11.12.2012 Views

case law of the european court of human rights concerning the ...

case law of the european court of human rights concerning the ...

case law of the european court of human rights concerning the ...

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

DP (2006) CASE LAW<br />

CASE LAW OF THE<br />

EUROPEAN COURT OF HUMAN RIGHTS<br />

CONCERNING THE PROTECTION<br />

OF PERSONAL DATA<br />

Strasbourg, December 2006<br />

The Court’s judgments are accessible on its Internet site (http://www.echr.coe.int )


CASE LAW OF THE<br />

EUROPEAN CONVENTION ON HUMAN RIGHTS<br />

CONCERNING THE PROTECTION OF PERSONAL DATA<br />

Contents<br />

JUDGMENTS OF THE EUROPEAN COURT OF HUMAN RIGHTS (PRESS RELEASES) ......... 9<br />

1. Klass and o<strong>the</strong>rs v. Germany, judgment <strong>of</strong> 6 September 1978, Series A no.28 (No<br />

violation <strong>of</strong> <strong>the</strong> Convention). Law authorising secret services to carry out secret monitoring<br />

<strong>of</strong> communications (postal and telephone).............................................................................11<br />

2. Malone v. The United Kingdom, judgment <strong>of</strong> 2 August 1984, Series A no. 82 (Violation<br />

<strong>of</strong> Article 8 <strong>of</strong> <strong>the</strong> Convention). Interception <strong>of</strong> postal and telephone communications and<br />

release <strong>of</strong> information obtained from “metering” <strong>of</strong> telephones, both effected by or on behalf<br />

<strong>of</strong> <strong>the</strong> police within <strong>the</strong> general context <strong>of</strong> criminal investigation. ........................................16<br />

3. Leander v. Sweden, judgment <strong>of</strong> 26 March 1987, Series A no.116 (Violation <strong>of</strong> Articles<br />

8, 10 and 13 <strong>of</strong> <strong>the</strong> Convention). Use <strong>of</strong> information kept in a secret police-register when<br />

assessing a person’s suitability for employment on a post <strong>of</strong> importance for national security.22<br />

4. Gaskin v. The United Kingdom, judgment <strong>of</strong> 7 July 1989, Series A no.160 (Violation <strong>of</strong><br />

Article 8 <strong>of</strong> <strong>the</strong> Convention). Refusal to grant former child in care unrestricted access to <strong>case</strong><br />

records kept by social services. .............................................................................................27<br />

5. Kruslin v. France, judgment <strong>of</strong> 24 April 1990, Series A no.176-A , and Eur. Court HR,<br />

Huvig v. France judgment <strong>of</strong> 24 April 1990, Series A no.176-B (Violation <strong>of</strong> Article 8 <strong>of</strong> <strong>the</strong><br />

Convention). Telephone tapping carried out by senior police <strong>of</strong>ficer under warrant issued by<br />

investigating judge.................................................................................................................32<br />

6. B. v. France, judgment <strong>of</strong> 25 March 1992, application no. 13343/87. (Violation <strong>of</strong><br />

Article 8 <strong>of</strong> <strong>the</strong> Convention). Refusal <strong>of</strong> rectifying civil status data about a person fur<strong>the</strong>r to<br />

her change <strong>of</strong> gender..............................................................................................................37<br />

7. Lüdi v. Switzerland, judgment <strong>of</strong> 15 June 1992, Series A no.238 (No violation <strong>of</strong> <strong>the</strong><br />

Convention). Telephone interception combined with <strong>the</strong> intervention <strong>of</strong> an undercover agent......47<br />

8. Niemietz v. Germany, judgment <strong>of</strong> 16 December 1992, Series A no.251-B (Violation <strong>of</strong><br />

Article 8 <strong>of</strong> <strong>the</strong> Convention). Search <strong>of</strong> a <strong>law</strong>yer’s <strong>of</strong>fice in course <strong>of</strong> criminal proceedings<br />

against a third party...............................................................................................................51<br />

9. Funke v. France judgment <strong>of</strong> 25 February 1993, Series A no.256-A, Eur. Court HR,<br />

Crémieux v. France judgment <strong>of</strong> 25 February 1993, Series A no.256-B , and Eur. Court HR,<br />

Miailhe v. France judgment <strong>of</strong> 25 February 1993, Series A no.256-C (Violation <strong>of</strong> Article 8<br />

<strong>of</strong> <strong>the</strong> Convention). House searches and seizures made by customs <strong>of</strong>ficers.........................55<br />

10. H<strong>of</strong>fmann v. Austria, judgment <strong>of</strong> 23 June 1993, Series A no.255-C (Violation <strong>of</strong><br />

Articles 8 and 14 <strong>of</strong> <strong>the</strong> Convention). Parental <strong>rights</strong> after divorce refused to <strong>the</strong> mo<strong>the</strong>r in<br />

view <strong>of</strong> her membership <strong>of</strong> <strong>the</strong> Jehovah’s Witnesses.............................................................63<br />

11. A. v. France, judgment <strong>of</strong> 23 November 1993, Series A no.277-B (Violation <strong>of</strong> Article<br />

8 <strong>of</strong> <strong>the</strong> Convention). Recording <strong>of</strong> a telephone conversation effected clandestinely by a<br />

private citizen with <strong>the</strong> assistance <strong>of</strong> a high-ranking police <strong>of</strong>ficer.......................................68<br />

The Court’s judgments are accessible on its Internet site (http://www.echr.coe.int )


12. Murray v. The United Kingdom, judgment <strong>of</strong> 28 October 1994, Series A no. 300-A (No<br />

violation <strong>of</strong> <strong>the</strong> Convention). As far as a person suspected <strong>of</strong> terrorism is concerned, entry<br />

into and search <strong>of</strong> her home for <strong>the</strong> purpose <strong>of</strong> effecting <strong>the</strong> arrest; record <strong>of</strong> personal details<br />

and photograph without her consent. .....................................................................................72<br />

13. Z. v. Finland, judgment <strong>of</strong> 25 February 1997, Reports <strong>of</strong> Judgments and Decisions<br />

1997-I (Article 8 <strong>of</strong> <strong>the</strong> Convention). Seizure <strong>of</strong> medical records and <strong>the</strong>ir inclusion in<br />

investigation file without <strong>the</strong> patient’s prior consent in criminal proceedings; limitation <strong>of</strong><br />

<strong>the</strong> duration <strong>of</strong> <strong>the</strong> confidentiality <strong>of</strong> <strong>the</strong> medical data concerned; publication <strong>of</strong> her identity<br />

and HIV infection in a <strong>court</strong> judgment given in those proceedings. ......................................79<br />

14. Halford v. The United Kingdom, judgment <strong>of</strong> 25 June 1997, Reports <strong>of</strong> Judgments and<br />

Decisions 1997-III (Violation <strong>of</strong> Articles 8 and 13 <strong>of</strong> <strong>the</strong> Convention). Interception <strong>of</strong><br />

telephone calls made on internal telecommunications system operated by police and on<br />

public network; lack <strong>of</strong> regulation by domestic <strong>law</strong>. .............................................................85<br />

15. Anne-Marie Andersson v. Sweden, judgment <strong>of</strong> 27 August 1997, Reports <strong>of</strong> Judgments<br />

and Decisions 1997-IV (No violation <strong>of</strong> <strong>the</strong> Convention). Lack <strong>of</strong> possibility for a patient,<br />

prior to <strong>the</strong> communication <strong>of</strong> personal and confidential medical data by medical authority to<br />

a social services authority, to challenge <strong>the</strong> measure before a <strong>court</strong>. .....................................89<br />

16. M.S. v. Sweden, judgment <strong>of</strong> 27 August 1997, Reports <strong>of</strong> Judgments and Decisions<br />

1997-IV (No violation <strong>of</strong> <strong>the</strong> Convention). Communication, without <strong>the</strong> patient’s consent, <strong>of</strong><br />

personal and confidential medical data by one public authority to ano<strong>the</strong>r and lack <strong>of</strong><br />

possibility for patient, prior to <strong>the</strong> measure, to challenge it before a <strong>court</strong>. ...........................92<br />

17. Kopp v. Switzerland, judgment <strong>of</strong> 25 March 1998, Reports <strong>of</strong> Judgments and Decisions<br />

1998-II (Violation <strong>of</strong> Article 8 <strong>of</strong> <strong>the</strong> Convention). Monitoring <strong>of</strong> a <strong>law</strong> firm’s telephone<br />

lines on orders <strong>of</strong> <strong>the</strong> Federal Public Prosecutor....................................................................96<br />

18. Valenzuela Contreras v. Spain, judgment <strong>of</strong> 30 July 1998, Reports <strong>of</strong> Judgments and<br />

Decisions 1998-V (Violation <strong>of</strong> Article 8 <strong>of</strong> <strong>the</strong> Convention). Monitoring <strong>of</strong> private<br />

telephone line in connection with criminal proceedings against subscriber.........................101<br />

19. Lambert v. France, judgment <strong>of</strong> 24 August 1998, Reports <strong>of</strong> Judgments and Decisions<br />

1998-V (Violation <strong>of</strong> Article 8 <strong>of</strong> <strong>the</strong> Convention). Judgment whereby Court <strong>of</strong> Cassation<br />

refused a person locus standi to complain <strong>of</strong> interception <strong>of</strong> some <strong>of</strong> his telephone<br />

conversations, on <strong>the</strong> ground that it was a third party’s line that had been tapped...............105<br />

20. Fressoz and Roire v. France , judgment <strong>of</strong> 21 January 1999, Reports <strong>of</strong> Judgments and<br />

Decisions 1999-I (Violation <strong>of</strong> Article 10 <strong>of</strong> <strong>the</strong> Convention). Conviction for un<strong>law</strong>ful<br />

possession <strong>of</strong> photocopies <strong>of</strong> Inland Revenue documents (income tax returns) following<br />

publication by <strong>the</strong> satirical weekly Canard enchaîné <strong>of</strong> details <strong>of</strong> <strong>the</strong> salary <strong>of</strong> <strong>the</strong> chairman<br />

<strong>of</strong> Peugeot motor cars. .........................................................................................................109<br />

21. Lustig-Prean and Beckett v. The United Kingdom, judgment <strong>of</strong> 27 September 1999,<br />

applications nos.31417/96 and 32377/96, and Eur. Court HR, Smith and Grady v. The United<br />

Kingdom judgment <strong>of</strong> 27 September 1999, applications nos.33985/96 and 33986/96<br />

(Violation <strong>of</strong> Article 8 <strong>of</strong> <strong>the</strong> Convention). Dismissal <strong>of</strong> homosexuals from <strong>the</strong> armed forces<br />

following investigations into private life (especially <strong>the</strong>ir sexual orientation). ...................113<br />

The Court’s judgments are accessible on its Internet site (http://www.echr.coe.int )


22. Salgueiro da Silva Mouta v. Portugal, judgment <strong>of</strong> 21 December 1999, application no.<br />

33290/96 (Violation <strong>of</strong> Articles 8 and 14 <strong>of</strong> <strong>the</strong> Convention). Refusal to award custody to<br />

fa<strong>the</strong>r on <strong>the</strong> grounds that he is homosexual and lives with ano<strong>the</strong>r man. ...........................118<br />

23. Amann v. Switzerland, judgment <strong>of</strong> 16 February 2000, application no. 27798/95<br />

(Violation <strong>of</strong> Article 8 <strong>of</strong> <strong>the</strong> Convention). Recording a telephone conversation <strong>concerning</strong><br />

business activities, and creation <strong>of</strong> a card index and storing <strong>of</strong> data, both by <strong>the</strong> Public<br />

Prosecutor............................................................................................................................121<br />

24. Rotaru v. Romania, judgment <strong>of</strong> 4 May 2000, application no. 28341/95 (Violation <strong>of</strong><br />

Articles 8 and 13 <strong>of</strong> <strong>the</strong> Convention). Storing and use <strong>of</strong> personal data held by <strong>the</strong> Romanian<br />

intelligence services and absence <strong>of</strong> <strong>the</strong> possibility <strong>of</strong> refuting <strong>the</strong>ir accuracy....................125<br />

25. Khan v. The United Kingdom, judgment <strong>of</strong> 12 May 2000, application no. 35394/97<br />

(Violation <strong>of</strong> Article 8 <strong>of</strong> <strong>the</strong> Convention). Absence <strong>of</strong> legal basis for interception <strong>of</strong><br />

conversation by means <strong>of</strong> listening device installed on private property. ............................129<br />

26. P.G. and J.H. v. The United Kingdom , judgment <strong>of</strong> 25 September 2001, application no.<br />

44787/98 (Violation <strong>of</strong> Articles 8 and 13 <strong>of</strong> <strong>the</strong> Convention). Absence <strong>of</strong> a legal basis for <strong>the</strong><br />

installation <strong>of</strong> a covert listening device in private property and for <strong>the</strong> covert recording <strong>of</strong><br />

voice samples at a police station; acquisition by <strong>the</strong> police <strong>of</strong> information <strong>concerning</strong> <strong>the</strong> use<br />

<strong>of</strong> a private telephone..........................................................................................................131<br />

27. Krone Verlag Gmbh & Co. KG v. Austria, judgment <strong>of</strong> 26 February 2002, no. 34315/96<br />

(Violation <strong>of</strong> Article 10 <strong>of</strong> <strong>the</strong> Convention). Conviction <strong>of</strong> applicant company for publishing<br />

photographs <strong>of</strong> a politician..................................................................................................135<br />

28. Mikulić v. Croatia, judgment <strong>of</strong> 7 February 2002, application no. 53176/99 (Violation<br />

<strong>of</strong> Article 8 <strong>of</strong> <strong>the</strong> Convention). People in <strong>the</strong> applicant’s situation had a vital interest in<br />

receiving <strong>the</strong> information necessary to uncover <strong>the</strong> truth about an important aspect <strong>of</strong> <strong>the</strong>ir<br />

personal identity: establishing paternity..............................................................................137<br />

29. Armstrong v. <strong>the</strong> United Kingdom, judgment <strong>of</strong> 19 March 2002, no. 48521/99<br />

(Violation <strong>of</strong> Articles 8 and 13 <strong>of</strong> <strong>the</strong> Convention) Conviction for conspiracy to supply drugs<br />

on evidence resulting from covert surveillance involving observation and recording <strong>of</strong><br />

conversations.......................................................................................................................140<br />

30. Christine Goodwin v. <strong>the</strong> United Kingdom , judgment <strong>of</strong> 11 July 2002 (application no.<br />

28957/95). (Violation <strong>of</strong> articles 8 <strong>of</strong> <strong>the</strong> Convention. Recognition <strong>of</strong> a sex conversion by <strong>the</strong><br />

employer and social services. ..............................................................................................141<br />

31. M.G v. <strong>the</strong> United Kingdom, judgment <strong>of</strong> 24 September 2002, no. 39393/98 (Violation<br />

<strong>of</strong> Article 8 <strong>of</strong> <strong>the</strong> Convention) Requested access to his social service records...................145<br />

32. Taylor-Sabori v. <strong>the</strong> United Kingdom, judgment <strong>of</strong> 22 October 2002, no. 47114/99<br />

(Violation <strong>of</strong> Articles 8 and 13 <strong>of</strong> <strong>the</strong> Convention) Interception <strong>of</strong> pager messages by <strong>the</strong><br />

police and subsequent reference to <strong>the</strong>m at <strong>the</strong> trial. ...........................................................147<br />

33. Allan v. <strong>the</strong> United Kingdom, judgment <strong>of</strong> 5 November 2002, application no. 48539/99<br />

(Violation <strong>of</strong> Articles 6, 8, and 13 <strong>of</strong> <strong>the</strong> Convention) The use <strong>of</strong> covert audio and video<br />

surveillance within a prison cell and <strong>the</strong> prison visiting area...............................................149<br />

34. A. v. <strong>the</strong> United Kingdom, judgment <strong>of</strong> 17 December 2002, no. 35373/97 (No violation<br />

<strong>of</strong> Articles 6.1, 8, 13 and 14 <strong>of</strong> <strong>the</strong> Convention) Personal information stated and derogatory<br />

The Court’s judgments are accessible on its Internet site (http://www.echr.coe.int )


statements made by an MP subsequently quoted in local pqpers was protected by absolute<br />

parliamentary privilege........................................................................................................151<br />

35. Peck v. <strong>the</strong> United Kingdom, judgment <strong>of</strong> 28 January 2003 (application no. 44647/98).<br />

Violation <strong>of</strong> Article 8 (right to respect for private life). Images <strong>of</strong> <strong>the</strong> applicant being<br />

published and broadcast widely...........................................................................................155<br />

36. Odièvre v. France (application no. 42326/98). (No violation <strong>of</strong> Article 8). Anonymous<br />

birthgiving and impossibility for <strong>the</strong> applicant to obtain information on her natural family159<br />

37. Perry. v. <strong>the</strong> United Kingdom, judgment <strong>of</strong> 17 July 2003, no. 63737/00 (violation <strong>of</strong><br />

Article 8 <strong>of</strong> <strong>the</strong> Convention). Use <strong>of</strong> videotape by <strong>the</strong> Police for identification and<br />

prosecution purposes. ..........................................................................................................163<br />

38. Sciacca v. Italy, judgment <strong>of</strong> 11 January 2005, application no. 50774/99. The applicant<br />

submits that <strong>the</strong> dissemination <strong>of</strong> <strong>the</strong> photograph at a press conference organised by <strong>the</strong><br />

public prosecutor’s <strong>of</strong>fice and <strong>the</strong> tax inspectors infringed her right to respect for her private<br />

life, contrary to Article 8.....................................................................................................164<br />

39. Ma<strong>the</strong>ron v. France , judgment <strong>of</strong> 29 March 2005, application no. 57752/00. The<br />

applicant complains under Article 8 <strong>of</strong> <strong>the</strong> Convention (right to respect for his private life)<br />

that evidence was used against him that had been obtained by telephone tapping in separate<br />

proceedings. Not being a party to those proceedings, he had been unable to contest <strong>the</strong>ir<br />

validity.................................................................................................................................166<br />

40. Vetter v. France , judgment <strong>of</strong> 31 May 2005, application no. 59842/00, Complains<br />

under Article 8 (right to respect for private life), and Article 6 § 1 (right to a fair trial). ....168<br />

41. Antunes Rocha v. Portugal, judgment <strong>of</strong> 31 May 2005, application no. 64330/0.<br />

Complains under Article 6 § 1 (right to a fair hearing), and Article 8 (right to respect for<br />

private and family life)........................................................................................................170<br />

42. Von Hannover v. Germany, judgment <strong>of</strong> 28 July 2005 (application no. 59320/00).<br />

(Violation <strong>of</strong> Article 8) Publication <strong>of</strong> photographs <strong>of</strong> a public figure taken without her<br />

knowledge ...........................................................................................................................172<br />

43. Wisse v. France , judgment <strong>of</strong> 20 December 2005, application no. 71611/01. Relying on<br />

Article 8 (right to respect for private and family life), <strong>the</strong> applicants contend that <strong>the</strong><br />

recording <strong>of</strong> <strong>the</strong>ir conversations in <strong>the</strong> prison visiting rooms constituted interference with<br />

<strong>the</strong>ir right to respect for <strong>the</strong>ir private and family life...........................................................175<br />

44. Turek v. Slovakia, judgment <strong>of</strong> 14 February 2006, application no. 57986/00. The applicant<br />

complains about being registered as a collaborator with <strong>the</strong> former Czechoslovak Communist<br />

Security Agency, <strong>the</strong> issuing <strong>of</strong> a security clearance to that effect and <strong>the</strong> dismissal <strong>of</strong> his action<br />

challenging that registration. He relies on Article 8 (right to respect for private and family life) and<br />

Article 6 § 1 (right to a fair hearing within a reasonable time)..................................................177<br />

45. Segerstedt-Wiberg and O<strong>the</strong>rs v. Sweden, judgment <strong>of</strong> 6 June 2006 (application no.<br />

62332/00). (Violation <strong>of</strong> Article 8, 10, 11 and 13 <strong>of</strong> <strong>the</strong> Convention). Storage <strong>of</strong> information<br />

about <strong>the</strong> applicants by <strong>the</strong> Swedish Security Police files and refusal to reveal <strong>the</strong> extent <strong>of</strong><br />

<strong>the</strong> information stored..........................................................................................................180<br />

The Court’s judgments are accessible on its Internet site (http://www.echr.coe.int )


46. Petre v. Romania, judgment <strong>of</strong> 27 June 2006 (French only). Case no. 71649/01.<br />

Temporary Registration in <strong>the</strong> criminal record. Request for data suppression. The applicant<br />

complains about an impact on his private and pr<strong>of</strong>essional life...........................................186<br />

47. Weber Gabriele Weber and Cesar Richard Saravia against Germany, judgment <strong>of</strong> 29<br />

June 2006, Application no. 54934/00. Provisions <strong>of</strong> <strong>the</strong> Fight against Crime Act violating <strong>the</strong><br />

applicants’ right to respect for <strong>the</strong>ir private life and <strong>the</strong>ir correspondence..........................190<br />

48. Panteleyenko v. Ukraine (no. 11901/02), judgment <strong>of</strong> 29 June 2006. Violation <strong>of</strong><br />

Article 8, disclosure at a <strong>court</strong> hearing <strong>of</strong> confidential information regarding <strong>the</strong> applicant’s<br />

mental state and psychiatric treatment.................................................................................217<br />

49. L.L. v. France (no. 7508/02), judgment <strong>of</strong> 10 October 2006. Non respect <strong>of</strong> medical<br />

secrecy. Disclosure <strong>of</strong> personal medical data from <strong>the</strong> French Court <strong>of</strong> Appeal <strong>concerning</strong><br />

<strong>the</strong> applicant. .......................................................................................................................220<br />

The Court’s judgments are accessible on its Internet site (http://www.echr.coe.int )


JUDGMENTS OF THE EUROPEAN COURT OF HUMAN RIGHTS<br />

(PRESS RELEASES) ∗<br />

∗ The complete texts <strong>of</strong> <strong>the</strong> Court’s judgments are available on <strong>the</strong> Court’s Internet website at www.echr.coe.int


1. Klass and o<strong>the</strong>rs v. Germany, judgment <strong>of</strong> 6 September 1978, Series A no.28 (No violation <strong>of</strong><br />

<strong>the</strong> Convention). Law authorising secret services to carry out secret monitoring <strong>of</strong><br />

communications (postal and telephone).<br />

C (78) 37<br />

6.9.78<br />

THE EUROPEAN COURT OF HUMAN RIGHTS<br />

DELIVERS JUDGMENT IN THE CASE OF KLASS AND OTHERS<br />

The following information is communicated by <strong>the</strong> Registrar <strong>of</strong> <strong>the</strong> European Court <strong>of</strong> Human<br />

Rights:<br />

On 6 September 1978, <strong>the</strong> European Court <strong>of</strong> Human Rights delivered judgment in <strong>the</strong> <strong>case</strong> <strong>of</strong> Klass<br />

and o<strong>the</strong>rs. This <strong>case</strong> concerns <strong>the</strong> 1968 legislation in <strong>the</strong> Federal Republic <strong>of</strong> Germany restricting<br />

<strong>the</strong> secrecy <strong>of</strong> <strong>the</strong> mail, post and telecommunications - legislation which permits measures <strong>of</strong> secret<br />

surveillance under certain circumstances. The Court held unanimously that <strong>the</strong>re had been no breach<br />

<strong>of</strong> <strong>the</strong> European Convention on Human Rights.<br />

The judgment was read out at a public hearing by Mr. G.J. Wiarda, Vice-President <strong>of</strong> <strong>the</strong> Court.<br />

***<br />

I. BACKGROUND TO THE CASE BEFORE THE COURT<br />

1. The applicants, who are German nationals, are Gerhard Klass, a public prosecutor, Peter<br />

Lubberger, a <strong>law</strong>yer, Jürgen Nussbruch, a judge, Hans-Jürgen Pohl and Dieter Selb, <strong>law</strong>yers.<br />

2. Legislation passed in 1968 - namely an amendment to Article 10 §2 <strong>of</strong> <strong>the</strong> Basic Law and an Act <strong>of</strong><br />

13 August 1968 restricting <strong>the</strong> right to secrecy <strong>of</strong> mail, post and telecommunications - authorises in<br />

certain circumstances secret surveillance without <strong>the</strong> need to inform <strong>the</strong> person concerned, In addition,<br />

<strong>the</strong> legislation excludes legal remedy before <strong>the</strong> <strong>court</strong>s in respect <strong>of</strong> <strong>the</strong> ordering and implementation<br />

<strong>of</strong> <strong>the</strong> surveillance measures; it institutes instead supervision by two agencies, that is a Board <strong>of</strong> five<br />

Members <strong>of</strong> Parliament appointed by <strong>the</strong> Bundestag and a Commission <strong>of</strong> three members nominated<br />

by that Board.<br />

3. Following an appeal lodged by <strong>the</strong> applicants, <strong>the</strong> Federal Constitutional Court held on 15<br />

December 1970 that <strong>the</strong> Act <strong>of</strong> 13 August 1968 was void ins<strong>of</strong>ar as it prevented notification to <strong>the</strong><br />

subject <strong>of</strong> <strong>the</strong> surveillance even when such notification could be made without jeopardising <strong>the</strong><br />

purpose <strong>of</strong> <strong>the</strong> restriction.<br />

4. In June 1971, <strong>the</strong> applicants lodged a complaint with <strong>the</strong> European Commission <strong>of</strong> Human<br />

Rights. They claimed that <strong>the</strong> above-mentioned legislation involves breaches <strong>of</strong> three Articles <strong>of</strong> <strong>the</strong><br />

European Convention on Human Rights, namely Article 6 §l (<strong>the</strong> right to a fair hearing before a<br />

<strong>court</strong> in civil or criminal proceedings), Article 8 (<strong>the</strong> right to respect for private and family life,<br />

11


home and correspondence) and Article 13 (<strong>the</strong> right to an effective remedy before a national<br />

authority for violations <strong>of</strong> <strong>the</strong> <strong>rights</strong> set forth in <strong>the</strong> Convention. 1<br />

5. In its report <strong>of</strong> 9 March 1977, <strong>the</strong> Commission expressed <strong>the</strong> opinion:<br />

- that <strong>the</strong>re was no violation <strong>of</strong> Article 6 §l <strong>of</strong> <strong>the</strong> Convention, ei<strong>the</strong>r ins<strong>of</strong>ar as <strong>the</strong> applicants rely on<br />

<strong>the</strong> notion "civil <strong>rights</strong>" (eleven votes to one with two abstentions) or ins<strong>of</strong>ar as <strong>the</strong>y rely on <strong>the</strong><br />

notion "criminal charge" (unanimously);<br />

- that <strong>the</strong>re was no violation <strong>of</strong> Article 8 or Article 13 (twelve votes with one abstention).<br />

6. At <strong>the</strong> oral hearing in March 1978, <strong>the</strong> Agent <strong>of</strong> <strong>the</strong> German Government informed <strong>the</strong> Court that<br />

at no time had surveillance measures under <strong>the</strong> legislation been ordered or implemented in respect <strong>of</strong><br />

<strong>the</strong> applicants.<br />

II. SUMMARY OF THE JUDGMENT 2<br />

A. Article 25§1<br />

7. The German Government had contended that, since <strong>the</strong> substance <strong>of</strong> <strong>the</strong> applicants' complaint was<br />

<strong>the</strong> purely hypo<strong>the</strong>tical possibility <strong>of</strong> being subject to surveillance under <strong>the</strong> legislation, <strong>the</strong>y could not<br />

be considered as "victims" within <strong>the</strong> meaning <strong>of</strong> Article 25 <strong>of</strong> <strong>the</strong> Convention. This Article empowers<br />

<strong>the</strong> European Commission <strong>of</strong> Human Rights, subject to certain conditions, to receive petitions from<br />

any person “claiming to be <strong>the</strong> victim <strong>of</strong> a violation" <strong>of</strong> <strong>the</strong> Convention.<br />

Having regard to <strong>the</strong> specific circumstances <strong>of</strong> <strong>the</strong> <strong>case</strong>,, <strong>the</strong> Court concluded that <strong>the</strong> applicants<br />

were entitled to claim to be victims <strong>of</strong> a violation even though - due to <strong>the</strong> secrecy <strong>of</strong> any<br />

surveillance measures - <strong>the</strong>y were not able to allege in support <strong>of</strong> <strong>the</strong>ir application that <strong>the</strong>y had in<br />

fact been subject to surveillance.<br />

[Paragraphs 30 to 38 <strong>of</strong> <strong>the</strong> judgment./<br />

8. The Court <strong>the</strong>n turned to <strong>the</strong> question whe<strong>the</strong>r <strong>the</strong> applicants were actually <strong>the</strong> victims <strong>of</strong> any<br />

violation <strong>of</strong> <strong>the</strong> Convention and examined <strong>the</strong> compatibility with <strong>the</strong> Convention <strong>of</strong> <strong>the</strong> contested<br />

legislation.<br />

B. Article 8<br />

9. There being no dispute that <strong>the</strong> contested legislation results in an interference with <strong>the</strong> applicants’<br />

right to respect for <strong>the</strong>ir private and family life and correspondence, <strong>the</strong> cardinal issue was whe<strong>the</strong>r<br />

that interference is justified under paragraph 2 <strong>of</strong> Article 8. Since that paragraph provides for an<br />

exception to a right guaranteed by <strong>the</strong> Convention, it must, emphasised <strong>the</strong> Court, be narrowly<br />

interpreted. Thus, “powers <strong>of</strong> secret surveillance <strong>of</strong> citizens, characterising as <strong>the</strong>y do <strong>the</strong> police<br />

State, are tolerable under <strong>the</strong> Convention only ins<strong>of</strong>ar as strictly necessary for safeguarding <strong>the</strong><br />

democratic institutions".<br />

1 The text <strong>of</strong> <strong>the</strong>se Articles in set out in an appendix to this release.<br />

2 This summary has been prepared by <strong>the</strong> Registry and in no way binds <strong>the</strong> Court.<br />

12


10. The Court found that <strong>the</strong> legislation in question has an aim that is legitimate under paragraph 2<br />

<strong>of</strong> Article 8, namely <strong>the</strong> safeguarding <strong>of</strong> national security and <strong>the</strong> prevention <strong>of</strong> disorder or crime. It<br />

<strong>the</strong>n went on to consider whe<strong>the</strong>r <strong>the</strong> means adopted remain within <strong>the</strong> bounds <strong>of</strong> what is necessary<br />

in a democratic society in order to achieve that aim.<br />

11. (a) The Court took notice <strong>of</strong> <strong>the</strong> fact that "democratic societies nowadays find <strong>the</strong>mselves<br />

threatened by highly sophisticated. forms <strong>of</strong> espionage and by terrorism, with <strong>the</strong> result that <strong>the</strong><br />

State must be able, in order effectively to counter such threats, to undertake <strong>the</strong> secret surveillance<br />

<strong>of</strong> subversive elements operating within its jurisdiction". It had <strong>the</strong>refore to be accepted that "<strong>the</strong><br />

existence <strong>of</strong> some legislation granting powers <strong>of</strong> secret surveillance over <strong>the</strong> mail, post and ,<br />

telecommunications is, under exceptional conditions, necessary in a democratic Society in <strong>the</strong><br />

interests <strong>of</strong> national security and/or for <strong>the</strong> prevention <strong>of</strong> disorder or crime".<br />

(b) Although recognising that <strong>the</strong> Convention leaves to Contracting States a certain discretion as<br />

regards <strong>the</strong> fixing <strong>of</strong> <strong>the</strong> conditions under which <strong>the</strong> system <strong>of</strong> surveillance is to be operated, <strong>the</strong><br />

judgment continues: " ... this does not mean that <strong>the</strong> Contracting States enjoy an unlimited discretion<br />

to subject persons within <strong>the</strong>ir jurisdiction to secret surveillance. The Court, being aware <strong>of</strong> <strong>the</strong><br />

danger such a <strong>law</strong> poses <strong>of</strong> undermining or even destroying democracy on <strong>the</strong> ground <strong>of</strong> defending<br />

it, affirms that <strong>the</strong> Contracting States may not, in <strong>the</strong> name <strong>of</strong> <strong>the</strong> struggle against espionage and<br />

terrorism, adopt whatever measures <strong>the</strong>y deem appropriate!” "The Court must be satisfied that,<br />

whatever system is adopted, <strong>the</strong>re exist adequate and effective guarantees against abuse."<br />

12. In <strong>the</strong> light <strong>of</strong> <strong>the</strong>se considerations, <strong>the</strong> Court <strong>the</strong>n examined <strong>the</strong> functioning <strong>of</strong> <strong>the</strong> system <strong>of</strong><br />

secret surveillance established by <strong>the</strong> contested legislation. The judgment notes in particular that:<br />

