pointed out by the Petitioners in an attempt to take it out of the purview of Money Bill, we are of the view that those provisions are incidental in nature which have been made in the proper working of the Act. In any case, a part of Section 57 has already been declared unconstitutional. We, thus, hold that the Aadhaar Act is validly passed as a 'Money Bill'. (7) Whether Section 139AA of the Income Tax Act, 1961 is violative of right to privacy and is, therefore, unconstitutional? Answer: Validity of this provision was upheld in the case of Binoy Viswam by repelling the contentions based on Articles 14 and 19 of the Constitution. The question of privacy which, at that time, was traced to Article 21, was left open. The matter is reexamined on .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... to be illegal and unconstitutional as it is not backed by any law and is hereby quashed. (10) Whether certain actions of the Respondents are in contravention of the interim orders passed by the Court, if so, the effect thereof? Answer: This question is answered in the negative. 448. In view of the aforesaid discussion and observations, the writ petitions, transferred cases, special leave petition, contempt petitions and all the pending applications stand disposed of. JUDGMENT INDEX A. Introduction: technology, governance and freedom B. The Puttaswamy (2017) 10 SCC 1 principles B.1 Origins: privacy as a natural right B.2 Privacy as a constitutionally protected right: liberty and dignity B.3 Contours of privacy B.4 Informational privacy B.5 Restricting the right to privacy B.6 Legitimate state interests C. Submissions C.1 Petitioners' submissions C.2 Respondents' submissions D. Architecture of Aadhaar: analysis of the legal framework E. Passage of Aadhaar Act as a Money Bill E.1 Judicial Review of the Speaker's Decision E.2 Aadhaar Act as a Money Bill F. Biometrics, Privacy an .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ny of them have no ready answers. 2. Technology questions the assumptions which underlie our processes of reasoning. It reshapes the dialogue between citizens and the state. Above all, it tests the limits of the doctrines which democracies have evolved as a shield which preserves the sanctity of the individual. 3. In understanding the interface between governance, technology and freedom, this case will set the course for the future. Our decision must address the dialogue between technology and power. The decision will analyse the extent to which technology has reconfigured the role of the state and has the potential to reset the lines which mark off no-fly zones: areas where the sanctity of the individual is inviolable. Our path will define our commitment to limited government. Technology confronts the future of freedom itself. 4. Granville Austin, the eminent scholar of the Indian Constitution had prescient comments on the philosophy of the Indian Constitution. He found it in three strands: The Constitution...may be summarized as having three strands: protecting and enhancing national unity and integrity; establishing the institutions and spirit of democracy; and fost .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... it pursues. 7. The Constitution of India incorporated a charter of human freedoms in Part III and a vision of transformative governance in Part IV. Through its rights jurisprudence, this Court has attempted to safeguard the rights in Part III and to impart enforceability to at least some of the Part IV rights by reading them into the former, as intrinsic to a constitutionally protected right to dignity. The Directive Principles are a reminder of the positive duties which the state has to its citizens. While social welfare is a foundational value, the Constitution is the protector of fundamental human rights. In subserving both those ideals, it has weaved a liberal political order where individual rights and freedoms are at the heart of a democratic society. The Constitution seeks to fulfil its liberal values by protecting equality, dignity, privacy, autonomy, expression and other freedoms. 8. Two recent books have explored the complexities of human identity. In The Lies That Bind: Rethinking Identity 61, Kwame Anthony Appiah states that a liberal constitutional democracy is not a fate but a project. He draws inspiration from the Roman playwright Terence who observes: I am h .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... rmational resources should not lead to perpetuating the pre-existing inequalities of access to public resources. An identification project that involves the collection of the biometric and demographic information of 1.3 billion people Krishnadas Rajagopal, Aadhaar in numbers: key figures from UIDAI CEO s presentation to the Supreme Court , The Hindu, (March 22, 2018). Aadhaar enrollment as of March 2018 stood at over 1 billion. , creating the largest biometric identity project in the world, must be scrutinized carefully to assess its compliance with human rights. 11. Empowered by the technology that accompanied the advent of the information age, the Aadhaar project was envisioned and born. The project is a centralised nation-wide identification system based on biometric technology. It aims to be a game changer in the delivery of welfare benefits through the use of technology. The project seeks to facilitate de-duplication, prevent revenue leakages and ensure a more cost and time efficient procedure for identification. Conceptualised on the use of biometrics and authentication, the Aadhaar identity card was originally introduced as a matter of voluntary choice. It was made a re .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... e interests. Being transformative, it has to be interpreted to meet the needs of a changing society. As the interpreter of the Constitution, it is the duty of this Court to be vigilant against State action that threatens to upset the fine balance between the power of the state and rights of citizens and to safeguard the liberties that inhere in our citizens. 15. The present case involves issues that travel to the heart of our constitutional structure as a democracy governed by the Rule of law. Among them is the scope of this Court's power of judicial review. The Aadhaar legislation was passed as a money bill in the Lok Sabha. Whether it was permissible, in constitutional terms, to by-pass the Rajya Sabha, is the question. The role of the Rajya Sabha in a bicameral legislative structure, the limits of executive power when it affects fundamental rights and the duty of the state to abide by interim orders of this Court are matters which will fall for analysis in the case. 16. The case is hence as much about the Rule of law and institutional governance. Accountability is a key facet of the Rule of law. Professor Upendra Baxi has remarked: The problem of human rights, in .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... the right of the individual to exercise control over his or her personality. It finds an origin in the notion that there are certain rights which are natural to or inherent in a human being. Natural rights are inalienable because they are inseparable from the human personality. Ibid, at page 365 (Emphasis supplied) 319. Life and personal liberty are not creations of the Constitution. These rights are recognised by the Constitution as inhering in each individual as an intrinsic and inseparable part of the human element which dwells within. Ibid, at page 508 (Emphasis supplied)70 In his concurring opinion, S.A. Bobde, J. opined: 392. ...Privacy, with which we are here concerned, eminently qualifies as an inalienable natural right, intimately connected to two values whose protection is a matter of universal moral agreement: the innate dignity and autonomy of man. Ibid, at pages 536-537 (Emphasis supplied) Similarly, in his concurring opinion, Nariman, J. opined: 532. ...It was, therefore, argued before us that given the international conventions referred to hereinabove and the fact that this right inheres in every individual by virtue of his being .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... f a family life and the dignity of being are matters which concern every individual irrespective of social strata or economic well being. The pursuit of happiness is founded upon autonomy and dignity. Both are essential attributes of privacy which makes no distinction between the birth marks of individuals. Ibid, at page 484 (Emphasis supplied) 21. Recognizing that civil-political rights are not subservient to socio-economic rights, the Court held that conditions necessary for realizing or fulfilling socio-economic rights do not postulate the subversion of political freedom. 266...The refrain that the poor need no civil and political rights and are concerned only with economic well-being has been utilised through history to wreak the most egregious violations of human rights. Above all, it must be realised that it is the right to question, the right to scrutinize and the right to dissent which enables an informed citizenry to scrutinize the actions of government. Those who are governed are entitled to question those who govern, about the discharge of their constitutional duties including in the provision of socio-economic welfare benefits. The power to scrutinize and t .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... life of dignity is essential for a human being to fulfil the liberties and freedoms which are the cornerstone of the Constitution. Ibid, at page 413 23. The assurance of human dignity enhances the quality of life. The functional relationship between privacy and dignity secures the inner recesses of the human personality from unwanted intrusion . Privacy by recognizing the autonomy of an individual, protects the right to make choices essential to a dignified life. It thus enables the realization of constitutional liberties and freedoms. It was held in the judgment: 322. Privacy is the constitutional core of human dignity. Privacy has both a normative and descriptive function. At a normative level privacy sub-serves those eternal values upon which the guarantees of life, liberty and freedom are founded. At a descriptive level, privacy postulates a bundle of entitlements and interests which lie at the foundation of ordered liberty. Ibid, at page 508 298. ...Dignity cannot exist without privacy. Both reside within the inalienable values of life, liberty and freedom which the Constitution has recognised. Privacy is the ultimate expression of the sanctity of the individu .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... page 401 320. Privacy is a constitutionally protected right which emerges primarily from the guarantee of life and personal liberty in Article 21 of the Constitution... Ibid, at page 508 In a similar vein, Chelameswar J. while concurring with the view of four judges held: 375. The right to privacy is certainly one of the core freedoms which is to be defended. It is part of liberty within the meaning of that expression in Article 21. Ibid, at page 531 26. Being indispensable to dignity and liberty, and essential to the exercise of freedoms aimed at the self-realization of every individual, privacy was held to be a common theme running across the freedoms and rights guaranteed not just by Article 21, but all of Part III of the Constitution. Bobde J. in his separate opinion held that: 406. It is not possible to truncate or isolate the basic freedom to do an activity in seclusion from the freedom to do the activity itself. The right to claim a basic condition like privacy in which guaranteed fundamental rights can be exercised must itself be regarded as a fundamental right. Privacy, thus, constitutes the basic, irreducible condition necessary for the exercise .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... time to meet the challenges thrown up in a democratic order governed by the Rule of law. The meaning of the Constitution cannot be frozen on the perspectives present when it was adopted. Technological change has given rise to concerns which were not present seven decades ago and the rapid growth of technology may render obsolescent many notions of the present. Hence the interpretation of the Constitution must be resilient and flexible to allow future generations to adapt its content bearing in mind its basic or essential features. Ibid, at page 509 ( Emphasis supplied) Additionally, Bobde J., in his separate opinion held that the right to privacy may also inhere in other parts of the Constitution beyond those specified in the judgment: 415. Therefore, privacy is the necessary condition precedent to the enjoyment of any of the guarantees in Part III. As a result, when it is claimed by rights bearers before constitutional courts, a right to privacy may be situated not only in Article 21, but also simultaneously in any of the other guarantees in Part III. In the current state of things, Articles 19(1), 20(3), 25, 28 and 29 are all rights helped up and made meaningful .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... that an individual may be permitted to prevent others from using his image, name and other aspects of his/her personal life and identity for commercial purposes without his/her consent. Ibid, at page 629 Consent, transparency and control over information are crucial to informational privacy. In this structure, Court has principally focused on the individual as central to our jurisprudence. B.5 Restricting the right to privacy 31. There is an inherent importance of giving a constitutional status to privacy. Justice Nariman dealt with this: 490....The recognition of such right in the fundamental rights chapter of the Constitution is only a recognition that such right exists notwithstanding the shifting sands of majority governments. Statutes may protect fundamental rights; they may also infringe them. In case any existing statute or any statute to be made in the future is an infringement of the inalienable right to privacy, this Court would then be required to test such statute against such fundamental right and if it is found that there is an infringement of such right, without any countervailing societal or public interest, it would be the duty of this Court t .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... (iii) proportionality which ensures a rational nexus between the objects and the means adopted to achieve them. bid, at page 509 These three-fold requirements emerge from the procedural and content-based mandate of Article 21. The first requirement is the enactment of a valid law, which justifies an encroachment on privacy. The second requirement of a legitimate State aim ensures that the law enacted to restrict privacy is constitutionally reasonable and does not suffer from manifest arbitrariness. The third requirement of proportionality ensures that the nature and quality of the encroachment on the right to privacy is not disproportionate to the purpose of the law. Proportionality requires the State to justify that the means which are adopted by the legislature would encroach upon the right to privacy only to the minimum degree necessary to achieve its legitimate interest. Justice Nariman held thus: 495. ...Statutory provisions that deal with aspects of privacy would continue to be tested on the ground that they would violate the fundamental right to privacy, and would not be struck down, if it is found on a balancing test that the social or public interest and the re .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... loyed must depend upon the context of concrete cases. Ibid, at pages 532-533 (Emphasis supplied) Justice Chelameswar's view accepts the 'fair, just and reasonable' standard in the generality of cases, carving an exception in cases of a certain category where a heightened scrutiny must apply. Those categories of exception are not spelt out. They would, as the judge opined, be evolved on a case by case basis. 34. The Bench of nine judges had held that the contours of privacy exist across the spectrum of constitutionally protected freedoms. Privacy was held to be a necessary condition precedent to the enjoyment of the guarantees in Part III. This has enhanced the scope of the protection guaranteed to privacy. Consequently, privacy infringements will generally have to satisfy the other tests applicable apart from those Under Article 21. In his concurring opinion, Justice S.A. Bobde held: 427. Once it is established that privacy imbues every constitutional freedom with its efficacy and that it can be located in each of them, it must follow that interference with it by the state must be tested against whichever one or more Part III guarantees whose enjoyment .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... rotection of rights. Justice Nariman held: 526....This right is subject to reasonable Regulations made by the State to protect legitimate State interests or public interest. However, when it comes to restrictions on this right, the drill of various Articles to which the right relates must be scrupulously followed. Ibid, at page 601 Recognizing that a legitimate state aim is a pre-requisite for any restriction on the right, the judgment of four judges held: 310. ...the requirement of a need, in terms of a legitimate state aim, ensures that the nature and content of the law which imposes the restriction falls within the zone of reasonableness mandated by Article 14, which is a guarantee against arbitrary state action. The pursuit of a legitimate state aim ensures that the law does not suffer from manifest arbitrariness. 36. The judgment sets out illustrations of legitimate State interests. The provisos to various fundamental rights were held to be an obvious restriction on the right to privacy. It was held that the State does have a legitimate interest in collection and storage of private information when it is related to security of the nation. Apart from the c .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... t); c. Regulations framed under the Aadhaar Act, 2016; d. Elements of the Aadhaar programme that continue to operate without the cover of the Act; e. Subordinate legislation including the Money Laundering (Amendment) Rules, 2017; f. All notifications issued Under Section 7 of the Aadhaar Act in so far as they make Aadhaar mandatory for availing of certain benefits, services and subsidies; and g. Actions which made Aadhaar mandatory even where the activity is not covered by Section 7 of the Act. Mr. Shyam Divan, learned Senior Counsel submitted that the Aadhaar project and Act are ultra vires on the following grounds: i. The project and the Act violate the fundamental right to privacy; ii The architecture of the Aadhaar project enables pervasive surveillance by the State; iii The fundamental constitutional feature of a 'limited government'-which is the sovereignty of the people and limited government authority-is changed completely post Aadhaar and reverses the relationship between the citizen and the State; iv Due to the unreliability of biometric technology, there are authentication failures which lead to the exclusion of individuals fr .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... such as electoral rolls or passports; vii Section 7 of the Aadhaar Act is applicable only to such subsidies, benefits and services, for which the entire expenditure is directly incurred from the Consolidated Fund of India or from which the entire receipts directly form part of the Consolidated Fund of India; viii Use of Aadhaar as the sole identity will not prevent pilferage and diversion of funds and subsidies, as faulty identification is only one of the factors that contributes to it; and ix The Aadhaar project conditions the grant of essential benefits upon the surrender of individual rights. Mr. Gopal Subramanium, learned Senior Counsel, made the following submissions: i The Aadhaar project violates dignity Under Article 21 of the Constitution as recognised in the judgments-in Puttaswamy, NALSA (2014) 5 SCC 438 and Subramanian Swamy (2016) 7 SCC 221; ii The Aadhaar project is unconstitutional as it seeks a waiver of fundamental rights; iii The Aadhaar project violates the guarantees of substantive and procedural reasonableness Under Articles 14, 19 and 21; iv Aadhaar perpetrates exclusion from social security schemes and is therefore discr .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... he nine judge Bench in Puttaswamy; v If the Aadhaar project is not struck down, it should be confined only for identification or authentication of persons who are entitled to subsidies, benefits and services for which expenditure is incurred from the Consolidated Fund of India; vi Sections 2(g), 2(j) 7, 57 and 59 of the Aadhaar Act violate Articles 14, 21 and 300A of the Constitution; and vii PMLA Rule 9 is arbitrary as it is contrary to the RBI Master Circular (issued in 2013), which provided a list of documents that were to be treated as 'identity proof', in relation to proof of name and proof of residence. Mr. P. Chidambaram, learned Senior Counsel argued that the Aadhaar Act could not have been passed as a Money Bill. Thus, he submitted: i. The only difference between financial bills and money bills is the term only in Article 110 of the Constitution which implies that the scope of money bills is narrower than the scope of financial bills and provisions relating to money bills must thus be construed strictly; ii. The Aadhaar Act, which was passed as a money bill, should be struck down since many of its provisions such as Section 57 have no relatio .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... is is absent at present, resulting in a violation of Articles 14 21; iv. No provision is made for a hearing against omission and deactivation of the Aadhaar number, which violates the principles of natural justice; and v. Sections 2(g), 2(j), 2(k) and 23(2) of the Aadhaar Act suffer from excessive delegation and the allied Regulations are vague, manifestly arbitrary and unreasonable. Mr. Anand Grover, learned Senior Counsel has submitted thus: i The Aadhaar project extends far beyond the scope of the Aadhaar Act with no procedural safeguards. Hence it violates Article 21 in as much as it is without the support and sanction of law. The data collected is unauthorised, excessive and being illegally shared; ii The use of biometric technology to establish identity is uncertain, unproven and unreliable leading to exclusion and a violation of Articles 14 and 21; iii The lack of security in the Aadhaar project violates the right to privacy Under Article 21; iv Excessive powers have been delegated to the UIDAI through the Aadhaar Act; and v. Sections 33(2) and 57 of the Act are vague, overbroad and constitutionally invalid. Ms. Meenakshi Arora, learned .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... nature of the Aadhaar Act on the grounds of freedom of conscience Under Article 25 of the Constitution. Ms. Jayna Kothari , learned Counsel arguing on behalf of an intervenor organization for transgender persons and sexual minorities urged that the Aadhaar Act discriminates against sexual minorities. Aadhaar Regulations require demographic information. The enrolment form has a third gender, but there is no uniformity across the board, and the documents that have to be produced to get an Aadhaar card do not always have that option. Aadhaar is being made mandatory for almost everything but transgender persons cannot get an Aadhaar because they do not have the gender identity documents that Aadhaar requires. This non-recognition of gender identity leads to denial of benefits which is violative of both Articles 14 and 21. It has also been argued before us in an intervention application that denial of Aadhaar to Non-Resident Indians leads to discrimination when NRIs seek to avail of basic services in India. C.2 Respondents' submissions Mr. K.K. Venugopal , Learned Attorney General for India, has submitted thus: i. For the period prior to coming into force of the .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... gs the Aadhaar Act within the purview of a Money Bill Under Article 110 of the Constitution; b. Sections 7, 24, 25 and the Preamble of the Act also support its classification as a Money Bill; c. The Aadhaar Act has ancillary provisions, but they are related to the pith and substance of the legislation which is the targeted delivery of subsidies and benefits; and d. Section 57 of the Act is saved by Article 110 (1) (g) of the Constitution as it is a standalone provision and even if a Bill is not covered under Clauses (a) to (f) of Article 110(1), it can still be covered Under Article 110 (1) (g). Mr. Tushar Mehta, learned Additional Solicitor General, submitted: i. Section 139AA of the Income Tax Act, was examined in Binoy Viswam in the context of Article 19 and fulfills the three tests laid down under Puttaswamy as well as the test of manifest arbitrariness laid down in Shayara Bano v. Union of India (2017) 9 SCC 1; ii. The demographic information that is required for Aadhaar enrollment is already submitted while obtaining a PAN card and therefore individuals do not have a legitimate interest in withholding information; iii. Linking Aadhaar to PAN is in public .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... mental rights are not absolute and can be restricted if permitted specifically. Article 21 expressly envisages deprivation by laws which seek to carry out legitimate objectives and are reasonable and proportionate; iv. The Aadhaar Act does not cause exclusion because if authentication fails after multiple attempts, then the subsidies, benefits and services, can be availed of by proving the possession of an Aadhaar number, either by producing the Aadhaar card or by producing the receipt of the application for enrolment and producing the enrolment ID number; v. Section 7 of the Aadhaar Act protects the right to human dignity recognized by Article 21 of the Constitution by providing services, benefits and subsidies. The Aadhaar Act is a welfare scheme in pursuance of the State's obligation to respect the fundamental rights to life and personal liberty; to ensure justice (social, political and economic) and to eliminate inequality (Article 14) with a view to ameliorate the lot of the poor and the Dalits; vi. Socio-economic rights must be read into Part III of the Constitution since civil and political rights cannot be enjoyed without strengthening socio-economic righ .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... y test' does not apply to the Aadhaar Act. That test is conceptualised in the United States, to be only applied to 'suspect classifications'; xv. Section 7 of the Aadhaar Act does not involve any waiver of fundamental rights; xvi. There can be no assumption of mala fide against the government or the legislature. A mere possibility of abuse is not a ground to invalidate the Aadhaar Act; xvii. Through Section 57, Parliament intended to make the use of the Aadhaar number available for other purposes due to the liberalization and privatization of the economy in areas earlier occupied by the government and public sector. Many private corporate bodies are operating parallel to and in competition with the public sector such as in banking, insurance, defence, and health. These are core sectors absolutely essential for national integrity, to the national economy and the life of people; xviii. Sections 2(g), and (j) read with Section 54(2)(a) and Section 54(1) do not suffer from excessive delegation of power to UIDAI and there are sufficient guidelines coupled with restrictions. The Regulation making power of the Authority under the Act is limited by the use o .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... g his or her information for accuracy before uploading; b. Secondly, the details and the supporting documents are provided by the resident, or an introducer (in specific cases); c. Thirdly, the enrolling agency is obliged to inform the individual about the manner in which the information shall be used, the nature of recipients with whom the information is to be shared during authentication; and the existence of a right to access information, the procedure for making request for such access and details of the person/department to whom a request can be made; and d. Fourthly, the uploading of information is done in the presence of the individual. xxv. When an individual makes a choice to enter into a relational sphere then his or her choice as to mode of identification would automatically get restricted on account of the autonomy of the individuals or institution with whom they wish to relate. This is more so where the individual seeks employment, service, subsidy or benefits; xxvi. The Central government has the power to direct the linking of Aadhaar card, with SIM card, as it is proportional to the object sought to be achieved in the interest of national sec .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... is data. During authentication requests, the full identity information of the individual will never be transmitted back to the REs by the Authority as there exists a statutory bar from sharing Biometric information Under Sections 29 (1) (a) and 29(4) of the Act. xxx. UIDAI has entered into licensing agreements with foreign biometric solution providers (BSP) for software. Even though the source code of the software is retained by the BSP as it constitutes their intellectual property, the data in the server rooms is secure as the software operates automatically and the biometric data is stored offline. There is no opportunity available to the BSP to extract data as they have no access to it; xxxi. Prior to the enactment of the Aadhaar Act, the Aadhaar project was governed by the provisions of the Information Technology Act, 2000. Section 72A of the Information Technology Act, 2000 provides for punishment for disclosure of information in breach of law or contract; xxxii. The architecture of the Aadhaar Act does not enable any real possibility, proximate or remote, of mass surveillance in real time by the State; xxxiii. The giving of identity information and undergo .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ch are prescribed by the Regulations to become Authentication User Agencies (AUA)/KYC User Agencies (KUA). Therefore, this provision does not create a situation whereby the common man is required to undergo authentication in all activities. xxxvi. The Aadhaar Act is not exclusionary but inclusionary since it provides all citizens the bare necessities for a dignified existence; xxxvii. Having the option to opt-out is not a constitutional requirement. Mr. Neeraj Kishan Kaul, learned Senior Counsel, made the following submissions: i. Aadhaar is a speedy and reliable tool for identification and authentication and there is no reason to hold it invalid; ii. Private entities and AUAs/KUAs that have built their businesses around it should be allowed to use Aadhaar authentication services; iii. Section 57 is an enabling provision and private players should be given the choice to use the Aadhaar authentication services as a tool for verification if there is a consensus between private players' and their customers; iv. Aadhaar authentication has benefited women in villages and migrants and increased the reach of microfinance institutions, thus reducing pre .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... e Tax Act, 1961 violates Article 14 and 21 of the Constitution. Mr. Zoheb Hossain, learned Counsel, made the following submissions: i. The right to privacy cannot be asserted vicariously on behalf of others in a representative capacity in a Public Interest Litigation, because unlike other constitutional rights, right to privacy is a personal right. No Section 7 beneficiary has claimed a violation of their right to privacy despite the pendency of the petitions for 6 years before this Court and therefore, the Petitioners' challenge, in a representative capacity, to Section 7 on the ground of a violation of the right to privacy of third parties is not maintainable; ii. There is no increased threat to privacy due to Aadhaar at the level of requesting entities (RE) for the following reasons: a. REs are already in possession of personal information of individuals and inclusion of Aadhaar does not in any manner increase the threat to privacy; b. Any information disclosed by REs will not be on account of Aadhaar and will have to be dealt with under domain specific legislations, or a data protection regime or agreements between the REs and their customers; and c. REs .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... has not been left remediless, as he/she can make a complaint to the UIDAI directly or through the grievance redressal centre [Regulation 32 of the Aadhaar (Enrolment and Update) Regulations, 2016]. After a complaint has been made, the UIDAI would be obliged to examine the complaint and accordingly lodge a complaint in a Court in terms of Section 47 of the Aadhaar Act; d. Section 56 of the Aadhaar Act makes it clear that application of other laws, like the IT Act, is not barred. viii. Aadhaar must be made mandatory Under Section 7 of the Aadhaar Act for the following reasons: a. Because of the involvement of biometrics, it is almost impossible for one person to obtain two Aadhaar numbers. This will help in checking the entry of fake and duplicate beneficiaries into any welfare scheme; b. Other methods which were employed over the last 70 years to check duplication, siphoning of money in welfare schemes, large-scale tax evasion, generation of black money, and appearance and re-appearance of duplicates, have turned out to be futile. If Aadhaar is made voluntary, the same problems are likely to creep back into the system; and c. The State is bound to deploy the best tec .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... y case, the obligations of public authorities under both these provisions are different, as the public authority under the RTI Act can publish the details of beneficiaries from the existing database and the information received by the UIDAI is not required to be shared or displayed publicly. However, if any information is displayed publicly, it can be challenged by an aggrieved person on the ground of privacy which would be completely unrelated to the present challenge; c. The two laws operate in their distinct fields and there is no conflict between them; and d. A conflict between two statutes is required to be reconciled through harmonious construction. However, since there is no conflict between these two laws, there is no need for harmonious construction. D. Architecture of Aadhaar: analysis of the legal framework 39. The architecture of the Aadhaar Act envisages the creation of a unique identity for residents on the basis of demographic and biometric information. The Act envisages a process of identification by which the unique identity assigned to each individual is verified with the demographic and biometric information pertaining to that individual which .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... be, ethnicity, language, records of entitlement, income or medical history. ... (n) identity information in respect of an individual, includes his Aadhaar number, his biometric information and his demographic information. The largest subset of the above definitions consists of 'identity information' which is defined in an inclusive sense to comprehend the Aadhaar number, biometric information and demographic information. Demographic information is defined as information related to the name, date of birth and address and other information pertaining to an individual as is specified by the Regulations. Significantly, Section 2(k) excludes, by a mandate, race, religion, caste, tribe, ethnicity, language, records of entitlement, income or medical history from the purview of demographic information. Biometric information consists, Under Section 2(g), of the photograph, fingerprint, Iris scan, or other such biological attributes of an individual as may be specified by Regulations. Core biometric information in Section 2(j) excludes photographs (which form part of biometric information). Apart from photographs, other biometric information is comprehended within core bi .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... Authority shall, after verifying the information, in such manner as may be specified by Regulations, issue an Aadhaar number to such individual. Significantly, Sub-section (1) of Section 3 recognises an entitlement, of every resident Section 2(v) states: resident means an individual who has resided in India for a period or periods amounting in all to one hundred and eighty-two days or more in the twelve months immediately preceding the date of application for enrolment to obtain an Aadhaar number. An entitlement postulates a right. A right contemplates a liberty, for it is in the exercise of the liberty that the individual asserts a right. What is a matter of an entitlement is evidently a matter of option and not a compulsion. That constitutes the fundamental postulate of Section 3. However, the entitlement to obtain the Aadhaar number is conditioned by the requirement of submitting demographic and biometric information and participating in the process of enrolment. 43. The collection of demographic and biometric information is carried out by an enrolling agency. Enrolling agency has been defined Under Section 2(l) of the Act as an agency, appointed by UIDAI or a Re .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... haar numbers, legislative recognition of the steps necessary to ensure financial inclusion and the requirement of periodical updation of information. Under Section 4, three important features attach to the possession of an Aadhaar number. The first is that the number is unique to one individual and to that individual alone. Once assigned, the Aadhaar number cannot be reassigned to any other individual. The second feature is that an Aadhaar number is random and bears no relation to the attributes or identity of its holder. The third feature of Section 4 is that once assigned, an Aadhaar number can be accepted as proof of identify of its holder for any purpose . Under Section 5, UIDAI is under a mandate to adopt special measures to issue Aadhaar numbers to women, children, senior citizens, the differently abled, unskilled and unorganised workers, nomadic tribes, persons who do not have permanent places of abode and to other categories which may be defined by the Regulations. Section 6 contains an enabling provision by which the authority may require holders to update their demographic and biometric information periodically, as specified Under Regulations. An Aadhaar number also does .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... eans any form of aid, support, grant, subvention, or appropriation, in cash or kind, to an individual or a group of individuals and includes such other subsidies as may be notified by the Central Government. 46. Section 7 encapsulates a purpose, a condition and a requirement. The purpose incorporated in the provision is to establish the identity of an individual. The condition which it embodies is for the receipt of a subsidy, benefit or service for which the expenditure is incurred or the receipts form part of the Consolidated Fund of India. Where the purpose and condition are fulfilled, the central or state governments may require that the individual should (i) undergo authentication; or (ii) furnish proof of possession of an Aadhaar number; or (iii) provide proof of an application for enrolment where the Aadhaar number has not been assigned. Three alternatives are stipulated in Section 7. Where the purpose and condition (noted above) are fulfilled, the individual has to undergo authentication. Alternately, the individual has to furnish proof that he or she possesses an Aadhaar number. However, if an Aadhaar number has not been assigned to the individual, he or she would hav .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... shall inform, in such manner as may be specified by Regulations, the individual submitting his identify information for authentication, the following details with respect to authentication, namely: (a) the nature of information that may be shared upon authentication; (b) the uses to which the information received during authentication may be put by the requesting entity; and (c) alternatives to submission of identity information to the requesting entity. (4) The Authority shall respond to an authentication query with a positive, negative or any other appropriate response sharing such identity information excluding any core biometric information. As we have noticed earlier, authentication involves a process in which the Aadhaar number, together with the demographic or biometric information, is submitted to the CIDR for verification and is verified to be correct or otherwise by the repository on the basis of the information available with it. Under Sub-section (1) of Section 8 authentication has to be performed on a request submitted by a requesting entity. The expression 'requesting entity' is defined in Section 2(u) as follows: (u) requesting .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... e Member-Secretary, to be appointed by the Central Government. Section 23 enunciates the powers and functions of the UIDAI. Sub-section (1) of Section 23 requires UIDAI to develop the policy, procedure and systems for issuing Aadhaar numbers to individuals and to perform authentication. Section 23(2) provides an inclusive list of the powers and functions of UIDAI: (2) Without prejudice to Sub-section (1), the powers and functions of the Authority, inter alia, include-- (a) specifying, by Regulations, demographic information and biometric information required for enrolment and the processes for collection and verification thereof; (b) collecting demographic information and biometric information from any individual seeking an Aadhaar number in such manner as may be specified by Regulations; (c) appointing of one or more entities to operate the Central Identities Data Repository; (d) generating and assigning Aadhaar numbers to individuals; (e) performing authentication of Aadhaar numbers; (f) maintaining and updating the information of individuals in the Central Identities Data Repository in such manner as may be specified by Regulations; (g) om .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... may make Regulations covering any of the following matters: (a) the biometric information under Clause (g) and the demographic information under Clause (k), and the process of collecting demographic information and biometric information from the individuals by enrolling agencies under Clause (m) of Section 2; (b) the manner of verifying the demographic information and biometric information for issue of Aadhaar number Under Sub-section (3) of Section 3; (c) the conditions for accepting an Aadhaar number as proof of identity of the Aadhaar number holder Under Sub-section (3) of Section 4; (d) the other categories of individuals Under Section 5 for whom the Authority shall take special measures for allotment of Aadhaar number; (e) the manner of updating biometric information and demographic information Under Section 6; (f) the procedure for authentication of the Aadhaar number Under Section 8; (g) the other functions to be performed by the Central Identities Data Repository Under Section 10; (h) the time and places of meetings of the Authority and the procedure for transaction of business to be followed by it, including the quorum, Under Sub-section (1) of Se .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... request for authentication and the response thereon Under Sub-section (1), and the manner of obtaining, by the Aadhaar number holder, the authentication records Under Sub-section (2) of Section 32; (x) any other matter which is required to be, or may be, specified, or in respect of which provision is to be or may be made by Regulations. Section 11(1), read with Sections 23(2) and 54(2), indicates that UIDAI is the sole authority vested with the power and responsibility of carrying out numerous functions. These functions include: (i) collection of demographic information and biometric information from individuals; (ii) generating and assigning Aadhaar numbers to individuals; (iii) performing authentication of Aadhaar numbers; (iv) maintaining and updating the information of individuals in the CIDR; (v) omitting and deactivating of an Aadhaar number; (vi) specifying the manner of use of Aadhaar numbers for the purposes of providing or availing of various subsidies, benefits, services and other purposes (vii) specifying the terms and conditions for appointment of Registrars, enrolling agencies and service providers and revocation of appointment .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... on 28(1), Aadhaar Act UIDAI is also required to ensure confidentiality of identity information and authentication records of individuals, Section 28(2), Aadhaar Act except in circumstances, where disclosure of information is permitted by the Act. Section 33, Aadhaar ActSection 28(3) requires UIDAI to take all necessary measures to ensure that the information in its possession or control, including information stored in the CIDR, is secured and protected against access, use or disclosure not permitted under the Act or Regulations, and against accidental or intentional destruction, loss or damage. For the purpose of maintaining the security and confidentiality of the information of individuals, UIDAI is also required, Under Section 28(4), to: (a) adopt and implement appropriate technical and organisational security measures; (b) ensure that the agencies, consultants, advisors or other persons appointed or engaged for performing any function of the Authority under this Act, have in place appropriate technical and organisational security measures for the information; and (c) ensure that the agreements or arrangements entered into with such agencies, consultants, advisors .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... records in the manner and for a time period prescribed by Regulations. Section 32(1), Aadhaar Act The issue of maintenance of authentication records by UIDAI has been contentious and is dealt in a subsequent Section titled Proportionality . A statutory right is provided to every Aadhaar number holder to obtain his authentication record in the manner specified by Regulations.113 Section 32(3) prohibits UIDAI (either by itself or through any entity under its control) to collect, keep or maintain any information about the purpose of authentication. 51. The Aadhaar Act allows disclosure of individual information in limited circumstances. The manner and purpose for which information of individuals, including identity information or authentication records, can be disclosed has been provided Under Section 33 of the Act. Section 33 states: (1) Nothing contained in Sub-section (2) or Sub-section (5) of Section 28 or Sub-section (2) of Section 29 shall apply in respect of any disclosure of information, including identity information or authentication records, made pursuant to an order of a court not inferior to that of a District Judge: Provided that no order by the court unde .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... entity information (which was collected in the course of enrolment or authentication). Under Section 38, a penalty for unauthorised access to the CIDR has been provided. Section 38 provides thus: Whoever, not being authorised by the Authority, intentionally,-- (a) accesses or secures access to the Central Identities Data Repository; (b) downloads, copies or extracts any data from the Central Identities Data Repository or stored in any removable storage medium; (c) introduces or causes to be introduced any virus or other computer contaminant in the Central Identities Data Repository; (d) damages or causes to be damaged the data in the Central Identities Data Repository; (e) disrupts or causes disruption of the access to the Central Identities Data Repository; (f) denies or causes a denial of access to any person who is authorised to access the Central Identities Data Repository; (g) reveals any information in contravention of Sub-section (5) of Section 28, or shares, uses or displays information in contravention of Section 29 or assists any person in any of the aforementioned acts; (h) destroys, deletes or alters any information stored .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ed subsequently. Under Sub-section (2), no court inferior to that of a Chief Metropolitan Magistrate or a Chief Judicial Magistrate can try any offence punishable under the Act. Section 48 empowers the Central Government to supersede UIDAI, in certain situations. Under Section 50, UIDAI, in exercise of its powers or performance of its functions under the Act, shall be bound by the written directions on questions of policy of the Central Government. Section 51 vests power in UIDAI to delegate to any member, officer or any other person, its powers and functions under the Act (except the power Under Section 54) as it may deem necessary. Section 51 grants a wide discretion to the UIDAI to delegate any of its powers and functions. Section 55 requires every Rule and Regulation made under the Aadhaar Act to be laid down before each House of Parliament. The Section states: 55. Laying of Rules and Regulations before Parliament.- Every Rule and every Regulation made under this Act shall be laid, as soon as may be after it is made, before each House of Parliament, while it is in session, for a total period of thirty days which may be comprised in one session or in two or more .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... India, the payment of moneys into or the withdrawal of moneys from any such Fund; (d) the appropriation of moneys out of the Consolidated Fund of India; (e) the declaring of any expenditure to be expenditure charged on the Consolidated Fund of India or the increasing of the amount of any such expenditure; (f) the receipt of money on account of the Consolidated Fund of India or the public account of India or the custody or issue of such money or the audit of the accounts of the Union or of a State; or (g) any matter incidental to any of the matters specified in Sub-clauses (a) to (f). (2) A Bill shall not be deemed to be a Money Bill by reason only that it provides for the imposition of fines or other pecuniary penalties, or for the demand or payment of fees for licences or fees for services rendered, or by reason that it provides for the imposition, abolition, remission, alteration or Regulation of any tax by any local authority or body for local purposes. (3) If any question arises whether a Bill is a Money Bill or not, the decision of the Speaker of the House of the People thereon shall be final. (4) There shall be endorsed on every Money Bill when it is tran .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... d by both the Houses of the Parliament in the form in which it was originally passed by the Lok Sabha. Article 109(4), Article 109(5), The Constitution of India When a Money Bill has been passed by the Houses of the Parliament, Article 111 requires it to be presented to the President along with the Lok Sabha Speaker's certificate for assent Article 110(4), The Constitution of India. Article 117(1) also provides that a Bill making provision for any of the matters specified in Sub-clauses (a) to (f) of Clause (1) of Article 110 shall also not be introduced in the Rajya Sabha. 57. The Constitution contains corresponding provisions for Money Bills introduced in and passed by a state legislative assembly. Article 198 provides a special procedure for Money Bills in the state legislative assembly. Article 199(3) provides for the finality of the decision of the Speaker of the Legislative Assembly. Under Article 200, when a Money Bill has been passed by the State Legislature, it is to be presented to the Governor, along with the Speaker's certificate, for assent. Article 199(4), The Constitution of IndiaArticle 107 contains provisions for the introduction and passing of Bills i .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... lature. The makers of the Constitution adopted bicameralism from Britain. The origin of the limited role that the Upper House has in the passing of a Money Bill can be traced to the British Parliament Act, 1911, which will be discussed in a subsequent part of this analysis. The draftspersons of the Constitution were conscious of the impact of a misuse of institutional power. They provided for a detailed blue print of the architecture of constitutional governance. It is necessary to understand our constitutional history in order to comprehend the scope of the finality attributed to the Speaker's decision on whether or not a Bill is a Money Bill. 61. The origins of the procedure of passing Money Bills in the United Kingdom are older than the Parliament Act of 1911. The authoritative treatiseThomas Erskine May, A treatise on the law, privileges, proceedings and usage of Parliament, Ninth Edition (1883), by Thomas Erskine May, on the law, privileges, proceedings and usage of Parliament in Britain dwells on the history of the evolution of the relationship between the House of Commons and the House of Lords with regard to their powers of taxation and in relation to national rev .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ive issues. bid, pages 646-647 However, the constitutional skirmishes continued. They eventually led to the passage of the Parliament Act of 1911, which essentially deprived the House of Lords of the right to reject Money Bills. 62. The Parliament Act 1911 was explicitly aimed at regulating the relations between the two Houses of Parliament Preamble of the Parliament Act 1911. The Preamble of the Act indicates that it was enacted for restricting the existing powers of the House of Lords Ibid. Section 1(1) provides for the power of the House of Lords on Money Bills: If a Money Bill, having been passed by the House of Commons, and sent up to the House of Lords at least one month before the end of the session, is not passed by the House of Lords without amendment within one month after it is so sent up to that House, the Bill shall, unless the House of Commons direct to the contrary, be present to His Majesty and become an Act of Parliament on the Royal Assent being signified, notwithstanding that the House of Lords have not consented to the Bill. Money Bill was defined statutorily for the first time. Section 1(2) provided: A Money Bill means a Public Bill which .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... for all purposes, and shall not be questioned in any court of law. The Act provides finality to the decision of the Speaker of the House of Commons. By using the phrase shall not be questioned in any court of law , the Act grants immunity to the Speaker's decision from judicial review. The statutory concept of a 'Money Bill' and the Speaker's certification of a Bill as a 'Money Bill' introduced by the Parliament Act, 1911 ultimately found its way into the Constitution of India, but with significant modifications. 