Lessons We All Should Learn from the Great Salt Lake Crisis

Those of us on the east coast have heard that the Great Salt Lake has receded to the verge of a public health crisis, including because toxins in the sediment that have been underwater for millennia may soon may soon be widely spread air pollutants.   Today I had the opportunity to visit the rapidly shrinking Great Salt Lake and hear from leading experts about what might be done about it.  Much of what I heard surprised me.  More importantly, some of the lessons learned in Utah are generally applicable to our still evolving response to our global climate emergency.

How much has the Great Salt Lake shrunk?   In the modern era it has lost 73 percent of its water and 60 percent of its area.  Of the 120 saline lakes on the planet, 100 are in decline and on average they have shrunk, on average, 60 percent.  That means that as bad as things are at the Great Salt Lake, there are many other places where things are worse.

Contrary to popular belief, while a warming climate is a contributing cause of this decline, it is not the main cause.  The main cause is that water has been diverted from the historic tributaries to the Great Salt Lake for other uses, primarily agriculture which is responsible for 72 percent of Utah’s water consumption.  Those diversions have been occurring since Brigham Young arrived in Utah in the 19th century.

Why does the shrinking of the lake matter?  Well, in addition to the public health threat posed to the southwestern United States by the toxins in the sediment, the increased water salinity that comes with the Great Salt Lake being smaller is toxic to the brine shrimp that are essential to the survival of the tens of millions of migratory birds that make the lake home for part of the year on their way to and from other places in North and South America.  The rapidly receding waters also pose a clear and present danger to other economically important activities including mineral extraction and tourism.  One example of the broad range of negative impacts of the shrinking lake — snow in the mountains has been proven to melt faster as a result of the deposition of dust from the lake, shortening Utah’s economically important ski season.

I was of the prior impression that people in Utah didn’t appreciate the magnitude of the crisis at hand.  I was wrong.  The fact is that the Utah Legislature has taken numerous actions in recent years to reverse more than a century of momentum in the wrong direction.  As a result of these actions there is cause for real optimism that the level of the Great Salt Lake will continue to rise though it will take decades to make lasting improvements.

And that brings me to the lessons of general applicability that I learned.   As one local water law expert said, there is no silver bullet to end the Great Salt Lake crisis but there is silver buckshot.   There is no one law that can be passed or one lawsuit that will be litigated that will immediately void the water rights that have resulted in Utah (and all of the other western states) using much more water than can sustainably be used.  What the people of Utah have learned is that many interventions are necessary, all at the same time.  And they’re implementing that lesson in real time.    We all might consider whether we’re acting with the same ingenuity and urgency respecting our environmental challenges.

And I heard another important thing for the second time in a week.  The biggest challenge in repairing the Great Salt Lake isn’t identifying what needs to be done.  It is getting people to own what it will take to get water into the Great Salt Lake and why that matters.   The necessary messaging is complicated because there is no one size fits all message and even if you’re doing it correctly, it isn’t immediately effective.  I heard The Nature Conservancy’s Chief Scientist, Dr. Katherine Hayhoe, say something similar about decarbonization and resilience when she was in Boston last week.

The Great Salt Lake crisis became too big for the people of Utah to ignore.  But their multifaceted approach to the crisis is impressive and left me wondering what we on the east coast might be able to do about our much different but equally serious environmental challenges, like the need to more quickly build renewable energy infrastructure and improve our resilience to GHG supercharged storm waters, if we acted with the same urgency.

For more articles on the environment, visit the NLR Environmental, Energy & Resources section.

Comparing and Contrasting the State Laws: Does Pseudonymized Data Exempt Organizations from Complying with Privacy Rights?

Some organizations are confused as to the impact that pseudonymization has (or does not have) on a privacy compliance program. That confusion largely stems from ambiguity concerning how the term fits into the larger scheme of modern data privacy statutes. For example, aside from the definition, the CCPA only refers to “pseudonymized” on one occasion – within the definition of “research” the CCPA implies that personal information collected by a business should be “pseudonymized and deidentified” or “deidentified and in the aggregate.”[1] The conjunctive reference to research being both pseudonymized “and” deidentified raises the question whether the CCPA lends any independent meaning to the term “pseudonymized.” Specifically, the CCPA assigns a higher threshold of anonymization to the term “deidentified.” As a result, if data is already deidentified it is not clear what additional processing or set of operations is expected to pseudonymize the data. The net result is that while the CCPA introduced the term “pseudonymization” into the American legal lexicon, it did not give it any significant legal effect or status.

Unlike the CCPA, the pseudonymization of data does impact compliance obligations under the data privacy statutes of Virginia, Colorado, and Utah. As the chart below indicates, those statutes do not require that organizations apply access or deletion rights to pseudonymized data, but do imply that other rights (e.g., opt out of sale) do apply to such data. Ambiguity remains as to what impact pseudonymized data has on rights that are not exempted, such as the right to opt out of the sale of personal information. For example, while Virginia does not require an organization to re-identify pseudonymized data, it is unclear how an organization could opt a consumer out of having their pseudonymized data sold without reidentification.


ENDNOTES

[1] Cal. Civ. Code § 1798.140(ab)(2) (West 2021). It should be noted that the reference to pseudonymizing and deidentifying personal information is found within the definition of the word “Research,” as such it is unclear whether the CCPA was attempting to indicate that personal information will not be considered research unless it has been pseudonymized and deidentified, or whether the CCPA is mandating that companies that conduct research must pseudonymize and deidentify. Given that the reference is found within the definition section of the CCPA, the former interpretation seems the most likely intent of the legislature.

[2] The GDPR does not expressly define the term “sale,” nor does it ascribe particular obligations to companies that sell personal information. Selling, however, is implicitly governed by the GDPR as any transfer of personal information from one controller to a second controller would be considered a processing activity for which a lawful purpose would be required pursuant to GDPR Article 6.

[3] Va. Code 59.1-577(B) (2022).

[4] Utah Code Ann. 13-61-303(1)(a) (2022).

[5] Va. Code 59.1-577(D) (2022) (exempting compliance with Va. Code 59.1-573(A)(1) through (4)

[6] C.R.S. 6-1-1307(3) (2022) (exempting compliance with C.R.S. Section 6-1-1306(1)(b) to (1)(e)).

[7] Utah Code Ann. 13-61-303(1)(c) (exempting compliance with Utah Code Ann. 13-61-202(1) through (3)).

[8] Va. Code 59.1-577(D) (2022) (exempting compliance with Va. Code 59.1-573(A)(1) through (4)

[9] C.R.S. 6-1-1307(3) (2022) (exempting compliance with C.R.S. Section 6-1-1306(1)(b) to (1)(e)).

[10] Va. Code 59.1-577(D) (2022) (exempting compliance with Va. Code 59.1-573(A)(1) through (4)

[11] C.R.S. 6-1-1307(3) (2022) (exempting compliance with C.R.S. Section 6-1-1306(1)(b) to (1)(e)).

[12] Utah Code Ann. 13-61-303(1)(c) (exempting compliance with Utah Code Ann. 13-61-202(1) through (3)).

[13] Va. Code 59.1-577(D) (2022) (exempting compliance with Va. Code 59.1-574).

[14] Va. Code 59.1-577(D) (2022) (exempting compliance with Va. Code 59.1-574).

©2022 Greenberg Traurig, LLP. All rights reserved.

Utah Becomes Fourth U.S. State to Enact Consumer Privacy Law

On March 24, 2022, Utah became the fourth state in the U.S., following California, Virginia and Colorado, to enact a consumer data privacy law, the Utah Consumer Privacy Act (the “UCPA”). The UCPA resembles Virginia’s Consumer Data Protection Act (“VCDPA”) and Colorado’s Consumer Privacy Act (“CPA”), and, to a lesser extent, the California Consumer Privacy Act (as amended by the California Privacy Rights Act) (“CCPA/CPRA”). The UCPA will take effect on December 31, 2023.

The UCPA applies to a controller or processor that (1) conducts business in Utah or produces a product or service targeted to Utah residents; (2) has annual revenue of $25,000,000 or more; and (3) satisfies at least one of the following thresholds: (a) during a calendar year, controls or processes the personal data of 100,000 or more Utah residents, or (b) derives over 50% of its gross revenue from the sale of personal data, and controls or processes the personal data of 25,000 or more consumers.

As with the CPA and VCDPA, the UCPA’s protections apply only to Utah residents acting solely within their individual or household context, with an express exemption for individuals acting in an employment or commercial (B2B) context. Similar to the CPA and VCDPA, the UCPA contains exemptions for covered entities, business associates and protected health information subject to the Health Insurance Portability and Accountability Act of 1996 (“HIPAA”), and financial institutions or personal data subject to the Gramm-Leach-Bliley Act (“GLB”). As with the CCPA/CPRA and VCDPA, the UCPA also exempts from its application non-profit entities.

In line with the CCPA/CPRA, CPA and VCDPA, the UCPA provides Utah consumers with certain rights, including the right to access their personal data, delete their personal data, obtain a copy of their personal data in a portable manner, opt out of the “sale” of their personal data, and opt out of “targeted advertising” (as each term is defined under the law). Notably, the UCPA adopts the VCDPA’s more narrow definition of “sale,” which is limited to the exchange of personal data for monetary consideration by a controller to a third party. Unlike the CCPA/CPRA, CPA and VCDPA, the UCPA will not provide Utah consumers with the ability to correct inaccuracies in their personal data. Also unlike the CPA and VCDPA, the UCPA will not require controllers to obtain prior opt-in consent to process “sensitive data” (i.e., racial or ethnic origin, religious beliefs, sexual orientation, citizenship or immigration status, medical or health information, genetic or biometric data, or geolocation data). It will, however, require controllers to first provide consumers with clear notice and an opportunity to opt out of the processing of his or her sensitive data. With respect to the processing of personal data “concerning a known child” (under age 13), controllers must process such data in accordance with the Children’s Online Privacy Protection Act. The UCPA will prohibit controllers from discriminating against consumers for exercising their rights.

In addition, the UCPA will require controllers to implement reasonable and appropriate data security measures, provide certain content in their privacy notices, and include specific language in contracts with processors.

Unlike the CCPA/CPRA, VCDPA and CPA, the UCPA will not require controllers to conduct data protection assessments prior to engaging in data processing activities that present a heightened risk of harm to consumers, or to conduct cybersecurity audits or risk assessments.

In line with existing U.S. state privacy laws, the UCPA does not provide for a private right of action. The law will be enforced by the Utah Attorney General.

Copyright © 2022, Hunton Andrews Kurth LLP. All Rights Reserved.

Recent Utah Decision Enforces the Importance of Eminent Domain Provisions In Commercial Leases

A recent Utah case serves as a cautionary tale of the importance of eminent domain provisions in commercial leases. In Utah Dep’t of Transportation v. Kmart Corp., 2018 UT 54, 428 P.3d 1118, the Utah Supreme Court examined a provision in Kmart’s shopping center lease which provided the lease terminated if eminent domain left Kmart’s “points of ingress and egress to the public roadways…materially impaired.” In 2010, the Utah Department of Transportation (“UDOT”) condemned property which provided access to the property Kmart leased. Both Kmart, as tenant, and its landlord, FPA, sought compensation from UDOT for the condemnation of the access point. In 2012, the Utah Supreme Court held that Utah’s just compensation statute required courts and appraisers to determine the value of a condemnation award for each party’s property interest separately using the “aggregate-of-interests approach” and remanded it to the district court for further proceedings. Upon remand, after review of separate appraisals of FPA’s and Kmart’s respective property interests, the district court determined UDOT’s condemnation “materially impaired access and caused the [l]ease to terminate” and awarded Kmart $1.4 million plus interest. UDOT appealed.

On appeal, UDOT urged the Utah Supreme Court to adopt the “termination clause rule” which had been adopted by other jurisdictions. Under that rule, when a lease’s termination clause is triggered, the tenant loses its claim to just compensation because any of the tenant’s continuing interest in the leased property is extinguished.

Kmart argued the 2012 Utah Supreme Court decision, where the “aggregate of interests” approach was adopted, rendered UDOT’s “termination clause rule” argument meaningless. Kmart argued that a condemnation clause’s sole purpose is to determine the landlord’s and tenant’s separate shares of condemnation awards. Because the “aggregate of interests approach” determined the value of each party’s interests separately, there was no reason to contract for each party’s share of the award. Thus, said Kmart, the condemnation clause in its lease should have no effect.

The Utah Supreme Court disagreed with Kmart and instead adopted UDOT’s “termination clause rule.” In rejecting Kmart’s argument, the court explained the “aggregate of interests” rule addressed only the value of a party’s property interest. In contrast, the “termination clause rule” dictated whether a tenant even had a property interest following condemnation. Put another way, the “termination clause rule” determines what is owned where the valuation method determines what is owed.

In examining Kmart’s lease, the Utah Supreme Court determined the termination clause was triggered when condemnation left “points of ingress and egress to the public roadways…materially impaired.” Because the district court already concluded UDOT’s taking left access “materially impaired,” the termination clause—in terminating Kmart’s lease—extinguished Kmart’s property interest. Consequently, the Utah Supreme Court held Kmart was not entitled to just compensation since it no longer had an interest in the property.

Issues relating to condemnation clauses in leases have also arisen in Wisconsin. In 1980, the Wisconsin Supreme Court tacitly acknowledged that it had “become customary” to include condemnation clauses in leases. Like Utah, Wisconsin courts hold that these clauses can terminate the tenant’s interest and bar any claim the tenant would have had to a portion of a just compensation award.

The importance of reviewing condemnation clauses in leases is often undervalued. Unclear drafting of condemnation clauses may also result in landlords having to share condemnation proceeds with tenant. Maxey v. Redevelopment Auth. of Racine, 94 Wis. 2d 375, 288 N.W.2d 794 (1980). Clauses that fail to contemplate Wisconsin’s specific eminent domain rules can also result in the inability of landlords to collect attorney fees. Van Asten v. State, 214 Wis. 2d 135, 571 N.W.2d 420 (Ct. App. 1997).

The Kmart case serves as a warning as to the drastic effects that a condemnation clause can have on the compensation of leasehold interests in a condemnation. To avoid the potentially devastating results of a poorly worded condemnation provision, landlords and tenants should request their real estate attorneys review the condemnation provisions in their leases to confirm that their rights are adequately protected.

 

©2019 von Briesen & Roper, s.c
This post was written by Joseph J. Rolling of von Briesen & Roper, s.c.
Read more real estate news on NLR’s Real Estate type of law page.

Utah Passes Law Prohibiting LGBT Employment Discrimination

Squire Patton Boggs (US) LLP law firm

On March 12, Utah Governor Herbert signed into law S.B. 296, which amends the Utah Antidiscrimination Act to prohibit discrimination in employment by Utah employers on the basis of sexual orientation and gender identity. Notably, and perhaps not surprisingly given that 60% of Utah residents identify as Mormons, although the law had the support of the Church of Jesus Christ of Latter-Day Saints, it exempts from coverage religious institutions, organizations, and affiliates (as well as the Boy Scouts of America) from its definition of employer.

It also allows for employee expression of religious or moral beliefs in the workplace – which would appear to include opposition to LGBT issues or lifestyles – as long as such expression is “reasonable, non-disruptive and non-harassing.” In passing this law, Utah becomes the 18th state (including the District of Columbia) to adopt LGBT anti-discrimination legislation. (LGBT discrimination is also prohibited against federal employees pursuant to Executive Order 13672, signed by President Obama in June 2014.)