SHIELDING PRIVATE LIVES FROM PRYING EYEs: THE ESCALATING CONFLICT BETWEEN CONSTITUTIONAL PRIVACY AND THE ACCOUNTABILITY PRINCIPLE OF DEMOCRACY

Martin E. Halstuk, Ph.D.*

I. INTRODUCTION tions.2 Since 1890, when a New York court first recognized a legal ,3 privacy law The rise of American privacy law over the years has grown vast and complex. Although privacy law reflects the profound importance of this funda- developed slowly during the 20th century, 4 by the mental value in modern society.' The notion of late 1970s, the right to privacy stretched broadly 5 6 citizens living under surveillance or governmental across the landscapes of tort law, statutory law interference with personal decisions and behavior runs counter to democratic principles and tradi-

* The author (Ph.D., University of Florida; M.A., Univer- place to be searched, and the persons or things to be sity of Florida; B.A., Loyola University, Chicago) is an assis- seized. tant professor of communications in the College of Commu- U.S. CONST. amend. IV. See also Olmstead v. United States, nications at The Pennsylvania State University and a Senior 277 U.S. 438, 478 (1928) (Brandeis, J., dissenting) (dictum) Fellow of The Pennsylvania Center for the First Amendment. (defining the constitutional right of privacy as "the right to 1 See Katz v. United States, 389 U.S. 347, 352 (1967) (A be let alone-the most comprehensive of rights and the right person who speaks on the phone is "surely entitled to assume most valued by civilized men"). that the words he utters into the mouthpiece will not be 3 W. PAGE KEETON, ET AL., PROSSER AND KEETON ON THE broadcast to the world."); Harper & Row, Publishers, Inc. v. LAW OF TORTS 850 n.10 (1984) [hereinafter KEETON] (citing Nation Enters., 471 U.S. 539, 559 (1985) ("There is necessa- Manola v. Stevens, N.Y. Sup. Ct. 1890 (unreported)). In this rily, and within suitably defined areas, a .. .freedom not to case, the court responded to a call for privacy law in an 1890 speak publicly, one which serves the same ultimate end as Harvard Law Review article written by Samuel Warren and freedom of speech in its affirmative aspect.") (citing Estate of Louis Brandeis. Samuel Warren & Louis Brandeis, The Right Hemingway v. Random House, Inc., 244 N.E.2d 250, 255 to Privacy, 4 HARv. L. REV. 193 (1890). This article is discussed (N.Y. 1968)). See also PRESIDENT'S COMMISSION ON LAW EN- in infra, Part II. In Manola, an actress sued a man who had FORCEMENT AND ADMINISTRATION OFJUSTICE, THE CHALLENGE photographed her while she was on stage, clad in tights, scan- OF CRIME IN A FREE SOCIETY 202 (1967). dalous attire in those times. A New York judge enjoined the In a democratic society privacy of communication is es- respondent from publishing the photo. KEETON, supra at 850 sential if citizens are to think and act creatively and con- n.10. structively. Fear or suspicion that one's speech is being 4 See Don R. Pember, The Burgeoning Scope of "Access Pri- monitored by a stranger, even without the reality of such vacy" and the Portent for a Free Press, 64 IOWA L. REv. 1155, 1156 activity, can have a seriously inhibiting effect upon the (1979) [hereinafter Pember]. willingness to voice critical and constructive ideas. 5 Tortious claims for invasion of privacy have been recog- Id. nized in state statutes and in the common law and have given 2 Individual rights to "zones of privacy" have origins in rise to four civil causes of action: intrusion, appropriation, the Bill of Rights. Griswold v. Connecticut, 381 U.S. 479, 484 publicity about private information and false light. See KxE- (1965). Lawrence H. Tribe, leading constitutional law TON, supra note 3, at 849-68. scholar, observed that "the [F]ourth [A]mendment, more 6 In 1903, New York became the first state to legislate a than any other explicit constitutional provision reflects the right to privacy when it enacted a statute that prohibited the existence of [an individual's right to privacy]." LAWRENCE H. exploitation of an individual for commercial purposes. There TRIBE, AMERICAN CONSTITUTIONAL LAW 1390 (1988) [herein- are numerous examples of federal privacy statutes. See, e.g., after TRIBE]. The language of the Fourth Amendment states: the Drivers Privacy Protection Act of 1994, 18 U.S.C. §2721 The right of the people to be secure in their persons, (2000) (restricting the sale of information compiled by state houses, papers, and effects, against unreasonable departments of motor vehicles to marketing and advertising searches and seizures, shall not be violated, and no War- companies); the Video Privacy Protection Act of 1988, 18 rants shall issue, but upon probable cause, supported by U.S.C. §2710 (2000) (restricting disclosure by video-service Oath or affirmation, and particularly describing the providers of individual consumer uses and customers' per- COMMLAW CONSPECTUS [Vol. 11 and constitutional law. 7 Constitutional privacy re- personal information about us in databases." stricts governmental intrusions into people's Fear of disclosures of this kind of information, lives,8 while statutory9 and tortious' ° privacy laws heightened by media reports about computer help shield individuals from incursions by the pri- hacking and identity theft, have enhanced the ac- vate sector. ceptability of permitting the government and the Over the past generation, the term "privacy" courts to control the flow of information about has captured the American imagination as never citizens of the United States.' 2 Indeed, the 107th before. Unprecedented advances in information Congress considered at least forty privacy bills, technology make it possible for strangers to pry ranging from spyware control and telemarketing electronically into our lives and for corporations practices, to student privacy and video-voyeurism and the government to accumulate vast stores of protection. '-" sonally identifiable information); the Privacy Act of 1974, 5 (holding that an auto accident victim can bring a claim for U.S.C. §552a (2000) (restricting the misuse of personal data intrusion against a television program that filmed her rescue compiled by the federal government); the Freedom of Infor- without her consent). mation Act ("FOIA") of 1966, 5 U.S.C. §552 (2000) (permit- 11 See William Glanz, Online Privacy Concerns Spur Bills, ting federal executive branch agencies to deny FOIA requests THE WASH. TIMES, Feb. 28, 2001, at B9. for records based on specific privacy exemptions found in 12 James T. O'Reilly, author of the leading practice guide the Act). See also L.A. Dep't v. United Reporting on the Freedom of Information Act and the Privacy Act, ob- Publ'g Corp., 528 U.S. 32 (1999) (holding that a California served that to oppose efforts to "protect" or "enforce" privacy statute, which closes access to police records, does not violate rights is tantamount to being against "apple pie and mother- the First Amendment when the request was by companies hood."JAMES T. O'REILLY, FEDERAL INFORMATION DISCLOSURE: that sought to use the information for commercial pur- PROCEDURES, FORMS, AND THE LAw §20.01, 20-2 (1999). poses). 13 A few examples of the bills considered include the Pri- 7 See, e.g., Bartnicki v. Vopper, 532 U.S. 514 (2001) (hold- vacy Commission Act, H.R. 583, 107th Cong. (2001) ("to es- ing that state and federal wiretap statutes may not bar news tablish the Commission for the Comprehensive Study of Pri- media disclosures of a conversation between public officials vacy Protection"); the Confidential Information Privacy Act, that was illegally taped by a third party); Wilson v. Layne, 526 H.R. 2136, 107th Cong. (2001) ("to protect the confidential- U.S. 603 (1999) (holding that law enforcement agencies vio- ity of [personal] information acquired from the public for late an individual's Fourth Amendment privacy rights when statistical purposes"); the Student Privacy Protection Act, S. officers permit news media representatives to accompany of- 290, 107th Cong. (2001) (to provide for parental approval in ficers into a home during execution of an warrant); the collection of information gathered on students); the Hanlon v. Berger, 526 U.S. 808 (1999) (holding that law en- Spyware Control and Privacy Protection Act, S. 197, 107th forcement officers or personnel violate an individual's Cong. (2001) ("to provide for the disclosure of the collection Fourth Amendment privacy rights when they permit news of information through computer software"); the Location media representatives to accompany officers onto private Privacy Protection Act of 2001, S. 1164, 107th Cong. (2001) property during execution of a ); Whalen v. ("to provide for the enhanced protection of the privacy of Roe, 429 U.S. 589 (1977) (upholding the constitutionality of location information of users of location-based services and a New York statute that required physicians to report to the applications"); the Telemarketing Intrusive Practices Act of state identifying information of individuals prescribed cer- 2001, S. 1881, 107th Cong. (2001) ("to require the Federal tain drugs that had a potential for abuse); Nixon v. Adm'r of Trade Commission to establish a list of consumers who re- Gen. Serv., 433 U.S. 425 (1977) (upholding the constitution- quest not to receive telephone [solicitations]"). Of the pri- ality of a federal law that required former President Nixon to vacy bills considered in Congress, more than a dozen specifi- turn over his personal papers and other materials, such as cally concerned online privacy. See, e.g., Social Security On- tapes, to federal archivists for review to determine if they line Privacy Protection Act, H.R. 91, 107th Cong. (2001) ("to should be made public); Roe v. Wade, 410 U.S. 113 (1973) regulate the use by interactive [online] computer services of (holding that the Constitution does not permit the govern- Social Security account numbers and related personally iden- ment to prohibit a woman from terminating her pregnancy tifiable information"); the Electronic Privacy Protection Act, before the fetus is viable); Stanley v. Georgia, 394 U.S. 557 H.R. 112, 107th Cong. (2001) ("to prohibit the making, im- (1969) (holding that the "mere private possession of obscene portation, exportation, distribution, sale, offer for sale, instal- matter cannot constitutionally be made a crime"); Griswold lation, or use of an information collection device without v. Connecticut, 381 U.S. 479 (1965) (striking down as uncon- proper labeling or notice and consent"); the Can Spam Act, stitutional a Connecticut statute that prohibited the use and S. 630, 107th Cong. (2001) ("to prohibit senders of unsolic- distribution of contraceptives). ited commercial electronic mail from disguising the source 8 See, e.g., Roe v. Wade, 410 U.S. 113 (1973); Stanley v. of their messages"); the Online Personal Privacy Act, S. 2201, Georgia, 394 U.S. 557 (1969); Griswold v. Connecticut, 381 107th Cong. (2002) ("to provide for safeguards to protect the U.S. 479 (1965). online privacy of persons who use the Internet"). See also 9 See infra note 6. EPIC BILL TRACK, available at http://www.epic.org/privacy/ 10 See, e.g., Sanders v. American Broad. Cos., Inc., 978 bill track.html (last visited June 30, 2002); Christine Janssen, P.2d 67 (Cal. 1999) (holding that a plaintiff can sue a news Will the Cookie Crumble? Personal Information on the Internet program for intrusion for hidden camera taping inside a (Mar. 5, 2002) (unpublished manuscript, presented at the psychic telemarketing business under news media investiga- 2002 Annual Convention of the Western States Communica- tion); Shulman v. Group W Prods., 955 P.2d 469 (Cal. 1998) tion Association). 2003] Shielding Private Lives From Prying Eyes

The difficulty is that as the ambit of privacy law for enhanced privacy protection. Part VI con- expands, the amount of information available to cludes that a special problem arises when consti- the public diminishes, thus blocking access to po- tutional privacy is raised to block access to govern- tentially valuable information that the electorate mental operations or records. Constitutional pri- may need to make informed decisions about self- vacy trumps the federal or state laws that may al- rule. Striking an appropriate balance between an low access to information, thereby circumventing individual's need for privacy and society's need the benefit of judicial balancing that would con- for information is necessary to preserve the ac- sider whether the democratic value of access (a countability principle of democracy. 14 As privacy public right to know for the purposes of self-rule pioneer Alan F. Westin observed in his seminal and to ensure accountability) outweighs the indi- 1967 work, Privacy and Freedom, democracies must vidual value in privacy (one's right to control in- "set a balance between government's organiza- formation about oneself). tional needs for preparatory and institutional pri- vacy and the need of the press, interest groups, and other governmental agencies for the knowl- II. THE RISE OF CONSTITUTIONAL edge of government operations required to keep PRIVACY conduct responsible."'15 government A. Personal and Behavioral Privacy Interests The purpose of this article is to examine how the rise of constitutional privacy is affecting press Constitutional scholar Thomas I. Emerson has and public access to information under the gov- expressed a modern and widely accepted mean- ernment's control. Part II outlines the develop- ing of the right of privacy: ment of constitutionally protected personal and [P]rivacy [law] to draw a line between the in- behavioral privacy.16 In addition, Part II discusses dividual and the collective, between self and society. It how the Supreme Court has applied this form of seeks to assure the individual a zone in which to be an individual, not a member of the community. In that constitutional privacy to restrict certain longtime zone he can think his own thoughts, have his own newsgathering practices when balanced against secrets, live his own20 life, reveal only what he wants to the public's legitimate interest in the informa- the outside world. tion.17 Part III examines the impact of informa- According to the Supreme Court, privacy rights tion privacy on public access to government have roots that can be traced back to the Bill of records. This section analyzes the Sixth Circuit Rights and the concept of personal liberty embod- Court of Appeals' decision that made information ied in the Fourteenth Amendment. 21 A legal right privacy grounds to change an open-records law to privacy was first recognized in 189022 when a enacted by the Ohio legislature.' 8 Part IV dis- New York court responded to Samuel D. Warren's cusses the latest development in information pri- and Louis D. Brandeis' famed HarvardLaw Review vacy, a 2001 Supreme Court decision that recog- article, which called for privacy protection and a 23 nized for the first time a constitutional interest in "right to be let alone." The two Boston law part- private facts in a press context.' 9 Part V offers ex- ners wrote the article after a society column in the amples of current statutory and regulatory trends Boston Saturday Evening Gazette carried an item that illustrate recent official actions taken to that described a lavish breakfast party hosted by strengthen privacy law and also reflects an increas- Warren for his daughter's wedding. Warren and ing willingness to trade transparent governance Brandeis were outraged that a gossip column