- according to that legislation, a series <strong>of</strong> limitative conditions have to be satisfied before a<br />

surveillance measure can be ordered ;<br />

- strict conditions are laid down with regard to <strong>the</strong> implementation <strong>of</strong> <strong>the</strong> surveillance measures and<br />

to <strong>the</strong> processing <strong>of</strong> <strong>the</strong> information <strong>the</strong>reby obtained ;<br />

- while "in a field where abuse is potentially so easy in individual <strong>case</strong>s and could have such harmful<br />

consequences for democratic society as a whole, it is in principle desirable to entrust supervisory<br />

control to a judge”, <strong>the</strong> two supervisory bodies instituted by <strong>the</strong> legislation “may, in <strong>the</strong><br />

circumstances <strong>of</strong> <strong>the</strong> <strong>case</strong>, be regarded as enjoying sufficient independence to give an objective<br />

ruling”;<br />

- <strong>the</strong> fact <strong>of</strong> not informing <strong>the</strong> individual once surveillance has ceased cannot itself be incompatible<br />

with Article 8 since it is this very fact which ensures <strong>the</strong> efficacy <strong>of</strong> <strong>the</strong> measure.<br />

13. The Court accordingly found no breach <strong>of</strong> Article 8.<br />

[Paragraphs 39 to 60 <strong>of</strong> <strong>the</strong> judgment.]<br />

C. Article 13<br />

14. The Court <strong>the</strong>n examined <strong>the</strong> <strong>case</strong> under Article 13 which guarantees that everyone whose <strong>rights</strong><br />

and freedoms as set forth in <strong>the</strong> Convention are violated shall have an effective remedy before a<br />

national authority. The Court found, inter alia, that:<br />

13


- <strong>the</strong> lack <strong>of</strong> notification <strong>of</strong> surveillance measures is not, in <strong>the</strong> circumstances <strong>of</strong> <strong>the</strong> <strong>case</strong>, contrary to<br />

<strong>the</strong> concept <strong>of</strong> an “effective remedy” and does not <strong>the</strong>refore entail a violation <strong>of</strong> Article 13;<br />

-"for <strong>the</strong> purposes <strong>of</strong> <strong>the</strong> present proceedings, an 'effective remedy' under Article must mean a<br />

remedy that is as effective as can be having regard to <strong>the</strong> restricted scope for recourse inherent in<br />

any system <strong>of</strong> secret surveillance";<br />

- in <strong>the</strong> particular circumstances <strong>of</strong> this <strong>case</strong>, <strong>the</strong> aggregate <strong>of</strong> remedies available to <strong>the</strong> applicants<br />

under German <strong>law</strong> satisfies <strong>the</strong> requirements <strong>of</strong> Article 13.<br />

[Paragraphs 61 to 72 <strong>of</strong> <strong>the</strong> judgment/]<br />

D. Article 6 § 1<br />

15. Both <strong>the</strong> German Government and <strong>the</strong> Commission considered Article 6 to be inapplicable to <strong>the</strong><br />

facts <strong>of</strong> <strong>the</strong> <strong>case</strong>. The Court concluded that Article 6, even if applicable, had not been violated.<br />

[Paragraphs 73 to 75 <strong>of</strong> <strong>the</strong> judgment.]<br />

The Court gave judgment at a plenary sitting, in accordance with Rule 48 <strong>of</strong> <strong>the</strong> Rules <strong>of</strong> Court, and<br />

was composed as follows:<br />

Mr. G. BALLADORE PALLIERI (Italian), President, Mr. G. WIARDA (Dutch), Mr. H. MOSLER<br />

(German), Mr. M. ZEKIA (Cypriot), Mr. J. CREMONA (Maltese), Mr. P. O'DONOGHUE (Irish),<br />

Mr. Thor VILHJALMSSON (Icelandic), Mr. W. GANSHOF VAN DER MEERSCH (Belgian), Sir<br />

Gerald FITZMAURICE (British), Mrs. D. BINDSCHEDLER-ROBERT (Swiss), Mr. P.-H.<br />

TEITGEN (French), Mr. G. LAGERGREN (Swedish), Mr. L. LIESCH (Luxemburger), Mr. F.<br />

GOLCUKU (Turkish), Mr. F. MATSCHER (Austrian), Mr. J. PINHEIRO FARINHA (Portuguese),<br />

Judges, and also Mr. H. PETZOLD Deputy Registrar.<br />

There is one separate opinion attached to <strong>the</strong> judgment.<br />

***<br />

For fur<strong>the</strong>r information, reference should be made to <strong>the</strong> text <strong>of</strong> <strong>the</strong> judgment and to <strong>the</strong> previous<br />

press release C (78) 10. The judgment is available on request in French and English, <strong>the</strong> two <strong>of</strong>ficial<br />

languages <strong>of</strong> <strong>the</strong> Court.<br />

Subject to <strong>the</strong> discretion attached to his duties, <strong>the</strong> Registrar is responsible under <strong>the</strong> Rules <strong>of</strong> Court<br />

for replying to all requests for information <strong>concerning</strong> <strong>the</strong> work <strong>of</strong> <strong>the</strong> Court, and in particular to<br />

requests from <strong>the</strong> Press.<br />

14


A P P E N D I X<br />

Text <strong>of</strong> <strong>the</strong> Articles <strong>of</strong> <strong>the</strong>, Convention whose violation was alleged by <strong>the</strong> applicants.<br />

Article 6 § 1<br />

1. In <strong>the</strong> determination <strong>of</strong> his civil <strong>rights</strong> and obligations or <strong>of</strong> any criminal charge against him,<br />

everyone is entitled to a fair and public hearing within a reasonable time by an independent and<br />

impartial tribunal established by <strong>law</strong>. Judgment shall be pronounced publicly but <strong>the</strong> press and<br />

public may be excluded from all or part <strong>of</strong> <strong>the</strong> trial in <strong>the</strong> interests <strong>of</strong> morals, public order or national<br />

security in a democratic society, where <strong>the</strong> interests <strong>of</strong> juveniles or <strong>the</strong> protection <strong>of</strong> <strong>the</strong> private life<br />

<strong>of</strong> <strong>the</strong> parties so require, or to <strong>the</strong> extent strictly necessary in <strong>the</strong> opinion <strong>of</strong> <strong>the</strong> <strong>court</strong> in special<br />

circumstances where publicity would prejudice <strong>the</strong> interests <strong>of</strong> justice.<br />

Article 8<br />

1. Everyone has <strong>the</strong> right to respect for his private and family life, his home and his correspondence.<br />

2. There shall be no interference by a public authority with <strong>the</strong> exercise <strong>of</strong> this right except such as<br />

is in accordance with <strong>the</strong> <strong>law</strong> and is necessary in a democratic society in <strong>the</strong> interests <strong>of</strong> national<br />

security, public safety or <strong>the</strong> economic well-being <strong>of</strong> <strong>the</strong> country, for <strong>the</strong> prevention <strong>of</strong> disorder or<br />

crime, for <strong>the</strong> protection <strong>of</strong> health or morals, or for <strong>the</strong> protection <strong>of</strong> <strong>the</strong> <strong>rights</strong> and freedoms <strong>of</strong><br />

o<strong>the</strong>rs.<br />

Article 13<br />

Everyone whose <strong>rights</strong> and freedoms as set forth in this Convention are violated shall have an<br />

effective remedy before a national authority notwithstanding that <strong>the</strong> violation has been committed<br />

by persons acting in an <strong>of</strong>ficial capacity.<br />

15


2. Malone v. The United Kingdom, judgment <strong>of</strong> 2 August 1984, Series A no. 82 (Violation <strong>of</strong><br />

Article 8 <strong>of</strong> <strong>the</strong> Convention). Interception <strong>of</strong> postal and telephone communications and<br />

release <strong>of</strong> information obtained from “metering” <strong>of</strong> telephones, both effected by or on<br />

behalf <strong>of</strong> <strong>the</strong> police within <strong>the</strong> general context <strong>of</strong> criminal investigation.<br />

C (84) 57<br />

2.8.84<br />

Press release issued by <strong>the</strong> Registrar <strong>of</strong> <strong>the</strong> European Court <strong>of</strong> Human Rights<br />

JUDGMENT IN THE MALONE CASE<br />

On 2 August 1984 at Strasbourg, <strong>the</strong> European Court <strong>of</strong> Human Rights delivered judgment in <strong>the</strong><br />

Malone <strong>case</strong>, which concerns <strong>the</strong> <strong>law</strong>s and practices in England and Wales allowing interception <strong>of</strong><br />

communications and “metering" <strong>of</strong> telephones by or on behalf <strong>of</strong> <strong>the</strong> police. The Court unanimously<br />

held that <strong>the</strong>re had been violation <strong>of</strong> Mr. James Malone's right to respect for his private life and his<br />

correspondence, as guaranteed by Article 8 <strong>of</strong> <strong>the</strong> European Convention on Human Rights 1 . The<br />

Court fur<strong>the</strong>r considered, by sixteen votes to two, that it was unnecessary in <strong>the</strong> circumstances to<br />

examine Mr. Malone's complaint under Article 13 <strong>of</strong> <strong>the</strong> Convention (right to an effective remedy<br />

before a national authority) 2 .<br />

I. BACKGROUND TO THE CASE<br />

A. Principal facts<br />

***<br />

1. The applicant in <strong>the</strong> present <strong>case</strong> is Mr. James Malone, a United Kingdom citizen who currently<br />

resides in Dorking, Surrey, in England. In March 1977, he was charged with <strong>of</strong>fences relating to <strong>the</strong><br />

dishonest handling <strong>of</strong> stolen goods; he was ultimately acquitted. During his trial, it emerged that a<br />

telephone conversation to which he had been a party had been intercepted by <strong>the</strong> Post Office on<br />

behalf <strong>of</strong> <strong>the</strong> police on <strong>the</strong> authority <strong>of</strong> a warrant issued by <strong>the</strong> Home Secretary.<br />

2. Mr. Malone fur<strong>the</strong>r believes that, at <strong>the</strong> behest <strong>of</strong> <strong>the</strong> police, his correspondence has been<br />

intercepted, his telephone lines "tapped" and, in addition, his telephone "metered" by a device<br />

recording all <strong>the</strong> numbers dialled. Beyond admitting <strong>the</strong> interception <strong>of</strong> <strong>the</strong> one conversation<br />

adverted to in evidence at his trial, <strong>the</strong> United Kingdom Government have nei<strong>the</strong>r admitted<br />

nor denied <strong>the</strong> allegations <strong>concerning</strong> correspondence and tapping, and have denied that <strong>concerning</strong><br />

metering; <strong>the</strong>y have, however, accepted that <strong>the</strong> applicant, as a suspected receiver <strong>of</strong> stolen goods,<br />

was one <strong>of</strong> a class <strong>of</strong> persons whose postal and telephone communications were liable to be<br />

intercepted.<br />

3. It has for long been <strong>the</strong> publicly known practice for interceptions <strong>of</strong> postal and telephone<br />

communications for <strong>the</strong> purposes <strong>of</strong> <strong>the</strong> detection and prevention <strong>of</strong> crime to be carried out on <strong>the</strong><br />

authority <strong>of</strong> a warrant issued under <strong>the</strong> hand <strong>of</strong> a Secretary <strong>of</strong> State, as a general rule <strong>the</strong> Home<br />

Secretary. There is, however, no overall statutory code governing <strong>the</strong> matter. None<strong>the</strong>less, various<br />

1 The text <strong>of</strong> this article is set out in an appendix to <strong>the</strong> present release.<br />

2 The text <strong>of</strong> this article is set out in an appendix to <strong>the</strong> present release.<br />

16


statutory provisions are relevant, including one under which <strong>the</strong> Post Office - as from 1981, <strong>the</strong> Post<br />

Office and British Telecommunications - may be required to inform <strong>the</strong> Crown about matters<br />

transmitted through <strong>the</strong> postal or telecommunication services.<br />

4. There also exists a practice, <strong>of</strong> which Parliament has been informed, whereby <strong>the</strong> telephone service<br />

- <strong>the</strong> Post Office prior to 1921 and <strong>the</strong>reafter British Telecommunications - makes and supplies<br />

records <strong>of</strong> metering at <strong>the</strong> request <strong>of</strong> <strong>the</strong> police in connection with police enquiries into <strong>the</strong><br />

commission <strong>of</strong> crime.<br />

5. In October Mr. Malone instituted civil proceedings in <strong>the</strong> High Court against <strong>the</strong> Metropolitan<br />

Police Commissioner, seeking, amongst o<strong>the</strong>r things, a declaration that any tapping <strong>of</strong> conversations<br />

on his telephone without his consent was un<strong>law</strong>ful even if done pursuant to a warrant <strong>of</strong> <strong>the</strong><br />

Secretary <strong>of</strong> State. The Vice-Chancellor, Sir Robert Megarry, dismissed his claim in February 1979.<br />

B. Proceedings before <strong>the</strong> European Commission <strong>of</strong> Human Rights<br />

The present <strong>case</strong> originated in an application against <strong>the</strong> United Kingdom lodged with <strong>the</strong><br />

Commission by Mr. Malone in July 1979. The Commission declared <strong>the</strong> application admissible in<br />

July 1981.<br />

In its report adopted in December 1982, <strong>the</strong> Commission expressed <strong>the</strong> opinion:<br />

- (by eleven votes, with one abstention) that <strong>the</strong>re had been a breach <strong>of</strong> <strong>the</strong> applicant's <strong>rights</strong> under<br />

Article 8 by reason <strong>of</strong> <strong>the</strong> admitted interception <strong>of</strong> one <strong>of</strong> his telephone conversations and <strong>of</strong> <strong>the</strong> <strong>law</strong><br />

and practice in England and Wales governing <strong>the</strong> interception <strong>of</strong> postal and telephone<br />

communications on behalf <strong>of</strong> <strong>the</strong> police;<br />

- (by seven votes against three, with two abstentions) that it was unnecessary in <strong>the</strong> circumstances <strong>of</strong><br />

<strong>the</strong> <strong>case</strong> to investigate whe<strong>the</strong>r <strong>the</strong> applicant's <strong>rights</strong> had also been interfered with by <strong>the</strong> procedure<br />

known as "metering" <strong>of</strong> telephone calls;<br />

- (by ten votes against one, with one abstention) that <strong>the</strong>re had been a breach <strong>of</strong> <strong>the</strong> applicant's <strong>rights</strong><br />

under Article 13 in that <strong>the</strong> <strong>law</strong> in England and Wales did not provide an "effective remedy before a<br />

national authority" in respect <strong>of</strong> interceptions carried out under a warrant.<br />

The Commission referred <strong>the</strong> <strong>case</strong> to <strong>the</strong> Court in May 1983.<br />

II. SUMMARY OF THE JUDGMENT 3<br />

A. ARTICLE 8 OF THE CONVENTION<br />

1. Scope <strong>of</strong> <strong>the</strong> issues before <strong>the</strong> Court<br />

The present <strong>case</strong> is concerned only with interception <strong>of</strong> communications and metering <strong>of</strong> telephones<br />

effected by or on behalf <strong>of</strong> <strong>the</strong> police within <strong>the</strong> general context <strong>of</strong> a criminal investigation, toge<strong>the</strong>r<br />

with <strong>the</strong> relevant legal and administrative framework.<br />

3 This summary, drafted by <strong>the</strong> registry, does not bind <strong>the</strong> <strong>court</strong>.<br />

17


[see paragraphs 63 and 85 <strong>of</strong> <strong>the</strong> judgment]<br />

2. Interception <strong>of</strong> communications<br />

(a) Was <strong>the</strong>re any interference with an Article 8 right?<br />

The one admitted interception <strong>of</strong> a telephone call to which Mr. Malone was a party involved an<br />

"interference" with <strong>the</strong> exercise <strong>of</strong> his right to respect for his private life and his correspondence. In<br />

addition, as a suspected receiver <strong>of</strong> stolen goods, Mr. Malone was a member <strong>of</strong> a class <strong>of</strong> persons<br />

against whom measures <strong>of</strong> postal and telephone interception were liable to be employed. This being<br />

so, <strong>the</strong> existence in England and Wales <strong>of</strong> <strong>law</strong>s and practices which permit and establish a system for<br />

carrying out secret surveillance <strong>of</strong> communications amounted in itself to such an "interference", apart<br />

from any concrete measures taken against him.<br />

[see paragraph 64 <strong>of</strong> <strong>the</strong> judgment]<br />

(b) Were <strong>the</strong>se interferences "in accordance with <strong>the</strong> <strong>law</strong>"?<br />

(i) General principles<br />

The expression "in accordance with <strong>the</strong> <strong>law</strong>" in paragraph 2 <strong>of</strong> Article 8 means firstly that any<br />

interference must have some basis in <strong>the</strong> <strong>law</strong> <strong>of</strong> <strong>the</strong> country concerned. However, over and above<br />

compliance with domestic <strong>law</strong>, it also requires that domestic <strong>law</strong> itself be compatible with <strong>the</strong> rule <strong>of</strong><br />

<strong>law</strong>. It thus implies that <strong>the</strong>re must be a measure <strong>of</strong> legal protection in domestic <strong>law</strong> against arbitrary<br />

interferences by public authorities with <strong>the</strong> <strong>rights</strong> safeguarded by paragraph 1.<br />

The Court accepted <strong>the</strong> Government's contention that <strong>the</strong> requirements <strong>of</strong> <strong>the</strong> Convention cannot be<br />

exactly <strong>the</strong> same in <strong>the</strong> special context <strong>of</strong> interception <strong>of</strong> communications for <strong>the</strong> purposes <strong>of</strong> police<br />

investigations as <strong>the</strong>y are in o<strong>the</strong>r contexts. Thus, <strong>the</strong> "<strong>law</strong>" does not have to be such that an<br />

individual should be enabled to foresee when his communications are likely to be intercepted so that<br />

he can adapt his conduct accordingly. Never<strong>the</strong>less, <strong>the</strong> <strong>law</strong> must be sufficiently clear in its terms to<br />

give citizens in general an adequate indication as to <strong>the</strong> circumstances in which and <strong>the</strong> conditions<br />

on which public authorities are empowered to resort to this secret and potentially dangerous<br />

interference with <strong>the</strong> right to respect for private life and correspondence.<br />

Fur<strong>the</strong>rmore, since <strong>the</strong> implementation in practice <strong>of</strong> measures <strong>of</strong> secret surveillance <strong>of</strong><br />

communications is not open to scrutiny by <strong>the</strong> individuals concerned or <strong>the</strong> public at large, it would be<br />

contrary to <strong>the</strong> rule <strong>of</strong> <strong>law</strong> for <strong>the</strong> legal discretion granted to <strong>the</strong> executive to be expressed in terms <strong>of</strong><br />

an unfettered power. Consequently, <strong>the</strong> substantive <strong>law</strong> itself, as opposed to accompanying<br />

administrative practice, must indicate <strong>the</strong> scope and manner <strong>of</strong> exercise <strong>of</strong> any such discretion with<br />

sufficient clarity, having regard to <strong>the</strong> legitimate aim <strong>of</strong> <strong>the</strong> measure in question, to give <strong>the</strong> individual<br />

adequate protection against arbitrary interference.<br />

[see paragraphs 66 to 68 <strong>of</strong> <strong>the</strong> judgment]<br />

(ii) Application <strong>of</strong> those principles to <strong>the</strong> particular facts<br />

18


It was common ground that <strong>the</strong> settled practice <strong>of</strong> intercepting communications on behalf <strong>of</strong> <strong>the</strong> police<br />

in pursuance <strong>of</strong> a warrant issued by <strong>the</strong> Secretary <strong>of</strong> State was <strong>law</strong>ful under <strong>the</strong> <strong>law</strong> <strong>of</strong> England and<br />

Wales. There were, however, fundamental differences <strong>of</strong> view between <strong>the</strong> Government, <strong>the</strong> applicant<br />

and <strong>the</strong> Commission as to <strong>the</strong> effect, if any, <strong>of</strong> certain statutory provisions in imposing legal restraints<br />

on <strong>the</strong> manner in which and <strong>the</strong> purposes for which interception <strong>of</strong> communications may <strong>law</strong>fully be<br />

carried out.<br />

The Court found that, on <strong>the</strong> evidence adduced, in its present state domestic <strong>law</strong> in this domain is<br />

somewhat obscure and open to differing interpretations. In particular, it cannot be said with any<br />

reasonable certainty what elements <strong>of</strong> <strong>the</strong> powers to intercept are incorporated in legal rules and<br />

what elements remain within <strong>the</strong> discretion <strong>of</strong> <strong>the</strong> executive. In <strong>the</strong> opinion <strong>of</strong> <strong>the</strong> Court, <strong>the</strong> <strong>law</strong> <strong>of</strong><br />

England and Wales does not indicate with reasonable clarity <strong>the</strong> scope and manner <strong>of</strong> exercise <strong>of</strong> <strong>the</strong><br />

relevant discretion conferred on <strong>the</strong> public authorities. To that extent, <strong>the</strong> minimum degree <strong>of</strong> legal<br />

protection to which citizens are entitled under <strong>the</strong> rule <strong>of</strong> <strong>law</strong> in a democratic society is lacking.<br />

The Court <strong>the</strong>refore concluded that <strong>the</strong> interferences found were not “in accordance with <strong>the</strong> <strong>law</strong>"<br />

within <strong>the</strong> meaning <strong>of</strong> paragraph 2 <strong>of</strong> Article 8.<br />

[see paragraphs 69 to 80 <strong>of</strong> <strong>the</strong> judgment]<br />

(c) Were <strong>the</strong> interferences “necessary in a democratic society” for a recognised purpose?<br />

Undoubtedly, <strong>the</strong> existence <strong>of</strong> some <strong>law</strong> granting powers <strong>of</strong> interception <strong>of</strong> communications to aid<br />

<strong>the</strong> police may be "necessary" for prevention <strong>of</strong> disorder or crime". However, “in a democratic<br />

society'' <strong>the</strong> system <strong>of</strong> secret surveillance adopted must contain adequate guarantees against abuse.<br />

In <strong>the</strong> light <strong>of</strong> its conclusion under (b), <strong>the</strong> Court considered that it did not have to examine fur<strong>the</strong>r<br />

<strong>the</strong> content <strong>of</strong> <strong>the</strong> o<strong>the</strong>r guarantees required by paragraph 2 <strong>of</strong> Article 8 and whe<strong>the</strong>r <strong>the</strong> system<br />

complained <strong>of</strong> furnished those guarantees in <strong>the</strong> particular circumstances.<br />

[see paragraphs 31 to 82 <strong>of</strong> <strong>the</strong> judgment]<br />

3. "Metering" <strong>of</strong> telephones<br />

The records <strong>of</strong> metering contain information, in particular <strong>the</strong> numbers dialled, which is an integral<br />

element in <strong>the</strong> communications made by telephone. Consequently, release <strong>of</strong> that information to <strong>the</strong><br />

police without <strong>the</strong> consent <strong>of</strong> <strong>the</strong> subscriber amounts to an interference with <strong>the</strong> exercise <strong>of</strong> a right<br />

guaranteed by Article 8. The applicant was potentially liable to be directly affected by <strong>the</strong> practice<br />

which existed in this respect. Despite <strong>the</strong> clarification by <strong>the</strong> Government that <strong>the</strong> .police had not<br />

caused his telephone to be metered, <strong>the</strong> applicant could claim to be <strong>the</strong> victim <strong>of</strong> an interference in<br />

breach <strong>of</strong> Article 8 by reason <strong>of</strong> <strong>the</strong> very <strong>of</strong> <strong>the</strong> practice.<br />

No rule <strong>of</strong> domestic <strong>law</strong> makes it un<strong>law</strong>ful for <strong>the</strong> telephone service to comply with a request from <strong>the</strong><br />

police to make and supply records <strong>of</strong> metering. Apart from this absence <strong>of</strong> prohibition, <strong>the</strong>re would<br />

appear to be no legal rules <strong>concerning</strong> <strong>the</strong> scope and manner <strong>of</strong> exercise <strong>of</strong> <strong>the</strong> discretion enjoyed by<br />

<strong>the</strong> public authorities. Consequently, so <strong>the</strong> Court found, although <strong>law</strong>ful in terms <strong>of</strong> domestic <strong>law</strong>, <strong>the</strong><br />

resultant interference was not "in accordance with <strong>the</strong> <strong>law</strong>", within <strong>the</strong> meaning <strong>of</strong> paragraph 2 <strong>of</strong> Article<br />

8.<br />

19


This finding removed <strong>the</strong> need for <strong>the</strong> Court to determine whe<strong>the</strong>r <strong>the</strong> interference was "necessary in<br />

a democratic society".<br />

[see paragraphs 83 to 88 <strong>of</strong> <strong>the</strong> judgment]<br />

4. Recapitulation<br />

There had accordingly been a breach <strong>of</strong> Article 8 in <strong>the</strong> applicant's <strong>case</strong> as regards both interception<br />

<strong>of</strong> communications and release <strong>of</strong> records <strong>of</strong> metering to <strong>the</strong> police.<br />

[see paragraph 89 <strong>of</strong> <strong>the</strong> judgment and point 1 <strong>of</strong> <strong>the</strong> operative provisions]<br />

B. ARTICLE 13 OF THE CONVENTION<br />

Having regard to its decision on Article 8, <strong>the</strong> Court did not consider it necessary to rule on this<br />

issue.<br />

[see paragraphs 90 to 91 <strong>of</strong> <strong>the</strong> judgment and point 2 <strong>of</strong> <strong>the</strong> operative provisions]<br />

C. ARTICLE 50 OF THE CONVENTION 4<br />

By way <strong>of</strong> "just satisfaction" under Article 50, <strong>the</strong> applicant had claimed reimbursement <strong>of</strong> legal<br />

costs and an award <strong>of</strong> compensation. Judging that it was not yet ready for decision, <strong>the</strong> Court<br />

reserved <strong>the</strong> question and referred it back to <strong>the</strong> Chamber originally constituted to hear <strong>the</strong> <strong>case</strong>.<br />

[see paragraphs 92 to 93 <strong>of</strong> <strong>the</strong> judgment and point 3 <strong>of</strong> <strong>the</strong> operative provisions]<br />

***<br />

The Court gave judgment at a plenary session, in accordance with Rule 50 <strong>of</strong> <strong>the</strong> Rules <strong>of</strong> Court,<br />

and was composed as follows: Mr G. Wiarda (Dutch) President, Mr R. Ryssdal (Norwegian), Mr J.<br />

Cremona (Maltese), Mr. Thór Vilhjálmsson (Icelandic), Mr. W. Gansh<strong>of</strong> van der Meersch (Belgian),<br />

Mrs. D. Bindschedler-Robert .(Swiss”, Mr. D. Evrigenis (Greek), Mr. G. Lagergren (Swedish), Mr.<br />

F. Gö1cük1ü (Turkish), Mr. F. Matscher (Austrian), Mr. J. Pinheiro Farinha (Portuguese), Mr. E.<br />

García de Enterría (Spanish), I'~ir.. L.-E. Pettiti (French), Mr. B. Walsh (Irish), Sir Vincent Evans<br />

(British), Mr. R.Macdonald (Canadian), Mr. C. Russo (Italian) and Mr J. Gersing (Danish), Judges,<br />

and also Mr. M.A. Eissen, Registrar, and Mr H Petzold, Deputy Registrar.<br />

Three judges expressed separate opinions which are annexed to <strong>the</strong> judgment.<br />

***<br />

For fur<strong>the</strong>r information, reference should be made to <strong>the</strong> text <strong>of</strong> <strong>the</strong> judgment, which is available on<br />

request and will be published shortly as volume 82 <strong>of</strong> Series A <strong>of</strong> <strong>the</strong> Publications <strong>of</strong> <strong>the</strong> Court<br />

(obtainable from Carl Heymanns Verlag K.G., Gereonstrasse 18-32, D - 5000 KOLN 1).<br />

4 The text <strong>of</strong> Article 50 is set out in <strong>the</strong> appendix to <strong>the</strong> present release.<br />

20


Subject to <strong>the</strong> discretion attached to his duties, <strong>the</strong> Registrar is responsible under <strong>the</strong> Rules <strong>of</strong> Court<br />

for replying to all requests for information <strong>concerning</strong> <strong>the</strong> work <strong>of</strong> <strong>the</strong> Court, and in particular to<br />

requests from <strong>the</strong> press.<br />

Article 8<br />

A P P E N D I X<br />

Text <strong>of</strong> <strong>the</strong> Convention Articles referred to in <strong>the</strong> release<br />

1. Everyone has <strong>the</strong> right to respect for his private and family life, his home and his correspondence.<br />

2. There shall be no interference by a public authority with <strong>the</strong> exercise <strong>of</strong> this right except such as<br />

is in accordance with <strong>the</strong> <strong>law</strong> and is necessary in a democratic society in <strong>the</strong> interests <strong>of</strong> national<br />

security, public safety or <strong>the</strong> economic well being <strong>of</strong> <strong>the</strong> country, for <strong>the</strong> prevention <strong>of</strong> disorder or<br />

crime, for <strong>the</strong> protection <strong>of</strong> health or morals, or for <strong>the</strong> protection <strong>of</strong> <strong>the</strong> <strong>rights</strong> and freedoms <strong>of</strong><br />

o<strong>the</strong>rs.<br />

Article 13<br />

Everyone whose <strong>rights</strong> and freedoms as set forth in this Convention are violated shall have an<br />

effective remedy before a national authority notwithstanding that <strong>the</strong> violation has been committed<br />

by persons acting in an <strong>of</strong>ficial capacity.<br />

Article 50<br />

If <strong>the</strong> Court finds that a decision or a measure taken by a legal authority or any o<strong>the</strong>r authority <strong>of</strong> a<br />

High Contracting Party is completely or partially in conflict with <strong>the</strong> obligations arising from <strong>the</strong><br />

present Convention, and if <strong>the</strong> internal <strong>law</strong> <strong>of</strong> <strong>the</strong> said Party allows only partial reparation to be<br />

made for <strong>the</strong> consequences <strong>of</strong> this decision or measure, <strong>the</strong> decision <strong>of</strong> <strong>the</strong> Court shall, if necessary,<br />

afford just satisfaction to <strong>the</strong> injured party.<br />

21


3. Leander v. Sweden, judgment <strong>of</strong> 26 March 1987, Series A no.116 (Violation <strong>of</strong> Articles 8, 10<br />

and 13 <strong>of</strong> <strong>the</strong> Convention). Use <strong>of</strong> information kept in a secret police-register when<br />

assessing a person’s suitability for employment on a post <strong>of</strong> importance for national<br />

security.<br />

C (87) 31<br />

26.3.1987<br />

Press release issued by <strong>the</strong> Registrar <strong>of</strong> <strong>the</strong> European Court <strong>of</strong> Human Rights<br />

JUDGMENT IN THE LEANDER CASE<br />

In a judgment delivered at Strasbourg on 26 March 1987 in <strong>the</strong> Leander <strong>case</strong>, which concerns Sweden,<br />

<strong>the</strong> European Court <strong>of</strong> Human Rights held:<br />

- unanimously, that <strong>the</strong>re had been no breach <strong>of</strong> ei<strong>the</strong>r Article 8 or Article 10 <strong>of</strong> <strong>the</strong> European<br />

Convention on Human Rights;<br />

- by four votes to three, that <strong>the</strong>re had been no breach <strong>of</strong> Article 13 <strong>of</strong> <strong>the</strong> Convention. 1<br />

The judgment was read out at a public hearing by Mr. Rolv Ryssdal, <strong>the</strong> President <strong>of</strong> <strong>the</strong> Court.<br />

I. BACKGROUND TO THE CASE<br />

A. Principal facts<br />

In August 1979, Mr. Leander was considered for employment at <strong>the</strong> Naval Museum in Karlskrona,<br />

in <strong>the</strong> south <strong>of</strong> Sweden. Part <strong>of</strong> <strong>the</strong> Museum's premises were located within an adjacent naval base.<br />

As a consequence, appointment to <strong>the</strong> post sought by Mr. Leander had to be preceded by a security<br />

check - a so-called personnel control, which involved consulting information held on a secret<br />

register kept by <strong>the</strong> security police. The procedure to be followed was governed principally by <strong>the</strong><br />

Personnel Control Ordinance 1969, published in <strong>the</strong> Swedish Official Journal. In Mr. Leander's <strong>case</strong>,<br />

<strong>the</strong> outcome <strong>of</strong> <strong>the</strong> control was such that his employment was refused, without his having received<br />

an opportunity to know and to comment upon <strong>the</strong> information released to <strong>the</strong> Navy from <strong>the</strong> secret<br />

police-register.<br />

Mr. Leander complained to <strong>the</strong> Government, requesting annulment <strong>of</strong> <strong>the</strong> assessment that he<br />

constituted a security risk, a declaration that he was acceptable for employment, access to <strong>the</strong><br />

information kept on him and an opportunity to comment on this information. The Government<br />

rejected <strong>the</strong> complaint on all points.<br />

B. Proceedings before <strong>the</strong> European Commission <strong>of</strong> Human Rights<br />

Mr. Leander's application was lodged with <strong>the</strong> European Commission <strong>of</strong> Human Rights on 2<br />