63. In India, the categorization of Money Bills can be said to have begun from the Commonwealth of India Bill 1925, which was drafted by a National Convention comprised of 250 members, with Tej Bahadur Sapru as its Chairman. Article 36 of the Commonwealth Bill provided: 36. (a) Any Bill which appropriates revenue or moneys for the ordinary annual services of the Government shall deal only with such appropriation. (b) Bills imposing taxation- shall deal only with the imposition of taxes, and any provision therein dealing with any other matter shall be of no effect. (c) Bills for the appropriation of revenues or moneys or im .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... up with a Draft Constitution of the Republic of India , based on its ideologies. Article 147 of its Draft Constitution provided: 147. (1) A Bill making provision- (a) for imposing, abolishing, remitting, altering or regulating any tax; or (b) for regulating the borrowing of money, or giving any guarantee by the Government, or for amending the law with respect to any financial obligations undertaken or to be undertaken by the Government; or (c) for declaring any expenditure to be expenditure charged on the public revenues, or for increasing the amount of any such expenditure shall be deemed as a money Bill and shall not be introduced or moved except on the recommendation of the Government. (2) A Bill or amendment shall not be deemed to make provision for any of the purposes aforesaid by reason only that it provides for the Imposition of fines or other pecuniary penalties, or for the demand and payment of fees for licenses or fees for services rendered, or by reason that it provides for the imposition, abolition, remission, alteration, or Regulation of tax by any local authority or body for local purposes. (3) In case of dispute whether a Bill is a mone .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... 65. While the proceedings of the Constituent Assembly were in motion, Sir B.N. Rau, as its constitutional advisor, prepared a memorandum of the Draft Constitution for the Union Constitution Committee. It envisaged a Parliament of the Union consisting of the President and two Houses--the Senate and the House of Representatives. B Shiva Rao, The Framing of India s Constitution: A Study, Indian Institution of Public Administration (1968), at page 420 One of the proposals discussed in the meetings of the Union Constitution Committee was that Money Bills would originate in the House of the People and the power of the other House would be limited to making suggestions for amendment, which the House of the People could accept or reject .Ibid B Shiva Rao has recorded what transpired during the course of the proceedings of the Constituent Assembly: The Draft also included provisions regarding legislative procedure, procedure in financial matters and general procedure for the conduct of business. No Bill could be submitted for the President's assent unless it had been passed in identical form by both Houses. Except in the case of Money Bills, both Houses enjoyed equal powers; .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ms or provisions therein. And the House of Representatives may, if it thinks fit, make any of such omissions or amendments, with or without modifications. Except as provided in this section, the Senate shall have equal power with the House of Representatives in respect of all proposed laws . and Article 22 of the Constitution of Ireland 1937. B Shiva Rao, The Framing of India s Constitution: Selected Documents, Indian Institution of Public Administration (2012), at page 32, as quoted in Pratik Datta, Shefali Malhotra Shivangi Tyagi, Judicial Review and Money Bills, NUJS Law Review (2017) Article 75 of this draft of the Constitution provided that if any question arises whether a Bill is a 'money bill' or not, the decision of the Speaker of the House of the People thereon shall be final. B Shiva Rao, The Framing of India s Constitution: Selected Documents, Indian Institution of Public Administration (2012), at page 32, as quoted in Pratik Datta, Shefali Malhotra Shivangi Tyagi, Judicial Review and Money Bills, NUJS Law Review (2017) Neither Section 37 of the Government of India Act 1935 nor Section 53 of the Commonwealth of Australia Constitution Act 1900 has a simil .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... r, a certificate of the Speaker of the Lower House saying that it is a Money Bill should be attached to, or endorsed on, the bill and a provision to that effect should be made in the Constitution on the lines of the corresponding provision in the Parliament Act, 1911. This will prevent controversies about the matter outside the Lower House. B Shiva Rao, The Framing of India s Constitution: Selec ted Documents, Indian Institution of Public Administration, at page 281 Certification of any Bill by the Speaker of the Lower House as a Money Bill, was envisaged for procedural simplicity to avoid causing confusion in the Upper House of Parliament. 68. The final provision which has assumed the form of Article 110 of the Constitution, does not contain the exact language used in the Act of 1911. The 1911 Act of the British Parliament consciously excluded judicial review of the certificate of the Speaker of the House of Commons. The intention of the British Parliament is clear from the specific language used in Section 3 of the Act. Section 3 accords finality to the decision of the Speaker by providing that any certificate of the Speaker of the House of Commons shall be conclusive .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ional principles prevail in interpretation and governance. Institutions created by the Constitution are subject to its norms. No constitutional institution wields absolute power. No immunity has been attached to the certificate of the Speaker of the Lok Sabha from judicial review, for this reason. The Constitution makers have envisaged a role for the judiciary as the expounder of the Constitution. The provisions relating to the judiciary, particularly those regarding the power of judicial review, were framed, as Granville Austin observed, with idealism Granville Austin, The Indian Constitution: Cornerstone of a Nation, Oxford University Press (1966), at page 205. Courts of the country are expected to function as guardians of the Constitution and its values. Constitutional courts have been entrusted with the duty to scrutinize the exercise of power by public functionaries under the Constitution. No individual holding an institutional office created by the Constitution can act contrary to constitutional parameters. Judicial review protects the principles and the spirit of the Constitution. Judicial review is intended as a check against arbitrary conduct of individuals holding consti .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... et. The Speaker has to act within the domain, which the Constitution accords to the office of the Speaker. The power conferred on the Speaker of the Lok Sabha cannot be exercised arbitrarily, for it could damage the scheme of the Constitution. Judicial review is the ultimate remedy to ensure that the Speaker does not act beyond constitutional entrustment. 72. The scope of the phrase shall be final can also be understood by looking at the proceedings of the Constituent Assembly. The constitutional foundation of Article 110(4) is based upon a suggestion of the Expert Committee on Financial Provisions that when a Money Bill is transmitted from the Lower House to the Upper House, it should be endorsed by the Speaker's certificate, so as to prevent any controversy about the matter outside the Lower House . Therefore, the finality provided to the decision of the Speaker as to whether a Bill is a Money Bill or not, is aimed at avoiding any controversy on the issue in the Rajya Sabha and before the President. Had it been intended to prevent the court from adjudicating upon the validity of the decision of the Speaker, the language of the Article would have made it explicit. Where .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... stitutional provisions, the words shall be final have been interpreted by this Court. Articles 217(3) Article 217 (3) states: If any question arises as to the age of a Judge of a High Court, the question shall be decided by the President after consultation with the Chief Justice of India and the decision of the President shall be final. , 311(3) Article 311(3) states: If, in respect of any such person as aforesaid, a question arises whether it is reasonably practicable to hold such inquiry as is referred to in clause (2), the decision thereon of the authority empowered to dismiss or remove such person or to reduce him in rank shall be final. and paragraph 6(1) of the Tenth ScheduleParagraph 6(1) states If any question arises as to whether a member of a House has become subject to disqualification under this Schedule, the question shall be referred for the decision of the Chairman, or, as the case may be, the Speaker of such House and his decision shall be final: Provided that where the question which has arisen is as to whether the Chairman or the Speaker of a House has become subject to such disqualification, the question shall be referred for the decision of such member .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ogate judicial review Under Articles 136, 226 and 227 of the Constitution in so far as infirmities based on violations of constitutional mandates, mala fides, non-compliance with Rules of Natural Justice and perversity, are concerned. Ibid, at page 711 (Emphasis supplied) The Bench had also clarified that: 101. ...The principle that is applied by the courts is that in spite of a finality Clause it is open to the court to examine whether the action of the authority under challenge is ultra vires the powers conferred on the said authority. Such an action can be ultra vires for the reason that it is in contravention of a mandatory provision of the law conferring on the authority the power to take such an action. It will also be ultra vires the powers conferred on the authority if it is vitiated by mala fides or is colourable exercise of power based on extraneous and irrelevant considerations.... Ibid, at page 708 Undoubtedly, the finality clauses contained in Article 217(3), 311(3) and in paragraph 6(1) of the Tenth Schedule were held not to exclude judicial review since the essential nature of the power is judicial. A constitutional function is entrusted to th .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ast. The Court should not readily accept the notion that the authority vested in a constitutional functionary is immune from judicial review. In the absence of a specific exclusion of judicial review, none can be implied. Moreover, any exclusion of judicial review must be tested on the anvil of its functionality. A specific exclusion of judicial review, in order to be valid, must serve a constitutional function. The test of functionality must relate to whether an exclusion of review is necessary to fulfil the overarching need for the proper discharge of a constitutional role. Exclusion of review, to be valid, must fulfil the requirement of a constitutional necessity. Its purpose cannot be to shield an excess of power from being questioned before the Court. Nor is the fact that a power is vested in a high functionary a ground to shield it from scrutiny. The ultimate test is whether the exclusion of judicial review is express and specific and, whether such an exclusion is designed to achieve a constitutional purpose that meets the test of functionality, assessed in terms of a constitutional necessity. In the seventh decade of the republic, our interpretation of the Constitution must .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... l with the question whether the Speaker's decision Under Article 110(3) is protected by Article 122. Article 122 prohibits courts from examining the validity of any proceedings in Parliament on the ground that there was any alleged irregularity of procedure . The content of the expression procedure referred to in the Article, is indicated in Article 118 of the Constitution. The marginal note to Article 118 provides for Rules of procedure . Article 118 provides as follows: 118. (1) Each House of Parliament may make rules for regulating, subject to the provisions of this Constitution, its procedure and the conduct of its business. (2) Until Rules are made under Clause (1), the Rules of procedure and standing orders in force immediately before the commencement of this Constitution with respect to the Legislature of the Dominion of India shall have effect in relation to Parliament subject to such modifications and adaptations as may be made therein by the Chairman of the Council of States or the Speaker of the House of the People, as the case may be. (3) The President, after consultation with the Chairman of the Council of States and the Speaker of the House of t .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... r for maintaining order, in the Legislature from being subject to the jurisdiction of any court in respect of the exercise by him of those powers. Article 212(1) seems to make it possible for a citizen to call in question in the appropriate court of law the validity of any proceedings inside the legislative chamber if his case is that the said proceedings suffer not from mere irregularity of procedure, but from an illegality. If the impugned procedure is illegal and unconstitutional, it would be open to be scrutinised in a court of law, though such scrutiny is prohibited if the complaint against the procedure is no more than this that the procedure was irregular.... (Emphasis supplied) In Ramdas Athawale v. Union of India (2010) 4 SCC 1 ( Ramdas Athawale ), a Constitution Bench of this Court extended the above formulation to Article 122 of the Constitution: 36. This Court Under Article 143, Constitution of India, In re (Special Reference No. 1 of 1964) AIR 1965 SC 745: (1965) 1 SCR 413] (also known as Keshav Singh case AIR 1965 SC 745: (1965) 1 SCR 413]) while construing Article 212(1) observed that it may be possible for a citizen to call in question in the appropri .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... of substantive illegality or unconstitutionality, as opposed to those suffering from mere irregularity thus cannot be held protected from judicial scrutiny by Article 122(1) in as much as the broad principle laid down in Bradlaugh [(1884) 12 QBD 271] acknowledging exclusive cognizance of the Legislature in England has no application to the system of governance provided by our Constitution wherein no organ is sovereign and each organ is amenable to constitutional checks and controls, in which scheme of things, this Court is entrusted with the duty to be watchdog of and guarantor of the Constitution. Ibid, at page 350 (Emphasis supplied) The principle which emerges from these decisions is that the decision of the Speaker is amenable to judicial review, if it suffers from illegality or from a violation of constitutional provisions. 79. The Attorney General advanced the submission that this Court has on previous occasions refrained from scrutinizing the decision of the Speaker on whether a Bill is a Money Bill. Those decisions require discussion for adjudicating the present case. In Mangalore Ganesh Beedi Works v. State of Mysore 1963 Supp (1) SCR 275 ( Mangalore Beedi ) .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... tion of coinage, the alternative hypothesis is not a part of the ratio and was unnecessary. The ratio was that substitution of a new coinage did not amount to a Money Bill. The decision of the Constitution Bench in Mangalore Beedi dealt with the contention that a Money Bill was unconstitutionally passed as an ordinary Bill. The Bench held that substitution of coinage did not make it a Money Bill. The decision contains a general observation regarding the immunity of proceedings in a state legislature. A scholarly article Pratik Datta, Shefali Malhotra Shivangi Tyagi, Judicial Review and Money Bills, Vol 10, NUJS Law Review (2017). has correctly referred to the general remarks made in Mangalore Beedi as unnecessary and not the ratio since the issue was already decided on merits, by holding that the substitution of coinage was not an enhancement of tax. 80. A three judge Bench of this Court in Mohd. Saeed Siddiqui v. State of Uttar Pradesh (2014) 11 SCC 415 ( Mohd. Saeed Siddiqui ) dealt with the constitutional validity of the Uttar Pradesh Lokayukta and Up-Lokayuktas (Amendment) Act, 2012. Section 5(1) of the unamended Act provided a term of six years for the Lokayukta. Secti .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... he Legislative Assembly that the Bill in question was a Money Bill is final and the said decision cannot be disputed nor can the procedure of the State Legislature be questioned by virtue of Article 212. Further, as noted earlier, Article 255 also shows that under the Constitution the matters of procedure do not render invalid an Act to which assent has been given to by the President or the Governor, as the case may be. Inasmuch as the Bill in question was a Money Bill, the contrary contention by the Petitioner against the passing of the said Bill by the Legislative Assembly alone is unacceptable. Mohd Saeed Siddiqui, Ibid, at page 430 Making a passing reference to the decision of the Constitution Bench in Raja Ram Pal, the Bench opined that even if it is established that there was some infirmity in the procedure in the enactment of the Amendment Act, it will be protected by Article 255 of the Constitution. 81. Subsequently, a two judge Bench of this Court in Yogendra Kumar Jaiswal v. State of Bihar (2016) 3 SCC 183 ( Yogendra Kumar ) dealt with the constitutional validity of the Orissa Special Courts Act, 2006. The law was enacted by the State legislature, keeping in vie .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ent. Subsequent assent, in other words, cures the absence of recommendation or sanction. Article 255 is in no way related to the decision or certificate of the Speaker of the Lok Sabha or of the State Legislative Assembly on whether a Bill is a Money Bill. Moreover, Article 255 does not apply to Articles 110 for the simple reason that the latter does not embody either a previous sanction or recommendation. Article 255 does not envisage superseding the role of the Upper House of Parliament or the State Legislature. Mohd. Saeed Siddiqui proceeds on an erroneous understanding of Article 255. Mohd. Saeed Siddiqui was followed in Yogendra Kumar. These two judgments cite the same three articles -- Articles 199, Corresponding provision for the Union is Article 110 of the Constitution. 212, Corresponding provision for the Union is Article 122 of the Constitution. and 255, to refrain from questioning the conduct of the Speaker, without noticing that Article 255 does not apply there. Further, MSM Sharma, which was referred in Mohd. Saeed Siddiqui was discussed in the Special Reference to hold that the validity of any proceedings in a legislative chamber can be questioned if such proceedin .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ritain developed some of the earliest institutional practices that came to be emulated through the Western world. A separate powerful legislature was initiated when King John in 1215 gave a written commitment to seek the consent of Parliament to levy taxes to which he was entitled by feudal prerogative. Over the next five centuries, the British Parliament was transformed from an institution summoned at the desire of the ruler to one which met on regular occasions to develop policy inclinations independent of the wishes of the ruler. Abhinay Muthoo Kenneth A. Shepsle, The Constitutional Choice of Bicameralism, in Institutions and Economic Performance (Elhanan Helpman ed.), Harvard University Press (2008), at pages 251-252 In the fourteenth century, Parliament was divided into two chambers: one chamber (the House of Lords) in which debate took place with the feudal lords and a second chamber (the House of Commons) where the citizens were represented. Betty Drexhage, Bicameral Legislatures: An International Comparison, Ministry of the Interior and Kingdom Relations- Netherlands (2015), at page 7 The upper chamber of the British Parliament, the Lords, comprised of hereditary peers (w .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... a second branch of the legislative assembly, distinct from, and dividing the power with, a first, must be in all cases a salutary check on the government. It doubles the security to the people, by requiring the concurrence of two distinct bodies in schemes of usurpation or perfidy, where the ambition or corruption of one would otherwise be sufficient... Second. The necessity of a senate is not less indicated by the propensity of all single and numerous assemblies to yield to the impulse of sudden and violent passions, and to be seduced by factious leaders into intemperate and pernicious resolutions... Third. Another defect to be supplied by a senate lies in a want of due acquaintance with the objects and principles of legislation. It is not possible that an assembly of men called for the most part from pursuits of a private nature, continued in appointment for a short time, and led by no permanent motive to devote the intervals of public occupation to a study of the laws, the affairs, and the comprehensive interests of their country, should, if left wholly to themselves, escape a variety of important errors in the exercise of their legislative trust... A good government i .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... e evolution of bicameralism and came to the finding that: Historically, the creation of bicameral systems, both in the federal and the aristocratic variant, always was a concession to those (states or estates) who risked losing power in the new setting. In emerging democracies, and up until the present day, the choice of a bicameral system appears as a means of dispelling fear about the consequences of democratisation and reconciling established elites with the democratisation process. In developed democracies, the rationale of a bicameral system is now sought primarily in the possibility of combining different systems of representation (particularly in federal systems) and in the possibility of reconsideration by a different chamber in the legislative, making it possible to avoid making mistakes and enhancing both the quality and the stability of the legislation. In majority systems of the Westminster model-where the government is part of the lower house and it tends to have a stable majority-a senate moreover is sometimes ascribed the role of giving more independent input into the parliamentary work, less determined by party discipline, and of paying more attention to the in .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... jphart described bicameral systems with congruent chambers as weak forms of bicameralism... Ibid 88. Bicameralism, when entrenched as a principle in a constitutional democracy, acts as a check against the abuse of power by constitutional means or its use in an oppressive manner. As a subset of the constitutional principle of division of power, bicameralism is mainly a safeguard against the abuse of the constitutional and political process. A bicameral national parliament can hold the government accountable and can check or restrain the misuse of government power. Among its other roles is that of representing local state units, acting as a body of expert review, and providing representation for diverse socio-economic interests or ethno-cultural minorities. While deliberating over the necessity of having a second chamber, the Constituent Assembly had the benefit of examining the constitutional history of several other nations. The constitutional advisor, B N Rau, found the issue of second chambers to be one of the most vexing questions of political science .Granville Austin, The Indian Constitution: Cornerstone of a Nation, Oxford University Press (1966), at page 195 Und .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ard the interests of the smaller states while at the same time ensuring the adequate representation of the larger states, so that the will of the representatives of a minority of the electorate does not prevail over that of those who represented the majority Sidharth Chauhan, Bicameralism: comparative insights and lessons, Seminar (February, 2013) available at http://india-seminar.com/2013/642/642_sidharth_chauhan.html. In this sense, the Rajya Sabha has a special structure. 90. The institutional structure of the Rajya Sabha has been developed to reflect the pluralism of the nation and its diversity of language, culture, perception and interest. The Rajya Sabha was envisaged by the makers of the Constitution to ensure a wider scrutiny of legislative proposals. As a second chamber of Parliament, it acts as a check on hasty and ill-conceived legislation, providing an opportunity for scrutiny of legislative business. The role of the Rajya Sabha is intrinsic to ensuring executive accountability and to preserving a balance of power. The Upper Chamber complements the working of the Lower Chamber in many ways. The Rajya Sabha acts as an institution of balance in relation to the Lok Sab .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... e separately by majorities required for an amendment of the Constitution... Fifthly, the executive power of the Union is vested in the President of India who is not directly elected by the people but is elected by an electoral college consisting of (a) the elected members of the Legislative Assemblies of the States and (b) the elected members of both Houses of Parliament... Directly the State Legislatures have substantial voting power in electing the President; that power is increased indirectly through the Council of States, which is elected by the Legislative Assemblies of States. H M Seervai, Constitutional Law of India, Universal Law Co. Pvt. Ltd, Vol. 1, (1991), at pages 299-300. 91 The Rajya Sabha represents the constituent states of India. It legitimately holds itself as the guardian of the interest of the component states in a federal polity. It endeavours to remain concerned and sensitive to the aspirations of the states, thereby strengthening the country's federal fabric and promotes national integration .Rajya Sabha Secretariat, Second Chamber In Indian Parliament: Role and Status of Rajya Sabha, (2009), at page 6. Being the federal chamber of Parliament, t .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ya Sabha, (2009), at pages 7-8 As a revising chamber, the Constitution makers envisioned that it will protect the values of the Constitution, even if it is against the popular will. The Rajya Sabha is a symbol against majoritarianism. A Constitution Bench of this Court in Kuldip Nayar v. Union of India (2006) 7 SCC 1 highlighted the importance of the Rajya Sabha: 47. The Rajya Sabha is a forum to which experienced public figures get access without going through the din and bustle of a general election which is inevitable in the case of Lok Sabha. It acts as a revising chamber over the Lok Sabha. The existence of two debating chambers means that all proposals and programmes of the Government are discussed twice. As a revising chamber, the Rajya Sabha helps in improving Bills passed by the Lok Sabha... Ibid, at page 47 93. Participatory governance is the essence of democracy. It ensures responsiveness and transparency. An analysis of the Bills revised by the Rajya Sabha reveals that in a number of cases, the changes recommended by the Rajya Sabha in the Bills passed by the Lok Sabha were eventually carried out. Rajya Sabha Secretariat, Second Chamber In Indian Parliament .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... validly passed as a Money Bill. 95. Article 110(1) of the Constitution defines a Money Bill. For a Bill to be a Money Bill, it must contain only provisions dealing with every or any one of the matters set out in Sub-clauses (a) to (g) of Clause 1 of Article 110. The expression if it contains only provisions dealing with all or any of the following matters, namely... is crucial. Firstly, the expression if indicates a condition and it is only upon the condition being fulfilled that the deeming fiction of a Bill being a Money Bill for the purposes of the Chapter will arise. Secondly, to be a Money Bill, the Bill should have only those provisions which are referable to Clauses (a) to (g). The condition is much more stringent than stipulating that the Bill should incorporate any of the matters spelt out in Clauses (a) to (g). The words only provisions means that besides the matters in sub Clauses (a) to (g), the Bill shall not include anything else. Otherwise, the expression only will have no meaning. The word only cannot be treated to be otiose or redundant. Thirdly, the two expressions if it contains only provisions and namely indicate that Sub-clauses (a) to (g) ar .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... nt and a Bill making such provision shall not be introduced in the Council of States. A Financial Bill does not need to have only provisions dealing with Sub-clauses (a) to (f) of Article 110. The provisions of Article 110(1) are therefore narrow and exhaustive. 97. As a matter of interpretation, the use of the word only indicates that a particular entry is exhaustive and is inapplicable to anything which falls outside its scope. This Court has interpreted the expression only as a word of exclusion and restriction. Hari Ram v. Baby Gokul Prasad, (1991) Supp (2) SCC 608; M/s Saru Smelting (P) Ltd. v. Commissioner of Sales Tax, Lucknow, (1993) Supp (3) SCC 97. The interpretation of Article 110(1) as being restrictive in nature is also supported by the proceedings in the Constituent Assembly of India. Article 110 corresponds to Article 90 of the Draft Constitution. On 20 May 1949, a member of the Constituent Assembly, Ghanshyam Singh Gupta, proposed an amendment in Clause (1) of Article 90 to delete the word only . He stated that a Bill can be a Money bill even while containing other provisions. Gupta argued: This Article is a prototype of Section 37 of the Gove .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... to be a Money Bill must not contain any provision which falls outside Clauses (a) to (g) of Article 110(1). The Constitution has carefully used the expression dealing with in Article 110 (1) and not the wider legislative form related to . A Bill, which has both-certain provisions which fall within Sub-clauses (a) to (g) of Article 110(1) and other provisions which fall outside will not qualify to be a Money Bill. It is for this reason that there cannot also be any issue of the severability of the provisions of a Bill, which has certain provisions relating to Sub-clauses (a) to (g) of Article 110(1), while also containing provisions which fall beyond. Any other interpretation would result in rewriting the Constitution. If a Bill contains provisions which fall outside Sub-clauses (a) to (g), it is not a Money Bill. The Rajya Sabha is entitled as part of its constitutional function to legislative participation. The entirety of the Bill cannot be regarded as a Money Bill, once it contains any matters which fall beyond Sub-clauses (a) to (g). Once that is the position, it could be impossible to sever those parts which fall within Sub-clauses (a) to (g) and those that lie outside. Th .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ure of the Constitution. Introduction and passing of a Bill as a Money Bill, which does not qualify to be a Money Bill Under Article 110(1) of the Constitution, is plainly unconstitutional. The Lok Sabha is not entrusted with the entire authority of Parliament. The Lok Sabha, the Rajya Sabha and the President together constitute the Parliament of India. The Lok Sabha is a body of elected representatives and represents the aspirations of citizens. Yet, like every constitutional institution, it is part of this basic structure of the Constitution. A political party or a coalition which holds the majority in the Lok Sabha cannot subvert the working of the Constitution, against which Dr. B.R. Ambedkar had warned Constituent Assembly Debates (4 November, 1948). Dr Ambedkar had remarked: it is perfectly possible to pervert the Constitution, without changing its form by merely changing the form of the administration and to make it inconsistent and opposed to the spirit of the Constitution. in the Constituent Assembly. A ruling government has to work within constitutional parameters and has to abide by constitutional morality. 100. The Constitution of India is not a mere parchment of .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ity for any purpose . Section 5 requires UIDAI to take special measures to issue Aadhaar numbers to women, children, senior citizens, persons with disability, unskilled and unorganised workers, nomadic tribes or to such other persons who do not have any permanent dwelling house and such other categories of individuals . Under Section 6, UIDAI may require Aadhaar number holders to update their demographic information and biometric information, from time to time so as to ensure continued accuracy of their information in the Central Identities Data Repository ( CIDR ). The Aadhaar Act defines CIDR as a centralised database containing all Aadhaar numbers issued to Aadhaar number holders along with the corresponding demographic information and biometric information of such individuals and other related information. Section 2(h), Aadhaar Act 103. Section 7 requires proof of an Aadhaar number as a necessary condition to avail subsidies, benefits and services, for which the expenditure is borne from the Consolidated Fund of India. The proviso to Section 7 states that if an Aadhaar number is not assigned to an individual, the individual shall be offered alternate and viable means of id .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... or State Governments or Union territories or other agencies for the purpose of performing any of the functions in relation to collecting, storing, securing or processing of information or delivery of Aadhaar numbers to individuals or performing authentication. 105.Chapter V deals with grants, accounts and audit and annual reports of UIDAI. Section 25 provides that the fees or revenue collected by UIDAI shall be credited to the Consolidated Fund of India. Chapter VI deals with protection of information collected from individuals for authentication. Section 28(3) requires UIDAI to take all necessary measures to ensure that the information in its possession or control, including information stored in the CIDR, is secured and protected against access, use or disclosure (not permitted under the Act or the Regulations), and against accidental or intentional destruction, loss or damage. Section 29 imposes restrictions on sharing of core biometric information, collected or created under the Act. Section 32(2) entitles every Aadhaar number holder to obtain his or her authentication record in such manner as may be specified by Regulations. Section 33 provides for disclosure of information .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ss of enrolment and authentication. The Act indicates that the Aadhaar number may be accepted as proof of identity for any purpose. The Act, in other words, creates a platform for one pan-India and nationally acceptable identity. It creates a central database (CIDR) for storage of identity information collected from individuals. Sections 3 to 6 specifically deal with the process of enrolment. Section 3 entitles every resident to hold an Aadhaar number. Section 4(3) states that the Aadhaar number so generated may be used as a proof of identity for any purpose . The primary object of the legislation is to create one national identity for every resident. It seeks to do so by legislating a process for collecting demographic and biometric information. The Act has created an authority to oversee the fulfilment of its provisions. In its primary focus and initiatives, the law traverses beyond the territory reserved by Article 110 for a Money Bill. Sections 7 to 10 deal with authentication of information submitted at the time of enrolment. Section 8 creates obligations on requesting entities to ensure that consent is obtained from individuals before collecting their identity information an .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... delivery of subsidies, benefits and services, the expenditure for which is incurred from the Consolidated Fund of India . The substantive provisions of the Act are, however, not confined to the object specified in the Preamble. Indeed, they travel far beyond the boundaries of a money bill Under Article 110(1). The enrolment on the basis of demographic and biometric information, generation of Aadhaar number, obtaining consent of individuals before collecting their individual information, creation of a statutory authority to implement and supervise the process, protection of information collected during the process, disclosure of information in certain circumstances, creation of offences and penalties for disclosure or loss of information, and the use of the Aadhaar number for any purpose lie outside the ambit of Article 110. These themes are also not incidental to any of the matters covered by Sub-clauses (a) to (f) of Article 110(1). The provisions of Section 57 which allow the use of an Aadhaar number by bodies corporate or private parties for any purpose do not fall within the ambit of Article 110. The legal framework of the Aadhaar Act creates substantive obligations and liabili .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... icle 110(1), the other provisions of the Act are unrelated to Article 110(1). 110. This Court must also advert to the legislative history prior to the enactment of the Aadhaar Act. An attempt to provide a legislative framework governing the Aadhaar project was first made by introducing the National Identification Authority of India Bill, 2010 ( NIA Bill ). The NIA Bill was introduced in the Rajya Sabha on 3 December 2010. The Preamble of the Bill indicated its purpose: A Bill to provide for the establishment of the National Identification Authority of India for the purpose of issuing identification numbers to individuals residing in India and to certain other classes of individuals and manner of authentication of such individuals to facilitate access to benefits and services to such individuals to which they are entitled and for matters connected therewith or incidental thereto. The main objective of the Bill was to establish the National Identification Authority of India to issue unique identification numbers (called 'Aadhaar') to residents of India and to any other category of people for the purpose of facilitating access to benefits and services. Chapter II .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... he Central Government to supersede the Authority. Clause 50 authorized the Authority to delegate to any Member, officer of the Authority or any other person such of its powers and functions (except the power under Clause 53). Clause 57 sought to validate actions taken by the Central Government under the Planning Commission's notification of 2009. 111. Since the UID programme involved complex issues, the NIA Bill was referred, on 10 December 2010, to the Standing Committee on Finance, chaired by Mr. Yashwant Sinha, for examination and report. The Standing Committee comprised of 21 members from the Lok Sabha and 10 members from the Rajya Sabha. The Standing Committee submitted its Report Forty-Second Report, Standing Committee on Finance (2011-12), available at http://www.prsindia.org/uploads/media/UID/uid%20report.pdf on 11 December 2011. The Report raised several objections to the Bill, which included those summarised below: (i) Since law making was underway, the bill being pending, any executive action is as violative of Parliament's prerogatives as promulgation of an ordinance while one of the Houses of Parliament is in session; (ii) While the country is faci .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... th large scale collection of information from individuals and its linkages across separate databases. In the absence of data protection legislation, it would be difficult to deal with issues like access to and misuse of personal information, surveillance, profiling, linking and matching of data bases and securing confidentiality of information; (ix) The Standing Committee strongly disapproved of the hasty manner in which the UID scheme was approved. Unlike many other schemes/projects, no comprehensive feasibility study, which ought to have been done before approving such an expensive scheme, was done involving all aspects of the UID scheme including a cost-benefit analysis, comparative costs of Aadhaar numbers and various existing forms of identity, financial implications and prevention of identity theft, for example, using hologram enabled ration cards to eliminate fake and duplicate beneficiaries; (x) The UID scheme may end up being dependent on private agencies, despite contractual agreements made by the UIDAI with several private vendors. As a result, the beneficiaries may be forced to pay over and above the charges to be prescribed by the UIDAI for availing of benefi .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ations made by the Rajya Sabha (which also included deletion of Section 57) were rejected by the Lok Sabha. The legislative history is a clear pointer to the fact that the subsequent passage of the Bill as a Money Bill by-passed the constitutional authority of the Rajya Sabha. The Rajya Sabha was deprived of its legitimate constitutional role by the passage of the Bill as a Money Bill in the Lok Sabha. 113. The Court must also address the contention of the Respondents that the Aadhaar Act is in pith and substance a Money Bill. The learned Attorney General for India has submitted that though the Act has ancillary provisions, its main objective is the delivery of subsidies, benefits and services flowing out of the Consolidated Fund of India and that the other provisions are related to the main purpose of the Act which was giving subsidies and benefits. It has been submitted that the real test to be applied in the present dispute is the doctrine of pith and substance. 114. This Court has applied the doctrine of pith and substance when the legislative competence of a legislature to enact a law is challenged. The doctrine is applied to evaluate whether an enactment which is chal .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... Shah (2008) 13 SCC 5 has summarized the process of reasoning which must be followed by the Court while applying the doctrine of pith and substance. The Court held: 43. ...If there is a challenge to the legislative competence the courts will try to ascertain the pith and substance of such enactment on a scrutiny of the Act in question. In this process, it is necessary for the courts to go into and examine the true character of the enactment, its object, its scope and effect to find out whether the enactment in question is genuinely referable to the field of legislation allotted to the respective Legislature under the constitutional scheme. Where a challenge is made to the constitutional validity of a particular State Act with reference to a subject mentioned in any entry in List I, the court has to look to the substance of the State Act and on such analysis and examination, if it is found that in the pith and substance, it falls under an entry in the State List but there is only an incidental encroachment on topics in the Union List, the State Act would not become invalid merely because there is incidental encroachment on any of the topics in the Union List. Ibid, at page 21 .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... 7. It is further a well-settled principle that entries in the different lists should be read together without giving a narrow meaning to any of them. Power of the Parliament as well as the State legislature are expressed in precise and definite terms. While an entry is to be given its widest meaning but it cannot be so interpreted as to over-ride another entry or make another entry meaningless and in case of an apparent conflict between different entries, it is the duty of the court to reconcile them. When it appears to the Court that there is apparent overlapping between the two entries the doctrine of pith and substance has to be applied to find out the true nature of a legislation and the entry with which it would fall. In case of conflict between entries in List I and List II, the same has to be decided by application of the principle of pith and substance . The doctrine of pith and substance means that if an enactment substantially falls within the powers expressly conferred by the Constitution upon the legislature which enacted it, it cannot be held to be invalid, merely because it incidentally encroaches on matters assigned to another legislature. When a law is impugne .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... th the constitutional scheme and the legitimacy of democratic institutions. It constitutes a fraud on the Constitution. Passing of a Bill as a Money Bill, when it does not qualify for it, damages the delicate balance of bicameralism which is a part of the basic structure of the Constitution. The ruling party in power may not command a majority in the Rajya Sabha. But the legislative role of that legislative body cannot be obviated by legislating a Bill which is not a Money Bill as a Money Bill. That would constitute a subterfuge, something which a constitutional court cannot countenance. Differences in a democratic polity have to be resolved by dialogue and accommodation. Differences with another constitutional institution cannot be resolved by the simple expedient of ignoring it. It may be politically expedient to do so. But it is constitutionally impermissible. This debasement of a democratic institution cannot be allowed to pass. Institutions are crucial to democracy. Debasing them can only cause a peril to democratic structures. The Act thus fails to qualify as a Money Bill Under Article 110 of the Constitution. Since the Act was passed as a Money Bill, even though it does not .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... were the most commonly known and used biometric traits, but with improvements in technology, multiple sources of biometric information have emerged. These include data related to facial features, iris, voice, hand geometry and DNA. Each trait is collected using different technologies and can be used for different purposes separately or in combination, to strengthen and improve the accuracy and reliability of the identification process. Nancy Yue Liu, Bio-Privacy: Privacy Regulations and the Challenge of Biometrics, Routledge (2013). In general, biometric information is developed by processing extractable key features of an individual into an 'electronic digital template', which is then encrypted and stored in a database. When an individual connects with the system to verify his/her identity for any purpose, the information is used by matching the 'electronic digital template' saved with the biometric information presented, based on which comparison, the individual's identity will be confirmed or rejected. The intended purpose of biometric technology is to confirm the identity of individuals through a one to one identification check. This system compares a .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... nisations to provide essential goods and services to the populations they serve. Ibid Further, identification is also essential to the gathering of accurate data which is required for monitoring the progress of government programmes. Ibid However, while biometric technology brings many advantages, the flip side is that the same technology can also lead to human rights violations: When adopted in the absence of strong legal frameworks and strict safeguards, biometric technologies pose grave threats to privacy and personal security, as their application can be broadened to facilitate discrimination, profiling and mass surveillance. The varying accuracy and failure rates of the technology can lead to misidentification, fraud and civic exclusion Privacy International, Biometrics, available at https://privacyinternational.org/topics/biometrics 121. The adoption of biometric technologies in developing countries in particular poses unique challenges since the implementation of new technologies in these countries is rarely preceded by the enactment of robust legal frameworks. Assessments of countries where a legal mechanism to regulate new technologies or protect data has followe .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... therefore intimately connected to the individual concerned. While biometric technology raises some of the same issues that arise when government agencies or private firms collect any personal information about citizens, there are specific features that distinguish biometric data from other personal data, making concerns about biometric technology of particular importance with regard to privacy protection. bid 125. There are two main groups of privacy-related interests that are directly pertinent to the contemporary discussion on the ethical and legal implications of biometrics. Ibid The first group falls under 'informational privacy' and is concerned with control of personal information. The ability to control personal information about oneself is closely related to the dignity of the individual, self-respect and sense of personhood. The second interest group falls under the rubric of 'physical privacy'. This sense of privacy transcends the purely physical and is aimed essentially at protecting the dignity of the human person. It is a safeguard against intrusions into persons' physical bodies and spaces. Another issue is of property rights with respect to pri .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... hemselves against being profiled. Thus, it is often argued that biometric technology should not be the appropriate choice of technology as biometrics by its very nature is inconsistent with anonymity. Given the manner in which personal information can be linked and identified using biometric data, the ability to remain anonymous is severely diminished. While some argue that it is not obvious that more anonymity will be lost when biometrics are used , this argument may have to be evaluated in light of the fact that there is no existing identifier that can be readily equated with biometrics. Ibid No existing identifier can expose as much information as biometric data nor is there any other identifier that is supposed to be so universal, long-lasting and intimately linked as biometrics. To say that the use of biometrics will not cause further loss of anonymity may thus be overly optimistic. Semi-anonymity maybe possible, provided that the biometric system is carefully designed from the inception. Another significant change brought about by biometric technology is the precipitous decline of 'privacy by obscurity', which is essentially a form of privacy afforded to individu .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... torage of such innate data is dehumanising as it reduces the individual to but a number. Ultimately, organisations and governmental agencies must demonstrate that there is a compelling legitimate interest in using biometric technology and that an obligatory fingerprint requirement is reasonably related to the objective for which it is required. One way of avoiding unnecessary collection of biometric data is to set strict legal standards to ensure that the intrusion into privacy is commensurate with and proportional to the need for the collection of bio-metric data. Ibid F.2 Consent in the collection of biometric data 131. Rules on the collection of physical data by government agencies usually specify under what conditions a person can be required to provide fingerprints and/or bodily tissues. If consent is required, Rules are in place to regulate the scope of consent. If forced searches are allowed, specifications are usually provided as to how and by whom the search will be performed. Therefore, the legal questions surrounding the issue should be: (a) If required, what exactly should be the extent of coverage of the consent? (b) When is the compulsory collection of b .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... re database to be created under the Unique ID for BPL families project, dated July 03, 2006 (Annexure R-2, List of Preenactment dates and events for the Aadhaar project submitted by the learned AG).The Processes Committee prepared a paper titled 'Strategic Vision: Unique Identification of Residents'Strategic Vision: Unique Identification of Residents, dated 26 November 2006 (Annexure R-3, List of Preenactment dates and events for the Aadhaar project submitted by the learned AG).. The paper recommended the linkage of the UID database with other databases which would ensure continuous updation and user-based validation and use of the Election Commission's database as the base database. Ibid The document inter-alia, also stated that statutory backing would be required for adoption of UID in the long term; Ibid focus and conviction would be required on security and privacy to ensure adoption by different stakeholders; Ibid while 'transparency v. right to privacy' was another challenge that would have to be addressed. Ibid Biometrics, however, found no mention in the paper at this stage. Thereafter, on 4 December 2006, an Empowered Group of Ministers ( EGoM ), wa .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... along with the role and responsibilities of the states/UTs. Secretary, Government of India, Planning Commission, D.O. No. A-11016/02/09-UIDAI (Annexure R-22, List of Pre-enactment dates and events for the Aadhaar project submitted by the learned AG). It was also decided that partner databases for two-way linkages between the UID database and the partner databases for maintenance and continuous updation of the UID databases would be ECI database, Ministry of Rural Development-rural household survey database and the State ration card (PDS) databases. 135. The first meeting of the PM's Council of UIDAI, was held on 12 August 2009. Various proposals were approved by the Council, Planning Commission, Minutes of the meeting of the PM s Council of UIDAI (Annexure R-35, List of Preenactment dates and events for the Aadhaar project submitted by by which it was decided, among other things, that the proposal to designate UIDAI as an apex body to set standards in the area of biometrics and demographic data structures be approved. On 29 September 2009, UIDAI set up the Biometrics Standards Committee ( BSC ) to frame biometric standards for UIDAI. The Committee was assigned with the follo .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... c scrutiny in the National Population Register. 137. In order to verify the correctness of certain mandatory fields, such as name, date-of-birth, and address, a Proof of Identity (PoI) and Proof of Address (PoA) would be required. This would comprise of documents containing the resident's name and photograph and the name and address, respectively. On 9 April 2010, the collection of iris biometrics for the NPR exercise was approved.227 138. A strategy overview issued by UIDAI in April 2010 described the features, benefits, revenue model and timelines of the project.228 The survey outlined that UIDAI would collect the following demographic and biometric information from residents in order to issue a UID number: Name Date of birth Gender Father's/Husband's/Guardian's name and UID number (optional for adult residents) Mother's/Wife's/Guardian's name and UID number (optional for adult residents) Introducer's name and UID number (in case of lack of documents) Address All ten fingerprints, photograph and both iris scans On 12 May 2010, a note outlining the background of UIDAI, and proposing an approach fo .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... of UIDAI's de-duplication efforts and that the ISO 19794 series of biometrics standards for fingerprints, face and iris set by the International Standards Organization (ISO) were most suitable for the UID project. UIDAI Committee on Biometrics, Biometrics Design Standards For UID Applications, at page 4 BSC also observed that while a fingerprints-based biometric system shall be at the core of UIDAI's de-duplication efforts, its accuracy in the Indian context could not predicted in the absence of empirical data: The Committee notes that face is the most commonly captured biometric, and frequently used in manual checking. However, stand-alone, automatic face recognition does not provide a high level of accuracy, and can only be used to supplement a primary biometric modality. Fingerprinting, the oldest biometric technology, has the largest market share of all biometrics modalities globally. ... Based on these factors, the Committee recognizes that a fingerprints-based biometrics system shall be at the core of the UIDAI's de-duplication efforts... The Committee, however, is also conscious of the fact that de-duplication of the magnitude required by the UIDAI has .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... c and biometric system application models; Security requirements for binding between a biometric reference and an identity reference; Biometric system application models with different scenarios for the storage and comparison of biometric references; Guidance on the protection of an individual's privacy during the processing of biometric information. Ibid. B. Strategy Overview of 2010 In this report, a balance was sought to be struck between 'privacy and purpose' in respect of the information of the residents which was collected. The report states that 'agencies' may store the information of the residents at the time of enrolment, but they will not have access to the information stored in the UID database. UIDAI, UIDAI Strategy Overview, available at http://www.prsindia.org/uploads/media/UID/UIDAI%20STRATEGY%20OVERVIEW. pdf, at page 4 Further, for the purposes of authentication, requests made by the agencies would be answered through a 'Yes' or a 'No' response only. Ibid. Under the sub-heading Protecting Privacy and Confidentiality , the report stated that the additional information which was being sought from people was o .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... icate residents .239 In the Strategy Overview, the term was defined as agencies such as central and state departments and private sector agencies who will be 'Registrars' for the UIDAI .DDSVPC (UIDAI), UIDAI, UIDAI Strategy Overview, available at http://www.prsindia.org/uploads/media/UID/UIDAI%20STRATEGY%20OVERVIEW.pdf, at page 2 The Strategy Overview also stated that: Registrars will process UID applications, and connect to the CIDR to de-duplicate resident information and receive UID numbers. These Registrars can either be enrollers, or will appoint agencies as enrollers, who will interface with people seeking UID numbers. The Authority will also partner with service providers for authentication. If the Registrar issues a card to the resident, the UIDAI will recommend that the card contain the UID number, name and photograph. They will be free to add any more information related to their services (such as Customer ID by bank). They will also be free to print/store the biometric collected from the applicant on the issued card. If more registrars store such biometric information in a single card format, the cards will become interoperable for offline verification. B .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... keeping the biometric data and also define how the data will be used and how it will be kept secure. UIDAI (Planning Commission), Aadhaar Handbook for Registrars (2010), available at http://indiamicrofinance.com/wp-content/uploads/2010/08/Aadhaar-Handbook. pdf, at page 11; UIDAI (Planning Commission), Aadhaar Handbook for Registrars (2013), at page 16 (Annexure R-74, List of Preenactment dates and events for the Aadhaar project submitted by the Learned AG). However, it is apparent from this guideline that it was merely a recommendation to the Registrars, and no obligation was cast upon the Registrars, to inform residents that their biometric data will be stored by them and how the data was to be used and kept secure. In contrast, Regulation 5 of the Aadhaar (Sharing of Information) Regulations 2016, states: Responsibility of any agency or entity other than requesting entity with respect to Aadhaar number. -- (1) Any individual, agency or entity which collects Aadhaar number or any document containing the Aadhaar number, shall: (a) collect, store and use the Aadhaar number for a lawful purpose; (b) inform the Aadhaar number holder the following details:i. the purpose .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... t: a) the manner in which information shall be used; b) the nature of recipients with whom the information is to be shared during authentication; and c) the existence of a right to access information. However, the Enrolment Form in Schedule I of the Enrolment Regulations does not offer any clarification or mechanism on how the mandate of Section 3(2) is to be fulfilled. The right of an individual to access information related to his or her authentication record is recognized in Section 3(2)(c) and Section 32(2) of the Aadhaar Act. However, the supplementary Regulations that complement the Act are bereft of detail on the procedure to access such information. Similarly, Regulation 9(c) of the Enrolment Regulations states that the procedure for accessing data would be provided to residents through the enrolment form, which is found in Schedule I to the Enrolment Regulations. However, all that Schedule I states is: I have a right to access my identity information (except core biometrics) following the procedure laid down by UIDAI , without any such procedure actually being laid down. 146. Section 2(I) of the Act, which defines an enrolling agency read with Regulation 23 of th .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... sponse sharing such identity information excluding any core biometric information . The Petitioners have argued that the wide ambit of this provision gives the Authority discretion to respond to the requesting entity with information including an individual's photograph, name, date of birth, address, mobile number, email address and any other demographic information that was disclosed at the time of enrolment. Moreover, it must be realized that even if core biometric information cannot be shared, demographic information is nonetheless, sensitive. Regulation 2(j) of the Authentication RegulationsRegulation 2(j) of Aadhaar (Authentication) Regulations: e-KYC authentication facility means a type of authentication facility in which the biometric information and/or OTP and Aadhaar number securely submitted with the consent of the Aadhaar number holder through a requesting entity, is matched against the data available in the CIDR, and the Authority returns a digitally signed response containing e-KYC data along with other technical details related to the authentication transaction. provides that a digitally signed response with e-KYC data Regulation 2(k) of Aadhaar Authenticatio .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... fingerprint, Iris scan, or such other biological attribute of an individual as may be specified by Regulations . Section 2(t) explains that the Regulations are to be made by UIDAI, which is the supreme authority under the Act. Sections 2(g), (j), (k) and (t) give discretionary power to UIDAI to define the scope of biometric and demographic information. Although the Act specifically provides what information can be collected, it does not specifically prohibit the collection of further biometric information. The scope of what can, in addition, be collected, has been left to Regulations. These provisions empower UIDAI to expand on the nature of information already collected at the time of enrolment, to the extent of also collecting 'such other biological attributes' that it may deem fit by specifying it in Regulations at a future date. The definitions of these Sections provide the government with unbridled powers to add to the list of biometric details that UIDAI can require a citizen to part with during enrolment which might even amount to an invasive collection of biological attributes including blood and urine samples of individuals. 4. Other concerns regarding the .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... mandate on individuals to ensure that their information is accurate within the CIDR. It is an acknowledgement that an individual's biometric information may change from time to time. Natural factors like ageing, manual labour, injury and illness can cause an individual's biometric information to be altered over the course of a lifetime. Critics of the Aadhaar program however point to the fact that provisions for updation fly in the face of UIDAI's repeated advertisements that Aadhaar enrolment is a one-time affair, as it is not and will never be. Moreover, there is no way in which a person can estimate that he or she is due for an update, as this is not something that can be discerned by actions as innocuous as looking in the mirror or at one's fingers, and therefore there remains no objective means of complying with the above sections. In fact, an authentication failure and a subsequent denial of welfare benefits, a subsidy or a service that an individual is entitled to might be the only way one comes to the conclusion that his or her biometrics need to be updated in the CIDR. L. Vishwanath, Four Reasons You Should Worry About Aadhaar's Use of Biometrics, The .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ometric information that forms the core of his or her unique ID (Aadhaar). The lack of access is problematic for the following reasons: First, verification of whether the biometrics have been recorded correctly or not in the first place is not possible. This becomes critical when that same information forms the basis of identity and is the basis of authentication and subsequent access to welfare benefits and other services. Second, there is a great potential for fraudulently replacing a person's biometric identity in the database, as the individual has no means to verify the biometric information that has been recorded at the time of enrolment. Even an entity like the enrolment operator (with a software hack) could upload someone else's biometrics against another person. L. Vishwanath, Four Reasons You Should Worry About Aadhaar's Use of Biometrics, The Wire (28 March, 2017), available at https://thewire.in/rights/real-problem-aadhaar-lies-biometrics Denial of access to the individual violates a fundamental principle of data protection: ownership of the data must at all times vest with the individual. Overlooking this fundamental principle is manifestly arbitrary and .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... different perspectives are not a barrier to evaluating privacy but a challenge. Ibid The relationship between biometrics and privacy is completely shaped by the design of the systems and the framework within which private and personal data is handled. Unfortunately, particularly in developing countries the adoption of biometrics has not been accompanied by an adequate discussion of privacy concerns. Ibid Biometrics can also be a staunch friend of privacy when the technology is used for controlling access and to restrict unauthorized personnel from gaining access to sensitive personal information. John D Woodward, Biometrics: Identifying Law Policy Concerns, in Biometrics (AK Jain A.K, R Bolle, and S Pankanti eds.), Springer (1996) While evaluating privacy consequences of biometric technology, it is also important to bear in mind that there cannot be an assumption that current privacy protections which may be appropriate for the present state of technology will also be sufficient in the future. Robeert Gellman, Privacy and Biometric ID Systems: An Approach Using Fair Information Practices for Developing Countries, CGD Policy Paper 028 Washington DC: Centre for Global .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... may assuage the fears and uphold the long-term legitimacy of Aadhaar. If the legislative process takes into account public feedback and addresses the privacy concerns regarding Aadhaar, it would provide a solid basis for more digital initiatives, which are imminent in today's digital age. However, in its current form, the Aadhaar framework does not address the privacy concerns issues discussed in this Section of the judgment. G Legitimate state aim G.I Directive Principles 158. The Union government has contended that the legitimate state interest in pursuing the Aadhaar project flows from the solicitous concern shown in the text and spirit of the Constitution for realising socio-economic rights. The right to food must, according to the view proposed before the Court, trump over the right to privacy. The Aadhaar project, it has been urged, seeks to fulfil socio-economic entitlements. 159. The Constituent Assembly did not work in a vacuum. The idealism with which the members of the Assembly drafted the Constitution was the result of the social content of the Independence movement Granville Austin, The Indian Constitution: Cornerstone of a Nation, Oxford University P .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... had submitted to the Assembly a social scheme to be incorporated into the Constitution, which included provisions to cover every adult Indian by life insurance. However, his social scheme was rejected on the ground that such provisions should be left to legislation and need not be embodied into the Constitution. Ibid, at page 99 161. The social and economic goals which were contemplated at the time of Independence remain at the forefront of the State's agenda even today. Certain parts of the Constitution play a leading role in declaring the blueprint of its social intent. Directive Principles were specifically incorporated into the Constitution for this purpose. Though not enforceable in courts, the principles are fundamental in the governance of the country and it is the duty of the State to apply these principles while making laws. Article 37, The Constitution of India The essence of the Directive Principles lies in Article 38 of the Constitution, which places an obligation on the State to secure a social order for the promotion of the welfare of the people. Titled as Part IV of the Constitution, the Directive Principles are symbolic of the welfare vision of the Constitu .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... asis in rural areas. Article 47 casts a positive obligation upon the State to raise the level of nutrition and the standard of living and to improve public health, as among its primary duties. Reflecting a constitutional vision of socio-economic justice, the values adopted in the Directive Principles are to be progressively realised in the course of social and economic development. 162. In a recently published book titled Supreme Court of India: The Beginnings , George H Gadbois, Jr. observes that the Indian Constitution, easily the lengthiest fundamental law in the world, probably ranks also as one of the most eclectic ever produced .George H Gadbois, JR, Supreme Court of India: The Beginnings (Vikram Raghavan and Vasujith Ram eds.), Oxford University Press (2017), at page 193 Reflecting upon the constitutional models from which the draftspersons of India's Constitution drew sustenance, Gadbois states: The Constitution makes provision for a parliamentary system adapted from the British model, a federation patterned after the Government of India Act of 1935 and the Canadian Constitution, a set of emergency powers similar to those set forth in the Weimar Const .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... the realisation of economic freedom has been brought within the realm of justiciability, at least as a measure of the reasonableness of legislative programmes designed to achieve social welfare. 163. As our constitutional jurisprudence has evolved, the Directive Principles have been recognised as being more than a mere statement of desirable goals. By a process of constitutional interpretation, the values contained in them have been adopted as standards of reasonableness to expand the meaning and ambit of the fundamental rights guaranteed by Part III of the Constitution. Minerva Mills Ltd. v Union of India, (1980) 3 SCC 625 In doing so, judicial interpretation has attempted to imbue a substantive constitutional content to the international obligations assumed by India in the Universal Declaration of Human Rights and the International Covenant on Economic and Social and Cultural Rights. Eradicating extreme poverty and hunger is a significant facet of the Millennium Development Goals of the United Nations. Social welfare legislation is but a step to achieve those goals. The enactment of the National Food Security Act 2013 constituted a milestone in legislative attempts to provid .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... of interference by the state into human affairs. Liberty assumes the character of a shield. The autonomy of the individual is protected from encroachment by the state. This formulation of political rights reflects the notion that the state shall not be permitted to encroach upon a protected sphere reserved for individual decisions and choices. What the state is prevented from doing is couched in a negative sense. Civil and political rights operate as restraints on state action. They postulate a restriction on the state. Isaiah Berlin formulates the negative conception of liberty thus: I am ... free to the degree to which no man or body of man interferes with my activity. Political liberty is simply the area within which a man can act unobstructed by others. Isaiah Berlin, Two Concepts of Liberty, available at http://faculty.www.umb.edu/steven.levine/courses/Fall%202015/What%20is%20Freedom%20Writings/Berlin.pdf 166. Individual freedom, in this conception, imposes a duty of restraint on the state. Modern ideas of neo liberalism have funnelled this notion. Neo-liberalism postulates that the increasing presence of the state is a threat to individual autonomy. A free marke .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... om results directly from a denial of political and civil liberties by authoritarian regimes and from imposed restrictions on the freedom to participate in the social, political and economic life of the community. In Sen's analysis, human development is influenced by economic opportunities, political liberties, social powers, and the enabling conditions of good health, basic education, and the encouragement and cultivation of initiatives. Taking it further, Sen has recognized an important co-relation in terms of the non-availability of basic economic conditions: Economic unfreedom, in the form of extreme poverty, can make a person a helpless prey in the violation of other kinds of freedom... Economic unfreedom can breed social unfreedom, just as social or political unfreedom can also foster economic unfreedom. Ibid, at page 8 168. The notion of freedom as an agency has been developed by Sen as part of the 'capability theory'. The necessary consequence of focusing upon major sources of unfreedom, in a social and economic perspective, is that the removal of these restraints is essential to the realization of freedom. If true freedom is to be achieved throug .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... cial non-freedom. But the thesis of Nussbaum and Shue have an important role for the state to discharge in ensuring the fulfilment of political rights as well. In a highly networked and technology reliant world, individual liberty requires the state to take positive steps to protect individual rights. Data protection and individual privacy mandate that the state put in place a positive regime which recognises, respects and protects the individual from predatory market places. The state has a positive duty to create an autonomous regulatory framework in which the individual has access to remedies both against state and non-state actors, both of whom pose grave dangers of assault on the individual as an autonomous entity. Failure to discharge that duty is a failure of the state to respect, protect and fulfil rights. Dr. Ambedkar's prophetic final address to the Constituent Assembly elaborates that vision: On the social plane, we have in India a society based on the principle of graded inequality with elevation for some and degradation for others. On the economic plane, we have a society in which there are some who have immense wealth as against many who live in abject pov .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... e Universal Declaration of Human Rights expressly recognises that every member of society is entitled to the right to social security and to the realisation of economic, social and cultural rights. Those rights are stated to be indispensable for dignity and to the free development of personality. The realisation of these rights has to be facilitated both through national efforts and international co-operation and in accordance with the organisation and the resources of each state. Article 22 stipulates that: Article 22 Everyone, as a member of society, has the right to social security and is entitled to realization, through national effort and international co-operation and in accordance with the organization and resources of each State, of the economic, social and cultural rights indispensable for his dignity and the free development of his personality. In a similar vein, Article 23 comprehends a conglomeration of rights including (i) the right to work; (ii) free choice of employment; (iii) just and favourable conditions of work; (iv) protection against unemployment; (v) equal pay for equal work without any discrimination; (vi) just and favourable remuneration for w .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... are needed: (a) To improve methods of production, conservation and distribution of food by making full use of technical and scientific knowledge, by disseminating knowledge of the principles of nutrition and by developing or reforming agrarian systems in such a way as to achieve the most efficient development and utilization of natural resources; (a) Taking into account the problems of both food-importing the food-exporting countries, to ensure an equitable distribution of world food supplies in relation to need. 172. The Masstricht Guidelines on Violations of Economic, Social and Cultural Rights (January 1997) stipulate that: It is now undisputed that all human rights are indivisible, interdependent, interrelated and of equal importance for human dignity. Therefore, states are as responsible for violations of economic, social and cultural rights as they are for violations of civil and political rights. The Guidelines also stipulate that like civil and political rights, economic, social and cultural rights impose three different types of obligations on states: the obligation to respect, protect and fulfil. The guidelines recognize that violations of econom .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... untries, malnutrition, under-nutrition and other problems which relate to the right to adequate food and the right to freedom from hunger also exist in some of the most economically developed countries, Fundamentally, the roots of the problem of hunger and malnutrition are not lack of food but lack of access to available food, inter alia because of poverty, by large segments of the world's population. The emphasis on the lack of access to available food is significant to the present discourse. It indicates that access to food requires institutional mechanisms to ensure that the available resources reach the beneficiaries for whom they are intended. 173. Section 2(1)(f) of the Protection of Human Rights Act 1993 specifically adverts to the Covenant on Economic, Social and Cultural Rights: 2. (1)(f) International Covenants means the International Covenant on Civil and Political Rights and the International Covenant on Economic, Social and Cultural Rights adopted by the General Assembly of the United Nations on 16th December, 1996 and such other Covenant or Convention adopted by the General Assembly of the United Nations as the Central Government may, by notificatio .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... d nutrition, essential land reform and gender equity reflects deficiencies of politically engaged public reasoning and social pressure, not just inadequacies in the official thinking of the government. Amartya Sen, The Idea of Justice, Penguin (2009) at page 349 The future of Indian democracy therefore depends on how it engages itself with the issues of accountability in transfer of basic human facilities to the common man. 175. The State has a legitimate aim to ensure that its citizens receive basic human facilities. In order to witness development, the huge amount of expenditure that the State incurs in providing subsidies and benefits to the common citizens, must be accompanied by accountability and transparency. Legislative and institutional changes are often capable of creating an atmosphere of transparency and accountability. The most visible example of a legislative enactment which brought institutional changes is the Right to Information Act, 2005. Commentators have often highlighted the importance of this legislation by deliberating upon how it has been successful at curbing corruption and restoring accountability in public life Jean Dreze and Amartya Sen, An U .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... he means to sustain life and livelihood. Before the adoption of Aadhaar based-identity, there were multiple platforms for identification of residents. They created a situation where those with no identity had no access to the means of sustaining a dignified life. Equally significant, as a policy intervention, was the issue of capture. While on the one hand, large swathes of the population had no access to welfare assistance, benefits could be captured by persons not entitled to them either by the assertion of fake or multiple identities. Setting up a fake identity enables an individual to pass off as another and to secure a benefit to which that individual is not entitled. Fake identities compound the problem of capture by allowing individuals to receive multiple benefits through shell identities. Policy makers were confronted with the serious problems posed by fake and multiple identities since they imposed a burden on the exchequer while at the same time diluting the efficacy of state designed social welfare measures. The burden on the exchequer is illustrated by situations where persons who are not entitled to benefits secure them in the guise of being persons entitled to them. .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ildren, senior citizens, persons with disabilities, migrant unskilled and unorganised workers, and nomadic tribes. In the absence of a credible system to authenticate identity of beneficiaries, it is difficult to ensure that the subsidies, benefits and services reach to intended beneficiaries. The Statement of Objects and Reasons indicates that the enactment is designed to ensure the effective, secure and accurate delivery of benefits, subsidies and services from the Consolidated Fund of India to targeted beneficiaries . The architecture of the law contemplates regulating the following aspects: (a) issue of Aadhaar numbers to individuals on providing.. demographic and biometric information to the Unique Identification Authority of India; (b) requiring, Aadhaar numbers for identifying an individual for delivery of benefits, subsidies, and services (where) the expenditure is incurred from or the receipt therefrom forms part of the Consolidated Fund of India; (c) authentication of the Aadhaar number of an Aadhaar number holder in relation to his demographic and biometric information; (d) establishment of the Unique Identification Authority of India... to perf .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ades since Independence, the Union Government has put into place social welfare measures including the public distribution system, free education, scholarships, mid-day meals and LPG subsidies to ameliorate the conditions of existence of the poor and marginalised. There is a state interest in ensuring that the welfare benefits which the state provides reach those for whom they are intended. G.3 Identity and Identification 179. Identity is inseparable from the human personality. An identity is a statement of who an individual is. Our identities define who we are. They express what we would wish the world to know us as. The human personality is, at a certain level, all about identity, for it is through the assertion of identity that each individual seeks to preserve the core of his or her humanity. An identity is the persona which an individual puts forth in a multitude of relationships. The significance of our identity lies in our ability to express the core of our beings. When the Constitution protects our right to be and to be what we are, it creates a space where the individual is immune from interference. By recognizing our liberty as autonomous persons, the Constitution r .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ghts. The Inter-American Juridical Committee (IAJC) of the Organisation of American States (OAS) has in fact provided that: 12. The right to identity is consubstantial to the attributes and human dignity. Consequently it is an enforceable basic human right erga omnes as an expression of a collective interest of the overall international community that does not admit derogation or suspension in cases provided in the American Convention on Human Rights. ... 15. The Committee considers that the right to identity is, among its most relevant implications and scope, to constitute an autonomous right that is based on the Regulations of international law and those that derive from the actual cultural elements considered in the domestic legal systems of the States, in order therefore to satisfy the specificity of the individual, with his or her rights that are unique, singular and identifiable. Opinion on the Right to Identity, 2007, available at http://www.oas.org/en/sla/iajc/docs/ijc_current_agenda_Right_to_Identity.pdf 182. In National Legal Services Authority v. Union of India (2014) 5 SCC 438, this Court held that gender identity is fundamental to and an essential .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... s a data subject since his or her data is stored in a database. Shah notes that there is an ambivalence about whether the data subject is the individual whose identity becomes the basis of validating the data or whether the data subject is the identity of the individual as it gets constructed through data sets. The individual becomes a quantified self where data which is distributed across various systems is curated to form a comprehensive profile of an individual. 184. The Aadhaar project was intended to allow a unique identity to enable individuals to navigate through disconnected and often hostile governmental database systems . Shah notes that ever since 2009, the terms 'identity' and 'identification' were used as part of the Aadhaar project inter-changeably, introducing a curious conflation and interoperability Nishant Shah, Identity and Identification the Individual in the Time of Networked Governance, Socio Legal Review, available at http://www.sociolegalreview.com/wp-content/uploads/2015/12/Identity-and-Identificationthe- Individual-in-the-Time-of-Networked-Governance.pdf between these notions. 'Identification' is the ability of a network .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... identity is shaped, understood, and used to construct the notion of an individual in computation systems. Ibid 185. Identity includes the right to determine the forms through which identity is expressed and the right not to be identified. That concept is now flipped so that identification through identifiers becomes the only form of identity in the time of database governance. This involves a radical transformation in the position of the individual. The submission which has been urged on behalf of the Petitioners is that an individual entitled to the protection of the freedoms and liberties guaranteed by Part III of the Constitution must have the ability to assert a choice of the means of identification for proving identity. Requiring an individual to prove identity on the basis of one mode alone will, it is submitted, violate the right of self-determination and free choice. 186. The Aadhaar (Enrolment and Update) Regulations, 2016 stipulate in Regulation 4, the demographic information which is required for enrolment. Regulation 4 is in the following terms: 4. Demographic information required for enrolment.- (1) The following demographic information shall be coll .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ticle 266 of the Constitution provides as follows: 266. Consolidated Funds and public accounts of India and of the States (1) Subject to the provisions of Article 267 and to the provisions of this Chapter with respect to the assignment of the whole or part of the net proceeds of certain taxes and duties to States, all revenues received by the Government of India, all loans raised by that Government by the issue of treasury bills, loans or ways and means advances and all moneys received by that Government in repayment of loans shall form one consolidated fund to be entitled the Consolidated Fund of India , and all revenues received by the Government of a State, all loans raised by that Government by the issue of treasury bills, loans or ways and means advances and all moneys received by that Government in repayment of loans shall form one consolidated fund to be entitled the Consolidated Fund of the State . (2) All other public moneys received by or on behalf of the Government of India or the Government of a State shall be credited to the public account of India or the public account of the State, as the case may be. (3) No moneys out of the Consolidated Fund of India .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... for whom they are meant. Thus, there are two important facets of the Aadhaar regime which must be noticed. The first is that Under Section 3, it is a voluntary option of the individual to choose Aadhaar as a form of identification. However, if the individual seeks a subsidy, benefit or service for which the expenditure is incurred from the Consolidated Fund of India, Aadhaar becomes a mandatory requirement. The second important feature is the requirement of informed consent when the individual parts with identity information. The mandate of Section 7 must be understood from the perspective of the obligation imposed on the State to ensure effective and efficient utilization of public resources. Article 266 reinforces that mandate in its stipulation that all monies out of the Consolidated Fund of India can only be appropriated in accordance with law, for the purpose of and in the manner provided by the Constitution. The State is a trustee of public resources. The adoption of Aadhaar is in fulfilment of the doctrine of public trust. The state is under a bounden obligation to ensure that its revenues which are placed in the Consolidated Fund are appropriated in accordance with law a .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... suring that the avowed objects are served, and that they balance individual interests (fundamental rights) with societal interests (directive principles). He further submits that the fact there are various limitations in place ensure that some balance is achieved between the breach of privacy and the object sought to be achieved. This Court must now perform the delicate task of 'balancing' these competing interests by subjecting the Aadhaar Act to the proportionality test. H.I Harmonising conflicting rights 190. In the 2003 edition of his celebrated work, Granville Austin recounts the words of Prime Minister Morarji Desai that freedom and bread are not incompatible, but further adds, 'Neither could they easily be sought together'. Granville Austin, Working a Democratic Constitution: A History of the Indian Experience, Oxford University Press (2003), at page 652 As mentioned earlier, Granville Austin had insightfully spoken about how the strands of the Constitution of unity-integrity, democracy and social revolution could come in conflict with one another creating challenges for those who work with the Constitution. Ibid, at page 651 Some of the quest .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... nable and fundamental right to always 'be and remain human'. Professor Upendra Baxi notes that this broader debate between human rights and the 'right to be human' is reflective of the bread v. freedom conflict. It is noted that historically, freedom might have been chosen over bread due to the vast enumeration of liberal rights it includes, despite the acute awareness that without bread, freedom of speech and assembly, of association, of conscience and religion, of political participation, symbolic adult suffrage may all be meaningless. Ibid, at page 186 At the same time, Baxi points out the danger in choosing bread at the cost of freedom, given that historically in the absence of freedom, human beings have been subject to the most egregious indignities: The provision of bread may justify indefinite postponement of the provision of any kind of freedom . In the absence of such freedom, even the promised bread may not be realized by the masses; indeed, they even lose, in the process, their power to protest at the indignity of regime sponsored starvation. This, indeed, is a possibility which has materialized more often than not. Ibid, at page 190 Baxi con .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... Conflicts also arise when the exercise of rights is perceived to impact upon the collective identity of another group of persons. Conflicts may arise when an activity or conduct of an individual, in pursuit of a freedom recognised by the Constitution, impinges upon the protection afforded to another individual under the rubric of the same human right. Such a situation involves a conflict arising from a freedom which is relatable to the same constitutional guarantee. Privacy is an assertion of the right to life Under Article 21. The right to a dignified existence is also protected by the same Article. A conflict within Article 21 may involve a situation when two freedoms are asserted as political rights. A conflict may also envisage a situation where an assertion of a political right under the umbrella of the right to life stands in conflict with the assertion of an economic right which is also comprehended by the protection of life under the Constitution. Such conflicts require the court to embark on a process of judicial interpretation. The task is to achieve a sense of balance. An ideal situation would be one which would preserve the core of the right for both sets of citizen .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... if only truncated information of the assets and liabilities is given. Ibid, at page 472 The Court held that the provision contained in the Representation of People Act 1951 for a disclosure of assets and liabilities only to the Speaker or to the Chairman of the House did not adequately protect the citizen's right to information, resulting in a violation of the guarantee of free speech and expression. 193. In Thalappalam Service Cooperative Bank Limited v. State of Kerala (2013) 16 SCC 82, this Court dealt with a conflict between the right to information [(protected by Article 19(1)(a)] and the right to privacy (protected by Article 21). The Court observed: 61. The right to information and right to privacy are, therefore, not absolute rights, both the rights, one of which falls Under Article 19(1)(a) and the other Under Article 21 of the Constitution of India, can obviously be regulated, restricted and curtailed in the larger public interest. Absolute or uncontrolled individual rights do not and cannot exist in any modern State. Citizens' right to get information is statutorily recognised by the RTI Act, but at the same time limitations are also provided in t .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ay have to coexist in harmony with the exercise of another fundamental right by others and also with reasonable and valid exercise of power by the State in the light of the directive principles in the interests of social welfare as a whole. The Court's duty is to strike a balance between competing claims of different interests. Ibid, at page 319 Noting that the balancing of fundamental rights is a constitutional necessity , the Court has attempted to harmonise reputation as an intrinsic element of the right to life Under Article 21 with criminal defamation as a restriction Under Article 19(2). 195. In Asha Ranjan v. Chandrakeshwar Prasad (2017) 4 SCC 397, this Court dealt with a case involving a conflict between the fundamental rights of two individuals within Article 21. There was on the one hand an assertion of the right to life on the part of an individual Accused of an offence, who claimed a right to a fair trial, and the protection of the interests of the victim which was also relatable to the same fundamental right Under Article 21. In resolving the conflict, the Court gave expression to the need to preserve paramount collective interests : 61...circumsta .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ndia's constitutional commitment to realise human liberty in a social context which is cognizant of the histories of discrimination and prejudice suffered by large segments of our society. Where the question is related to the limiting the right to privacy, Puttaswamy requires the test of proportionality. It has, therefore, to be tested whether the Aadhaar scheme fulfils the test of proportionality. 197. The test of proportionality, which began as an unwritten set of general principles of law, today constitutes the dominant best practice judicial standard for resolving disputes that involve either a conflict between two rights claims or between a right and a legitimate government interest. ud Mathews and Alec Stone Sweet, All things in Proportion? American Rights Review and the Problem of Balancing, Emory Law Journal, Vol. 60 (2011) It has become a centrepiece of jurisprudence across the European continent as well as in common law jurisdictions including the United Kingdom, South Africa and Israel. Alec Stone Sweet Jud Mathews, Proportionality Balancing and Global Constitutionalism, Columbia Journal of Transnational Law, Vol. 47 (2008) Proportionality is the definin .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ion that surrounding the individual there is a wall protecting his right, which cannot be breached even by majority. In applying the proportionality test, the Court cannot mechanically defer to the State's assertions. Especially given the intrusive nature of the Aadhaar scheme, such deference to the legislature is inappropriate. The State must discharge its burden by demonstrating that rights-infringing measures were necessary and proportionate to the goal sought to be achieved. H.2 Proportionality standard in Indian jurisprudence 199. In India, the principle of proportionality has a long jurisprudential history which has been adverted to in a judgment Om Kumar v Union of India, (2001) 2 SCC 386 of this Court: On account of a Chapter on Fundamental Rights in Part III of our Constitution right from 1950, Indian Courts did not suffer from the disability similar to the one experienced by English Courts for declaring as unconstitutional legislation on the principle of proportionality or reading them in a manner consistent with the charter of rights. Ever since 1950, the principle of 'proportionality' has indeed been applied vigorously to legislative (and admi .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... s, wherever prescribed, should be applied to each individual statute impugned, and no abstract standard, or general pattern of reasonableness can be laid down as applicable to all cases. The nature of the right alleged to have been infringed, the underlying purpose of the restrictions imposed, the extent and urgency of the evil sought to be remedied thereby, the disproportion of the imposition, the prevailing conditions at the time, should all enter into the judicial verdict.... (Emphasis supplied) The decision of the Constitution Bench in State of Bihar v. Kamla Kant Misra (1969) 3 SCC 337 concerned a challenge to the second part of Sub-section (6) of Section 144 of the Code of Criminal Procedure on the ground that it violated Sub-clauses (b), (c) and (d) of Clause (1) of Article 19 of the Constitution. Justice K S Hegde, speaking for the majority, observed: 15. One of the important tests to find out whether a restriction is reasonable is to see ...whether the restriction is in excess of the requirement or whether it is imposed in an arbitrary manner. Ibid, at page 345 (Emphasis supplied) 201. In Mohammed Faruk v. State of Madhya Pradesh (1969) 1 SCC 853 a .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... age 399 (Emphasis supplied) In Teri Oat Estates v. U.T., Chandigarh (2004) 2 SCC 130, this Court adopted a similar interpretation of proportionality. 203. In Modern Dental College and Research Centre v. State of Madhya Pradesh, (2016) 7 SCC 353 a Constitution Bench of this Court while dealing with a challenge to the vires of the Madhya Pradesh Niji Vyavasayik Shikshan Sanstha (Pravesh Ka Viniyaman Avam Shulk Ka Nirdharan) Adhiniyam, 2007, held that proportionality is the correct test to apply in the context of Article 19(6). Justice A K Sikri, speaking for the Court, held thus: 60... the exercise that is required to be undertaken is the balancing of fundamental right to carry on occupation on the one hand and the restrictions imposed on the other hand. This is what is known as 'Doctrine of Proportionality'. Jurisprudentially, 'proportionality' can be defined as the set of Rules determining the necessary and sufficient conditions for limitation of a constitutionally protected right by a law to be constitutionally permissible... Ibid, at page 412 (Emphasis supplied) While expounding on the theory of proportionality, Justice AK Sikri referred to .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... existence of law; (ii) need, defined in terms of a legitimate state aim; and (iii) proportionality which ensures a rational nexus between the objects and the means adopted to achieve them. Ibid, at page 509 The third principle (iii above) adopts the test of proportionality to ensure a rational nexus between the objects and the means adopted to achieve them. The essential role of the test of proportionality is to enable the court to determine whether a legislative measure is disproportionate in its interference with the fundamental right. In determining this, the court will have regard to whether a less intrusive measure could have been adopted consistent with the object of the law and whether the impact of the encroachment on a fundamental right is disproportionate to the benefit which is likely to ensue. The proportionality standard must be met by the procedural and substantive aspects of the law. Justice Sanjay Kishan Kaul, in his concurring opinion, suggested a four-pronged test as follows Ibid, at para 638: (i) The action must be sanctioned by law; (ii) The proposed action must be necessary in a democratic society for a legitimate aim; (iii) The extent .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... a personalized registry could lead to the identification of particular persons, which would lead to a chilling effect upon individuals' right to informational self-determination. The Court developed a 'fundamental right of informational self-determination' drawing from Articles 1(1) and 2(1) of the German Constitution, which protect the fundamental right to human dignity and the right to freely develop one's personality. Explaining the importance of this right in the context of risks occasioned by modern data processing, the Court noted that: The freedom of individuals to make plans or decisions in reliance on their personal powers of self-determination may be significantly inhibited if they cannot with sufficient certainty determine what information on them is known in certain areas of their social sphere and in some measure appraise the extent of knowledge in the possession of possible interlocutors. A social order in which individuals can no longer ascertain who knows what about them and when and a legal order that makes this possible would not be compatible with the right to informational self-determination...This would not only restrict the possibilitie .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... rough a prohibition on the transfer and use of such data Ibid, at page 150. Clearly defined conditions must be created for processing to ensure that individuals do not become mere data subjects in the context of the automated collection and processing of the information pertaining to their person. Both the absence of a connection with a specific purpose that can be recognized and verified at all times and the multifunctional use of data, reinforce the tendencies that are to be checked and restricted by data-protection legislation, which represents the concrete manifestation of the constitutionally guaranteed right to informational self-determination. Ibid, at page 151 On the principle of proportionality, the Court held that: The legislature must in its statutory Regulations respect the principle of proportionality. This principle, which enjoys constitutional status, follows from the nature of the fundamental rights themselves, which, as an expression of the general right of the public to freedom from interference by the state, may be restricted by the public powers in any given case only insofar as indispensable for the protection of public interests ... In view o .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... criteria, including such factors as the seriousness of the offence, previous arrests, the strength of the suspicion against the person and any other special circumstances. Ibid, at Paragraph 119 The Court concluded that the retention constituted a disproportionate interference with the Applicants' right to privacy: 125...That the blanket and indiscriminate nature of the powers of retention of the fingerprints, cellular samples and DNA profiles of persons suspected but not convicted of offences, as applied in the case of the present applicants, fails to strike a fair balance between the competing public and private interests and that the Respondent State has overstepped any acceptable margin of appreciation in this regard. Accordingly, the retention at issue constitutes a disproportionate interference with the applicants' right to respect for private life and cannot be regarded as necessary in a democratic society... (Emphasis supplied) The Court rejected the government's arguments that fingerprints constituted neutral, objective, irrefutable and unintelligible material, holding that they contained unique information about an individual, allowing their prec .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... raph for the issuance of French passports and national ID cards and for conducting investigations involving certain offences if authorised by a public prosecutor or a judge. The Council relied on Article 34 of the French Constitution to hold that it was incumbent upon the Parliament to strike a balance between safeguarding public order and bringing offenders to justice on one hand, and the right to privacy on the other. The Council placed reliance on the Declaration of the Rights of Man and the Citizen of 1789. Article 2 of the Declaration states The aim of every political association is the preservation of the natural and imprescriptible rights of Man. These rights are liberty, property, safety and resistance to oppression . The Council held that the liberty proclaimed by Article 2 includes the right to respect for private life, and accordingly, that the collection, registration, conservation, consultation and communication of personal data must be justified on grounds of general interest and implemented in an adequate manner, proportionate to this objective. The Council held that Article 5 violated the French Constitution as the nature of the data collected was such that it .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... e between competing public and private interests and held, unanimously, that there had been a violation of Article 8 (right to respect for private life) of the European Convention on Human Rights. 211. The Conseil d'Etat he Conseil d Etat (Council of State) is a body of the French government that acts as legal advisor of the executive branch and as the supreme court for administrative justice in Association pour la promotion de l'image Conseil d Etat in France, 26 October 2011 was asked whether a decree regulating the use and storage of data from biometric passports was lawful. One of the stipulations of the decree was that eight fingerprints were stored by the authorities, while only two were required for the passport. The Conseil d'Etat stated that the collection and retention of six more fingerprints to be centrally stored was irrelevant and excessive in relation to the purpose of the computerized database. 212. In Digital Rights Ireland Ltd. v. Minister, C‑293/12 and C‑594/12 the Court of Justice of the European Union held that the EU legislature had exceeded the limits of the principle of proportionality in relation to certain provisions of the C .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... on techniques. However, such an objective of general interest, however fundamental it may be, does not, in itself, justify a retention measure such as that established by Directive 2006/24 being considered to be necessary for the purpose of that fight. Ibid, at para 51 (Emphasis supplied) The Court criticized the Directive for failing to lay down any clear or precise Rules governing the extent of the interference with the fundamental rights enshrined in Articles 7 and 8 of the Charter. It observed that the Directive was overbroad because it applied to all data, regardless of the existence of suspicion, and contained no criteria for limiting government access or safeguards for preventing abuse: ...Directive 2006/24 covers, in a generalised manner, all persons and all means of electronic communication as well as all traffic data without any differentiation, limitation or exception being made in the light of the objective of fighting against serious crime... ...Whilst seeking to contribute to the fight against serious crime, Directive 2006/24 does not require any relationship between the data whose retention is provided for and a threat to public security and, in .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... highly important objectives such as the fight against serious crime and terrorism cannot justify measures which lead to forms of interference that go beyond what is 'strictly necessary'. Ibid, at para 51 213 In Michael Schwarz v. Stadt Bochum, [2013] EUECJ C-291/12 the Court of Justice of the European Union was called upon to examine the validity of a provision in a Council Regulation that obliged persons applying for a passport to provide fingerprints which would be stored in that passport. In considering whether this Regulation was valid and necessary, the Court observed: ...Article 1(2) of Regulation No. 2252/2004 does not provide for the storage of fingerprints except within the passport itself, which belongs to the holder alone. Ibid, at para 60 The Regulation not providing for any other form or method of storing those fingerprints, it cannot in and of itself...be interpreted as providing a legal basis for the centralised storage of data collected thereunder or for the use of such data for purposes other than that of preventing illegal entry into the European Union. Ibid, at para 61 In those circumstances, the arguments put forward by the referri .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... of an identity card to a policeman Under Section 7(1A) in response to a request Under Section 7(1)(b); and (v) the gravity of the potential penalties for non-compliance Under Section 9(3), before the Mauritian Supreme Court. The challenge was on the ground that the implementation of the biometric identity card and the permanent storage of biometric data contravened provisions of the Mauritian Constitution and the Civil Code. Regarding the challenge to Section 4 (2)(c) of the Act, which provided that, every person who applies for an identity card shall allow his fingerprints, and other biometric information about himself, to be taken and recorded ... for the purpose of the identity card, the Supreme Court noted that the right to privacy Under Section 9(1) of the Constitution was not an absolute right and interference with that right could be permitted Under Section 9(2), if a law that interfered with that right was in the interest, inter alia, of public order. The Committee noted the Supreme Court's approach to determining whether Section 4(2)(c) fell foul of the Constitution, which was based on the test laid down in S and Marper v. The United Kingdom [2008] ECHR 1581: .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ppropriate safeguards in the taking of fingerprints for their insertion in the cards, and the relatively limited degree of interference involved, we are led to conclude that such interference is proportionate to the legitimate aim pursued. [2016] UKPC 30, at page 10 Thus, the Mauritian Supreme Court upheld provisions of the Act which provided for the compulsory taking of fingerprints. The Appellant also challenged Section 3 of the Act, which provided for biometric data to be stored in a register. The Supreme Court, after taking into consideration witness testimonies on the purpose of data collection, noted that though there may have been a legitimate aim for storing and collecting this data, sufficiently strong reasons...to establish that such storage and retention of data for an indefinite period is proportionate to the legitimate aim pursued were not established. Ibid, at page 31 Thus, the Court held that: ... it is inconceivable that there can be such uncontrolled access to personal data in the absence of the vital safeguards afforded by judicial control. The potential for misuse or abuse of the exercise of the powers granted under the law would be significantly dispr .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... e Committee reconciled the holding to be: A law providing for the storage and retention of fingerprints and other personal biometric data regarding the identity of a person in principle constitutes a permissible derogation, in the interests of public order, Under Section 9(2) of the Constitution. ( Emphasis supplied) 215. The learned Attorney General has relied on cases from other jurisdictions to buttress his contention that the collection and use of biometric information for various services have been found to be legal. 'Biometric data Article 4(14) ' is defined in the General Data Protection Regulation thus: personal data resulting from specific technical processing relating to the physical, physiological or behavioural characteristics of a natural person, which allow or confirm the unique identification of that natural person, such as facial images or dactyloscopic data. The learned Attorney General cited the following judgments of the US Supreme Court: Vernonia School District 47J v. Acton ( Acton ), 515 U.S. 646 (1995), Skinner v. Railway Labor Executives' Association ( Skinner ), 489 U.S. 602 (1989) Whalen v. Roe ( Whalen ), 429 U.S. 589 (19 .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... e a requirement on the government to conduct its internal affairs in consonance with the religious beliefs of particular citizens. In In re Crawford, 194 F. 3d 954 (9th Cir. 1999) the Ninth Circuit upheld provisions of the Bankruptcy Code which mandated public disclosure of a Bankruptcy Petition Preparers' Social Security Number on documents submitted to the Court, noting that the provision had been enacted to serve governmental interests of preventing fraud and providing public access to judicial proceedings. 216. Some decisions of lower courts in the US which have considered the validity of laws or actions of the State deploying biometrics and which have been cited by the Respondents are: Haskell v. Harris ( Haskell ), 669 F. 3d 1049 (9th Cir. 2012), Utility Workers Union of America v. Nuclear Regulatory Commission ( UWUA ), 664 F. Supp. 136 (S.D.N.Y. 1987), Nicholas A Iacobucci v. City of Newport ( Iacobucci ), 785 F. 2d 1354 (6th Cir. 1986), Thom v. New York Stock Exchange ( Thom ), 306 F. Supp. 1002 (S.D.N.Y. 1969), Perkey v. Department of Motor Vehicles ( Perkey ), (1986) 42 Cal. 3d 185, Buchanan v. Wing (Buchanan), N.Y.S. 2d 865, People v. Stuller ( Stuller ), 10 C .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... motor vehicles as other methods such as handwriting specimens and photographs were not reliable. Thus, the submission of fingerprints as part of the license application process, bore a rational relationship to the State's goal of promoting safe and lawful use of highways. In Buchanan, the Court upheld the eligibility requirement for a welfare aid scheme which mandated participation in an identity verification procedure known as Automated Finger Imaging System (AFIS), rejecting the challenge based on religious beliefs of the Petitioner. The Court held that the Petitioner had failed to prove that the AFIS involved any invasive procedures, noting that she had acknowledged that she had never seen finger imaging performed and had no idea whether a laser was involved. In Stuller, the constitutionality of a law which required temporary and itinerant classes of employees to undergo fingerprinting in order to protect visitors and residents of a resort city from crime and loss, both against people and against property, was upheld. In Kelly, the Circuit Court of Appeals rejected a claim for return of fingerprints of the Defendant which had been obtained after he had been arrested by .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ing the State to draw a reasonable belief that a citizen might be perpetrating a crime or an identity fraud. When the State is not required to have a reasonable belief and judicial determination to this effect, a program like Aadhaar, which infringes on the justifiable expectations of privacy of citizens flowing from the Constitution, is completely disproportionate to the objective sought to be achieved by the State. 218. The fundamental precepts of proportionality, as they emerge from decided cases can be formulated thus: 1. A law interfering with fundamental rights must be in pursuance of a legitimate state aim; 2. The justification for rights-infringing measures that interfere with or limit the exercise of fundamental rights and liberties must be based on the existence of a rational connection between those measures, the situation in fact and the object sought to be achieved; 3. The measures must be necessary to achieve the object and must not infringe rights to an extent greater than is necessary to fulfil the aim; 4. Restrictions must not only serve a legitimate purposes; they must also be necessary to protect them; and 5. The State must provide suff .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ivate interests is crucial to proportionality. The judgments hold that there must be a protection against unauthorized use and clearly defined conditions for processing of data collected. Those conditions must not be excessive and must be justified on grounds of public interest and implemented in a manner proportionate to the objective. Too broad a scope of data collected and retained, the lack of limits imposed on access to data by authorities and a failure to distinguish between the treatment of data based on its usefulness and relevance are seen by Courts as constituting grounds for striking down the measure. While the State's imperatives are seen as relevant, emphasis is laid on retention and access requirements being proportionate to those imperatives and the need to prevent against abuse. Courts have upheld Regulations that are necessary to achieve the legitimate aims and not excessive in their nature or impact. The issue is whether the Aadhaar project and the Act, Rules and Regulations meet the test of proportionality. H.4 Aadhaar: the proportionality analysis 222. Under Aadhaar, the State has put forth an objective of transferring subsidies and entitlements t .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... e questions have been filed by UIDAI. Analysing the power-point presentation by the CEO, questions addressed by Mr. Divan and the responses filed by the Respondents will facilitate an understanding of the architecture of the Aadhaar project. Our analysis indicates that the correctness of the documents submitted by an individual at the stage of enrolment or while updating information is not verified by any official of UIDAI or of the Government. UIDAI does not take institutional responsibility for the correctness of the information entering its database. It delegates this task to the enrolment agency or the Registrar. The following response has been submitted by the Respondents to the queries addressed specifically on this aspect: As per UIDAI process, the verification of the documents is entrusted to the Registrar. For Verification based on Documents, the verifier present at the Enrolment Centre will verify the documents. Registrars/Enrolment agency must appoint personnel for the verification of documents. 223. UIDAI does not identify the persons who enrol within the Aadhaar system. Once the biometric information is stored in the CIDR during enrolment, it is only match .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... uthentication mechanisms to ensure seamless provision of authentication services to Aadhaar number holders. Therefore, this exception handling mechanism is to be implemented and monitored by the requesting entities and in case of the government, their respective ministries. Forty-nine thousand enrolment operators have been blacklisted by UIDAI. In reply to the question of the Petitioners asking the reasons for blacklisting of the enrolment operators, UIDAI has stated that a data quality check is done during the enrolment process and if any Aadhaar enrolment is found to be not to be compliant with the UIDAI process, the enrolment gets rejected and an Aadhaar number is not generated. An operator who crosses a threshold defined in the policy, is blacklisted/removed from the UIDAI ecosystem. UIDAI has provided information that forty-nine thousand operators were blacklisted/removed from the UIDAI ecosystem for the following reasons: (a) illegally charging residents for Aadhaar enrolment; (b) poor demographic data quality; (c) invalid biometric exceptions; and (d) other process malpractices. Once an operator is blacklisted or suspended, further enrolments cannot be carried out by it .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... tioners have contended that the points of service (PoS) biometric readers are capable of storing biometric information. The response which UIDAI has provided is extracted below: UIDAI has mandated use of Registered Devices (RD) for all authentication requests. With Registered Devices biometric data is signed within the device/RD service using the provider key to ensure it is indeed captured live. The device provider RD Service encrypts the PID block before returning to the host application. This RD Service encapsulates the biometric capture, signing and encryption of biometrics all within it. Therefore, introduction of RD in Aadhaar authentication system Rules out any possibility of use of stored biometric and replay of biometrics captured from other source. Requesting entities are not legally allowed to store biometrics captured for Aadhaar authentication Under Regulation 17(1)(a) of Aadhaar (Authentication) Regulations 2016. 226. A PID block is defined in Regulation 2(n) of Aadhaar (Authentication) Regulations, 2016 as the Personal Identity Data element, which includes necessary demographic and/or biometric and/or OTP collected from the Aadhaar number holder during auth .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... tory and is submitted along with the input parameters such that authentication is always reduced to a 1:1 match. Clause (5) of Regulation 9 provides that a requesting entity shall ensure that encryption of PID Block takes place at the time of capture on the authentication device according to the processes and specifications laid down by UIDAI. Regulation 18(1) provides that a requesting entity would maintain logs of the authentication transactions processed by it, containing the following transaction details: (a) the Aadhaar number against which authentication is sought; (b) specified parameters of authentication request submitted; (c) specified parameters received as authentication response; (d) the record of disclosure of information to the Aadhaar number holder at the time of authentication; and (e) record of consent of the Aadhaar number holder for authentication. The provision excludes retention of PID information in any case. Regulations 18(2) and 18(3) allow the retention of the logs of authentication transactions by the requesting entity for a period of two years. Upon the expiry of two years the logs have to be archived for a period of five year .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ded by the Respondents states: UIDAI does not get any information related to the IP address or the GPS location from where authentication is performed as these parameters are not the part of authentication (v2.0) and e-KYC (v2.1) API. UIDAI would only know from which device the authentication has happened, through which AUA/ASA etc. This is what the slides meant by traceability. UIDAI does not receive any information about at what location the authentication device is deployed, its IP address and its operator and the purpose of authentication. Further, the UIDAI or any entity under its control is statutorily barred from collecting, keeping or maintaining any information about the purpose of authentication Under Section 32(3) of the Aadhaar Act. However, Regulation 26, which deals with the storage and maintenance of Authentication Transaction Data clearly provides that UIDAI shall store and maintain authentication transaction data, which shall contain the following information: (a) authentication request data received including PID block; (b) authentication response data sent; (c) meta data AUA code, ASA code, unique device code, registered device code used .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... fessor Agarwal's Report deals with the notion of differential privacy. Differential privacy makes it possible for tech entities to collect and share aggregate information about user habits, while maintaining the privacy of individual users. The Report states that differential privacy of a protocol is the change in the privacy of people when the protocol is introduced without altering any other protocol present. If the differential privacy of a protocol is non-negative , the protocol does not compromise privacy in any way. There are four existing Aadhaar databases: (i) The 'person database' stores personal attributes of a person (name, address, age, etc.) along with his/her Aadhaar number; (ii) The reference database stores the Aadhaar number of a person along with a unique reference number (which has no relationship with the Aadhaar number of an individual); (iii) The biometric database stores biometric information of a person along with the unique reference number; and (iv) The verification log records all ID verifications done in the past five years. For each verification, it stores the biometric data, Aadhaar number, and ID of the device on which .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... alyse or predict aspects concerning that natural person's performance at work, economic situation, health, personal preferences, interests, reliability, behaviour, location or movements. Such profiling can result in discrimination based on religion, ethnicity and caste. Puttaswamy at para 585 Justice Kaul also dealt with the need to regulate the conduct of private entities vis-a-vis profiling of individuals: The capacity of non-State actors to invade the home and privacy has also been enhanced. Technological development has facilitated journalism that is more intrusive than ever before... Puttaswamy at para 587 ...[I]n this digital age, individuals are constantly generating valuable data which can be used by non-State actors to track their moves, choices and preferences. Data is generated not just by active sharing of information, but also passively... These digital footprints and extensive data can be analyzed computationally to reveal patterns, trends, and associations, especially relating to human behavior and interactions and hence, is valuable information. This is the age of 'big data'. The advancement in technology has created not just new .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... olutions solely during execution of the contract to the purchaser's unique specifications and which do not contain any pre-existing intellectual property right belonging to L-1 Identity Solutions. Clause 13.1 of the Contract UIDAI was provided the license of the software (proprietary algorithms) developed by L-1 Identity Solutions. However, it has been clarified in the Contract that: The Contract and the licenses granted herein are not a sale of a copy of the software and do not render Purchaser the owner of M/S L-1 Identity Solutions Operating Company's proprietary ABIS and SDK software. Ibid The Contract authorises L-1 Identity Solutions to retain proprietary ownership of all intellectual property rights in and to goods, services and other deliverables to the purchaser under the Contract that are modifications or derivative works to their pre-existing technologies, software, goods, services and other works. If a modification or derivative work made by L-1 Identity Solutions or its consortium members contains unique confidential information of the purchaser, then, the contract provides that the former shall not further license or distribute such modification .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... urse of performing. 15.2 The purchaser shall have the sole ownership of and the right to use, proprietary Biometric templates of residents of India as created and maintained by M/S L-1 Identity Solutions Operating Company in the course of performing the Services under this Contract. In the event of termination or expiry of contract, M/S L-1 Identity Solutions Operating Company shall transfer all the proprietary templates to UIDAI in an electronic storage media in a form that is freely retrievable for reference and usage in future. 15.3 The Data shall be retained by M/S L-1 Identity Solutions Operating Company not more than a period of 7 years as per Retention Policy of Government of India or any other policy that UIDAI may adopt in future. Under the Contract, L-1 Identity Solutions retains the ownership of the biometric software. UIDAI has been given only the license to use the software. Neither the Central Government nor the UIDAI have the source code for the de-duplication technology which is at the heart of the programme. The source code belongs to a foreign corporation. UIDAI is merely a licensee. It has also been provided that L-1 Identity Solutions can be giv .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... tween the parties. An MOU is not a contract, and not in any case within the meaning of Article 299 of the Constitution of India. Ibid, at page 153 The MoUs entered into by UIDAI do not fall within the meaning of Article 299 of the Constitution. There is no privity of contract between UIDAI and the Enrolling agencies. 234. This Court held in Puttaswamy that any law which infringes the right to privacy of an individual needs to have stringent inbuilt safeguards against the abuse of the process. The Aadhaar Act envisages UIDAI as the sole authority for the purpose of the Act. It entrusts UIDAI with a wide canvass of functions, both administrative and adjudicatory. It performs the functions of appointing enrolling agencies, registrars and requesting entities. Currently, there are 212 Registrars and 755 enrolling agencies in different states of the country. As submitted by Mr Rakesh Dwivedi, learned senior counsel for the State of Gujarat Monitoring the actions of so many entities is not a task easily done. Responsibility has also been placed on UIDAI to manage and secure the central database of identity information of individuals. UIDAI is also required to ensure that data st .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ce is committed by UIDAI itself. The law must specify who is to be held accountable. The Act lacks a mechanism through which any individual can seek speedy redressal for his/her data leakage and identity theft. Compensation must be provided for any loss of data of an individual. A stringent and independent redressal mechanism and options for compensation must be incorporated in the law. Section 47 is arbitrary as it fails to provide a mechanism to individuals to seek efficacious remedies for violation of their right to privacy. Whether it is against UIDAI or a private entity, it is critical that the individual retains the right to seek compensation and justice. This would require a carefully designed structure. Shankkar Aiyar, Aadhaar: A Biometric History of India s 12-Digit Revolution, Westland (2017), at pages 226-227 236. An independent and autonomous authority is needed to monitor the compliance of the provisions of any statute, which infringes the privacy of an individual. A fair data protection regime requires establishment of an independent authority to deal with the contraventions of the data protection framework as well as to proactively supervise its compliance. The in .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... merous. Some of them may appear to be trivial, if looked at in isolation. However, cumulatively, these violations seriously encroach on the dignity and autonomy of the individual. A regime of criminal law may not in itself be adequate to deal with all these violations in terms of their volume and complexity. It is hence necessary that the criminal law must be supplemented by an independent regulatory framework. In its absence, there is a grave danger that the regime of data protection, as well as the administration of criminal justice will be rendered dysfunctional. Unfortunately, a regulatory framework of the nature referred to above is completely absent. UIDAI which is established and controlled by the Union Government possesses neither the autonomy nor the regulatory authority to enforce the mandate of the law in regard to the protection of data. The absence of a regulatory framework renders the legislation largely ineffective in dealing with data violations. Data protection cannot be left to an unregulated market place. Nor can the law rest in the fond hope that organized structures within or outside government will be self-compliant. The Aadhaar Act has manifestly failed in it .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... rivacy requires that data collection must not violate the autonomy of an individual. The Court has held consent, transparency, and control over information as the cornerstones over which the fundamentals of informational privacy stand. The Court had made it clear that an individual has the right to prevent others from using his or her image, name and other aspects of personal life and identity for commercial purposes without consent. An Aadhaar number is a unique attribute of an individual. It embodies unique information associated with an individual. The manner in which it is to be used has to be dependent on the consent of the individual. 241. Section 57 of the Aadhaar Act allows the use of an Aadhaar number for establishing the identity of an individual for any purpose by the state, private entities and persons. Allowing private entities to use Aadhaar numbers will lead to commercial exploitation of an individual's personal data without his/her consent and could lead to individual profiling. The contention is that Section 57 fails to meet the requirements set out in the Puttaswamy judgment. In this regard, reference must be drawn to a 2010 policy paper. A group of of .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... consent and also for embarrassing an individual whose personal particulars can be made public by any of these private entities. The IT Act does provide some safeguards against disclosure of data/information stored electronically, but there is no legislation for protecting the privacy of individuals for all information that may be available with private entities. In view of the above, privacy of individual is to be protected both with reference to the actions of Government as well as private sector entities. Ibid The Paper highlighted the need for a stringent privacy protection mechanism, which could prevent individual data from commercial exploitation as well as individual profiling. 242. Reference must also be drawn to Chapter V of the National Identification Authority of India Bill, 2010, which provided for the constitution of an Identity Review Committee. The proposed Committee was to be entrusted to carry out the function of ascertaining the extent and pattern of usage of Aadhaar numbers across the country. The Committee was required to prepare a report annually in relation to the extent and pattern of usage of the Aadhaar numbers along with its recommendations t .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... od and lifestyle consumption with medical records. This starts a causal link between information which was usually unconnected and was considered trivial. Nishant Shah, Digital Native: Cause an effect, The Indian Express (17 June 2018), available at https://indianexpress.com/article/technology/social/digital-native-cause-an-effect-5219977/ Thus, linking Aadhaar with different databases carries the potential of being profiled into a system, which could be used for commercial purposes. It also carries the capability of influencing the behavioural patterns of individuals, by affecting their privacy and liberty. Profiling individuals could be used to create co-relations between human lives, which are generally unconnected. If the traces of Aadhaar number are left in every facet of human life, it will lead to a loss of privacy. The repercussions of profiling individuals were anticipated in 1966 by Alexander Solzhenitsyn in 'Cancer Ward' Aleksandr Solzhenitsyn, Cancer Ward, The Bodley Head (1968). His views are prescient to our age: As every man goes through life he fills in a number of forms for the record, each containing a number of questions. A man's answer to one .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... in the process. Therefore, it is vital that state action ascertain security vulnerabilities while developing an identification system. These issues have not been dealt with by the Aadhaar Act. There is currently limited legislative or other regulatory guidance to specify whether private or public organisations are prevented from sharing or selling biometric information to others. Section 57 cannot be applied to permit commercial exploitation of the data of individuals or to affect their behavioural patterns. Section 57 does not pass constitutional muster. It is manifestly arbitrary, suffers from overbreadth and violates Article 14. 246. At its core, the Aadhaar Act attempts to create a method for identification of individuals so as to provide services, subsidies and other benefits to them. The Preamble of the Act explains that the architecture of the Act seeks to provide efficient, transparent and targeted delivery of subsidies, benefits and services for which the expenditure is incurred from the Consolidated Fund to resident individuals. Section 7 of the Act makes the proof of possession of Aadhaar number or Aadhaar authentication as a mandatory condition for receipt of a sub .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... access to this information to re-construct a profile of an individual's life. It must be noted while Section 2(k) of the Aadhaar Act excludes storage of individual information related to race, religion, caste, tribe, ethnicity, language, income or medical history into CIDR, the mandatory linking of Aadhaar with various schemes allows the same result in effect. For instance, when an individual from a particular caste engaged in manual scavenging is rescued and in order to take benefit of rehabilitation schemes, she/he has to link the Aadhaar number with the scheme, the effect is that a profile as that of a person engaged in manual scavenging is created in the scheme database. The stigma of being a manual scavenger gets permanently fixed to her/his identity. What the Aadhaar Act seeks to exclude specifically is done in effect by the mandatory linking of Aadhaar numbers with different databases, under cover of the delivery of benefits and services. Moreover, the absence of proof of an Aadhaar number would render a resident non-existent in the eyes of the State, and would deny basic facilities to such residents. Section 7 thus makes a direct impact on the lives of citizens. If t .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... is well settled, is not a largesse or bounty conferred by the state. Pension, as a condition of service, attaches as a recompense for the long years of service rendered by an individual to the state and its instrumentalities. Pensioners grow older with passing age. Many of them suffer from the tribulations of old age including the loss of biometrics. It is unfair and arbitrary on the part of the state to deny pension to a person entitled to it by linking pensionary payments to the possession of an Aadhaar number or to its authentication. A right cannot be denied on the anvil of requiring one and only one means of identification. The pension disbursing authority is entitled to lay down Regulations (which are generally speaking, already in place) to ensure the disbursal of pension to the person who is rightfully entitled. This aim of the government can be fulfilled by other less intrusive measures. The requirement of insisting on an Aadhaar number for the payment of pensionary benefits involves a breach of the principle of proportionality. Such a requirement would clearly be contrary to the mandate of Article 14. Similarly, the state as a part of its welfare obligations provides n .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ted for a nation of plural cultures. It is accepting of diversity in every walk of life. Diversity of identity is an expression of the plurality which constitutes the essence of our social culture. Amartya Sen in 'The Argumentative Indian' Amartya Sen, The Argumentative Indian, Penguin (2005), at page 350 demonstrates the untenability of the notion that identity is exclusive. He rejects the notion of an exclusive identity as preposterous , observing that in different settings, individuals rely upon and assert varying identities: Each of us invokes identities of various kinds in disparate contexts. The same person can be of Indian origin, a Parsee, a French citizen, a US resident, a woman, a poet, a vegetarian, an anthropologist, a university professor, a Christian, a bird watcher, and an avid believer in extraterrestrial life and of the propensity of alien creatures to ride around the cosmos in multicoloured UFOs. Each of these collectivities, to all of which this person belongs, gives him or her a particular identity. They can all have relevance, depending on the context. Ibid, at page 350 Sen's logic, drawn from how individuals express their personalities .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... choice over what significance to attach to our different identities. There is no escape from reasoning just because the notion of identity has been invoked. Choices over identities do involve constraints and connections, but the choices that exist and have to be made are real, not illusory. In particular, the choice of priorities between different identities, including what relative weights to attach to their respective demands, cannot be only a matter of discovery. They are inescapably decisional, and demand reason-not just recognition. Ibid, at page 352 250. The Constitution recognizes, through the rights which it protects, a multitude of identities and the myriad forms of its expression. Our political identities as citizens define our relationship with the nation state. The rights which the Constitution recognizes as fundamental liberties constitute a reflection of the identity of the self. As we speak, so we profess who we are. An artist who paints, the writer who shares a thought, the musician who composes, the preacher who influences our spirituality and the demagogue who launches into human sensibilities are all participants in the assertion of identity. In this particip .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... entity.207 It was submitted by the Petitioners that a unique identity number infringes the identity of the individual since it reduces every resident to a number. Ascribing to the holder of an Aadhaar card, a unique identity number must not infringe constitutional identities. The Aadhaar Act indicates, in its Statement of Objects and Reasons, that correct identification of targeted beneficiaries is necessary and that a failure to establish the identity of an individual is a major hindrance in the disbursal of welfare benefits. Section 3(1) recognizes the entitlement of every resident to obtain an Aadhaar number. Section 4(3) provides that an Aadhaar number may be accepted as proof of identity. Section 7(1) indicates that its purpose is for establishing the identity of an individual for the receipt of services, benefits or subsidies drawn from the Consolidated Fund. These provisions cannot be allowed to displace constitutional identities. Nor can the provisions of Section 7 reduce an individual to a nameless or faceless person. 252. Aadhaar is about identification and is an instrument which facilitates a proof of identity. It must not obliterate constitutional identity. The de .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... grave injustice to the marginalized. The Court, therefore, has to play an active role in protecting their dignity. 254. The institution of rights places a heavy onus on the State to justify its restrictions. No right can be taken away on the whims and fancies of the State. The State has failed to justify its actions and to demonstrate why facilitating the targeted delivery of subsidies, which promote several rights such as the right to food for citizens, automatically entails a sacrifice of the right to privacy when both these rights are protected by the Constitution. One right cannot be taken away at the behest of the other especially when the State has been unable to satisfy this Court that the two rights are mutually exclusive. The State has been unable to respond to the contention of the Petitioners that it has failed to consider that there were much less rights-invasive measures that could have furthered its goals. The burden of proof on the State was to demonstrate that the right to food and other entitlements provided through the Aadhaar scheme could not have been secured without the violating the fundamental rights of privacy and dignity. Dworkin in his classical book .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... h for the substantive content of the right and on the ability of the state in pursuit of its positive obligation to secure conditions of a dignified existence. Dignity is an integral element of natural law and an inalienable constitutional construct. To lead a dignified life is a constitutional assurance to an individual. Dr Ambedkar conceptualized four basic premises on which a political democracy can rest: Political Democracy rests on four premises which may be set out in the following terms: (i) The individual is an end in himself. (ii) That the individual has certain inalienable rights which must be guaranteed to him by the Constitution. (iii) That the individual shall not be required to relinquish any of his constitutional rights as a condition precedent to the receipt of a privilege. (iv) That the State shall not delegate powers to private persons to govern others. Dr. Babasaheb Ambedkar: Writings and Speeches (Vol. 1), Dr. Ambedkar Foundation (2014) Interpreting the words of Dr Ambedkar in a constitutional context, any action on the part of the State which forces an individual to part with her or his dignity or any other right under Part III will not be pe .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ic model. For the purposes of authentication, a comparison is through a template which reduces the finger print to a scale and then, a minutea. The claim of the Petitioners is that as a result, identities are reduced from certainty to a chance. 258. Section 7 of the Aadhaar Act makes it mandatory for an individual to undergo authentication or furnish proof of possession of an Aadhaar number in order to avail a subsidy, benefit or service, which incurs expenditure from the Consolidated Fund of India. In the Aadhaar based Biometric Authentication, the Aadhaar number and biometric information submitted by an Aadhaar number holder are matched with the biometric information stored in the CIDR. This may be fingerprints-based or iris-based authentication or other biometric modalities based on biometric information stored in the CIDR. UIDAI, Aadhaar Authentication, available at https://uidai.gov.in/authentication.html It has been submitted that failure of the authentication process results in denial of a subsidy, benefit or service contemplated Under Section 7 of the Act. It has been contended that non-enrolment in the Aadhaar scheme and non-linking of the Aadhaar number with the ben .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... Ibid, at page 3 (Emphasis supplied) The report also took note of how changes in an individual's biometrics may occur due to a number of factors: Biometric characteristics and the information captured by biometric systems can be affected by changes in age, environment, disease, stress, occupational factors, training and prompting, intentional alterations, socio-cultural aspects of the situation in which the presentations occurs, changes in human interface with the system, and so on. As a result, each interaction of the individual with the system (at enrolment, identification and so on) will be associated with different biometric information. Individuals attempting to thwart recognition for one reason or another also contribute to the inherent uncertainty in biometric systems. Ibid (Emphasis supplied) The report had also stated that biometrics can result in exclusion of people if it is used for claiming entitlement to a benefit: When used in contexts where individuals are claiming enrollment or entitlement to a benefit, biometric systems could disenfranchise people who are unable to participate for physical, social, or cultural reasons. For these .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... rsons, in case of aging, in particular for face and for disabled persons. Individuals with health problems may also be falsely rejected or no longer be recognized, although they were previously enrolled. In some cases, (non-)enrolment will be a significant problem. It is clear that these data subjects need additional protection. Ibid, at page 363 The book underlines the risk inherent in the limited accuracy of biometrics. bid 261. A recently published book titled Automating Inequality: How High-Tech Tools Profile, Police, and Punish the Poor Virginia Eubanks, Automating Inequality: How High-Tech Tools Profile, Police, and Punish the Poor, St.Martin's Press (2018) authored by Virginia Eubanks, deals with the impact of data mining, policy algorithms, and predictive risk models on economic inequality and democracy in America. Eubanks outlines the impacts of automated decision-making on public services in the USA through three case studies relating to welfare provision, homelessness and child protection services. Eubanks looks at these three areas in three different parts of the United States: Indiana, Los Angeles and Pittsburgh, to examine what technological automation h .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... uman choices: who gets food and who starves, who has housing and who remains homeless, and which families are broken by the state. The digital poorhouse is a part of a long American tradition. We manage the individual poor in order to escape our shared responsibility for eradicating poverty. Virginia Eubanks, Automating Inequality: How High-Tech Tools Profile, Police, and Punish the Poor, St.Martin's Press (2018), at pages 12-13 The author further remarks: While poorhouses have been physically demolished, their legacy remains alive and well in the automated decision-making systems that encage and entrap today's poor. For all their high-tech polish, our modern systems of poverty management-automated decision-making, data mining, and predictive analysis-retain a remarkable kinship with the poorhouses of the past. Our new digital tools spring from punitive, moralistic views of poverty and create a system of high-tech containment and investigation. The digital poorhouse deters the poor from accessing public resources; polices their labor, spending, sexuality, and parenting; tries to predict their future behavior; and punishes and criminalizes those who do not comply .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... hat an individual will not be considered a part of the biometrics database. If a benefit or service is subject to the matching of biometrics, then any mismatch would result in a denial of that benefit or service. Exclusion based on technological errors, with no fault of the individual, is a violation of dignity. The fate of individuals cannot be left to the vulnerabilities of technological algorithms or devices. 'To live is to live with dignity'. Puttaswamy, at para 119 Arbitrary exclusion from entitled benefits or subsidies is a violation of dignity. If any such project has to survive, then it has to be ensured that individual dignity is protected. These concerns have to be addressed. As mentioned earlier, concerns regarding the application of biometrics in the Aadhaar project were discussed in 2009 by the Biometrics Standards Committee of UIDAI UIDAI Committee on Biometrics, Biometrics Design Standards For UID Applications, at page 4, which was of the view that the large magnitude of the Aadhaar project raised uncertainty about the accuracy of biometrics Ibid The Strategy Overview UIDAI, UIDAI Strategy Overview, (2010), available at http://www.prsindia.org/uploads/medi .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... percentage of error results in a population of crores being affected. Denial of subsidies and benefits to them due to the infirmities of biometric technology is a threat to good governance and social parity. 263. The issue of exclusion needs to be considered at three different levels: (i) before the implementation of the Aadhaar Act, when biometrics were being used since 2009; (ii) under the provisions of the Act; and (iii) at the practical level during the implementation of the Aadhaar programme. Before the enactment of the Aadhaar Act in 2016, the Standing Committee on Finance, which examined the NIA Bill, was concerned about the impact of Aadhaar on marginalized Sections of society. Since the availing of subsidies and benefits was to depend upon Aadhaar based authentication, any error in the authentication would result in a denial of the benefits of social security schemes for the marginalized. In 2011, the report of the Standing Committee noted, thus: The full or near full coverage of marginalized Sections for issuing Aadhaar numbers could not be achieved mainly owing to two reasons viz. (i) the UIDAI doesn't have the statistical data relating to them; and (ii) es .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... on government Office Memorandum dated 19 December 2017, available at https://dbtbharat.gov.in/data/om/Office%20Memorandum_Aadhaar.pdf acknowledges that the Aadhaar enrolment process has not been completed and that infrastructure constraints are capable of posing difficulties in online authentication. The Memorandum provides that those beneficiaries who do not possess Aadhaar, shall be provided a subsidy, benefit or service based on alternate identification documents as contemplated by Section 7 of the Aadhaar Act. It also requires efforts to be made to ensure that all beneficiaries are facilitated to get enrolment under the Aadhaar programme. The Memorandum creates a mechanism for availing subsidies, benefits or services in cases where Aadhaar authentication fails: (i) Departments and Bank Branches may make provisions for IRIS scanners along with fingerprint scanners wherever feasible; (ii) In cases of failure due to lack of connectivity, offline authentication systems such as QR code based coupons, Mobile based OTP or TOTP may be explored; and (iii) In all cases where online authentication is not feasible, the benefit/service may be provided on the basis of posses .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ttps://www.epw.in/journal/2017/7/web-exclusives/well-done-abba.html (a) Seeding of Aadhaar numbers: An eligible individual can become a beneficiary and access the PDS system only if her Aadhaar number is correctly seeded onto the PDS database and added to the household ration card; (b) Point of Sale (PoS) machines: The process at the PDS outlet is dependent on the PoS machine. If it malfunctions, no transaction can be made. The first step in the process requires the dealer to enter the ration card number of the beneficiary's household onto the PoS machine; (c) Internet connection: Successful working of the PoS machine depends on internet connectivity as verification of the ration card number and the beneficiary's biometric fingerprint is carried out over the internet; (d) Remote Aadhaar servers: Remote Aadhaar servers verify the ration card number and initiate fingerprint authentication; and (e) Fingerprint recognition software: The beneficiary proves her identity by submitting to fingerprint recognition in the PoS machine. Upon verification, the PoS machine indicates that the beneficiary is genuine and that foodgrains can be distributed to her house .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... d mismatches linked to Aadhaar. In the survey, a majority of beneficiaries reported fingerprint mismatches and the inability of fair-price shop owners to operate point-of-sale (POS) devices correctly as major hurdles. Aadhaar numbers did not match with ration card numbers in many cases. Another survey Anmol Somanchi, Srujana Bej, and Mrityunjay Pandey, Well Done ABBA? Aadhaar and the Public Distribution System in Hyderabad, Economic Political Weekly, Vol. 52 (18 February 2017), available at https://www.epw.in/journal/2017/7/web-exclusives/well-done-abba.html of 80 households conducted in Hyderabad finds that despite the introduction of technology-intensive authentication and payment systems, a significant number of those vulnerable and dependent on Public Distribution System (PDS) for food grains are failing to realise their right to food. The survey revealed that among 80 surveyed households, 89% reported receiving full entitlements at correct prices even before the introduction of Aadhaar-based biometric authentication (ABBA). In contrast, 10% of households were excluded due to authentication failures due to reported errors with one or more of its five technological componen .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... then generates a receipt with the person s entitlements, which are also audible from a recorded message... The transaction details are also supposed to be entered by the dealer in the person s ration card. [Point of Sale] machine-- depends on internet connectivity. Further, even with stable connectivity, biometric authentication is not always easy. Biometric failures are especially common for two groups: the elderly, and manual labourers. Both are particularly vulnerable to food insecurity. Ibid, at page 55 The Article regards the denial of basic services to the poor due to failure of ABBA as a form of grave injustice: Imposing a technology that does not work on people who depend on it for their survival is a grave injustice. Ibid, at page 58 As we have noted in an earlier part of this judgment, even the Economic Survey of India 2016-17 found a 49% failure rate for beneficiaries in Jharkhand and 37% in Rajasthan. Those at the receiving end are the poorest of the poor. Reetika Khera looks at the impact of Aadhaar-integration with security schemes (primarily in MGNREGA, PDS and social security pensions). Reetika Khera, Impact of Aadhaar on Welfare Program .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... s that the individual/household was denied the benefit of a social security programme for no fault of their own. Some have gone hungry. Some reportedly lost their lives. Yet another Aadhaar-linked death? Denied rations for 4 months, Jharkhand woman dies of hunger, Scroll (3 Feb. 2018), available at: https://scroll.in/article/867352/yet-another-aadhaar-linked-death-jharkhand-womandies- of-hunger-after-denial-of-rations; Denied food because she did not have Aadhaar-linked ration card, Jharkhand girl dies of starvation, Scroll (16 Oct 2017), available at: https://scroll.in/article/854225/denied-foodbecause- she-did-not-have-aadhaar-linked-ration-card-jharkhand-girl-dies-of-starvation 269. A person's biometrics change over time. For persons, who are engaged in manual labour, and persons who are disabled or aged, fingerprints actually cannot be captured by biometric devices. The material which has been relied upon in this segment originates from government's official documents as well as from distinguished academics and researchers from civil society. There exist serious issues of financial exclusion. Pensions for the aged particularly in cases where a pension is earned fo .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... esults in the PAN being deemed invalid retrospectively. Section 139AA reads thus: Quoting of Aadhaar number.- (1) Every person who is eligible to obtain Aadhaar number shall, on or after the 1st day of July, 2017, quote Aadhaar number- (i) in the application form for allotment of permanent account number; (ii) in the return of income: Provided that where the person does not possess the Aadhaar Number, the Enrolment ID of Aadhaar application form issued to him at the time of enrolment shall be quoted in the application for permanent account number or, as the case may be, in the return of income furnished by him. (2) Every person who has been allotted permanent account number as on the 1st day of July, 2017, and who is eligible to obtain Aadhaar number, shall intimate his Aadhaar number to such authority in such form and manner as may be prescribed, on or before a date to be notified by the Central Government in the Official Gazette: Provided that in case of failure to intimate the Aadhaar number, the permanent account number allotted to the person shall be deemed to be invalid and the other provisions of this Act shall apply, as if the person had not .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... y clause/equal protection Clause enshrined therein... No enactment can be struck down by just saying that it is arbitrary or unreasonable. Some or other constitutional infirmity has to be found before invalidating an Act. Ibid, at page 124 In Binoy Viswam, the two judge Bench observed that the contours of judicial review had been spelt out in State of Madhya Pradesh v. Rakesh Kohli, (2012) 6 SCC 312 and more recently in Rajbala v. State of Haryana. (2016) 2 SCC 445 Reiterating the same position, Binoy Viswam holds: 81. Another aspect in this context, which needs to be emphasised, is that a legislation cannot be declared unconstitutional on the ground that it is arbitrary inasmuch as examining as to whether a particular Act is arbitrary or not implies a value judgment and the courts do not examine the wisdom of legislative choices and, therefore, cannot undertake this exercise. Ibid, at page 125 274. In the decision of the Constitution Bench in Shayara Bano v. Union of India ( Shayara Bano ), (2017) 9 SCC 1 Justice Rohinton Nariman speaking for himself and Justice Uday U Lalit noticed that the dictum in McDowell, to the effect that no enactment can be struck .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... hey fall foul of the fundamental rights guaranteed to persons and citizens in Part III of the Constitution. Ibid, at pages 91-92 Justice Nariman has observed that even after McDowell, challenges to the validity of legislation have been entertained on the ground of arbitrariness (Malpe Vishwanath Acharya v. State of Maharashtra, (1998) 2 SCC 1, Mardia Chemicals Ltd. v. Union of India, (2004) 4 SCC 311, State of Tamil Nadu v. K Shyam Sunder, (2011) 8 SCC 737, Andhra Pradesh Dairy Development Corporation Federation v. B Narasimha Reddy (2011) 9 SCC 286 and K T Plantation Private Limited v. State of Karnataka (2011) 9 SCC 1). 275. In Shayara Bano, Justice Nariman has adverted to the decisions which have followed McDowell including the two judge Bench decision in Binoy Viswam. These decisions, in the view of Justice Nariman, are therefore no longer good law: 99. However, in State of Bihar v. Bihar Distillery Ltd., SCC at para 22, in State of M.P. v. Rakesh Kohli, SCC at paras 17 to 19, in Rajbala v. State of Haryana, SCC at paras 53 to 65 and in Binoy Viswam v. Union of India, SCC at paras 80 to 82, McDowell was read as being an absolute bar to the use of arbitrariness .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... e to Article 21 but to the content of the law itself. In other words, the requirement of Article 21 is not fulfilled only by the enactment of fair and reasonable procedure under the law and a law which does so may yet be susceptible to challenge on the ground that its content does not accord with the requirements of a valid law. The law is open to substantive challenge on the ground that it violates the fundamental right. Ibid, at page 495 The same principle has been emphasized in the following observations: 294...Article 14, as a guarantee against arbitrariness, infuses the entirety of Article 21. The interrelationship between the guarantee against arbitrariness and the protection of life and personal liberty operates in a multi-faceted plane. First, it ensures that the procedure for deprivation must be fair, just and reasonable. Second, Article 14 impacts both the procedure and the expression law . A law within the meaning of Article 21 must be consistent with the norms of fairness which originate in Article 14. As a matter of principle, once Article 14 has a connect with Article 21, norms of fairness and reasonableness would apply not only to the procedure but to th .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... benefits which have already been enumerated. Furthermore, even when we address the issue of shell companies, fact remains that companies are after all floated by individuals and these individuals have to produce documents to show their identity. It was sought to be argued that persons found with duplicate/bogus PAN cards are hardly 0.4% and, therefore, there was no need to have such a provision. We cannot go by percentage figures. The absolute number of such cases is 10.52 lakhs, which figure, by no means, can be termed as miniscule, to harm the economy and create adverse effect on the nation. The Respondents have argued that Aadhaar will ensure that there is no duplication of identity as biometrics will not allow that and, therefore, it may check the growth of shell companies as well. 106. Having regard to the aforesaid factors, it cannot be said that there is no nexus with the objective sought to be achieved. Ibid, at pages 134-135 The court observed that it was a harsh reality of our times that the benefit of welfare measures adopted by the State does not reach the segments of society for whom they are intended: 125.1.3... However, for various reasons including .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... h a banking company or a co-operative bank to which the Banking Regulation Act, 1949 (10 of 1949), applies (including any bank or banking institution referred to in Section 51 of that Act). Making an application to any banking company or a cooperative bank to which the Banking Regulation Act, 1949 (10 of 1949), applies (including any bank or banking institution referred to in Section 51 of that Act) or to any other company or institution, for issue of a credit or debit card. Opening of a demat account with a depository, participant, custodian of securities or any other person registered Under Sub-section (1A) of Section 12 of the Securities and Exchange Board of India Act, 1992 (15 of 1992). Payment to a hotel or restaurant against a bill or bills at any one time. Payment in connection with travel to any foreign country or payment for purchase of any foreign currency at any one time. Payment to a Mutual Fund for purchase of its units. Payment to a company or an institution for acquiring debentures or bonds issued by it. Payment to the Reserve Bank of India, constituted Under Section 3 of the Reserve Bank of India Act, 1934 (2 of 1934 .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... nt indicator of the legitimate concerns of the revenue to curb tax evasion, by embarking upon a programme for de-duplication of the Pan data base. A legitimate state aim does exist. However, that in itself is not sufficient to uphold the validity of the law, which must meet the other parameters of proportionality spelt out in Puttaswamy. The explanation to Section 139AA adopts the definition of the expressions 'Aadhaar number', 'enrolment' and 'resident' from the parent Aadhaar legislation. The seeding of Aadhaar with Pan cards must depend for its validity on the constitutional validity of the Aadhaar legislation. Hence, besides affirming that the object of the measure in Section 139AA constitutes a legitimate state aim, the decision of this Court in regard to the validity of Aadhaar will impact upon the seeding of PAN with Aadhaar, which Section 139AA seeks to achieve. H.7 Linking of SIM cards and Aadhaar numbers 279. In Avishek Goenka v. Union of India (2012) 5 SCC 275, a three judge Bench of this Court dealt with a public interest litigation seeking to highlight the non-observance of norms, Regulations and guidelines relating to subscriber verificat .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... Lokniti Foundation v. Union of India (2017) 7 SCC 155. The relief which claimed was that there should be a definite mobile phone subscriber verification to ensure a hundred per cent verification of subscribers. Responding to the petition, the Union Government informed this Court that DoT had launched an Aadhaar based e-KYC for issuing mobile connections on 16 August 2016, by which customers as well as point of sale agents of TSPs will be authenticated by UIDAI. A statement was made by the learned Attorney General that an effective programme for verification of prepaid connections would be devised within one year. In view of the statement of the AG, the petition was disposed of by a two judge Bench in terms of the following directions: 5. In view of the factual position brought to our notice during the course of hearing, we are satisfied, that the prayers made in the writ petition have been substantially dealt with, and an effective process has been evolved to ensure identity verification, as well as, the addresses of all mobile phone subscribers for new subscribers. In the near future, and more particularly, within one year from today, a similar verification will be completed, .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... mobile subscribers did not enter into the decision making calculus. In applying the test of proportionality, the matter has to be addressed not just by determining as to whether a measure is efficient but whether it meets the test of not being disproportionate or excessive to the legitimate aim which the state seeks to pursue. TRAI and DoT do have a legitimate concern over the existence of SIM cards obtained against identities which are not genuine. But the real issue is whether the linking of Aadhaar cards is the least intrusive method of obviating the problems associated with subscriber verification. The state cannot be oblivious to the need to protect privacy and of the dangers inherent in the utilization of the Aadhaar platform by telecom service providers. In the absence of adequate safeguards, the biometric data of mobile subscribers can be seriously compromised and exploited for commercial gain. While asserting the need for proper verification, the state cannot disregard the countervailing requirements of preserving the integrity of biometric data and the privacy of mobile phone subscribers. Nor can we accept the argument that cell phone data is so universal that one can bec .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... l systems of countries, but also to their integrity and sovereignty. To obviate such threats international community has taken some initiatives. It has been felt that to prevent money-laundering and connected activities a comprehensive legislation is urgently needed. To achieve this objective the Prevention of Money-laundering Bill, 1998 was introduced in the Parliament. The Bill was referred to the Standing Committee on Finance, which presented its report on 4th March 1999 to the Lok Sabha. The Central Government broadly accepted the recommendation of the Standing Committee and incorporated them in the said Bill along with some other desired changes. Statement of Objects and Reasons It is being realized, world over, that money-laundering poses a serious threat not only to the financial systems of countries, but also to their integrity and sovereignty. Some of the initiatives taken by the international community to obviate such threat are outlined below: (a) the United Nations Convention Against Illicit Traffic in Narcotic Drugs and Psychotropic Substances, to which India is a party, calls for prevention of laundering of proceeds of drug crimes and other connected activiti .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... a trust deed, registrar to an issue, merchant banker, underwriter, portfolio manager, investment adviser or any other intermediary associated with securities market and registered Under Section 12 of the Securities and Exchange Board of India Act, 1992 (15 of 1992); or (ii) an association recognised or registered under the Forward Contracts (Regulation) Act, 1952 (74 of 1952) or any member of such association; or (iii) intermediary registered by the Pension Fund Regulatory and Development Authority; or (iv) a recognised stock exchange referred to in Clause (f) of Section 2 of the Securities Contracts (Regulation) Act, 1956 (42 of 1956). The Prevention of Money-Laundering (Maintenance of Records) Rules 2005 were amended by the Prevention of Money-Laundering (Maintenance of Records) Second Amendment Rules 2017. By the amendment, several definitions were introduced with reference to the provisions of the Aadhaar Act. These are: '(aaa) Aadhaar number means an identification number as defined Under Sub-section (a) of Section 2 of the Aadhaar (Targeted Delivery of Financial and Other Subsidies, Benefits and Services) Act, 2016; (aab) authentication me .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ber. Rule 9(3) and Rule 9(4) are extracted below: 9. Client Due Diligence.--(1) Every reporting entity shall-- xxxxx xxxxx (3) The beneficial owner for the purpose of Sub-rule (1) shall be determined as under-- (a) where the client is a company, the beneficial owner is the natural person(s), who, whether acting alone or together, or through one or more juridical person, has a controlling ownership interest or who exercises control through other means. Explanation.--For the purpose of this sub-clause- 1. Controlling ownership interest means ownership of or entitlement to more than twenty-five per cent of shares or capital or profits of the company; 2. Control shall include the right to appoint majority of the directors or to control the management or policy decisions including by virtue of their shareholding or management rights or shareholders agreements or voting agreements; (b) where the client is a partnership firm, the beneficial owner is the natural person(s) who, whether acting alone or together, or through one or more juridical person, has I ownership of/entitlement to more than fifteen per cent of capital or profits of the pa .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... facility provided by Unique Identification Authority of India. Sub-rule 17 allows a period of six months for a client who is eligible to be enrolled for Aadhaar and to obtain a PAN to submit it upon the commencement of the account-based relationship. Failure to do so, would result in the account ceasing to be operational until the Aadhaar number and PAN are submitted. Clauses a and c of Sub-rule 17 provide as follows: (17) (a) In case the client, eligible to be enrolled for Aadhaar and obtain a Permanent Account Number, referred to in sub-rules (4) to (9) of Rule 9 does not submit the Aadhaar number or the Permanent Account Number at the time of commencement of an account based relationship with a reporting entity, the client shall submit the same within a period of six months from the date of the commencement of the account based relationship: Provided that the clients, eligible to be enrolled for Aadhaar and obtain the Permanent Account Number, already having an account based relationship with reporting entities prior to date of this notification, the client shall submit the Aadhaar number and Permanent Account Number by 31st December, 2017. (c) In case the c .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... d) Section 12 imposes a statutory obligation on reporting entities to maintain records and to verify the identity of their clients and beneficial owners in the manner prescribed. The procedure for and manner in which information is furnished by reporting entities is specified Under Sub-Section 1 of Section 12 by the Central Government in consultation with the Reserve Bank of India. Section 15 provides as follows: 15. Procedure and manner of furnishing information by reporting entities: The Central Government may, in consultation with the Reserve Bank of India, prescribe the procedure and the manner of maintaining and furnishing information by a reporting entity Under Sub-section (1) of Section 12 for the purpose of implementing the provisions of this Act. (Emphasis supplied) The Rule making power is referable to the provisions of Section 73, which insofar as is material, provides as follows: 73. Power to make rules- (1) The Central Government may, by notification, make Rules for carrying out the provisos of this Act. (2) In particular, and without prejudice to the generality of the foregoing power, such Rules may provide for all or any of the .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... the Prevention of Money-Laundering (Maintenance of Records) Rules 2005. Following the amendment of the PMLA Rules, the Master Circular of the Reserve Bank has been updated on 20 April 2018. The basic issue which needs to be addressed is whether the amendments which were brought about to the PMLA Rules in 2017 meet the test of proportionality. 292. In 2005, the Central Government in consultation with the Reserve Bank of India notified the Prevention of Money-Laundering (Maintenance of Records) Rules 2005 Under Section 73 of the parent Act. The expression 'officially valid document' was defined in Rule 2(d) in the following terms: (d) officially valid document means the passport, the driving licence, the Permanent Account Number (PAN) Card, the Voter's Identity Card issued by Inserted by G.S.R. 544(E) [Election Commission of India, job card issued by NREGA duly signed by an officer of the State Government, the letter issued by the Unique Identification Authority of India440 [or the National Population Register] containing details of name, address and Aadhaar number or any other document as notified by the Central Government in consultation with the [Regulator .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... 9;Officially Valid Documents' as a 'proof of identity' and a 'proof of address'. On-going Due Diligence means regular monitoring of transactions in accounts to ensure that they are consistent with the customers' profile and source of funds. 294. Chapter III of the Master Circular provided for regulated entities (including banks) to specify a customer acceptance policy. Clause 15 of the Master Circular inter alia specified that customers shall not be required to furnish additional OVDs if the OVD already submitted, contained both proof of identity and address. Chapter VI which provided for a due diligence procedure allowed customers to submit one of the six OVDs for proof of identity and address. Under Part v. of Chapter VI, banks were required to conduct ongoing due diligence particularly in regard to large and complex transactions above a threshold. Clause 39 of the Circular provided for a partial freezing and closure of accounts: 39. Partial freezing and closure of accounts (a) Where REs are unable to comply with the CDD requirements mentioned at Part I to v. above, they shall not open accounts, commence business relations or perform .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... o be enrolled for Aadhaar and to obtain a PAN card does not submit its details while commencing an account based relationship, there is a period of six months reserved for submission. Those who already have accounts are required to submit their Aadhaar numbers by a stipulated date. Failure to do so, renders the account subject to the consequence that it shall cease to be operational until compliance is effected. Following the amendments to the rules, the Reserve Bank has updated its Master Circular on 20 April 2018 to bring it into conformity with the amended rules. 296. In deciding whether the amendment brought about in 2017 to the Rules is valid, it is necessary to bear in mind what has already been set out earlier on the aspect of proportionality. Does the requirement of the submission or linking of an Aadhaar number to every account-based relationship satisfy the test of proportionality? The state has a legitimate aim in preventing money-laundering. In fact, it is with a view to curb and deal with money-laundering that the original version of the Master Circular as well as its updated version impose conditions for initial and on-going due diligence. The Reserve Bank ha .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... nal. Blocking an account is a deprivation of property Under Article 300A. The Union Government has been unable to discharge the burden of establishing that this was the least intrusive means of achieving its aim to prevent money-laundering or that its object would have been defeated if it were not to impose the requirement of a compulsory linking of Aadhaar numbers with all account based relationships with the reporting entity. Money-laundering is indeed a serious matter and the Union Government is entitled to take necessary steps including by classifying transactions and sources which give rise to reasonable grounds for suspecting a violation of law. But, to impose a uniform requirement of linking Aadhaar numbers with all account based relationships is clearly disproportionate and excessive. It fails to meet the test of proportionality and suffers from manifest arbitrariness. While we have come to the above conclusion, we clarify that this would not preclude the Union Government in the exercise of its Rule making power and the Reserve Bank of India as the regulator to re-design the requirements in a manner that would ensure due fulfillment of the object of preventing money-launder .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ents have submitted that Section 59 protects the actions taken by the Central government. It does not contemplate the maintenance of any data base, containing identity information, by the State governments. The State governments, it is urged, have destroyed the biometric data collected during Aadhaar enrolments before the Act came into force, from their server. It has been contended that Section 59 is retrospective in nature as it states that it shall operate from an earlier date. The Respondents have relied upon the judgments of this Court in West Ramnad Electric Distribution Co. Ltd. v. State of Madras (1963) 2 SCR 747 ( West Ramnad ), State of Mysore v. D. Achiah Chetty, Etc (1969) 1 SCC 248 ( Chetty ), and Hari Singh v. Military Estate Officer (1972) 2 SCC 239 ( Hari Singh ) to contend that the legislature can, by retrospective operation, cure the invalidity of actions taken under a law which is void for violating fundamental rights. It has also been contended that before the advent of the Aadhaar Act, no individual has been enrolled under compulsion, and since all enrolments were voluntary, they cannot be considered to be in breach of Article 21 or any other fundamental .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... s to private entities. The Act authorises the use of Aadhaar numbers by the Central government, state governments and the private entities for establishing the identity of a resident for any purpose. The Act also contains certain safeguards regarding storage and use of biometric information. The actions taken before the enactment of the Aadhaar Act have to be tested upon the touchstone of the legal framework provided under the Act. 302. Section 59 is a validating provision. It seeks to validate all the actions of the Central Government prior to the Aadhaar Act, which were done under the notifications of 28 January 2009 and 12 September 2015. Section 59 does not validate actions of the state governments or of private entities. Acts undertaken by the State governments and by private entities are not saved by Section 59. 303. The Planning Commission's notification dated 28 January 2009 created UIDAI, while giving it the responsibility of laying down a plan and policies to implement a unique identity (UID) scheme. UIDAI was only authorized to own and operate the UID database, with a further responsibility for the updation and maintenance of the database on an ongoing basis. S .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ine judges of this Court in Puttaswamy categorically held that there must be a valid law in existence to encroach upon the right to privacy. An executive notification does not satisfy the requirement of a valid law contemplated in Puttaswamy. A valid law, in this case, would mean a law enacted by Parliament, which is just, fair and reasonable. Any encroachment upon the fundamental right to privacy cannot be sustained by an executive notification. There is also no merit in the submission of the Respondents that prior to the enactment of the Aadhaar Act, no individual has been enrolled under compulsion, and since all enrolments were voluntary, these cannot be considered to be in breach of Article 21 or any other fundamental right. The format of the first two enrolment forms used by UIDAI, under which around 90 crore enrolments were done, had no mention of informed consent or the use of biometrics. Hence, this submission is rejected. Apart from the existence of a valid law which authorises an invasion of privacy, Puttaswamy requires that the law must have adequate safeguards for the collection and storage of personal data. Data protection, which is intrinsic to privacy, seeks to .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ces and procedures and thereby causes wrongful loss or wrongful gain to any person, such body corporate shall be liable to pay damages by way of compensation to the person so affected. Explanation: For the purposes of this section,- (i) body corporate means any company and includes a firm, sole proprietorship or other association of individuals engaged in commercial or professional activities; (ii) reasonable security practices and procedures means security practices and procedures designed to protect such information from unauthorised access, damage, use, modification, disclosure or impairment, as may be specified in an agreement between the parties or as may be specified in any law for the time being in force and in the absence of such agreement or any law, such reasonable security practices and procedures, as may be prescribed by the Central Government in consultation with such professional bodies or associations as it may deem fit. (iii) sensitive personal data or information means such personal information as may be prescribed by the Central Government in consultation with such professional bodies or associations as it may deem fit. (Emphasis sup .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... s or with fine not exceeding two lakh rupees, or with both. (Emphasis supplied) The explanation to the Section provides that transmit means to electronically send a visual image with the intent that it be viewed by a person or persons. Capture , with respect to an image, has been defined to mean videotaping, photographing, filming or recording by any means. Private area means the naked or undergarment clad genitals, pubic area, buttocks or female breast. Publishes has been defined as reproduction in the printed or electronic form and making it available for public. Section 72A provides for punishment for disclosure of information in breach of a lawful contract: Save as otherwise provided in this Act or any other law for the time being in force, any person including an intermediary who, while providing services under the terms of lawful contract, has secured access to any material containing personal information about another person, with the intent to cause or knowing that he is likely to cause wrongful loss or wrongful gain discloses, without the consent of the person concerned, or in breach of a lawful contract, such material to any other person shall b .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... Privacy is of paramount importance. No invasion of privacy can be allowed without proper, adequate and stringent safeguards providing not only penalties for misuse or loss of one's personal information, but also for protection of that person. 307. The Respondents have relied upon several judgments where this Court has upheld validating statutes, which, they contend, are similar to Section 59. The first decision which needs to be discussed is the judgment of the Constitution Bench in West Ramnad, which dealt with a validating statute of the Madras Legislature. Act 43 of 1949 of the Madras Legislature which sought to acquire electricity undertakings in the state was struck down for want of legislative competence. In the meantime, the Constitution came into force, and under the Seventh Schedule, the State acquired legislative competence. A fresh law was enacted in 1954. Section 24 sought to validate actions done and taken under the 1949 Act. Section 24 provided thus: Orders made, decisions or directions given, notifications issued, proceedings taken and acts or things done, in relation to any undertaking taken over, if they would have been validly made, given, issued, take .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... of the Act, provided, of course, it is not inconsistent with the other provisions of the Act. The Section is not very happily worded, but on its fair and reasonable construction, there can be no doubt about its meaning or effect. (Emphasis supplied) 308. The second decision is a four judge Bench judgment in Chetty, which dealt with the competence of a legislature to remedy a discriminatory procedure retrospectively. There were two Acts in Mysore for acquisition of private land for public purposes-the Mysore Land Acquisition Act, 1894 and the City of Bangalore Improvement Act, 1945. The Respondent challenged a notification which was issued under the 1894 Act for the acquisition of his land in Bangalore, on the ground that recourse to the provisions of the Land Acquisition Act was discriminatory because in other cases the provisions of the Improvement Act were applied. The High Court accepted the contention, against which there was an appeal to this Court. During the pendency of the appeal, the Bangalore Acquisition of Lands (Validation) Act, 1962 was passed. The 1962 Act contained two provisions. Section 2 provided: 2. Validation of certain acquisition of lands and p .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... the acquisition of properties and upheld the validating Act. It was held: 15. If two procedures exist and one is followed and the other discarded, there may in a given case be found discrimination. But the Legislature has still the competence to put out of action retrospectively one of the procedures leaving one procedure only available, namely, the one followed and thus to make disappear the discrimination. In this way a Validating Act can get over discrimination. Where, however, the legislative competence is not available, the discrimination must remain for ever, since that discrimination can only be removed by a legislature having power to create a single procedure out of two and not by a legislature which has not that power. 309. In West Ramnad, the validation depended upon the condition that a notification or act ought to have been validly issued or done under the earlier statute, presuming that the earlier Act was itself valid at that time. In the present case, there was no earlier law governing the actions of the government for the collection of biometric data. The Aadhaar Act was notified in 2016. The Planning Commission's notification of 2009 and the Ministr .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ing provisions of this Act which, Under Sub-section (3) of Section 1 shall be deemed to have come into force on the 16th day of September, 1958.... (Emphasis supplied) The Court held that the legislature has the power to validate actions under an earlier law by removing its infirmities. In that case, validation was achieved by enacting the 1971 Act with retrospective effect from 1958 and legislating that actions taken under the earlier law will be deemed to be as valid and effective as if they were taken under the 1971 Act. The Court held: 24. The 1958 Act has not been declared by this Court to be unconstitutional... The arguments on behalf of the Appellants therefore proceeded on the footing that the 1958 Act will be presumed to be unconstitutional. It was therefore said that the 1971 Act could not validate actions done under the 1958 Act. The answer is for the reasons indicated above that the Legislature was competent to enact this legislation in 1958 and the Legislature by the 1971 Act has given the legislation full retrospective operation. The Legislature has power to validate actions under an earlier Act by removing the infirmities of the earlier Act. The 1971 Act .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... s imposed, assessed or collected; .... (Emphasis supplied) The Section was upheld. Speaking for the Constitution Bench, Chief Justice Gajendragadkar held: 14.... What Parliament has done by enacting the said Section is not to validate the invalid State Statutes, but to make a law concerning the cess covered by the said Statutes and to provide that the said law shall come into operation retrospectively. There is a radical difference between the two positions. Where the legislature wants to validate an earlier Act which has been declared to be invalid for one reason or another, it proceeds to remove the infirmity from the said Act and validates its provisions which are free from any infirmity. (Emphasis supplied) The state law was held to be invalid for want of legislative competence. Parliament, which was competent to enact a law on the subject, did so with retrospective effect and validated actions which were taken under the invalid state law. 314. In SKG Sugar, a state law-Bihar Sugar Factories Control Act, 1937 -was declared unconstitutional. In 1969, during President's Rule in Bihar, Parliament enacted the Bihar Sugarcane (Regulation of Supply and .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... om him under any such laws. Ibid, at page 306 (Emphasis supplied) The central issue in the case was whether a statute and a Rule earlier declared to be unconstitutional or invalid, can be retroactively enacted through fresh validating legislation by the competent Legislature. The Court held that it could be. 316. Section 59 of the Aadhaar Act is different from the validating provisions in Jaora Sugar Mills, SKG Sugar and Krishna Chandra. In those cases, state laws were invalid for want of legislative competence. Parliament, which undoubtedly possessed legislative competence, could enact a fresh law with retrospective effect and protect actions taken under the state law. The infirmity being that the earlier laws were void for absence of competence in the legislature, the fresh laws cured the defect of the absence of legislative competence. 317. Parliament and the State Legislatures have plenary power to legislate on subjects which fall within their legislative competence. The power is plenary because the legislature can legislate with prospective as well as with retrospective effect. Where a law suffers from a defect or has been invalidated, it is open to the legi .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... h there was a violation of the fundamental right. The deficiency must be demonstrated to be cured by the validating law. Section 59 evidently fails to do so. It fails to remedy the deficiencies in regard to the conditions under which the collection of biometric data took place before the enforcement of the Aadhaar Act in 2016. The Respondents submitted that Section 59 creates a deemed fiction and cited a few judgments in support of this contention. In Bishambhar Nath Kohli v. State of Uttar Pradesh (1966) 2 SCR 158, an Ordinance repealed another Ordinance. Section 58(3) of the repealing Ordinance stated: 6. ...The repeal by this Act of the Administration of Evacuee Property Ordinance, 1949 or the Hyderabad Administration of Evacuee Property Regulation or of any corresponding law shall not affect the previous operation of that Ordinance, Regulation or corresponding law, and subject thereto, anything done or any action taken in the exercise of any power conferred by or under that Ordinance, Regulation or corresponding law, shall be deemed to have been done or taken in the exercise of the powers conferred by or under this Act as if this Act were in force on the day on which su .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... bid, at page 406 81. ...it is clear as crystal that the Parliament did not intend to create any kind of embargo on the jurisdiction of this Court. The said provision was inserted to give the binding effect to the award passed by the tribunal. The fiction has been created for that limited purpose. Ibid, at page 408 The judgment makes it clear that a deeming fiction cannot travel beyond what was originally intended. As stated earlier, the action of collecting and authentication of biometrics or the requirement of informed consent finds no mention in the 2009 notification. Therefore, Section 59 cannot be held to create a deeming fiction that all the actions taken under the notifications issued were done under the Act and not under the aforesaid notifications. 321. This Court must also deal with the Respondents' submission that Parliament is not debarred from enacting a validation law even though the Court did not have the opportunity to Rule on the validity of the notifications which are purported by Section 59 to have been validated. The Respondents have placed reliance on a two judge Bench decision in Amarendra Kumar Mohapatra v. State of Orissa. (2014) 4 SC .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... the Validation Act should be competent to enact the law and; (b) the cause for ineffectiveness or invalidity of the Act or the proceedings needs to be removed. These judgments suggest that while there can be no disagreement with the proposition that a legislature has the power, within its competence, to make a law to validate a defective law, the validity of such a law would depend upon whether it removes the cause of ineffectiveness or invalidity of the previous Act or proceedings. Parliament has the power to enact a law of validation to cure an illegality or defect in the pre-existing law, with or without a judicial determination. But that law should cure the cause of infirmity or invalidity. Section 59 fails to cure the cause of invalidity prior to the enactment of the Aadhaar Act. K Rule of law and violation of interim orders 323. The Rule of law is the cornerstone of modern democratic societies and protects the foundational values of a democracy. When the Rule of law is interpreted as a principle of constitutionalism, it assumes a division of governmental powers or functions that inhibits the exercise of arbitrary State power. It also assumes the generality of la .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... is Court held that: 14. In this context it is important to emphasize that the absence of arbitrary power is the first essential of the Rule of law upon which our whole constitutional system is based. In a system governed by Rule of law, discretion, when conferred upon executive authorities, must be confined within clearly defined limits. The Rule of law from this point of view means that decisions should be made by the application of known principles and Rules and, in general, such decisions should be predictable and the citizen should know where he is. If a decision is taken without any principle or without any Rule it is unpredictable and such a decision is the antithesis of a decision taken in accordance with the Rule of law... The separation of powers between the legislature, the executive and the judiciary has been declared to be part of the basic structure of the Constitution. In Kesavananda Bharati v. State of Kerala (1973) 4 SCC 225, Chief Justice Sikri held that: 292...The basic structure may be said to consist of the following features: (1) Supremacy of the Constitution; (2) Republican and Democratic form of Government; (3) Secular character .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ted the task of construing the provisions of the Constitution and of safeguarding the fundamental rights of citizens. It was held: 41...When a statute is challenged on the ground that it has been passed by Legislature without authority, or has otherwise unconstitutionally trespassed on fundamental rights, it is for the courts to determine the dispute and decide whether the law passed by the legislature is valid or not... If the validity of any law is challenged before the courts, it is never suggested that the material question as to whether legislative authority has been exceeded or fundamental rights have been contravened, can be decided by the legislatures themselves. Adjudication of such a dispute is entrusted solely and exclusively to the Judicature of this country... In his celebrated dissent in Additional District Magistrate, Jabalpur v. Shivakant Shukla (1976) 2 SCC 521, Justice HR Khanna, while referring to the Rule of law as the antithesis of arbitrariness , held: 527...Rule of law is now the accepted norm of all civilised societies...[E]verywhere it is identified with the liberty of the individual. It seeks to maintain a balance between the opposing notio .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... as a vibrant means of protecting the lives and freedoms of individuals. Ibid, at page 497 327. Constitutional adjudication facilitates answers to the silences of the Constitution. The task of interpretation is to foster the spirit of the Constitution as much as its text. This role has exclusively been conferred on the Supreme Court and the High Courts to ensure that its values are not diminished by the legislature or the executive. Our Court has been conscious of this role. In Krishna Kumar Singh v. State of Bihar (2017) 3 SCC 1, while dealing with the question whether an ordinance (promulgated by the Governor) which has a limited life can bring about consequences for the future (in terms of the creation of rights, privileges, liabilities and obligations) which will enure beyond its life, a seven judge Bench held that: 91. ...The silences of the Constitution must be imbued with substantive content by infusing them with a meaning which enhances the Rule of law. To attribute to the executive as an incident of the power to frame ordinances, an unrestricted ability to create binding effects for posterity would set a dangerous precedent in a parliamentary democracy. The cour .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... he organs of the State. This formulation of the limited power of political authority has been recognized in several judgments of this Court. In State of M.P. v. Thakur Bharat Singh 1967) 2 SCR 454, a Constitution Bench held: 5. ...Our federal structure is founded on certain fundamental principles: (1) the sovereignty of the people with limited Government authority i.e. the Government must be conducted in accordance with the will of the majority of the people. The people govern themselves through their representatives, whereas the official agencies of the executive Government possess only such powers as have been conferred upon them by the people; (2) There is a distribution of powers between the three organs of the State--legislative, executive and judicial--each organ having some check direct or indirect on the other; and (3) the Rule of law which includes judicial review of arbitrary executive action... (Emphasis supplied) 329. In a decision rendered by a Constitution Bench, in S.P. Sampath Kumar v. Union of India (1987) 1 SCC 124, Chief Justice P.N. Bhagwati, in his concurring opinion, held: 3. ...It is a fundamental principle of our constitutional scheme .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... eing agitated does not become infructuous before the final hearing. State of Assam v. Barak Upatyaka DU Karmachari Sanstha, (2009) 5 SCC 694 The power of judicial review is not only about the writs issued by superior courts or the striking down of governmental action. Entrustment of judicial review is accompanied by a duty to ensure that judicial orders are complied with. Unless orders are enforced, citizens will lose faith in the efficacy of judicial review and in the legal system. It is in the background of the above constitutional position that this Court must deal with the contention that the interim orders passed by this Court, during the adjudication of the present dispute were not observed. This Court has consistently insisted, through its interim orders, on a restraint on the mandatory use of Aadhaar. It has been submitted that the interim orders have been violated and several contempt petitions are pending 593Contempt Petition (Civil) No. 144/2014 in WP (C) No. 494/2012; Contempt Petition (Civil) No. 674/2014 in WP (C) No. 829/2013; Contempt Petition (Civil) No 444/2016 in WP (C) No. 494/2012 before this Court. 332. Prior to the enactment of the Aadhaar Act, the s .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... rough their respective counsel, we expect that both the Union of India and States and all their functionaries should adhere to the Order passed by this Court on 23rd September, 2013. By an order dated 11 August 2015, a three judge Bench referred the issue as to whether privacy is a fundamental right to a bench of a larger strength of judges. The following interim directions were issued: Having considered the matter, we are of the view that the balance of interest would be best served, till the matter is finally decided by a larger Bench if the Union of India or the UIDAI proceed in the following manner: 1. The Union of India shall give wide publicity in the electronic and print media including radio and television networks that it is not mandatory for a citizen to obtain an Aadhaar card; 2. The production of an Aadhaar card will not be condition for obtaining any benefits otherwise due to a citizen; 3. The Unique Identification Number or the Aadhaar card will not be used by the Respondents for any purpose other than the PDS Scheme and in particular for the purpose of distribution of foodgrains, etc. and cooking fuel, such as kerosene. The Aadhaar card may a .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... student Registration form at the National Scholarship Portal of Ministry of Electronics and Information Technology, Government of India at the website http://scholarships.gov.in/newStudentRegFrm and stay the implementation of Clause (c) of the 'Important Instructions' of the advertisement dated 20.08.2016 for the Pre-Matric Scholarship Scheme, Post-Matric Scholarship Scheme and Merit-cum-Means Scholarship Scheme, during the pendency of this writ petition. It has been submitted that the notifications and circulars, which make the application of Aadhaar mandatory, are contrary to the interim orders passed by this Court. It has been contended that the Respondents have flouted the most elementary norms of good governance and have disrespected judicial orders. This contention requires serious consideration. 333. The legislature cannot simply declare that the judgment of a court is invalid or that it stands nullified. In Kalpana Mehta, a Constitution Bench of this Court held: 255...If the legislature were permitted to do so, it would travel beyond the boundaries of constitutional entrustment. While the separation of powers prevents the legislature from issuing a mere .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... rtual spree of administrative notifications making Aadhaar a mandatory requirement of virtually every aspect of human existence from birth until death? The position which the Union government has adopted before this Court is simply this: interim directions were issued by this Court when the Aadhaar project was governed by executive instructions. Once a law was enacted by Parliament, a statutory authorisation was brought into existence to enable government to issue administrative instructions. Hence, compliance with the interim orders stands obviated upon the enactment of the law. 334. This defence of government can be scrutinized at two levels-the first as a matter of statutory interpretation and the second, on a broader foundation which engages the judicial power of this Court. As a matter of statutory interpretation, the Aadhaar Act did not, as it could not have, merely nullified the interim orders of this Court. Section 59 has no provision which gives it overriding effect notwithstanding any judgment, decree or order of a court. The interim orders do not stand superseded. Apart from approaching the issue purely as a matter of statutory interpretation, there are broader con .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ed upon by government) with the constitutional concerns over the entire biometric project. It is not as if that the mere enactment of the law put an end to the constitutional challenge. The existence of law (post 2016) is only one aspect to be considered in deciding the interim arrangement which would hold the field when the constitutional challenge was pending adjudication before this Court. Institutions of governance are bound by a sense of constitutional morality which requires them to abide by judicial orders. What seems to emerge from the course of action which has been followed in the present case by government is a perception that judicial directions can be ignored on a supposed construction of the statute. Besides the fact that this construction is erroneous in law, it is above all, the fundamental duty of this Court to ensure that its orders are not treated with disdain. If we were not to enforce a punctilious compliance with our own directions by government, that would ring a death-knell of the institutional position of the Supreme Court. If governments were free to ignore judicial directions at will, could a different yardstick be applied to citizens? The obligation to c .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... nfolds its contents and establishes its concept. For the judiciary to perform its duties and functions effectively and true to the spirit with which it is sacredly entrusted, the dignity and authority of the courts have to be respected and protected at all costs. Ibid, at page 346 (Emphasis supplied) The accountability of power, as a component of the Rule of law, requires that the power vested in any organ of the State, and its agents, can only be used for promotion of constitutional values and vision. Nandini Sundar v State of Chhattisgarh, (2011) 7 SCC 547 Governmental authority may only be exercised in accordance with written laws which are adopted though an established procedure. No action of the legislature or the executive can undermine the authority of the courts, except according to established principles. Disrespect of court orders results in impairment of the dignity of the courts. 337. Constitutional morality requires a government not to act in a manner which would become violative of the Rule of law. Manoj Narula v Union of India, (2014) 9 SCC 1 Constitutional morality requires that the orders of this Court be complied with, faithfully. This Court is the u .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... he Court are not recommendatory-they are binding directions of a constitutional adjudicator. Dilution of the institutional prestige of this Court can only be at the cost of endangering the freedom of over a billion citizens which judicial review seeks to safeguard. 338. Courts-as it is often said-have neither the power of the purse nor the sword. Our authority lies in constitutional legitimacy as much as in public confidence. Combined together they impart moral and institutional authority to the Court. That sense of legitimacy and duty have required me to assert once again the norms of a written Constitution and the Rule of law. This judgment has taken a much wider postulation. Having held the Aadhaar Act prior to its passage not to be a Money Bill, I have delved into the merits of the constitutional challenge for two reasons: i. Merits have been argued in considerable detail both by Petitioners and the Union of India; and ii. As a logical consequence of the view that the Aadhaar legislation is not a Money Bill, it would be open to the government to reintroduce fresh legislation. The principles governing a law regulating the right to data protection and informational priva .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... n in Yogendra Kumar followed Mohd. Saeed Siddiqui. The correct position of law is that the decision of the Speaker Under Articles 110(3) and 199(3) is not immune from judicial review. The decisions in Mohd. Saeed Siddiqui and Yogendra Kumar are accordingly overruled. (d) The existence of and the role of the Rajya Sabha, as an institution of federal bicameralism in the Indian Parliament, constitutes a part of the basic structure of the Constitution. The decision of the Speaker of the Lok Sabha to certify a Bill as a Money Bill has a direct impact on the role of the Rajya Sabha, since the latter has a limited role in the passing of a Money Bill. A decision of the Speaker of the Lok Sabha to declare an ordinary Bill to be a Money Bill limits the role of the Rajya Sabha. The power of the Speaker cannot be exercised arbitrarily in violation of constitutional norms and values, as it damages the essence of federal bicameralism, which is a part of the basic structure of the Constitution. Judicial review of the Speaker's decision, on whether a Bill is a Money Bill, is therefore necessary to protect the basic structure of the Constitution. (2) To be certified a Money Bill, a Bi .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... a, the other provisions of the Act fail to fall within the domain of Article 110(1). Thus, the Aadhaar Act is declared unconstitutional for failing to meet the necessary requirements to have been certified as a Money Bill Under Article 110(1). (4) The argument that the Aadhaar Act is in pith and substance a Money Bill, with its main objective being the delivery of subsidies, benefits and services flowing out of the Consolidated Fund of India and that the other provisions are ancillary to the main purpose of the Act also holds no ground, since the doctrine of pith and substance is used to examine whether the legislature has the competence to enact a law with regard to any of the three Lists in the Seventh Schedule of the Constitution. The doctrine cannot be invoked to declare whether a Bill satisfies the requirements set out in Article 110 of the Constitution to be certified a Money Bill. The argument of the Union of India misses the point that a Bill can be certified as a Money Bill only if it deals with all or any of the matters contained in Clauses (a) to (g) of Article 110(1). (5) Having held that the Aadhaar Act is unconstitutional for having been passed as a Money .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... in informed consent from residents before recording their biometric data, to inform them how the biometric data would be stored and used and about the existence of adequate safeguards to secure the data. Moreover, prior to the enactment of the Act, while UIDAI had itself contemplated that an identity theft could occur at the time of enrollment for Aadhaar cards, it had no solution to the possible harms which could result after the identity theft of a person. (9) The Regulations framed subsequently under the Aadhaar Act also do not provide a robust mechanism on how informed consent is to be obtained from residents before collecting their biometric data. The Aadhaar Act and Regulations are bereft of the procedure through which an individual can access information related to his or her authentication record. The Aadhaar Act clearly has no defined options that should be made available to the Aadhaar number holders in case they do not wish to submit identity information during authentication, nor do the Regulations specify the procedure to be followed in case the Aadhaar number holder does not provide consent for authentication. (10) Sections 29(1) and (2) of the Act create a .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... individuals cannot be made to depend on algorithms or probabilities. Constitutional guarantees cannot be subject to the vicissitudes of technology. Denial of benefits arising out of any social security scheme which promotes socio-economic rights of citizens is violative of human dignity and impermissible under our constitutional scheme. (14) The violations of fundamental rights resulting from the Aadhaar scheme were tested on the touchstone of proportionality. The measures adopted by the Respondents fail to satisfy the test of necessity and proportionality for the following reasons: (a) Under the Aadhaar project, requesting entities can hold the identity information of individuals, for a temporary period. It was admitted by UIDAI that AUAs may store additional information according to their requirement to secure their system. ASAs have also been permitted to store logs of authentication transactions for a specific time period. It has been admitted by UIDAI that it gets the AUA code, ASA code, unique device code and the registered device code used for authentication, and that UIDAI would know from which device the authentication took place and through which AUA/ASA. Under .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ent of the Aadhaar Act have no statutory or legal backing. (e) Under the Aadhaar architecture, UIDAI is the sole authority which carries out all administrative, adjudicatory, investigative, and monitoring functions of the project. While the Act confers these functions on UIDAI, it does not place any institutional accountability upon UIDAI to protect the database of citizens' personal information. UIDAI also takes no institutional responsibility for verifying whether the data entered and stored in the CIDR is correct and authentic. The task has been delegated to the enrolment agency or the Registrar. Verification of data being entered in the CIDR is a highly sensitive task for which the UIDAI ought to have taken responsibility. The Aadhaar Act is also silent on the liability of UIDAI and its personnel in case of their non-compliance of the provisions of the Act or the Regulations. (f) Section 47 of the Act violates citizens' right to seek remedies. Under Section 47(1), a court can take cognizance of an offence punishable under the Act only on a complaint made by UIDAI or any officer or person authorised by it. Section 47 is arbitrary as it fails to provide a mechan .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ) Section 57 is susceptible to be applied to permit commercial exploitation of the data of individuals or to affect their behavioural patterns. Section 57 cannot pass constitutional muster. Since it is manifestly arbitrary, it suffers from overbreadth and violates Article 14. (k) Section 7 suffers from overbreadth since the broad definitions of the expressions 'services and 'benefits' enable the government to regulate almost every facet of its engagement with citizens under the Aadhaar platform. If the requirement of Aadhaar is made mandatory for every benefit or service which the government provides, it is impossible to live in contemporary India without Aadhaar. The inclusion of services and benefits in Section 7 is a pre-cursor to the kind of function creep which is inconsistent with the right to informational self-determination. Section 7 is therefore arbitrary and violative of Article 14 in relation to the inclusion of services and benefits as defined. (l) The legitimate aim of the State can be fulfilled by adopting less intrusive measures as opposed to the mandatory enforcement of the Aadhaar scheme as the sole repository of identification. The State has .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... st also meet the other parameters of proportionality spelt out in Puttaswamy. (17) The seeding of Aadhaar with PAN cards depends on the constitutional validity of the Aadhaar legislation itself. Section 139AA of the Income Tax Act 1962 is based on the premise that the Aadhaar Act itself is a valid legislation. Since the Aadhaar Act itself is now held to be unconstitutional for having been enacted as a Money Bill and on the touchstone of proportionality, the seeding of Aadhaar to PAN Under Article 139AA does not stand independently. (18) The 2017 amendments to the PMLA Rules fail to satisfy the test of proportionality. The imposition of a uniform requirement of linking Aadhaar numbers with all account based relationships proceeds on the presumption that all existing account holders as well as every individual who seeks to open an account in future is a potential money-launderer. No distinction has been made in the degree of imposition based on the client, the nature of the business relationship, the nature and value of the transactions or the actual possibility of terrorism and money-laundering. The Rules also fail to make a distinction between opening an account and opera .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... of rights that it safeguards. The technology deployed in the Aadhaar scheme reduces different constitutional identities into a single identity of a 12-digit number and infringes the right of an individual to identify herself/himself through a chosen means. Aadhaar is about identification and is an instrument which facilitates a proof of identity. It must not be allowed to obliterate constitutional identity. (22) The entire Aadhaar programme, since 2009, suffers from constitutional infirmities and violations of fundamental rights. The enactment of the Aadhaar Act does not save the Aadhaar project. The Aadhaar Act, the Rules and Regulations framed under it, and the framework prior to the enactment of the Act are unconstitutional. (23) To enable the government to initiate steps for ensuring conformity with this judgment, it is directed Under Article 142 that the existing data which has been collected shall not be destroyed for a period of one year. During this period, the data shall not be used for any purpose whatsoever. At the end of one year, if no fresh legislation has been enacted by the Union government in conformity with the principles which have been enunciated in th .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... increased into enormous figure of 1.3 billion as on date. The Citizenship Act, 1955 was enacted by the Parliament for the acquisition and determination of Indian Citizenship. Our constitutional framers have provided for adult franchise to every adult citizens. Election Commission of India had taken steps to provide for an identity card to each person to enable him to exercise his franchise. The Citizenship Act, 1955 was amended by the Act 6 of 2004 whereas Section 14A was inserted providing that Central Government may compulsorily register every citizen of India and issue national identity card to him. The Planning Commission of the Government of India conceived a Unique Identification Project for providing a Unique Identity Number for each resident across the country, which was initially envisaged primarily as the basis for the efficient delivery of welfare services. 5. At first, in the year 2006, administrative approval was granted for the project Unique Identity for BPL Families . A Process Committee was constituted, which prepared a strategic vision on the Unique Identification Project. The Process Committee furnished a detailed proposal to the Planning Commission in the a .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... and referred to the Standing Committee, had been rejected. The Writ Petition prayed for following reliefs: (A) ISSUE a writ in the nature of mandamus restraining the Respondents Nos. 1 to 3 from issuing Aadhaar Numbers by way of implementing its Executive order dated 28.01.2009 (Annexure P-1 ) which tentamount to implementing the provisions of the National Identification Authority of India Bill, 2010 pending before the Parliament until and unless the said Bill is considered and passed by the Parliament and becomes an Act of Parliament. (B) Pass such other order/s as this Hon'ble Court may deem fit and proper in the circumstances of the case. 7. Writ Petition (C) No. 829 of 2013-Mr. S.G. Vombatkere and Anr. v. Union of India and Ors., was filed by Mr. S.G. Vombatkere and Bezwada Wilson questioning the UID Project and Aadhaar Scheme. The UID Project and Aadhaar Scheme were contended to be illegal and violative of fundamental rights. It was also contended that the Scheme has no legislative sanction. Various other grounds for attacking the Scheme were enumerated in the Writ Petition. Writ Petition (C) No. 833 of 2013-Ms. Aruna Roy and Anr. v. Union of India and Ors., .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... and in particular violate Articles 14, 19 and 21 of the Constitution of India; b) Issue a Writ, order or direction in the nature of Certiorari or any other appropriate writ/order/direction declaring that Sections 2(h), 2(l), 2(m), 2(v), 3, 5, 6, 7, 8, 9, 10, Chapter IV, Section 23 read with Section 54, Section 29, Section 30, Section 33, Section 47, Section 57 and Section 59 of the Aadhaar (Targeted Delivery of Financial and Other Subsidies, Benefits and Services) Act, 2016 are ultra vires, unconstitutional, null and void and in particular violate Articles 14, 19, 20(3) and 21 of the Constitution of India; c) Issue a Writ, order or direction in the nature of Certiorari or any other appropriate writ/order/direction declaring that the right to privacy is a fundamental right guaranteed under Part III of the Constitution of India; d) Issue a Writ, order or direction in the nature of Certiorari or any other appropriate writ/order/direction declaring that no person may be deprived of receiving any financial subsidy or other subsidy or benefit or services from the State on the ground that he or she does not have an Aadhaar number; 11. Writ Petition (C) No. 342 of 2017- .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... e immediate steps in the present situation, for restraining and banning the transfer of data from UIDAI to Private Telecom Service Providers and Aadhaar being made the only option of authentication; and/or 13. Writ Petition (C) No. 1014 of 2017-M.G. Devasahayam and Ors. v. Union of India and Anr. has been filed, where following prayers have been made: a) This Hon'ble Court may be pleased to issue an appropriate writ, order or direction declaring Rule 9 of the Prevention of Money Laundering Rules, 2017 as amended by the Prevention of Money Laundering (Second Amendment) Rules, 2017 as ultra vires, unconstitutional, null and void and in particular violate Articles 14, 19 and 21 of the Constitution of India; b) This Hon'ble Court may be pleased to issue an appropriate writ, order or direction declaring that bank accounts will not be denied or ceased on the basis that he or she does not have an Aadhaar number; c) This Hon'ble Court may be pleased to issue an appropriate writ, order or direction in the nature of mandamus against the Respondents directing them to forthwith forbear from implementing or acting pursuant to or in implementation of Rule 9 of the .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... Identities Data Repository at the option of Aadhaar Number Holders; C Issue a Writ of Declaration and Mandamus or any other appropriate Writ, Direction, Order or such other appropriate remedy to declare the Aadhaar (Enrolment and Update) Regulations, 2016 being illegal, and ultra vires the Aadhaar Act and violative of Articles 14 and 21 of the Constitution of India; D. Issue a Writ of Declaration and Mandamus or any other appropriate Writ, Direction, Order or such other appropriate remedy to declare the Aadhaar (Authentication) Regulations, 2016 as being illegal and ultra vires the Aadhaar Act and violative of Articles 14 and 21 of the Constitution of India; E. Issue a Writ of Declaration and Mandamus or any other appropriate Writ, Direction, Order or such other appropriate remedy to declare the Aadhaar (Data Security) Regulations, 2016 as being illegal, and ultra vires the Aadhaar Act and violative of Articles 14 and 21 of the Constitution of India; F. Issue a Writ of Declaration and Mandamus or any other appropriate Writ, Direction, Order or such other appropriate remedy to declare the Aadhaar (Sharing of Information) Regulations, 2016 as being illegal, and ul .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... his Court. Special Leave Petition (Crl.) No. 2524 of 2014 has been filed by UIDAI and Anr. challenging the interim order dated 18.03.2014 passed by High Court of Bombay at Goa in Criminal Writ Petition No. 10 of 2014-Unique Identification Authority of India Through its Director General and Anr. v. Central Bureau of Investigation. On an application filed by the Central Bureau of Investigation, a Magistrate passed an order on 22.10.2013 directing the UIDAI to provide certain data with regard to a case of a rape of seven years old child. The Bombay High Court at Goa passed an order dated 18.03.2014 issuing certain interim directions, which were challenged by UIDAI in the aforesaid special leave petition. This Court passed an interim order on 24.03.2014 staying the order passed by Bombay High Court at Goa. This Court also by the interim order restrained the UIDAI to transfer any biometric information of any person who has been allotted the Aadhaar number to any other agency without his consent in writing. This special leave petition was directed to be listed alongwith Writ Petition (C) No. 494 of 2012. 17. This Court in Writ Petition (C) No. 494 of 2012 has issued various Interim Or .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... d. In the meanwhile, the present Petitioner is restrained from transferring any biometric information of any person who has been allotted the Aadhaar number to any other agency without his consent in writing. More so, no person shall be deprived of any service for want of Aadhaar number in case he/she is otherwise eligible/entitled. All the authorities are directed to modify their forms/circulars/likes so as to not compulsorily require the Aadhaar number in order to meet the requirement of the interim order passed by this Court forthwith. Tag and list the matter with main matter i.e. WP(C) No. 494/2012. 21. This Court on 16.03.2015 in Writ Petition (C) No. 494 of 2012 directed both the Union of India and the States and all their functionaries should adhere to the order dated 23.09.2013. 22. A three-Judge Bench on 11.08.2015 passed an order referring the matter to a Bench of appropriate strength. After reference was made on a prayer made by the Petitioners, following interim directions were also passed by the Bench: Having considered the matter, we are of the view that the balance of interest would be best served, till the matter is finally decided by a la .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... which involves interpretation of the Constitution. Two earlier decisions of this Court, i.e., M.P. Sharma and Ors. v. Satish Chandra and Ors., 1954 AIR SC 300, rendered by eight Judges and Anr. judgment rendered by six-Judges Bench in Kharak Singh v. State of U.P. and Ors. AIR 1963 SC 1295 were noticed and it was observed that in the event the observations made in the above two judgments are to be read literally and accepted as the law of this country, the fundamental rights guaranteed under the Constitution of India and more particularly right to liberty Under Article 21 would be denuded of vigour and vitality. The three-Judge Bench observed that to give quietus to the kind of controversy raised in this batch of cases once for all, it is better that the ratio decidendi of M.P. Sharma (supra) and Kharak Singh (supra) is scrutinized and the jurisprudential correctness of the subsequent decisions of this Court where the right to privacy is either asserted or referred be examined and authoritatively decided by a Bench of appropriate strength. 25. By order dated 18.07.2017, a Constitution Bench considered it appropriate that the issue be resolved by a Bench of Nine Judge. Following .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ters which can be kept private. These are concerns over which there is a legitimate expectation of privacy. The body and the mind are inseparable elements of the human personality. The integrity of the body and the sanctity of the mind can exist on the foundation that each individual possesses an inalienable ability and right to preserve a private space in which the human personality can develop. Without the ability to make choices, the inviolability of the personality would be in doubt. Recognising a zone of privacy is but an acknowledgment that each individual must be entitled to chart and pursue the course of development of personality. Hence privacy is a postulate of human dignity itself. Thoughts and behavioural patterns which are intimate to an individual are entitled to a zone of privacy where one is free of social expectations. In that zone of privacy, an individual is not judged by others. Privacy enables each individual to take crucial decisions which find expression in the human personality. It enables individuals to preserve their beliefs, thoughts, expressions, ideas, ideologies, preferences and choices against societal demands of homogeneity. Privacy is an intrinsic r .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... er, they create a private space which protects all those elements which are crucial to gender identity. The family, marriage, procreation and sexual orientation are all integral to the dignity of the individual. Above all, the privacy of the individual recognises an inviolable right to determine how freedom shall be exercised. An individual may perceive that the best form of expression is to remain silent. Silence postulates a realm of privacy. An artist finds reflection of the soul in a creative endeavour. A writer expresses the outcome of a process of thought. A musician contemplates upon notes which musically lead to silence. The silence, which lies within, reflects on the ability to choose how to convey thoughts and ideas or interact with others. These are crucial aspects of personhood. The freedoms Under Article 19 can be fulfilled where the individual is entitled to decide upon his or her preferences. Read in conjunction with Article 21, liberty enables the individual to have a choice of preferences on various facets of life including what and how one will eat, the way one will dress, the faith one will espouse and a myriad other matters on which autonomy and self-determinati .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... international law has to be construed as a part of domestic law in the absence of legislation to the contrary and, perhaps more significantly, the meaning of constitutional guarantees must be illuminated by the content of international conventions to which India is a party. Consequently, as new cases brought new issues and problems before the Court, the content of the right to privacy has found elaboration in these diverse contexts. 31. All contours of the right of privacy having been noticed with all its dimensions, precautions and safeguards to be applied to protect fundamental rights guaranteed under the Constitution of India, we while proceeding to decide the issues raised herein have to proceed in the light of nine-Judge Constitution Bench of this Court as noticed above. 32. We have been manifestly benefited by able and elaborate submissions raised before us by many eminent learned senior Counsel appearing for both the parties. Learned Counsel for both the parties have advanced their submissions with clarity, conviction and lot of persuasions. On occasions very passionate arguments were advanced to support the respective submissions. 33. Different aspects of the cas .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... her in seriatim, which are as follows: 36. The Aadhaar project initiated by Executive notification dated 28.01.2009 as well as impugned Act, 2016 violates Article 21. The constitutional rights of a person protected Under Articles 19 and 21 of the Constitution is violated as individuals are compelled to part with their demographic and biometric information at the point of collection. Biometric data is part of one's body and control over one's body lies on the very centre of the Right of Privacy. Decisional privacy allows individual to make a decision about their own body and is an aspect of right of self-determination. The Aadhaar Project including the Aadhaar Act violate the informational privacy. Data collection at the enrolment centres, the Data retention at Central Identities Data Repositories (CIDR), usage and sharing of data violates Right of Privacy. There is complete absence of safeguards at the stage of collection, retention and use of data. Act, 2016 and Regulations framed thereunder lack safeguards to secure sensitive personal data of a person. 37. The Aadhaar project including Act, 2016 creates an architecture for pervasive surveillance, which again violate .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... nasmuch as the Aadhaar number is de facto serving as proof of citizenship and domicile. The provisions of Chapter IV, i.e., Sections 11 to 33 are ultra vires and unconstitutional. The Constitution does not permit the establishment of an authority that in turn through an invasive programme can claim every Indian citizen/resident to a central data bank and maintain lifelong records and logs of that individual. Sections 23 and 54 of the Act, 2016 are also unconstitutional on the ground of excessive delegation. Section 29 of the Act, 2016 is also liable to be struck down inasmuch as it permits sharing of identity information. Section 33 is unconstitutional inasmuch as it provides for the use of the Aadhaar data base for police investigation pursuant to an order of a competent court. Section 33 violates the protection against self-incrimination as enshrined Under Article 20(3) of the Constitution of India. Furthermore, Section 33 does not afford an opportunity of hearing to the concerned individual whose information is sought to be released by the UIDAI pursuant to the court's order. This is contrary to the principles of natural justice. Section 47 is also unconstitutional inasmuch .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... and clearly violate Article 21, which cannot be cured in a manner as Section 59 pretend to do. 42. The Act is unconstitutional since it collects the identify information of children between five to eighteen years without parental consent. The Aadhaar architecture adopts foreign technologies, on which UIDAI does not have any control, exposing data leak endangering life of people and security of nation. 43. Rule 9 as amended by PMLA Rules, 2017 is unconstitutional being violative of Articles 14, 19(1)(g), 21 and 300A of the Constitution of India. Rule 9 also violates Sections 3, 7 and 51 of the Act, 2016 and ultra vires to the provisions of PMLA Act, 2002. 44. Section 139AA of the Income Tax Act, 1961 is liable to be struck down as violative of Articles 14, 19(1)(g) and 21 of the Constitution in view of Privacy Judgment-Puttaswamy (supra). 45. The Mobile Linking Circular dated 23.03.2017 issued by Ministry of Communications, Department of Telecommunications is ultra vires. 46. The Aadhaar Act, 2016 has wrongly been passed as a Money Bill. The Aadhaar Act, 2016 is not a Money Bill. The Speaker of Lok Sabha wrongly certified the bill as a Money Bill Under Article 110 of .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ulars. The Act further contains adequate safeguards for protection of information and preventing abuse through a catena of offences and penalties. The provisions of Act ensure that the law is a just, fair and reasonable and not fanciful, oppressive or arbitrary. 50. The legitimate State interest or a larger public interest permeates through the Act, 2016 which is clearly indicated by the following: A. Preventing the dissipation of subsidies and social welfare benefits which is covered by Section 7 of the Aadhaar Act; B. Prevention of black money and money laundering by imposing a requirement by law for linking Aadhaar for opening bank accounts; C. To prevent income tax evasion by requiring, through an amendment to the Income Tax Act, that the Aadhaar number be linked with the PAN; and D. To prevent terrorism and protect national security by requiring that Aadhaar be linked to SIM cards for mobile phones. 51. The Aadhaar Act, 2016 was enacted with prolonged deliberations and study. The Petitioners have failed to establish any arbitrariness in the Act. The right to life Under Article 21 is not the right to a mere animal existence, but the right to live with .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... test of being a Money Bill and not isolated provisions. 55. Learned Additional Solicitor General of India, Shri Tushar Mehta, also advanced submissions on few aspects of the matter. On Section 139AA of Income Tax Act, 1961 it is submitted that Petitioners can succeed only when they demonstrate that Section 139AA is violative of right to privacy on the following tests as laid down by nine-Judge Constitution Bench in Puttaswamy case: (i) absence of a law; (ii) absence of legitimate State interest (iii) provisions being hit by lack of proportionality; (iv) the provisions being manifestly arbitrary. 56. It is submitted that two-Judge Bench judgment of this Court in Binoy Biswam v. Union of India and Ors. (2017) 7 SCC 59, had upheld the vires of Section 139AA subject to issue of privacy which at that point of time was pending consideration. It is further submitted that provision pertaining to Permanent Account Number (PAN) was inserted in the Income Tax Act by Section 139A with effect from 01.04.1989 which obliged every person to quote PAN for different purposes as enumerated in Section 139A. The Petitioners or anyone else never felt aggrieved by requirement of gettin .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... cond Amendment Rules, 2017 submits that the State has sought to make the provisions of PMLA more robust and ensure that the ultimate object of the Act is achieved. The Amendment Rules, 2017 place an obligation on part of the reporting entity to seek the details with regard to Aadhaar number of every client. It is submitted that the said Rules have to be read in consonance with the object of the PMLA and the principles of beneficial owner behind the corporate veil of shell companies, etc. It is submitted that the PMLA empowers the State to utilise the uniqueness of Aadhaar in order to tackle the problem of money laundering. It is submitted that the PMLA Act, with a clear emphasis on the investigation of the biological persons behind the corporate entities, establishes a mechanism wherein receiving benefits through benami or shell companies through related/connected Directors, fictitious persons or other personnel is eliminated. 62. Section 139AA and PMLA Rules amended in 2017 are co-ordinated in their operation. The PMLA Rules are not ultra vires. Mr. Mehta has also referred to international Conventions declaring money laundering to be a very serious offence. He submits that Pr .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... olves two aspects. Firstly, the individual or individuals claiming a right to privacy must establish that their claim involves a concern about some harm likely to be inflicted upon them on account of the alleged act. This concern should be real and not imaginary or speculative. Secondly, the concern should not be inflated. 65. The Act, 2016 operates in the relational sphere and not in the core, private or personal sphere of residents. It involves minimal identity information for effective authentication. The purpose is limited to authenticate for identification. The Act operates in a public sphere. Section 29 of the Aadhaar Act, 2016 provides protection against disclosure of identity information without the prior consent of the Aadhaar Number holder concerned. Sharing is intended only for authentication purposes. 66. It is submitted that by their very nature the demographic information and photograph sought to be collected cannot be said to be of such a nature as would make it a part of a reasonable expectation paradigm. Today, globally all ID cards and passports contain photographs for identification along with address, date of birth, gender etc. The demographic information .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... mode of identifying an individual. 70. The information collected under the Act, 2016 does not involve processing for economic and sociological purposes. Further, in the data center de-duplication process is based on anonymization and what is stored in the servers for authentication process are simply templates and encrypted information of Aadhaar number and demographics. The identity data collected is stored offline. There is no internet connectivity. Thus, there is more than a reasonable security protection under the Act. 71. The rationale of Section 7 lies in ensuring targeted delivery of services, benefits and subsidies which are funded from the Consolidated Fund of India. In discharge of its solemn Constitutional obligation to enliven the Fundamental Rights of life and personal liberty and to eliminate inequality with a view to ameliorate the lot of the poor and the Dalits, the Central Government has launched several welfare schemes. Some of such schemes are PDS, scholarship, mid day meals, LPG subsidies, free education, etc. 72. The requirement to undergo authentication on the basis of Aadhaar number is made mandatory by Section 7. This requirement is only for under .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... elation to the attributes or identity of the Aadhaar number holder. It is proof of identity and not identity itself. 75. Replying the submission of the Petitioners that fundamental right of privacy/dignity/autonomy Under Article 21 could not be waived. It is submitted that Section 7 of Aadhaar Act does not involve any issue of waiver. When an individual undergoes any authentication to establish his identity to receive benefits, services or subsidies, he does so to enliven his fundamental right to life and personal liberty Under Article 21. 76. With regard to Section 57, it is submitted that since an infrastructure for establishing identity of residents is available, therefore, Parliament intends to make the use of Aadhaar number available for other purposes provided the need for the service of authentication arises pursuant to any law or contract. The rationale seems to be that due to liberalisation and privatisation in many governmental and public sector zones, private corporate bodies are operating in parallel and in competition with public sector-banking, insurance, defence, health etc. These are vital core sectors absolutely essential for National integrity, National econ .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... c Aadhaar number which enables de-duplication and authentication. 81. Shri Dwivedi submits that security and data privacy is ensured in the following manner: (i) The data sent to ABIS is completely anonymised. The ABIS systems do not have access to resident's demographic information as they are only sent biometric information of a resident with a reference number and asked to de-duplicate. The de-duplication result with the reference number is mapped back to the correct enrolment number by the Authorities own enrolment server. (ii) The ABIS providers only provide their software and services. The data is stored in UIDAI storage and it never leaves the secure premises. (iii) The ABIS providers do not store the biometric images (source). They only store template for the purposes of de-duplication (with reference number). (iv) The encrypted enrolment packet sent by the enrolment client software to the CIDR is decrypted by the enrolment server but the decrypted packet is never stored. (v) The original biometric images of fingerprints, iris and face are archived and stored offline. Hence, they cannot be accessed through an online network. (vi) The biom .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... lations. Shri Dwivedi submitted that the architecture of Aadhaar and its functioning does not permit CIDR to note about parties of any transaction or location of the individual seeking identification of his Aadhaar number. Requesting Agency is strictly restricted to sharing of only demographic information plus photograph and for authentication only, and this is also with express and separate prior consent of the ANH. Requesting Entities cannot share authentication logs with any person other than the ANH or for grievance redressal and resolution of disputes or with the Authority for audit and shall not be used for any purpose other than stated in Regulation 18(5). 86. Elaborating on security Shri Dwivedi submitted that Section 28(4) mandates that the UIDAI shall ensure that the agencies appointed by it have in place the appropriate technical and organizational security measures for the information and ensure that the agreements or arrangements entered into with such agencies impose obligations equivalent to those imposed on the Authority and require such agencies to act only on instructions from the Authority. 87. RE shall ensure that the identity information of the ANH or any .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... of the activity being done by the ANH which necessitates authentication. The device can only tell the authority about the time of authentication, the identity of the RE, the PID, the time and nature of response, the code of the device and the authentication server side configurations. Hence, with the aid of authentication record it is not possible for the UIDAI to track the nature of activity being engaged into by the ANH. In fact, in overwhelming majority of cases the authentication record would not enable the authority to know even the place/location where the activity is performed by the ANH. The reason is that there are about 350 number of REs. The REs alone can authenticate with the help of CIDR and this is done by them through the ASA. In a large number of cases, the organizations requiring authentication would be doing so through some RE with whom they have some agreements. To illustrate nic.in is an RE which provides authentication service to large number of government organizations who have agreements with it. The authentication record would only contain information about the identity about the RE. It will give information only about the RE(nic.in) and not about the organi .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... fectively only by UIDAI. There are similar enactments which contain similar provisions which have been upheld by this Court. An individual can make a complaint to UIDAI directly or through grievance redressal cell. The authority would be obliged to examine the complaints and to lodge the complaint in the Court as per Section 47. Additionally, the individual is generally likely to have a complaint of identity theft, cheating or disclosure. In such a situation he can always invoke the provisions of Sections 66C, 66D and 72A of the IT Act, 2000. The said offences carry identical penalties. 95. Elaborating on Section 59 of the Act, it is submitted that Section 59 purports to provide a statutory basis to the resolution of the Government of India, Planning Commission dated 28.01.2009 and also to validate anything done or any action taken by the Central Government under the said resolution. Section 59 of the Aadhaar Act seeks to continue what was done and the actions which were taken under the Resolution dated 28.01.2009. Section 59 is clearly extending its protection retrospectively to that which was done under the notification dated 28.01.2009. 96. . Section 59 provides a deemed .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... he Aadhaar Act provides protection and safety of the data collected and received from individual ? (6) Whether Section 7 of Aadhaar Act is unconstitutional since it requires that for purposes of establishment of identity of an individual for receipt of a subsidy, benefit or service such individual should undergo authentication or furnish proof of possession of Aadhaar number or satisfy that such person has made an application for enrolment ? Further the provision deserves to be struck down on account of large number of denial of rightful claims of various marginalised Section of society and down trodden? (7) Can the State while enlivening right to food, right to shelter etc. envisaged Under Article 21 encroach upon the rights of privacy of the beneficiaries ? (8) Whether Section 29 of the Aadhaar Act is liable to be struck down inasmuch as it permits sharing of identity information ? (9) Whether Section 33 is unconstitutional inasmuch as it provides for the use of Aadhaar data base for Police investigation, which violates the protection against self-incrimination as enshrined Under Article 20(3) of the Constitution of India ? (10) Whether Section 47 of Aadh .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ht on the object for which Legislation came into existence. Paragraph 5 of the Statement of Objects and Reasons is as follows: 5. The Aadhaar (Targeted Delivery of Financial and Other Subsidies, Benefits and Services) Bill, 2016, inter alia, seeks to provide for-- (a) issue of Aadhaar numbers to individuals on providing his demographic and biometric information to the Unique Identification Authority of India; (b) requiring Aadhaar numbers for identifying an individual for delivery of benefits, subsidies, and services the expenditure is incurred from or the receipt therefrom forms part of the Consolidated Fund of India; (c) authentication of the Aadhaar number of an Aadhaar number holder in relation to his demographic and biometric information; (d) establishment of the Unique Identification Authority of India consisting of a Chairperson, two Members and a Member-Secretary to perform functions in pursuance of the objectives above; (e) maintenance and updating the information of individuals in the Central Identities Data Repository in such manner as may be specified by Regulations; (f) measures pertaining to security, privacy and confidentiality of i .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... the procedure for making requests for such access, and details of the person or department in-charge to whom such requests can be made. (3) On receipt of the demographic information and biometric information Under Sub-section (1), the Authority shall, after verifying the information, in such manner as may be specified by Regulations, issue an Aadhaar number to such individual. 106. The challenge in this batch of cases is challenge to the Act and its various provisions on the ground that the Act and its provisions violate right of privacy which is now recognised as fundamental right. All aspects of privacy right, which is accepted as a fundamental right Under Article 21, have been elaborately and authoritatively dealt by nine-Judge Constitution Bench of this Court in Puttaswamy case (supra). 107. Alan F. Westin in his work Privacy and Freedom defined privacy as the desire of people to choose freely under what circumstances and to what extent they will expose themselves, their attitudes and their behaviour to others . 108. Dr. D.Y. Chandrachud, J., in his opinion (which expresses majority opinion) in paragraph 3 of the judgment while analysing the concept of privac .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... to preserve a private space in which the human personality can develop. Without the ability to make choices, the inviolability of the personality would be in doubt. Recognising a zone of privacy is but an acknowledgment that each individual must be entitled to chart and pursue the course of development of personality. Hence privacy is a postulate of human dignity itself.... 298. Privacy of the individual is an essential aspect of dignity. Dignity has both an intrinsic and instrumental value. As an intrinsic value, human dignity is an entitlement or a constitutionally protected interest in itself. In its instrumental facet, dignity and freedom are inseparably intertwined, each being a facilitative tool to achieve the other. The ability of the individual to protect a zone of privacy enables the realisation of the full value of life and liberty. Liberty has a broader meaning of which privacy is a subset. All liberties may not be exercised in privacy. Yet others can be fulfilled only within a private space. Privacy enables the individual to retain the autonomy of the body and mind. The autonomy of the individual is the ability to make decisions on vital matters of concern to life. .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... a normative and descriptive function. At a normative level privacy subserves those eternal values upon which the guarantees of life, liberty and freedom are founded. At a descriptive level, privacy postulates a bundle of entitlements and interests which lie at the foundation of ordered liberty. 323. Privacy includes at its core the preservation of personal intimacies, the sanctity of family life, marriage, procreation, the home and sexual orientation. Privacy also connotes a right to be left alone. Privacy safeguards individual autonomy and recognises the ability of the individual to control vital aspects of his or her life. Personal choices governing a way of life are intrinsic to privacy. Privacy protects heterogeneity and recognises the plurality and diversity of our culture. While the legitimate expectation of privacy may vary from the intimate zone to the private zone and from the private to the public arenas, it is important to underscore that privacy is not lost or surrendered merely because the individual is in a public place. Privacy attaches to the person since it is an essential facet of the dignity of the human being. 326. Privacy has both positive and negativ .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ly. (5) The standards of the above demographic information shall be as may be specified by the Authority for this purpose. (6) The demographic information shall not include race, religion, caste, tribe, ethnicity, language, record of entitlement, income or medical history of the resident. 113. A perusal of Regulation 4 indicates that information which shall be collected from individual are his name, date of birth, gender and residential address. The additional information which can be collected at the option of the individual is mobile number and e-mail address. Schedule I of the Regulation contains format of enrolment form which contains columns for information as contemplated Under Regulation 4. 114. The information contemplated Under Regulation 4 are nothing but information relating to identity of the person. 115. Every person born on earth takes birth at a place at a time with a parentage. In the society person is identified as a person born as son or daughter of such and such. The identity of person from the time of taking birth is an identity well known and generally every person describes himself or herself to be son or daughter of such and such person. .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... inst interference with the individual's liberty, is a defining characteristic of a free society. We therefore need to preserve it even in little cases. At the same time it is important that this core right protected by Article 8, however protean, should not be read so widely that its claims become unreal and unreasonable. For this purpose I think there are three safeguards, or qualifications. First, the alleged threat or assault to the individual's personal autonomy must (if Article 8 is to be engaged) attain a certain level of seriousness . Secondly, the touchstone for Article 8(1)'s engagement is whether the claimant enjoys on the facts a reasonable expectation of privacy (in any of the senses of privacy accepted in the cases). Absent such an expectation, there is no relevant interference with personal autonomy. Thirdly, the breadth of Article 8(1) may in many instances be greatly curtailed by the scope of the justifications available to the State pursuant to Article 8(2). I shall say a little in turn about these three antidotes to the overblown use of Article 8. 24. As for the second-a reasonable expectation of privacy -I have already cited paragraph 51 of V .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... l, by his conduct, has exhibited an actual (subjective) expectation of privacy ... whether ... the individual has shown that he seeks to preserve [something] as private . ... The second question is whether the individual's subjective expectation of privacy is one that society is prepared to recognize as reasonable ... whether ... the individual's expectation, viewed objectively, is justifiable under the circumstances. ... 8. ... Since the pen register was installed on telephone company property at the telephone company's central offices, Petitioner obviously cannot claim that his property was invaded or that police intruded into a constitutionally protected area . Thus the Court held that the Petitioner in all probability entertained no actual expectation of privacy in the phone numbers he dialed, and that, even if he did, his expectation was not legitimate . However, the judgment also noted the limitations of the Katz test: Situations can be imagined, of course, in which Katz 66 two-pronged inquiry would provide an inadequate index of Fourth Amendment protection. ... In such circumstances, where an individual's subjective expectations .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... of identity and everyone has right to prove his identity by an acceptable means. Aadhaar is contemplated as one PAN INDIA identity, which is acceptable proof of identity in every nook and corner of the country. 124. Reference of International Declaration and covenants have been made to assert that providing for an identity to every resident is an international obligation of India. In this reference following has been referred to: Name of the Convention [Date of Accession] Provision Universal Declaration of Human Rights, 1948 [10.12.1948] Article 6: Everyone has the right to recognition everywhere as a person before the law. International Covenant on Civil and Political Rights, 1976 [10.04.1979] Article 16: Everyone shall have the right to recognition everywhere as a person before the law. UN Convention on the Rights of the Child, 1989 [11.12.1992] Article 8: States Parties undertake to respect the right of the child to preserve his or her identity, including nationality, name and family relations as recognized by law without unlawf .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... that all citizens shall have the right to freedom of speech and expression which includes one's right to expression and his self-identified gender, it is the right of a person to identify his gender. In paragraphs 69 and 72 of the judgment following has been laid down: 69. Article 19(1) of the Constitution guarantees certain fundamental rights, subject to the power of the State to impose restrictions from exercise of those rights. The rights conferred by Article 19 are not available to any person who is not a citizen of India. Article 19(1) guarantees those great basic rights which are recognized and guaranteed as the natural rights inherent in the status of the citizen of a free country. Article 19(1)(a) of the Constitution states that all citizens shall have the right to freedom of speech and expression, which includes one's right to expression of his self-identified gender. Self-identified gender can be expressed through dress, words, action or behavior or any other form. No restriction can be placed on one's personal appearance or choice of dressing, subject to the restrictions contained in Article 19(2) of the Constitution. 72. Gender identity, therefore .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... c information regarding gender does not, in any manner, affect their right of privacy. There is no expectation of right of privacy with regard to gender. The aforesaid right having been clearly recognised by this Court, expression of those rights of self-identification cannot, in any manner, be said to affect their right to privacy. We, thus, conclude that with regard to transgenders also no right of privacy is breached in giving the demographic information. In so far as biometric information as held above, ample justification has been found which satisfied the three fold test as laid down in Puttaswamy case, which is equally applicable to transgender also. 130. Now, we come to the biometric information as referred to in Section 2(g) and required to be given in the process of enrolment by a person. Biometric information means photographs, fingerprints, iris scan and other such biometric attributes of an individual as may be specified by the Regulations. Biometric informations are of physical characteristics of a person. A person has full bodily autonomy and any intrusion in the bodily autonomy of a person can be readily accepted as breach of his privacy. In Regina (Wood) v. Comm .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... tifying characteristics--the constant factor throughout both public and private communications--are open for all to see or hear. There is no basis for constructing a wall of privacy against the grand jury which does not exist in casual contacts with strangers. Hence no intrusion into an individual's privacy results from compelled execution of handwriting or voice exemplars; nothing is being exposed to the grand jury that has not previously been exposed to the public at large. ' United States v. Doe (Schwartz), 457 F2d, at 898-899. The required disclosure of a person's voice is thus immeasurably further removed from the Fourth Amendment protection than was the intrusion into the body effected by the blood extraction in Schmerber. The interests in human dignity and privacy which the Fourth Amendment protects forbid any such intrusions on the mere chance that desired evidence might be obtained. Schmerber v. California, 384 US, at 769-770, 16L Ed 2d 908. Similarly, a seizure of voice exemplars does not involve the severe, though brief, intrusion upon cherished personal security, effected by the pat-down in Terry-- surely... an annoying, frightening and perhaps hu .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... at issue has been recorded. Following was stated in paragraph 67: 67............... However, in determining whether the personal information retained by the authorities involves any of the private-life aspects mentioned above, the Court will have due regard to the specific context in which the information at issue has been recorded and retained, the nature of the records, the way in which these records are used and processed and the results that may be obtained (see, mutatis mutandis, Friedl, cited above, 49-51, and Peck v. the United Kingdom, cited above, 59). 134. The biometric data as referred to in Section 2(g) thus may contain biological attributes of an individual with regard to which a person can very well claim a reasonable expectation of privacy but whether privacy rights have been breached or not needs to be examined in the subject context under which the informations were obtained. 135. Having found that biometric information of a person may claim a reasonable expectation of privacy, we have to answer as to whether obtaining biometric information in context of enrolment breaches the right of privacy of individual or not. 136. D.Y. Chandrachud, J. in P .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ee-fold test as have been laid down above. The First requirement, which need to be fulfilled is existence of law. Admittedly, Aadhaar Act is a Parliamentary law, hence the existence of law is satisfied. Mere existence of law may not be sufficient unless the law is fair and reasonable. The Aadhaar Act has been enacted with an object of providing Aadhaar number to individuals for identifying an individual for delivery of benefits, subsidies and services. Several materials have been brought on the record which reflect that in the several studies initiated by the Government as well as the World Bank and Planning Commission, it was revealed that food grains released by the Government for the beneficiaries did not reach the intended beneficiaries and there was large scale leakages due to the failure to establish identity. Reference to Audit Report No. 3 of 2000 of Comptroller Auditor General of India is made in this regard. The Planning Commission of India in its Performance Evaluation Report titled Performance Evaluation Report of Targeted Public Distribution System(TPDS) dated March, 2005 found as follows: I. State-wise figure of excess Ration Cards in various states and the ex .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... held that requirement is facially neutral in religious terms, applies to all applicants for the benefits involved, and clearly promotes a legitimate and important public interest. Chief Justice Burger writing the opinion of the Court stated: The general governmental interests involved here buttress this conclusion. Governments today grant a broad range of benefits; inescapably at the same time the administration of complex programs requires certain conditions and restrictions. Although in some situations a mechanism for individual consideration will be created, a policy decision by a government that it wishes to treat all applicants alike and that it does not wish to become involved in case-by-case inquiries into the genuineness of each religious objection to such condition or restrictions is entitled to substantial deference. Moreover, legitimate interests are implicated in the need to avoid any appearance of favoring religious over nonreligious applicants. The test applied in cases like Wisconsin v. Yoder, 406 U.S. 205 : 92 S. Ct. 1526 : 32 L. Ed.2d 15 (1972), is not appropriate in this setting. In the enforcement of a facially neutral and uniformly applicable requireme .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... 3, Dr. Sikri, J explaining the concept of proportionality laid down following in Paragraphs 64 and 65: 64. The exercise which, therefore, to be taken is to find out as to whether the limitation of constitutional rights is for a purpose that is reasonable and necessary in a democratic society and such an exercise involves the weighing up of competitive values, and ultimately an assessment based on proportionality i.e. balancing of different interests. 65. We may unhesitatingly remark that this doctrine of Proportionality, explained hereinabove in brief, is enshrined in Article 19 itself when we read Clause (1) along with Clause (6) thereof. While defining as to what constitutes a reasonable restriction, this Court in plethora of judgments has held that the expression reasonable restriction seeks to strike a balance between the freedom guaranteed by any of the sub-clauses of Clause (1) of Article 19 and the social control permitted by any of the Clauses (2) to (6). It is held that the expression reasonable connotes that the limitation imposed on a person in the enjoyment of the right should not be arbitrary or of an excessive nature beyond what is required in the interests .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... able relation to the object which the legislation seeks to achieve and the legislation does not exceed the object. The object of Aadhaar Act as noticed above was to provide for unique identity for purposes of delivery of benefits, subsidies and services to the eligible beneficiaries and to ward of misappropriation of benefits and subsidies, ward of deprivation of eligible beneficiaries. European Court of Justice has taken a view that the proportionality merely involves an assessment that the measures taken was not more than necessary. Reference is made to the judgment of Digital Rights Ireland Ltd. v. Minister for Communications [2015] QBECJ, wherein it was held: 46. In that regard, according to the settled case law of the court, the principle of proportionality requires that acts of the EU institutions be appropriate for attaining the legitimate objectives pursued by the legislation at issue and do not exceed the limits of what is appropriate and necessary in order to achieve those objectives: see Afton Chemical Ltd. v. Secretary of State for Transport (Case C-343/09) [2010] ECR I-7027, para 45; the Volker case [2010] ECR I-11063, para 74; Nelson v. Deutsche Lufthansa AG (Joi .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ciples of ejusdem generis, the biological attributes can be added by the Regulations, has to be akin to one those mentioned in Section 2(g), i.e. photographs, fingerprints and iris scan. In event, such biological attributes is added by Regulations, it is always open to challenge by appropriate proceedings but the mere fact that by Regulations any such biometric attributes can be added, there is no reason to accept the contention that biological attributes, which can be added may be disproportionate to the objective of the Act. Biometric information, thus, which is to be obtained for enrolment are not disproportionate nor the provisions of Aadhaar Act requiring demographic and biometric information can be said to be not passing three-fold test as laid down in Puttaswamy (supra) case. We, thus, answer Issue Nos. 1 and 2 in following manner: Ans. 1 and 2:(i) requirement under Aadhaar Act to give one's demographic and biometric information does not violate fundamental right of privacy. (ii) The provisions of Aadhaar Act requiring demographic and biometric information from a resident for Aadhaar Number pass three-fold test as laid down in Puttaswamy (supra) case, hence cannot .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... her law for the time being in force, and save as otherwise provided in this Act, the Authority or any of its officers or other employees or any agency that maintains the Central Identities Data Repository shall not, whether during his service or thereafter, reveal any information stored in the Central Identities Data Repository or authentication record to anyone: Provided that an Aadhaar number holder may request the Authority to provide access to his identity information excluding his core biometric information in such manner as may be specified by Regulations. 147. The Act contains specific provision providing that no core biometric information collected under the Act is shared to anyone for any reason whatsoever or use for any purpose other than generation of Aadhaar number or authentication under this Act. The statute creates injunction for requesting entity to use identity information data for any purpose other than that specified to the individual at the time for submitting any identification. Section 29 provides for not sharing information collected or created under this Act, which is to the following effect: 29.(1) No core biometric information, collected or crea .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... for which no specific penalty is provided elsewhere than this section, shall be punishable with imprisonment for a term which may extend to one year or with a fine which may extend to twenty-five thousand rupees or, in the case of a company, with a fine which may extend to one lakh rupees, or with both. 150. Regulations have been framed under the Act, namely, (1) The Aadhaar (Enrolment and Update) Regulations, 2016, (2) The Aadhaar (Authentication) Regulations, 2016, (3) The Aadhaar (Data Security) Regulations, 2016 and (4) The Aadhaar (Sharing of Information) Regulations, 2016. 151. We have already noticed the detailed submissions of learned Counsel for UIDAI. Following are the measures by which Security Data of privacy is ensured. The security and data privacy is ensured in the following manner: i. The data sent to ABIS is completely anonymised. The ABIS systems do not have access to resident's demographic information as they are only sent biometric information of a resident with a reference number and asked to de-duplicate. The de-duplication result with the reference number is mapped back to the correct enrolment number by the Authorities own enrolment server. .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ifications laid down by the Authority. (2) A requesting entity shall necessarily encrypt and secure the biometric data at the time of capture as per the specifications laid down by the Authority. (3) For optimum results in capturing of biometric information, a requesting entity shall adopt the processes as may be specified by the Authority from time to time for this purpose. 155. Regulation 9 deals with process of sending authentification requests. Sub-Regulation (1) of Regulation 9 contends the safe method of transmission of the authentication requests. 156. The Aadhaar (Data Security) Regulations, 2016 contain detail provisions to ensuring data security. Regulation 3 deals with measures for ensuring information security. Regulation 5 provides security obligations of the agencies, consultants, advisors and other service providers engaged by the Authority for discharging any function relating to its processes. 157. The Aadhaar (Sharing of Information) Regulations, 2016 also contain provisions providing for restrictions on sharing identity information. Sub-Regulation (1) of Regulation 3 provides that core biometric information collected by the Authority under th .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... meters received as authentication response; (d) the record of disclosure of information to the Aadhaar number holder at the time of authentication; and (e) record of consent of the Aadhaar number holder for authentication, but shall not, in any event, retain the PID information. 161. The residents' information in CIDR are also permitted to be updated as per provisions of the Aadhaar (Enrolment and Update) Regulations, 2016. An over view of the entire scheme of functions under the Aadhaar Act and Regulations made thereunder indicate that after enrolment of resident, his informations including biometric information are retained in CIDR though in encrypted form. The major function of the authority under Aadhaar Act is authentication of identity of Aadhaar number holder as and when requests are made by requesting agency, retention of authentication data of requesting agencies are retained for limited period as noted above. There are ample safeguards for security and data privacy in the mechanism which is at place as on date as noted above. 162. Shri Shyam Divan, learned senior Counsel appearing for the Petitioners has passionately submitted that entire process of authe .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... by Aadhaar number holder. The meta data referred to in Regulation 26(c) is only limited technical meta data. 165. Shri Kapil Sibal had submitted that CIDR holds the entire Aadhaar database retained by CIDR. It has become a soft target for internal/external/indigenous/foreign attacks and single point of failure. Shri Sibal has referred to a RBI report which states: Thanks to Aadhaar, for the first time in the history of India, there is now a readily available single target for cyber criminals as well as India's external enemies. In a few years, attacking UIDAI data can potentially cripple Indian businesses and administration in ways that were inconceivable a few years ago. The loss to the economy and citizens in case of such an attack is bound to be incalculable. 166. He has further submitted that a digital world is far more susceptible to manipulation than the physical world. No legislation can or should allow an individual's personal data to be put at risk, in the absence of a technologically assured and safe environment. Such level of assurance is impossible to obtain in the digital space. Biometric, core biometric and demographic information of an individua .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... regarding the same cannot be accessed. At the CIDR there is multi-layer technological security to afford protection from hacking, and there is also deployment of armed forces to prevent unauthorised physical access into the CIDR Area. Additionally entry is electronically controlled. There are CIDR at two location already and some other locations are likely to be set up to ensure that data is not lost even in the remote eventuality of a disaster. The CIDR is centrally managed. The templates of finger prints and iris data are generated in ISO format and the same along with demographic data and photo are stored securely in the authentication server database. This database is used for authentication in the manner provided in Aadhaar (Authentication) Regulation 2016. 171. In view of above, the apprehension raised by Shri Kapil Sibal that CIDR is a soft target is misplaced. 172. To support his submission, Shri Shyam Divan, learned Counsel for the Petitioner has placed reliance on judgment of the United States Supreme Court in United States v. Antoine Jones, 132 S. Ct. 945 (2012). 173. A large number of foreign judgments touching various aspects of accumulation of data, retention .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... rt held that the mere storing of data relating to the private life of an individual amounts to an interference within the meaning of Article 8. It was further held that in determining whether the personal information retained by the authorities involves any of the private-life aspects mentioned above, the Court will have due regard to the specific context in which the information at issue has been recorded and retained. In paragraph 67 following has been laid down: 67....However, in determining whether the personal information retained by the authorities involves any of the private-life aspects mentioned above, the Court will have due regard to the specific context in which the information at issue has been recorded and retained, the nature of the records, the way in which these records are used and processed and the results that may be obtained (see, mutatis mutandis, Friedl, cited above, 49-51, and Peck v. The United Kingdom, cited above, 59). 177. Following was laid down in paragraph 73 77: 73. Given the nature and the amount of personal information contained in cellular samples, their retention per se must be regarded as interfering with the right to respect fo .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... before the Court had accepted that it was lawful for the police to make a record of the events in question as they occurred, but contends that the police interfered with their rights Under Article 8 of the Convention by thereafter retaining the information on a searchable database. After noticing the jurisprudence of the European Court of Human Rights Lord Sumption stated following in paragraph 33: 33. Although the jurisprudence of the European Court of Human Rights is exacting in treating the systematic storage of personal data as engaging Article 8 and requiring justification, it has consistently recognised that (subject always to proportionality) public safety and the prevention and detection of crime will justify it provided that sufficient safeguards exist to ensure that personal information is not retained for longer than is required for the purpose of maintaining public order and preventing or detecting crime, and that disclosure to third parties is properly restricted: see Bouchacourt v. France, given 17 December 2009, paras 68-69, and Brunet v. France (Application No. 21010/10) (unreported) given 18 September 2014, para 36. In my opinion, both of these requirements ar .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ound a locational data obtained form the GPS device. A verdict of guilt was returned, which on appeal was reversed by United States, Appeal for District Columbia. 183. Matter was taken to the U.S. Supreme Court. Fourth Amendment provides the right of the people to be secured in their persons, houses, papers, and effects, against unreasonable searches and seizures, shall not be violated. Justice Scalia, delivering the opinion of the Court affirmed the judgment of Court of Appeal. Justice Sotomayor concurring wrote: I join the Court's opinion because I agree that a search within the meaning of the Fourth Amendment occurs, at a minimum, [w]here, as here, the Government obtains information by physically intruding on a constitutionally protected area. Ante, at 950, n. 3. In this case, the Government installed a Global Positioning System (GPS) tracking device on Respondent Antoine Jones' Jeep without a valid warrant and without Jones' consent, then used that device to monitor the Jeep's movements over the course of four weeks. The Government usurped Jones' property for the purpose of conducting surveillance on him, thereby invading privacy interests long a .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... se was a clear case of surveillance by interception of mobile telecommunication. 188. Another judgment relied by Shri Shyam Divan is Digital Rights Ireland Ltd. v. Minister for Communications, Marine and Natural Resources decided on 08.04.2014. Para 1 of the judgment notice: These requests for a preliminary ruling concern the validity of Directive 2006/24/EC of the European Parliament and of the Council of 15 March 2006 on the retention of data generated or processed in connection with the provision of publicly available electronic communications services or of public communications networks and amending Directive 2002/58/EC(OJ 2006 L 105, p. 54). 189. Directive 2006/24 laid down the obligation on the providers of publicly available electronic communications services or of public communications networks to retain certain data which are generated or processed by them. Noticing various articles of the Directives, the Court in Paragraph 27 noted: 27. Those data, taken as a whole, may allow very precise conclusions to be drawn concerning the private lives of the persons whose data has been retained, such as the habits of everyday life, permanent or temporary places of .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... used had been charged with an offence which itself objectively entailed a warning of the illegality of consensual sexual activity with older children, the fact that there were other options, which were less intrusive, to restrict the availability of that defence would not cause an infringement of the individual's Article 8 right. The problem for the Lord Advocate in this appeal is where to find such a warning. 193. We may profitably note the judgment of Privy Council arising from a decision of Supreme Court of Mauritius-Madhewoo v. State of Mauritius. The case relates to a national identity card, which was brought in effect by an Act namely, the National Identity Card Act, 1985 providing for adult citizens of Mauritius to carry identity cards. The Act was amended in 2013 by which Government introduced a new smart identity card, which incorporates on a chip on the citizen's fingerprints and other biometric information relating to his/her characteristics. A citizen of the Republic of Mauritius did not apply for National Identity Card and he challenged the validity of the 2013 Act. The Supreme Court of Mauritius held that the provisions of 1985 Act, which enforce the comp .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... rise to draconian penalties Under Section 9(3) of the Act (para 6 above). He also points out that in India a proposal for a biometric identity card was held to be unconstitutional, and, in the United Kingdom, libertarian political opposition resulted in the repeal of legislation to introduce biometric identity cards. The interference, he submits, is disproportionate. 26. In the Board's view, these challenges do not undermine the Supreme Court's assessment. First, the requirement to provide fingerprints for an identity card does not give rise to any inference of criminality as it is a requirement imposed on all adult citizens. It is true that, if circumstances arose in which a police officer was empowered to require the Appellant to produce his identity card and the government had issued card readers, the authorities would have access to his fingerprint minutiae which they could use for the purposes of identification in a criminal investigation. But that does not alter the presumption of innocence. Secondly, the penalties in Section 9(3) are maxima for offences, including those in Section 9(1), which cover serious offences such as forgery and fraudulent behaviour in relat .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... en raised. In India, there is no specific data protection laws like law in place in United Kingdom. In Privacy judgment-Puttaswamy (supra), this Court has noticed that Shri Krishna Commission is already examining the issue regarding data protection and as has been stated by learned Attorney General before us, after the report is received, the Government will proceed with taking steps for bringing a specific law on data protection. We need not say anything more on the above subject. After we have reserved the judgment, Srikrishna Commission has submitted its report containing a draft Personal Data Protection Bill, 2018 in July 2018. The report having been submitted, we hope that law pertaining to Personal Data Protection shall be in place very soon taking care of several apprehensions expressed by Petitioners. 197. The Aadhaar architecture is to be examined in light of the statutory regime as in place. We have noticed the Regulations framed under Aadhaar Act, which clearly indicate that Regulations brings in place statutory provisions for data protection, restriction on data sharing and other aspects of the matter. Several provisions of penalty on data breach and violation of the .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ough a new constitution to feed the starving people and cloth the naked masses and to give every Indian fullest opportunity to develop himself according to his capacity. This is certainly a great task. 200. After attaining the freedom the country proceeded to realise the dream and vision which founding fathers of our democratic system envisaged. The Constitution of India apart from enumerating various Fundamental Rights including right to life has provided for Directive Principles of State Policy under Chapter IV of the Constitution which was to find objectives in governess of the country. Article 38 provided that State shall strive to promote the welfare of the people by securing and protecting as effectively as it may a social order in which justice, social, economic and political, shall inform all the institutions of the national life. It further provided that the State shall, in particular, strive to minimise the inequalities in income, and endeavour to eliminate inequalities in status, facilities and opportunities, not only amongst individuals but also amongst groups of people residing in different areas or engaged in different vocations. 201. After enforcement of the C .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... submit that provision of requiring every person to undergo authentication to avail benefits/services/entitlements, falls foul of Article 14. Since, firstly such mandatory authentication has caused, and continues to cause, exclusion of the most marginalised Section of society; and secondly this exclusion is not simply a question of poor implementation that can be administratively resolved, but stems from the very design of the Act. Learned Counsel for the Petitioners have referred to and relied on several materials in support of their submissions that working of Section 7 has caused exclusion. Since a large number of persons who are entitled to receive benefits, subsidies and services are unable to get it due to not being able to authenticate due to various reasons like old age, change of biometric and other reasons. The Petitioners have referred to affidavits filed by several individuals and NGOs who after field verification brought materials before this Court to support their submission regarding large scale exclusion. It is further contended that State's contention that Circular dated 24.10.2017 has resolved implementation issued cannot be accepted. The authentication system .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ration cards were deleted during 2013-2016. 205 Learned Attorney General has referred to material on record to justify the legitimate state aim which led to enactment of Section 7. Learned Attorney General refers to Report No. 3 of 2000 of the Comptroller and Auditor General of India which has been brought on record as Annexure R-I to the common additional affidavit on behalf of Respondents. He submits that the Comptroller and Auditor General in his Report states that 1.93 crore bogus ration cards were found to be in circulation in 13 States. Report further states that a signification portion of the subsidised food-grains and other essential commodities did not reach the beneficiaries due to their diversion in the open market. The Performance Report of the Planning Commission of India titled Performance Evaluation Report of Targeted Public Distribution System (TPDS) dated March, 2005 which has been brought on record as Annexure-R-6 to the common additional affidavit on behalf of Respondents notes following: i. State-wise figure of excess Ration Cards in various states and the existence of over 1.52 crore excess Ration Cards issued [Page 362 of CAA] ii. Exercise of ficti .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... stem in PUCL v. Union of India, (2011) 14 SCC 331, the Court noticed the report of High Powered Committee headed by Justice D.P. Wadhwa, retired Judge of this Court who had submitted report on the Public Distribution System. One of the actions suggested by the Committee was noticed in paragraphs 2 and 12, Component II: 2. In order to implement this system across the country, the following actions are suggested by the Committee: ......... Component II: Electronic authentication of delivery and payments at the fair price shop level. In order to ensure that each card-holder is getting his due entitlement, computerisation has to reach literally every doorstep and this could take long. Moreover, several States have already started implementing smart cards, food coupons, etc. which have not been entirely successful. Reengineering these legacy systems and replacing it with the online Aadhaar authentication at the time of food-grain delivery will take time. This is therefore proposed as Component II. 12. As far as possible, the State Governments should be directed to link the process of computerisation of Component 2 with Aadhaar registration. This will help in streamli .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... have been brought on record by the Government fully demonstrate the legitimate aim of the State in enacting Section 7. This Court in Francis Coralie Mullin v. Administrator, Union Territory of Delhi and Ors 1981 (1) SCC 608, while elaborating on right of life Under Article 21, held that the right to life includes the right to live with dignity and all that goes along with it namely the bar necessaries of life such as adequate nutrition, clothing and shelter. 214. The United Nation under Universal Declaration of Human Rights also acknowledges everyone has a right to standard of living which includes food, clothing, housing and medical care. Article 25 of the Declaration which was made in 1948 is as follows: 25.1 Everyone has the right to a standard of living adequate for the health and well-being of himself and of his family, including food, clothing, housing and medical care and necessary social services, and the right to security in the event of unemployment, sickness, disability, widowhood, old age or other lack of livelihood in circumstances beyond his control. 215. The English author, JOHN BERGER said: The poverty of our century is unlike that of any ot .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ith economic well-being has been utilised through history to wreak the most egregious violations of human rights.... 219. One of the submissions which has been raised by the Petitioners targeting the Aadhaar authentication is that biometric system under the Aadhaar architecture is probabilistic. Biometric technology does not guarantee 100% accuracy and it is fallible, with inevitable false positives and false negatives that are design flaws of such a probabilistic system. We have noted above the reliance on UIDAI's Report of the year 2012 where UIDAI itself has claimed that biometric accuracy was 99.768%. The Petitioner is still criticising that since. 232% failures are there which comes to 27.65 lakh people who are excluded from benefits linked to Aadhaar. The above submission of the Petitioner ignores one aspect of the matter as has been contended by the Respondents that in case where there is biometric mis-match of a person even possession of an Aadhaar number is treated sufficient for delivery of subsidies and benefits. Thus, physical possession of Aadhaar card itself may mitigate biometric mis-match. However, in case of mismatch instruments are there to accept other pr .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... to remove from every system and it has been fairly submitted by the learned Attorney General as well as learned Counsel for the UIDAI that as and when difficulties in implementation and cases of denial are brought into the notice, remedial measures are taken. The Respondents are still ready to take such remedial measures to ensure that there is no denial of subsidies to deserving persons. We, however, are of the view that denial of delivery of benefits and subsidies to deserving persons is a serious concern and violation of the rights of the persons concerned. It has to be tackled at all level and the administration has to gear up itself and implementation authority has to gear up itself to ensure that rightful beneficiaries are not denied the constitutional benefits which have been recognised and which are being implemented by the different schemes of the Government. Both the Government and UIDAI are fully empowered to make Rules and Regulations Under Sections 53 and 54 of the Aadhaar Act respectively and exclusions have to be taken care by exercising the power Under Section 53 by the Central Government and Under Section 54 by the UIDAI to remedy such shortcomings and denial. We a .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... f each religious objection to such condition or restrictions is entitled to substantial deference. Moreover, legitimate interests are implicated in the need to avoid any appearance of favoring religious over nonreligious applicants. The test applied in cases like Wisconsin v. Yoder, U.S. 205, 92 S. Ct. 1526, 32 L. Ed.2d 15 (1972), is not appropriate in this setting. In the enforcement of a facially neutral and uniformly applicable requirement for the administration of welfare programs reaching many millions of people, the Government is entitled to wide latitude. The Government should not be put to the strict test applied by the District Court; that standard required the Government to justify enforcement of the use of Social Security number requirement as the least restrictive means of accomplishing a compelling state interest.17 Absent proof of an intent to discriminate against particular religious beliefs or against religion in general, the Government meets its burden when it demonstrates that a challenged requirement for governmental benefits, neutral and uniform in its application, is a reasonable means of promoting a legitimate public interest. 223. Another case of th .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... (see, 18 NYCRR 352.30)(245 A.D. 2d 637) does not infringe the constitutional rights of their children (who are not named Petitioners in light of valid legislation premising the eligibility of the children within the family unit upon the eligibility of the entire household (see, Matter of Jessup v. D'Elia, 69 N.Y. 2d 1030). 225. Another judgment which has been relied by the Respondents is Doris McElrath v. Joseph A. Califano, Jr., Secretary of Health, Education and Welfare, 615 F.2d 434. Under Social Security Act, 1935, a public assistance program of federal and state cooperation providing financial aid to needy dependent children and the parents or relatives with whom they reside, one of the conditions which was added so that as a condition of eligibility under the plan, each applicant for or recipient of aid shall furnish to the State agency his social security account number. The contention of the Appellant was noticed in paragraph 11 which is to the following effect: [11] The Appellants' principal contention on appeal is that the federal and state Regulations requiring dependent children to acquire and submit social security account numbers as a condition of eli .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... n of AFDC eligibility and the only sanction for not complying is to forego certain governmental benefits. Simply stated, the claim of the Appellants to receive welfare benefits on their own informational terms does not rise to the level of a constitutional guarantee. Moreover, the contention that disclosure of one's social security account number violates the right to privacy has been consistently rejected in other related contexts. See, e.g., Cantor v. Supreme Court of Pennsylvania, 353 F. Supp. 1307, 1321-22 (E.D. Pa. 1973); Conant v. Hill, 326 F. Supp. 25, 26 (E.D. Va. 1971). 227. The trends of judgments as noted above do indicate that condition for identification or disclosing particular identity number for receiving a benefit from State does not violate any of the Constitutional rights. We, thus, find that Section 7 fulfills the three fold tests as laid down in Puttaswamy case. 228. Shri Gopal Subramanium relying on Article 243G and Eleventh Schedule of the Constitution submits that Aadhaar Scheme and its authentication for benefits, subsidies and services militate against the above Constitution provision and hence are ultra vires to the Constitution. Article 243G .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... Consolidated Fund of India, to individuals residing in India through assigning of unique identity numbers to such individuals and for matters connected therewith. The Act, thus, has been enacted to regulate the expenditure, which is incurred from the Consolidated Fund of India. No conflict between the Aadhaar Act and any law, which may be enacted by State under List II is seen. Even if any conflict is supposed, the Doctrine of Pith and Substance has to be applied to find out nature of two legislations. In Pith and Substance, the Aadhaar Act cannot be said to be entrenching upon any law, which may be made by the State under Item No. 5 of List II. In this context, reference is made to judgment of this Court in State of Uttar Pradesh and Anr. v. Zila Parishad, Ghaziabad and Anr. (2013) 11 SCC 783. In the above case, provisions of Article 243G came to be considered in reference to public distribution orders issued by the State Government in exercise of delegated powers under Essential Commodities Act, 1955. The Central Government in exercise of power Under Section 3 of the Essential Commodities Act, the Government of U.P. issued an order dated 10.8.1999, conferring the power to allot .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... les the Panchayats to function as institutions of self-government. Further, this Court noted that such law may contain provisions for the devolution of powers and responsibilities upon Panchayats, subject to such conditions as may be specified therein, with respect to the implementation of schemes for economic development and social justice as may be entrusted to them, including those in relations to the matters listed in the Eleventh Schedule. The enabling provisions are further subject to the conditions as may be specified. Therefore, it is for the State Legislature to consider conditions and to make laws accordingly. It is also open to the State to eliminate or modify the same. 24. Therefore, it is apparent that Article 243-G read with the Eleventh Schedule is not a source of legislative power, and it is only an enabling provision that empowers a State to endow functions and devolve powers and responsibilities to local bodies by enacting relevant laws. The local bodies can only implement the schemes entrusted to them by the State. 231. This Court in the above case has reiterated that Article 243G read with Eleventh Schedule is not a source of legislative power, and it .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... as seen steep development in the last one decade. Even if authentication under Aadhaar scheme is probabilistic as on date, we have no doubt that the steps will be taken to minimise the mis-natch and to attain more accuracy in the result. In view of the foregoing discussion we are of the view that the State has given sufficient justification to uphold the constitutionality of Section 7. We, thus, answer Question Nos. 6 and 7 in the following manner: Ans. 6:Section 7 of the Aadhaar is constitutional. The provision does not deserve to be struck down on account of denial in some cases of right to claim on account of failure of authentication. Ans. 7:The State while enlivening right to food, right to shelter etc. envisaged Under Article 21 cannot encroach upon the right of privacy of beneficiaries nor former can be given precedence over the latter. Issue No. 8 Whether Section 29 of the Aadhaar Act is liable to be struck down? 234. The ground to challenge Section 29 is that it permits sharing of identity information. It is submitted that sharing of identity information is breach of Right of Privacy. Section 29 is a provision, .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... person consents about sharing of his identity information, he cannot complain breach of Privacy Right. Petitioners take exception of provision of Sub-section (2), which permits identity information other than core biometric information to be shared in accordance with the provisions of this Act and in such manner as may be specified by the Regulations. When an Act or Regulation regulates and controls sharing of the information, the provision is regulatory and has been engrafted to protect individual's Privacy Right. The Aadhaar (Sharing of Information) Regulations, 2016 again contains in Chapter II-Restrictions on sharing of identity information. Regulation 3 is restriction on Authority. Regulation 4 is restriction on requesting entity. Regulation 5 fixes responsibility of any agency or entity other than requesting entity with respect to Aadhaar number. Regulation 6 provides restriction on sharing, circulating or publishing of Aadhaar number. 236. We, thus, conclude that the provision of Section 29 and the Sharing Regulations contains a restriction and cannot be in any manner be held to violate any of the constitutional rights of a person. Objective of the Act is to put rest .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ion, shall be reviewed by an Oversight Committee consisting of the Cabinet Secretary and the Secretaries to the Government of India in the Department of Legal Affairs and the Department of Electronics and Information Technology, before it takes effect: Provided further that any direction issued under this Sub-section shall be valid for a period of three months from the date of its issue, which may be extended for a further period of three months after the review by the Oversight Committee. 238. The first limb of argument of the Petitioner is that Section 33 is unconstitutional since it provides for the use of the Aadhaar data base for Police verification which violates the protection against self-incrimination as enshrined Under Article 20(3) of the Constitution of India. 239. Sub-section (1) of Section 33 contains an ample restriction in respect of any disclosure information which can be done only in pursuance of an order of the court not inferior to that of a District Judge. The restriction in disclosure of information is reasonable and has valid justification. The authority whose duty is to safeguard the entire data has to be heard before passing an order by the cou .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... icular case, it will however be open to the court to satisfy itself whether there were justifiable facts, and in that regard, the court is entitled to call for the files and see whether it is a case where the interest of national security is involved. Once the State is of the stand that the issue involves national security, the court shall not disclose the reasons to the affected party. 241. The International Courts have also dealt the issue. In a case, namely, Census Act(BverfGE 65, 1), judgment of Federal Constitution Court of Germany, judgment dated 11.10.2013, the Court had occasion to consider the case in the context of data processing and protection of individual information against self-incrimination and use of their personal data. Dealing with right of information and self-determination the Court held that individuals have no right in the sense of absolute, unrestricted control over their data. Following was held by the Court: The guarantee of this right to informational self-determination is not entirely unrestricted. Individuals have no right in the sense of absolute, unrestricted control over their data; they are after all human persons who develop within the .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... d section, Occurrence of any public emergency or in the interest of public safety . In paragraph 28 following was held: 28. Section 5(2) of the Act permits the interception of messages in accordance with the provisions of the said Section. Occurrence of any public emergency or in the interest of public safety are the sine qua non. for the application of the provisions of Section 5(2) of the Apt. Unless a public emergency has occurred or the interest of public safety demands, the authorities have no jurisdiction to exercise the powers under the said Section. Public emergency would mean the prevailing of a sudden condition or state of affairs affecting the people at large calling for immediate action. 244. This Court issued various directions providing for certain safeguards regarding an order for Telephone-tapping. Thus, on fulfillment of statutory conditions when telephonic conversation can be intercepted no exception can be taken for disclosure of information in the interest of national security. 245. The power given Under Section 33 to disclose information cannot be said to be disproportionate. The disclosure of information in the circumstances mentioned in Se .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ulsion'. (3) 'To be a witness' is not equivalent to 'furnishing evidence' in its widest significance; that is to say, as including not merely making of oral or written Dagduas but also production of documents or giving materials which may be relevant at a trial to determine the guilt innocence of the Accused. (4) Giving thumb impressions or impressions of foot or palm or fingers or specimen writings or showing parts of the body by way of identification are not included in the expression 'to be a witness'. (5) 'To be a witness' means imparting knowledge in respect of relevant facts by an oral statement or a statement in writing, made or given in Court or otherwise. (6) 'To be a witness' in its ordinary grammatical sense means giving oral testimony in Court. Case law has gone beyond this strict literal interpretation of the expression which may now bear a wider meaning, namely, bearing testimony in Court or out of Court by a person Accused of an offence, orally or in writing. (7) To bring the statement in question within the prohibition of Article 20(3), the person Accused must have stood in the character of an Accu .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... istration of the impugned techniques violates the `right against self-incrimination' enumerated in Article 20(3) of the Constitution? I-A. Whether the investigative use of the impugned techniques creates a likelihood of incrimination for the subject? I-B. Whether the results derived from the impugned techniques amount to `testimonial compulsion' thereby attracting the bar of Article 20(3)? II. Whether the involuntary administration of the impugned techniques is a reasonable restriction on `personal liberty' as understood in the context of Article 21 of the Constitution? 250. After considering large number of cases of this Court as well as judgments rendered by Foreign Courts, a conclusion was recorded that those tests, since they are a means for imparting personal knowledge about relevant facts, hence, they come within the scope of testimonial compulsion thereby attracting the protective shield of Article 20(3). In paragraph 189 following was held: 189. In light of the preceding discussion, we are of the view that the results obtained from tests such as polygraph examination and the BEAP test should also be treated as `personal testimony', s .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... crimination'. However, this determination does not account for circumstances where a person could be subjected to any of the impugned tests but not exposed to criminal charges and the possibility of conviction. In such cases, he/she could still face adverse consequences such as custodial abuse, surveillance, undue harassment and social stigma among others. In order to address such circumstances, it is important to examine some other dimensions of Article 21. 252. The nature of tests which were under consideration in the aforesaid case, were elaborately noticed by this Court and the tests were found to be in nature of substantial intrusion in the body and mind of an individual, hence, it was held that they violate Article 20(3) as well as Article 21. It is, however, relevant to notice that this Court in Selvi judgment itself has noticed the distinction in so far as use of fingerprints were concerned. This Court had noticed earlier judgment of State of Bombay v. Kathi Kalu Oghad AIR 1961 SC 1808 with approval. The biometric information that is fingerprints and iris scan can not be equated to the tests which came for consideration in Selvi's case. Hence, the judgment of th .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... n 34 of the Bureau of Indian Standards Act, 1986-No Court shall take cognizance of an offence punishable under this Act, save on a complaint made by or under the authority of the Government or Bureau or by any officer empowered in this behalf by the Government or the Bureau, or any consumer or any association recognized in this behalf by the Central or State Government. 3) Section 26(1) of SEBI Act, 1992-No Court shall take cognizance of any offence punishable under this Act or any Rules or Regulations made thereunder, save on a complaint made by the Board. 4) Section 34 of Telecom Regulatory Authority of India Act, 1997-No Court shall take cognizance of any offence punishable under this Act or the Rules or Regulations made thereunder, save on a complaint made by the Authority. 5) Section 57(1) of Petroleum and Natural gas Regulatory Board Act, 2007 (sic 2006)-No Court shall take cognizance of any offence punishable under Chapter IX save on a complaint made by the Board or by any investigating agency directed by the Central Government. 6) Section 47 of Banking Regulation Act, 1949-No court shall take a cognizance of any offence punishable Under Sub-section (5) o .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ffence punishable under this Act or of the abetment of any such offence, save on complaint made by or under the authority of the appropriate Government. Section 34 of Industrial Disputes Act is pari materia with Section 47 of the Aadhaar Act. This Court noticing the objective of Section 34 laid down following in the paragraph 16. The Court held that Section 34 is in the nature of limitation on the entitlement of workman or trade union or an employer to complain of offences under the Act. Following was laid down in paragraph 16: 16. At the same time, the provisions of Section 34 are in the nature of a limitation on the entitlement of a workman or a trade union or an employer to complain of offences under the said Act. They should not, in the public interest, be permitted to make frivolous, vexatious or otherwise patently untenable complaints, and to this end Section 34 requires that no complaint shall be taken cognizance of unless it is made with the authorization of the appropriate Government. 258. In so far as the submission that there is no forum for a person victim of an offence under Aadhaar Act, suffice to say that Section 47 can be invoked by the authority on its ow .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... rson shall be punished with imprisonment for a term which may extend to two years, or with fine which may extend to one lakh rupees, or with both. 261. With regard to an offence which falls within the definition of 'offences' a victim can always file complaint or lodge an F.I.R.. Section 46 of the Aadhaar Act clearly provides that the penalties under the Aadhaar Act shall not interfere with other punishments. Section 46 is as follows: 46. Penalties not to interfere with other punishments.-No penalty imposed under this Act shall prevent the imposition of any other penalty or punishment under any other law for the time being in force. 262. This Court in State (NCT of Delhi) v. Sanjay, (2014) 9 SCC 772, had occasion to consider the provisions of Section 22 of the Mines and Minerals (Development Regulations) Act, 1957 which provision is similar to Section 47 of the Aadhaar Act. The question arose that whether in case the complaint has not been filed by the authority Under Section 22, whether cognizance can be taken of the offence if it falls within definition of any of the offences under the Indian Penal Code. There was divergence of opinions between the differ .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... Aadhaar number for other purposes under law.-Nothing contained in this Act shall prevent the use of Aadhaar number for establishing the identity of an individual for any purpose, whether by the State or any body corporate or person, pursuant to any law, for the time being in force, or any contract to this effect: Provided that the use of Aadhaar number under this Section shall be subject to the procedure and obligations Under Section 8 and Chapter VI. 265. Attacking the provision of Section 57, Petitioners contends that broad and unlimited scope of activities covered Under Section 57 and kinds of private entities permitted to use Aadhaar is entirely disproportionate beyond the means and objectives of the Act and without any compelling State interests. There are no procedural safeguards governing the actions of private entities and no remedy for undertaking's failure or service denial. The individual, who wish to be enrolled have given their consent only for Aadhaar subsidies, benefits and services, which cannot be assumed for other purposes. Section 57 has to be struck down on the ground of excessive delegation. Any purpose indicates absence of guidelines. Any purpos .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... remedied thereby, the disproportion of the imposition, the prevailing conditions at the time, should all enter into the judicial verdict. In evaluating such elusive factors and forming their own conception of what is reasonable, in all the circumstances of a given case, it is inevitable that the social philosophy and the scale of values of the Judges participating in the decision should play an important part, and the limit to their interference with legislative judgment in such cases can only be dictated by their sense of responsibility and self-restraint and the sobering reflection that the Constitution is meant not only for people of their way of thinking but for all, and that the majority of the elected representatives of the people have, in authorising the imposition of the restrictions, considered them to be reasonable. 269. A Two Judge Bench of this Court in Om Kumar and Ors. v. Union of India, (2001) 2 SCC 386 elaborately considered the concept of proportionality in reference to legislative action. This Court held that ever since the principle of proportionality as noted above applied in India, Jagannadha Rao, J. had referred to judgments of Canadian Supreme Court in R .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... hand. This is what is known as doctrine of proportionality . Jurisprudentially, proportionality can be defined as the set of Rules determining the necessary and sufficient conditions for limitation of a constitutionally protected right by a law to be constitutionally permissible. According to Aharon Barak (former Chief Justice, Supreme Court of Israel), there are four subcomponents of proportionality which need to be satisfied, a limitation of a constitutional right will be constitutionally permissible if: (i) it is designated for a proper purpose; (ii) the measures undertaken to effectuate such a limitation are rationally connected to the fulfilment of that purpose; (iii) the measures undertaken are necessary in that there are no alternative measures that may similarly achieve that same purpose with a lesser degree of limitation; and finally (iv) there needs to be a proper relation ( proportionality stricto sensu or balancing ) between the importance of achieving the proper purpose and the social importance of preventing the limitation on the constitutional right. 272. Elaborating the constitutional principles, it was laid down that the Constitution pe .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... which are responsible for limiting the Charter right or freedom, and the objective which has been identified as of sufficient importance . The more severe the deleterious effects of a measure, the more important the objective must be if the measure is to be reasonable and demonstrably justified in a free and democratic society. 64. The exercise which, therefore, is to be taken is to find out as to whether the limitation of constitutional rights is for a purpose that is reasonable and necessary in a democratic society and such an exercise involves the weighing up of competitive values, and ultimately an assessment based on proportionality i.e. balancing of different interests. 273. The application of Doctrine of Proportionality, while examining validity of the Statute has been accepted in other countries as well. Judgments of the U.S. Supreme Court as well as of United Kingdom, Canadian Supreme Court and Australian Court shows that they have applied proportionality principle while judging a Statute. European Court of Human Rights and other international bodies have recognised the said principle. Privacy judgment in Puttaswamy case has also accepted the proportionality doct .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... are proportional to the object and needs sought to be fulfilled by the law. Proportionality is an essential facet of the guarantee against arbitrary state action because it ensures that the nature and quality of the encroachment on the right is not disproportionate to the purpose of the law. 275. European Court of Justice in Michael Schwarz v. Stadt Bochum in its judgment dated 17.10.2013, while considering a directive of the European Parliament and on the protection of individuals with regard to the processing of personal data and on the free movement of such data, has applied the proportionality principle. Following was laid down in Paragraph 40: 40. Fourth, the Court must establish whether the limitations placed on those rights are proportionate to the aims pursued by Regulation No. 2252/2004 and, by extension, to the objective of preventing illegal entry into the European Union. It must therefore be ascertained whether the measures implemented by that Regulation are appropriate for attaining those aims and do not go beyond what is necessary to achieve them (see Volker and Markus Schedule and Eifert, paragraph 74). 276. Court of Justice of the European Union in Digi .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... egards recital 11 of that directive, it states that a measure of that kind must be 'strictly' proportionate to the intended purpose. In relation to, in particular, the retention of data, the requirement laid down in the second sentence of Article 15(1) of that directive is that data should be retained 'for a limited period' and be 'justified' by reference to one of the objectives stated in the first sentence of Article 15(1) of that directive. 96. Due regard to the principle of proportionality also derives from the Court's settled case-law to the effect that the protection of the fundamental right to respect for private life at EU level requires that derogations from and limitations on the protection of personal data should apply only in so far as is strictly necessary (judgments of 16 December 2008, Satakunnan Markkinaporssi and Satamedia, C-73/07, EU:C:2008:727, paragraph 56; of 9 November 2010, Volker and Markus Schecke and Eifert, C-92/09 and C-93/09, EU:C:2010:662, paragraph 77; the Digital Rights judgment, paragraph 52, and of 6 October 2015, Schrems, C-362/14, EU:C:2015:650, paragraph 92). 116. As regards compatibility with the principle .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... submitted that the Respondents could have switched to a smart card, which itself contain the biometric information of a person. Respondents submitted that least intrusive test has not been approved either in the Modern Dental (supra) or in the Puttaswamy case. We are also of the view that there are several reasons due to which least intrusive test cannot be insisted. For applying the least intrusive test, the Court has to enter comparative analysis of all methods of identification available, which need to be examined with their details and compared. Court has to arrive at finding as to which mode of identity is a least intrusive. We are of the view that comparison of several modes of identity and to come to a decision, which is least intrusive is a matter, which may be better left to the experts to examine. Further, there are no proper pleadings and material with regard to other modes of identification, which could have been adopted by the State, to come to a definite conclusion by this Court. 281 After noticing the parameters of proportionality, we now need to apply proportionality and other tests to find out as to whether Section 57 satisfies the proportionality and other tes .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... violate the right of privacy. Section 57 makes use of Aadhaar on two basis. Firstly, pursuant to any law, for the time being in force and secondly any contract to this effect . When the legislature uses the phrase pursuant to any law, for the time being in force , obviously the word law used in Section 57 is a law other than Section 57 of Aadhaar Act, 2016 and the Regulations framed thereunder. When any law permits user of Aadhaar, its validity is to be tested on the anvil of three-fold test as laid down in Puttaswamy case, but permitting use of Aadhaar on any contract to this effect, is clearly in violation of Right of Privacy. A contract entered between two parties, even if one party is a State, cannot be said to be a law. 283. We thus, are of the view that Section 57 in so far as it permits use of Aadhaar on any contract to this effect is clearly unconstitutional and deserves to be struck down. We may again clarify that Section 57 has to be read only to mean that it clarifies that nothing contained in Aadhaar Act shall prevent the use of Aadhaar for establishing the identity of an individual for any purpose, in pursuant to any law. Section 57 itself is not a law, which .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... bmissions, Respondents submit that Section 59 is retrospective, saving provision which provides a retrospective effect to the notification dated 28.01.2009 and anything done or action taken by the Central Government under the said Resolution. 287. The expression 'anything done or any action under the Resolution' is wide enough to cover all the actions including memorandum of undertaken which UIDAI executed as Department of Central Government. Section 59 seeks to save and continue under the said Act what was done under the executive scheme. The submission that breach of fundamental right cannot be retrospectively cured is incorrect. The last phrase of Section 59 uses the expression shall be deemed , this expression clearly indicates creation of fiction with the object of providing legislative support to the action taken before the Act. That seeks to continue the entire architecture of Aadhaar which established under the Government Resolution dated 28.01.2009. As a result of deeming provision all the actions under the aforesaid scheme shall be deemed to have been done under the Act and not under the aforesaid notification. We may have a look on Section 59 of the Act which .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... s (Acquisition) Act, 1949, which also received the Presidential assent. The Act purported to validate the action taken under the 1949 Act. A writ petition was filed in Madras High Court challenging the action taken under 1949 Act to continue the possession. The writ petition was dismissed and the matter was taken to this Court. The contention which was raised before this Court has been noticed in paragraph 8 in the following words: 8.... Mr. Nambiar further contends that this notification was invalid for two reasons; it was invalid because it has been issued under the Provisions of an Act which was void as being beyond the legislative competence of the Madras Legislature, and it was void for the additional reason that before it was issued, the Constitution of India had come into force and it offended against the provisions of Article 31 of the Constitution, and so, Article 13(2) applied. Section 24 of the Act, no doubt, purported or attempted to validate this notification, but the said attempt has failed because the Act being prospective, Section 24 cannot have retrospective operation. That, in substance, is the first contention raised before us. 290. Section 24 of the 1949 .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... e power of the legislature to make laws retrospective cannot validly be exercised so as to care the contravention of fundamental rights retrospectively. His contention is that the earlier Act of 1949 being dead and non-existent, the impugned notification contravened Article 31(1) and this contravention of a fundamental right cannot be cured by the legislature by passing a subsequent law and making it retrospective. In support of this argument, he has relied on the decision of this Court in Deep Chand v. The State of Uttar Pradesh (1959) Supp. 2 S.C.R. 8 : (AIR 1959 SC 648).... 293. It was held by the Constitution Bench that the Legislature can effectively exercise power of validating action taken under the law which was void for the reason that it contravened fundamental right. In paragraph 16 following has been held: 16....If a law is invalid for the reason that it has been passed by a legislature without legislative competence, and action is taken under its provisions, the said action can be validated by a subsequent law passed by the same legislature after it is clothed with the necessary legislative power. This position is not disputed. If the legislature can by retros .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... is fully applicable in the present case. 296. Another Constitution Bench in Bishambhar Nath Kohli and Ors. v. State of Uttar Pradesh and Ors. AIR 1966 SC 573, had occasion to consider the deeming fiction as contained under Act 31 of 1950. Section 58(3) of Act 31 of 1950 as deeming provision that anything done or action taken in exercise of the power conferred under Ordinance 27 of 1949 is to be deemed to have been done or taken in exercise of the power conferred by or under Act 31 of 1950. In paragraphs 7 and 8 of the judgment following has been laid down: 7. By Ordinance 27 of 1949 a proceeding commenced under Ordinance 12 of 1949 or anything done or action taken in the exercise of the powers conferred under that Ordinance was to be deemed a proceeding commenced, thing done and action taken under the former Ordinance as if that Ordinance were in force on the date on which the proceeding was commenced, thing was done or action was taken. Section 58(3) of Act 31 of 1950 contained a similar deeming provision that anything done or action taken in exercise of the power conferred under Ordinance 27 of 1949 is to be deemed to have been done or taken in exercise of the power conf .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... egislation of the Parliament or the State Legislature in relation to the legislative fields specified under Seventh Schedule of the Constitution of India is not disputed. A statutory act may be enacted prospectively or retrospectively. A retrospective effect indisputably can be given in case of curative and validating statute. In fact curative statutes by their very nature are intended to operate upon and affect past transaction having regard to the fact that they operate on conditions already existing. However, the scope of the validating act may vary from case to case. 300. The argument that an action or provision hit by Article 14 can never be validated was specifically rejected by this Court in The State of Mysore and Anr. v. d. Achiah Chetty, Etc., (1969) 1 SCC 248, in paragraph 15 following has been held: 15. Mr. S.T. Desai, however, contends that an acquisition hit by Article 14 or anything done previously cannot ever be validated, unless the vice of unreasonable classification is removed and the Validating Act is ineffective for that reason. This argument leads to the logical conclusion that a discrimination arising from selection of one law for action rather than .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... pursuance of the Act of 1947 shall be deemed to have been done or taken under or in pursuance of corresponding provisions of the Act of 1988. That is, the fiction is to the effect that the Act of 1988 had come into force when such thing was done or action was taken. 303. An elaborate consideration on deeming fiction was made by three-Judge Bench of this Court in State of Karnataka v. State of Tamil Nadu and Ors. (2017) 3 SCC 362, one of us, Justice Dipak Misra, as he then was, speaking for the Court in paragraphs 72 to 74: 72. The second limb of submission of Mr. Rohatgi as regards the maintainability pertains to the language employed Under Section 6(2) of the 1956 Act, which reads as follows: 6(2) The decision of the Tribunal, after its publication in the Official Gazette by the Central Government Under Sub-section (1), shall have the same force as an order or decree of the Supreme Court. 73. Relying on Section 6(2), which was introduced by way of Amendment Act 2002 (Act No. 14 of 2002) that came into force from 6.8.2002, it is submitted by Mr. Rohatgi that the jurisdiction of this Court is ousted as it cannot sit over in appeal on its own decree. The said subm .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... rued that a legal fiction is meant to serve the purpose for which the fiction has been created and not intended to travel beyond it. The purpose is to have the binding effect of the tribunal's award and the effectiveness of enforceability. Thus, it has to be narrowly construed regard being had to the purpose it is meant to serve. 304. In paragraphs 75, 76 and 77 following has been laid down: 75. In this context, we may usefully refer to the Principles of Statutory Interpretation, 14th Edition by G.P. Singh. The learned author has expressed thus: In interpreting a provision creating a legal fiction, the court is to ascertain for what purpose the fiction is created 1, and after ascertaining this, the Court is to assume all those facts and consequences which are incidental or inevitable corollaries to the giving effect to the fiction. But in so construing the fiction it is not be extended beyond the purpose for which is created, or beyond the language of the Section by which it is created 4. It cannot also be extended by importing another fiction 5. The principles stated above are 'well-settled'. A legal fiction may also be interpreted narrowly to make .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... the aforesaid two notifications and treat them to have done under that Act is clear, it is the purpose and object of Section 59. Section 59 has to be interpreted to give meaning to the legislative intent to hold otherwise shall defeat the purpose of Section 59. As observed, Legislature by legislative device can cover actions taken earlier while creating any legal fiction which has actually been done by Section 59. 306. There is one more submission of the Petitioners to be considered. Petitioner's case is that there was no consent or informed consent obtained from individuals for enrolment made consequent to notification dated 28.01.2009, the notification dated 28.01.2009 and the scheme thereafter does not clearly indicate that the enrolment for Aadhaar was voluntary. This Court has issued an interim order directing the enrolment be treated as voluntary, hence, it cannot be accepted that those got enrolled after 28.01.2009 did not give consent. The individual provided demographic information and gave biometric information and also signed the enrolment form. The residents after the enrolment were required to confirm that information contained were provided by them and are of h .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... s listed in Schedule II for establishing the relationship between the linked parent/guardian and the child shall be collected at the time of enrolment. Only those children can be enrolled based on the relationship document (PoR), whose names are recorded in the relationship document. 308. For children below five, no core biometric informations are captured and only biometric information of any one parent/guardian is captured. The objection raised by Petitioners is with regard to children between 5 to 18 years on the ground that they being minors, parental consent is not taken. We have noted above that for Aadhaar enrolment, for verification of information consent is obtained from the person submitting for enrolment. Thus, the enrolment for Aadhaar number is on consent basis. Although, it is different matter that for the purpose of obtaining any benefit or service, a person is obliged to enrol for Aadhaar. The Petitioners are right in their submissions that for enrolment of a children between 5 and 18 years, there has to be consent of their parents or guardian because they themselves are unable to give any valid consent for enrolment. We, thus, have to read parental consent in R .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... tical Declaration and Action Plan against money-laundering by the United Nations General Assembly held on 10.06.1998 which called upon the States Members of the United Nations to adopt its declaration to the following effect: Political Declaration and Action Plan against Money Laundering adopted at the Twentieth Special Session of the United Nations General Assembly devoted to countering the world drug problem together New Your, 10 June 1998(excerpts) We, the States Members of the United Nations, ... ... ... ... 15. Undertake to make special efforts against the laundering of money linked to drug trafficking and, in that context, emphasize the importance of strengthening international, regional and subregional cooperation, and recommend that States that have not yet done so adopt by the year 2003 national money-laundering legislation and programmes in accordance with relevant provisions of the United Nations Convention against Illicit Traffic in Narcotic Drugs and Psychotropic Substances of 1988, as well as the measures for countering money-laundering, adopted at the present session; ............ COUNTERING MONEY-LAUNDERING The General Assembl .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... (iv) Removal of bank secrecy impediments to efforts directed at preventing, investigating and punishing money-laundering; (v) Other relevant measures; (c) Implementation of law enforcement measures to provide tools for, inter alia: (i) Effective detection, investigation, prosecution and conviction of criminals engaging in moneylaundering activity; (ii) Extradition procedures; (iii) Information-sharing mechanisms; 311. The modern world is more focused on economic growth. Every nation tries to march forward in achieving the rapid economic growth. Economics is factor which not only plays a major role in the future of nation but also in all human organisations. Most of the individuals also aspire for their financial well being but for the financial system and working of economic, road blocks are felt both by the nations and human organisations. The siphoning away of huge volumes of money from normal economic growth poses a real danger to the economics and affects the stability of the global market which also empowers corruption organised crime. Proceeds of money-laundering are disguised to acquire properties and other assets or to make investments. At .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... revent financial institutions from being used for laundering of drug related money and enactment of legislation to prevent such laundering. (e) the United Nations in the Special Session on countering World Drug Problem Together concluded on the 8th to the 10th June, 1998 has made another declaration regarding the need to combat moneylaundering. India is a signatory to this declaration. .................................... 3122. Paragraph two of the Statement of Objects and Reasons noticed the legislative process which was initiated by introducing the Prevention of Money-Laundering Bill, 1998 which was introduced in the Lok Sabha. The Bill was referred to the Standing Committee on Finance, which submitted its report on 04.03.1999 to the Lok Sabha. Various recommendations of the Standing Committee were accepted by the Central Government and made provisions of the said recommendations in the Bill. Thereafter, the Bill was presented in the Parliament which after receiving the assent of the President published in the Gazette on 01.07.2005. Act, 2002 has been amended by various Parliamentary Acts. By amendments made in the year 2013 by Act 2 of 2013, the Legislature has att .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... 62, and such other documents including in respect of the nature of business and financial status of the client as may be required by the reporting entity: Provided that where an Aadhaar number has not been assigned to a client, the client shall furnish proof of application of enrolment for Aadhaar and in case the Permanent Account Number is not submitted, one certified copy of an 'officially valid document' shall be submitted. Provided further that photograph need not be submitted by a client falling under Clause (b) of Sub-rule (1). (4A) Where the client is an individual, who is not eligible to be enrolled for an Aadhaar number, he shall for the purpose of Sub-rule (1), submit to the reporting entity, the Permanent Account Number or Form No. 60 as defined in the Income-tax Rules, 1962: Provided that if the client does not submit the Permanent Account Number, he shall submit one certified copy of an 'officially valid document' containing details of his identity and address, one recent photograph and such other documents including in respect of the nature or business and financial status of the client as may be required by the reporting entit .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ient or where an Aadhaar number has not been assigned to the client, through the production of proof of application towards enrolment for Aadhaar along with an officially valid document: Provided that if the client is not eligible to be enrolled for the Aadhaar number, the identity of client shall be established through the production of an officially valid document. (6) Where the client is a company, it shall for the purposes of Sub-rule (1), submit to the reporting entity the certified copies of the following documents: (i) Certificate of incorporation; (ii) Memorandum and Articles of Association; (iii) A resolution from the Board of Directors and power of attorney granted to its managers, officers or employees to transact on its behalf; (iv) (a) Aadhaar numbers; and (b) Permanent Account Numbers or Form 60 as defined in the Income-tax Rules, 1962. issued to managers, officers or employees holding an attorney to transact on the company's behalf or where an Aadhaar number has not been assigned, proof of application towards enrolment for Aadhaar and in case Permanent Account Number is not submitted an officially valid document shall be su .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... body of individuals; (ii) power of attorney granted to him to transact on its behalf; (iii) (a) the Aadhaar number; and (b) Permanent Account Number or Form 60 as defined in the Income-tax Rules, 1962, issued to the person holding an attorney to transact on its behalf or where Aadhaar number has not been assigned, proof of application towards enrolment for Aadhaar and in case the Permanent Account Number is not submitted an officially valid document shall be submitted; and (iv) such information as may be required by the reporting entity to collectively establish the legal existence of such an association or body of individuals: Provided that for the purpose of this Clause if the person holding an attorney to transact on the company's behalf is not eligible to be enrolled for Aadhaar number and does not submit the Permanent Account Number, certified copy of an officially valid document shall be submitted. (c) after Sub-rule (14), the following sub-rules shall be inserted, namely,- (15) Any reporting entity, at the time of receipt of the Aadhaar number under provisions of this rule, shall carry out authentication using either e-KYC authen .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... that in case client already having an account based relationship with reporting entities prior to date of this notification fails to submit the Aadhaar number and Permanent Account Number by 31st December, 2017, the said account shall cease to be operational till the time the Aadhaar number and Permanent Account Number is submitted by the client. (18) In case the identity information relating to the Aadhaar number or Permanent Account Number submitted by the client referred to in sub-rules (4) to (9) of Rule 9 does not have current address of the client, the client shall submit an officially valid document to the reporting entity. 316. The challenge to Second Amendment Rules, 2017 is on the ground that it violate Articles 14, 19(1)(g), 21 and 300A of the Constitution of India; Sections 3, 7 and 51 of the Aadhaar Act and also ultra vires to the provisions of PMLA Act, 2002. 317. Elaborating his submissions Shri Arvind P. Datar learned senior Counsel submits that Second Amendment Rules violate Article 14 and 21 since persons choosing not to enrol for Aadhaar number cannot operate bank account and valid explanation has to be given as to why all banks have to be authentica .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... et the accounts verified by Aadhaar. Amended Rules help all concerned to detect fictitious, ghost and benami accounts. The object of the PMLA and the definition of beneficial owner Act seeks to traverse behind the corporate veil of shell companies and spurious Directors in order to ascertain the real natural persons controlling the accounts in the reporting entities. The Amendment Rules applicable to reporting entities and the legitimate aim sought to be achieved by the State that is conclusive identification of a natural person or the beneficial owner. The statutory Rules cast an obligation on all account holders to get their identity verified by Aadhaar mechanism and those who are already holding account in the reporting entity they are required to submit the Aadhaar number or proof of their applied Aadhaar identity. When a statute puts obligation on account holder to get identity verification in a particular manner a person chose not to obtain Aadhaar number cannot complain his dis-entitlement of operating his account. The submission of the Petitioner that there is no valid explanation as to why all bank accounts have to be authenticated also cannot be accepted. Aadhaar provides .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... there is no deprivation of the property of account holder. Under the banking Rules and procedures, there are several circumstances where account becomes un-operational. A non-operational account also is an account which belongs to the account holder and amount laying in the non-operational account is neither forfeited by the bank nor taken out from the said account. Further, account is ceased operational only till the time Aadhaar number and PAN is submitted. The consequences provided is only to effectuate the purpose of the Act and the Rules i.e. account be verified by Aadhaar mechanism. It is not the intent to deprive the account holder of the amount lying in the account. We, thus, do not find any substance in the submission of the Petitioner that Rule 9(17)(c) violates right Under Article 300A. Aadhaar number providing for verification of an account also cannot be held to be violating right Under Article 21. The reporting entity i.e. banks and financial institutions under various statutes are required to provide information of a bank account to different authorities including income tax authority, account verification by Aadhaar is not for the purpose of keeping a track on the t .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ry, (2013) UKSC 39. He has relied on principle of proportionality as summed in paragraph 20 which is to the following effect: 20. ...The classic formulation of the test is to be found in the advice of the Privy Council, delivered by Lord Clyde, in De Freitas v. Permanent Secretary of Ministry of Agriculture, Fisheries, Lands and Housing [1999] 1 AC 69 at 80. But this decision, although it was a milestone in the development of the law, is now more important for the way in which it has been adapted and applied in the subsequent case-law, notably R (Daly) v. Secretary of State for the Home Department [2001] 2 AC 532 (in particular the speech of Lord Steyn), R v. Shayler [2003] 1 AC 247 at paras 57-59 (Lord Hope of Craighead), Huang v. Secretary of State for the Home Department [2007] 2 AC 167 at para 19 (Lord Bingham of Cornhill) and R (Quila) v. Secretary of State for the Home Department [2012] 1 AC 621 at para 45. Their effect can be sufficiently summarised for present purposes by saying that the question depends on an exacting analysis of the factual case advanced in defence of the measure, in order to determine (i) whether its objective is sufficiently important to justify th .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... t is submitted that circular dated 23.03.2017 does not satisfy three-fold test as laid down in Privacy judgment. 326. Learned Counsel for the Respondents justifying the linking of Aadhaar with sim card submits that non-verifying sim cards, have caused serious security threats, which has been noticed by this Court in several judgments. It is submitted that circular dated 23.03.2017 was issued on the basis of recommendation of Telecom Regulatory Authority of India. Respondents further submits that circular dated 23.03.2017 has been issued in reference to this Court's direction in Lokniti Foundation v. Union of India and Anr. 2017) 7 SCC 155. This Court having approved the action, no exception can be taken by the Petitioner to the circular dated 23.03.2017. It is submitted that the Central Government, which has right to grant license can always put a condition in the license obliging the licensee to verify the sim cards under the Aadhaar verification. To impose such condition is in the statutory power granted to the Government Under Section 4 of the Indian Telegraph Act, 1885. 327. We need to scrutinise the circular dated 23.03.2017 on the ground of attack alleged by the Pet .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... erators. Compulsory seeding of Aadhaar with mobile numbers has to be treated to be an intrusion in Privacy Right of a person. Any invasion on the Privacy Right of a person has to be backed by law as per the three-fold test enumerated in Puttaswamy case (supra). Existence of a law is the foremost condition to be fulfilled for restricting any Privacy Right. Thus, we have to first examine whether circular dated 23.03.2017 can be said to be a 'law'. 329. The law as explained in Article 13(3) has to be applied for finding out as to what is law. Article 13(3)(a) gives an inclusive definition of law in following words: (a) law includes any Ordinance, order, bye-law, rule, Regulation, notification, custom or usage having in the territory of India the force of law; 330. The circular dated 23.03.2017 at best is only an executive instruction issued on 23.03.2017 by the Ministry of Communications, Department of Telecommunications. The circular does not refer to any statutory provision or statutory base for issuing the circular. The subject of circular as noted above indicate that circular has been issued for implementation of orders of Supreme Court regarding 100% E-KYC ba .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... arate document for Proof of Address or Proof of Identity will be taken in this process, there will be no chances of forgery of documents. 3. The learned Attorney General, in his endeavour to demonstrate the effectiveness of the procedure, which has been put in place, has invited our attention to the application form, which will be required to be filled up, by new mobile subscribers, using e-KYC process. It was the submission of the learned Attorney General, that the procedure now being adopted, will be sufficient to alleviate the fears, projected in the writ petition. 4. Insofar as the existing subscribers are concerned, it was submitted on behalf of the Union of India, that more than 90% of the subscribers are using pre-paid connections. It was pointed out, that each pre-paid connection holder, has to per force renew his connection periodically, by making a deposit for further user. It was submitted, that these 90% existing subscribers, can also be verified by putting in place a mechanism, similar to the one adopted for new subscribers. Learned Attorney General states, that an effective programme for the same, would be devised at the earliest, and the process of identit .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... missions, which has been raised by the Respondents to cite a statutory base to the circular is that the circular has been issued in pursuance of recommendation made by TRAI Under Section 11(1)(a) of TRAI Act, 1997. Section 11 of the TRAI Act, 1997 provides for function of authority Section 11(1)(a): (a) make recommendations, either suo motu or on a request from the licensor, on the following matters, namely: (i) need and timing for introduction of new service provider; (ii) terms and conditions of licence to a service provider; (iii) revocation of licence for non-compliance of terms and conditions of licence; xxxxxxxxxxxxxxxx 337. One of the functions of the TRAI is to give recommendations as per Section 11(1)(a) on the matters enumerated therein. The recommendations of TRAI were only recommendations and the mere fact that circular dated 23.03.2017 was issued after the recommendation was sent by TRAI, circular dated 23.03.2017 does not acquire any statutory character. Circular dated 23.03.2017 thus cannot be held to be a law within the meaning of Part III of the Constitution. 338. Shri Rakesh Dwivedi, learned Counsel appearing for the Respondents has submitted .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ulations, which were statutory in nature. Those cases in no manner help the Respondents. 341. Shri Dwivedi has also relied on judgment of this Court in Union of India and Anr. v. Association of Unified Telecom Service Providers of India and Ors. (2011) 10 SCC 543. This Court referring to Section 4 of the Telegraph Act laid down following in paragraph 39: 39. The proviso to Sub-section (1) of Section 4 of the Telegraph Act, however, enables the Central Government to part with this exclusive privilege in favour of any other person by granting a license in his favour on such conditions and in consideration of such payments as it thinks fit. As the Central Government owns the exclusive privilege of carrying on telecommunication activities and as the Central Government alone has the right to part with this privilege in favour of any person by granting a license in his favour on such conditions and in consideration of such terms as it thinks fit, a license granted under proviso to Sub-section (1) of Section 4 of the Telegraph Act is in the nature of a contract between the Central Government and the licensee. 342. There cannot be any dispute to the right of the Central Govern .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... egarded as Money Bill. Respondents cannot fall on Clause (g) to support the Money Bill, which Clause cannot be invoked unless the provisions of Bill are covered by any of the clauses from (a) to (f). 346. Shri K.K. Venugopal, learned Attorney General refuting the above submission submits that Aadhaar Bill has correctly been passed as Money Bill. He submits that the certification granted by Speaker that Aadhaar Bill is a Money Bill has been made final by virtue of Article 110(3), hence it cannot be questioned in any Court. The decision of Speaker certifying the Bill as Money Bill is not subject to Judicial Review. It is further submitted by learned Attorney General that even on looking the Aadhaar Bill on merits, it satisfies the conditions as enumerated Under Article 110(1). He submits that Aadhaar Bill is clearly referable to Clause(c), Clause(e) and Clause(g) of Article 110(1). He submits that the heart of the Aadhaar Act is Section 7 which is with regard to payment of subsidies, benefits or services and for which the expenditure is incurred form the Consolidated Fund of India. Article 122 also puts an embargo in questioning validity of any proceedings in Parliament. Certifica .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... arliament shall not be called in question on the ground of any alleged irregularity of procedure. (2) No officer or member of Parliament in whom powers are vested by or under this Constitution for regulating procedure or the conduct of business, or for maintaining order, in Parliament shall be subject to the jurisdiction of any court in respect of the exercise by him of those powers. 348. We need to first advert to the submission pertaining to question as to whether decision of Speaker certifying the Bill as Money Bill is subject to Judicial Review of this Court or being related to only procedure, is immuned from Judicial Review Under Article 122. Article 110(3) gives finality to the decision of the Speaker of the House of the People on question as to whether a Bill is Money Bill or not. The word occurring in sub-article (3) of Article 110 are shall be final . Article 122(1) puts an embargo on questioning the validity of any proceeding in the Parliament on the ground of any alleged irregularity or procedure. The Constitution uses different expressions in different articles like shall be final , shall not be questioned , shall not be questioned in any Court of Law etc. .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... esentation of the People Act, 1951. The contention was that the finality and conclusiveness clauses barred the jurisdiction of the Supreme Court Under Article 136. This contention was repelled. It was observed: (AIR p. 522) ...[B]ut once it is held that it is a judicial tribunal empowered and obliged to deal judicially with disputes arising out of or in connection with election, the overriding power of this Court to grant special leave, in proper cases, would certainly be attracted and this power cannot be excluded by any parliamentary legislation. ... But once that Tribunal has made any determination or adjudication on the matter, the powers of this Court to interfere by way of special leave can always be exercised...... ... The powers given by Article 136 of the Constitution however are in the nature of special or residuary powers which are exercisable outside the purview of ordinary law, in cases where the needs of justice demand interference by the Supreme Court of the land.... Section 105 of the Representation of the People Act certainly gives finality to the decision of the Election Tribunal so far as that Act is concerned and does not provide for any furt .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... in spite of finality attached by Article 192 to the decision of the Governor in respect of disqualification incurred by a member of a State Legislature subsequent to the election, the matter was examined by this Court on an appeal by special leave Under Article 136 of the Constitution against the decision of the High Court dismissing the writ petition filed Under Article 226 of the Constitution. Similarly in Union of India v. Jyoti Prakash Mitter [1971] 3 SCR 483, in spite of finality attached to the order of the President with regard to the determination of age of a Judge of the High Court Under Article 217(3) of the Constitution, this Court examined the legality of the order passed by the President during the pendency of an appeal filed Under Article 136 of the Constitution. 85. There is authority against the acceptability of the argument that the word final occurring in Paragraph 6(1) has the effect of excluding the jurisdiction of the Courts in Articles 136, 226 and 227. 351. The above Constitution Bench judgment clearly support the case of the Petitioners that finality attached to the decision of the Speaker Under Article 110(3) does not inhibit the Court in exerc .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... y be acting as authorities entrusted with such jurisdiction under the constitutional provisions. Yet, the manner in which they exercised the said jurisdiction is not wholly beyond the judicial scrutiny. In the case of the Speaker exercising jurisdiction under the Tenth Schedule, the proceedings before him are declared by Para 6(2) of the Tenth Schedule to be proceedings in Parliament within the meaning of Article 122. Yet, the said jurisdiction was not accepted as non-justifiable. In this view, we are unable to subscribe to the proposition that there is absolute immunity available to the Parliamentary proceedings relating to Article 105(3). It is a different matter as to what parameters, if any, should regulate or control the judicial scrutiny of such proceedings. 377. In U.P. Assembly case (Special Reference No. 1 of 1964) AIR 1965 SC 745, the issue was authoritatively settled by this Court, and it was held, at SCR pp. 455-56, as under: (AIR p. 768, para 62) Article 212(1) seems to make it possible for a citizen to call in question in the appropriate court of law the validity of any proceedings inside the legislative chamber if his case is that the said proceedings suffe .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ich explicitly interpreted a constitutional provision dealing specifically with the extent of judicial review of the internal proceedings of the legislative body. In this view, Article 122(1) displaces the English doctrine of exclusive cognizance of internal proceedings of the House rendering irrelevant the case law that emanated from courts in that jurisdiction.Any attempt to read a limitation into Article 122 so as to restrict the court's jurisdiction to examination of the Parliament's procedure in case of unconstitutionality, as opposed to illegality would amount to doing violence to the constitutional text. Applying the principle of expressio unius est exclusio alterius (whatever has not been included has by implication been excluded), it is plain and clear that prohibition against examination on the touchstone of irregularity of procedure does not make taboo judicial review on findings of illegality or unconstitutionality. 353. The above case is a clear authority for the proposition that Article 122 does not provide for immunity in case of illegality. What is protected is only challenge on the ground of any irregularity or procedure. The immunity from calling .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... of the State Legislature, viz., freedom of speech, debate and proceedings are not to be inquired by the Courts. The proceeding of the legislature includes everything said or done in either House in the transaction of the Parliamentary business, which in the present case is enactment of the Amendment Act. Further, Article 212 precludes the courts from interfering with the presentation of a Bill for assent to the Governor on the ground of non-compliance with the procedure for passing Bills, or from otherwise questioning the Bills passed by the House. To put it clear, proceedings inside the legislature cannot be called into question on the ground that they have not been carried on in accordance with the Rules of Business. This is also evident from Article 194 which speaks about the powers, privileges of the Houses of the Legislature and of the members and committees thereof. 35. We have already quoted Article 199. In terms of Article 199(3), the decision of the Speaker of the Legislative Assembly that the Bill in question was a Money Bill is final and the said decision cannot be disputed nor can the procedure of the State Legislature be questioned by virtue of Article 212. We a .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... l could be called in question in a Court. This Court considered the issue in Paragraphs 38 to 43, which are to the following effect: 38. First, we shall take up the issue pertaining to the introduction of the Bill as a Money bill in the State Legislature. Mr. Vinoo Bhagat, learned Counsel appearing for some of the Appellants, has laid emphasis on the said aspect. Article 199 of the Constitution, defines Money Bills . For our present purpose, Clause (3) of Article 199 being relevant is reproduced below: 199. (3). If any question arises whether a Bill introduced in the legislature of a State which has a Legislative Council is a Money Bill or not, the decision of the Speaker of the Legislative Assembly of such State thereon shall be final. We have extracted the same as we will be referring to the authorities as regards interpretation of the said clause. 39. Placing reliance on Article 199, the learned Counsel would submit that the present Act which was introduced as a money bill has remotely any connection with the concept of money bill. It is urged by him that the State has made a Sisyphean endeavour to establish some connection. The High Court to repel the chal .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... o undo or vitiate what happens within the four walls of the legislature. But then, procedural irregularity stands in stark contrast to substantive illegality' which cannot be found included in the former. We are of the considered view that this specific provision with regard to check on the role of the judicial organ vis-a-vis proceedings in Parliament uses language which is neither vague nor ambiguous and, therefore, must be treated as the constitutional mandate on the subject, rendering unnecessary search for an answer elsewhere or invocation of principles of harmonious construction. * * * 366. The touchstone upon which parliamentary actions within the four walls of the legislature were examined was both the constitutional as well as substantive law. The proceedings which may be tainted on account of substantive illegality or unconstitutionality, as opposed to those suffering from mere irregularity thus cannot be held protected from judicial scrutiny by Article 122(1) inasmuch as the broad principle laid down in Bradlaugh (1884) LR 12 QBD 271: 53 LJQB 290: 50 LT 620 (DC), acknowledging exclusive cognizance of the legislature in England has no application to the .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... the Speaker in Article 199(3) as well as bar on challenge of proceeding of the legislature on an irregularity procedure as contained in Article 212. The question is, where a Speaker certify a Bill as a Money Bill and it is introduced and passed as a Money Bill, this only a question of procedure or not? Article 107 contains provisions as to introduction of passing of bills. Article 107(2) state that subject to the provisions of Articles 108 and 109, a Bill shall not be deemed to have been passed by the Houses of Parliament unless it has been agreed to by both Houses of Parliament. However, the requirement of passing a Bill by both the Houses is not applicable in case of Money Bills. Article 110 defines as to what is the Money Bill. A Money Bill is constitutionally defined and a Bill shall be a Money Bill only if it is covered by Article 110(1). A Bill, which does not fulfill the conditions as enumerated in Article 110(1) and it is certified as Money Bill, whether the Constitutional conditions enumerated in Article 110(1) shall be overridden only by certificate of Speaker? 359. We have noticed the Constitution Bench judgment in Kihoto Hollohan (supra) and Raja Ram Pal (supra) that .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ), can be a provision in a Bill presupposes that main provisions have to fall in any of the Clauses (a) to (f). The heart of the Aadhaar Act is Section 7, which is to the following effect: 7. Proof of Aadhaar number necessary for receipt of certain subsidies, benefits and services, etc.- The Central Government or, as the case may be, the State Government may, for the purpose of establishing identity of an individual as a condition for receipt of a subsidy, benefit or service for which the expenditure is incurred from, or the receipt therefrom forms part of, the Consolidated Fund of India, require that such individual undergo authentication, or furnish proof of possession of Aadhaar number or in the case of an individual to whom no Aadhaar number has been assigned, such individual makes an application for enrolment: Provided that if an Aadhaar number is not assigned to an individual, the individual shall be offered alternate and viable means of identification for delivery of the subsidy, benefit or service. 361. A condition for receipt of a subsidy, benefit or service for which the expenditure is incurred from, or the receipt therefrom forms part of, the Consolidated .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... ney Bill if it contains only provisions dealing with the imposition, Regulation, etc., of any tax or the borrowing of money, etc. This can mean that if there is a Bill which has other provisions and also a provision about taxation or borrowing etc., it will not become a money Bill. If that is the intention I have nothing to say; but that if that is not the intention I must say the word only is dangerous, because if the Bill does all these things and at the same time does something else also it will not be a money Bill. I do not know what the intention of the Drafting Committee is but I think this aspect of the Article should be borne in mind. 363. After discussion, Mr. Naziruddin Ahmad also suggested that the position of the word only in connection with Amendment No. 1669 should be specially considered. It is a word which is absolutely misplaced. On that day, the consideration was deferred and again in the debate on 06.06.1949, Constituent Assembly took up the discussion. The President of the Constituent Assembly placed the amendment for vote on 08.06.1949, which amendment was negativated. Thus, use of word only in Article 110(1) has its purpose, which is a clear restric .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... unch of writ petitions, which were decided by this Court in Binoy Viswam v. Union of India and Ors. (2017) 7 SCC 59. The writ petitions were disposed of upholding the vires of Section 139-AA. Para 136 of the judgment contains operative portion, which is to the following effect: 136. Subject to the aforesaid, these writ petitions are disposed of in the following manner: 136.1 We hold that the Parliament was fully competent to enact Section 139-AA of the Act and its authority to make this law was not diluted by the orders of this Court. 136.2. We do not find any conflict between the provisions of the Aadhaar Act and Section 139AA of the Income Tax Act inasmuch as when interpreted harmoniously, they operate in distinct fields. 136.3. Section 139-AA of the Act is not discriminatory nor it offends equality Clause enshrined in Article 14 of the Constitution. 136.4. Section 139-AA is also not violative of Article 19(1)(g) of the Constitution insofar as it mandates giving of Aadhaar enrollment number for applying for PAN cards, in the income tax returns or notified Aadhaar enrollment number to the designated authorities. Further, the proviso to Sub-section (2) ther .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... her the enactment is drastically unreasonable and/or capricious, irrational or without adequate determining principle ] 368. The learned Attorney General relies on following interest, which according to him are safeguarded by Section 139-AA to satisfy the legitimate State interest: a. To prevent income tax evasion by requiring, through an amendment to the Income Tax Act, that the Aadhaar number be linked with the PAN; and b. Prevention, accumulation, circulation and use of black money and money laundering by imposing a requirement by law for linking Aadhaar for opening bank accounts; c. To prevent terrorism and protect national security and prevention of crime by requiring that Aadhaar number be linked to SIM cards for mobile phones. 369. Binoy Viswam has examined Section 139-AA on the Principle of Doctrine of Proportionality in Paragraphs 123 to 125: 123. Keeping in view the aforesaid parameters and principles in mind, we proceed to discuss as to whether the restrictions which would result in terms of the proviso to Sub-section (2) of Section 139-AA of the Act are reasonable or not. 124. Let us revisit the objectives of Aadhaar, and in the process .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... s in India has been remarkably limited. It is not only that the income distribution has been getting more unequal in recent years (a characteristic that India shares with China), but also that the rapid rise in real wages in China from which the working classes have benefited greatly is not matched at all by India's relatively stagnant real wages. No less importantly, the public revenue generated by rapid economic growth has not been used to expand the social and physical infrastructure in a determined and well-planned way (in this India is left far behind by China). There is also a continued lack of essential social services (from schooling and health care to the provision of safe water and drainage) for a huge part of the population. As we will presently discuss, while India has been overtaking other countries in the progress of its real income, it has been overtaken in terms of social indicators by many of these countries, even within the region of South Asia itself (we go into this question more fully in Chapter 3, 'India in Comparative Perspective'). To point to just one contrast, even though India has significantly caught up with China in terms of GDP growth, .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... n care of. 125.2. Menace of corruption and black money has reached alarming proportion in this country. It is eating into the economic progress which the country is otherwise achieving. It is not necessary to go into the various reasons for this menace. However, it would be pertinent to comment that even as per the observations of the Special Investigation Team (SIT) on black money headed by Justice M.B. Shah, one of the reasons is that persons have the option to quote their PAN or UID or passport number or driving licence or any other proof of identity while entering into financial/business transactions. Because of this multiple methods of giving proofs of identity, there is no mechanism/system at present to collect the data available with each of the independent proofs of ID. For this reason, even SIT suggested that these databases be interconnected. To the same effect is the recommendation of the Committee headed by Chairman, CBDT on measures to tackle black money in India and abroad which also discusses the problem of money laundering being done to evade taxes under the garb of shell companies by the persons who hold multiple bogus PAN numbers under different names or vari .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... entified or identifiable natural person but remains anonymous. The European Union Regulation of 2016 refers to pseudonymisation which means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person; (f) The tax, etc.: The regulatory framework of tax and working of financial institutions, markets may require disclosure of private information. But then this would not entitle the disclosure of the information to all and sundry and there should be data protection Rules according to the objectives of the processing. There may however, be processing which is compatible for the purposes for which it is initially collected. 373. Section 139-AA thus clearly enacted to fulfill the legitimate State interest. Section 139-A which came into effect w.e.f. 01.04.1989 provide for Permanent Account Number (PAN) and the provision also provided that statutory mandato .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... and particularly with respect to social welfare programme. So long as the line drawn by the State is rationally supportable, the courts will not interpose their judgment as to the appropriate stopping point............ 376. Thus, the legislature is within its remit to only target individual Assessees with Section 139-AA, and not every other tax-paying entity. The law does not have to provide for complete coverage of tax-payers who may be indulging in financial fraud but may envisage 'degrees of harm' and act on that basis. In this context, the Aadhaar number is being mandated for all individual Assessees. This is applicable to natural persons as well as persons who together constitute legal persons (e.g. Partners in a partnership, members of a company etc.) and hence provides significant coverage to weed out duplicate PANs and hence reduce the incidence of financial and tax frauds through these means. Aadhaar's inclusion into PAN is meant to curb tax evasion, sham transactions, entry providers which are rampantly carried out on account of bogus PANs. Aadhaar's unique de-duplication based on biometric identification has been hailed as the most sophisticated syst .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... Aadhaar card shall not be used for any other purpose, save as above, except as may be directed by a Court for the purpose of criminal investigation. By subsequent order of 15.10.2015, some more Schemes were included. 380. It is submitted that the Central Government and the State Government issued various notifications numbering 139, requiring Aadhaar authentication for various benefits, subsidies and schemes. The issuance of such orders is in breach of above Interim Orders passed by this Court. 381. In Binoy Viswam (supra) an argument was advanced that enactment of Section 139-AA was in breach of the Interim Order passed in Writ Petition (C) No. 494 of 2012. The said argument was considered and in Para 99 it was held as follows: 99. Main emphasis, however, is on the plea that Parliament or any State Legislature cannot pass a law that overrules a judgment thereby nullifying the said decision, that too without removing the basis of the decision. This argument appears to be attractive inasmuch as few orders are passed by this Court in pending writ petitions which are to the effect that the enrolment of Aadhaar would be voluntary. However, it needs to be kept in mind that .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... egislative backing to the Aadhaar Scheme. The Act contains specific provisions prohibiting disclosure of core biometric information collected in Aadhaar enrolment. It is submitted that Schemes notified Under Section 7 of the Act were on the strength of Aadhaar enactment and cannot be said to be a violation of interim orders of this Court. The submission that interim orders directed the Aadhaar to be voluntary, it is submitted by the Respondent that consent was obtained from individuals, who came for enrolment under the Aadhaar Act. It is submitted that all those, who were enrolled under the Statutory Scheme dated 28.01.2009, the consent was given by the individuals in verifying their informations. 384. We, thus, conclude that Aadhaar Act cannot be struck down on the ground that it is in violation of interim orders passed by this Court in Writ Petition (C) No. 494 of 2012. Issue No. 18 is answered in following manner: Ans. 18: The Aadhaar Act does not violate the interim orders passed in Writ Petition (C) No. 494 of 2012 and other Writ Petitions. 385. I had gone through the erudite and scholarly opinion of Justice A.K. Sikri (which opinion is on his own behalf and on behalf .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

..... e notifications dated 28.01.2009 and 12.09.2009 and all actions shall be deemed to have been taken under the Aadhaar Act. (13) Parental consent for providing biometric information Under Regulation 3 demographic information Under Regulation 4 has to be read for enrolment of children between 5 to 18 years to uphold the constitutionality of Regulations 3 4 of Aadhaar (Enrolment and Update) Regulations, 2016. (14) Rule 9 as amended by PMLA (Second Amendment) Rules, 2017 is not unconstitutional and does not violate Articles 14, 19(1)(g), 21 300A of the Constitution and Sections 3, 7 51 of the Aadhaar Act. Further Rule 9 as amended is not ultra vires to PMLA Act, 2002. (15) Circular dated 23.03.2017 being unconstitutional is set aside. (16) Aadhaar Act has been rightly passed as Money Bill. The decision of Speaker certifying the Aadhaar Bill, 2016 as Money Bill is not immuned from Judicial Review. (17) Section 139-AA does not breach fundamental Right of Privacy as per Privacy judgment in Puttaswamy case. (18) The Aadhaar Act does not violate the interim orders passed in Writ Petition (C) No. 494 of 2012 and other Writ Petitions. 387. Now, we reve .....

X X   X X   Extracts   X X   X X

→ Full Text of the Document

X X   X X   Extracts   X X   X X

 

 

 

 

Quick Updates:Latest Updates