14 ALAN F. WESTIN, PRIVACY AND FREEDOM 25 (1967). PRESSION 545 (1970). 15 Id. 21 See generally Roe v. Wade, 410 U.S. 113 (1973); Eisen- 16 See Roe v. Wade, 410 U.S. 113 (1973); Stanley v. Geor- stadt v. Baird, 405 U.S. 438 (1972); Stanley v. Georgia, 394 gia, 394 U.S. 557 (1969); Griswold v. Connecticut, 381 U.S. U.S. 557 (1969); Griswold v. Connecticut, 381 U.S. 479 479 (1965). (1965). 17 Bartnicki v. Vopper, 532 U.S. 514, 533-34 (2001); 22 See KEETON, supra note 3, at 850 n.10. Whalen v. Roe, 429 U.S. 589, 603-04 (1977); Nixon v. Adm'r 23 See Samuel Warren & Louis Brandeis, The Right to Pri- of Gen. Serv., 433 U.S. 425, 465 (1977). vacy, 4 HARV. L. REV. 193, 193 (1891) [hereinafter Warren & 18 Kallstrom v. City of Columbus, 136 F.3d 1055, 1069-70 Brandeis]. Although a court had not recognized the right to (6th Cir. 1998). privacy until 1890, "the right to be let alone" had been 19 See Bartnicki v. Vopper, 532 U.S. 514 (2001). coined in 1888. id. at 195 (citing T. COOLEY, A TREATISE ON 20 THOMAS I. EMERSON, THE SYSTEM OF FREDOM OF Ex- THE TORTS 29 (1888)). COMMLAW CONSPECTUS [Vol. 11 would disclose a private family event.24 In their ar- tional right of privacy, which protects individuals ticle they declared that news reports by the popu- from incursions by the state, in 1973 in Roe v. lar yellow press too often violated the privacy of Wade,"3 when the justices struck down a Texas law individuals.25 "The intensity and complexity of making abortion illegal except to save the life of life, attendant upon advancing civilization, have the mother.34 Justice Harry A. Blackmun, who rendered necessary some retreat from the world," wrote the opinion for the Court, included Four- Warren and Brandeis wrote, "and man, under the teenth Amendment protections for fundamental refining influence of culture, has become more liberties among those penumbras of privacy iden- sensitive to publicity, so that solitude and privacy tified in Griswold.35 In a line of cases relying on 26 have become more essential to the individual." Griswold and Roe, the Court over the years also has Although the term "privacy" cannot be found in established constitutional protection for inti- the Constitution, over time the Supreme Court mately personal and autonomous decisions in the has recognized an implicit constitutional protec- areas of sexual relations, 36 marriage, 37 child rear- 38 tion for a limited right to privacy. 27 The Court ing and education. first found an implied right of privacy in the Con- The Court's recognition of privacy protection stitution in 1965 when it held that a state govern- in these rulings reflects a belief that governmental ment may not interfere with a married couple's incursions into certain areas of private life and right to use contraceptives. 28 In Griswold v. Con- personal decisions are contrary to American tradi- necticut,29 the Court struck down a Connecticut tions and law. A separate theory of privacy, also statute that prohibited the sale of contraceptive grounded in personal and behavioral privacy de- devices. The Court held the state law violated a riving from Griswold, but focusing instead on right of privacy implied in the Bill of Rights, spe- Fourth Amendment interests, emerged in a series cifically in the First, Third, Fourth, Fifth and of 1999 cases concerning governmental coopera- 39 Ninth Amendments. 3" Collectively, these Amend- tion with journalists in search of news stories. ments establish "zones of privacy" where individu- 3 als are protected from governmental intrusion. 1 B. FOURTH AMENDMENT PRIVACY AND Justice William 0. Douglas, writing for the Court, said "specific guarantees in the Bill of Rights have penumbras, formed by emanations from those Law enforcement authorities were deemed in guarantees that help give them life and substance. Wilson v. Layne to have violated citizens' Fourth 32 Various guarantees create zones of privacy." Amendment rights to privacy by permitting jour- The Court reinforced this implied constitu- nalists to have access to a private residence during

24 See JEFFREY ROSEN, THE UNWANTED GAZE: THE DE- Hardwick, 478 U.S. 186, 190-92 (1986) (holding that the STRUCTION OF PRIVACY IN AMERICA 43 (2000). right to privacy under the Constitution does not include a 25 See Warren & Brandeis, supra note 23, at 196. right for consenting adults to engage in homosexual activity, 26 Id. even in the privacy of their homes). 27 See generally Whalen v. Roe, 429 U.S. 589 (1977); Roe v. -7 See Loving v. Virginia, 388 U.S. 1, 12 (1967) (recogniz- Wade, 410 U.S. 113 (1973); Eisenstadt v. Baird, 405 U.S. 438 ing marriage as a fundamental right and striking down as un- (1972); Stanley v. Georgia, 394 U.S. 557 (1969); Griswold v. constitutional a Virginia statute that prohibited a white per- Connecticut, 381 U.S. 479 (1965). son from marrying anyone other than another white person). 28 Griswold, 381 U.S. at 485. According to Lawrence 318 See Wisconsin v. Yoder, 406 U.S. 205, 232-34 (1972) Tribe, Griswold represents, among other ideas, a rule against (holding that Amish parents had a constitutional right, based cramped construction and permits an implied right of pri- on their right to control their children and their religious vacy that can be found in the Constitution's "spirit and struc- rights, to exempt their children from a Wisconsin compul- ture." TRIBE, supra note 2, at 1308-09. sory school-attendance law); Pierce v. Society of Sisters, 268 29 Griswold, 381 U.S. at 485. U.S. 510, 534-35 (1923) (striking down as unconstitutional an 30 Id. at 484. Oregon law that required children to attend public schools); 3'1 Id. Meyer v. Nebraska, 262 U.S. 390, 401-02 (1923) (striking 32 Id. (internal citations omitted). down as unconstitutional a Nebraska statute that prohibited 33 Roe v. Wade, 410 U.S. 113 (1973). teaching in any language other than English on grounds that 34 Id. at 117-18, 152-54. the law violated the rights of parents to make decisions for 35 Id. at 152-53. their children). 36 See Eisenstadt v. Baird, 405 U.S. 438, 453-55 (1972) 39 See Wilson v. Layne, 526 U.S. 603 (1999); Hanlon v. (expanding sexual privacy by striking down as unconstitu- Berger, 526 U.S. 808 (1999); Lauro v. City of New York, 39 F. tional a Massachusetts statute that prohibited distribution of Supp. 2d 351 (S.D.N.Y. 1999). contraceptives to unmarried individuals). But see Bowers v. 2003] Shielding Private Lives From Prying Eyes

an authorized search for a , 40 and in Lauro of U.S. Marshals and local police raided the resi- v. City of New York, for arranging a "perp walk" so dence where Wilson was believed to be hiding on journalists could film a criminal for a April 16, 1992. Officers were accompanied by a re- news program. 41 In a third case, Hanlon v. Berger, porter and photographer from The Washington 49 law enforcement authorities were held in viola- Post. These so-called press "ride-alongs" were a tion of the Fourth Amendment for allowing CNN common and longtime practice in which news re- reporters to accompany them onto privately porters accompanied law enforcement officials on 50 owned land during a criminal investigation. How- and property searches. ever, they were entitled to the defense of qualified The occupants of the home, Charles and Geral- immunity.42 These rulings all relied on the ratio- dine Wilson, the parents of the suspect, were in nale expressed by Justice Douglas in Griswold; pri- bed when they heard police enter the residence. vacy rights flowed from the "emanations" and Charles Wilson investigated the situation while "penumbras" of the First, Third, Fourth, Fifth and still dressed in his sleepwear. When he saw several Ninth Amendments. 43 Several years later, Chief men in street clothes brandishing guns, he angrily Justice Warren Burger explicitly acknowledged demanded that they explain what they were doing the link between the Fourth Amendment and per- in his house. Believing that Charles Wilson was 51 sonal/behavioral privacy, writing that "[t] he Con- the suspect, officers wrestled him to the floor. stitution extends special safeguards to the privacy After Charles Wilson's identity was determined, of the home, just as it protects other special pri- the Gunsmoke team and the Washington Postjour- vacy rights such as those of marriage, procreation, nalists left. During the raid, the Washington Post 44 motherhood, child rearing and education." photographer took numerous photographs, and The Fourth Amendment concept of privacy the reporter observed the confrontation between that was raised in the aforementioned three cases officers and Charles Wilson. 52 The Wilsons served to block time-honored journalistic brought suit against the federal government in newsgathering practices. 45 In Wilson, the Supreme U.S. District Court on a claim that their Fourth 5 3 Court unanimously held that law enforcement of- Amendment privacy rights were violated. The ficers violated privacy rights implicit in the Fourth district court denied a motion for summary judg- Amendment when they permitted news reporters ment filed by the U.S. Marshal's Office and the 54 to accompany them into a home during the exe- Montgomery County Sheriff's Department. On cution of a search warrant. 46 The events that appeal, the Third Circuit ruled that the officers prompted the suit began with an early morning had a "" from damages be- raid by U.S. Federal Marshals on a home in Mont- cause the question of "media presence during a gomery County, Maryland, that was believed to be police entry into a residence" as a violation of the the residence of a fugitive named Dominic Wil- Fourth Amendment had never been clearly estab- 55 son. 47 Wilson was a target of "Operation Gun- lished. smoke," a national crackdown on dangerous The U.S. Supreme Court upheld the Third Cir- criminals who were wanted for serious drug of- cuit's ruling, but the Court also considered the fenses and violent .4 8 A Gunsmoke team Fourth Amendment question, which the appeals

40 Wilson, 526 U.S. at 605. Berger, 526 U.S. 808 (1999); Lauro v. City of New York, 39 F. 41 Lauro, 39 F. Supp. 2d at 363-65. Supp. 2d 351 (S.D.N.Y. 1999). 42 Hanlon, 526 U.S. at 810. 46 Wilson, 526 U.S. at 614. 43 Griswold v. Connecticut, 381 U.S. 479, 483-84 (1965). 47 Id. at 606-08. See also Roe v. Wade, 410 U.S. 113, 152-53 (1973). 48 Id. at 606. 44 United States v. Orito, 413 U.S. 139, 142 (1973). "In- 49 Id. at 606-07. deed," Tribe writes, "privacy of the home has the longest con- 50 Id. at 615-16 (citing Fla. Publ'g Co. v. Fletcher, 340 stitutional pedigree of the lot." TRIBE, supra note 2, at 1412 So.2d 914, 918 (1976), cert denied, 431 U.S. 930, 53 L.Ed. 2d §15-19. See also Payton v. New York, 445 U.S. 573, 589 (1980) 245, 97 S.Ct. 2634 (1977) (holding it is a "'widespread prac- (Justice Stevens adhered to the Fourth Amendment in writ- tice of long-"' for media to accompany officers into ing that in no setting is "the zone of privacy more clearly de- homes"). fined than when bounded by the unambiguous physical 51 Id. at 607. dimensions of an individual's home."). See also Katz v. United 52 Id. at 607-08. States, 389 U.S. 347, 351 (1967) (recognizing that "the 5-1 Id. at 608. Fourth Amendment "protects people, not places"). 54 Id. 45 See Wilson v. Layne, 526 U.S. 603 (1999); Hanlon v. 55 Id. COMMLAW CONSPECTUS [Vol. 11

court had sidestepped in its ruling.5 6 The Court crew joined the agents when the warrant was held that "it is a violation of the Fourth Amend- served and also filmed the search for evidence on ment for police to bring members of the media or the ranch's property and outbuildings. The news other third parties into a home during the execu- crew did not enter the Berger's residence, but the tion of a warrant when presence of the third par- lead agent who entered the home of Paul Berger ties" was not necessary to aid in the warrant's exe- wore a transmitter so that the crew could hear the cution.5 7 The Court acknowledged that "the con- conversation between the agent and Berger. The stitutional question presented" in the case was "by Court concluded that the facts alleged in Berger no means open and shut. '5 8 Recognizing that constituted a Fourth Amendment violation as es- "[a]ccurate media coverage of police activities tablished under Wilson.66 However, the Court also serves an important public purpose," and "ride- held that the U.S. Fish and Wildlife Service was alongs" were a common police practice, 59 the protected from civil liability under the "qualified Court observed, however, that privacy rights in immunity doctrine" - they were law enforcement one's home have a tradition that can be traced officers serving a properly executed search war- back to 1604 when an English court made the rant. CNN did not qualify for such protection, declaration that the "house of every one is to him however, and thus it was civilly liable for damages as his castle and fortress." 60 The Court said the for intrusion even though its photographers ac- Fourth Amendment "embodies this centuries-old companied the agents with the agents' permission principle of respect for the privacy of the and cooperation. home." 6 1 Although the officers had a warrant that The Fourth Amendment principle of privacy lawfully permitted them to enter the Wilsons' also was successfully invoked in a 1999 news me- home, "it does not necessarily follow that they dia case concerning a New York "perp walk. ' 67 A were entitled to bring a newspaper reporter and a "perp walk" is a police term that refers to escort- ' 62 photographer with them. Reasoning that the ing a criminal suspect outside a precinct station "presence of reporters inside the home was not for the news media. 68 In Lauro v. City of New York, related to the objectives of the authorized intru- the court found that a burglary suspect's privacy sion" - the arrest of Dominic Wilson - the Court rights were violated when police took him on a concluded that police violated the Fourth Amend- "perp walk," which was filmed and later broadcast 63 ment rights of the fugitive's parents. by a local television station. 69 John Lauro, Jr., a In deciding a similar privacy-rights issue at the Manhattan doorman, had been accused of bur- same time as Wilson, the Court ruled that a glarizing a residence in the building where he rancher's Fourth Amendment rights were violated worked while the tenants were on vacation in Sep- when CNN joined federal agents who raided a tember 1995.70 The alleged burglary took place 75,000-acre ranch in Montana. 64 In Hanlon v. Ber- while Lauro was checking the unit at the request ger, the Court held that U.S. Fish and Wildlife Ser- of the tenant, who had asked Lauro to drop off vice agents, who executed a search warrant on a mail and water plants.71 Unknown to Lauro, the rancher suspected of killing eagles, violated the tenant had set up a hidden baby camera that rancher's constitutional rights because agents per- taped Lauro's movements in the apartment. 72 Af- mitted a CNN news crew to accompany them on ter the tenant returned, he viewed the twenty-min- the raid. 65 The Wildlife Service had agreed to give ute tape and saw Lauro looking in several drawers CNN exclusive rights to the story. A CNN news

56 Id. at 609-11. 65 Id. The U.S. Fish and Wildlife Service had obtained 57 Id. at 614. the warrant for the ranch due to the owner's unlawful taking 58 Id. at 615. of wildlife. Id. 59 Id. at 615-16. 66 Id. 60 Id. at 609-10 (citing Semayne's Case, 77 Eng. Rep. 194, 67 Lauro v. City of New York, 39 F. Supp. 2d 351 5 Co. Rep. 91a, 91b, 195 (K.B. 1604)). See also 4 WILLIAM (S.D.N.Y. 1999) (reversed and remanded on the issue of the po- BLACKSTONE, COMMENTARIES ON THE LAWS OF ENGLAND 223 lice officer's qualified immunity). (Wayne Morrison ed., Cavendish Publ'g Ltd. 2001) (1765). 68 Id, at 357. 61 Wilson, 526 U.S. at 610. (;9 Id. at 354. 62 Id. at 611. 70 Id. at 354-55, 357. 63 Id. 71 Id. at 355. 64 Hanlon, 526 U.S. at 809. 72 Id. 20031 Shielding Private Lives From Prying Eyes in the unit on different occasions. 73 The tenant that the police were aware that the walk was to be fea- tured on the Fox 5 News and exposed to the entire New sold the tape to New York's Fox 5 News for $200 York metropolitan area. All this in a nation where an and then filed burglary charges against Lauro accused is presumed to be innocent until proven other- 7 4 8 4 with the New York police. wise. After Lauro's arrest, a local television station The cases discussed in this section are among a asked the police to take him on a "perp walk" growing list of legal challenges in which the news outside the precinct station. 75 Journalists often media have come under attack on grounds that are notified of a "perp walk" in advance by police their newsgathering practices were impermissi- seeking publicity in an arrest; sometimes, "perp ble.8 5 The difference is that Wilson, Hanlon and walks" are staged at the request of the news me- Lauro were decided on constitutional grounds, dia, usually local television stations in search of whereas other rulings have been grounded in tort easy film footage to accompany televised news re- and statutory jurisprudence. For example, courts ports. 7 6 Lauro's "perp walk" was requested by Fox have allowed a traffic accident victim to sue a tele- 5 News, which later filmed a handcuffed Lauro as vision program for intrusion after the program officers took him from a police cruiser into the broadcast her rescue without her consent; 6 per- station. 77 That footage was later broadcast on the mitted a supermarket company to recover dam- news program, along with the baby-camera foot- ages for "breach of duty of loyalty" and trespass 78 age of Lauro rifling through the apartment. after reporters working undercover took jobs in Lauro brought suit against the City of New York, one of its stores and secretly filmed unsanitary claiming the "perp walk" violated his Fourth conditions; 7 allowed a psychic hotline employee Amendment rights.7 9 The District Court for the to sue a TV news program after a reporter took a Southern District of New York held that police vi- job as a "psychic" and secretly taped conversations olated Lauro's privacy rights under the Fourth on the premises of the psychic telemarketing busi- Amendment, which prohibits "unreasonable ness;"" and upheld a California statute that blocks searches and seizures." s0 The district court said access to police records by companies that seek the filming and publication of Lauro's image dur- the information for commercial purposes.8 9 ing the "perp walk" was an unlawful seizure of his Collectively, the body of constitutional privacy "image" and invaded the suspect's privacy."' The law from Griswold to Hanlon represents a form of court reasoned that in addition to one's person privacy that shields individuals from unwanted and residence, illegal seizures under the Fourth governmental incursions into the most deeply Amendment also apply to "intangibles such as personal and intimate areas of people's lives. In plaintiffs own image and the sound of his the period between Griswold and Hanlon, the Su- voice." 82 The court asserted further that the "perp preme Court also recognized that constitutional walk" was conducted to humiliate the suspect, and protections extend beyond personal and behav- it offered no legitimate law enforcement objective ioral privacy into so-called information privacy. 8 3 or justification: This form of constitutional privacy presents a new In addition to the indignity of the walk itself is the fact and special problem for the ability of the press to

73 Id. at 356. sanitary food-handling practices); Sanders v. American 74 Id. Broad. Cos., Inc., 978 P.2d 67 (Cal. 1999) (holding that a 75 Id. at 357. plaintiff can sue a news program for intrusion for using a 76 Id. at 367. hidden camera that taped the inside of a psychic telemarket- 77 Id. at 357. ing business under news media investigation); Shulman v. 78 Id. Group W Productions, 955 P.2d 469 (Cal. 1998) (holding 79 Id. at 354. that an auto accident victim can bring a claim for intrusion 80 Id. at 363-64. See also U.S. CONST. amend. IV. against a TV program that filmed her rescue without her con- 81 Lauro, 389 F. Supp. 2d at 363-64. sent). For a comprehensive account of these and other cases 82 Id. that deal with privacy issues and media, see CLAY CALVERT, 83 Id. VOYEUR NATION: MEDIA, PRIVACY, AND PEERING IN MODERN 84 Id. at 363. CULTURE (2000). 85 See, e.g., Food Lion v. Capital Cities/ABC Inc., 194 86 Shulman, 955 P.2d at 475. F.3d 505 (4th Cir. 1999) (holding that a supermarket com- 87 Food Lion, 194 F.3d at 510. pany can recover damages for "breach of duty of loyalty" and 88 Sanders, 978 P.2d at 69. trespass in a case in which two ABC reporters assumed false 89 L.A. Police Dep't v. United Reporting Publ'g Corp., identities to get jobs and used hidden cameras to expose un- 528 U.S. 32, 34-36 (1999). COMMLAW CONSPECTUS (V/ol. 11 gather information and for the general public - prevent doctors from authorizing excessive or including special-interest groups, researchers, multiple prescriptions.9" The law was challenged scholars, businesses and attorneys - to seek access on privacy grounds by a group of patients and to government-held information. As Part III will prescribing doctors who argued that the law in- show, information privacy can be raised as a con- fringed on doctor-patient confidentiality and vio- stitutional bar to deny public access to govern- lated one of the constitutionally protected "zones ment-held records that otherwise would be dis- of privacy."99 The challengers argued that individ- closable under statutory open-records lawsY0 uals have a right to avoid disclosure of personal matters. 100 III. SHIELDING PERSONAL INFORMATION Justice John Paul Stevens, writing for a unani- FROM DISCLOSURE mous Court in Whalen,"" explicitly identified two different forms of constitutional privacy inter- A. The Court Recognizes a Second Stream of ests.' 0 2 Until Whalen, the Court had recognized Privacy only the form of personal and behavioral constitu- tional privacy that derived from the Griswold and The Supreme Court first recognized a constitu- Wade line of cases. 10 3 Stevens said the constitu- tionally protected right of information privacy in tional right of privacy also recognizes information 197791 when it decided Whalen v. Roe 2 and Nixon privacy, or the "individual's [privacy] interest in v. Administrator of General Services.9' In these two avoiding disclosure of personal matters. 1 0° 4 He cases, the Court declared that the constitutional wrote: right to privacy, which could be outweighed by the public interest in disclosure, We are not unaware of the threat to privacy implicit in applied not only the accumulation of vast amounts of personal informa- to individual autonomy in intimately personal tion in computerized data banks or other massive gov- matters, but also to the individual's interest in ernment files. The collection of taxes, the distribution avoiding disclosure of highly personal informa- of welfare and social security benefits, the supervision 9 4 of public health, the direction of our Armed Forces, tion. and the enforcement of the criminal laws all require In Whalen, the Supreme Court considered a the orderly preservation of great quantities of informa- challenge to a New York statute, which required tion, much of which is personal in character and poten- 10 5 that doctors and pharmacies provide the state tially embarrassing or harmful if disclosed. with forms pertaining to prescriptions of legal, yet The Court, however, rejected the privacy argu- dangerous drugs. 95 Under the law, the identifying ment, noting that the state had an important in- information on these forms, including the names terest in tracking the use of potentially dangerous 0 6 and addresses of patients, doctors and pharma- prescription drugs that had a history of abuse.' cists, would be entered in a centralized computer Additionally, the state had taken security precau- database.96 The legislature passed this statute due tions and provided procedural safeguards to keep to concerns that these drugs were being "diverted the database information from being deliberately 9 7 ° into unlawful channels." The law was intended or unintentionally disclosed.' ' 7 Nonetheless, to prevent individuals from stealing or revising Whalen remains the principal decision concerning prescriptions; to prevent unscrupulous pharma- constitutional protection of information pri- cists from filling prescriptions unlawfully; and to vacy. I0 8 The Whalen Court's recognition of consti-

90 See, e.g., Kallstrom v. City of Columbus, 136 F.3d 1055 I00 Id. at 598-99. (6th Cir. 1998). "'I Justices William J. Brennan and Potter Stewart wrote 91 See ERWIN CHEMERINSKY, CONSTITUTIONAL LAW: PRINCI- concurring opinions. Id. at 606-07. PLES AND POLICIES 826 (2d ed. 2002). FRED H. CATE, PRIVACY 102 Id. at 599-600. See also TRIBE, supra note 2, at 1302. IN THE INFORMATION AGE 62-63 (1997). 103 See, e.g., Roe v. Wade, 410 U.S. 113 (1973); Stanley v. 92 429 U.S. 589 (1977). Georgia, 394 U.S. 557 (1969); Griswold v. Connecticut, 381 93 433 U.S. 425 (1977). U.S. 479 (1965). 94 Whalen v. Roe, 429 U.S. 589, 599-600 (1977); Nixon v. 104 Whalen, 429 U.S. at 599. Adm'r of Gen. Serv., 433 U.S. 425, 532-33 (1977). 105 Id. at 605. 95 Whalen, 429 U.S. at 603-04. I06 Id. at 602. 96 Id. at 591. 97 Id. at 591-92. 17 Id. at 600. 98 Id. at 592. 18 Kallstrom v. City of Columbus, 136 F.3d 1055 (6th 99 Id. at 595-96. Cir. 1998). 20031 Shielding Private Lives From Prying Eyes tutionally protected information privacy has been would be returned."" Nixon argued he could followed by the Second, Third, Fifth, Sixth and withhold the materials under executive privilege Ninth Circuits. 109 In these cases, which involved and that the Act was a constitutional violation of disclosure of personnel information,"" medical the separation of powers." 9 As the Court did in records1" and financial information, 1 2 courts Whalen, the Nixon Court recognized informational recognized that individuals have a constitutionally privacy in nondisclosure of personal informa- 12 protected right of privacy (which must be tion. 1 However, the Court ruled seven-to-two weighed against the state's interest) not to have against Nixon. In an opinion written by Justice personal information disclosed. For example, the WilliamJ. Brennan, the Court held that under the Sixth Circuit, relying on Whalen, said "[P]rivacy circumstances in that particular case, informa- cases have developed along two distinct lines. The tional privacy rights did not apply because of first line of cases involves the individual's interest Nixon's public-figure status and the high public in independent decision making in important life- interest in Nixon's materials.121 shaping matters, while the second line of cases Although the Court did not recognize informa- recognizes the individual's interest in avoiding tion privacy until Whalen, the history of this ' 13 disclosure of highly personal matters."" stream of privacy can be traced to issues that came Likewise, in Nixon v. Administrator of General Ser- before the Court several times before and after vices, 14 the Court also discussed the privacy inter- Whalen and Nixon were decided. 22 In a 1967 wire- est in nondisclosure of personal information tapping case, the Court recognized a privacy inter- when it acknowledged the personal and private est in an individual's telephone conversation, de- nature of some of President Nixon's confidential claring that the Fourth Amendment extends be- 5 123 124 papers, tape recordings and other materials.' ' yond "tangible items." In Katz v. United States, Nixon brought the suit to challenge the constitu- one of the earliest informational privacy cases, tionality of a federal statute that controlled public Justice Potter Stewart, writing for the Court, clari- access to presidential papers. 1 6 He was required fied the privacy interest in the Fourth Amend- under the Presidential Recordings and Materials ment by declaring that it "protects people, not Preservation Act ("the Act"),' 1 1 7 which was signed places."' 125 However, in this case about an FBI into law by President Ford after Nixon resigned, wiretap of a national illegal-gambling operation, to submit his personal papers and recordings to the seven-to-one majority stopped short of estab- 26 the Administrator of General Services so the lishing a general right to information privacy. materials could be processed and screened to de- Nearly a decade later, the Court specifically de- termine which ones would be subject to public ac- clined to expand privacy protection beyond those 27 cess and which were personal and private and areas recognized in the Griswold line of cases.'

109 See id.; Doe v. Southeastern Pa. Transp. Auth. 72 F.3d 114 433 U.S. 425 (1977). 1133 (3d Cir. 1995); Doe v. Attorney Gen. of the U.S., 941 115 Id. at 457 (citing Whalen, 429 U.S. at 599). F.2d 780 (9th Cir. 1991); Barry v. City of New York, 712 F.2d 116 Id. at 430. 1554 (2d Cir. 1983); U.S. v. Westinghouse Elec. Corp., 638 117 Presidential Recordings and Materials Preservation F.2d 570 (3d Cir. 1980); Schacter v. Whalen, 581 F.2d 35 (2d Act, Pub. L. 93-526, 88 Stat. 1695-1698, §101-106 (Dec. 19, Cir. 1978); Plante v. Gonzalez, 575 F.2d 1119 (5th Cir. 1978). 1974). 110 See generally Kallstrom v. City of Columbus, 136 F.3d 118 Nixon, 433 U.S. at 429. 1055 (6th Cir. 1998). 1 19 Id. at 439-41. 111 See generally Doe v. Southeastern Pa. Transp. Auth., 120 Id. at 457. 72 F.3d 1133 (3d Cir. 1995); Doe v. Attorney Gen. of the 121 Id. at 465. U.S., 941 F.2d 780 (9th Cir. 1991); U.S. v. Westinghouse Elec. 122 See McIntyre v. Ohio Elections Comm'n., 514 U.S. Corp., 638 F.2d 570 (3d Cir. 1980); Schacter v. Whalen, 581 334 (1995); United States v. Miller, 425 U.S. 435 (1976); Paul F.2d 35 (2d Cir. 1978). v. Davis, 424 U.S. 693 (1976); Katz v. United States, 389 U.S. 112 See generally Barry v. City of N.Y., 712 F.2d 1554 (2d 347 (1967). See also Matthew D. Bunker et al., Access to Govern- Cir. 1983); Plante v. Gonzalez, 575 F.2d 1119 (5th Cir. 1978). ment-Held Information in the Computer Age: Applying Legal Doc- 113 Kallstrom, 136 F.3d at 1060 (citing Whalen, 429 U.S. at trine to Emerging Technology, 20 FLA. ST. U. L. Rhv. 543, 587 598-600). Kallstrom is an important case in this analysis, and it (1993) [hereinafter Bunker]. will be discussed in detail later in the text. In Kallstrom, the 123 Katz, 389 U.S. at 353. Sixth Circuit Court of Appeals cited Whalen when it held that 124 389 U.S. 347 (1967). a constitutional right of information privacy can trump the 125 Id. at 351. disclosure requirements in Ohio's open records law. Id. at 126 See Bunker, supra note 122. 1061-63. 127 See Paul v. Davis, 424 U.S. 693, 713 (1976). COMMLAW CONSPECTUS [Vol. 11

In Paul v. Davis,12 8 a suspect asserted that struck down as unconstitutional an Ohio stat- that police violated his constitutional rights when ute that prohibited distribution of anonymous police included his photo and name on a flyer of campaign literature, the Court found an implicit 2 "active shoplifters.' 9 Chief Justice Rehnquist, and constitutionally protected right of privacy in writing for the five-to-three majority, noted that in political communications.1 38 In McIntyre v. Ohio Griswold and its progeny, the Court found "limita- Elections Commission, the state argued that the stat- tions on the States' power to substantively regu- ute served a state interest by providing a means to late conduct."' 30 However, the Court concluded identify persons responsible for fraud and libel. 13 9 that the shoplifting suspect's privacy claim, con- In a seven-to-two opinion written by Justice John tending that the state may not publicize a record Paul Stevens, the Court stated, "The decision in of an official act such as an arrest, was "far afield favor of anonymity may be motivated by fear of from this line of decisions... and we decline to economic or official retaliation, by concern about enlarge them in this manner." 131 social ostracism, or merely by a desire to preserve as 14 In the same year that the Court decided Paul, much of one's privacy as possible."' 0 As such, the pri- the Court voted seven-to-two to reverse a Fifth Cir- vacy afforded by anonymity in political communi- cuit decision that held that an individual's bank cations "exemplifies the purpose behind the Bill records could not be subpoenaed. - 2 The Fifth of Rights, and of the First Amendment in particu- Circuit reasoned that the documents fell within a lar: to protect unpopular individuals from retalia- constitutionally protected zone of privacy.13 3 The tion - and their ideas from suppression - at the 14 1 respondent, who was tried for running a moon- hand of an intolerant society."' shine-whiskey still, was convicted, in part, on the The right of information privacy emerged again basis of his subpoenaed bank records. The Fifth in 1998, clashing this time with the right of public Circuit relied on the "reasonable expectation of and press access to government-held information. privacy" rationale argued in Katz.134 Justice Pow- The Sixth Circuit held that an individual's right of ell, writing for the Court and reversing the court nondisclosure of private information also means of appeals, rejected the bootlegger's reasonable that private information contained in a govern- claim.1 35 The Court side- ment record may be withheld, despite the fact stepped the question of whether the bootlegger that the record would otherwise be disclosable 142 had a right of information privacy, declaring that under a state open-records law. the records were not confidential communica- tions at all, but rather were negotiable instru- B. Information Privacy Clashes with Public ments used in commercial transactions, which Access were voluntarily submitted to the bank and ex- posed to bank employees in the ordinary course Philosophers, legal scholars and other com- 36 of business. 1 mentators have written extensively about the close Almost two decades after the Whalen and Nixon relationship between public access to govern- decisions, the Court held that the First Amend- ment-held information and democracy.143 Alexan- ment protected the right of anonymity for the au- der Meiklejohn, a philosopher and educator who thor of a political pamphlet. 137 In a 1995 opinion was a leading figure in the modern development

128 424 U.S. 693 (1976). 142 See Kallstrom v. City of Columbus, 136 F.3d 1055 (6th 129 Id. at 694-95. Cir. 1998). 130 Id. at 713. 143 See generallyJOHN RAWLS, A THEORY OFJUSTICE (1971); 131 Id. KARL R. POPPER, THE OPEN SOCIETY AND ITS ENEMIES (1971); 132 See United States v. Miller, 425 U.S. 435 (1976). HAROLD C. CROSS, THE PEOPLE'S RIGHT TO KNOW (1953) 133 Id. at 437. [hereinafter CROSS]; ALEXANDER MEIKLEJOHN, FREE SPEECH 134 Id. at 442. AND ITS RELATION TO SELF-GOVERNMENT (1948) [hereinafter '35 Id. MEIKLEJOHN, FREE SPEECH]. See also Vincent Blasi, The Check- 136 Id. ing Value in First Amendment Theory, 3 Am. B. FOUND. RES. J. 137 See McIntyre v. Ohio Elections Commission, 514 U.S. 523, 554-67 (1977); Thomas 1. Emerson; Legal Foundations of 334 (1995). the Right to Know, WASH. U. L. Q. 1 (1976); Alexander 138 See id. at 357. Meiklejohn, The First Amendment Is An Absolute, 1961 SuP. CT. 139 See id. at 340. REV. 245, 257 (1961) [hereinafter Meiklejohn, The First 140 Id. at 341-42 (emphasis added). Amendment]. 141 Id. at 357. 20031 Shielding Private Lives From Prying Eyes of democratic political theory and the First press to gather news or for the public or press to Amendment, 144 wrote that for people to be their gain access to government-held information or 14 own rulers, it is essential that "whatever truth may operations, regardless of public-interest value. become available shall be placed at the disposal of In order to provide for such public access, Con- 150 all the citizens of the community."'14 5 Professor gress 149 and the legislatures in all fifty states Meiklejohn believed "[p]ublic discussions of pub- have enacted freedom of information statutes, lic issues, together with the spreading of informa- which, to varying degrees, open government tion and opinion bearing on those issues, must records to public inspection. The Freedom of In- 14 6 have a freedom unabridged by our agents.' formation Act ("FOIA") is the federal records-dis- However, unlike the First Amendment right to closure statute. 51 The FOIA requires that federal publish lawfully obtained information, particu- executive branch agencies provide any person ac- larly information pertaining to governmental and cess to all records, unless the records fall under public affairs, 147 the Court has refused to recog- any one of the nine statutory exemptions. 152 Con- nize any superior constitutional rights for the gress created the exemptions to balance the social

144 See Lillian R. BeVier, An Informed Public, An Informing First Amendment right of access to criminal court proceed- Press: The Search for a ConstitutionalPrinciple, 68 CAL. L. REv ings and records is a qualified one and does not automati- 483, 503 (1980) ("The conception of democracy apparently cally stop all court closures. See Globe Newspaper Co. v. Supe- embraced by proponents of the 'right to know' echoes the rior Court, 457 U.S. 596, 606-07 (1982). "The presumption view of Alexander Meiklejohn, whose insights into the rele- [of a public trial] may be overcome only by an overriding vance of self-government to [F]irst [Almendment analysis interest based on findings that closure is essential to preserve have been of seminal importance."); Thomas I. Emerson, Le- higher values and is narrowly tailored to serve that interest." gal Foundations of the Right to Know, 1976 WASH. U. L. Q. 1, 4 Press-Enterprise,464 U.S. at 510. ("It has been suggested that the right to know be adopted as 149 See 5 U.S.C. §552 (2000). the sole, or at least the principal, basis for the constitutional 150 See, e.g., CAL. GOVT. CODE §§6250-68 (West 1995); protection afforded by the [F]irst [A] mendment. Alexander COLO. REv. STAT. §24-72-203 (2001); CONN. GEN. STAT. §1- Meiklejohn is the primary source of this theory."). 212 (1998); D.C. CODE ANN. §§2-531 to -539 (2002); FLA. 145 MEIKLEJOHN, FREE SPEECH, supra note 143, at 88. STAT. ANN. §§119.01 to .15 (West 2002); IND. CODE. ANN. §§5- 146 See Meiklejohn, The First Amendment, supra note 143, 14-3-1 to -10 (Michie 2001); Ky. REv. STAT. ANN. §§61-810 to at 257. 850 (Michie 1993); Mo. REv. STAT. §610.010 to .030 (West 147 See NAACP v. Claiborne Hardware Co., 458 U.S. 886, 2000); NEB. REv. STAT. §§84-712.01 to .09 (1999); N.Y. PUB. 913 (1982) ("[S]peech concerning public affairs is more OFF. LAw §§84-90 (McKinney 2001); N.C. GEN. STAT. §§132-1 than self-expression; it is the essence of self-government.") to -10 (2001); N.D. CONST. art. XI, §6; OKLA. STAT. ANN. tit. (quoting Garrison v. Louisiana, 379 U.S. 64, 74-75 (1964)); 51, §§24A.1 to .19 (West 2000); OR. REv. STAT. §§192.410 to Carey v. Brown, 447 U.S. 455, 467 (1980) ("The maintenance .505 (2001); 65 PA. CONS. STAT. ANN. §§66.1 to .4 (West of the opportunity for free political discussion to the end that 2000); VT. STAT. ANN. tit. 1, §§315-320 (1995); Wvo. STAT. government may be responsive to the will of the people and ANN. §§16-4-201 to -205 (Michie 2001). that changes may be obtained by lawful means, an opportu- 151 5 U.S.C. §552 (2000). The federal government first nity essential to the security of the Republic, is a fundamental attempted legislation to provide for access to federal records principle of our constitutional system.") (quoting Stromberg in 1946 when it enacted Section 3 of the Administrative Pro- v. California, 283 U.S. 359, 369 (1931)); Mills v. Alabama, 384 cedure Act. See 5 U.S.C. §1002 (1946) (original version at ch. U.S. 214, 218 (1966) ("Whatever differences may exist about 324, §3, 60 Stat. 238 (1946)) (revised by 5 U.S.C. §552 interpretations of the First Amendment, there is practically (1966)). However, that legislation was full of gaping loop- universal agreement that a major purpose of that Amend- holes that enabled government agencies to use it as a with- ment was to protect the free discussion of governmental af- holding statute. See EPA v. Mink, 410 U.S. 73, 79 (1973); H. fairs."); New York Times Co. v. Sullivan, 376 U.S. 254, 270 REp. No. 1497, 89th Cong., 2d Sess. at §3 (1966) (stating that (1964) (There is a "profound national commitment" to the "[flor more than 10 years, through the administrations of principle that "debate on public issues should be uninhib- both political parties, case after case of improper withholding ited, robust, and wide-open."); Roth v. United States, 354 based upon [the APA] has been documented. The Adminis- U.S. 476, 484 (1957) ("The protection given speech and trative Procedure Act provides no adequate remedy to mem- press was fashioned to assure unfettered interchange of ideas bers of the public to force disclosures in such cases."). In for the bringing about of political and social changes desired 1966, as a response to the flawed APA disclosure section, by the people."). Congress passed the Freedom of Information Act, which 148 See generally Houchins v. KQED, 438 U.S. 1 (1978); opened to public inspection the records of the executive Pell v. Procunier, 417 U.S. 817 (1974); Saxbe v. Washington branch administrative agencies. Post, 417 U.S. 843 (1974). In a series of cases during the 152 5 U.S.C. §552(b)(1)-(9) (2000). The FOIA does not 1980s, the Supreme Court held that the general public has a apply to matters that fall under the categories of: (1) classi- qualified First Amendment right of access to criminal court fied information and national security; (2) internal agency proceedings and records. See generally Richmond Newspapers personnel information; (3) information exempted by stat- v. Virginia, 448 U.S. 555 (1980); Press-Enterprise v. Superior utes; (4) trade secrets and other confidential business infor- Court, 464 U.S. 501 (1984); Press-Enterprise v. Superior mation; (5) agency memoranda; (6) disclosures that invade Court, 478 U.S. 1 (1986). But even this presumed that the personal privacy; (7) law enforcement investigation records; COMMLAW CONSPECTUS [Vol. 11

and democratic value of the public's statutory value of privacy.' 5 This calculus for determining right to know against the government's need to whether a record should be released was signifi- keep some information secret. 153 Two of those ex- cantly altered by the Sixth Circuit in a dispute emptions concern privacy.' 54 All the states have over an Ohio public records law that said police 59 analogous open-records statutes, many of which personnel files qualified as disclosable records.1 are modeled after the FOIA. 15 5 Similarly, state The Sixth Circuit, relying on Whalen and Nixon as statutes have some form of exemption that allows , held that the records were shielded withholding of a record if its disclosure would from access on the basis of information privacy. 160 156 pose an invasion of privacy. In Kallstrom v. City of Columbus, three under- Conflicts commonly arise when the need of cover officers sought damages from the City of some citizens to obtain government-held informa- Columbus when the city released copies of the of- tion results in the disclosure of private informa- ficers' personnel files to a defense attorney during tion of other citizens.' 57 Typically, courts decide a criminal trial. 16 1 The city said the records fell legal challenges to requests for government under the disclosure requirements of the Ohio records by weighing the democratic value of ac- Public Records Act.'16 2 The officers argued that re- cess to the information against the individual leasing the files violated the officers' rights to in-

(8) reports from regulated financial institutions; and (9) geo- poses of contacting them about union membership); Dep't logical and geophysical information. Id. ofJustice v. Reporters Comm. for Freedom of the Press, 489 153 At the same time that a broad philosophy of "free- U.S. 749 (1989) (rejecting a journalist's FOIA request for a dom of information" is enacted into law, it is necessary to FBI rap sheet of a reputed crime figure suspected of bribing protect certain equally important rights of privacy with re- a congressman to obtain a federal contract, on grounds that spect to certain information in government files, such as releasing the information would be an invasion of privacy be- medical and personnel records. It is also necessary for the cause the rap sheet would not shed any light on official very operation of our government to allow it to keep confi- agency operations or activities); Fed. Bureau of Investigation dential certain material, such as the investigatory files of the v. Abramson, 456 U.S. 615 (1982) (rejecting a journalist's Federal Bureau of Investigation. S. REP. No. 813, 89th Cong., FOIA request for FBI reports requested by President Nixon, 1st Sess. (1965), reprinted in FREEDOM OF INFORMATION ACT who ordered FBI background checks on his political ene- SOURCE BOOK: LEGISLATIVE MATERIALS, CASES, ARTICLES, 38 mies, on grounds that information originally compiled for (1974). The FOIA Source Book of the Subcommittee on Ad- law-enforcement purposes does not lose its privacy-exemp- ministrative Practice and Procedure of the Committee on the tion status merely because the information is reproduced in a Judiciary, U.S. Senate, is a primary source for the legislative new document that is not for law-enforcement purposes); history of the FOIA. Dep't of State v. Washington Post Co., 456 U.S. 595 (1982) 154 Exemption 6 permits the withholding of "personnel (rejecting a FOIA request by The Washington Post for passport and medical files and similar files the disclosure of which application information on two Iranian nationals who trav- would constitute a clearly unwarranted invasion of personal eled under the protection of U.S. passports during a period privacy." 5 U.S.C. §552(b)(6) (2000). Exemption 7(C) per- of strained relations between Iran and the United States); mits the withholding of "records or information compiled for Dep't of the Air Force v. Rose, 425 U.S. 352 (1976) (uphold- law enforcement purposes," if their disclosure "could reason- ing a FOIA request by law review editors for summaries of ably be expected to constitute an unwarranted invasion of honor and ethics violations at the U.S. Air Force Academy). personal privacy." 5 U.S.C. §552(b)(7)(C) (2000). 5 8 This balancing method was established in 1976, when 155 State statutes providing for public access to govern- the Supreme Court first considered a privacy challenge to a ment records were enacted as early as 1849, when the Wis- request for a record under the Freedom of Information Act, consin legislature passed a public records law. See Public In- which is also a model for many state open-records laws. See spection of State and Municipal Executive Documents: "Eveiybody, Dep't of the Air Force v. Rose, 425 U.S. 352 (1976). Justice Practically Everything, Anytime, Except ....", 45 FORDIlAM L. Brennan, writing for the Court, said that when a privacy chal- REv. 1105, 1105 (1977). Only about a dozen states enacted lenge seeks to block disclosure under FOIA, a balancing test statutes that controlled access to public records before 1940, between the individual value of personal privacy against the but those laws were brief in length and lacked clear guide- social value of public disclosure should be the device to de- lines. Id. at 1107. By 1950, at least 11 states had already en- termine whether a record should be released. The Court said acted limited open-records statutes. See CROSS, supra note the Act's privacy exemptions are limited, and they must be 143, at 328-36. narrowly construed. ]d. at 361. The opinion emphasized that 156 See infra note 150. the exemptions' existence should not "obscure the basic pol- 157 See, e.g.,Bibles v. Oregon Natural Desert Ass'n, 519 icy that disclosure, not secrecy, is the dominant object of the U.S. 355 (1997) (rejecting on privacy grounds an environ- Act." Id. mental group's FOIA request for contact information of indi- 159 Kallstrom v. City of Columbus, 136 F.3d 1055 (6th viduals who received a Bureau of Land Management newslet- Cir. 1998). ter about the future of the Oregon High Desert); U.S. Dep't 16( [i. of Defense v. Fed. Labor Relations Auth., 510 U.S. 487 (1994) (rejecting on privacy grounds a FOIA request by un- I6 Id. at 1059. ions for home addresses of federal employees for the pur- 162 Oiuio REV. CODE §149.43 (2001). 2003] Shielding Private Lives From Prying Eyes

formation privacy under the Fourteenth Amend- fense lawyer and to the police organization after ment. 163 After the officers sued, several Ohio determining the personnel files did not fall under newspapers and broadcasters also requested the any of the exemptions to the Ohio Public Records officers' files, but the city refused to release the Act.175 Additionally, the city had redacted most of 1 4 records while the case was pending. 6 The U.S. the personal identifying information from the District Court for the Southern District of Ohio copies it released. 176 The U.S. District Court for denied the officers' motion for a preliminary in- the Southern District of Ohio denied the officers' junction, and the officers appealed.' 65 The Sixth motion for a preliminary injunction and ruled for Circuit, explicitly following Whalen, reversed and the city.177 On appeal, the Sixth Circuit reversed held that information privacy can impose restric- the district court's decision and remanded the 166 tions on the state open-records law. case for retrial. Citing Whalen, the appeals court The facts in the case go back to an investigation declared that privacy law has developed along two by the undercover officers into drug dealing by a distinct lines. The first concerns independent de- notorious and violent gang in Columbus. 167 In all, cision-making over deeply personal matters and the city prosecuted 41 gang members, and the behavior. The second recognizes an individual's three officers testified at a trial for eight of the right to avoid disclosure about personal informa- 78 defendants.' 68 One of the defense lawyers re- tion. 1 quested and received the personnel file of under- Writing the opinion for the Sixth Circuit panel, cover officer Melissa Kallstrom, and the lawyer al- Judge Karen Nelson Moore found that when the lowed a defendant to review the file during the release of private information "places an individ- trial.' 69 Personnel files typically include officers' ual at substantial risk of serious bodily harm, pos- addresses, phone numbers, other identifying in- sibly even death," the governmental action is sub- formation, contact information on family mem- ject to strict scrutiny under the Fourteenth bers, bank account information and other private Amendment and will be upheld only in instances materials. 1 70 Her fellow undercover officers, when the government demonstrates "a compel- Thomas Coelho and Gary Householder, believed ling state interest, and [the action] is narrowly the lawyer also obtained their files. 171 In addition, drawn to further that state interest.1 79 The court Coelho's file was released to Police Officers for held that release of the officers' addresses, phone Equal Rights, an organization that was investigat- numbers and other personal information along ing "possible discriminatory hiring and promo- with identifying information of family members 172 tion practices by the city." could place the officers or their family members The officers sued the city for invasion of privacy in a zone of danger. 180 Thus, the Sixth Circuit under a civil rights section of the United States ruled that prior notice must be given in all future Code. 173 The officers sought damages and an in- instances when police files are requested. This 74 junction barring further release of the files.' holding placed a condition on disclosure that is The city argued that it released the files to the de- not in the Ohio law. I8' The appeals court said the

163 Kallstrom, 136 F.3d at 1059. Section 1983 provides for civil liability if a person acting 164 Several news media outlets later joined the suit as in- under color of state law deprives another of the "rights, privi- tervenors. They included "The Columbus Dispatch, The Cleve- leges, or immunities secured by the Constitution and laws." land Plain Dealer, The Cincinnati Post, The Akron Beacon jour- 42 U.S.C. §1983 (2000). nal, The Toledo Blade, The Youngstown Vindicator, The Canton 174 Kallstrom, 136 F.3d at 1059. Repository... Cincinnati television station WCPO, and Cleve- 175 See id.at 1064-65. land television station WEWS; and, the Ohio Newspaper As- 176 Kallstrom, 165 sociation." Kallstrom, 165 F. Supp. 2d 689 n.2 (S.D. Ohio F. Supp. 2d at 700. Neither the district 2001). court nor circuit court opinions explain why it was not em- 165 Kallstrom, 136 F.3d at 1060. phasized during the first trial that the city had redacted most 166 Id. at 1060-61, 1069-70. of the personal identifying information contained in the of- ficers' files. See 167 Kallstrom, 136 F.3d at 1059. infra note 186. 177 Kallstrom, 136 F.3d at 1060. 168 Id. 169 Id. 178 Kallstrom, 136 F.3d at 1060-61 (citing Whalen, 429 U.S. 170 Id. at 598-600; Nixon, 433 U.S. at 457). 171 Id. 179 Kallstrom, 136 F.3d at 1064. 172 Id. 180 Id. at 1067. 173 Id. at 1060. See also 42 U.S.C. §§1983 & 1988 (1994). 181 Id. at 1068-69. COMMLAW CONSPECTUS [Vol. 11

purpose of requiring prior notice is to allow per- their interest in preserving their lives and the lives sons who are the subjects of the records opportu- of their family members, as well as preserving nities to ask for an injunction to block disclo- their personal security and bodily integrity."" 8 sure. 182 Significantly, the Sixth Circuit never con- The Court in Whalen and Nixon seemed to ex- sidered the fact that the city had redacted the ob- pand the original definition of constitutional pri- jectionable personal and identifying information vacy as articulated in the Griswold-Roe line. But, it in the officers' files before it disclosed copies of is noteworthy that the Court's recognition of in- the files. 183 formation privacy was not essential in either of On remand, a reluctant district court panel those holdings. Although the Whalen Court recog- held in September 2001 that, pursuant to the nized the individual's right of nondisclosure of Sixth Circuit decision, prior notice must be given personal information, the Court held that the stat- to police officers before the disclosure of their ute in question did not "pose a sufficiently griev- personnel files to a member of the public. 184 The ous threat to either [privacy] interest to establish district court clearly signaled its concern over the a constitutional violation."' 89 After the decisions Sixth Circuit's decision by beginning its own opin- were handed down, privacy scholar Don R. ion with a quotation from Thomas Jefferson, stat- Pember observed, "The question remains whether ing "Our liberty depends on the freedom of the recognition of this disclosure interest is an indica- press, and that cannot be limited without being tion of a new basis for constitutional privacy or lost."' 18 5 Acknowledging that a number of Ohio merely tantalizing dictum that could be ignored newspapers and broadcasters also requested ac- when the issue is placed squarely before the cess to the officers' files, 18 6 the district court Court."191' framed the issue as one implicating press rights: An individual's interest in avoiding disclosure In this case, the court is being asked to limit the free- of private information and the concept of consti- dom of the press by preventing the news media from tutionally protected information privacy were obtaining public information containedin the city's raised before the Supreme Court in a 2001 clash personnel files. City police officers fear its publication may endanger themselves and their families. To deny between the First Amendment right of freedom of members of the press access to public information the press and the First Amendment right of pri- solely because they have the ability to disseminate it vate speech.' 9 1 would silence the most important critics of governmen- 8 7 tal activity.' Complying with the Sixth Circuit's ruling, the dis- IV. EXPANDING INFORMATION PRIVACY: trict court rejected the arguments of the news me- BAR TNICKI v. VOPPER dia that the court of appeals was wrong in recog- nizing the federal nondisclosure privacy right, A. The Latest Development: First Amendment stating, "Establishing new law for the Sixth Cir- Protection for Private Facts cuit, the panel held the Officers had a constitu- tionally protected privacy right in the information In the first Supreme Court decision in a decade contained in their personnel files, 'specifically involving press content, 192 a six-to-three Court

182 Id. at 1067-69. 188 Id. at 690 (quoting Kallstrom, 136 F.3d at 1062). The 183 On remand, the district court denied the plaintiffs' district court noted the Sixth Circuit's Kalstrom decision request for damages because the specific personal identifying "strikingly" changed the law of the Circuit. Id. at 690 n.5. information, which may have placed them in a zone of dan- 18 Whalen, 429 U.S. at 600. ger, was not disclosed. Kallstrom, 165 F. Supp. 2d at 695 190 Pember, supra note 4, at 1175. (holding that the fact that plaintiffs failed to provide evi- 191 See Bartnicki v. Vopper, 532 U.S. 514 (2001). dence that release of the information in their personnel files 192 Until Bartnicki, the Court had not decided a press would place them at risk for serious bodily harm or threat content case since 1991. See Masson v. The New Yorker, Inc., thereof, was "fatal to their claims. By not identifying any real 501 U.S. 496 (1991); Cohen v. Cowles Media Co., 501 U.S. potential danger that could arise from the release of informa- 663 (1991). During the decade between the 1991 Masson and tion in their personnel files, plaintiffs have failed to make a Cohen decisions and the 2001 Barinicki decision, the courts showing sufficient to establish the existence of an element were defining the First Amendment in other areas, such as in essential to their case for which they carry a burden."). economic regulations and in content-based versus content- 184 Id. at 703. neutral messages. See, e.g., Playboy Entm't Group, Inc. v. U.S., 185 Id. at 688. 30 F. Supp. 2d 702 (1998); Turner Broad. Sys. v. FCC, 520 186 Id. at 689. See also infra note 164. U.S. 180 (1997); Alliance for Cmty. Media v. FCC, 56 F.3d 187 Kallstrom, 165 F. Stipp. 2d at 688. 105 (1995). 20031 Shielding Private Lives From Prying Eyes

majority ruled that the First Amendment pro- nicki, the union's chief negotiator. It was a time of tected a Pennsylvania radio station from liability contentious contract negotiations, and they dis- and punishment for broadcasting a secretly taped cussed whether the teachers would receive the cell phone conversation between two teachers raise offered by the Wyoming Valley West School union representatives. 19 3 The ruling in Bartnicki v. District or the raise proposed by the teachers Vapper'9 4 represents a free press victory, but a very union.1 97 Kane was taped as saying, "If they're not limited one. The Court repeatedly emphasized going to move for three percent, we're gonna the decision was narrowly drawn and limited to have to go to their homes .. .to blow off their only the facts presented in that case. 19 5 However, front porches. We'll have to do some work on Bartnicki's significance extends beyond its narrow some of those guys."' 98 ruling. According to First Amendment attorney The tape mysteriously ended up in the mail-box James C. Goodale, former counsel to The New York of Jack Yocum, the head of a local taxpayers' or- Times, this opinion, which recognizes a First ganization, who disagreed with the union's de- Amendment right of private speech, also marks mands during contract negotiations. 99 Yocum the first time the Supreme Court has found a con- said he played the tape and recognized the voices stitutional right of information privacy in truthful of Bartnicki and Kane. He then gave it to Wilkes- private facts in a press context.196 Although Bart- Barre WILK Radio talk show host Fred Williams nicki recognizes constitutional protection for pri- (whose actual name is Frederick W. Vopper). Wil- vate facts, it differs notably from the aforemen- liams-Vopper, a vocal critic of the teachers' union, tioned privacy cases because the Bartnicki ques- repeatedly played the tape on the air in the Fall of tions do not pertain to state action. Rather, Bart- 1993 after the school district and teachers union nicki focuses on third-party incursions and statu- accepted an arbitration proposal that was gener- 200 tory privacy violations by the news media. ally favorable to the teachers. The events that triggered the Bartnicki suit be- Bartnicki and Kane brought suit against the ra- gan in May 1993 when an unknown person inter- dio station for playing the tape. They sought ac- cepted and taped a conversation between tual damages and punitive damages under federal Anthony F. Kane, a Wilkes-Barre area school and state wiretapping laws. 20 1 They based their teacher and union president, and Gloria Bart- federal claims on the Electronic Communications

193 Bartnicki, 532 U.S. at 525. taped by a Florida couple, who forwarded the tape to McDer- 194 Id. at 514. mott, the ranking Democrat on the House Ethics Committee, 195 Id. at 524-25, 528-29. on January 8, 1997. Id. "The next day, McDermott gave cop- 196 Id. at 517, 527-28. See James C. Goodale, Bartnicki: ies of the tape to , the Atlanta Journal-Con- Publish News That's Private But True?, NEW YORK L. J., Aug. 3, stitution and Roll-Call." Id. Each newspaper ran a story on the 2001, at 3 [hereinafter Goodale]. conversation. Three days later, McDermott gave copies of the 197 Bartnicki, 532 U.S. at 518-19. tape to fellow committee members, and then he resigned 198 Id. Bartnicki was one of three wiretap cases appealed from the committee. The Florida couple publicly confessed to the Court, but it was the only one decided by the Court. to taping the conversation and giving a copy to McDermott. The Court denied certiorari to Peavy v. WFAA-TV, Inc., 221 Id. They were prosecuted under the Electronic Communica- F.3d 158 (5th Cir. 2000), cert. denied, 521 U.S. 1051 (2001). tions Privacy Act and were fined $1,000. See 18 U.S.C. §§2511, See infra note 275 for an explanation of Peavy. Although the 2520 (2000). Boehner sued McDermott for $10,000 in statu- Supreme Court granted certiorarito Boehner v. McDermott, 191 tory damages under the Act, claiming that McDermott had F.3d 463 (D.C. Cir. 1999), the Court vacated the judgment illegally disclosed the contents of the conference call with the and remanded Boehner to the D.C. Circuit Court for a rehear- knowledge that it was illegally intercepted. Id. at 466. The ing "for further consideration in light of" Bartnicki. McDer- Electronic Communications Privacy Act says the act of wire- mott v. Boehner, 532 U.S. 1050, 1050 (2001) (vacated). The tapping is unlawful, and it is also unlawful to disclose con- D.C. District Court was expected to hear the case in late 2002 tents of an unlawfully taped communication. 18 U.S.C. or early 2003. Boehner concerned a suit brought by Ohio Re- §2511 (1) (c) (2000). publican Congressman John A. Boehner against Washington 199 Bartnicki, 532 U.S. at 519. Democratic Congressman James A. McDermott. The suit was 200 Id. over a conference-call between Boehner and three other 201 See id. See also 28 U.S.C. §2510 (2000); 18 PA. C.S.A. prominent Republican leaders: Dick Armey, Tom DeLay and §5701 (1980). Federal law has prohibited disclosures of ille- Newt Gingrich. The call, which took place in December gally intercepted telephone conversations since the Commu- 1996, was intercepted on a scanner and taped as Boehner was nications Act of 1934. See 47 U.S.C. §151 (2000). See also Nar- driving through Florida. At the time, Gingrich was under in- done v. U.S., 308 U.S. 338 (1939) (holding that an illegally vestigation by the House Ethics Committee, and the conver- intercepted telephone conversation was "a fruit of a poison- sation focused on a strategy to soften the public impact of the ous tree"); Katz v. U.S., 389 U.S. 347 (1967) (holding that the investigation. Boehner, 191 F.3d at 465. The conversation was attachment of a recording device to a phone booth consti- COMMLAW CONSPECTUS [Vol. 11

Privacy Act of 1986202 and their state claims on ment's significant interest in protecting privacy is the Pennsylvania Wiretapping and Electronic Sur- not sufficient [in this instance] to justify the seri- veillance Control Act.2 0 3 The laws apply not only ous burdens the damages provision of the Wire- to any person who intercepts phone conversa- tapping Acts place on free speech." 211 The ap- 204 tions, but also to any person who discloses the peals court reasoned that to apply the damages information knowing, or having reason to know, provision to the news media would "deter the me- that the communication was unlawfully ob- dia from publishing even material that may law- 2 5 tained. 1 The radio station argued that to penal- fully be disclosed under the Wiretapping Acts."' 212 ize disclosure would violate its right to broadcast The appeals court said, "Reporters often will not under the First Amendment. The station noted know the precise origins of information they re- that it did not participate in the unlawful taping, ceive from witnesses and other sources, nor that its access to the information was acquired le- whether the information stems from a lawful gally; and the information was of public con- source."2 1 3 The Third Circuit emphasized that the 20 6 cern. public interest in the taped conversation and the The U.S. District Court for the Middle District newsworthiness of the story were important stan- 214 of Pennsylvania dismissed a motion by the radio dards to be considered. station for summary judgment and held that the On appeal to the Supreme Court, the majority 20 7 case should go to trial. The court reasoned that held in a narrowly focused opinion that the radio "a violation of these acts can occur by the mere station was free to publish private information finding that a defendant had a reason to believe under the facts presented in this case, namely that that the communication that he disclosed or used the conversation concerned a matter of public in- was obtained [illegally]. "20 On appeal, the Third terest;2 15 the news media were not participants in Circuit Court of Appeals disagreed and reversed the unlawful taping; 216 and the news media did the judgment. In its analysis, the Third Circuit not unlawfully gain access to the tape.2 1 7 justices found the wiretapping laws to be content-neutral William H. Rehnquist, Antonin Scalia and Clar- and applied intermediate scrutiny as the standard ence Thomas dissented. 200 of review. The court of appeals concluded that The Bartnicki Court majority agreed with the the First Amendment precludes imposition of lower court that the wiretap statutes are content- civil damages against the news media for disclos- neutral laws of general applicability, but the Court ing a taped conversation containing "information did not agree with the lower court's application of of public significance" when the news media intermediate scrutiny.2' 8 The Bartnicki Court, rely- "played no direct or indirect role in the unlawful ing on Smith v. Daily Mail PublishingCo., 219 instead 2 10 interception.," reviewed the federal and Pennsylvania statutes Although the Third Circuit recognized a signifi- under the strict scrutiny standard of review, find- cant state interest in protecting the privacy of cell ing,2211 "As a general matter, 'state action to pun- phone conversations, it held that "the govern- ish the publication of truthful information sel- tuted an illegal search under the Fourth Amendment). And 206 Bartnicki, 532 U.S. at 525. in 1968 Congress observed: 20)7 See Bartnicki v. Vopper, 200 F.3d 109 (3d Cir. 1999). Tremendous scientific and technological developments 208 Id. at 115. that have taken place in the last century have made pos- 209 Id. at 121. sible today the wide-spread use and abuse of electronic 210 Id. at 112, 129. surveillance techniques. As a result of these develop- 211 Id. at 129. ments, privacy of communication is seriously jeopard- 212 Id. at 126-27. ized .... No longer is it possible, in short, for each man 213 Id. at 127. to retreat into his home and be left alone. Every spoken 214 Id. word relating to each man's personal, marital, religious, 215 Bartnicki, 532 U.S. at 529, 540. political, or commercial concerns can be intercepted by 216 Id. at 525, 527-28. an unseen auditor and turned against the speaker to the 217 Id. auditor's advantage. 218 Id. at 521-22, 526. S. REP. 1097, 90th Cong., 2d Sess., 67 (1968) (Title III of the 219 443 U.S. 97 (1979). Omnibus Crime Control and Safe Street Acts of 1968). 2201 See Bartnicki, 532 U.S. at 527-28 (citing Daily Mail, 443 202 28 U.S.C. §2510 (2000). U.S. at 103). Under the strict scrutiny standard of review the 203 18 PA. CONS. STAT. ANN. §5701 (1980). government can only compel disclosure of information if the 204 18 U.S.C. §2511(1)(a) (2000). government can prove its use of the information would ad- 205 18 U.S.C. §2511(1)(c) (2000). vance a legitimate state interest, and that its action is nar- 2003] Shielding Private Lives From Prying Eyes dom can satisfy constitutional standards. . . [I]f a while strong enough to be an interest of the high- newspaper lawfully obtains truthful information est order - had to "give way when balanced about a matter of public significance then state of- against the interest in publishing matters of public 226 ficials may not constitutionally punish publication importance." of the information, absent a need... of the high- The Court noted that even Warren and Bran- est order.' "221 deis conceded that "[t]he right of privacy does The majority of six justices held that the federal not prohibit any publication of matter which is of and Pennsylvania statutes' prohibitions on dissem- public or general interest." 227 The Bartnicki Court inating intercepted communications did not serve thus refused to allow "a stranger's illegal con- a need of the highest order.222 Writing for the duct ... to remove the First Amendment shield Court majority, Justice John Paul Stevens rejected from speech about a matter of public concern."228 In the government's two arguments: 1) that the gov- Justice Stevens's view, a key point was that the ernment has an interest in removing incentives taped phone conversation was of high public con- for people to intercept private conversations; and cern. Although the statutes could possibly apply 2) that the government has an interest in mini- to unlawful "disclosures of trade secrets or domes- mizing the harm to people whose conversations tic gossip or other information of purely private have been illegally intercepted.2 23 The Court concern,' 229 the Court reserved this question. Ste- held that the interest in removing incentives for vens said privacy interests do not bar publication the interception of private conversations would of information of public interest.230 The Court not be served by punishing someone other than found that the disclosed conversation between the party who intercepted the call.22 4 In its analy- the two teachers' union representatives was "un- 2 31 sis of the second interest (minimizing harm), questionably a matter of public concern." which the Court noted was constitutionally In reaching its conclusion, the Court made a stronger than the first interest (removing incen- significant finding. Stevens, who also wrote the tive), the Court acknowledged that privacy of Whalen v. Roe232 opinion twenty-four years earlier, communication is an important value, and the said the right of individual privacy and the right fear of public disclosure of private conversations to publish information concerning public issues might well have a chilling effect on private are deserving of equal constitutional protection speech. 225 The majority concluded, however, that and, therefore, "present a conflict between inter- under the facts in this particular case, the govern- ests of the highest order - on the one hand, the mental interest in protecting citizens from the interest in the full and free dissemination of infor- publication of their private communications - mation concerning public issues, and, on the rowly tailored to meet that legitimate interest. The Court has ous. Under ordinary scrutiny, courts presume the regulation said this standard should be applied in issues involving cer- is constitutional, and the plaintiff challenging the regulation tain fundamental rights that deserve special protection. This must prove the offending regulation or action is unconstitu- highest level of protection is generally applied to content- tional. The government is required to show only that the reg- based regulations of speech. Under this standard, the courts ulation or action is "reasonably" related to a "legitimate" gov- presume a regulation is unconstitutional. The government ernment interest and only incidentally affects speech. Ordi- must bear the burden of proving that the regulation is closely nary scrutiny is typically applied to social and economic regu- related to a compelling government interest and show that lations. HALL, supra note 220, at 845. the regulation achieves its intended purpose by the least re- 221 Bartnicki, 532 U.S. at 527-28 (quoting Daily Mail, 443 strictive means possible. KERMIT L. HALL, ED., THE OXFORD U.S. at 102-03) (emphasis added). COMPANION TO THE SUPREME COURT OF THE UNITED STATES 222 Id. at 531-32. 845 (1992) [hereinafter HALL]. Under intermediate scrutiny, 223 Id. at 529. a governmental regulation must pass the O'Brien test as intro- 224 Id. duced in United States v. O'Brien, 391 U.S. 367 (1968). 225 Id. at 32-33 (quoting Estate of Hemingway v. Random Under this test: (1) the government regulation must be House, Inc., 244 N.E.2d 250, 255 (N.Y. 1968)). "within the constitutional power of the government;" (2) the 226 Id. at 533-34 (emphasis added). regulation must further an "important or substantial govern- 227 Id. at 534 (quoting Warren and Brandeis, supra note mental interest;" (3) the government interest must be "unre- lated to the suppression of free expression;" and (4) the "in- 23, at 214). 228 Id. at 535 (emphasis added). cidental restriction on alleged First Amendment freedoms" must be "no greater than is essential to the furtherance of 229 Id. at 533. that interest." Id. at 377. See also Turner Broad. Sys., Inc. v. 230 Id. at 534. FCC, 520 U.S. 180, 189 (1997). There is a third level of scru- 231 Id. at 535. tiny known as ordinary or minimum scrutiny that is less rigor- 232 429 U.S. 589 (1977). COMMLAW CONSPECTUS [Vol. 11 other hand, the interest in individual privacy and, broader constitutional immunity for the me- 233 more specifically in fostering private speech." dia."243 Finally, Breyer made a point of expressing Stevens noted that the "fear of public disclosure particular concern over "the challenges future of private conversations might well have a chilling technology may pose to the individual's interest in effect on private speech," and, "[a]ccordingly, it basic personal privacy" and suggested that they be seems to us that there are important interests to more appropriately addressed by the legisla- 244 be considered on both sides of the constitutional ture. ' 23 4 calculus." For dissenter Chief Justice Rehnquist, the facts Justice Stephen G. Breyer, whose concurrence in Bartnicki demonstrated that technology already was joined by Justice Sandra Day O'Connor, fo- threatens personal privacy and that legal curbs are cused more on the specific content of the dis- necessary to prevent such incursions. 245 In his dis- closed remarks and also on the limited public fig- senting opinion, joined by Justices Scalia and ure status of the speakers themselves. 235 Breyer Thomas, Rehnquist pointed out there are 49.1 emphasized that he concurred in the majority million cell phones in operation in the United opinion because, among other factors, the con- States, 246 along with 20 million scanners capable versation "involved a matter of unusual public of intercepting cell phone conversations. 247 He concern, namely a threat of potential physical argued that the majority opinion "diminishes, harm to others."236 He said Bartnicki and Kane rather than enhances, the purposes of the First had "little or no legitimate interest in maintaining Amendment: chilling the speech of the millions the privacy of the particular conversation" be- of Americans who rely upon electronic technol- cause the conversation "rais[ed] a significant con- ogy to communicate each day. ' 248 Rehnquist's dis- 23 7 cern for the safety of others." 1 Reasoning that sent, which favored the interests of private speech the speakers' "legitimate privacy expectations are over public speech in a First Amendment tug-of- unusually low, and the public interest in defeating war, comes as no surprise. 249 His position was con- those expectations is unusually high,"23s Breyer sistent with a philosophy he has expressed at least concluded that the statutes' enforcement would as far back as 1974 when he wrote, "Privacy in to- "disproportionately harm media freedom." 23 9 He day's lexicon is a 'good' word; that which in- also emphasized that the majority holding was creases privacy is considered desirable, and that narrow and "limited to the special circumstances which decreases it is considered undesirable. It is 2 4 250 present" in this case. 1 a 'positive' value.." Breyer, however, disagreed with the majority's Rehnquist echoed this view in his dissenting use of strict scrutiny as its level of review. He said opinion in Bartnicki when he stated, "The Court that he believed strict scrutiny is not automatically concludes that the private conversation between appropriate in analyzing an issue in which one Gloria Bartnicki and Anthony Kane is somehow a constitutional right is pitted against another, as '[public] debate ... worthy of constitutional pro- was the conflict in Bartnicki.241 Instead, he sug- tection.'" 25 1 The Constitution, he argued, "should gested that a more flexible balancing test is the not protect the involuntary broadcast of personal appropriate standard in cases like these. 242 Breyer conversations. Even where the communications explicitly declined to recognize any preference involve public figures or concern public matters, for press rights over private speech, noting that the conversations are nonetheless private and the Court's holding "does not imply a significantly

233 Bartnicki, 532 U.S. at 518. 244 Id. at 541 (Breyer, J., concurring). 234 Id. at 533. 245 Bartnicki, 532 U.S. at 541-42, 549 (Rehnquist, C.J., 235 See Bartnicki, 532 U.S. at 539-40 (Breyer, J., concur- dissenting). ring). 246 Id. at 554 (Rehnquist, C.J., dissenting). 236 Id. at 535-36 (Breyer, J., concurring). 247 Id. at 549 (Rehnquist, C.J., dissenting). 237 Id. at 539 (Breyer, J., concurring). 248 Id. at 542 (Rehnquist, C.J., dissenting). 238 Id. at 540 (Breyer, J., concurring). 249 Id. at 547, 551-54 (Rehnquist, C.J., dissenting). 239 Id. (Breyer, J., concurring). 250 William H. Rehnquist, Is An Expanded Right of Privacy 240 Id. at 535 (Breyer, J., concurring). Consistent With Fair and Effective Law Enforcement?, 23 U. KAN. 241 Id. at 536 (Breyer, J., concurring). L. REV. 1, 2 (1974). 242 Id. at 541 (Breyer, J., concurring). 251 Bartnicki, 532 U.S. at 554 (Rehnquist, C.J., dissent- 243 Id. at 536 (Breyer, J., concurring). ing). 2003] Shielding Private Lives From Prying Eyes worthy of protection."' 252 The dissenters sharply of Defense and came into The Times'unauthorized criticized the majority opinion for failing to ex- possession. 263 After The Times ran the first story on plicitly define the kinds of information that would June 13, 1971, the government protested the pub- fall under the category of matters of public con- lication of the information. The Times refused to cern or interest.253 The dissenters also criticized stop publication and the U.S. government sued, the majority for applying strict scrutiny in their seeking an injunction to bar further publica- 2 54 2 6 4 analysis. tion. Rehnquist would have permitted enforcement The U.S. government argued that the govern- of the wiretap statutes on the theory that punish- ment was entitled to an injunction halting publi- ment would "dry up the market. ' 255 He argued cation of the series because the that enforcement would deter persons from ille- President had power to conduct foreign affairs gally intercepting communications in the same and protect national security. 26 5 The government way that prosecutions for possession of stolen argued further that publication would do irrepa- goods deters theft by drying up the market for sto- rable harm to the nation and its ability to conduct len goods. 256 Rehnquist acknowledged that the foreign affairs. 2 66 The Court said in a six-to-three wiretap laws may create an incidental burden on vote that an order to permanently enjoin The New speech but concluded "these statutes further the York Times from publishing the series would be a 'uninhibited, robust, and wide-open' speech of violation of the First Amendment right of free- 25 7 the private parties. dom of the press. Although each justice wrote a separate opinion, the majority agreed in a per the prior B. The Bartnicki Court Settles One Issue-But curiam opinion that in a case involving restraint of a publication, the government bears a Raises Many Questions heavy burden to justify censorship. 26 7 The Court Although the Court majority emphasized that concluded that under the facts in this particular the Bartnicki opinion is narrow and limited to the case, the government failed to show why such a facts in that particular case, the decision advances restraint should be imposed on The New York press rights in one important way. It settles the im- Times.268 The Court, however, did not settle the portant question of whether the press may pub- question of whether the press may publish unlaw- lish information it lawfully acquired from a source fully obtained information when the press itself who obtained the information unlawfully. 258 This was not involved in the unlawful acquisition. so-called "stolen goods" issue 259 was raised but not By resolving the "stolen goods" question, the resolved in the 1971 Pentagon Papers case.260 In Bartnicki Court added another decision to a series New York Times v. United States,261 the Court held of four important privacy cases that advanced that the United States government did not meet press rights over the past quarter-century. 2 69 In its heavy burden of proof under the circum- the 1975 decision of Cox BroadcastingCorporation v. stances in that case to halt publication of a New Cohn, the Court held that the news media cannot York Times series that traced the history of the be punished or held civilly liable for publishing 262 United States' involvement in the Vietnam war. private information that exists in an official court The newspaper series was based on a 47-volume record available to the public. 2 70 Three years history that was commissioned by the Department later, the Court held in Landmark v. Communica-

252 Id. at 554-55 (Rehnquist, C.J., dissenting). 262 See id. at 714. 253 Id. at 554 (Rehnquist, CJ., dissenting). 263 See id. at 759-60. 254 Id. at 544 (Rehnquist, C.J., dissenting). 264 See id. at 714, 759-60. 255 See id. at 550-52 (Rehnquist, C.J., dissenting). 265 See id. at 732. 256 Id. at 550 (Rehnquist, CJ., dissenting). 266 See id. 257 Id. at 554 (Rehnquist, C.J., dissenting) (quoting New 267 See id. at 714. York Times v. Sullivan, 376 U.S. 254, 270 (1964)). 268 See id. 258 Bartnicki, 532 U.S. at 548. See also Goodale, supra note 269 See Florida Star v. B.J.F., 491 U.S. 524 (1989); Smith v. 196, at 3. Daily Mail Publ'g Co., 443 U.S. 97 (1979); Landmark Com- 259 Bartnicki, 532 U.S. at 550-51 (Rehnquist, CJ., dissent- munications, Inc. v. Virginia, 435 U.S. 829 (1978); Cox ing). Broad. Corp. v. Cohn, 420 U.S. 469 (1975). 260 New York Times v. United States, 403 U.S. 713, 720- 270 Cox, 420 U.S. at 491. This privacy suit was brought 21 (1971). against an Atlanta television station by the family of a rape 261 403 U.S. 713 (1971). and murder victim. The station, in violation of a Georgia law COMMLAW CONSPECTUS [Vol. 11 tions, Inc. v. Virginia that a newspaper cannot be rights, the Court sidestepped two overarching punished for printing information about a confi- questions of tremendous importance. Like its dential judicial inquiry because of the public in- predecessor cases discussed above, Bartnicki did terest value in such an inquiry.27' Constitutional not settle the issue of whether the news media can protection for publishing truthful information ever be penalized for publishing truthful informa- was extended further in 1979 in Smith v. Daily Mail tion. Further, the Court again left open the corol- Publishing Co., when the Court asserted that if a lary question of whether the press has the right to newspaper lawfully obtains truthful information publish truthful information if the press itself was about a matter of public significance then state of- involved in the unlawful acquisition of the infor- ficials "may not constitutionally punish publica- mation. In other words, the Court ignored the tion of the information, absent a need to further a question of exactly what level of press involvement 272 state interest. . . of the highest order." The may lead to culpability. In fact, the Court denied fourth important ruling was handed down in 1989 certiorarito a separate wiretapping case that came in Florida Star v. B.JF, when the Court held that up for review at the same time as Bartnicki and when a newspaper publishes truthful but private that posed this precise question.2 75 Historically, information that was lawfully acquired and of the Court has stopped short of asking whether the public interest "punishment may be lawfully im- First Amendment protects the news media from posed. . . only when narrowly tailored to a state punishment and liability if the press itself directly interest of the highest order," which was an inter- participated in unlawfully acquiring informa- est that was not asserted by the state in this tion.2 76 In Florida Star v. B.JF, Justice Thurgood 2 7 3 case. Marshall noted: Bartnicki differs from these four cases in a signif- The Daily Mail principle does not settle the issue icant way. Each of these four cases involved publi- whether, in cases where information has been acquired cation of truthful information obtained from gov- unlawfully by a newspaper or by a source, government ernmental sources, whereas Bartnicki for the first may ever punish not only the unlawful acquisition, but the ensuing publication as well. This issue was raised time considered liability for invasion of privacy in but not definitively resolved in New York Times Co. v. an instance where the broadcast information United States, and reserved in Landmark Communications.2 77 came from a nongovernmental source. 274 Al- We have no occasion to address it here. though Bartnicki makes a contribution to press Further casting doubt as to the weight of the that prohibited the identification of sexual assault victim, 164. The Harmons offered the tapes to WFAA television re- named the woman after obtaining her identity from court porter Robert Riggs. Riggs was advised by the station's coun- records. Id. at 471-74. sel that it was lawful to accept and broadcast them. Id. The 271 Landmark, 435 U.S. at 838. The Virginia newspaper taping of the board member, Carver Dan Peavy, continued identified a judge under investigation by a state panel that for several months. Id. at 165. The reporter continued ac- reviews complaints about the conduct of judges. Id. at 831. cepting tapes until the station's counsel revised its opinion Chief Justice Warren Burger noted in the Landmark opinion and concluded that the taping was illegal under federal and that conduct of public officials and the publication of the Texas wiretap statutes. Id. at 166. Three news reports were newspaper article "lies near the core of the First Amend- broadcast about school board corruption involving school- ment." Id. at 838. district employees' insurance programs that Peavy con- 272 Smith v. Daily Mail Publishing Co., 443 U.S. 97, 103 trolled. The news reports included information obtained (1979). Two West Virginia newspapers identified a 14-year- from the tapes that was confirmed by other sources. The re- old homicide suspect after learning his name from witnesses ports did not include excerpts of the tapes. Id. The district and law enforcement authorities. State law prohibited news- court dismissed Peavy's claims on grounds that the First papers from identifying juvenile offenders. Id. at 99-100. Amendment protects the use and disclosure of truthful and 273 Florida Star, 491 U.S. at 541. A Florida newspaper lawfully obtained information. Id. at 167. However, the Fifth identified a rape victim in violation of a state law that prohib- Circuit reversed in part, stating that summary judgment for ited naming sexual assault victims. A reporter lawfully ob- the defendants was inappropriate, because the television sta- tained the woman's identity from a sheriff's department tion defendants "participated" in the interceptions. The re- press release. Id. at 526-27. porter had told the Harmons that he would like copies of the 274 Bartnicki, 532 U.S. at 517-18. tapes that were being made and asked the couple not to edit 275 See Peavy v. WFAA-TV, Inc., 221 F.3d 158 (5th Cir. the tapes. Id. at 171, 194. Peavy was settled out of court after 2000), cert. denied, 532 U.S. 1051 (2001). The Peavy case also the Supreme Court handed down the Bartnicki opinion. arose out of a school board dispute. A Dallas, Texas couple, 276 See FloridaStar, 491 U.S. at 532-33, 541; Daily Mail, 443 Charles and Wilma Harmon, used a police scanner in 1994 U.S. at 105; Landmark, 435 U.S. at 837. and 1995 to intercept and tape cordless-telephone conversa- 277 See Florida Star, 491 U.S. at 535 n.8 (citations omit- tions of a neighbor who was a Dallas Independent School ted). District board member who they believed was corrupt. Id. at 2003] Shielding Private Lives From Prying Eyes

Bartnicki Court's affirmation of press freedom, the from recovering for the publication of the fact Court repeatedly emphasized that the decision that she was raped, I doubt that there remain any 'private to the particu- facts' which persons may assume will not was a very narrow one and limited 28 4 lar facts of that case. 278 Stevens stressed that the be" the subject of news media reports. issue in Bartnicki asked only, "[If] the punished Arguably, Bartnicki stands for the proposition publisher of information has obtained the infor- that a right of privacy may be grounds to punish mation in question in a manner lawful in itself but publication of the truth, but the case will most from a source who has obtained it unlawfully, may likely "limit the maxim of 'publish and be 2 5 the government punish the ensuing publication damned' in future privacy cases." In noting of that information based on the defect in a that the BartnickiCourt recognized a First Amend- chain? 12 79 Echoing opinions in Florida Star and ment-based right of privacy in truthful facts, First Landmark Communications, Stevens said the Court Amendment attorney James C. Goodale, the cur- purposefully framed the issue narrowly in Bart- rent Communications Law chair of the Practicing nicki as, "Our refusal to construe the issue Law Institute and the former general counsel for presented more broadly is consistent with this The New York Times in the Pentagon Paper Case, Court's repeated refusal to answer categorically wrote in the New York Law Journal: whether truthful publication may ever be pun- It may come as a shock to many that the Supreme 2 s ° Court has never before [Bartnicki] decided there is such ished consistent with the First Amendment." 1 a right of privacy in the publishing context. While the Breyer's concurrence reiterated and underscored Court has recognized a right of privacy in other con- 281 this view. texts such as in connection with a woman's fight to choose and a right to be free from unreasonable The limited focus of the Bartnicki issue and its searches, the Court has never said, as far as I know, narrow decision means that in another similar there is a right of privacy that may penalize the publica- tion of the truth. Writing for the majority, Justice John case, but one with slightly different circumstances, Paul Stevens concludes there is such a right, on the 286 the decision could go the other way. The Breyer- grounds that privacy laws foster private speech. O'Connor concurrence made clear that the news In the final analysis, Bartnicki v. Vopper advances media prevailed in this instance mainly because press rights modestly, 28 7 while also enhancing the 8 the radio station was not implicated in the unlaw- concept of information privacy.28 ful taping itself and because the taped conversa- The rise of constitutional privacy has not taken tion was of unusually high public significance - place in a legal vacuum. Concerns about personal not simply because of the newsworthiness of the privacy, fueled in great part by unprecedented material. 28 2 The reasoning in the Breyer- technological advances, are abundantly evident in O'Connor concurring opinion strongly suggests statutory and regulatory actions on the federal that they could easily cast their key votes with and state levels. Besides the more than 40 bills Rehnquist, Scalia and Thomas, forming a new ma- considered by the 107th Congress, at least a jority in the future. Breyer pointedly refused to dozen of which deal with online privacy,289 the recognize any preference for press rights of pri- federal executive branch and individual states vate speech.28 3 And it was O'Connor who cast one have been taking action to protect the public and of three dissenting votes in Florida Star, along with preserve the right to be let alone. Rehnquist and White, who wrote, "If the First Amendment prohibits wholly private persons ...

278 Bartnicki, 532 U.S. at 517, 528; Id. at 535-36, 541 287 The narrow focus of the Bartnicki opinion prompted (Breyer, J., concurring). veteran New York Times Supreme Court reporter Linda 279 Id. at 528 (quoting Boehner v. McDermott, 191 F.3d Greenhouse to write, "While the decision favored the media 463, 484-85 (D.C. Cir. 1999) (Sentelle,J., dissenting)). defendants, it could be read as a cautionary tale for the na- 280 Bartnicki, 532 U.S. at 529. See also FloridaStar, 491 U.S. tion's newsrooms." Linda Greenhouse, Supreme Court at 532-33; Landmark, 435 U.S. at 837. Roundup; Court Says Press Isn't Liable for Use of ill-Gotten Tapes, 281 See id. at 535-36, 541. (Breyer, J., concurring). N.Y. TIMES, May 22, 2001, at A14. 282 See id. at 535-36, 540 (Breyer, J., concurring). 288 As Goodale observed, "While media lawyers and press 283 See id. at 536 (Breyer, J., concurring). barons let out a collective sigh of relief at the decision, there 284 FloridaStar, 491 U.S. at 550-51 (White, J., dissenting). may be pain for them in the future." Goodale, supra note 285 See Goodale, supra note 196. 196. 286 Id. 289 See infra note 13. COMMILAW CONSPECTUS [Vol. 11

V. CURRENT STATUTORY AND approach represents a significant restriction even REGULATORY TRENDS FAVOR PRIVACY by Republican standards, which are typically less OVER OPEN GOVERNMENT FOLA-friendly than those of Democratic adminis- trations. 29 4 For comparison, during the Reagan The rise of constitutionally protected informa- Administration, Attorney General William French tion privacy carries especially troubling implica- Smith established a "substantial legal basis" test to tions in the current national political climate, withhold records. 295 Ashcroft's "sound legal basis" which is increasingly marked by governmental se- test suggests an even lower hurdle than a "substan- 296 crecy. For example, the Bush Administration has tial legal basis" to justify withholding records. established a new Freedom of Information Act The new Department of Justice policy has policy that urges the executive branch federal sparked concern among journalists, legislators 290 agencies to use the Act's privacy exemptions to and open-government advocates who fear the ad- 291 resist disclosure of agency records. In a memo- ministration's new direction may mark the begin- randum issued on October 12, 2001, Attorney ning of "a new era of governmental secrecy under General John Ashcroft rescinded the previous the guise of protecting [personal] privacy."2 97 Im- standard set by former Attorney General Janet plicit in Ashcroft's memorandum were concerns Reno. The Reno FOIA policy emphasized "maxi- over national security and law enforcement in the mum responsible disclosure of government infor- aftermath of the September 11, 2001 terrorist at- "disclosure would be harmful."2 92 mation" unless tacks on Washington, D.C. and . Ashcroft replaced Reno's foreseeable-harm stan- Yet, the policy's focus on privacy exemptions ex- dard with a test that encourages withholding tends beyond matters related to national security ' 293 based on a "sound legal basis. Although shifts and law enforcement. "The mere mention of a in FOIA policy are traditional whenever a Presi- name in a record now... can be used to deny a dent from a different party is elected, Ashcroft's

290 See5 U.S.C. §552(b)(6) (2000); id. §552 (b)(7)(C). and declassification of records than have Republican Admin- 291 UNITED STATES DEPARTMENT OFJUSTICE, OFFICE OF IN- istrations. A comparison of Executive Orders on declassifica- FORMATION AND PRIVACY, FOIA POST, NEW ATrORNEY GENERAL tion issued by Presidents Carter and Reagan reflects the MEMORANDUM ISSUED, at http://www.usdoj.gov/oip/ sharp differences in philosophy concerning public access be- foiapost/2001foiapost19.htm (last visited June 4, 2002) tween the two administrations. For example, President Carter [hereinafter DOJ MEMO]. See also Critics Say New Rules Limits attempted to balance the public's right to know against na- Access to Records, N. Y. TIMES, Feb. 27, 2002, at A]8. tional security interests by creating a presumption against 292 UNITED STATES DEPARTMENT OF JUSTICE, ATTORNEY classification. See Exec. Order No. 12,065, 3 C.F.R. §190, 43 GENERAL'S MEMORANDUM FOR HEADS OF DEPARTMENTS AND Fed. Reg. 28,949 (June 28, 1978), reprinted in 50 U.S.C. §401 AGENCIES REGARDING THE FREEDOM OF INFORMATION ACT app. 706-12 (Supp. IV 1980). Additionally, the Carter Admin- (Summer/Fall 1993) (reprinted in FOIA UPDATE at 4-5). It is istration's Department ofJustice encouraged a strong policy important to place the Reno memorandum in a context that of restricting agency use of the Freedom of Information Act. reflects political realities and the independence of the execu- See UNITED STATES DEPARTMENT OFJUSTICE, JUSTICE SETS NEW tive branch federal agencies. In a 1997 report, the Reporters FOIA POLICY, FOIA UPDATE, Vol. II, No. 3 (June 1981), avail- Committee for Freedom of the Press documented wide- able at http://www.usdoj.gov/oip/foia-updates/Vol_ l_3/ spread violations and abuses of the FOIA by agency officials pagel.html (last visited Oct. 21, 2002). After President Rea- during the Clinton Administration. For example, it took The gan took office, he restricted public access under the FOIA, Washington Post two years to obtain records detailing Deputy eliminated the presumption against classification and in- Secretary of State Strobe Talbot's expenses on a foreign trip, creased the duration of classifications. See Exec. Order No. and there were repeated denials of FOIA requests for infor- 12,356, 47 Fed. Reg. 14,874 (Apr. 2, 1982). The Reagan Exec- mation pertaining to the White House's $25 million tele- utive Order remained unchanged during the Bush Adminis- phone system. See Mark Tapscott & Nicole Taylor, FewJournal- tration. See also Martin E. Halstuk & Bill F. Chamberlin, Open ists Use the Federal Freedom of Information Act: A Study by the Government in the DigitalAge: The Legislative History of How Con- Centerfor Media and Public Policy, THE HERITAGE FOUNDATION, gress Established a Right of Public Access to Electronic Information at http://www.heitage.org/research (last visited May 1, Held by FederalAgencies, 78 JOURNALISM & MASS COMM. Q. 45, 2002). During Clinton's second term, agency delays and de- 52-53 (Spring 2001). nials persisted, according to a study by the Heritage Founda- 295 UNITED STATES DEPARTMENT OFJUSTICE, OFFICE OF IN- tion. See id. For example, the administration rejected a jour- FORMATION AND PRIVACY, ATTORNEY GENERAL'S MEMO ON nalist's FOIA request for presidential guests at Camp David FOIA, (reprinted in FOIA UPDATE, Vol. II, No. 3, at 3 (June on the grounds that the information "would not significantly 1981)) available at http://www.lsdo.gov/oip/foia-updates/ contribute to the public understanding of the operations or VolII_3/page3.htm (last visited July 9, 1981).' activities of government." Id. 296 See Critics Say New Rules Limits Access to Records, N.Y. 293 See DOJ MEMO, supra note 291. TIMES, Feb. 27, 2002, at A18. 294 Since the mid-1970s, the policies of Democratic ad- 297 Martin Halstuk, In Review: The Threat to Freedom of In- ministrations have leaned more heavily toward disclosure formation, COLUM. JOURNALISM REV. 8 (Jan./Feb. 2002). 20031 Shielding Private Lives From Prying Eyes

FOIA request on the ground that it would violate most commonly used of all the FOIA's nine statu- someone's privacy,"' warned Lucy Dalglish, execu- tory exemptions.30 3 Indeed, the history of FOJA tive director of the Reporters Committee for Free- privacy disputes that have reached the Supreme dom of the Press. 298 Senator Patrick Leahy of Ver- Court over the years shows that the Department mont criticized the new FOLA policy as "contrary of Justice has been extremely effective in defend- to the spirit of the FOIA, [which is] intended to ing agency decisions to withhold records; the give Americans answers to questions they believe Court has heard seven FOIA privacy cases since are important, not just the information the gov- 1976, and it ruled in favor of agency decisions to 299 30 4 ernment wants them to believe." withhold records in all but one of these cases. The use of FOIA privacy exemptions to restrict In another move that fosters government se- access to agency records was already a common crecy by the Executive Branch, President George practice even before the Ashcroft memorandum, W. Bush has issued an executive order 305 that con- 30 6 according to the Department of Justice. 300 In a flicts with the 1978 Presidential Records Act, 30 1 2002 analysis of recent agency annual reports, which had provided that presidential papers may the Department of Justice reported that the gen- be made public 12 years after a President leaves eral privacy exemption, Exemption 6,302 was the office. 30 7 Bush's order gives the sitting President,

298 Id. See id. at 367-82. In the six privacy cases that followed over the 299 Id. next twenty-one years, however, the Court upheld agency de- 300 UNITED STATES DEPARTMENT OFJUSTICE, OFFICE OF IN- cisions to withhold records. See Bibles v. Oregon Natural De- FORMATION AND PRIvACY, FOIA POST, SUMMARY OF ANNUAL sert Ass'n, 519 U.S. 355 (1997) (rejecting on privacy grounds FOIA REPORTS FOR FISCAL YEAR 2000, available at http:// an environmental group's FOIA request for contact informa- www.usdoj.gov/oip/foiapost/2002foiapost3.htm (last visited tion of individuals who received a Bureau of Land Manage- Aug. 5, 2002) [hereinafter DOJ SUMMARY]. ment newsletter about the future of the Oregon High De- 301 See id. sert); U.S. Dep't of Defense v. Fed. Labor Relations Auth., 302 5 U.S.C. §552(b)(6) (2000). Exemption 6 states that 510 U.S. 487 (1994) (rejecting on privacy grounds a Privacy the FOIA does not allow disclosure of records pertaining to Act request by unions for home addresses of federal employ- "personnel and medical files and similar files the disclosure ees for the purposes of contacting them about union mem- of which would constitute a clearly unwarranted invasion of bership); U.S. Dep't of State v. Ray, 502 U.S. 164 (1991) personal privacy." Id. (holding that disclosure to an attorney of unredacted address 303 See DOJ SUMMARY, supra note 300. See also 5 U.S.C. information to assist Haitian immigrants who unsuccessfully §552(b) (1)-(9) (2000). The FOIA does not apply to matters sought political asylum in the United States was not war- that fall under the categories of: (1) classified information ranted under the FOIA); Dep't ofJustice v. Reporters Comm. and national security; (2) internal agency personnel informa- for Freedom of the Press, 489 U.S. 749 (1989) (rejecting a tion; (3) information exempted by statutes; (4) trade secrets journalist's FOIA request for a FBI rap sheet of a reputed and other confidential business information; (5) agency crime figure suspected of bribing a congressman to obtain a memoranda; (6) disclosures that invade personal privacy; (7) federal contract on grounds that releasing the information law-enforcement investigatory records; (8) reports from regu- would be an invasion of privacy because the rap sheet would lated financial institutions; and (9) geological and geophysi- not shed any light on official agency operations or activities); cal information. Exemption 7, the law enforcement exemp- Federal Bureau of Investigation v. Abramson, 456 U.S. 615 tion, contains several subsections, one of which also allows (1982) (rejecting ajournalist's FOIA request for FBI reports withholding based on privacy. See 5 U.S.C. §552(b)(7)(C) requested by President Nixon, who ordered FBI background (2000). The Exemption 7 privacy subsection states that the checks on his political enemies, on grounds that information FOIA does not apply to matters that are "records or informa- originally compiled for law enforcement purposes does not tion compiled for law enforcement purposes, but only to the lose its privacy-exemption status merely because the informa- extent that the production of such law enforcement records tion is reproduced in a new document that is not for law en- or information could reasonably be expected to constitute an forcement purposes); Dep't of State v. Washington Post Co., unwarranted invasion of personal privacy." Id. 456 U.S. 595 (1982) (rejecting a FOIA request by The Wash- 304 The Court ruled in favor of disclosure only once, in ington Post for passport application information on two Ira- its first Exemption 6 case, Dep't of the Air Force v. Rose, 425 nian nationals who traveled under the protection of United U.S. 352 (1976) (upholding a FOIA request by law review edi- States passports during a period of strained relations between tors for summaries of honor and ethics violations at the U.S. Iran and the United States). These cases concerned either Air Force Academy). This suit was brought by the New York the personal privacy exemption, Exemption 6, 5 U.S.C. University Law Review, which sought summaries of honor and §552(b) (6) (2000), or the privacy subsection of the law en- ethics hearings conducted for United States Air Force Acad- forcement exemption, Exemption 7, 5 U.S.C. §552(b) (7) (C) emy cadets who had cheated on exams. Id. at 354-55. The Air (2000). Force argued that disclosing these records would stigmatize 305 Exec. Order No. 13,233, 66 Fed. Reg. 56,025 (Nov. 1, the cadets for the rest of their careers. The Court ruled that 2001). the information in the records and hearings summaries, 306 Presidential Records Act, 44 U.S.C. §§2201-07 (2000) along with details of how the Air Force Academy handled (governing the official records of Presidents and Vice Presi- cheating, were of high public interest and ordered that the dents created or received afterJanuary 20, 1981). records he disclosed with the names of the cadets redacted. 307 Id. at §2204(a). COMMLAW CONSPECTUS [Vol. 11 as well as former Presidents, the right to withhold district judge held that the names of federal pris- presidential papers3111 Bush's executive order oners could be withheld on privacy grounds. 318 In takes control of presidential papers away from the Brady-Lunny v. Massey, the district court said that 3 0 ° National Archives of the United States. ' providing a list of the names of inmates would Under Bush's order, journalists, historians, constitute "an unreasonable invasion of privacy" scholars, public citizens' groups and the general because some of the inmates are "merely wit- public now must demonstrate a specific need in nesses and detainees who have not been charged order to obtain the presidential documents of with or convicted of crimes."'3 19 The court said re- Presidents Reagan, George Bush, Sr. and William leasing their names would "stigmatize these indi- Jefferson Clinton.3 1 The Presidential Records viduals" and may cause "irreparable damage to Act, which went into effect in 1981, would have their reputations.."320 The district court's rationale made Reagan's papers available after the current does not, however, explain why the privacy inter- President Bush was elected.3 11 However, those pa- ests of witnesses and detainees in custody justify pers were not released because the current Bush withholding names of federal inmates who have Administration undertook a review of the policy been charged with and convicted of crimes. shortly after Bush was elected. 3 12 As a result, In Florida, a state with open-records laws that 68,000 pages of communications between Presi- have been regarded as a model for other states, a dent Reagan and his advisers were withheld even court of appeals last July upheld the constitution- though officials at the National Archives, includ- ality of a new privacy exemption for autopsy ing the Reagan Library, wanted them made pub- photos. The public-record status of autopsy 31 3 lic. The White House defended the decision, photos was restricted by the Florida Legislature af- saying that premature disclosure of confidential ter the death of race-car driver Dale Earnhardt decision memos could stifle candid conversations when a Florida newspaper sought Earnhardt's au- 3 14 among presidential advisers and the President. topsy records. 321 He was killed in a crash at Day- Restrictions on access have been imposed re- tona in February 2001.322 The records were sealed cently on the state level as well. In a 2002 Illinois after a judge ruled that release of the photos 32 3 case, the federal government thwarted a newspa- would violate the privacy of Earnhardt's widow. per reporter's efforts to obtain the names of fed- The Earnhardt/Family Protection Act now allows eral inmates in a county jail.31 5 The reporter release of such materials only by a judge's or- 324 sought the names of all inmates held in the De- der. Witt County jail under the Illinois Freedom of In- In Indiana, the state legislature failed last formation Act. 316 After she obtained the names of March in its to override Governor Frank the Illinois prisoners, the federal government in- O'Bannon's veto of an anti-access bill approved tervened to prevent the release of the names of overwhelmingly by the legislature. 325 The bill, federal prisoners. The government removed the which had passed 71-28 in the state's House, case to federal district court in Illinois,317 and the would have allowed legislators to decide what leg-

308 Exec. Order No. 13,233, 66 Fed. Reg. 56,025 (Nov. 1, 318 Id. at 931-32. 2001). 319 Id. at 932. 309 See id. See also Steven L. Hensen, The President's Papers 320 Id. Are the People's Business, WASH. POST, Dec. 16, 2001, at BI (ad- 321 Campus Communications, Inc. v. Earnhardt, 821 vocating a return to open presidential records and the im- So.2d 388, 394-95 (5th Cir. 2002). portance of access to presidential documents). 322 THE BRECHNER CENTER FOR FREEDOM OF INFORMA- 310 Exec. Order No. 13,233, 66 Fed. Reg. 56,025 (Nov. 1, TION, COLLEGE OF JOURNALISM & COMMUNICATIONS, UNIVER- 2001). SITY OF FLORIDA, New Law Closes Autopsy Photos, 25 THE 311 See generally 44 U.S.C. §§2201-07 (2000). BRECHNER REPORT I (May 2001); Newspaper Sues for Earnhardt 312 George Lardner Jr., Bush Clamping Down on Presiden- Pictures, 25 THE BRECHNER REPORT 1 (May 2001). 323 THE BRECHNER CENTER FOR FREEDOM OF INFORMA- tial Papers, WASH. POST, Nov. 1, 2001, at A33. 3 13 Id. TION, COLLEGE OF JOURNALISM & COMMUNICATIONS, UNIVER- 314 Richard Reeves, Writing History to Executive Order, N.Y. SITY OF FLORIDA, Media Mounts Challenge to EarnhardtLaw, 26 THE BRECHNER REPORT TIMES, Nov. 16, 2001, at A25. 1 (Mar. 2002). "324 See FLA. STAT. ANN. §406.135(1) (2001). 315 Brady-Lunny v. Massey, 185 F. Supp. 2d 928, 930 325 Michele McNeil Solida, Lawmakers Vote to Retain State's (C.D. Ill.2002). 316 Id. Open-Records Law, INDIANAPOLIS STAR, Mar. 14, 2002, at Al. 317 Id. 2003] Shielding Private Lives From Prying Eyes

islative records could be made public. E-mail files individuals or when they report on the perform- were among the records the bill would have made ance of governmental services such as law enforce- confidential.3 26 The bill's supporters argued that ment agencies. Such newsgathering practices, the proposed law was necessary to protect corre- however, can serve the right to know by advancing spondence from constituents on personal mat- the general public's need for government infor- 3 2 7 ters. mation for the purpose of making informed deci- Finally, and remarkably, in 2002, the National sions concerning self-rule. Zoo in Washington, D.C., denied The Washington The rise of constitutional privacy has increased Post access to the medical records of a giraffe that this tension. Constitutional privacy has taken sev- had died, on the grounds that disclosure would eral forms, deriving mainly from the rationale violate the dead animal's privacy rights. 3 28 Zoo Di- that zones of privacy, implicit in the First, Third, rector Lucy Spelman told The Post that "privacy Fourth and Ninth Amendments, protect individu- rules that apply to human medical records, and als from governmental intrusion. 330 Early court the physician-patient relationship, do not apply in opinions that first recognized a right to privacy precisely the same way to animal medicine at a held that an individual has a right to be free of public institution like the National Zoo. But we governmental interference when it comes to 329 believe they do in principle." those autonomous decisions that enable people to have control over their lives and private behav- 3 31 VI. SUMMARY AND CONCLUSION ior. Those same decisions later provided the foundation for a series of court holdings that pro- The tension between individual privacy and hibited certain newsgathering practices on the public/press access to government-controlled in- theory that law enforcement agencies violated formation and activities represents a conflict be- Fourth Amendment privacy interests. 332 In these tween important competing values that serve de- Fourth Amendment privacy decisions, which con- mocracy and help structure public discourse. Pri- cerned governmental cooperation with journalists vacy laws protect individual interests and the right gathering information for news stories, courts to be let alone. Privacy also is necessary to form held that it was unconstitutional for law enforce- intimate relationships and make decisions regard- ment authorities to permit journalists to have ac- ing deeply personal matters. The ability to con- cess to a private residence133 or to private prop- ceal aspects of one's identity is necessary for per- erty334 during the execution of a warrant and to sonal freedom and is an integral part of the politi- arrange a "perp walk" so journalists could film a 3 35 cal process. On the other hand, access laws pro- criminal suspect for a news program. tect social interests and advance the democratic A second stream of constitutional privacy, infor- principle of holding accountable those who gov- mation privacy, emerged in a clash with public ern us. The news media sometime invade per- and press interests in access to government-held sonal privacy when they seek access to govern- information. 336 In a Sixth Circuit decision, a fed- ment records containing information on private eral court of appeals held that information pri-

326 Michele McNeil Solida, Lawmakers Vote to Shield Their the press and the Crown, first in England and later in the Records, INDIANAPOLIS STAR, Apr. 30, 2001, at A4. Colonies. See Stanford v. Texas 379 U.S. 476 (1965) ("[W]hile 327 Id. the Fourth Amendment was most immediately the product of 328 See AccEsS REPORTS, FREEDOM OF INFORMATION, JOUR- contemporary revulsion against a regime of writs of assis- NAL OF NEWS AND DEVELOPMENTS, OPINION & ANALYSIS, Na- tance, its roots go far deeper. Its adoption in the Constitution tional Zoo Asserts Animal Privacy, May 8, 2002, at 9. of this new Nation reflected the culmination in England a 3 29 See id. few years earlier of a struggle against oppression which had '330 Griswold v. Connecticut, 381 U.S. 479, 483-84 (1965). endured for centuries .... What is significant to note is that 331 See, e.g., Roe v. Wade, 410 U.S. 113 (1973); Wisconsin this history is largely a history of conflict between the Crown v. Yoder, 406 U.S. 205 (1972); Eisenstadt v. Baird, 405 U.S. and the press." Id. at 482. See also RODNEY A. SMOLLA, FREE 438 (1972); Stanley v. Georgia, 394 U.S. 557 (1969); Loving v. SPEECH IN AN OPEN SocIETv 274 (1992). Virginia, 388 U.S. 1 (1967); Griswold v. Connecticut, 381 U.S. 333 See Wilson, 526 U.S. at 605-06. 479 (1965). 334 Hanlon, 526 U.S. at 810. 332 See, e.g., Wilson v. Layne, 526 U.S. 603 (1999); Han- 335 Lauro, 39 F. Supp. 2d at 351. 336 See Kallstrom v. City of Columbus, 136 F.3d 1055 (6th Ion v. Berger, 526 U.S. 808 (1999); Lauro v. City of New York, 39 F. Supp. 2d 351 (S.D.N.Y. 1999). It is of historical interest Cir. 1998). that the Fourth Amendment has roots in disputes between COMMLAW CONSPECTUS [Vol. 11 vacy overrode the Ohio Public Records Act that Kallstrom - the right of the individual to control had allowed public access to police personnel-file information about oneself. Bartnicki does not un- information. 337 Information privacy was first rec- controvertibly establish a new constitutional right ognized two decades earlier by the Whalen for the protection of private facts. As the Court,338 and although some leading legal experts O'Connor-Breyer concurrence makes clear, the 343 agree that Whalen marks the first time the Court decision easily could have gone the other way. recognized information privacy, 339 this area of Bartnicki's implications for constitutionally pro- constitutional privacy has yet to develop with tected private facts privacy or information privacy, 3 40 clearly defined boundaries. therefore, remains elusive. Still, Bartnicki contrib- Finally, in Bartnicki v. Vopper, the Court recog- utes to the emergence of some form of constitu- nized for the first time a constitutional right of tional protection for private information, despite privacy concerning disclosure of private informa- its uncertain and protracted development. 34 1 tion obtained from a nongovernmental source. The problem posed by the rise of constitution- Arguably, Bartnicki recognizes constitutional pro- ally protected privacy is that when constitutional tection for "truthful private facts." 342 Bartnicki dif- privacy is presented as a bar to access of govern- fers notably from the other constitutional privacy ment-controlled operations or records, judicial re- cases examined in this analysis because it does not flection to consider the benefits of public and concern state action, but focuses instead on third- press access is severely constrained, if not elimi- party incursions - the privacy interest being the nated. In a conflict between privacy and access in- statutory privacy advanced by the wiretap laws and terests, the overarching question should not be violated by the news media. The Bartnicki Court whether there has been an invasion of privacy, acknowledged that this privacy interest qualifies but, rather, whether there has been an unwar- for constitutional protection. However, the major- ranted invasion of privacy. The trumping power of ity also ruled that under the facts in this particular constitutional privacy can undercut judicial power case, First Amendment protections must prevail. to make this important distinction. In these times, Bartnicki resonates with information privacy in with concerns about privacy reaching unprece- that the interest the Court was asked to protect dented levels as current statutory and regulatory was essentially the right of the individual to avoid trends demonstrate, it becomes apparent how the disclosure about personal information. Implicit uniquely powerful force of constitutional privacy throughout the Court's reasoning is the core idea can dangerously threaten a crucial balance which, that there is an important state interest in a law as Professor Westin warned in the years before that shields personal information about an indi- privacy law mushroomed, must be maintained to vidual from disclosure. This concept is analogous preserve democracy and keep government re- to the information privacy interest considered in sponsible.

337 Id. at 1069-70. velopment of information privacy in cases up to and includ- 338 See Whalen v. Roe, 429 U.S. 589 (1977). ing Whalen and Nixon, concluded that "[t]aken together, 339 See ERWIN CHEMERINSKY, CONSTITUTIONAL LAW: PRIN- these cases suggest there is as yet no firm constitutional right CIPLES AND POLICIES 826 (2002). FRED H. CATE, PRIVACY IN to informational privacy." Id. at 587. THE INFORMATION AGE 62-63 (1997). 341 Bartnicki, 532 U.S. at 535. 340 See Bunker, supra note 122, at 584-87. First Amend- 342 See Goodale, supra note 196. ment scholar Bunker and his colleagues, in reviewing the de- 343 Bartnicki, 532 U.S. at 540 (Breyer, J., concurring).