November 1980 and declared admissible on 10 October 1983.<br />

1 The text <strong>of</strong> <strong>the</strong> Convention Articles in question is set out in <strong>the</strong> appendix hereto.<br />

22


Having unsuccessfully attempted to reach a friendly settlement, <strong>the</strong> Commission drew up a report<br />

establishing <strong>the</strong> facts and stating its opinion as to whe<strong>the</strong>r or not <strong>the</strong> facts found disclosed a breach by<br />

Sweden <strong>of</strong> its obligations under <strong>the</strong> Convention. In its report <strong>of</strong> 17 May 1985 2 , <strong>the</strong> Commission<br />

expressed <strong>the</strong> opinion that <strong>the</strong>re had been no breach <strong>of</strong> Article 8 (unanimously), that no separate issue<br />

arose under Article 10 (unanimously) and that <strong>the</strong> <strong>case</strong> did not disclose any breach <strong>of</strong> Article 13<br />

(seven votes to five).<br />

The Commission referred <strong>the</strong> <strong>case</strong> to <strong>the</strong> Court on 11 July 1985.<br />

II. SUMMARY OF THE JUDGMENT 3<br />

A. Alleged violation <strong>of</strong> Article 8<br />

1. Whe<strong>the</strong>r <strong>the</strong>re was any interference with an Article 8 right<br />

It was uncontested that <strong>the</strong> secret police register contained information relating to Mr. Leander's<br />

private life. Both <strong>the</strong> storing and <strong>the</strong> release <strong>of</strong> such information, which had been coupled with a<br />

refusal to allow Mr. Leander an opportunity to refute it, amounted to an interference with his right to<br />

respect for private life as guaranteed by Article 8 § 1.<br />

<br />

2. Whe<strong>the</strong>r <strong>the</strong> interference was justified<br />

(a) Legitimate aim<br />

The aim <strong>of</strong> <strong>the</strong> Swedish personnel control system was clearly a legitimate one for <strong>the</strong> purposes <strong>of</strong><br />

Article 8, that is <strong>the</strong> protection <strong>of</strong> national security.<br />

<br />

(b) "In accordance with <strong>the</strong> <strong>law</strong>"<br />

The interference had a valid base in domestic <strong>law</strong>, namely <strong>the</strong> Personnel Control Ordinance.<br />

The Ordinance, which had been published in <strong>the</strong> Swedish Official Journal, met <strong>the</strong> fur<strong>the</strong>r condition<br />

that <strong>the</strong> "<strong>law</strong>" in question be accessible to <strong>the</strong> individual concerned.<br />

It is also a requirement in Article 8 that <strong>the</strong> consequences <strong>of</strong> <strong>the</strong> "<strong>law</strong>" be foreseeable for <strong>the</strong> individual<br />

concerned. This requirement, <strong>the</strong> Court pointed out, cannot be <strong>the</strong> same in <strong>the</strong> special context <strong>of</strong> secret<br />

controls <strong>of</strong> staff in sectors affecting national security as in many o<strong>the</strong>r fields. The Court concluded that<br />

in a system applicable to citizens generally, as under <strong>the</strong> Personnel Control Ordinance, <strong>the</strong> "<strong>law</strong>" in<br />

question has to be sufficiently clear as to <strong>the</strong> circumstances in which and <strong>the</strong> conditions on which <strong>the</strong><br />

2 The report is available to <strong>the</strong> press and <strong>the</strong> public on request to <strong>the</strong> Registrar <strong>of</strong> <strong>the</strong> Court.<br />

3 This summary, which has been prepared by <strong>the</strong> registry, does not bind <strong>the</strong> Court.<br />

23


public authorities are empowered to resort to this kind <strong>of</strong> potentially dangerous interference with<br />

private life.<br />

Taking into account <strong>the</strong> various limitations imposed on <strong>the</strong> registration <strong>of</strong> information, in particular<br />

<strong>the</strong> prohibition on registration merely on <strong>the</strong> ground <strong>of</strong> political opinion, and <strong>the</strong> explicit and<br />

detailed provisions governing <strong>the</strong> operation <strong>of</strong> <strong>the</strong> personnel control procedure, <strong>the</strong> Court found that<br />

Swedish <strong>law</strong> satisfied <strong>the</strong> requirement <strong>of</strong> foreseeability.<br />

<br />

(c) "Necessary in a democratic society in <strong>the</strong> interests <strong>of</strong> national security"<br />

According to well-established principles in <strong>the</strong> Court's <strong>case</strong>-<strong>law</strong>, <strong>the</strong> notion <strong>of</strong> necessity implies that<br />

<strong>the</strong> interference must correspond to a pressing social need and, in particular, that it is proportionate<br />

to <strong>the</strong> legitimate aim pursued. The respondent State's interest in protecting national security had to<br />

be balanced against <strong>the</strong> seriousness <strong>of</strong> <strong>the</strong> interference with <strong>the</strong> applicant's right to respect for private<br />

life. The Court accepted that, in <strong>the</strong> circumstances, <strong>the</strong> State enjoyed a wide margin <strong>of</strong> appreciation<br />

in making its assessment.<br />

There can be no doubt as to <strong>the</strong> necessity for <strong>the</strong> Contracting States to have a system for controlling<br />

<strong>the</strong> suitability <strong>of</strong> candidates for employment in posts <strong>of</strong> importance for national security.<br />

Never<strong>the</strong>less, in view <strong>of</strong> <strong>the</strong> risk that a system <strong>of</strong> secret surveillance for <strong>the</strong> protection <strong>of</strong> national<br />

security poses <strong>of</strong> undermining or even destroying democracy on <strong>the</strong> ground <strong>of</strong> defending it, <strong>the</strong><br />

Court had to be satisfied that <strong>the</strong>re existed in <strong>the</strong> system at issue adequate and effective guarantees<br />

against abuse.<br />

The Court noted that <strong>the</strong> Swedish system was designed to reduce <strong>the</strong> effects <strong>of</strong> <strong>the</strong> personnel control<br />

procedure to an unavoidable minimum and that, leaving aside <strong>the</strong> monitoring affected by <strong>the</strong><br />

Government <strong>the</strong>mselves, supervision <strong>of</strong> its proper implementation was entrusted both to Parliament<br />

and to independent institutions. The Court attached especial importance, firstly, to <strong>the</strong> presence <strong>of</strong><br />

parliamentarians on <strong>the</strong> police board that authorised <strong>the</strong> release <strong>of</strong> <strong>the</strong> information to <strong>the</strong> Navy and,<br />

secondly, to <strong>the</strong> supervision effected by <strong>the</strong> Chancellor <strong>of</strong> Justice and <strong>the</strong> Parliamentary<br />

Ombudsman as well as <strong>the</strong> Parliamentary Standing Committee on Justice. The safeguards contained<br />

in <strong>the</strong> Swedish personnel control system were <strong>the</strong>refore judged sufficient to meet <strong>the</strong> requirements<br />

<strong>of</strong> Article 8.<br />

Having regard to <strong>the</strong> wide margin <strong>of</strong> appreciation available to it, <strong>the</strong> respondent State was entitled to<br />

consider that, in <strong>the</strong> particular <strong>case</strong>, <strong>the</strong> interests <strong>of</strong> national security prevailed over Mr. Leander's<br />

individual interests. Accordingly, <strong>the</strong>re had been no breach <strong>of</strong> Article 8.<br />

<br />

B. Alleged violation <strong>of</strong> Article 10<br />

1. Freedom to express opinions<br />

It appeared clearly from <strong>the</strong> provisions <strong>of</strong> <strong>the</strong> Personnel Control Ordinance that its purpose was to<br />

ensure that persons holding security-sensitive posts had <strong>the</strong> necessary personal qualifications. This<br />

24


eing so, <strong>the</strong> right <strong>of</strong> access to <strong>the</strong> public service, a right not protected by <strong>the</strong> Convention, lay at <strong>the</strong><br />

heart <strong>of</strong> <strong>the</strong> issue submitted to <strong>the</strong> Court. There had accordingly been no interference with Mr.<br />

Leander's freedom to express opinions.<br />

<br />

2. Freedom to receive information<br />

Article 10 does not, in <strong>the</strong> circumstances such as those in <strong>the</strong> <strong>case</strong> at issue, confer on <strong>the</strong> individual a<br />

right <strong>of</strong> access to a register containing information on his personal position, nor does it embody an<br />

obligation on <strong>the</strong> Government to impart such information to <strong>the</strong> individual. Accordingly, <strong>the</strong>re had<br />

likewise been no interference with Mr. Leander's freedom to receive information.<br />

<br />

C. Alleged violation <strong>of</strong> Article 13<br />

As established in <strong>the</strong> Court's <strong>case</strong>-<strong>law</strong>, <strong>the</strong> “national authority” referred to in Article 13 need not be<br />

a judicial authority in <strong>the</strong> strict sense. In addition, in <strong>the</strong> special context <strong>of</strong> Mr. Leander's <strong>case</strong>, an<br />

“effective remedy" must mean a remedy that is as effective as can be having regard to <strong>the</strong> restricted<br />

scope for recourse inherent in any system <strong>of</strong> secret surveillance for <strong>the</strong> protection <strong>of</strong> national<br />

security. Fur<strong>the</strong>r, although no single remedy may itself entirely satisfy <strong>the</strong> requirements <strong>of</strong> Article<br />

13, <strong>the</strong> aggregate <strong>of</strong> remedies provided for under domestic <strong>law</strong> may do so.<br />

The Court noted that under Swedish <strong>law</strong> <strong>the</strong> applicant could have filed complaints with <strong>the</strong><br />

Parliamentary Ombudsman or <strong>the</strong> Chancellor <strong>of</strong> Justice, who both had to be considered independent<br />

<strong>of</strong> <strong>the</strong> Government. Although both lacked <strong>the</strong> power to render legally binding decisions, in practice<br />

<strong>the</strong>ir opinions were usually followed. There also existed <strong>the</strong> remedy <strong>of</strong> complaint to <strong>the</strong><br />

Government, to which Mr. Leander had had recourse, albeit unsuccessfully.<br />

The Court held that even if, taken on its own, <strong>the</strong> complaint to <strong>the</strong> Government were not to be<br />

considered sufficient, <strong>the</strong> aggregate <strong>of</strong> available remedies satisfied <strong>the</strong> conditions <strong>of</strong> Article 13 in <strong>the</strong><br />

particular circumstances <strong>of</strong> <strong>the</strong> <strong>case</strong>.<br />

<br />

***<br />

In accordance with <strong>the</strong> Convention, <strong>the</strong> judgment was delivered by a Chamber composed <strong>of</strong> seven<br />

judges, namely Mr. R. Ryssdal (Norwegian), President, Mr. G. Lagergren (Swedish), Mr. F.<br />

Gölcüklu (Turkish), Mr. L.E. Pettiti (French), Sir Vincent Evans (British), Mr. C. Russo (Italian)<br />

and Mr. R. Bernhardt (German), Judges , and <strong>of</strong> Mr. M-A. Eissen, Registrar, and Mr. H. Petzold,<br />

Deputy Registrar.<br />

Three judges expressed separate opinions which are annexed to <strong>the</strong> judgment.<br />

***<br />

25


For fur<strong>the</strong>r information, reference should be made to <strong>the</strong> text <strong>of</strong> <strong>the</strong> judgment, which is available on<br />

request and will be published shortly as volume 116 <strong>of</strong> Series A <strong>of</strong> <strong>the</strong> Publications <strong>of</strong> <strong>the</strong> Court<br />

(obtainable from Carl Heymanns Verlag K.G., Luxemburger Strasse 449, D-5000 Köln 41).<br />

Subject to <strong>the</strong> discretion attached to his duties, <strong>the</strong> Registrar is responsible under <strong>the</strong> Rules <strong>of</strong> Court<br />

for replying to requests for information <strong>concerning</strong> <strong>the</strong> work <strong>of</strong> <strong>the</strong> Court, and in particular to<br />

requests from <strong>the</strong> press.<br />

Article 8<br />

A P P E N D I X<br />

Extracts from <strong>the</strong> Convention Articles referred to<br />

"1. Everyone has <strong>the</strong> right to respect for his private and family life, his home and his<br />

correspondence.<br />

2. There shall be no interference by a public authority with <strong>the</strong> exercise <strong>of</strong> this right except such as<br />

is in accordance with <strong>the</strong> <strong>law</strong> and is necessary in a democratic society in <strong>the</strong> interests <strong>of</strong> national<br />

security, public safety or <strong>the</strong> economic well-being <strong>of</strong> <strong>the</strong> country, for <strong>the</strong> prevention <strong>of</strong> disorder or<br />

crime, for <strong>the</strong> protection <strong>of</strong> health or morals, or for <strong>the</strong> protection <strong>of</strong> <strong>the</strong> <strong>rights</strong> and freedoms <strong>of</strong><br />

o<strong>the</strong>rs."<br />

Article 10<br />

Everyone has <strong>the</strong> right to freedom <strong>of</strong> expression. This right shall include freedom to hold opinions<br />

and to receive and impart information and ideas without interference by public authority and<br />

regardless <strong>of</strong> frontiers.<br />

2. The exercise <strong>of</strong> <strong>the</strong>se freedoms, since it carries with it duties and responsibilities, may be subject<br />

to such formalities, conditions, restrictions or penalties as are prescribed by <strong>law</strong> and are necessary in<br />

a democratic society, in <strong>the</strong> interests <strong>of</strong> national security, territorial integrity or public safety, for <strong>the</strong><br />

prevention <strong>of</strong> disorder or crime, for <strong>the</strong> protection <strong>of</strong> health or morals, for <strong>the</strong> protection <strong>of</strong> <strong>the</strong><br />

reputation or <strong>rights</strong> <strong>of</strong> o<strong>the</strong>rs, for preventing <strong>the</strong> disclosure <strong>of</strong> information received in confidence, or<br />

for maintaining <strong>the</strong> authority and impartiality <strong>of</strong> <strong>the</strong> judiciary."<br />

Article 13<br />

“Everyone whose <strong>rights</strong> and freedoms as set forth in this Convention are violated shall have an<br />

effective remedy before a national authority notwithstanding that <strong>the</strong> violation has been committed<br />

by persons acting in an <strong>of</strong>ficial capacity."<br />

26


4. Gaskin v. The United Kingdom, judgment <strong>of</strong> 7 July 1989, Series A no.160 (Violation <strong>of</strong><br />

Article 8 <strong>of</strong> <strong>the</strong> Convention). Refusal to grant former child in care unrestricted access to<br />

<strong>case</strong> records kept by social services.<br />

C (89) 90<br />

7.7.89<br />

Press release issued by <strong>the</strong> Registrar <strong>of</strong> <strong>the</strong> European Court <strong>of</strong> Human Rights<br />

JUDGMENT IN THE GASKIN CASE<br />

By a judgment delivered in Strasbourg on 7 July 1989 in <strong>the</strong> Gaskin <strong>case</strong>, which concerns <strong>the</strong> United<br />

Kingdom, <strong>the</strong> Court held by eleven votes to six that <strong>the</strong> procedures followed in relation to access by<br />

Mr Gaskin to his <strong>case</strong> records failed to secure respect for his private and family life as required by<br />

Article 8 <strong>of</strong> <strong>the</strong> European Convention on Human Rights. ∗<br />

I. BACKGROUND TO THE CASE<br />

A. Summary <strong>of</strong> <strong>the</strong> facts<br />

Following <strong>the</strong> death <strong>of</strong> his mo<strong>the</strong>r, <strong>the</strong> applicant, a British citizen born in 1959, was received into care on<br />

1 September 1960 by <strong>the</strong> Liverpool City Council under <strong>the</strong> Children Act 1948. He ceased to be in <strong>the</strong><br />

care <strong>of</strong> <strong>the</strong> Council on attaining <strong>the</strong> age <strong>of</strong> majority (18) on 2 December 1977. During <strong>the</strong> period while<br />

<strong>the</strong> applicant was in care, he was boarded out with various foster parents. He contends that he was<br />

ill-treated.<br />

Under <strong>the</strong> provisions <strong>of</strong> <strong>the</strong> Boarding-Out <strong>of</strong> Children Regulations 1955, <strong>the</strong> local authority was<br />

under a duty to keep certain confidential records <strong>concerning</strong> <strong>the</strong> applicant and his care.<br />

In 1979 <strong>the</strong> applicant, wishing to bring proceedings against <strong>the</strong> local authority for damages for<br />

negligence, made an application under <strong>the</strong> Administration <strong>of</strong> Justice Act 1970 for discovery <strong>of</strong> <strong>the</strong><br />

local authority's <strong>case</strong> records made during his period in care. Discovery was refused by <strong>the</strong> High<br />

Court on 22 February 1980, on <strong>the</strong> ground that <strong>case</strong> records compiled pursuant to <strong>the</strong> 1955<br />

Regulations were private and confidential. This decision was confirmed by <strong>the</strong> Court <strong>of</strong> Appeal on<br />

27 June 1980.<br />

Between 1980 and 1983, various committees <strong>of</strong> <strong>the</strong> City Council adopted resolutions on <strong>the</strong> release <strong>of</strong><br />

child care records. To a certain extent, <strong>the</strong>se resolutions were challenged in <strong>the</strong> <strong>court</strong>s. Finally, in<br />

November 1983, Liverpool City Council adopted a fur<strong>the</strong>r resolution which provided that <strong>the</strong><br />

information in <strong>the</strong> applicant's file should be made available to him if <strong>the</strong> contributors to <strong>the</strong> file gave<br />

<strong>the</strong>ir consent to disclosure. This resolution was in line with <strong>the</strong> Circular issued by <strong>the</strong> Department <strong>of</strong><br />

Health and Social Security in August 1983.<br />

The applicant's <strong>case</strong> record consisted <strong>of</strong> some 352 documents contributed by 46 persons. On 23 May<br />

1986 copies <strong>of</strong> 65 documents supplied by 19 persons were sent to <strong>the</strong> applicant's solicitors. These<br />

were documents whose authors had consented to disclosure to <strong>the</strong> applicant.<br />

∗ The text <strong>of</strong> <strong>the</strong> Convention Articles referred to in this release is set out in <strong>the</strong> Appendix.<br />

27


B. Proceedings before <strong>the</strong> Commission<br />

On 17 February 1983, <strong>the</strong> applicant applied to <strong>the</strong> Commission which declared admissible <strong>the</strong><br />

applicant's complaint <strong>concerning</strong> <strong>the</strong> continuing refusal <strong>of</strong> Liverpool City Council to give him access<br />

to his <strong>case</strong> records.<br />

In its report <strong>of</strong> 13 November 1987, <strong>the</strong> Commission concluded, by six votes to six, with a casting<br />

vote by <strong>the</strong> acting President, that <strong>the</strong>re had been a violation <strong>of</strong> Article 8 <strong>of</strong> <strong>the</strong> Convention by <strong>the</strong><br />

procedures and decisions which resulted in <strong>the</strong> refusal to allow <strong>the</strong> applicant access to <strong>the</strong> file. It<br />

fur<strong>the</strong>r concluded, by eleven votes to none with one abstention, that <strong>the</strong>re had been no violation <strong>of</strong><br />

Article 10 <strong>of</strong> <strong>the</strong> Convention. The Commission referred <strong>the</strong> <strong>case</strong> to <strong>the</strong> Court on 14 March 1988.<br />

The United Kingdom Government had done so on 8 March 1988.<br />

II. SUMMARY OF THE JUDGMENT<br />

A. Scope <strong>of</strong> <strong>the</strong> <strong>case</strong> before <strong>the</strong> Court<br />

1. The Court held that <strong>the</strong> only issues before it were those arising under Articles 8 and 10 in relation to<br />

<strong>the</strong> procedures and decisions pursuant to which <strong>the</strong> applicant was refused access to <strong>the</strong> file subsequently<br />

to <strong>the</strong> termination <strong>of</strong> domestic proceedings brought by him for discovery <strong>of</strong> <strong>the</strong> documents in his<br />

personal file.<br />

[paragraph 35 <strong>of</strong> <strong>the</strong> judgment]<br />

B. Alleged breach <strong>of</strong> Article 6<br />

1. Applicability<br />

2. Although <strong>the</strong> Government argued that <strong>the</strong> applicant's personal file did not form part <strong>of</strong> his private<br />

life, <strong>the</strong> Court, like <strong>the</strong> Commission, found that <strong>the</strong> file did relate to Mr Gaskin's "private and family<br />

life" in such a way that <strong>the</strong> question <strong>of</strong> his access <strong>the</strong>reto fell within <strong>the</strong> ambit <strong>of</strong> Article 8. That<br />

finding was, reached without expressing any opinion on whe<strong>the</strong>r general <strong>rights</strong> <strong>of</strong> access to personal<br />

data may be derived from Article 8 § 1 <strong>of</strong> <strong>the</strong> Convention.<br />

[paragraph 37 <strong>of</strong> <strong>the</strong> judgment]<br />

2. Application <strong>of</strong> Article 8 in <strong>the</strong> present <strong>case</strong><br />

3. According to <strong>the</strong> Court's <strong>case</strong>-<strong>law</strong>, "although <strong>the</strong> essential object <strong>of</strong> Article 8 is to protect <strong>the</strong><br />

individual against arbitrary interference by <strong>the</strong> public authorities, <strong>the</strong>re may in addition be positive<br />

obligations inherent in an effective 'respect' for family life".<br />

It was common ground that Mr Gaskin nei<strong>the</strong>r challenged <strong>the</strong> fact that information was compiled<br />

and stored about him nor alleged that any use was made <strong>of</strong> it to his detriment. He challenged ra<strong>the</strong>r<br />

<strong>the</strong> failure to grant him unimpeded access to that information.<br />

Indeed, <strong>the</strong> Court found that, by refusing him complete access to his <strong>case</strong> records, <strong>the</strong> United<br />

Kingdom could not be said to have "interfered" with Mr Gaskin's private or family life. In this<br />

connection, <strong>the</strong> substance <strong>of</strong> <strong>the</strong> applicant's complaint was not that <strong>the</strong> State had acted but that it had<br />

failed to act.<br />

28


It was <strong>the</strong>refore necessary to examine whe<strong>the</strong>r <strong>the</strong> United Kingdom, in handling <strong>the</strong> applicant's<br />

requests for access to his <strong>case</strong> records, was in breach <strong>of</strong> a positive obligation flowing from Article 8 <strong>of</strong><br />

<strong>the</strong> Convention.<br />

[paragraphs 38 and 41 <strong>of</strong> <strong>the</strong> judgment]<br />

4. According to <strong>the</strong> Government, <strong>the</strong> proper operation <strong>of</strong> <strong>the</strong> child-care service depended on<br />

information supplied by pr<strong>of</strong>essional persons and bodies, and o<strong>the</strong>rs. If <strong>the</strong> confidentiality <strong>of</strong> <strong>the</strong>se<br />

contributors were not respected, <strong>the</strong>ir co-operation would be lost and this would have a detrimental<br />

effect on <strong>the</strong> child-care service. There was no blanket refusal <strong>of</strong> access to <strong>case</strong> records. Access was<br />

given to confidential information in so far as <strong>the</strong> consent <strong>of</strong> <strong>the</strong> contributor could be obtained.<br />

[paragraphs 44 and 48 <strong>of</strong> <strong>the</strong> judgment]<br />

5. According to <strong>the</strong> applicant, however, <strong>the</strong> Access to Personal Files Act 1987 and regulations made<br />

<strong>the</strong>reunder illustrated <strong>the</strong> extent to which information <strong>of</strong> <strong>the</strong> kind sought by him would in <strong>the</strong> future<br />

be made available by public authorities. The Government pointed out that <strong>the</strong> new regulations would<br />

not apply to records compiled before <strong>the</strong> entry into force <strong>of</strong> <strong>the</strong> regulations (April 1989).<br />

[paragraph 45 <strong>of</strong> <strong>the</strong> judgment]<br />

6. The local authority obtained consent in respect <strong>of</strong> 65 out <strong>of</strong> some 352 documents, and those were<br />

released. The Government argued that no obligation to do more than this existed.<br />

[paragraph 47 <strong>of</strong> <strong>the</strong> judgment]<br />

7.In <strong>the</strong> Court's opinion, however, persons in <strong>the</strong> applicant's situation have a vital interest, protected<br />

by <strong>the</strong> Convention, in receiving <strong>the</strong> information necessary to know and understand <strong>the</strong>ir childhood<br />

and early development. Although a system, like <strong>the</strong> British one, which makes access to child-care<br />

records dependent on <strong>the</strong> contributor's consent, can in principle be considered to be compatible with<br />

<strong>the</strong> obligations under Article 8, <strong>the</strong> Court considered that <strong>the</strong> interests <strong>of</strong> an individual seeking<br />

access to records relating to his private and family life must be secured when a contributor to <strong>the</strong><br />

records ei<strong>the</strong>r is not available or improperly refuses consent. In such a <strong>case</strong>, <strong>the</strong> principle <strong>of</strong><br />

proportionality requires that an independent authority decide whe<strong>the</strong>r access should be granted.<br />

As no such system was available to Mr Gaskin, <strong>the</strong> Court held by eleven votes to six that <strong>the</strong><br />

procedures followed had failed to secure respect for Mr Gaskin's private and family life as required<br />

by Article 8 <strong>of</strong> <strong>the</strong> Convention. There was <strong>the</strong>refore a breach <strong>of</strong> that provision.<br />

[paragraph 49 <strong>of</strong> <strong>the</strong> judgment and point 1 <strong>of</strong> <strong>the</strong> operative provisions]<br />

C. Alleged breach <strong>of</strong> Article 10<br />

8. The Court unanimously held that Article 10 did not embody an obligation on <strong>the</strong> Government to<br />

impart <strong>the</strong> information in question to <strong>the</strong> individual. There had thus been no interference with Mr<br />

Gaskin's right to receive information as protected by that Article.<br />

[paragraph 52 <strong>of</strong> <strong>the</strong> judgment and point 2 <strong>of</strong> <strong>the</strong> operative provisions]<br />

29


D. Application <strong>of</strong> Article 50<br />

1. Pecuniary damage<br />

9. The Court rejected claims for losses in respect <strong>of</strong> future earnings.<br />

[paragraph 56 <strong>of</strong> <strong>the</strong> judgment]<br />

2. Non-pecuniary damage<br />

10. The Court acknowledged that Mr Gaskin may have suffered some emotional distress and anxiety<br />

by reason <strong>of</strong> <strong>the</strong> absence <strong>of</strong> any independent review procedure as mentioned under paragraph 7<br />

above. Making a determination on an equitable basis, <strong>the</strong> Court awarded to Mr Gaskin under this<br />

head <strong>the</strong> amount <strong>of</strong> £5,000.<br />

[paragraph 58 <strong>of</strong> <strong>the</strong> judgment]<br />

3. Costs and expenses<br />

11. The applicant claimed a total sum <strong>of</strong> £117,000 for legal costs and expenses.<br />

[paragraph 59 <strong>of</strong> <strong>the</strong> judgment]<br />

(i) Costs incurred at domestic level<br />

12. The Court held that only costs incurred subsequently to <strong>the</strong> termination <strong>of</strong> <strong>the</strong> domestic<br />

proceedings could be considered.<br />

[paragraph 60 <strong>of</strong> <strong>the</strong> judgment]<br />

(ii) Costs incurred in <strong>the</strong> European proceedings<br />

13. The Court considered that <strong>the</strong> total amount claimed was not reasonable as to quantum. Making<br />

an equitable assessment, <strong>the</strong> Court awarded Mr Gaskin, for legal fees and expenses, <strong>the</strong> sum <strong>of</strong><br />

£11,000 less 8,295 French francs already paid in legal aid.<br />

[paragraph 62 <strong>of</strong> <strong>the</strong> judgment and point 3 <strong>of</strong> <strong>the</strong> operative provisions]<br />

The Court gave judgment at a plenary sitting, in accordance with Rule 50 <strong>of</strong> <strong>the</strong> Rules <strong>of</strong> Court, and<br />

was composed as follows:<br />

Mr R. Ryssdal (Norwegian), President, Mr J. Cremona (Maltese), Mr Th6r Vilhjálmsson (Icelandic),<br />

Mrs D. Bindschedler-Robert (Swiss), Mr F. Gökcüklü (Turkish), Mr F. Matscher (Austrian), Mr<br />

L,E. Pettiti (French), Mr B. Walsh (Irish), Sir Vincent Evans (British), Mr R. Macdonald<br />

(Canadian), Mr C. Russo (Italian), Mr R. Bernhardt (German), Mr A. Spielmann (Luxemburger), Mr<br />

J. De Meyer (Belgian), Mr J.A. Carrillo Salcedo (Spanish), Mr N. Valticos (Greek), Mr S.K.<br />

Martens (Dutch), Judges, and also Mr M,A. Eissen, Registrar, and Mr H. Petzold, Deputy Registrar.<br />

Several judges expressed separate opinions which are annexed to <strong>the</strong> judgment.<br />

30


For fur<strong>the</strong>r information, reference should be made to <strong>the</strong> text <strong>of</strong> <strong>the</strong> judgment, which is available on<br />

request and will be published shortly as volume 160 <strong>of</strong> Series A <strong>of</strong> <strong>the</strong> Publications <strong>of</strong> <strong>the</strong> Court<br />

(obtainable from Carl Heymanns Verlag KG, Luxemburger Strasse 449, D-5000 K6ln 41).<br />

Subject to <strong>the</strong> discretion attached to his duties, <strong>the</strong> Registrar is responsible under <strong>the</strong> Rules <strong>of</strong> Court<br />

for replying to requests for information <strong>concerning</strong> <strong>the</strong> work <strong>of</strong> <strong>the</strong> Court, and in particular to requests<br />

from <strong>the</strong> press.<br />

***<br />

Article 8<br />

A P P E N D I X<br />

Text <strong>of</strong> <strong>the</strong> Convention Articles referred to in <strong>the</strong> release<br />

“1.. Everyone has <strong>the</strong> right to respect for his private and family life, his home and his<br />

correspondence.<br />

2. There shall be no interference by a public authority with <strong>the</strong> exercise <strong>of</strong> this right except such as is<br />

in accordance with <strong>the</strong> <strong>law</strong> and is necessary in a democratic society in <strong>the</strong> interests <strong>of</strong> national<br />

security, public safety or <strong>the</strong> economic well-being <strong>of</strong> <strong>the</strong> country, for <strong>the</strong> prevention <strong>of</strong> disorder or<br />

crime, for <strong>the</strong> protection <strong>of</strong> health or morals, or for <strong>the</strong> protection <strong>of</strong> <strong>the</strong> <strong>rights</strong> and freedoms <strong>of</strong> o<strong>the</strong>rs."<br />

Article 10<br />

“1.. Everyone has <strong>the</strong> right to freedom <strong>of</strong> expression. This right shall include freedom to hold<br />

opinions and to receive and impart information and ideas without interference by public authority<br />

and regardless <strong>of</strong> frontiers. This Article shall not prevent States from requiring <strong>the</strong> licensing <strong>of</strong><br />

broadcasting, television or cinema enterprises.<br />

2. The exercise <strong>of</strong> <strong>the</strong>se freedoms, since it carries with it duties and responsibilities, may be subject<br />

to such formalities, conditions, restrictions or penalties as are prescribed by <strong>law</strong> and are necessary in<br />

a democratic society, in <strong>the</strong> interests <strong>of</strong> national security, territorial integrity or public safety, for <strong>the</strong><br />

prevention <strong>of</strong> disorder or crime, for <strong>the</strong> protection <strong>of</strong> health or morals, for <strong>the</strong> protection <strong>of</strong> <strong>the</strong><br />

reputation or <strong>rights</strong> <strong>of</strong> o<strong>the</strong>rs, for preventing <strong>the</strong> disclosure <strong>of</strong> information received in confidence, or<br />

for maintaining <strong>the</strong> authority and impartiality <strong>of</strong> <strong>the</strong> judiciary."<br />

Article 50<br />

"If <strong>the</strong> Court finds that a decision or a measure taken by a legal authority or any o<strong>the</strong>r authority <strong>of</strong> a<br />

High Contracting Party is completely or partially in conflict with <strong>the</strong> obligations arising from <strong>the</strong><br />

present Convention, and if <strong>the</strong> internal <strong>law</strong> <strong>of</strong> <strong>the</strong> said Party allows only partial reparation to be<br />

made for <strong>the</strong> consequences <strong>of</strong> this decision or measure, <strong>the</strong> decision <strong>of</strong> <strong>the</strong> Court shall, if necessary,<br />

afford just satisfaction to <strong>the</strong> injured party."<br />

31


5. Kruslin v. France, judgment <strong>of</strong> 24 April 1990, Series A no.176-A , and Eur. Court HR, Huvig<br />

v. France judgment <strong>of</strong> 24 April 1990, Series A no.176-B (Violation <strong>of</strong> Article 8 <strong>of</strong> <strong>the</strong><br />

Convention). Telephone tapping carried out by senior police <strong>of</strong>ficer under warrant issued<br />

by investigating judge.<br />

C (90) 50<br />

24.4.1990<br />

Press release issued by <strong>the</strong> Registrar <strong>of</strong> <strong>the</strong> European Court <strong>of</strong> Human Rights<br />

JUDGMENTS IN THE KRUSLIN AND HUVIG CASES<br />

In two judgments delivered at Strasbourg on 24 April 1990 in <strong>the</strong> Kruslin and Huvig <strong>case</strong>s, which<br />

concern France, <strong>the</strong> Court held unanimously that <strong>the</strong>re had been a violation <strong>of</strong> Article 8 <strong>of</strong> <strong>the</strong><br />

European Convention on Human Rights 1 , as <strong>the</strong> interception <strong>of</strong> telephone conversations had<br />

infringed <strong>the</strong> applicants' right to respect for <strong>the</strong>ir private life and <strong>the</strong>ir correspondence.<br />

The judgments were read out in open <strong>court</strong> by Mr Rolv Ryssdal, President <strong>of</strong> <strong>the</strong> Court.<br />

I. BACKGROUND TO THE CASE<br />

A. Principal facts<br />

1. Kruslin <strong>case</strong><br />

In April 1985 <strong>the</strong> Indictment Division <strong>of</strong> <strong>the</strong> Toulouse Court <strong>of</strong> Appeal committed Mr Kruslin for<br />

trial at <strong>the</strong> Haute-Garonne Assize Court on charges <strong>of</strong> aiding and abetting a murder, aggravated <strong>the</strong>ft<br />

and attempted aggravated <strong>the</strong>ft. One item <strong>of</strong> evidence was <strong>the</strong> recording <strong>of</strong> a telephone conversation<br />

that <strong>the</strong> applicant had had on a line belonging to a third party, a recording that had been made at <strong>the</strong><br />

request <strong>of</strong> an investigating judge at Saint-Gaudens in connection with o<strong>the</strong>r proceedings. An appeal<br />

on points <strong>of</strong> <strong>law</strong> brought by Mr Kruslin on this ground was dismissed by <strong>the</strong> Court <strong>of</strong> Cassation.<br />

2. Huvig <strong>case</strong><br />

Mr Huvig, who, with his wife's assistance, ran a business at <strong>the</strong> material time, was <strong>the</strong> subject <strong>of</strong> a<br />

complaint in December 1973 alleging tax evasion, failure to make entries in accounts and false<br />

accounting.<br />

A judicial investigation was begun by an investigating judge at Chaumont, who issued a warrant to <strong>the</strong><br />

gendarmerie at Langres requiring <strong>the</strong>m to monitor and transcribe all Mr and Mrs Huvig's telephone<br />

calls, both business and private ones. The telephone tapping took place over a period <strong>of</strong> 28 hours in<br />

April 1974.<br />

Charges were brought against Mr and Mrs Huvig, who were convicted on nearly all <strong>of</strong> <strong>the</strong>m by <strong>the</strong><br />

Chaumont tribunal de grande instance in March 1982. In March 1983 <strong>the</strong> Dijon Court <strong>of</strong> Appeal<br />

1 The text <strong>of</strong> <strong>the</strong> Articles mentioned in this release is appended.<br />

32


upheld <strong>the</strong> convictions and increased <strong>the</strong> sentences. In April 1984 <strong>the</strong> Court <strong>of</strong> Cassation dismissed<br />

an appeal on points <strong>of</strong> <strong>law</strong> by <strong>the</strong> applicants.<br />

B. Proceedings before <strong>the</strong> European Commission <strong>of</strong> Human Rights<br />

The applications made by Mr and Mrs Huvig on 9 August 1984 and by Mr Kruslin on 16 October<br />

1985 were declared admissible by <strong>the</strong> Commission on 6 July 1988 and 6 May 1988 respectively -<br />

<strong>the</strong> Huvigs' in part and Mr Kruslin's in its entirety.<br />

Having attempted unsuccessfully to achieve friendly settlements, <strong>the</strong> Commission drew up two<br />

reports 2 on 14 December 1988 in which it established <strong>the</strong> facts and expressed <strong>the</strong> opinion (by 10<br />

votes to 2) that <strong>the</strong>re had been a breach <strong>of</strong> Article 8 <strong>of</strong> <strong>the</strong> Convention.<br />

The Commission referred <strong>the</strong> <strong>case</strong>s to <strong>the</strong> Court on 16 March 1989.<br />

II. SUMMARY OF THE JUDGMENTS 3<br />

I. Article 8 <strong>of</strong> <strong>the</strong> Convention<br />

The Court found that <strong>the</strong> interceptions complained <strong>of</strong> amounted to interferences by a public<br />

authority with <strong>the</strong> exercise <strong>of</strong> <strong>the</strong> applicants’ right to respect for <strong>the</strong>ir correspondence and <strong>the</strong>ir<br />

private life. It proceeded to ascertain whe<strong>the</strong>r such interferences were justified under paragraph 2 <strong>of</strong><br />

Article 8.<br />

[See paragraph 26 <strong>of</strong> <strong>the</strong> Kruslin judgment and paragraph 25 <strong>of</strong> <strong>the</strong> Huvig judgment.]<br />

A. "In accordance with <strong>the</strong> <strong>law</strong>"<br />

The expression "in accordance with <strong>the</strong> <strong>law</strong>", within <strong>the</strong> meaning <strong>of</strong> Article 8 § 2, required firstly<br />

that <strong>the</strong> impugned measure should have some basis in domestic <strong>law</strong>, but also referred to <strong>the</strong> quality<br />

<strong>of</strong> <strong>the</strong> <strong>law</strong> in question, requiring that it should be accessible to <strong>the</strong> person concerned, who had<br />

moreover to be able to foresee its consequences for him, and compatible with <strong>the</strong> rule <strong>of</strong> <strong>law</strong>.<br />

[See paragraph 27 <strong>of</strong> <strong>the</strong> Kruslin judgment and paragrapn 26 <strong>of</strong> <strong>the</strong> Huvig judgment.]<br />

1. Whe<strong>the</strong>r <strong>the</strong>re had been a legal basis in French <strong>law</strong><br />

It had been a matter <strong>of</strong> dispute before <strong>the</strong> Commission and <strong>the</strong> Court whe<strong>the</strong>r <strong>the</strong> first condition had been<br />

satisfied. The applicants had said it had not been. The Government submitted that by "<strong>law</strong>" was meant<br />

<strong>the</strong> <strong>law</strong> in force in a given legal system, in this instance a combination <strong>of</strong> <strong>the</strong> written <strong>law</strong> - essentially<br />

Articles 81, 151 and 152 <strong>of</strong> <strong>the</strong> Code <strong>of</strong> Criminal Procedure - and <strong>the</strong> <strong>case</strong>-<strong>law</strong> interpreting it.<br />

The Delegate <strong>of</strong> <strong>the</strong> Commission considered that in <strong>the</strong> <strong>case</strong> <strong>of</strong> <strong>the</strong> Continental countries, including<br />

France, only a substantive enactment <strong>of</strong> general application - whe<strong>the</strong>r or not passed by Parliament -<br />

could amount to a “<strong>law</strong>” for <strong>the</strong> purposes <strong>of</strong> Article 8 § 2 <strong>of</strong> <strong>the</strong> Convention.<br />

[See paragraph 28 <strong>of</strong> <strong>the</strong> Kruslin judgment and paragraph 27 <strong>of</strong> <strong>the</strong> Huvig judgment.]<br />

2 The reports are available to <strong>the</strong> press and <strong>the</strong> public on application to <strong>the</strong> Registrar <strong>of</strong> <strong>the</strong> Court.<br />

3 This summary by <strong>the</strong> registry does not bind <strong>the</strong> Court.<br />

33


The Court pointed out, firstly, that it was primarily for <strong>the</strong> national authorities, notably <strong>the</strong> <strong>court</strong>s, to<br />

interpret and apply domestic <strong>law</strong>. It was <strong>the</strong>refore not for <strong>the</strong> Court to express an opinion contrary to<br />

<strong>the</strong>irs on whe<strong>the</strong>r telephone tapping ordered by investigating judges was compatible with Article<br />

368 <strong>of</strong> <strong>the</strong> Criminal Code. For many years now, <strong>the</strong> <strong>court</strong>s - and in particular <strong>the</strong> Court <strong>of</strong> Cassation<br />

- had regarded Articles 81, 151 and 152 <strong>of</strong> <strong>the</strong> Code <strong>of</strong> Criminal Procedure as providing a legal basis<br />

for telephone tapping carried out by a senior police <strong>of</strong>ficer under a warrant issued by an<br />

investigating judge. The Court held that settled <strong>case</strong>-<strong>law</strong> <strong>of</strong> that kind could not be disregarded. In<br />

relation to paragraph 2 <strong>of</strong> Article 8 <strong>of</strong> <strong>the</strong> Convention and o<strong>the</strong>r similar clauses, <strong>the</strong> Court had<br />

always understood <strong>the</strong> term "<strong>law</strong>" in its substantive sense, not its formal one, and had included both<br />

enactments <strong>of</strong> lower rank than statutes and unwritten <strong>law</strong>.<br />

In sum, <strong>the</strong> Court held that <strong>the</strong> interferences complained <strong>of</strong> had had a legal basis in French <strong>law</strong>.<br />

[See paragraph 29 <strong>of</strong> <strong>the</strong> Kruslin judgment and paragraph 28 <strong>of</strong> <strong>the</strong> Huvig judgment.]<br />

2. "Quality <strong>of</strong> <strong>the</strong> <strong>law</strong>,'<br />

The second requirement which emerged from <strong>the</strong> phrase "in accordance with <strong>the</strong> <strong>law</strong>" - <strong>the</strong><br />

accessibility <strong>of</strong> <strong>the</strong> <strong>law</strong> - did not raise any problem. The same was not true <strong>of</strong> <strong>the</strong> third requirement, <strong>the</strong><br />

<strong>law</strong>'s "foreseeability” as to <strong>the</strong> meaning and nature <strong>of</strong> <strong>the</strong> applicable measures. As <strong>the</strong> Court had<br />

pointed out in an earlier judgment, Article 8 § 2 <strong>of</strong> <strong>the</strong> Convention did not merely refer back to<br />

domestic <strong>law</strong> but also related to <strong>the</strong> quality <strong>of</strong> <strong>the</strong> <strong>law</strong>, requiring it to be compatible with <strong>the</strong> rule <strong>of</strong><br />

<strong>law</strong>.<br />

[See paragraph 30 <strong>of</strong> <strong>the</strong> Kruslin judgment and paragraph 29 <strong>of</strong> <strong>the</strong> Huvig judgment.]<br />

The Government had submitted that <strong>the</strong> Court had to he careful not to rule on whe<strong>the</strong>r French<br />

legislation conformed to <strong>the</strong> Convention in <strong>the</strong> abstract and not to give a decision based on legislative<br />

policy.<br />

[See paragraph 31 <strong>of</strong> <strong>the</strong> Kruslin judgment and paragraph 30 <strong>of</strong> <strong>the</strong> Huvig judgment.]<br />

Since <strong>the</strong> Court had to ascertain whe<strong>the</strong>r <strong>the</strong> interferences complained <strong>of</strong> were "in accordance with <strong>the</strong><br />

<strong>law</strong>", it had to assess <strong>the</strong> relevant French "<strong>law</strong>" in force at <strong>the</strong> material times in relation to <strong>the</strong><br />

requirements <strong>of</strong> <strong>the</strong> fundamental principle <strong>of</strong> <strong>the</strong> rule <strong>of</strong> <strong>law</strong>. Tapping and o<strong>the</strong>r forms <strong>of</strong> interception<br />

<strong>of</strong> telephone conversations represented a serious interference with private life and correspondence and<br />

accordingly had to be based on a "<strong>law</strong>" that was particularly precise. It was essential to have clear,<br />

detailed rules on <strong>the</strong> subject, especially as <strong>the</strong> technology available for use was continually becoming<br />

more sophisticated.<br />

The Government had listed seventeen safeguards which <strong>the</strong>y said were provided for in French <strong>law</strong>.<br />

These related ei<strong>the</strong>r to <strong>the</strong> carrying out <strong>of</strong> telephone tapping or to <strong>the</strong> use made <strong>of</strong> <strong>the</strong> results or to <strong>the</strong><br />

means <strong>of</strong> having any irregularities righted, and <strong>the</strong> Government had claimed that <strong>the</strong> applicants had<br />

not been deprived <strong>of</strong> any <strong>of</strong> <strong>the</strong>m.<br />

The Court did not in any way minimise <strong>the</strong> value <strong>of</strong> several <strong>of</strong> <strong>the</strong> safeguards. It noted, however,<br />

that only some <strong>of</strong> <strong>the</strong>m were expressly provided for in Articles 81, 151 and 152 <strong>of</strong> <strong>the</strong> Code <strong>of</strong><br />

Criminal Procedure. O<strong>the</strong>rs had been laid down piecemeal in judgments given over years, <strong>the</strong> great<br />

majority <strong>of</strong> <strong>the</strong>m after <strong>the</strong> interceptions complained <strong>of</strong> by <strong>the</strong> applicants. Some had not yet been<br />

34


expressly laid down in <strong>the</strong> <strong>case</strong> <strong>law</strong> at all. Above all, <strong>the</strong> system did not for <strong>the</strong> time being afford<br />

sufficient safeguards against various possible abuses. For example, <strong>the</strong> categories <strong>of</strong> people liable to<br />

have <strong>the</strong>ir telephones tapped by judicial order and <strong>the</strong> nature <strong>of</strong> <strong>the</strong> <strong>of</strong>fences which might give rise to<br />

such an order were nowhere defined. Nothing obliged a judge to set a limit on <strong>the</strong> duration <strong>of</strong><br />

telephone tapping. Similarly unspecified were <strong>the</strong> procedure for drawing up <strong>the</strong> summary reports<br />

containing intercepted conversations; <strong>the</strong> precautions to be taken in order to communicate <strong>the</strong><br />

recordings intact and in <strong>the</strong>ir entirety for possible inspection by <strong>the</strong> judge (who could hardly verify<br />

<strong>the</strong> number and length <strong>of</strong> <strong>the</strong> original tapes on <strong>the</strong> spot) and by <strong>the</strong> defence; and <strong>the</strong> circumstances in<br />

which recordings might be or had to be erased or <strong>the</strong> tapes be destroyed, in particular where an<br />

accused had been discharged by an investigating judge or acquitted by a <strong>court</strong>. The information<br />

provided by <strong>the</strong> Government on <strong>the</strong>se various points showed at best <strong>the</strong> existence <strong>of</strong> a practice, but a<br />

practice lacking <strong>the</strong> necessary regulatory control in <strong>the</strong> absence <strong>of</strong> legislation or <strong>case</strong> <strong>law</strong>.<br />

In short, French <strong>law</strong>, written and unwritten, did not indicate with reasonable clarity <strong>the</strong> scope and<br />

manner <strong>of</strong> exercise <strong>of</strong> <strong>the</strong> relevant discretion conferred on <strong>the</strong> public authorities. This was truer still<br />

at <strong>the</strong> material times, so that <strong>the</strong> applicants had not enjoyed <strong>the</strong> minimum degree <strong>of</strong> protection to<br />

which citizens were entitled under <strong>the</strong> rule <strong>of</strong> <strong>law</strong> in a democratic society. The Court <strong>the</strong>refore held<br />

that <strong>the</strong>re had been a breach <strong>of</strong> Article 8 <strong>of</strong> <strong>the</strong> Convention.<br />

[See paragraphs 32-36 <strong>of</strong> <strong>the</strong> Kruslin judgment and point 1 <strong>of</strong> its operative provisions; and<br />

paragraphs 31-35 <strong>of</strong> <strong>the</strong> Huvig judgment and point 1 <strong>of</strong> its operative provisions.]<br />

B. Purpose and necessity <strong>of</strong> <strong>the</strong> interference<br />

The Court, like <strong>the</strong> Commission, did not consider it necessary to review compliance with <strong>the</strong> o<strong>the</strong>r<br />

requirements <strong>of</strong> paragraph 2 <strong>of</strong> Article 8.<br />

[See paragraph 37 <strong>of</strong> <strong>the</strong> Kruslin judgment and paragraph 36 <strong>of</strong> Huvig judgment.]<br />

II. Article 50 <strong>of</strong> <strong>the</strong> Convention<br />

A. Kruslin <strong>case</strong><br />

The applicant claimed, firstly, compensation in <strong>the</strong> amount <strong>of</strong> 1,000,000 French francs (FRF) in<br />

respect <strong>of</strong> his fifteen-year prison sentence. He also sought reimbursement <strong>of</strong> FRF 70,000 in respect<br />

<strong>of</strong> <strong>law</strong>yer's fees and expenses in <strong>the</strong> national proceedings. He made no claim for <strong>the</strong> proceedings at<br />

Strasbourg, as <strong>the</strong> Commission and <strong>the</strong> Court had granted him legal aid. The Government and <strong>the</strong><br />

Delegate <strong>of</strong> <strong>the</strong> Commission expressed no opinion on <strong>the</strong> matter.<br />

The Court considered that <strong>the</strong> finding that <strong>the</strong>re been a breach <strong>of</strong> Article 8 afforded Mr Kruslin<br />

sufficient just satisfaction for <strong>the</strong> alleged damage and that it was accordingly unnecessary to award<br />

pecuniary compensation.<br />

[See paragraphs 38-39 <strong>of</strong> <strong>the</strong> judgment and point 2 <strong>of</strong> <strong>the</strong> operative provisions]<br />

As to <strong>the</strong> costs and expenses, <strong>the</strong>Court held that France was to pay <strong>the</strong> applicant <strong>the</strong> sum <strong>of</strong> FRF 20,000<br />

which he had sought in respect <strong>of</strong> one set <strong>of</strong> national proceedings. It dismissed <strong>the</strong> remainder <strong>of</strong> his<br />

claims.<br />

35


[See paragraph 40 <strong>of</strong> <strong>the</strong> judgment and points 3 and 4 <strong>of</strong> <strong>the</strong> operative provisions.]<br />

B. Huvig <strong>case</strong><br />

The applicants had asked <strong>the</strong> Commission to award <strong>the</strong>m "just compensation", but before <strong>the</strong> Court<br />

<strong>the</strong>y had not sought ei<strong>the</strong>r compensation or reimbursement <strong>of</strong> costs and expenses.<br />

As <strong>the</strong>se were not matters which <strong>the</strong> Court had to examine <strong>of</strong> its own motion, it found that it was<br />

unnecessary to apply Article 50 in this <strong>case</strong>.<br />

[See paragraphs 37-38 <strong>of</strong> <strong>the</strong> judgment and point 2 <strong>of</strong> <strong>the</strong> operative provisions.]<br />

***<br />

In accordance with <strong>the</strong> Convention, <strong>the</strong> judgments were delivered by a Chamber composed <strong>of</strong> seven<br />

judges, namely Mr R. Ryssdal (Norwegian), President , Mrs D. Bindschedler-Robert (Swiss), Mr F.<br />

Gölcüklü (Turkish), Mr F. Matscher (Austrian), Mr L.-E. Pettiti (French), Mr B. Walsh (Irish) and<br />

Sir Vincent Evans (British), and also <strong>of</strong> Mr M.-A. Eissen, Registrar, and Mr H. Petzold, Deputy<br />

Registrar.<br />

***<br />

For fur<strong>the</strong>r information, reference should be made to <strong>the</strong> text <strong>of</strong> <strong>the</strong> judgments, which are available<br />

on request and will be published shortly as volume 176 <strong>of</strong> Series A <strong>of</strong> <strong>the</strong> Publications <strong>of</strong> <strong>the</strong> Court<br />

(obtainable from Carl Heymanns Verlag KG, Luxemburger Strasse 449, D - 5000 Köln 41).<br />

Subject to his duty <strong>of</strong> discretion, <strong>the</strong> Registrar is responsible under <strong>the</strong> Rules <strong>of</strong> Court for replying to<br />

requests for information <strong>concerning</strong> <strong>the</strong> work <strong>of</strong> <strong>the</strong> Court, and in particular to enquiries from <strong>the</strong><br />

press.<br />

Article 8<br />

***<br />

A P P E N D I X<br />

Convention Articles referred to in <strong>the</strong> release<br />

1. Everyone has <strong>the</strong> right to respect for his private and family life, his home and his correspondence.<br />

2. There shall be no interference by a public authority with <strong>the</strong> exercise <strong>of</strong> this right except such as is<br />

in accordance with <strong>the</strong> <strong>law</strong> and is necessary in a democratic society in <strong>the</strong> interests <strong>of</strong> national<br />

security, public safety or <strong>the</strong> economic well-being <strong>of</strong> <strong>the</strong> country, for <strong>the</strong> prevention <strong>of</strong> disorder or<br />

crime, for <strong>the</strong> protection <strong>of</strong> health or morals, or for <strong>the</strong> protection <strong>of</strong> <strong>the</strong> <strong>rights</strong> and freedoms <strong>of</strong> o<strong>the</strong>rs.<br />

Article 50<br />

If <strong>the</strong> Court finds that a decision or a measure taken by a legal authority or any o<strong>the</strong>r authority <strong>of</strong> a<br />

High Contracting Party is completely or partially in conflict with <strong>the</strong> obligations arising from <strong>the</strong> ...<br />

convention, and if <strong>the</strong> internal <strong>law</strong> <strong>of</strong> <strong>the</strong> said Party allows only partial reparation to be made for <strong>the</strong><br />

consequences <strong>of</strong> this decision or measure, <strong>the</strong> decision <strong>of</strong> <strong>the</strong> Court shall, if necessary, afford just<br />

satisfaction to <strong>the</strong> injured party.<br />

36


6. B. v. France, judgment <strong>of</strong> 25 March 1992, application no. 13343/87. (Violation <strong>of</strong> Article 8<br />

<strong>of</strong> <strong>the</strong> Convention). Refusal <strong>of</strong> rectifying civil status data about a person fur<strong>the</strong>r to her<br />

change <strong>of</strong> gender<br />

[…]<br />

AS TO THE FACTS<br />

COURT (PLENARY)<br />

CASE OF B. v. FRANCE<br />

(Application no. 13343/87)<br />

JUDGMENT<br />

STRASBOURG<br />

25 March 1992<br />

I. THE PARTICULAR CIRCUMSTANCES OF THE CASE<br />

9. The applicant, who is a French citizen, was born in 1935 at Sidi Bel Abbès, Algeria, and was<br />

registered with <strong>the</strong> civil status registrar as <strong>of</strong> male sex, with <strong>the</strong> forenames Norbert Antoine.<br />

A. The background to <strong>the</strong> <strong>case</strong><br />

10. Miss B., <strong>the</strong> eldest <strong>of</strong> five children, adopted female behaviour from a very early age. She was<br />

considered as a girl by her bro<strong>the</strong>rs and sisters and is said to have had difficulty coping with a<br />

wholly segregated scholastic environment.<br />

She completed her military service in Algeria, as a man, and her behaviour at <strong>the</strong> time was<br />

noticeably homosexual.<br />

After spending five years teaching reading and writing to young persons from Kabylia, she left<br />

Algeria in 1963 and settled in Paris, working in a cabaret under an assumed name.<br />

11. Distressed by her feminine character, she suffered from attacks <strong>of</strong> nervous depression until 1967,<br />

when she was treated in hospital for a month. The doctor who treated her from 1963 observed a<br />

hypotrophy <strong>of</strong> <strong>the</strong> male genital organs and prescribed feminising hormone <strong>the</strong>rapy, which rapidly<br />

brought about development <strong>of</strong> <strong>the</strong> breasts and feminisation <strong>of</strong> her appearance. The applicant adopted<br />

female dress from <strong>the</strong>n on. She underwent a surgical operation in Morocco in 1972, consisting <strong>of</strong> <strong>the</strong><br />

removal <strong>of</strong> <strong>the</strong> external genital organs and <strong>the</strong> creation <strong>of</strong> a vaginal cavity (see paragraph 18 below).<br />

12. Miss B. is now living with a man whom she met shortly before her operation and whom she at<br />

once informed <strong>of</strong> her situation. She is no longer working on <strong>the</strong> stage, and is said to have been<br />

unable to find employment because <strong>of</strong> <strong>the</strong> hostile reactions she aroused.<br />

B. The proceedings brought by <strong>the</strong> applicant<br />

1. Before <strong>the</strong> Libourne tribunal de grande instance<br />

37


13. Miss B., wishing to marry her friend, brought proceedings against <strong>the</strong> Libourne public<br />

prosecutor (procureur de la République) on 18 April 1978, asking <strong>the</strong> <strong>court</strong><br />

"to hold that, registered in <strong>the</strong> civil status register <strong>of</strong> [her] place <strong>of</strong> birth as <strong>of</strong> male sex, [she was] in<br />

reality <strong>of</strong> feminine constitution; to declare that [she was] <strong>of</strong> female sex; to order rectification <strong>of</strong> [her]<br />

birth certificate; to declare that [she should] henceforth bear <strong>the</strong> forenames Lyne Antoinette".<br />

14. On 22 November 1979 <strong>the</strong> Libourne tribunal de grande instance dismissed her action for <strong>the</strong><br />

following reasons:<br />

"...<br />

Whereas it is clear from <strong>the</strong> experts’ report and is moreover not contested that [B.], correctly registered at<br />

birth as <strong>of</strong> male sex, developed towards female morphology, appearance and behaviour, apparently<br />

because <strong>of</strong> congenital hypogenesis ... and psychological tendencies following hormone treatment and<br />

surgical operations;<br />

Whereas it is thus apparent that <strong>the</strong> change <strong>of</strong> sex was intentionally brought about by artificial processes;<br />

Whereas <strong>the</strong> application <strong>of</strong> Norbert [B.] cannot be granted without attacking <strong>the</strong> principle <strong>of</strong> <strong>the</strong><br />

inalienability <strong>of</strong> <strong>the</strong> status <strong>of</strong> individuals;<br />

..."<br />

2. Before <strong>the</strong> Bordeaux Court <strong>of</strong> Appeal<br />

15. The applicant appealed, but on 30 May 1985 <strong>the</strong> Bordeaux Court <strong>of</strong> Appeal upheld <strong>the</strong> judgment<br />

<strong>of</strong> <strong>the</strong> lower <strong>court</strong>. The <strong>court</strong> said inter alia:<br />

"... contrary ... to Mr [B.’s] contention, his present state is not ‘<strong>the</strong> result <strong>of</strong> irreversible innate factors<br />

existing before <strong>the</strong> operation and <strong>of</strong> surgical intervention required by <strong>the</strong>rapeutic necessities’, nor can it<br />

be considered that <strong>the</strong> treatment voluntarily undergone by Mr [B.] led to <strong>the</strong> disclosure <strong>of</strong> his hidden true<br />

sex, but on <strong>the</strong> contrary it indicates a deliberate intention on his part without any o<strong>the</strong>r treatment having<br />

been tried and without <strong>the</strong> operations having been necessitated by Mr [B.’s] biological development.<br />

..."<br />

3. Before <strong>the</strong> Court <strong>of</strong> Cassation<br />

16. Miss B. appealed to <strong>the</strong> Court <strong>of</strong> Cassation. Her single ground <strong>of</strong> appeal was as follows:<br />

"This appeal complains that <strong>the</strong> challenged judgment dismissed <strong>the</strong> appellant’s application for<br />

rectification <strong>of</strong> civil status,<br />

On <strong>the</strong> grounds that if, notwithstanding <strong>the</strong> principle <strong>of</strong> <strong>the</strong> inalienability <strong>of</strong> <strong>the</strong> status <strong>of</strong> individuals, an<br />

amendment can be made where ‘irreversible necessity, independent <strong>of</strong> <strong>the</strong> individual, compels this’,<br />

which may be <strong>the</strong> <strong>case</strong> with real transsexuals, such amendment can be approved only after a long period<br />

<strong>of</strong> observation and reflection prior to <strong>the</strong> operation stage, during which a qualified medical team can<br />

‘gradually reach <strong>the</strong> conclusion that <strong>the</strong> situation is genuine and irreversible’; that in this <strong>case</strong> ... ‘no form<br />

<strong>of</strong> psychological or psychiatric treatment was tried’; that ‘<strong>the</strong> first doctor who prescribed hormone<br />

treatment did not carry out any protracted observation, no guarantee <strong>of</strong> such observation was given<br />

before <strong>the</strong> surgical operation carried out abroad’; that ‘<strong>the</strong> apparent change <strong>of</strong> sex was brought about<br />

solely by Mr [B.’s] intention and it is clear that even after <strong>the</strong> hormone treatment and surgical operation<br />

he still shows <strong>the</strong> characteristics <strong>of</strong> a person <strong>of</strong> male sex whose external appearance has been altered<br />

thanks to cosmetic plastic surgery’; that, <strong>the</strong>refore, far from having led to <strong>the</strong> ‘disclosure <strong>of</strong> his hidden<br />

true sex’, <strong>the</strong> treatment undergone by him indicates a ‘deliberate intention on his part without any o<strong>the</strong>r<br />

treatment having been tried and without <strong>the</strong> operations having been necessitated by Mr [B.’s] biological<br />

development’ ...;<br />

Whereas sexual identity, which is a fundamental right <strong>of</strong> <strong>the</strong> individual, is constituted not only by<br />

biological components but also by psychological ones; that by considering surgery undergone by a<br />

transsexual to bring his anatomy into harmony with his being as inoperative merely because he still kept<br />

his male genetic and chromosomal characteristics, and by not undertaking any investigation <strong>of</strong> his<br />

38


contradictory psychological history - investigation which was not prevented by <strong>the</strong> lack <strong>of</strong> psycho<strong>the</strong>rapy<br />

<strong>of</strong> <strong>the</strong> patient before <strong>the</strong> operation, bearing in mind <strong>the</strong> expert report produced for <strong>the</strong> <strong>court</strong> - <strong>the</strong> Court <strong>of</strong><br />

Appeal deprived its decision <strong>of</strong> any legal foundation with respect to Article 99 <strong>of</strong> <strong>the</strong> Civil Code.<br />

..."<br />

The applicant’s supplementary pleadings opened with <strong>the</strong> following "introduction":<br />

"The Court <strong>of</strong> Cassation now has a fresh chance to let transsexuals enter into normality, by allowing<br />

<strong>the</strong>m rectification <strong>of</strong> <strong>the</strong>ir civil status.<br />

The solution is legally possible since <strong>the</strong> European Commission <strong>of</strong> Human Rights has stated sexual<br />

identity to be a fundamental right <strong>of</strong> <strong>the</strong> individual.<br />

It is <strong>human</strong>ly necessary in order for people who are not medically perverted but are merely victims <strong>of</strong><br />

aberrations <strong>of</strong> nature finally to be able to live in harmony with <strong>the</strong>mselves and with <strong>the</strong> whole <strong>of</strong><br />

society."<br />

It also included an argument relating to <strong>the</strong> Convention:<br />

"VI. In <strong>the</strong> European legal system this argument [accepting <strong>the</strong> transsexual’s right to recognition <strong>of</strong> his<br />

true identity] has been entirely accepted, thus making up for <strong>the</strong> absence <strong>of</strong> a French statutory provision<br />

on <strong>the</strong> point.<br />

The European Commission <strong>of</strong> Human Rights, when applied to by a transsexual whose request had been<br />

dismissed by a final judgment <strong>of</strong> <strong>the</strong> Brussels Court <strong>of</strong> Appeal, considered that by refusing to take<br />

account <strong>of</strong> changes which had occurred <strong>law</strong>fully Belgium had failed to observe <strong>the</strong> respect due to <strong>the</strong><br />

applicant’s private life within <strong>the</strong> meaning <strong>of</strong> Article 8 para. 1 (art. 8-1) <strong>of</strong> <strong>the</strong> European Convention on<br />

Human Rights; and that by refusing to take into account ‘his sexual identity resulting from his change <strong>of</strong><br />

physical form, his psychical make-up and his social role ... Belgium had treated <strong>the</strong> applicant as an<br />

ambiguous being, an appearance’ ...<br />

This follows from a report dated 1 March 1979, which recognises that sexual identity is a fundamental<br />

right <strong>of</strong> <strong>the</strong> individual ∗ .<br />

France has expressly subscribed <strong>the</strong>reto by issuing a declaration [recognising] <strong>the</strong> right <strong>of</strong> individual<br />

petition to <strong>the</strong> European Commission <strong>of</strong> Human Rights ..."<br />

17. The appeal was dismissed by <strong>the</strong> First Civil Chamber <strong>of</strong> <strong>the</strong> Court <strong>of</strong> Cassation on 31 March<br />

1987 for <strong>the</strong> following reasons:<br />

[…]<br />

"Whereas, according to <strong>the</strong> findings <strong>of</strong> <strong>the</strong> <strong>court</strong> below, Norbert [B.] submitted an application to <strong>the</strong><br />

tribunal de grande instance for a declaration that he was <strong>of</strong> female sex, that his birth certificate should<br />

consequently be amended, and for authorisation henceforth to bear <strong>the</strong> forenames Lyne Antoinette;<br />

whereas his application was dismissed by <strong>the</strong> confirmatory judgment under appeal;<br />

Whereas Norbert [B.] complains that <strong>the</strong> Court <strong>of</strong> Appeal (Bordeaux, 30 May 1985) so decided despite<br />

<strong>the</strong> fact that sexual identity is constituted not only by biological components but also by psychological<br />

ones, so that by taking a decision without carrying out any investigation <strong>of</strong> his psychological history it<br />

deprived its decision <strong>of</strong> any legal foundation;<br />

Whereas, however, <strong>the</strong> <strong>court</strong> <strong>of</strong> second instance found that even after <strong>the</strong> hormone treatment and surgical<br />

operation which he underwent Norbert [B.] continued to show <strong>the</strong> characteristics <strong>of</strong> a person <strong>of</strong> male sex;<br />

whereas it considered that, contrary to <strong>the</strong> contentions <strong>of</strong> <strong>the</strong> person in question, his present state is not<br />

<strong>the</strong> result <strong>of</strong> elements which existed before <strong>the</strong> operation and <strong>of</strong> surgical intervention required by<br />

<strong>the</strong>rapeutic necessities but indicates a deliberate intention on <strong>the</strong> part <strong>of</strong> <strong>the</strong> person concerned; whereas it<br />

thus justified its decision in <strong>law</strong>; whereas <strong>the</strong> ground <strong>of</strong> appeal can <strong>the</strong>refore not be upheld;<br />

..." (Bulletin des arrêts de la Cour de cassation, chambres civiles (Bull. civ.) I, 1987, no. 116, p. 87)<br />

∗ Note by <strong>the</strong> Registrar: opinion <strong>of</strong> <strong>the</strong> Commission in <strong>the</strong> <strong>case</strong> <strong>of</strong> Van Oosterwijck v. Belgium, Series B no. 36, p. 26, para. 52.<br />

39


II. THE MERITS<br />

A. Alleged violation <strong>of</strong> Article 8 (art. 8)<br />

43. According to <strong>the</strong> applicant, <strong>the</strong> refusal to recognise her true sexual identity was a breach <strong>of</strong><br />

Article 8 (art. 8) <strong>of</strong> <strong>the</strong> Convention, which reads as follows:<br />

"1. Everyone has <strong>the</strong> right to respect for his private and family life, his home and his correspondence.<br />

2. There shall be no interference by a public authority with <strong>the</strong> exercise <strong>of</strong> this right except such as is in<br />

accordance with <strong>the</strong> <strong>law</strong> and is necessary in a democratic society in <strong>the</strong> interests <strong>of</strong> national security,<br />

public safety or <strong>the</strong> economic well-being <strong>of</strong> <strong>the</strong> country, for <strong>the</strong> prevention <strong>of</strong> disorder or crime, for <strong>the</strong><br />

protection <strong>of</strong> health or morals, or for <strong>the</strong> protection <strong>of</strong> <strong>the</strong> <strong>rights</strong> and freedoms <strong>of</strong> o<strong>the</strong>rs."<br />

She argued that by failing to allow <strong>the</strong> indication <strong>of</strong> her sex to be corrected in <strong>the</strong> civil status register<br />

and on her <strong>of</strong>ficial identity documents, <strong>the</strong> French authorities forced her to disclose intimate<br />

personal information to third parties; she also alleged that she faced great difficulties in her<br />

pr<strong>of</strong>essional life.<br />

44. The Court notes first <strong>of</strong> all that <strong>the</strong> notion <strong>of</strong> "respect" enshrined in Article 8 (art. 8) is not clearcut.<br />

This is <strong>the</strong> <strong>case</strong> especially where <strong>the</strong> positive obligations implicit in that concept are concerned,<br />

as in <strong>the</strong> instant <strong>case</strong> (see <strong>the</strong> Rees v. <strong>the</strong> United Kingdom judgment <strong>of</strong> 17 October 1986, Series A<br />

no. 106, p. 14, para. 35, and <strong>the</strong> Cossey v. <strong>the</strong> United Kingdom judgment <strong>of</strong> 27 September 1990,<br />

Series A no. 184, p. 15, para. 36), and its requirements will vary considerably from <strong>case</strong> to <strong>case</strong><br />

according to <strong>the</strong> practices followed and <strong>the</strong> situations obtaining in <strong>the</strong> Contracting States. In<br />

determining whe<strong>the</strong>r or not such an obligation exists, regard must be had to <strong>the</strong> fair balance that has<br />

to be struck between <strong>the</strong> general interest and <strong>the</strong> interests <strong>of</strong> <strong>the</strong> individual (see in particular <strong>the</strong><br />

above-mentioned Cossey judgment, p. 15, para. 37).<br />

45. Miss B. argued that it was not correct to consider her application as substantially identical to<br />

those <strong>of</strong> Mr Rees and Miss Cossey previously before <strong>the</strong> Court.<br />

Firstly, it was based on new scientific, legal and social elements.<br />

Secondly, <strong>the</strong>re was a fundamental difference between France and England in this field, with regard<br />

to <strong>the</strong>ir legislation and <strong>the</strong> attitude <strong>of</strong> <strong>the</strong>ir public authorities.<br />

Thus <strong>the</strong> application <strong>of</strong> <strong>the</strong> very criteria stated in <strong>the</strong> above-mentioned judgments <strong>of</strong> 17 October<br />

1986 and 27 September 1990 would have led to a finding <strong>of</strong> a violation by France, as French <strong>law</strong>,<br />

unlike English <strong>law</strong>, did not even acknowledge <strong>the</strong> appearance <strong>law</strong>fully assumed by a transsexual.<br />

The applicant also invited <strong>the</strong> Court to develop its analysis fur<strong>the</strong>r than in <strong>the</strong> aforesaid two <strong>case</strong>s.<br />

She wished <strong>the</strong> Court to hold that a Contracting State is in breach <strong>of</strong> Article 8 (art. 8) if it denies in<br />

general fashion <strong>the</strong> reality <strong>of</strong> <strong>the</strong> psycho-social sex <strong>of</strong> transsexuals.<br />

1. Scientific, legal and social developments<br />

46. (a) The Court said in <strong>the</strong> Cossey judgment that it "[had] been informed <strong>of</strong> no significant<br />

scientific developments that [had] occurred" since <strong>the</strong> Rees judgment; "in particular, it remain[ed]<br />

<strong>the</strong> <strong>case</strong> ... that gender reassignment surgery [did] not result in <strong>the</strong> acquisition <strong>of</strong> all <strong>the</strong> biological<br />

characteristics <strong>of</strong> <strong>the</strong> o<strong>the</strong>r sex" (loc. cit., p. 16, para. 40).<br />

According to <strong>the</strong> applicant, science appears to have contributed two new elements to <strong>the</strong> debate on<br />

<strong>the</strong> contrast between appearance (changed somatic sex and constructed gonadal sex) and reality<br />

(unchanged chromosomal sex but contrary psycho-social sex) as regards <strong>the</strong> sex <strong>of</strong> transsexuals.<br />

Firstly, <strong>the</strong> chromosomal criterion was not infallible (<strong>case</strong>s <strong>of</strong> persons with intra-abdominal testicles,<br />

40


so-called testicular feminisation, or with XY chromosomes despite <strong>the</strong>ir feminine appearance);<br />

secondly, current research suggested that <strong>the</strong> ingestion <strong>of</strong> certain substances at a given stage <strong>of</strong><br />

pregnancy, or during <strong>the</strong> first few days <strong>of</strong> life, determined transsexual behaviour, and that<br />

transsexualism might result from a chromosome anomaly. There might thus be a physical, not<br />

merely psychological explanation <strong>of</strong> <strong>the</strong> phenomenon, which would mean that <strong>the</strong>re could be no<br />

excuse for refusing to take it into account in <strong>law</strong>.<br />

(b) As regards <strong>the</strong> legal aspects <strong>of</strong> <strong>the</strong> problem, Miss B. relied on <strong>the</strong> dissenting opinion <strong>of</strong> Judge<br />

Martens, annexed to <strong>the</strong> Cossey judgment (Series A no. 184, pp. 35-36, para. 5.5); <strong>the</strong> differences<br />

which still subsisted between <strong>the</strong> member States <strong>of</strong> <strong>the</strong> Council <strong>of</strong> Europe as to <strong>the</strong> attitude to be<br />

adopted towards transsexuals (ibid., p. 16, para. 40) were counterbalanced to an increasing extent by<br />

developments in <strong>the</strong> legislation and <strong>case</strong>-<strong>law</strong> <strong>of</strong> many <strong>of</strong> those States. This was supported by<br />

resolutions and recommendations <strong>of</strong> <strong>the</strong> Assembly <strong>of</strong> <strong>the</strong> Council <strong>of</strong> Europe and <strong>the</strong> European<br />

Parliament.<br />

(c) Finally, <strong>the</strong> applicant stressed <strong>the</strong> rapidity <strong>of</strong> social changes in <strong>the</strong> countries <strong>of</strong> Europe, and <strong>the</strong><br />

diversity <strong>of</strong> cultures represented by those countries which had adapted <strong>the</strong>ir <strong>law</strong>s to <strong>the</strong> situation <strong>of</strong><br />

transsexuals.<br />

47. The Government did not deny that science had in <strong>the</strong> twentieth century, especially in <strong>the</strong> last<br />

three decades, made considerable advances in <strong>the</strong> use <strong>of</strong> sexual hormones and in plastic and<br />

pros<strong>the</strong>tic surgery, and that <strong>the</strong> question <strong>of</strong> sexual identity was still in <strong>the</strong> course <strong>of</strong> evolution from<br />

<strong>the</strong> medical point <strong>of</strong> view. Transsexuals never<strong>the</strong>less kept <strong>the</strong>ir original chromosomal sex; only <strong>the</strong>ir<br />

appearance could be changed. But <strong>the</strong> <strong>law</strong> should fasten on <strong>the</strong> reality. Moreover, operations which<br />

presented certain dangers should not be trivialised.<br />

National <strong>law</strong>s were also evolving and many <strong>of</strong> <strong>the</strong>m had already changed, but <strong>the</strong> new <strong>law</strong>s thus<br />

introduced did not lay down identical solutions.<br />

In short, things were in a state <strong>of</strong> flux, legally, morally and socially.<br />

48. The Court considers that it is undeniable that attitudes have changed, science has progressed and<br />

increasing importance is attached to <strong>the</strong> problem <strong>of</strong> transsexualism.<br />

It notes, however, in <strong>the</strong> light <strong>of</strong> <strong>the</strong> relevant studies carried out and work done by experts in this<br />

field, that <strong>the</strong>re still remains some uncertainty as to <strong>the</strong> essential nature <strong>of</strong> transsexualism and that<br />

<strong>the</strong> legitimacy <strong>of</strong> surgical intervention in such <strong>case</strong>s is sometimes questioned. The legal situations<br />

which result are moreover extremely complex: anatomical, biological, psychological and moral<br />

problems in connection with transsexualism and its definition; consent and o<strong>the</strong>r requirements to be<br />

complied with before any operation; <strong>the</strong> conditions under which a change <strong>of</strong> sexual identity can be<br />

authorised (validity, scientific presuppositions and legal effects <strong>of</strong> recourse to surgery, fitness for<br />

life with <strong>the</strong> new sexual identity); international aspects (place where <strong>the</strong> operation is performed); <strong>the</strong><br />

legal consequences, retrospective or o<strong>the</strong>rwise, <strong>of</strong> such a change (rectification <strong>of</strong> civil status<br />

documents); <strong>the</strong> opportunity to choose a different forename; <strong>the</strong> confidentiality <strong>of</strong> documents and<br />

information mentioning <strong>the</strong> change; effects <strong>of</strong> a family nature (right to marry, fate <strong>of</strong> an existing<br />

marriage, filiation), and so on. On <strong>the</strong>se various points <strong>the</strong>re is as yet no sufficiently broad<br />

consensus between <strong>the</strong> member States <strong>of</strong> <strong>the</strong> Council <strong>of</strong> Europe to persuade <strong>the</strong> Court to reach<br />

opposite conclusions to those in its Rees and Cossey judgments.<br />

2. The differences between <strong>the</strong> French and English systems<br />

49. The applicant argued that <strong>the</strong> lot <strong>of</strong> transsexuals could be seen to be much harder in France than<br />

in England on a number <strong>of</strong> points. The Commission agreed in substance with this opinion.<br />

41


50. In <strong>the</strong> Government’s opinion, on <strong>the</strong> o<strong>the</strong>r hand, <strong>the</strong> Court could not depart in <strong>the</strong> <strong>case</strong> <strong>of</strong> France<br />

from <strong>the</strong> solution adopted in <strong>the</strong> Rees and Cossey judgments. The applicant might no doubt in <strong>the</strong><br />

course <strong>of</strong> her daily life experience a number <strong>of</strong> embarrassing situations, but <strong>the</strong>y were not serious<br />

enough to constitute a breach <strong>of</strong> Article 8 (art. 8). At no time had <strong>the</strong> French authorities denied<br />

transsexuals <strong>the</strong> right to lead <strong>the</strong>ir own lives as <strong>the</strong>y wished. The applicant’s own history was<br />

evidence <strong>of</strong> this, as Miss B. had succeeded in passing as a woman despite her male civil status.<br />

Besides, a transsexual who did not want third parties to know his or her biological sex was in a<br />

similar situation to that <strong>of</strong> a person wishing to keep o<strong>the</strong>r personal information secret (age, income,<br />

address, etc.).<br />

Moreover, as a general consideration, <strong>the</strong> margin <strong>of</strong> appreciation allowed to <strong>the</strong> Contracting States<br />

applied both to <strong>the</strong> choice <strong>of</strong> criteria for recognition <strong>of</strong> a change <strong>of</strong> sex and to <strong>the</strong> choice <strong>of</strong> ancillary<br />

measures in <strong>the</strong> event <strong>of</strong> a refusal <strong>of</strong> recognition.<br />

51. The Court finds, to begin with, that <strong>the</strong>re are noticeable differences between France and England<br />

with reference to <strong>the</strong>ir <strong>law</strong> and practice on civil status, change <strong>of</strong> forenames, <strong>the</strong> use <strong>of</strong> identity<br />

documents, etc. (see paragraphs 19-22 and 25 above, to be contrasted with paragraph 40 <strong>of</strong> <strong>the</strong><br />

above-mentioned Rees judgment). It will examine below <strong>the</strong> possible consequences <strong>of</strong> <strong>the</strong>se<br />

differences in <strong>the</strong> present <strong>case</strong> from <strong>the</strong> point <strong>of</strong> view <strong>of</strong> <strong>the</strong> Convention.<br />

(a) Civil status<br />

(i) Rectification <strong>of</strong> civil status documents<br />

52. The applicant considered <strong>the</strong> rejection <strong>of</strong> her request for rectification <strong>of</strong> her birth certificate to be<br />

all <strong>the</strong> more culpable since France could not claim, as <strong>the</strong> United Kingdom had done, that <strong>the</strong>re were<br />

any major obstacles linked to <strong>the</strong> system in force.<br />

The Court had found, in connection with <strong>the</strong> English civil status system, that <strong>the</strong> purpose <strong>of</strong> <strong>the</strong><br />

registers was not to define <strong>the</strong> present identity <strong>of</strong> an individual but to record a historic fact, and <strong>the</strong>ir<br />

public character would make <strong>the</strong> protection <strong>of</strong> private life illusory if it were possible to make<br />

subsequent corrections or additions <strong>of</strong> this kind (see <strong>the</strong> above-mentioned Rees judgment, Series A<br />

no. 106, pp. 17-18, para. 42). This was not <strong>the</strong> <strong>case</strong> in France. Birth certificates were intended to be<br />

updated throughout <strong>the</strong> life <strong>of</strong> <strong>the</strong> person concerned (see paragraph 19 above), so that it would be<br />

perfectly possible to insert a reference to a judgment ordering <strong>the</strong> amendment <strong>of</strong> <strong>the</strong> original sex<br />

recorded. Moreover, <strong>the</strong> only persons who had direct access to <strong>the</strong>m were public <strong>of</strong>ficials authorised<br />

to do so and persons who had obtained permission from <strong>the</strong> procureur de la République; <strong>the</strong>ir public<br />

character was ensured by <strong>the</strong> issuing <strong>of</strong> complete copies or extracts. France could <strong>the</strong>refore uphold<br />

<strong>the</strong> applicant’s claim without amending <strong>the</strong> legislation; a change in <strong>the</strong> Court <strong>of</strong> Cassation’s <strong>case</strong><strong>law</strong><br />

would suffice.<br />

53. In <strong>the</strong> Government’s opinion, French <strong>case</strong>-<strong>law</strong> in this respect was not settled, and <strong>the</strong> <strong>law</strong><br />

appeared to be in a transitional phase.<br />

54. In <strong>the</strong> Commission’s opinion, none <strong>of</strong> <strong>the</strong> Government’s arguments suggested that <strong>the</strong> Court <strong>of</strong><br />

Cassation would agree to a transsexual’s change <strong>of</strong> sex being recorded in <strong>the</strong> civil status register. It<br />

had rejected <strong>the</strong> appeal in <strong>the</strong> present <strong>case</strong> on <strong>the</strong> grounds that <strong>the</strong> applicant’s situation derived from<br />

a voluntary choice on her part and not from facts which had existed prior to <strong>the</strong> operation.<br />

55. The Court notes first <strong>of</strong> all that nothing would have prevented <strong>the</strong> insertion, once judgment had<br />

been given, in Miss B.’s birth certificate, in some form or o<strong>the</strong>r, <strong>of</strong> an annotation whose purpose was<br />

42


not, strictly speaking, to correct an actual initial error but to bring <strong>the</strong> document up to date so as to<br />

reflect <strong>the</strong> applicant’s present position. Fur<strong>the</strong>rmore, numerous <strong>court</strong>s <strong>of</strong> first instance and <strong>court</strong>s <strong>of</strong><br />

appeal have already ordered similar insertions in <strong>the</strong> <strong>case</strong> <strong>of</strong> o<strong>the</strong>r transsexuals, and <strong>the</strong> procureur’s<br />

<strong>of</strong>fice has hardly ever appealed against such decisions, <strong>the</strong> great majority <strong>of</strong> which have now<br />

become final and binding (see paragraph 23 above). The Court <strong>of</strong> Cassation has adopted a contrary<br />

position in its <strong>case</strong>-<strong>law</strong>, but this could change (see paragraph 24 above).<br />

It is true that <strong>the</strong> applicant underwent <strong>the</strong> surgical operation abroad, without <strong>the</strong> benefit <strong>of</strong> all <strong>the</strong><br />

medical and psychological safeguards which are now required in France. The operation never<strong>the</strong>less<br />

involved <strong>the</strong> irreversible abandonment <strong>of</strong> <strong>the</strong> external marks <strong>of</strong> Miss B.’s original sex. The Court<br />

considers that in <strong>the</strong> circumstances <strong>of</strong> <strong>the</strong> <strong>case</strong> <strong>the</strong> applicant’s manifest determination is a factor<br />

which is sufficiently significant to be taken into account, toge<strong>the</strong>r with o<strong>the</strong>r factors, with reference<br />

to Article 8 (art. 8).<br />

(ii) Change <strong>of</strong> forenames<br />

56. The applicant pointed out that <strong>the</strong> <strong>law</strong> <strong>of</strong> 6 Fructidor Year II (see paragraph 22 above) prohibited<br />

any citizen from bearing a surname or forename o<strong>the</strong>r than those recorded on his or her birth<br />

certificate. In <strong>the</strong> eyes <strong>of</strong> <strong>the</strong> <strong>law</strong>, her forename was <strong>the</strong>refore Norbert; all her identity documents<br />

(identity card, passport, voting card, etc.), her cheque books and her <strong>of</strong>ficial correspondence<br />

(telephone accounts, tax demands, etc.) described her by that name. Unlike in <strong>the</strong> United Kingdom,<br />

whe<strong>the</strong>r she could change her forename did not depend on her wishes only; Article 57 <strong>of</strong> <strong>the</strong> Civil<br />

Code made this subject to judicial permission and <strong>the</strong> demonstration <strong>of</strong> a "legitimate interest"<br />

capable <strong>of</strong> justifying it (see paragraph 22 above). Miss B. knew <strong>of</strong> no decision which had regarded<br />

transsexualism as giving rise to such an interest. In any event, <strong>the</strong> Libourne tribunal de grande<br />

instance and <strong>the</strong> Bordeaux Court <strong>of</strong> Appeal had refused to allow her <strong>the</strong> forenames Lyne Antoinette<br />

(see paragraphs 13-15 above). Finally, <strong>the</strong> status <strong>of</strong> informally adopted forenames was highly<br />

uncertain.<br />

The Commission agreed in substance with this argument.<br />

57. The Government maintained, on <strong>the</strong> o<strong>the</strong>r hand, that <strong>the</strong>re was ample favourable <strong>case</strong>-<strong>law</strong> on <strong>the</strong><br />

point, supported by <strong>the</strong> public prosecutor’s <strong>of</strong>fices. It merely required that a "neutral" forename such<br />

as Claude, Dominique or Camille was chosen; <strong>the</strong> applicant had, however, requested forenames<br />

which were exclusively female.<br />

In addition, many people frequently made use <strong>of</strong> an informally adopted forename ("prénom<br />

d’usage") which differed from that recorded in <strong>the</strong>ir birth certificate. The Government conceded,<br />

however, that this practice had no legal validity.<br />

58. The judgments supplied to <strong>the</strong> Court by <strong>the</strong> Government do indeed show that non-recognition <strong>of</strong><br />

<strong>the</strong> change <strong>of</strong> sex does not necessarily prevent <strong>the</strong> person in question from obtaining a new<br />

forename which will better reflect his or her physical appearance (see paragraph 23 above).<br />

However, this <strong>case</strong>-<strong>law</strong> was not settled at <strong>the</strong> time when <strong>the</strong> Libourne and Bordeaux <strong>court</strong>s gave<br />

<strong>the</strong>ir rulings. Indeed, it does not appear to be settled even today, as <strong>the</strong> Court <strong>of</strong> Cassation has<br />

apparently never had an occasion to confirm it. Moreover, <strong>the</strong> door it opens is a very narrow one, as<br />

only <strong>the</strong> few neutral forenames can be chosen. As to informally adopted forenames, <strong>the</strong>y have no<br />

legal status.<br />

To sum up, <strong>the</strong> Court considers that <strong>the</strong> refusal to allow <strong>the</strong> applicant <strong>the</strong> change <strong>of</strong> forename<br />

requested by her is also a relevant factor from <strong>the</strong> point <strong>of</strong> view <strong>of</strong> Article 8 (art. 8).<br />

43


(b) Documents<br />

59. (a) The applicant stressed that an increasing number <strong>of</strong> <strong>of</strong>ficial documents indicated sex: extracts<br />

<strong>of</strong> birth certificates, computerised identity cards, European Communities passports, etc.<br />

Transsexuals could consequently not cross a frontier, undergo an identity check or carry out one <strong>of</strong><br />

<strong>the</strong> many transactions <strong>of</strong> daily life where pro<strong>of</strong> <strong>of</strong> identity is necessary, without disclosing <strong>the</strong><br />

discrepancy between <strong>the</strong>ir legal sex and <strong>the</strong>ir apparent sex.<br />

(b) According to <strong>the</strong> applicant, sex was also indicated on all documents using <strong>the</strong> identification<br />

number issued to everyone by INSEE (see paragraph 26 above). This number was used as part <strong>of</strong> <strong>the</strong><br />

system <strong>of</strong> dealings between social security institutions, employers and those insured; it <strong>the</strong>refore<br />

appeared on records <strong>of</strong> contributions paid and on payslips. A transsexual was consequently unable to<br />

hide his or her situation from a potential employer and <strong>the</strong> employer’s administrative staff; <strong>the</strong> same<br />

applied to <strong>the</strong> many occasions in daily life where it was necessary to prove <strong>the</strong> existence and amount<br />

<strong>of</strong> one’s income (taking a lease, opening a bank account, applying for credit, etc). This led to<br />

difficulties for <strong>the</strong> social and pr<strong>of</strong>essional integration <strong>of</strong> transsexuals. Miss B. had allegedly been a<br />

victim <strong>of</strong> this herself. The INSEE number was also used by <strong>the</strong> Banque de France in keeping <strong>the</strong><br />

register <strong>of</strong> stolen and worthless cheques.<br />

(c) Finally, <strong>the</strong> applicant encountered problems every day in her economic life, in that her invoices<br />

and cheques indicated her original sex as well as her surname and forenames.<br />

60. The Commission agreed substantially with <strong>the</strong> applicant’s arguments. In its opinion <strong>the</strong><br />

applicant, as a result <strong>of</strong> <strong>the</strong> frequent necessity <strong>of</strong> disclosing information <strong>concerning</strong> her private life<br />

to third parties, suffered distress which was too serious to be justified on <strong>the</strong> ground <strong>of</strong> respect for<br />

<strong>the</strong> <strong>rights</strong> <strong>of</strong> o<strong>the</strong>rs.<br />

61. The Government replied, to begin with, that certificates <strong>of</strong> civil status and French nationality,<br />

driving licences, voting cards and national identity cards <strong>of</strong> traditional type did not mention sex.<br />

This was admittedly not <strong>the</strong> <strong>case</strong> with <strong>the</strong> Community passport, but <strong>the</strong> design <strong>of</strong> that depended on<br />

regulations from Brussels and was thus not a requirement imposed by France. The applicant could in<br />

fact enjoy freedom <strong>of</strong> movement independently <strong>of</strong> her sexual identity, and some <strong>of</strong> <strong>the</strong> examples<br />

given by her were <strong>of</strong> no relevance; thus <strong>the</strong> report <strong>of</strong> a road accident or o<strong>the</strong>r claim did not require<br />

<strong>the</strong> sex <strong>of</strong> <strong>the</strong> insured to be specified.<br />

The INSEE number had been introduced after <strong>the</strong> second world war for demographic statistical<br />

purposes, and was used subsequently for identifying <strong>the</strong> recipients <strong>of</strong> French social security benefits.<br />

It was hardly ever used apart from this, and did not appear on identity cards, passports or o<strong>the</strong>r<br />

administrative documents. In any event, <strong>the</strong> public authorities to which it was communicated were<br />

obliged to keep it secret. As for employers, <strong>the</strong>y needed to know it in order to pay a proportion <strong>of</strong><br />

<strong>the</strong>ir employees’ social security contributions.<br />

In this connection <strong>the</strong> Government expressed <strong>the</strong> opinion that if Miss B. had been unable to find<br />

paid work outside <strong>the</strong> entertainment world, <strong>the</strong>re could be many reasons for this apart from her<br />

being a transsexual. There were transsexuals who exercised o<strong>the</strong>r equally worthy pr<strong>of</strong>essions. What<br />

was more, any discrimination in recruitment based on <strong>the</strong> sex or morals <strong>of</strong> <strong>the</strong> person concerned was<br />

an <strong>of</strong>fence under Article 416-1 <strong>of</strong> <strong>the</strong> Criminal Code. No transsexual had ever relied on this Article.<br />

There was no reason ei<strong>the</strong>r why banks should not be asked to print on cheques only <strong>the</strong> surname and<br />

forenames <strong>of</strong> <strong>the</strong> drawer without <strong>the</strong> prefix "M.", "Mme" or "Mlle" (see paragraph 27 above), nor<br />

did banks verify that <strong>the</strong> forenames stated were <strong>the</strong> same as those recorded in <strong>the</strong> civil status<br />

register. Similarly, invoices did not normally mention <strong>the</strong> customer’s sex or forenames, but only <strong>the</strong><br />

44


surname (see paragraph 28 above). There were thus means available to transsexuals for preserving<br />

<strong>the</strong>ir privacy.<br />

62. The Court is not convinced by this argument. It considers, in agreement with <strong>the</strong> Commission,<br />

that <strong>the</strong> inconveniences complained <strong>of</strong> by <strong>the</strong> applicant in this field reach a sufficient degree <strong>of</strong><br />

seriousness to be taken into account for <strong>the</strong> purposes <strong>of</strong> Article 8 (art. 8).<br />

(c) Conclusion<br />

63. The Court thus reaches <strong>the</strong> conclusion, on <strong>the</strong> basis <strong>of</strong> <strong>the</strong> above-mentioned factors which<br />

distinguish <strong>the</strong> present <strong>case</strong> from <strong>the</strong> Rees and Cossey <strong>case</strong>s and without it being necessary to<br />

consider <strong>the</strong> applicant’s o<strong>the</strong>r arguments, that she finds herself daily in a situation which, taken as a<br />

whole, is not compatible with <strong>the</strong> respect due to her private life. Consequently, even having regard<br />

to <strong>the</strong> State’s margin <strong>of</strong> appreciation, <strong>the</strong> fair balance which has to be struck between <strong>the</strong> general<br />

interest and <strong>the</strong> interests <strong>of</strong> <strong>the</strong> individual (see paragraph 44 above) has not been attained, and <strong>the</strong>re<br />

has thus been a violation <strong>of</strong> Article 8 (art. 8).<br />

The respondent State has several means to choose from for remedying this state <strong>of</strong> affairs. It is not<br />

<strong>the</strong> Court’s function to indicate which is <strong>the</strong> most appropriate (see inter alia <strong>the</strong> Marckx v. Belgium<br />

judgment <strong>of</strong> 13 June 1979, Series A no. 31, p. 25, para. 58, and <strong>the</strong> Airey v. Ireland judgment <strong>of</strong> 9<br />

October 1979, Series A no. 32, p. 15, para. 26).<br />

45


7. Lüdi v. Switzerland, judgment <strong>of</strong> 15 June 1992, Series A no.238 (No violation <strong>of</strong> <strong>the</strong><br />

Convention). Telephone interception combined with <strong>the</strong> intervention <strong>of</strong> an undercover agent.<br />

281<br />

15.6.92<br />

Press release issued by <strong>the</strong><br />

Registrar <strong>of</strong> <strong>the</strong> European Court <strong>of</strong> Human Rights<br />

JUDGMENT IN THE CASE OF LÜDI v. SWITZERLAND<br />

In a judgment delivered at Strasbourg on 15 June 1992 in <strong>the</strong> <strong>case</strong> <strong>of</strong> Lüdi v. Switzerland, <strong>the</strong> Court<br />

found by 8 votes to 1 that <strong>the</strong>re had been a violation <strong>of</strong> Article 6 (paragraph 3 (d) in conjunction<br />

with paragraph 1) <strong>of</strong> <strong>the</strong> European Convention on Human Rights, in that <strong>the</strong> applicant had not<br />

enjoyed a fair trial, because <strong>of</strong> excessive restriction <strong>of</strong> <strong>the</strong> <strong>rights</strong> <strong>of</strong> <strong>the</strong> defence. By contrast, it held<br />

unanimously that <strong>the</strong> surveillance <strong>of</strong> <strong>the</strong> applicant's telephone communications combined with <strong>the</strong><br />

intervention <strong>of</strong> an undercover agent had not breached Article 8 1 .<br />

The judgment was read out in open <strong>court</strong> by MrRolv Ryssdal, <strong>the</strong> President <strong>of</strong> <strong>the</strong> Court.<br />

I. BACKGROUND TO THE CASE<br />

A. Principal facts<br />

On 15 March 1984 <strong>the</strong> Laufen investigating judge, acting on information from <strong>the</strong> German police<br />

that MrLüdi was planning to buy drugs in Switzerland, opened a preliminary inquiry against him<br />

and ordered his telephone communications to be intercepted. The police authorities selected one <strong>of</strong><br />

<strong>the</strong>ir <strong>of</strong>ficers to pass himself <strong>of</strong>f as a potential purchaser <strong>of</strong> cocaine. After five meetings with this<br />

agent, <strong>the</strong> applicant was arrested on 1 August 1984 and charged with un<strong>law</strong>ful trafficking in drugs.<br />

On 4 June 1985 <strong>the</strong> Laufen District Court found him guilty on seven charges under <strong>the</strong> Federal<br />

Drugs Law and sentenced him to three years' imprisonment. In order to protect <strong>the</strong> police <strong>of</strong>ficer's<br />

anonymity, <strong>the</strong> <strong>court</strong> had refused to call him as a witness, on <strong>the</strong> grounds that it followed clearly<br />

from his reports and <strong>the</strong> records <strong>of</strong> <strong>the</strong> telephone interceptions that <strong>the</strong> applicant had, independently<br />

<strong>of</strong> <strong>the</strong> agent's intervention, intended to act as intermediary in <strong>the</strong> supply <strong>of</strong> substantial quantities <strong>of</strong><br />

drugs. His appeal against his conviction for two <strong>of</strong> <strong>the</strong> <strong>of</strong>fences was dismissed on 24 October 1985<br />

by <strong>the</strong> Berne Court <strong>of</strong> Appeal, which likewise refused to call <strong>the</strong> agent as a witness. On 8 April<br />

1986 <strong>the</strong> Federal Court dismissed Mr Lüdi's public-<strong>law</strong> appeal; on <strong>the</strong> o<strong>the</strong>r hand, it granted his<br />

application for a declaration <strong>of</strong> nullity, inter alia on <strong>the</strong> grounds that insufficient account had been<br />

taken, when passing sentence, <strong>of</strong> <strong>the</strong> effect <strong>of</strong> <strong>the</strong> agent's activities. The Berne Court <strong>of</strong> Appeal<br />

subsequently reduced <strong>the</strong> sentence to eighteen months' imprisonment, suspended for three years.<br />

B. Proceedings before <strong>the</strong> European Commission <strong>of</strong> Human Rights<br />

The application was lodged with <strong>the</strong> Commission on 30 September 1986 and declared admissible on<br />

10 May 1990. After attempting unsuccessfully to secure a friendly settlement, <strong>the</strong> Commission<br />

1. The text <strong>of</strong> <strong>the</strong> Articles mentioned in this press release is appended.<br />

47


drew up a report 2 on 6 December 1980 in which it established <strong>the</strong> facts and expressed <strong>the</strong> opinion<br />

that <strong>the</strong>re had been violations <strong>of</strong> Article 8 (10 votes to 4) and <strong>of</strong> paragraph 3(d) in conjunction with<br />

paragraph 1 <strong>of</strong> Article 6 (13 votes to 1).<br />

The <strong>case</strong> was referred to <strong>the</strong> Court by <strong>the</strong> Commission on 8 March 1991, and by <strong>the</strong> Government <strong>of</strong><br />

<strong>the</strong> Swiss Confederation on 25 April 1991.<br />

II. SUMMARY OF THE JUDGMENT 3<br />

I. The Government's preliminary objection<br />

Notwithstanding <strong>the</strong> mitigation <strong>of</strong> his sentence by <strong>the</strong> Berne Court <strong>of</strong> Appeal, <strong>the</strong> applicant could<br />

claim to be a victim within <strong>the</strong> meaning <strong>of</strong> Article 25 <strong>of</strong> <strong>the</strong> Convention.<br />

[See paragraphs 31-34 <strong>of</strong> <strong>the</strong> judgment and point 1 <strong>of</strong> <strong>the</strong> operative provisions]<br />

II. Article 8<br />

The Court had no doubt that <strong>the</strong> telephone interception had been an interference with MrLüdi's<br />

private life and correspondence. It found, however, that this interference had been "in accordance<br />

with <strong>the</strong> <strong>law</strong>" (Articles 171b and 171c <strong>of</strong> <strong>the</strong> Berne Code <strong>of</strong> Criminal Procedure) and "necessary in a<br />

democratic society" for "<strong>the</strong> prevention <strong>of</strong> crime".<br />

[See paragraphs 35-39 <strong>of</strong> <strong>the</strong> judgment]<br />

It considered, by contrast, that <strong>the</strong> use <strong>of</strong> an undercover agent had not in <strong>the</strong> present <strong>case</strong>, ei<strong>the</strong>r<br />

alone or in combination with <strong>the</strong> telephone interception, affected private life. The use <strong>of</strong> an<br />

undercover agent had taken place within <strong>the</strong> context <strong>of</strong> a deal relating to 5 kg <strong>of</strong> cocaine and had<br />

been aimed at arresting <strong>the</strong> dealers. MrLüdi must have been aware that he was engaged in a<br />

criminal act under <strong>the</strong> Drugs Law and that consequently he ran <strong>the</strong> risk <strong>of</strong> encountering an<br />

undercover police <strong>of</strong>ficer whose task would in fact be to expose him.<br />

[See paragraphs 40-41 <strong>of</strong> <strong>the</strong> judgment and point 2 <strong>of</strong> <strong>the</strong> operative provisions]<br />

III. Article 6 §§ 1 and 3 (d)<br />

According to <strong>the</strong> Court's consistent <strong>case</strong>-<strong>law</strong>, <strong>the</strong> evidence must normally be produced in <strong>the</strong><br />

presence <strong>of</strong> <strong>the</strong> defendant at a public hearing with a view to adversarial argument. There were<br />

exceptions to this principle, but <strong>the</strong> <strong>rights</strong> <strong>of</strong> <strong>the</strong> defence had to be respected.<br />

[See paragraphs 42-47 <strong>of</strong> <strong>the</strong> judgment]<br />

The applicant's conviction had been based not on <strong>the</strong> testimony <strong>of</strong> anonymous witnesses but inter<br />

alia on <strong>the</strong> written statements <strong>of</strong> a sworn police <strong>of</strong>ficer whose mission <strong>the</strong> investigating judge had<br />

2. The report is available to <strong>the</strong> press and <strong>the</strong> public on application to <strong>the</strong> Registrar <strong>of</strong> <strong>the</strong> Court.<br />

3. This summary by <strong>the</strong> registry does not bind <strong>the</strong> Court.<br />

48


een aware <strong>of</strong>. Moreover, <strong>the</strong> applicant knew <strong>the</strong> agent, if not by his real identity, at least by his<br />

physical appearance, as a result <strong>of</strong> having met him.<br />

However, nei<strong>the</strong>r <strong>the</strong> investigating judge nor <strong>the</strong> trial <strong>court</strong>s had been able or willing to call <strong>the</strong><br />

undercover agent as a witness and carry out a confrontation with <strong>the</strong> aim <strong>of</strong> comparing his<br />

statements with Mr Lüdi's allegations. In addition, nei<strong>the</strong>r Mr Lüdi nor his counsel had at any time<br />

during <strong>the</strong> proceedings had an opportunity to question him and cast doubt on his credibility. Yet it<br />

would have been possible to do this in a way which took into account <strong>the</strong> legitimate interest <strong>of</strong> <strong>the</strong><br />

police authorities, in a drug trafficking <strong>case</strong>, in preserving <strong>the</strong> anonymity <strong>of</strong> <strong>the</strong>ir agent, so that <strong>the</strong>y<br />

could protect him and also make use <strong>of</strong> him again in <strong>the</strong> future.<br />

In short, <strong>the</strong> <strong>rights</strong> <strong>of</strong> <strong>the</strong> defence had been restricted to such an extent that <strong>the</strong> applicant had not had<br />

a fair trial. There had <strong>the</strong>refore been a violation <strong>of</strong> paragraph 3(d) in conjunction with paragraph1<br />

<strong>of</strong> Article 6.<br />

[See paragraphs 48-50 <strong>of</strong> <strong>the</strong> judgment and point 3 <strong>of</strong> <strong>the</strong> operative provisions]<br />

IV. Article 50<br />

Mr Lüdi claimed <strong>the</strong> reimbursement <strong>of</strong> his costs and expenses before <strong>the</strong> Federal Court and <strong>the</strong><br />

Strasbourg institutions, but <strong>the</strong> Government considered <strong>the</strong> sums claimed excessive.<br />

The Court, reaching its decision on an equitable basis, awarded 15,000 Swiss francs.<br />

[See paragraphs 51-53 <strong>of</strong> <strong>the</strong> judgment and points 4 and 5 <strong>of</strong> <strong>the</strong> operative provisions]<br />

In accordance with <strong>the</strong> Convention, <strong>the</strong> judgment was delivered by a Chamber <strong>of</strong> nine judges,<br />

namely MrR.Ryssdal (Norwegian), President, Mr J. Cremona (Maltese), MrF.Matscher<br />

(Austrian), Mr B. Walsh (Irish), Mr A. Spielmann (Luxemburger), MrS.K.Martens (Dutch),<br />

Mr A.N. Loizou (Cypriot), Mr F. Bigi (San Marinese) and Mr L. Wildhaber (Swiss), and also <strong>of</strong><br />

Mr M.-A. Eissen, Registrar , and MrH.Petzold, Deputy Registrar .<br />

***<br />

For fur<strong>the</strong>r information, reference should be made to <strong>the</strong> text <strong>of</strong> <strong>the</strong> judgment, which is available on<br />

request and will be published shortly as volume 238 <strong>of</strong> Series A <strong>of</strong> <strong>the</strong> Publications <strong>of</strong> <strong>the</strong> Court<br />

(obtainable from Carl Heymanns Verlag KG, Luxemburger Strasse 449, D-5000 Köln 41).<br />

Subject to his duty <strong>of</strong> discretion, <strong>the</strong> Registrar is responsible under <strong>the</strong> Rules <strong>of</strong> Court for replying to<br />

requests for information <strong>concerning</strong> <strong>the</strong> work <strong>of</strong> <strong>the</strong> Court, and in particular to enquiries from <strong>the</strong><br />

press.<br />

49


Article 6 §§ 1 and 3(d)<br />

A P P E N D I X<br />

Text <strong>of</strong> <strong>the</strong> Articles <strong>of</strong> <strong>the</strong> Conventionreferred to in <strong>the</strong> press release<br />

"1. In <strong>the</strong> determination <strong>of</strong> ... any criminal charge against him, everyone is entitled to a fair ...<br />

hearing ... by [a] ... tribunal...<br />

3. Everyone charged with a criminal <strong>of</strong>fence has <strong>the</strong> following minimum <strong>rights</strong>:<br />

...<br />

(d) to examine or have examined witnesses against him and to obtain <strong>the</strong> attendance and<br />

examination <strong>of</strong> witnesses on his behalf under <strong>the</strong> same conditions as witnesses against him;<br />

..."<br />

Article 8<br />

"1. Everyone has <strong>the</strong> right to respect for his private and family life, his home and his<br />

correspondence.<br />

2. There shall be no interference by a public authority with <strong>the</strong> exercise <strong>of</strong> this right except such as<br />

is in accordance with <strong>the</strong> <strong>law</strong> and is necessary in a democratic society in <strong>the</strong> interests <strong>of</strong> national<br />

security, public safety or <strong>the</strong> economic well-being <strong>of</strong> <strong>the</strong> country, for <strong>the</strong> prevention <strong>of</strong> disorder or<br />

crime, for <strong>the</strong> protection <strong>of</strong> health or morals, or for <strong>the</strong> protection <strong>of</strong> <strong>the</strong> <strong>rights</strong> and freedoms <strong>of</strong><br />

o<strong>the</strong>rs."<br />

Article 50<br />

"If <strong>the</strong> Court finds that a decision or a measure taken by a legal authority or any o<strong>the</strong>r authority <strong>of</strong> a<br />

High Contracting Party is completely or partially in conflict with <strong>the</strong> obligations arising from <strong>the</strong><br />

(...) Convention, and if <strong>the</strong> internal <strong>law</strong> <strong>of</strong> <strong>the</strong> said Party allows only partial reparation to be made<br />

for <strong>the</strong> consequences <strong>of</strong> this decision or measure, <strong>the</strong> decision <strong>of</strong> <strong>the</strong> Court shall, if necessary, afford<br />

just satisfaction to <strong>the</strong> injured party”.<br />

50


8. Niemietz v. Germany, judgment <strong>of</strong> 16 December 1992, Series A no.251-B (Violation <strong>of</strong><br />

Article 8 <strong>of</strong> <strong>the</strong> Convention). Search <strong>of</strong> a <strong>law</strong>yer’s <strong>of</strong>fice in course <strong>of</strong> criminal proceedings<br />

against a third party.<br />

555<br />

16.12.92<br />

Press release issued by <strong>the</strong><br />

Registrar <strong>of</strong> <strong>the</strong> European Court <strong>of</strong> Human Rights<br />

JUDGMENT IN THE CASE OF NIEMIETZ v. GERMANY<br />

In a judgment delivered at Strasbourg on 16 December 1992 in <strong>the</strong> <strong>case</strong> <strong>of</strong> Niemietz v. Germany, <strong>the</strong><br />

European Court <strong>of</strong> Human Rights held unanimously that <strong>the</strong> search <strong>of</strong> <strong>the</strong> applicant's <strong>law</strong> <strong>of</strong>fice had<br />

given rise to a violation <strong>of</strong> Article 8 <strong>of</strong> <strong>the</strong> European Convention on Human Rights (right to respect<br />

for private and family life, home and correspondence). It dismissed unanimously his claim for just<br />

satisfaction under Article 50 4 .<br />

The judgment was read out in open <strong>court</strong> by Mr Rolv Ryssdal, <strong>the</strong> President <strong>of</strong> <strong>the</strong> Court.<br />

I. BACKGROUND TO THE CASE<br />

A. Principal facts<br />

On 9 December 1985 a letter <strong>concerning</strong> criminal proceedings pending before <strong>the</strong> Freising District<br />

Court was sent by telefax from <strong>the</strong> Freiburg post <strong>of</strong>fice to a judge <strong>of</strong> that <strong>court</strong>. It bore <strong>the</strong> signature<br />

"Klaus Wegner" - possibly a fictitious person - followed by <strong>the</strong> words "on behalf <strong>of</strong> <strong>the</strong> Anti-clerical<br />

Working Group <strong>of</strong> <strong>the</strong> Freiburg Bunte Liste ". The applicant had for some years been chairman <strong>of</strong><br />

<strong>the</strong> Bunte Liste , which is a local political party, and <strong>the</strong> colleague with whom he shared his <strong>of</strong>fice<br />

had also been active on its behalf.<br />

2. In view <strong>of</strong> <strong>the</strong> contents <strong>of</strong> <strong>the</strong> letter, criminal proceedings were subsequently instituted against<br />

Klaus Wegner for insulting behaviour. In <strong>the</strong> course <strong>of</strong> <strong>the</strong> investigations <strong>the</strong> Munich District Court<br />

issued, on 8 August 1986, a warrant to search, inter alia, <strong>the</strong> applicant's <strong>of</strong>fice for and to seize any<br />

documents revealing <strong>the</strong> identity <strong>of</strong> Klaus Wegner; <strong>the</strong> reason given in <strong>the</strong> warrant was that mail for<br />

<strong>the</strong> Bunte Liste was sent to a post-<strong>of</strong>fice box <strong>the</strong> contents <strong>of</strong> which had, until 1985, been forwarded<br />

to <strong>the</strong> applicant's <strong>of</strong>fice. The search was effected on 13 November 1986; four cabinets with data<br />

<strong>concerning</strong> clients and six individual files were examined but no relevant documents were found.<br />

3. On 27 March 1987 <strong>the</strong> Munich I Regional Court declared <strong>the</strong> applicant's appeal against <strong>the</strong> search<br />

warrant to be inadmissible, on <strong>the</strong> ground that it had already been executed. It considered that <strong>the</strong>re<br />

was no legal interest in having <strong>the</strong> warrant declared un<strong>law</strong>ful and it also noted, amongst o<strong>the</strong>r<br />

things, that it could not be assumed that mail for <strong>the</strong> Bunte Liste could concern a <strong>law</strong>yer-client<br />

relationship. On 18 August 1987 <strong>the</strong> Federal Constitutional Court declined to accept for<br />

4 The text <strong>of</strong> <strong>the</strong> Articles mentioned in this release is appended.<br />

51


adjudication <strong>the</strong> applicant's constitutional complaint against <strong>the</strong> search warrant and <strong>the</strong> Regional<br />

Court's decision, on <strong>the</strong> ground that it did not <strong>of</strong>fer sufficient prospects <strong>of</strong> success.<br />

B. Proceedings before <strong>the</strong> European Commission <strong>of</strong> Human Rights<br />

The application to <strong>the</strong> Commission, which was lodged on 15 February 1988, was declared partly<br />

admissible on 5 April 1990.<br />

Having attempted unsuccessfully to secure a friendly settlement, <strong>the</strong> Commission drew up a report 5<br />

on 29 May 1991, in which it established <strong>the</strong> facts and expressed <strong>the</strong> unanimous opinion that <strong>the</strong>re<br />

had been a violation <strong>of</strong> Article 8 <strong>of</strong> <strong>the</strong> Convention and that no separate issue arose under Article 1<br />

<strong>of</strong> Protocol No. 1.<br />

The Commission referred <strong>the</strong> <strong>case</strong> to <strong>the</strong> Court on 12 July 1991.<br />

II. SUMMARY OF THE JUDGMENT6<br />

I. Article 8 <strong>of</strong> <strong>the</strong> Convention<br />

1. The Court held firstly that <strong>the</strong>re had been an interference with <strong>the</strong> applicant's <strong>rights</strong> under Article<br />

8, <strong>the</strong>reby rejecting <strong>the</strong> German Government's argument that that provision did not afford protection<br />

against <strong>the</strong> search <strong>of</strong> a <strong>law</strong>yer's <strong>of</strong>fice. It noted <strong>the</strong> following in this connection.<br />

(a) Respect for private life comprised to a certain degree <strong>the</strong> right to establish and develop<br />

relationships with o<strong>the</strong>rs. There was no reason <strong>of</strong> principle why <strong>the</strong> notion <strong>of</strong> "private life" should<br />

be taken to exclude pr<strong>of</strong>essional or business activities, since it was in <strong>the</strong> course <strong>of</strong> <strong>the</strong>ir working<br />

lives that <strong>the</strong> majority <strong>of</strong> people had a significant opportunity <strong>of</strong> developing such relationships. To<br />

deny <strong>the</strong> protection <strong>of</strong> Article 8 on <strong>the</strong> ground that <strong>the</strong> measure complained <strong>of</strong> related only to<br />

pr<strong>of</strong>essional activities could lead to an inequality <strong>of</strong> treatment, in that such protection would remain<br />

available to a person whose pr<strong>of</strong>essional and non-pr<strong>of</strong>essional activities could not be distinguished.<br />

(b) In certain Contracting States <strong>the</strong> word "home" had been accepted as extending to business<br />

premises, an interpretation which was consonant with <strong>the</strong> French text <strong>of</strong> Article 8 ("domicile"). A<br />

narrow interpretation <strong>of</strong> "home" could give rise to <strong>the</strong> same risk <strong>of</strong> inequality <strong>of</strong> treatment as that<br />

mentioned at (a) above.<br />

(c) To interpret <strong>the</strong> words "private life" and "home" as including certain pr<strong>of</strong>essional or business<br />

activities or premises would be consonant with <strong>the</strong> object and purpose <strong>of</strong> Article 8; <strong>the</strong> entitlement<br />

<strong>of</strong> <strong>the</strong> Contracting States to "interfere" under paragraph 2 <strong>of</strong> that provision would remain and might<br />

be more far-reaching for such activities or premises than would o<strong>the</strong>rwise be <strong>the</strong> <strong>case</strong>.<br />

(d) In addition, it was clear from <strong>the</strong> particular circumstances <strong>of</strong> <strong>the</strong> <strong>case</strong> that <strong>the</strong> search operations<br />

must have covered "correspondence" within <strong>the</strong> meaning <strong>of</strong> Article 8.<br />

[see paragraphs 27-33 <strong>of</strong> <strong>the</strong> judgment]<br />

5 Available to <strong>the</strong> press and <strong>the</strong> public on request to <strong>the</strong> Registrar <strong>of</strong> <strong>the</strong> Court.<br />

6 This summary by <strong>the</strong> registry does not bind <strong>the</strong> Court.<br />

52


2. In <strong>the</strong> Court's opinion, <strong>the</strong> interference in question was "in accordance with <strong>the</strong> <strong>law</strong>" and pursued<br />

aims that were legitimate under paragraph 2 <strong>of</strong> Article 8, but was not "necessary in a democratic<br />

society". It considered in particular that, having regard to <strong>the</strong> materials that were in fact inspected,<br />

<strong>the</strong> search impinged on pr<strong>of</strong>essional secrecy to an extent that was disproportionate in <strong>the</strong><br />

circumstances.<br />

3. The Court thus concluded that <strong>the</strong>re had been a breach <strong>of</strong> Article 8.<br />

[see paragraphs 34-38 <strong>of</strong> <strong>the</strong> judgment and point 1 <strong>of</strong> <strong>the</strong> operative provisions]<br />

II. Article 1 <strong>of</strong> Protocol No. 1<br />

Mr Niemietz submitted that, by impairing his reputation as a <strong>law</strong>yer, <strong>the</strong> search had violated Article<br />

1 <strong>of</strong> Protocol No. 1. The Court concluded that no separate issue arose under this provision.<br />

[see paragraphs 39-40 <strong>of</strong> <strong>the</strong> judgment and point 2 <strong>of</strong> <strong>the</strong> operative provisions]<br />

III. Article 50 <strong>of</strong> <strong>the</strong> Convention<br />

The Court dismissed <strong>the</strong> applicant's claim for compensation under Article 50: he had not established<br />

any pecuniary damage or supplied particulars <strong>of</strong> his costs and expenses, and <strong>the</strong> finding <strong>of</strong> a<br />

violation <strong>of</strong> Article 8 constituted sufficient just satisfaction for any non-pecuniary damage he might<br />

have sustained.<br />

[see paragraphs 41-43 <strong>of</strong> <strong>the</strong> judgment and point 3 <strong>of</strong> <strong>the</strong> operative provisions]<br />

***<br />

In accordance with <strong>the</strong> Convention <strong>the</strong> judgment was delivered by a Chamber composed <strong>of</strong> nine<br />

judges, namely, Mr R. Ryssdal (Norwegian), President , Mr R. Bernhardt (German), Mr L.-E. Pettiti<br />

(French), Mr B. Walsh (Irish), Mr C. Russo (Italian),<br />

Mr A. Spielmann (Luxemburger), Mr N. Valticos (Greek), Mr A.N. Loizou (Cypriot) and Sir John<br />

Freeland (British), and also <strong>of</strong> Mr M.-A. Eissen, Registrar, and Mr H. Petzold, Deputy Registrar.<br />

For fur<strong>the</strong>r information, reference should be made to <strong>the</strong> text <strong>of</strong> <strong>the</strong> judgment, which is available on<br />

request and will be published shortly as volume 251-B <strong>of</strong> Series A <strong>of</strong> <strong>the</strong> Publications <strong>of</strong> <strong>the</strong> Court<br />

(available from Carl Heymanns Verlag KG, Luxemburger Strasse 449,<br />

D - 5000 Köln 41).<br />

Subject to his duty <strong>of</strong> discretion, <strong>the</strong> Registrar is responsible under <strong>the</strong> Rules <strong>of</strong> Court for replying to<br />

requests for information <strong>concerning</strong> <strong>the</strong> work <strong>of</strong> <strong>the</strong> Court, and in particular to enquiries from <strong>the</strong><br />

press.<br />

53


Articles mentioned in <strong>the</strong> release<br />

Article 8 <strong>of</strong> <strong>the</strong> Convention<br />

A P P E N D I X<br />

"1. Everyone has <strong>the</strong> right to respect for his private and family life, his home and his<br />

correspondence.<br />

2. There shall be no interference by a public authority with <strong>the</strong> exercise <strong>of</strong> this right except such as<br />

is in accordance with <strong>the</strong> <strong>law</strong> and is necessary in a democratic society in <strong>the</strong> interests <strong>of</strong> national<br />

security, public safety or <strong>the</strong> economic well-being <strong>of</strong> <strong>the</strong> country, for <strong>the</strong> prevention <strong>of</strong> disorder or<br />

crime, for <strong>the</strong> protection <strong>of</strong> health or morals, or for <strong>the</strong> protection <strong>of</strong> <strong>the</strong> <strong>rights</strong> and freedoms <strong>of</strong><br />

o<strong>the</strong>rs."<br />

Article 50 <strong>of</strong> <strong>the</strong> Convention<br />

"If <strong>the</strong> Court finds that a decision or a measure taken by a legal authority or any o<strong>the</strong>r authority <strong>of</strong> a<br />

High Contracting Party is completely or partially in conflict with <strong>the</strong> obligations arising from <strong>the</strong><br />

(...) Convention, and if <strong>the</strong> internal <strong>law</strong> <strong>of</strong> <strong>the</strong> said Party allows only partial reparation to be made<br />

for <strong>the</strong> consequences <strong>of</strong> this decision or measure, <strong>the</strong> decision <strong>of</strong> <strong>the</strong> Court shall, if necessary, afford<br />

just satisfaction to <strong>the</strong> injured party."<br />

Article 1 <strong>of</strong> Protocol No. 1<br />

"Every natural or legal person is entitled to <strong>the</strong> peaceful enjoyment <strong>of</strong> his possessions. No one shall<br />

be deprived <strong>of</strong> his possessions except in <strong>the</strong> public interest and subject to <strong>the</strong> conditions provided for<br />

by <strong>law</strong> and by <strong>the</strong> general principles <strong>of</strong> international <strong>law</strong>.<br />

The preceding provisions shall not, however, in any way impair <strong>the</strong> right <strong>of</strong> a State to enforce such<br />

<strong>law</strong>s as it deems necessary to control <strong>the</strong> use <strong>of</strong> property in accordance with <strong>the</strong> general interest or to<br />

secure <strong>the</strong> payment <strong>of</strong> taxes or o<strong>the</strong>r contributions or penalties."<br />

54


9. Funke v. France judgment <strong>of</strong> 25 February 1993, Series A no.256-A, Eur. Court HR,<br />

Crémieux v. France judgment <strong>of</strong> 25 February 1993, Series A no.256-B , and Eur. Court HR,<br />

Miailhe v. France judgment <strong>of</strong> 25 February 1993, Series A no.256-C (Violation <strong>of</strong> Article 8<br />

<strong>of</strong> <strong>the</strong> Convention). House searches and seizures made by customs <strong>of</strong>ficers.<br />

83<br />

25.2.93<br />

Press release issued by <strong>the</strong><br />

Registrar <strong>of</strong> <strong>the</strong> European Court <strong>of</strong> Human Rights<br />

JUDGMENTS IN THE CASES OF FUNKE, CREMIEUX AND<br />

MIAILHE v. FRANCE<br />

In three judgments delivered at Strasbourg on 25 February 1993 in <strong>the</strong> <strong>case</strong>s <strong>of</strong> Funke, Crémieux<br />

and Miailhe v. France, <strong>the</strong> European Court <strong>of</strong> Human Rights held by eight votes to one that <strong>the</strong><br />

house searches and seizures made by <strong>the</strong> customs had violated Article 8 <strong>of</strong> <strong>the</strong> European Convention<br />

on Human Rights 1 . It also held by eight votes to one that, for want <strong>of</strong> a fair trial, <strong>the</strong>re had been a<br />

violation <strong>of</strong> Article 6 § 1 in <strong>the</strong> Funke <strong>case</strong>.<br />

The judgments were read out in open <strong>court</strong> by Mr Rudolf Bernhardt, Vice-President <strong>of</strong> <strong>the</strong> Court.<br />

I. BACKGROUND TO THE CASES<br />

A. PRINCIPAL FACTS<br />

1. Funke <strong>case</strong><br />

Mr Funke, a German citizen, was a sales representative living in France. He died in 1987 and <strong>the</strong><br />

proceedings were continued by his widow.<br />

In connection with inquiries into possible <strong>of</strong>fences against <strong>the</strong> legislation governing financial<br />

dealings with foreign countries, customs <strong>of</strong>ficers, assisted by a senior police <strong>of</strong>ficer, searched Mr<br />

and Mrs Funke's home on 14 January 1980 and seized a number <strong>of</strong> documents and o<strong>the</strong>r items. They<br />

also asked Mr Funke to produce <strong>the</strong> statements <strong>of</strong> certain bank accounts abroad. In April 1982 <strong>the</strong><br />

customs authorities obtained from <strong>the</strong> Strasbourg District Court an order, upheld on appeal, for<br />

attachment <strong>of</strong> Mr Funke’s assets to <strong>the</strong> value <strong>of</strong> 100,220 French francs to secure <strong>the</strong> payment <strong>of</strong><br />

customs penalties. The applicant's bank accounts were consequently frozen in August 1982 and a<br />

charge was registered over a property <strong>of</strong> his; <strong>the</strong>se measures were lifted in July 1990 on an<br />

application by Mrs Funke.<br />

As Mr Funke failed to honour his undertaking to produce <strong>the</strong> statements, <strong>the</strong> customs authorities<br />

instituted proceedings in <strong>the</strong> Strasbourg police <strong>court</strong>, which on 27 September 1982 fined him 1,200<br />

francs and ordered him to produce <strong>the</strong> documents on pain <strong>of</strong> a penalty <strong>of</strong> 20 francs per day's delay.<br />

On 14 March 1983 <strong>the</strong> Colmar Court <strong>of</strong> Appeal upheld this decision save on one point, but raised<br />

1 The text <strong>of</strong> <strong>the</strong> Articles mentioned in this release is appended.<br />

55


<strong>the</strong> daily penalty to 50 francs. An appeal on points <strong>of</strong> <strong>law</strong> by Mr Funke was dismissed by <strong>the</strong> Court<br />

<strong>of</strong> Cassation on 21 November 1983. Finally, in January 1985 <strong>the</strong> customs authorities served a notice<br />

on Mr Funke’s bank requiring it to pay <strong>the</strong> penalties <strong>the</strong>n due for failure to produce <strong>the</strong> statements.<br />

The validity <strong>of</strong> this notice was confirmed by <strong>the</strong> District Court in March 1985, but its decision was<br />

reversed by <strong>the</strong> Colmar Court <strong>of</strong> Appeal in February 1989, whereupon <strong>the</strong> customs authorities<br />

appealed to <strong>the</strong> Court <strong>of</strong> Cassation, but without success. At <strong>the</strong> time <strong>of</strong> his death on 22 July 1987,<br />

Mr Funke had still not been committed for trial on charges <strong>of</strong> <strong>of</strong>fences against <strong>the</strong> legislation in<br />

question.<br />

2. Crémieux <strong>case</strong><br />

In connection with inquiries into possible <strong>of</strong>fences against <strong>the</strong> legislation governing financial<br />

dealings with foreign countries, involving a company <strong>of</strong> which Mr Crémieux, a French national, was<br />

chairman and managing director, customs <strong>of</strong>ficers, assisted by a senior police <strong>of</strong>ficer, made<br />

numerous searches at <strong>the</strong> applicant's home and at o<strong>the</strong>r addresses <strong>of</strong> his between January 1977 and<br />

February 1980 and seized a large quantity <strong>of</strong> documents. Charges were brought against <strong>the</strong> applicant<br />

in November 1982, but <strong>the</strong> customs authorities subsequently agreed to a composition with him and<br />

<strong>the</strong> criminal proceedings were brought to an end by a discharge order issued by <strong>the</strong> investigating<br />

judge in June 1987. While <strong>the</strong> proceedings were still in progress, Mr Crémieux unsuccessfully<br />

challenged <strong>the</strong> <strong>law</strong>fulness and constitutionality <strong>of</strong> <strong>the</strong> searches and seizures, <strong>the</strong> validity <strong>of</strong> <strong>the</strong><br />

<strong>of</strong>ficial reports on <strong>the</strong>m and <strong>the</strong> compatibility <strong>of</strong> <strong>the</strong> relevant provisions <strong>of</strong> <strong>the</strong> Customs Code with<br />

<strong>the</strong> European Convention on Human Rights; in particular, an application he made to <strong>the</strong> Court <strong>of</strong><br />

Cassation was dismissed in January 1985.<br />

3. Miailhe <strong>case</strong><br />

On 5 and 6 January 1983 customs <strong>of</strong>ficials, assisted by a senior police <strong>of</strong>ficer, made searches at<br />

premises occupied by Mr and Mrs Miailhe and Mr Miailhe’s mo<strong>the</strong>r, which also served as <strong>the</strong><br />

Philippines consulate, and seized nearly 15,000 documents, some <strong>of</strong> which were subsequently<br />

returned. This operation was carried out in connection with an investigation <strong>of</strong> <strong>the</strong> applicants’<br />

residence status (<strong>the</strong> applicants were French citizens but one <strong>of</strong> <strong>the</strong>m also had Philippine nationality)<br />

and for <strong>the</strong> purpose <strong>of</strong> establishing whe<strong>the</strong>r an <strong>of</strong>fence had been committed against <strong>the</strong> legislation<br />

governing financial dealings with foreign countries.<br />

The applicants instituted proceedings in <strong>the</strong> Paris District Court against <strong>the</strong> Director-General <strong>of</strong><br />

Customs and Excise, seeking a declaration that <strong>the</strong> seizures were null and void. On 20 December<br />

1983 <strong>the</strong> District Court held that it had no jurisdiction in <strong>the</strong> matter, as <strong>the</strong> ordinary <strong>court</strong>s could take<br />

cognisance <strong>of</strong> such <strong>case</strong>s only in <strong>the</strong> event <strong>of</strong> an infringement <strong>of</strong> <strong>the</strong> liberty <strong>of</strong> <strong>the</strong> individual and a<br />

flagrantly un<strong>law</strong>ful act. The applicants <strong>the</strong>n applied to <strong>the</strong> Paris tribunal de grande instance , which<br />

on 16 May 1984 likewise held that it had no jurisdiction. On an appeal by <strong>the</strong> applicants, this<br />

decision was upheld on 23 October 1984 by <strong>the</strong> Paris Court <strong>of</strong> Appeal, which noted that no<br />

manifest, deliberate violation <strong>of</strong> a personal freedom could be found. An appeal on points <strong>of</strong> <strong>law</strong> by<br />

<strong>the</strong> applicants was dismissed by <strong>the</strong> Court <strong>of</strong> Cassation on 17 June 1986.<br />

The applicants were charged on 20 June 1985 by an investigating judge in Bordeaux; on 3 July 1991<br />

he made orders discharging Mrs Victoria Miailhe and committing Mr and Mrs Miailhe for trial at<br />

<strong>the</strong> Criminal Court, and on 2 December 1992 that <strong>court</strong> ruled that <strong>the</strong> public prosecution and <strong>the</strong><br />

proceedings for imposition <strong>of</strong> customs penalties were barred.<br />

56


B. Proceedings before <strong>the</strong> European Commission <strong>of</strong> Human Rights<br />

The applications lodged on 13 February 1984 (Funke), 11 March 1985 (Crémieux) and 11<br />

December 1986 (Miailhe) were declared admissible by <strong>the</strong> Commission on 6 October 1988, 19<br />

January 1989 and 3 October 1990 respectively. Having attempted unsuccessfully to achieve a<br />

friendly settlement, <strong>the</strong> Commission adopted three reports 2 on 8 October 1991 in which it<br />

established <strong>the</strong> facts and expressed <strong>the</strong> opinion that <strong>the</strong>re had been no violation:<br />

(a) in <strong>the</strong> Funke <strong>case</strong>: <strong>of</strong> Article 6 § 1 ei<strong>the</strong>r as regards <strong>the</strong> principle <strong>of</strong> a fair trial (seven votes to<br />

five) or on account <strong>of</strong> <strong>the</strong> length <strong>of</strong> <strong>the</strong> proceedings (eight votes to four) , Article 6 § 2 (nine votes to<br />

three) or Article 8 (six votes to six, with <strong>the</strong> President's casting vote);<br />

(b) in <strong>the</strong> Crémieux <strong>case</strong>:- <strong>of</strong> Articles 8 (eleven votes to seven), 6 § 3 (unanimously) or 10<br />

(unanimously);<br />

(c) in <strong>the</strong> Miailhe <strong>case</strong>: <strong>of</strong> Articles 8 (eleven votes to seven) or 13 (unanimously).<br />

The Commission referred <strong>the</strong> <strong>case</strong>s to <strong>the</strong> Court on 13 December 1991.<br />

II. SUMMARY OF THE JUDGMENTS 3<br />

I. Article 6 §§ 1 and 2 (Funke <strong>case</strong>)<br />

A. Fairness <strong>of</strong> <strong>the</strong> proceedings and presumption <strong>of</strong> innocence<br />

1. The Government's preliminary objection<br />

In <strong>the</strong> Government's submission, Mr Funke did not have <strong>the</strong> status <strong>of</strong> victim, as no criminal<br />

proceedings had been taken against him for contravening <strong>the</strong> regulations governing financial<br />

dealings with foreign countries.<br />

The Court dismissed <strong>the</strong> objection (unanimously), since <strong>the</strong> applicant's complaints under Article 6<br />

related to quite different proceedings, those <strong>concerning</strong> <strong>the</strong> production <strong>of</strong> documents.<br />

[See paragraphs 39-40 <strong>of</strong> <strong>the</strong> judgment and point 1 <strong>of</strong> <strong>the</strong> operative provisions.]<br />

2. Merits <strong>of</strong> <strong>the</strong> complaint<br />

(a) Article 6 § 1<br />

The Court noted that <strong>the</strong> customs had secured Mr Funke’s conviction in order to obtain certain<br />

documents which <strong>the</strong>y believed must exist, although <strong>the</strong>y were not certain <strong>of</strong> <strong>the</strong> fact. Being unable or<br />

unwilling to procure <strong>the</strong>m by some o<strong>the</strong>r means, <strong>the</strong>y had attempted to compel <strong>the</strong> applicant himself to<br />

provide <strong>the</strong> evidence <strong>of</strong> <strong>of</strong>fences he had allegedly committed. The special features <strong>of</strong> customs <strong>law</strong><br />

2 Available to <strong>the</strong> press and <strong>the</strong> public on application to <strong>the</strong> Registrar <strong>of</strong> <strong>the</strong> Court.<br />

3 This summary by <strong>the</strong> registry does not bind <strong>the</strong> Court.<br />

57


could not justify such an infringement <strong>of</strong> <strong>the</strong> right <strong>of</strong> anyone "charged with a criminal <strong>of</strong>fence”, within<br />

<strong>the</strong> autonomous meaning <strong>of</strong> this expression in Article 6, to remain silent and not to contribute to<br />

incriminating himself. Since Mr Funke had not had a fair trial, <strong>the</strong>re had been a violation <strong>of</strong> Article 6 §<br />

1 (eight votes to one).<br />

[See paragraphs 41-44 <strong>of</strong> <strong>the</strong> judgment and point 2 <strong>of</strong> <strong>the</strong> operative provisions.]<br />

(b) Article 6 § 2<br />

The foregoing conclusion made it unnecessary for <strong>the</strong> Court to ascertain whe<strong>the</strong>r Mr Funke's<br />

conviction also contravened <strong>the</strong> principle <strong>of</strong> presumption <strong>of</strong> innocence (eight votes to one).<br />

[See paragraph 45 <strong>of</strong> <strong>the</strong> judgment and point 3 <strong>of</strong> <strong>the</strong> operative provisions.']<br />

B. Length <strong>of</strong> <strong>the</strong> proceedings<br />

The Court considered it likewise unnecessary to examine <strong>the</strong> complaint that <strong>the</strong> proceedings relating<br />

to <strong>the</strong> making and discharge <strong>of</strong> <strong>the</strong> interim orders had lasted for more than a "reasonable time as<br />

required by Article 6 § 1 (eight votes to one).<br />

[See paragraph 46 <strong>of</strong> <strong>the</strong> judgment and point 3 <strong>of</strong> <strong>the</strong> operative provisions.]<br />

II. Article 8<br />

A. Preliminary objections (Crémieux and Miailhe <strong>case</strong>s)<br />

In <strong>the</strong> Government's submission, Mr Crémieux had not exhausted domestic remedies as he had not<br />

complained in <strong>the</strong> ordinary <strong>court</strong>s <strong>of</strong> a flagrantly un<strong>law</strong>ful act and had not sought compensation, and<br />

<strong>the</strong> Miailhes had lodged <strong>the</strong>ir application to Strasbourg prematurely, since <strong>the</strong>y could, at <strong>the</strong> outset <strong>of</strong><br />

<strong>the</strong>ir trial at <strong>the</strong> Bordeaux Criminal Court, complain that <strong>the</strong> customs' action forming <strong>the</strong> basis <strong>of</strong> <strong>the</strong><br />

prosecution had been un<strong>law</strong>ful.<br />

The Court dismissed <strong>the</strong> objections <strong>of</strong> inadmissibility (unanimously), as <strong>the</strong> applicants had brought<br />

proceedings to have customs reports on <strong>the</strong> facts and on <strong>the</strong> seizures declared null and void and had<br />

pursued <strong>the</strong>m to a conclusion, without omitting to plead Article 8.<br />

[See paragraphs 29-30 <strong>of</strong> <strong>the</strong> Crémieux judgment and 26-27 <strong>of</strong> <strong>the</strong> Miailhe judgment and point 1 <strong>of</strong><br />

<strong>the</strong> operative provisions <strong>of</strong> both.]<br />

B. Merits <strong>of</strong> <strong>the</strong> complaint (Funke, Crémieux and Miailhe <strong>case</strong>s)<br />

The Court noted that <strong>the</strong>re had been an interference with <strong>the</strong> private lives and <strong>the</strong> correspondence <strong>of</strong><br />

all <strong>the</strong> applicants and also with <strong>the</strong> homes <strong>of</strong> Mr Funke and Mr Crémieux. It <strong>the</strong>refore had to<br />

determine whe<strong>the</strong>r <strong>the</strong> interferences in question satisfied <strong>the</strong> conditions in paragraph 2 <strong>of</strong> Article 8.<br />

[See paragraph 48 <strong>of</strong> <strong>the</strong> Funke judgment, 31 <strong>of</strong> <strong>the</strong> Crémieux judgment and 28 <strong>of</strong> <strong>the</strong> Miailhe<br />

judgment.]<br />

58


1. "In accordance with <strong>the</strong> <strong>law</strong>”<br />

The applicants had contended that <strong>the</strong> interferences had had no legal basis: as worded at <strong>the</strong> time,<br />

Article 64 <strong>of</strong> <strong>the</strong> Customs Code was, <strong>the</strong>y claimed, contrary to <strong>the</strong> 1958 Constitution because it did<br />

not make house searches and seizures subject to judicial authorisation.<br />

The Court did not consider it necessary to determine <strong>the</strong> issue, as at all events <strong>the</strong> interferences<br />

complained <strong>of</strong> were incompatible with Article 8 in o<strong>the</strong>r respects.<br />

[See paragraphs 49-51 <strong>of</strong> <strong>the</strong> Funke judgment, 32-34 <strong>of</strong> <strong>the</strong> Crémieux judgment and 30-32 <strong>of</strong> <strong>the</strong><br />

Miailhe judgment.]<br />

2. Legitimate aim<br />

Notwithstanding <strong>the</strong> applicants’ arguments to <strong>the</strong> contrary, <strong>the</strong> Court was <strong>of</strong> <strong>the</strong> view that <strong>the</strong><br />

interferences were in pursuit <strong>of</strong> at any rate "<strong>the</strong> economic well-being <strong>of</strong> <strong>the</strong> country".<br />

[See paragraph 52 <strong>of</strong> <strong>the</strong> Funke judgment, 35 <strong>of</strong> <strong>the</strong> Crémieux judgment and 33 <strong>of</strong> <strong>the</strong> Miailhe<br />

judgment.]<br />

3. Necessary in a democratic society<br />

In <strong>the</strong> prevention <strong>of</strong> capital outflows and tax evasion, States encountered serious difficulties owing<br />

to <strong>the</strong> scale and complexity <strong>of</strong> banking systems and financial channels and to <strong>the</strong> immense scope for<br />

international investment, made all <strong>the</strong> easier by <strong>the</strong> relative porousness <strong>of</strong> national borders. The<br />

Court <strong>the</strong>refore recognised that <strong>the</strong>y might consider it necessary to have recourse to measures such<br />

as house searches and seizures in order to obtain evidence <strong>of</strong> exchange-control <strong>of</strong>fences and<br />

prosecute those responsible. Never<strong>the</strong>less, <strong>the</strong> relevant legislation and practice had to afford<br />

adequate and effective safeguards against abuse.<br />

That had not been so in <strong>the</strong>se <strong>case</strong>s. At <strong>the</strong> material time – and <strong>the</strong> Court did not have to express an<br />

opinion on <strong>the</strong> legislative reforms <strong>of</strong> 1986 and 1989, which had been designed to afford better<br />

protection for individuals - <strong>the</strong> customs authorities had had very wide powers; in particular, <strong>the</strong>y had<br />

exclusive competence to assess <strong>the</strong> expediency, number, length and scale <strong>of</strong> inspections. Above all,<br />

in <strong>the</strong> absence <strong>of</strong> any requirement <strong>of</strong> a judicial warrant <strong>the</strong> restrictions and conditions provided for<br />

in <strong>law</strong> appeared too lax and full <strong>of</strong> loopholes for <strong>the</strong> interferences with <strong>the</strong> applicants’ <strong>rights</strong> to have<br />

been strictly proportionate to <strong>the</strong> legitimate aim pursued.<br />

Fur<strong>the</strong>rmore, <strong>the</strong> authorities had never lodged a complaint against Mr Funke alleging an <strong>of</strong>fence<br />

against <strong>the</strong> regulations governing financial dealings with foreign countries, and <strong>the</strong> seizures made on<br />

<strong>the</strong> Miailhes’ premises had been wholesale and, above all, indiscriminate.<br />

In sum, <strong>the</strong>re had been a breach <strong>of</strong> Article 8.<br />

[See paragraphs 53-59 <strong>of</strong> <strong>the</strong> Funke judgment, 36-41 <strong>of</strong> <strong>the</strong> Crémieux judgment and 34-40 <strong>of</strong> <strong>the</strong><br />

Miailhe judgment and point 4 <strong>of</strong> <strong>the</strong> operative provisions in <strong>the</strong> Funke judgment and point 2 <strong>of</strong> <strong>the</strong><br />

operative provisions in <strong>the</strong> Cr6mieux and Miailhe judgments.]<br />

59


III. Article 6 § 3 and Article 10 (Crémieux <strong>case</strong>)<br />

The Court held that as <strong>the</strong> alleged infringements <strong>of</strong> <strong>the</strong> <strong>rights</strong> <strong>of</strong> <strong>the</strong> defence and <strong>of</strong> freedom <strong>of</strong><br />

expression related to <strong>the</strong> same facts as those which it had held to have contravened Article 8, it was<br />

unnecessary to consider <strong>the</strong>m separately (unanimously).<br />

[See paragraph 42 <strong>of</strong> <strong>the</strong> judgment and point 3 <strong>of</strong> <strong>the</strong> operative provisions.]<br />

IV. Article 13 (Miailhe <strong>case</strong>)<br />

Before <strong>the</strong> Court <strong>the</strong> applicants had abandoned <strong>the</strong>ir complaint that <strong>the</strong>y had had no effective<br />

remedy before a national authority, and <strong>the</strong> Court held that it was unnecessary to examine <strong>the</strong> issue<br />

<strong>of</strong> its own motion (unanimously).<br />

[See paragraph 41 <strong>of</strong> <strong>the</strong> judgment and point 3 <strong>of</strong> <strong>the</strong> operative provisions.]<br />

V. Article 50<br />

A. Damage (Funke and Crémieux <strong>case</strong>s)<br />

The Court considered that <strong>the</strong> applicants must have suffered non-pecuniary damage. It awarded FRF<br />

50,000 to Mr Funke and held that <strong>the</strong> judgment afforded Mr Crémieux sufficient compensation<br />

(unanimously).<br />

[See paragraphs 61-62 <strong>of</strong> <strong>the</strong> Funke judgment and 44-45 <strong>of</strong> <strong>the</strong> Crémieux judgment and points 5 and 4<br />

respectively <strong>of</strong> <strong>the</strong> operative provisions.]<br />

B. Costs and expenses (Funke and Crémieux <strong>case</strong>s)<br />

For costs and expenses incurred in <strong>the</strong> French <strong>court</strong>s and in <strong>the</strong> proceedings before <strong>the</strong> Convention<br />

institutions <strong>the</strong> Court awarded FRF 70,000 to Mr Funke and FRF 50,000 to Mr Crémieux<br />

(unanimously).<br />

[See paragraphs 63-64 <strong>of</strong> <strong>the</strong> Funke judgment and 46-47 <strong>of</strong> <strong>the</strong> Crémieux judgment and point 5 <strong>of</strong> <strong>the</strong><br />

operative provisions <strong>of</strong> both.]<br />

C. Question reserved (Miailhe <strong>case</strong>)<br />

In <strong>the</strong> Court's view, <strong>the</strong> question <strong>of</strong> <strong>the</strong> application <strong>of</strong> Article 50 was not ready for decision in <strong>the</strong><br />

Miailhe <strong>case</strong>, although <strong>the</strong> criminal proceedings against Mr and Mrs Miailhe had ended.<br />

Accordingly, it had to be reserved (unanimously).<br />

[See paragraphs 42-44 <strong>of</strong> <strong>the</strong> judgment and point 4 <strong>of</strong> <strong>the</strong> operative provisions.)<br />

***<br />

In accordance with <strong>the</strong> Convention, <strong>the</strong> judgments were delivered by a Chamber composed <strong>of</strong> nine<br />

judges, namely Mr R. Bernhardt (German), President , Mr Th6r Vilhjálmsson (Icelandic), Mr F.<br />

60


Matscher (Austrian) , Mr L.E. Pettiti (French), Mr C. Russo (Italian), Mr N. Valticos (Greek), Mr<br />

J.M. Morenilla (Spanish), Mr M.A. Lopes Rocha (Portuguese), and Mr L. Wildhaber (Swiss), and<br />

also <strong>of</strong> Mr M.-A. Eissen, Registrar, and Mr H. Petzold, Deputy Registrar .<br />

Two judges expressed separate opinions, and <strong>the</strong>se are appended to <strong>the</strong> judgments.<br />

***<br />

For fur<strong>the</strong>r information, reference should be made to <strong>the</strong> text <strong>of</strong> <strong>the</strong> judgments, which are available<br />

on request and will be published shortly as volume 256-A, B and C <strong>of</strong> Series A <strong>of</strong> <strong>the</strong> Publications<br />

<strong>of</strong> <strong>the</strong> Court (obtainable from Carl Heymans Verlag KG, Luxemburger Strasse 449, D - 5000 Köln<br />

41).<br />

Subject to his duty <strong>of</strong> discretion, <strong>the</strong> Registrar is responsible under <strong>the</strong> Rules <strong>of</strong> Court for replying to<br />

requests for information <strong>concerning</strong> <strong>the</strong> work <strong>of</strong> <strong>the</strong> Court and in particular to enquiries from <strong>the</strong> press.<br />

Article 6<br />

***<br />

A P P E N D I X<br />

Convention provisions mentioned in <strong>the</strong> release<br />

“1. In <strong>the</strong> determination <strong>of</strong> his civil <strong>rights</strong> and obligations or <strong>of</strong> any criminal charge against him,<br />

everyone is entitled to a fair and public hearing within a reasonable time by an independent and<br />

impartial tribunal established by <strong>law</strong>. ...<br />

2. Everyone charged with a criminal <strong>of</strong>fence shall be presumed innocent until proved guilty<br />

according to <strong>law</strong>.<br />

3. Everyone charged with a criminal <strong>of</strong>fence has <strong>the</strong> following minimum <strong>rights</strong>:<br />

(a) to be informed promptly, in a language which he understands and in detail, <strong>of</strong> <strong>the</strong> nature and<br />

cause <strong>of</strong> <strong>the</strong> accusation against him;<br />

(b) to have adequate time and facilities for <strong>the</strong> preparation <strong>of</strong> his defence;<br />

(c) to defend himself in person or through legal assistance <strong>of</strong> his own choosing or, if he has not<br />

sufficient means to pay for legal assistance, to be given it free when <strong>the</strong> interests <strong>of</strong> justice so<br />

require;<br />

(d) to examine or have examined witnesses against him and to obtain <strong>the</strong> attendance and<br />

examination <strong>of</strong> witnesses on his behalf under <strong>the</strong> same conditions as witnesses against him;<br />

(e) to have <strong>the</strong> free assistance <strong>of</strong> an interpreter if he cannot understand or speak <strong>the</strong> language used in<br />

<strong>court</strong>."<br />

61


Article 8<br />

“1. Everyone has <strong>the</strong> right to respect for his private and family life, his home and his<br />

correspondence.<br />

2. There shall be no interference by a public authority with <strong>the</strong> exercise <strong>of</strong> this right except such as<br />

is in accordance with <strong>the</strong> <strong>law</strong> and is necessary in a democratic society in <strong>the</strong> interests <strong>of</strong> national<br />

security, public safety or <strong>the</strong> economic well-being <strong>of</strong> <strong>the</strong> country, for <strong>the</strong> prevention <strong>of</strong> disorder or<br />

crime, for <strong>the</strong> protection <strong>of</strong> health or morals, or for <strong>the</strong> protection <strong>of</strong> <strong>the</strong> <strong>rights</strong> and freedoms <strong>of</strong><br />

o<strong>the</strong>rs."<br />

Article 10<br />

“1. Everyone has <strong>the</strong> right to freedom <strong>of</strong> expression. This right shall include freedom to hold<br />

opinions and to receive and impart information and ideas without interference by public authority<br />

and regardless <strong>of</strong> frontiers. This Article shall not prevent States from requiring <strong>the</strong> licensing <strong>of</strong><br />

broadcasting, television or cinema enterprises.<br />

2. The exercise <strong>of</strong> <strong>the</strong>se freedoms, since it carries with it duties and responsibilities, may be subject<br />

to such formalities, conditions, restrictions or penalties as are prescribed by <strong>law</strong> and are necessary in<br />

a democratic society, in <strong>the</strong> interests <strong>of</strong> national security, territorial integrity or public safety, for <strong>the</strong><br />

prevention <strong>of</strong> disorder or crime, for <strong>the</strong> protection <strong>of</strong> health or morals, for <strong>the</strong> protection <strong>of</strong> <strong>the</strong><br />

reputation or <strong>rights</strong> <strong>of</strong> o<strong>the</strong>rs, for preventing <strong>the</strong> disclosure <strong>of</strong> information received in confidence, or<br />

for maintaining <strong>the</strong> authority and impartiality <strong>of</strong> <strong>the</strong> judiciary."<br />

Article 13<br />

"Everyone whose <strong>rights</strong> and freedoms as set forth in [<strong>the</strong>] Convention are violated shall have an<br />

effective remedy before a national authority notwithstanding that <strong>the</strong> violation has been committed<br />

by persons acting in an <strong>of</strong>ficial capacity."<br />

Article 50<br />

"If <strong>the</strong> Court finds that a decision or a measure taken by a legal authority or any o<strong>the</strong>r authority <strong>of</strong> a<br />

High Contracting Party is completely or partially in conflict with <strong>the</strong> obligations arising from <strong>the</strong> ...<br />

Convention, and if <strong>the</strong> internal <strong>law</strong> <strong>of</strong> <strong>the</strong> said Party allows only partial reparation to be made for <strong>the</strong><br />

consequences <strong>of</strong> this decision or measure, <strong>the</strong> decision <strong>of</strong> <strong>the</strong> Court shall, if necessary, afford just<br />

satisfaction to <strong>the</strong> injured party."<br />

62


10. H<strong>of</strong>fmann v. Austria, judgment <strong>of</strong> 23 June 1993, Series A no.255-C (Violation <strong>of</strong> Articles 8<br />

and 14 <strong>of</strong> <strong>the</strong> Convention). Parental <strong>rights</strong> after divorce refused to <strong>the</strong> mo<strong>the</strong>r in view <strong>of</strong><br />

her membership <strong>of</strong> <strong>the</strong> Jehovah’s Witnesses.<br />

260<br />

23.6.1993<br />

Press release issued by <strong>the</strong><br />

Registrar <strong>of</strong> <strong>the</strong> European Court <strong>of</strong> Human Rights<br />

JUDGMENT IN THE CASE OF HOFFMANN v. AUSTRIA<br />

In a judgment delivered at Strasbourg on 23 June 1993 in <strong>the</strong> <strong>case</strong> <strong>of</strong> H<strong>of</strong>fmann v. Austria, <strong>the</strong><br />

European Court <strong>of</strong> Human Rights held, by five votes to four, that <strong>the</strong>re had been a violation <strong>of</strong> Article<br />

8 taken in conjunction with Article 14 (discrimination on <strong>the</strong> ground <strong>of</strong> religion in <strong>the</strong> enjoyment <strong>of</strong><br />

<strong>the</strong> right to respect for family life) <strong>of</strong> <strong>the</strong> European Convention on Human Rights 1 . It also decided<br />

unanimously that it was not necessary to rule on <strong>the</strong> allegation <strong>of</strong> a violation <strong>of</strong> Article 8 (right to<br />

respect for family life) taken alone, that no separate issue arose under Article 9 (right to freedom <strong>of</strong><br />

thought, conscience and religion) ei<strong>the</strong>r taken alone or in conjunction with Article 14 (prohibition <strong>of</strong><br />

any discrimination), and that it was not necessary to rule on <strong>the</strong> allegation <strong>of</strong> a violation <strong>of</strong> Article 2 <strong>of</strong><br />

Protocol No. 1 (right <strong>of</strong> parents to ensure <strong>the</strong> education and teaching <strong>of</strong> children in conformity with<br />

<strong>the</strong>ir own religious and philosophical convictions). The respondent State was ordered, by eight votes<br />

to one, to pay <strong>the</strong> applicant 75,000 Austrian Schillings under Article 50.<br />

The judgment was read out in open <strong>court</strong> by Mr Rudolf Bernhardt, <strong>the</strong> Vice-President <strong>of</strong> <strong>the</strong> Court.<br />

I. BACKGROUND TO THE CASE<br />

A. Principal facts<br />

Mrs Ingrid H<strong>of</strong>fmann married in 1980, at which time both she and her husband were Roman<br />

Catholics. The couple had two children, who were born in 1980 and 1982 and baptised as Roman<br />

Catholics. The applicant subsequently joined <strong>the</strong> Jehovah's Witnesses; her husband and <strong>the</strong> children<br />

did not. In August 1984, following <strong>the</strong> breakdown <strong>of</strong> <strong>the</strong> marriage, <strong>the</strong> applicant left <strong>the</strong> matrimonial<br />

home toge<strong>the</strong>r with <strong>the</strong> children; a divorce was pronounced in June 1986.<br />

Whilst <strong>the</strong> divorce proceedings were pending, both parents applied for custody <strong>of</strong> <strong>the</strong> children; <strong>the</strong><br />

fa<strong>the</strong>r opposed a grant <strong>of</strong> custody to <strong>the</strong> applicant, mainly on <strong>the</strong> ground that she was a Jehovah's<br />

Witness and on account <strong>of</strong> <strong>the</strong> principles applied and practices followed by that religious group. On 8<br />

January 1986 <strong>the</strong> Innsbruck District Court granted custody to <strong>the</strong> applicant. An appeal by her husband<br />

was dismissed by <strong>the</strong> Innsbruck Regional Court on 14 March 1986. However, on 3 September 1986<br />

<strong>the</strong> Supreme Court allowed his fur<strong>the</strong>r appeal, on <strong>the</strong> ground that <strong>the</strong> decisions <strong>of</strong> <strong>the</strong> <strong>court</strong>s below<br />

were manifestly un<strong>law</strong>ful. It noted that in <strong>the</strong> instant <strong>case</strong> <strong>the</strong> education <strong>of</strong> <strong>the</strong> children in accordance<br />

with <strong>the</strong> principles <strong>of</strong> <strong>the</strong> Jehovah's Witnesses violated <strong>the</strong> provisions <strong>of</strong> <strong>the</strong> Religious Education Act,<br />

which those <strong>court</strong>s had not taken into account; <strong>the</strong>y had also disregarded <strong>the</strong> children's best interests<br />

because <strong>the</strong>ir contact with that religious group was likely to create a risk <strong>of</strong> <strong>the</strong>ir social marginalisation<br />

1 The text <strong>of</strong> <strong>the</strong> Articles mentioned in this release is appended.<br />

63


and <strong>the</strong>ir life could be endangered by <strong>the</strong> applicant's refusal to consent to <strong>the</strong>ir receiving blood<br />

transfusions.<br />

B. Proceedings before <strong>the</strong> European Commission <strong>of</strong> Human Rights<br />

The application made on 20 February 1987 was declared admissible by <strong>the</strong> Commission on 7 December<br />

1990.<br />

Having attempted unsuccessfully to achieve a friendly settlement, <strong>the</strong> Commission adopted a report 2<br />

on 16 January 1992, in which it established <strong>the</strong> facts <strong>of</strong> <strong>the</strong> <strong>case</strong> and expressed <strong>the</strong> opinion:<br />

(a) by eight votes to six, that <strong>the</strong>re had been a violation <strong>of</strong> Article 8 read in conjunction with Article 14<br />

<strong>of</strong> <strong>the</strong> Convention, in that <strong>the</strong> applicant had been discriminated against, on <strong>the</strong> ground <strong>of</strong> her religion,<br />

in <strong>the</strong> enjoyment <strong>of</strong> her right to respect for her family life;<br />

(b) by twelve votes to two, that no separate issue arose in regard to Article 9 taken separately or in<br />

conjunction with Article 14 <strong>of</strong> <strong>the</strong> Convention;<br />

(c) unanimously, that <strong>the</strong>re had been no violation <strong>of</strong> Article 2 <strong>of</strong> Protocol No. 1, read in isolation or in<br />

conjunction with Article 14 <strong>of</strong> <strong>the</strong> Convention.<br />

The Commission referred <strong>the</strong> <strong>case</strong> to <strong>the</strong> Court on 13 April 1992.<br />

II. SUMMARY OF THE JUDGMENT 3<br />

I. Article 8, taken alone and in conjunction with Article 14<br />

The Court noted at <strong>the</strong> outset that <strong>the</strong> children had lived with <strong>the</strong>ir mo<strong>the</strong>r for two years after she had<br />

left with <strong>the</strong>m, before <strong>the</strong> judgment <strong>of</strong> <strong>the</strong> Supreme Court compelled her to give <strong>the</strong>m up to <strong>the</strong>ir<br />

fa<strong>the</strong>r. The Supreme Court's decision <strong>the</strong>refore constituted an interference with her right to respect for<br />

her family life, and <strong>the</strong> <strong>case</strong> thus fell within <strong>the</strong> ambit <strong>of</strong> Article 8. The fact relied upon by <strong>the</strong><br />

Government in support <strong>of</strong> <strong>the</strong> opposite view, namely that <strong>the</strong> Supreme Court's decision was taken in<br />

<strong>the</strong> context <strong>of</strong> a dispute between private individuals, made no difference in this respect.<br />

In view <strong>of</strong> <strong>the</strong> nature <strong>of</strong> <strong>the</strong> allegations made, <strong>the</strong> Court considered it appropriate to examine <strong>the</strong> <strong>case</strong>,<br />

as <strong>the</strong> Commission had, under Article 8 taken in conjunction with Article 14.<br />

The Court did not deny that, depending on <strong>the</strong> circumstances <strong>of</strong> <strong>the</strong> <strong>case</strong>, <strong>the</strong> factors relied upon by <strong>the</strong><br />

Austrian Supreme Court in support <strong>of</strong> its decision - <strong>the</strong> practical consequences <strong>of</strong> <strong>the</strong> mo<strong>the</strong>r's<br />

membership <strong>of</strong> <strong>the</strong> Jehovah's Witnesses, i.e. <strong>the</strong> possible effects on <strong>the</strong> children's social life <strong>of</strong> being<br />

associated with that religious minority and her total rejection <strong>of</strong> blood transfusions not only for herself<br />

but, in <strong>the</strong> absence <strong>of</strong> a <strong>court</strong> order, for her children as well - might in <strong>the</strong>mselves be capable <strong>of</strong> tipping<br />

<strong>the</strong> scales in favour <strong>of</strong> one parent ra<strong>the</strong>r than <strong>the</strong> o<strong>the</strong>r. However, <strong>the</strong> Supreme Court also introduced a<br />

new element, namely <strong>the</strong> Federal Act on <strong>the</strong> Religious Education <strong>of</strong> Children, which it clearly found<br />

decisive.<br />

2 The report is available to <strong>the</strong> press and <strong>the</strong> public on application to <strong>the</strong> Registrar <strong>of</strong> <strong>the</strong> Court.<br />

3 This summary by <strong>the</strong> registry does not bind <strong>the</strong> Court.<br />

64


The Court <strong>the</strong>refore accepted that <strong>the</strong>re had been a difference in treatment based on <strong>the</strong> ground <strong>of</strong><br />

religion; it found this conclusion to be supported by <strong>the</strong> tone and phrasing <strong>of</strong> <strong>the</strong> Supreme Court's<br />

considerations regarding <strong>the</strong> practical consequences <strong>of</strong> <strong>the</strong> applicant’s religion.<br />

The aim pursued by <strong>the</strong> judgment <strong>of</strong> <strong>the</strong> Supreme Court was a legitimate one, namely <strong>the</strong> protection <strong>of</strong><br />

<strong>the</strong> health and <strong>rights</strong> <strong>of</strong> <strong>the</strong> children.<br />

But where <strong>the</strong> Austrian Supreme Court did not rely solely on <strong>the</strong> Federal Act on <strong>the</strong> Religious<br />

Education <strong>of</strong> Children, it weighed <strong>the</strong> facts differently from <strong>the</strong> <strong>court</strong>s below, whose reasoning was<br />

moreover supported by psychological expert opinion. Notwithstanding any possible arguments to <strong>the</strong><br />

contrary, a distinction based essentially on a difference in religion alone was not acceptable.<br />

The Court <strong>the</strong>refore could not find that a reasonable relationship <strong>of</strong> proportionality had existed<br />

between <strong>the</strong> means employed and <strong>the</strong> aim pursued; <strong>the</strong>re had accordingly been a violation <strong>of</strong> Article 8<br />

taken in conjunction with Article 14 (five votes to four).<br />

[See paragraphs 30-36 <strong>of</strong> <strong>the</strong> judgment and point 1 <strong>of</strong> <strong>the</strong> operative provisions.]<br />

In view <strong>of</strong> this conclusion, <strong>the</strong> Court did not consider it necessary to rule on <strong>the</strong> allegation <strong>of</strong> a<br />

violation <strong>of</strong> Article 8 taken alone; <strong>the</strong> arguments advanced in that respect were in any <strong>case</strong> <strong>the</strong> same<br />

(unanimously).<br />

[See paragraph 37 <strong>of</strong> <strong>the</strong> judgment and point 2 <strong>of</strong> <strong>the</strong> operative provisions.]<br />

II. Article 9<br />

The Court considered, as had <strong>the</strong> Commission, that no separate issue arose under that Article ei<strong>the</strong>r<br />

taken alone or in conjunction with Article 14, since <strong>the</strong> factual circumstances relied on as <strong>the</strong> basis <strong>of</strong><br />

that complaint were <strong>the</strong> same as those which were at <strong>the</strong> root <strong>of</strong> <strong>the</strong> complaint under Article 8 taken in<br />

conjunction with Article 14, <strong>of</strong> which a violation had been found (unanimously).<br />

[See paragraph 38 <strong>of</strong> <strong>the</strong> judgment and point 3 <strong>of</strong> <strong>the</strong> operative provisions.]<br />

III. Article 2 <strong>of</strong> Protocol No. 1<br />

The applicant's complaint under this Article was not pursued before <strong>the</strong> Court, which found no reason<br />

to examine it <strong>of</strong> its own motion (unanimously).<br />

[See paragraph 39 <strong>of</strong> <strong>the</strong> judgment and point 4 <strong>of</strong> <strong>the</strong> operative provisions.]<br />

IV. Article 50<br />

The Court awarded <strong>the</strong> applicant 75,000 Austrian Schillings in respect <strong>of</strong> <strong>the</strong> costs and expenses<br />

actually incurred before <strong>the</strong> Convention organs and not covered by legal aid (eight votes to one).<br />

[See paragraph 40 <strong>of</strong> <strong>the</strong> judgment and point 5 <strong>of</strong> <strong>the</strong> operative provisions.]<br />

***<br />

65


In accordance with <strong>the</strong> Convention and <strong>the</strong> Rules <strong>of</strong> Court, <strong>the</strong> judgment was delivered by a Chamber<br />

composed <strong>of</strong> nine judges, namely Mr R. Bernhardt (German), President, Mr F. Matscher (Austrian),<br />

Mr L. -E. Pettiti (French) , Mr B. Walsh (Irish) , Mr C. Russo (Italian) , Mr N. Valticos (Greek), Mr I.<br />

Foighel (Danish), Mr M.A. Lopes Rocha (Portuguese), and Mr G. Mifsud Bonnici (Maltese), and also<br />

<strong>of</strong> Mr M.-A. Eissen, Registrar , and Mr H. Petzold, Deputy Registrar .<br />

Four judges expressed separate opinions, and <strong>the</strong>se are appended to <strong>the</strong> judgment.<br />

***<br />

For fur<strong>the</strong>r information, reference should be made to <strong>the</strong> text <strong>of</strong> <strong>the</strong> judgment, which is available on<br />

request and will be published shortly as volume 255-C <strong>of</strong> Series A <strong>of</strong> <strong>the</strong> Publications <strong>of</strong> <strong>the</strong> Court<br />

(available from Carl Heymanns Verlag KG, Luxemburger Strasse 449, D - 5000 Köln 41).<br />

Subject to his duty <strong>of</strong> discretion, <strong>the</strong> Registrar is responsible under <strong>the</strong> Rules <strong>of</strong> Court for replying to<br />

requests for information <strong>concerning</strong> <strong>the</strong> work <strong>of</strong> <strong>the</strong> Court, and in particular to enquiries from <strong>the</strong><br />

press.<br />

Article 8<br />

***<br />

A P P E N D I X<br />

Convention Articles referred to in <strong>the</strong> release<br />

“l. Everyone has <strong>the</strong> right to respect for his private and family life, his home and his correspondence.<br />

2. There shall be no interference by a public authority with <strong>the</strong> exercise <strong>of</strong> this right except such as is<br />

in accordance with <strong>the</strong> <strong>law</strong> and is necessary in a democratic society in <strong>the</strong> interests <strong>of</strong> national<br />

security, public safety or <strong>the</strong> economic well-being <strong>of</strong> <strong>the</strong> country, for <strong>the</strong> prevention <strong>of</strong> disorder or<br />

crime, for <strong>the</strong> protection <strong>of</strong> health or morals, or for <strong>the</strong> protection <strong>of</strong> <strong>the</strong> <strong>rights</strong> and freedoms <strong>of</strong> o<strong>the</strong>rs."<br />

Article 9<br />

“1. Everyone has <strong>the</strong> right to freedom <strong>of</strong> thought, conscience and religion; this right includes freedom<br />

to change his religion or belief and freedom, ei<strong>the</strong>r alone or in community with o<strong>the</strong>rs and in public or<br />

private, to manifest his religion or belief, in worship, teaching, practice and observance.<br />

2. Freedom to manifest one's religion or beliefs shall be subject only to such limitations as are<br />

prescribed by <strong>law</strong> and are necessary in a democratic society in <strong>the</strong> interests <strong>of</strong> public safety, for <strong>the</strong><br />

protection <strong>of</strong> public order, health or morals, or for <strong>the</strong> protection <strong>of</strong> <strong>the</strong> <strong>rights</strong> and freedoms <strong>of</strong> o<strong>the</strong>rs."<br />

Article 14<br />

"The enjoyment <strong>of</strong> <strong>the</strong> <strong>rights</strong> and freedoms set forth in this Convention shall be secured without<br />

discrimination on any ground such as sex, race, colour, language, religion, political or o<strong>the</strong>r opinion,<br />

national or social origin, association with a national minority, property, birth or o<strong>the</strong>r status."<br />

66


Article 50<br />

"If <strong>the</strong> Court finds that a decision or a measure taken by a legal authority or any o<strong>the</strong>r authority <strong>of</strong> a<br />

High Contracting Party is completely or partially in conflict with <strong>the</strong> obligations arising from <strong>the</strong> (…)<br />

Convention, and if <strong>the</strong> internal <strong>law</strong> <strong>of</strong> <strong>the</strong> said Party allows only partial reparation to be made for <strong>the</strong><br />

consequences <strong>of</strong> this decision or measure, <strong>the</strong> decision <strong>of</strong> <strong>the</strong> Court shall, if necessary, afford just<br />

satisfaction to <strong>the</strong> injured party."<br />

Article 2 <strong>of</strong> Protocol No. 1<br />

"No person shall be denied <strong>the</strong> right to education. In <strong>the</strong> exercise <strong>of</strong> any functions which it assumes in<br />

relation to education and to teaching, <strong>the</strong> State shall respect <strong>the</strong> right <strong>of</strong> parents to ensure such<br />

education and teaching in conformity with <strong>the</strong>ir own religious and philosophical convictions."<br />

67


11. A. v. France, judgment <strong>of</strong> 23 November 1993, Series A no.277-B (Violation <strong>of</strong> Article 8 <strong>of</strong><br />

<strong>the</strong> Convention). Recording <strong>of</strong> a telephone conversation effected clandestinely by a private<br />

citizen with <strong>the</strong> assistance <strong>of</strong> a high-ranking police <strong>of</strong>ficer.<br />

485<br />

23.11.93<br />

Press release issued by <strong>the</strong><br />

Registrar <strong>of</strong> <strong>the</strong> European Court <strong>of</strong> Human Rights<br />

JUDGMENT IN THE CASE OF A. v. FRANCE<br />

By a judgment delivered in Strasbourg on 23 November 1993 in <strong>the</strong> <strong>case</strong> <strong>of</strong> A. v. France, <strong>the</strong><br />

European Court <strong>of</strong> Human Rights held unanimously that <strong>the</strong>re had been a violation <strong>of</strong> Article 8 <strong>of</strong> <strong>the</strong><br />

European Convention on Human Rights 4 inasmuch as <strong>the</strong> recording <strong>of</strong> one <strong>of</strong> <strong>the</strong> applicant's telephone<br />

conversations had infringed <strong>the</strong> latter's right to respect for her correspondence.<br />

The judgment was read out in open <strong>court</strong> by Mr Rolv Ryssdal, <strong>the</strong> President <strong>of</strong> <strong>the</strong> Court.<br />

I. BACKGROUND TO THE CASE<br />

A. Principal facts<br />

In July or August 1980, in Paris, a certain Mr Gehrling informed Chief Superintendent Aimé-Blanc,<br />

<strong>the</strong> Head <strong>of</strong> <strong>the</strong> Central Office for <strong>the</strong> Prevention <strong>of</strong> Serious Crime, <strong>of</strong> an alleged plan, instigated by<br />

<strong>the</strong> applicant, to murder Mr De Varga, who was at <strong>the</strong> time detained in prison. Mr Aimé-Blanc<br />

agreed that Mr Gehrling should telephone from his <strong>of</strong>fice to <strong>the</strong> applicant at her home. The<br />

conversation was recorded on a tape, which was kept in <strong>the</strong> police records <strong>of</strong>fice.<br />

On 9 November 1981 <strong>the</strong> applicant laid a criminal complaint, toge<strong>the</strong>r with an application to join <strong>the</strong><br />

proceedings as a civil party, against Mr Gehrling and Mr Aimé-Blanc. She claimed that <strong>the</strong><br />

recording <strong>of</strong> a conversation conducted in a private place by a person, without <strong>the</strong> latter's consent,<br />

infringed Articles 368 and 369 <strong>of</strong> <strong>the</strong> Criminal Code.<br />

On 28 January 1985 <strong>the</strong> Paris investigating judge assigned to <strong>the</strong> <strong>case</strong> made an order finding that<br />

<strong>the</strong>re was no <strong>case</strong> to answer. On 22 October 1985 <strong>the</strong> Indictment Division <strong>of</strong> <strong>the</strong> Paris Court <strong>of</strong><br />

Appeal upheld <strong>the</strong> investigating judge's decision. However, <strong>the</strong> Court <strong>of</strong> Cassation quashed that<br />

decision on 11 May 1987 and remitted <strong>the</strong> <strong>case</strong> to <strong>the</strong> Indictment Division, composed differently,<br />

which again upheld, on 13 January 1989, <strong>the</strong> investigating judge's order. It took <strong>the</strong> view in<br />

particular that, in <strong>the</strong> circumstances <strong>of</strong> <strong>the</strong> <strong>case</strong>, <strong>the</strong> applicant's conversation <strong>concerning</strong> <strong>the</strong> plan to<br />

murder Mr De Varga fell outside <strong>the</strong> scope <strong>of</strong> <strong>the</strong> concept <strong>of</strong> private life. On 8 November 1988 <strong>the</strong><br />

Court <strong>of</strong> Cassation dismissed <strong>the</strong> appeal from that decision.<br />

On 7 March 1991 <strong>the</strong> Paris investigating judge responsible for conducting <strong>the</strong> investigation against<br />

Mrs A. and five o<strong>the</strong>r persons on charges <strong>of</strong> attempted murder made an order finding that <strong>the</strong>re was no<br />

<strong>case</strong> to answer.<br />

4 The text <strong>of</strong> <strong>the</strong> Convention Articles mentioned in <strong>the</strong> release is appended.<br />

68


B. Proceedings before <strong>the</strong> European Commission <strong>of</strong> Human Rights<br />

The application was lodged with <strong>the</strong> Commission on 15 February 1989; it was declared admissible<br />

on 5 March 1991. Having attempted unsuccessfully to secure a friendly settlement, <strong>the</strong> Commission<br />

drew up a report 5 on 2 September 1992 in which it established <strong>the</strong> facts <strong>of</strong> <strong>the</strong> <strong>case</strong> and expressed<br />

<strong>the</strong> opinion that <strong>the</strong>re had been a violation <strong>of</strong> Article 8 <strong>of</strong> <strong>the</strong> Convention (nine votes to one).<br />

It referred <strong>the</strong> <strong>case</strong> to <strong>the</strong> Court on 26 October 1992.<br />

II. SUMMARY OF THE JUDGMENT 6<br />

I. Article 8<br />

A. Government's preliminary objections<br />

1. Whe<strong>the</strong>r <strong>the</strong> application was out <strong>of</strong> time<br />

The Government contended in <strong>the</strong> first place that <strong>the</strong> application had been filed out <strong>of</strong> time.<br />

The Court dismissed this objection (unanimously) because <strong>the</strong> bringing <strong>of</strong> an appeal on points <strong>of</strong><br />

<strong>law</strong> against <strong>the</strong> second decision <strong>of</strong> <strong>the</strong> Indictment Division had not been a futile step and had had <strong>the</strong><br />

effect at <strong>the</strong> very least <strong>of</strong> postponing <strong>the</strong> beginning <strong>of</strong> <strong>the</strong> six-month period.<br />

[see paragraphs 29-30 <strong>of</strong> <strong>the</strong> judgment and point 1 <strong>of</strong> <strong>the</strong> operative provisions]<br />

2. The failure to exhaust domestic remedies<br />

In <strong>the</strong> alternative <strong>the</strong> Government maintained that Mrs A. had neglected to bring a civil action in <strong>the</strong><br />

ordinary <strong>court</strong>s against Mr Gehrling, and possibly Superintendent Aimé-Blanc, for compensation<br />

and to institute proceedings for damages in <strong>the</strong> administrative <strong>court</strong>s in respect <strong>of</strong> <strong>the</strong> State's liability<br />

on account <strong>of</strong> <strong>the</strong> conduct <strong>of</strong> one <strong>of</strong> its <strong>of</strong>ficials.<br />

The Court noted that Mrs A. had laid a complaint, toge<strong>the</strong>r with an application to join <strong>the</strong><br />

proceedings as a civil party, and pursued <strong>the</strong> resulting proceedings to <strong>the</strong>ir conclusion. She could not<br />

be criticised for not having had recourse to legal remedies which would have been directed<br />

essentially to <strong>the</strong> same end and would in any <strong>case</strong> not have <strong>of</strong>fered better chances <strong>of</strong> success. The<br />

objection was accordingly dismissed (unanimously).<br />

[see paragraphs 31-32 <strong>of</strong> <strong>the</strong> judgment and point 1 <strong>of</strong> <strong>the</strong> operative provisions]<br />

B. Merits <strong>of</strong> <strong>the</strong> complaint<br />

1. Whe<strong>the</strong>r <strong>the</strong>re was an interference<br />

5 Available to <strong>the</strong> press and <strong>the</strong> public on application to <strong>the</strong> Registrar <strong>of</strong> <strong>the</strong> Court.<br />

6 This summary by <strong>the</strong> registry does not bind <strong>the</strong> Court.<br />

69


The Court observed that <strong>the</strong> recording in issue had depended on Mr Gehrling and Mr Aimé-Blanc<br />

working toge<strong>the</strong>r and that <strong>the</strong>y could hardly be dissociated from each o<strong>the</strong>r. The former had played a<br />

decisive role in conceiving and putting into effect <strong>the</strong> plan to make <strong>the</strong> recording by going to see <strong>the</strong><br />

superintendent and <strong>the</strong>n telephoning Mrs A. Mr Aimé-Blanc was an <strong>of</strong>ficial <strong>of</strong> <strong>the</strong> "public<br />

authority". He had made a crucial contribution to executing <strong>the</strong> scheme by making available for a<br />

short time his <strong>of</strong>fice, his telephone and his tape recorder. Admittedly he had not informed his<br />

superiors <strong>of</strong> his actions and he had not sought <strong>the</strong> prior authorisation <strong>of</strong> an investigating judge, but<br />

he was acting in <strong>the</strong> performance <strong>of</strong> his duties as a high-ranking police <strong>of</strong>ficer. It followed that <strong>the</strong><br />

public authorities were involved to such an extent that <strong>the</strong> State's responsibility under <strong>the</strong><br />

Convention was engaged. In any <strong>case</strong> <strong>the</strong> recording had constituted an interference in respect <strong>of</strong><br />

which <strong>the</strong> applicant was entitled to protection from <strong>the</strong> French legal system.<br />

Fur<strong>the</strong>rmore <strong>the</strong> interference in question had undoubtedly concerned Mrs A.'s right to respect for her<br />

"correspondence". In those circumstances it was not necessary to consider whe<strong>the</strong>r it also affected<br />

her "private life,”.<br />

[see paragraphs 34-37 <strong>of</strong> <strong>the</strong> judgment]<br />

2. Whe<strong>the</strong>r <strong>the</strong> interference was justified<br />

The contested recording had had no basis in national <strong>law</strong>; moreover this had been conceded by <strong>the</strong><br />

Government. The Court <strong>the</strong>refore found a breach <strong>of</strong> Article 8 (unanimously).<br />

That finding made it unnecessary for <strong>the</strong> Court to rule on compliance with <strong>the</strong> requirements <strong>of</strong><br />

paragraph 2 <strong>of</strong> that Article.<br />

[see paragraphs 38-39 <strong>of</strong> <strong>the</strong> judgment and point 2 <strong>of</strong> <strong>the</strong> operative provisions]<br />

II. Article 50<br />

A. Damage<br />

The Court took <strong>the</strong> view that <strong>the</strong> applicant might have sustained non-pecuniary damage, but that its<br />

judgment afforded her sufficient just satisfaction in that respect.<br />

[see paragraphs 41-42 <strong>of</strong> <strong>the</strong> judgment and point 3 <strong>of</strong> <strong>the</strong> operative provisions]<br />

B. Costs and expenses<br />

The Court allowed for <strong>the</strong> most part <strong>the</strong> applicant’s claims for <strong>the</strong> costs and expenses that she had<br />

incurred first in <strong>the</strong> French <strong>court</strong>s and <strong>the</strong>n before <strong>the</strong> Convention institutions. It awarded her 50,000<br />

French francs (unanimously).<br />

[see paragraphs 43-44 <strong>of</strong> <strong>the</strong> judgment and point 4 <strong>of</strong> <strong>the</strong> operative provisions]<br />

***<br />

70


In accordance with <strong>the</strong> Convention, judgment was given by a Chamber composed <strong>of</strong> nine judges,<br />

namely Mr R. Ryssdal (Norwegian), President, Mr Th6r Vilhjálmsson (Icelandic), Mr L.-E. Pettiti<br />

(French), Mr B. Walsh (Irish) , Mr R. Macdonald (Canadian) , Mr C. Russo (Italian), Mr J. De<br />

Meyer (Belgian), Mr J.M. Morenilla (Spanish) and Sir John Freeland (British), and also Mr M.-A.<br />

Eissen, Registrar , and Mr H. Petzold, Deputy Registrar.<br />

***<br />

For fur<strong>the</strong>r information, reference should be made to <strong>the</strong> text <strong>of</strong> <strong>the</strong> judgment, which is available on<br />

request and will be published shortly as volume 277-B <strong>of</strong> Series A <strong>of</strong> <strong>the</strong> Publications <strong>of</strong> <strong>the</strong> Court<br />

(available from Carl Heymanns Verlag KG, Luxemburger Strasse 449, D - 50939 Kö1n).<br />

Subject to his duty <strong>of</strong> discretion, <strong>the</strong> Registrar is responsible under <strong>the</strong> Rules <strong>of</strong> Court for replying to<br />

requests for information <strong>concerning</strong> <strong>the</strong> work <strong>of</strong> <strong>the</strong> Court, and in particular to enquiries from <strong>the</strong><br />

press.<br />

***<br />

A P P E N D I X<br />

Convention Articles referred to in <strong>the</strong> release<br />

Article 8<br />

“l. Everyone has <strong>the</strong> right to respect for his private and family life, his home and his<br />

correspondence.<br />

2. There shall be no interference by a public authority with <strong>the</strong> exercise <strong>of</strong> this right except such as<br />

is in accordance with <strong>the</strong> <strong>law</strong> and is necessary in a democratic society in <strong>the</strong> interests <strong>of</strong> national<br />

security, public safety or <strong>the</strong> economic well-being <strong>of</strong> <strong>the</strong> country, for <strong>the</strong> prevention <strong>of</strong> disorder or<br />

crime, for <strong>the</strong> protection <strong>of</strong> health or morals, or for <strong>the</strong> protection <strong>of</strong> <strong>the</strong> <strong>rights</strong> and freedoms <strong>of</strong><br />

o<strong>the</strong>rs.<br />

Article 50<br />

"If <strong>the</strong> Court finds that a decision or a measure taken by a legal authority or any o<strong>the</strong>r authority <strong>of</strong> a<br />

High Contracting Party is completely or partially in conflict with <strong>the</strong> obligations arising from <strong>the</strong><br />

(...) Convention, and if <strong>the</strong> internal <strong>law</strong> <strong>of</strong> <strong>the</strong> said Party allows only partial reparation to be made<br />

for <strong>the</strong> consequences <strong>of</strong> this decision or measure, <strong>the</strong> decision <strong>of</strong> <strong>the</strong> Court shall, if necessary, afford<br />

just satisfaction to <strong>the</strong> injured party."<br />

71


12. Murray v. The United Kingdom, judgment <strong>of</strong> 28 October 1994, Series A no. 300-A (No<br />

violation <strong>of</strong> <strong>the</strong> Convention). As far as a person suspected <strong>of</strong> terrorism is concerned, entry<br />

into and search <strong>of</strong> her home for <strong>the</strong> purpose <strong>of</strong> effecting <strong>the</strong> arrest; record <strong>of</strong> personal<br />

details and photograph without her consent.<br />

482<br />

28.10.1994<br />

Press release issued by <strong>the</strong><br />

Registrar <strong>of</strong> <strong>the</strong> European Court <strong>of</strong> Human Rights<br />

JUDGMENT IN THE CASE OF MURRAY v. THE UNITED KINGDOM<br />

In a judgment delivered at Strasbourg on 28 October 1994 in <strong>the</strong> <strong>case</strong> <strong>of</strong> Murray v. <strong>the</strong> United<br />

Kingdom, <strong>the</strong> European Court <strong>of</strong> Human Rights, sitting as a Grand Chamber, found no violation <strong>of</strong> <strong>the</strong><br />

European Convention on Human Rights in relation to a number <strong>of</strong> complaints made by <strong>the</strong> six<br />

members <strong>of</strong> <strong>the</strong> Murray family. The applicants' complaints concerned Mrs Murray's arrest and<br />

detention by <strong>the</strong> Army under special criminal legislation enacted to deal with acts <strong>of</strong> terrorism<br />

connected with <strong>the</strong> affairs <strong>of</strong> Nor<strong>the</strong>rn Ireland. In particular, <strong>the</strong> Court held that <strong>the</strong>re had been no<br />

violation <strong>of</strong> Mrs Murray's right to liberty and security <strong>of</strong> person as guaranteed by Article 5 § 1<br />

(fourteen votes to four), or <strong>of</strong> her right under Article 5 § 2 to be informed promptly <strong>of</strong> <strong>the</strong> reasons for<br />

her arrest (thirteen votes to five), or <strong>of</strong> her right under Article 5 § 5 to compensation for wrongful<br />

arrest (thirteen votes to five), or <strong>of</strong> <strong>the</strong> six applicants' right under Article 8 to respect for <strong>the</strong>ir private<br />

and family life and <strong>the</strong>ir home (fifteen votes to three). The Court fur<strong>the</strong>r ruled that it was not<br />

necessary to examine under Article 13 one <strong>of</strong> Mrs Murray's claims as to <strong>the</strong> lack <strong>of</strong> an effective<br />

domestic remedy for <strong>the</strong> alleged violations <strong>of</strong> <strong>the</strong> Convention and that, for <strong>the</strong> rest, <strong>the</strong>re had been no<br />

violation <strong>of</strong> Article 13 (unanimously). 1<br />

The judgment was read out in open <strong>court</strong> by Mr Rolv Ryssdal, President <strong>of</strong> <strong>the</strong> Court.<br />

I. BACKGROUND TO THE CASE<br />

A. Principal facts<br />

***<br />

1. The six applicants are Irish citizens. The first applicant, Mrs Margaret Murray, and <strong>the</strong> second<br />

applicant, Mr Thomas Murray, are husband and wife. The o<strong>the</strong>r four applicants (Mark, Alana,<br />

Michaela and Rossina Murray) are <strong>the</strong>ir children. At <strong>the</strong> relevant time in 1982 all six applicants<br />

resided toge<strong>the</strong>r in <strong>the</strong> same house in Belfast, Nor<strong>the</strong>rn Ireland.<br />

2. In June 1982 two <strong>of</strong> <strong>the</strong> first applicant's bro<strong>the</strong>rs were convicted in <strong>the</strong> United States <strong>of</strong> America<br />

("USA") <strong>of</strong> arms <strong>of</strong>fences connected with <strong>the</strong> purchase <strong>of</strong> weapons for <strong>the</strong> Provisional Irish<br />

Republican Army ("Provisional IRA").<br />

1. The text <strong>of</strong> <strong>the</strong> relevant Convention provisions is appended.<br />

72


3. Mrs Murray was arrested by <strong>the</strong> Army at <strong>the</strong> family home in Belfast at 7.00 a.m. on 26 July 1982,<br />

under section 14 <strong>of</strong> <strong>the</strong> Nor<strong>the</strong>rn Ireland (Emergency Provisions) Act 1978. This provision, as<br />

construed by <strong>the</strong> domestic <strong>court</strong>s, empowered <strong>the</strong> Army to arrest and detain for up to four hours a<br />

person suspected <strong>of</strong> <strong>the</strong> commission <strong>of</strong> a criminal <strong>of</strong>fence, provided that <strong>the</strong> suspicion <strong>of</strong> <strong>the</strong> arresting<br />

<strong>of</strong>ficer was honestly and genuinely held. According to <strong>the</strong> Army, Mrs Murray was arrested on<br />

suspicion <strong>of</strong> involvement in <strong>the</strong> collection <strong>of</strong> money for <strong>the</strong> purchase <strong>of</strong> arms for <strong>the</strong> Provisional IRA<br />

in <strong>the</strong> USA. While she was dressing, <strong>the</strong> o<strong>the</strong>r applicants were roused and asked to assemble in <strong>the</strong><br />

living room. The soldiers in <strong>the</strong> meantime recorded details <strong>concerning</strong> <strong>the</strong> applicants and <strong>the</strong>ir home.<br />

On being asked twice by Mrs Murray under what section <strong>of</strong> <strong>the</strong> legislation she was being arrested, <strong>the</strong><br />

arresting <strong>of</strong>ficer, a woman corporal, replied, "Section 14".<br />

Mrs Murray was <strong>the</strong>n taken to Springfield Road Army screening centre and detained two hours for<br />

questioning. She refused to answer any questions, save to give her name. At some stage during her<br />

stay at <strong>the</strong> centre she was photographed without her knowledge or consent. She was released at 9.45<br />

a.m. without charge.<br />

4.In 1984 Mrs Murray brought an unsuccessful action before <strong>the</strong> High Court for false imprisonment<br />

and o<strong>the</strong>r torts against <strong>the</strong> Ministry <strong>of</strong> Defence.<br />

Evidence was given by Mrs Murray and by <strong>the</strong> corporal. Mrs Murray acknowledged that she had been<br />

in contact with her bro<strong>the</strong>rs and had been to <strong>the</strong> USA. Although <strong>the</strong> corporal did not have a precise<br />

recollection <strong>of</strong> <strong>the</strong> interrogation <strong>of</strong> Mrs Murray at <strong>the</strong> Army centre, she remembered that questions had<br />

been asked about money and about America. The trial judge accepted <strong>the</strong> testimony <strong>of</strong> <strong>the</strong> corporal as<br />

being truthful.<br />

Mrs Murray appealed, again challenging <strong>the</strong> legality <strong>of</strong> her arrest and certain related matters in <strong>the</strong><br />

Court <strong>of</strong> Appeal, which rejected her claims in February 1987. The Court <strong>of</strong> Appeal granted her leave<br />

to appeal to <strong>the</strong> House <strong>of</strong> Lords. This appeal was dismissed in May 1988.<br />

5. The 1978 Act under which Mrs Murray was arrested forms part <strong>of</strong> <strong>the</strong> special legislation enacted in<br />

<strong>the</strong> United Kingdom in an attempt to deal with <strong>the</strong> threat <strong>of</strong> terrorist violence in Nor<strong>the</strong>rn Ireland.<br />

Section 14 was replaced in 1987 by a provision requiring that an arrest be based on reasonable<br />

suspicion.<br />

B. Proceedings before <strong>the</strong> European Commission <strong>of</strong> Human Rights<br />

1. In <strong>the</strong> application lodged with <strong>the</strong> Commission on 28 September 1988, Mrs Murray complained that<br />

her arrest and detention for questioning had given rise to a violation <strong>of</strong> Article 5 §§ 1 and 2, for which<br />

she had had no enforceable right to compensation as guaranteed by Article 5 § 5; and that <strong>the</strong> taking<br />

and keeping <strong>of</strong> a photograph and personal details about her had been in breach <strong>of</strong> her right to respect<br />

for private life under Article 8. The o<strong>the</strong>r five applicants alleged a violation <strong>of</strong> Article 5 §§ 1, 2 and 5<br />

as a result <strong>of</strong> being required to assemble for half an hour in one room <strong>of</strong> <strong>the</strong>ir house while <strong>the</strong> first<br />

applicant prepared to leave with <strong>the</strong> Army. They fur<strong>the</strong>r argued that <strong>the</strong> recording and retention <strong>of</strong><br />

certain personal details about <strong>the</strong>m, such as <strong>the</strong>ir names and relationship to <strong>the</strong> first applicant, had<br />

violated <strong>the</strong>ir right to respect for private life under Article 8. All six applicants claimed that <strong>the</strong> entry<br />

into and search <strong>of</strong> <strong>the</strong>ir home by <strong>the</strong> Army were contrary to <strong>the</strong>ir right to respect for <strong>the</strong>ir private and<br />

family life and <strong>the</strong>ir home under Article 8 <strong>of</strong> <strong>the</strong> Convention; and that, contrary to Article 13, no<br />

73


effective remedies existed under domestic <strong>law</strong> in respect <strong>of</strong> <strong>the</strong>ir foregoing complaints under <strong>the</strong><br />

Convention.<br />

2. On 10 December 1991 <strong>the</strong> Commission declared admissible all <strong>the</strong> first applicant's complaints and<br />

<strong>the</strong> o<strong>the</strong>r applicants' complaint under Article 8 in connection with <strong>the</strong> entry into and search <strong>of</strong> <strong>the</strong><br />

family home. The remainder <strong>of</strong> <strong>the</strong> application was declared inadmissible.<br />

3. In its report <strong>of</strong> 17 February 1993 2 <strong>the</strong> Commission expressed <strong>the</strong> opinion that<br />

- in <strong>the</strong> <strong>case</strong> <strong>of</strong> <strong>the</strong> first applicant, <strong>the</strong>re had been a violation <strong>of</strong> Article 5 § 1 (eleven votes to three), <strong>of</strong><br />

Article 5 § 2 (ten votes to four) and <strong>of</strong> Article 5 § 5 (eleven votes to three);<br />

- <strong>the</strong>re had been no violation <strong>of</strong> Article 8 (thirteen votes to one);<br />

- it was not necessary to examine fur<strong>the</strong>r <strong>the</strong> first applicant's complaint under Article 13 <strong>concerning</strong><br />

remedies for arrest, detention and <strong>the</strong> lack <strong>of</strong> information about <strong>the</strong> reasons for arrest (thirteen votes to<br />

one);<br />

- in <strong>the</strong> <strong>case</strong> <strong>of</strong> <strong>the</strong> first applicant, <strong>the</strong>re had been no violation <strong>of</strong> Article 13 in relation to ei<strong>the</strong>r <strong>the</strong><br />

entry and search <strong>of</strong> her home (unanimously) or <strong>the</strong> taking and keeping <strong>of</strong> a photograph and personal<br />

details about her (ten votes to four).<br />

II. SUMMARY OF THE JUDGMENT 3<br />

A. General approach<br />

1. As stated in previous judgments, for <strong>the</strong> purposes <strong>of</strong> interpreting and applying <strong>the</strong> relevant<br />

provisions <strong>of</strong> <strong>the</strong> