CACI 1800 Intrusion Into Private Affairs

California Civil Jury Instructions CACI

1800 Intrusion Into Private Affairs


[Name of plaintiff] claims that [name of defendant] violated [his/her/nonbinary pronoun] right to privacy. To establish this claim, [name of plaintiff] must prove all of the following:

1.That [name of plaintiff] had a reasonable expectation of privacy in [specify place or other circumstance];

2.That [name of defendant] intentionally intruded in [specify place or other circumstance];

3.That [name of defendant]’s intrusion would be highly offensive to a reasonable person;

4.That [name of plaintiff] was harmed; and

5.That [name of defendant]’s conduct was a substantial factor in causing [name of plaintiff]’s harm.

In deciding whether [name of plaintiff] had a reasonable expectation of privacy in [specify place or other circumstance], you should consider, among other factors, the following:

(a)The identity of [name of defendant];

(b)The extent to which other persons had access to [specify place or other circumstance] and could see or hear [name of plaintiff]; and

(c)The means by which the intrusion occurred.

In deciding whether an intrusion is highly offensive to a reasonable person, you should consider, among other factors, the following:

(a)The extent of the intrusion;

(b)[Name of defendant]’s motives and goals; and

(c)The setting in which the intrusion occurred.


Directions for Use

If the plaintiff is asserting more than one privacy right, give an introductory instruction stating that a person’s right to privacy can be violated in more than one way and listing the legal theories under which the plaintiff is suing.


Sources and Authority

“Seventy years after Warren and Brandeis proposed a right to privacy, Dean William L. Prosser analyzed the case law development of the invasion of privacy tort, distilling four distinct kinds of activities violating the privacy protection and giving rise to tort liability: (1) intrusion into private matters; (2) public disclosure of private facts; (3) publicity placing a person in a false light; and (4) misappropriation of a person’s name or likeness … .Prosser’s classification was adopted by the Restatement Second of Torts in sections 652A–652E. California common law has generally followed Prosser’s classification of privacy interests as embodied in the Restatement.” (Hill v. National Collegiate Athletic Assn. (1994) 7 Cal.4th 1, 24 [26 Cal.Rptr.2d 834, 865 P.2d 633].)

The tort of intrusion “encompasses unconsented-to physical intrusion into the home, hospital room or other place the privacy of which is legally recognized, as well as unwarranted sensory intrusions such as eavesdropping, wiretapping, and visual or photographic spying.” (Shulman v. Group W Productions, Inc. (1998) 18 Cal.4th 200, 230 [74 Cal.Rptr.2d 843, 955 P.2d 469], internal citation omitted.)

The right of privacy was first recognized in California in the case of Melvin v. Reid (1931) 112 Cal.App. 285, 291 [297 P. 91]. The court found a legal foundation for the tort in the right to pursue and obtain happiness found in article I, section 1 of the California Constitution.

“The foregoing arguments have been framed throughout this action in terms of both the common law and the state Constitution. These two sources of privacy protection ‘are not unrelated’ under California law. (Shulman, supra, 18 Cal.4th 200, 227; accord, Hill, supra, 7 Cal.4th 1, 27; but see Katzberg v. Regents of University of California (2002) 29 Cal.4th 300, 313, fn. 13 [127 Cal.Rptr.2d 482, 58 P.3d 339] [suggesting it is an open question whether the state constitutional privacy provision, which is otherwise self-executing and serves as the basis for injunctive relief, can also provide direct and sole support for a damages claim].)” (Hernandez v. Hillsides, Inc. (2009) 47 Cal.4th 272, 286 [97 Cal.Rptr.3d 274, 211 P.3d 1063].)

“[W]e will assess the parties’ claims and the undisputed evidence under the rubric of both the common law and constitutional tests for establishing a privacy violation. Borrowing certain shorthand language from Hill, supra, 7 Cal.4th 1, which distilled the largely parallel elements of these two causes of action, we consider (1) the nature of any intrusion upon reasonable expectations of privacy, and (2) the offensiveness or seriousness of the intrusion, including any justification and other relevant interests.” (Hernandez, supra, 47 Cal.4th at p. 288.)

The element of intrusion “is not met when the plaintiff has merely been observed, or even photographed or recorded, in a public place. Rather, ‘the plaintiff must show the defendant penetrated some zone of physical or sensory privacy surrounding, or obtained unwanted access to data about, the plaintiff.’ ” (Sanders v. American Broadcasting Co. (1999) 20 Cal.4th 907, 914–915 [85 Cal.Rptr.2d 909, 978 P.2d 67], internal citations omitted.)

“As to the first element of the common law tort, the defendant must have ‘penetrated some zone of physical or sensory privacy … or obtained unwanted access to data’ by electronic or other covert means, in violation of the law or social norms. In either instance, the expectation of privacy must be ‘objectively reasonable.’ In Sanders [supra, at p. 907] … , this court linked the reasonableness of privacy expectations to such factors as (1) the identity of the intruder, (2) the extent to which other persons had access to the subject place, and could see or hear the plaintiff, and (3) the means by which the intrusion occurred.” (Hernandez, supra, 47 Cal.4th at pp. 286–287.)

The plaintiff does not have to prove that he or she had a “complete expectation of privacy”: “Privacy for purposes of the intrusion tort must be evaluated with respect to the identity of the alleged intruder and the nature of the intrusion.” (Sanders, supra, 20 Cal.4th at pp. 917–918.)

“The second common law element essentially involves a ‘policy’ determination as to whether the alleged intrusion is ‘highly offensive’ under the particular circumstances. Relevant factors include the degree and setting of the intrusion, and the intruder’s motives and objectives. Even in cases involving the use of photographic and electronic recording devices, which can raise difficult questions about covert surveillance, ‘California tort law provides no bright line on [“offensiveness”]; each case must be taken on its facts.’ ” (Hernandez, supra, 47 Cal. 4th at p. 287, internal citations omitted.)

“While what is ‘highly offensive to a reasonable person’ suggests a standard upon which a jury would properly be instructed, there is a preliminary determination of ‘offensiveness’ which must be made by the court in discerning the existence of a cause of action for intrusion. … A court determining the existence of ‘offensiveness’ would consider the degree of intrusion, the context, conduct and circumstances surrounding the intrusion as well as the intruder’s motives and objectives, the setting into which he intrudes, and the expectations of those whose privacy is invaded.” (Miller v. National Broadcasting Co. (1986) 187 Cal.App.3d 1463, 1483–1484 [232 Cal.Rptr. 668].)

“Plaintiffs must show more than an intrusion upon reasonable privacy expectations. Actionable invasions of privacy also must be ‘highly offensive’ to a reasonable person, and ‘sufficiently serious’ and unwarranted as to constitute an ‘egregious breach of the social norms.’ ” (Hernandez, supra, 47 Cal.4th at p. 295, internal citation omitted.)

“[L]iability under the intrusion tort requires that the invasion be highly offensive to a reasonable person, considering, among other factors, the motive of the alleged intruder.” (Sanders, supra, 20 Cal.4th at p. 911, internal citations omitted.)

Damages flowing from an invasion of privacy “logically would include an award for mental suffering and anguish.” (Miller, supra, 187 Cal.App.3d at p. 1484, citing Fairfield v. American Photocopy Equipment Co. (1955) 138 Cal.App.2d 82 [291 P.2d 194].)

Related statutory actions can be brought for stalking (Civ. Code, § 1708.7), invasion of privacy to capture physical impression (Civ. Code, § 1708.8), and eavesdropping and wiretapping (Pen. Code, § 637.2). Civil Code section 1708.8 was enacted in 1998 as an anti-paparazzi measure. To date there are no reported cases based on this statute.


Secondary Sources

5 Witkin, Summary of California Law (11th ed. 2017) Torts, §§  756, 757, 762–765
6 Witkin, Summary of California Law (11th ed. 2017) Torts, § 1887
4 Levy et al., California Torts, Ch. 46, Invasion of Privacy, § 46.02 (Matthew Bender)
37 California Forms of Pleading and Practice, Ch. 429, Privacy, § 429.16 (Matthew Bender)
18 California Points and Authorities, Ch. 183, Privacy: State Constitutional Rights, § 183.30 (Matthew Bender)
California Civil Practice: Torts § 20:8 (Thomson Reuters)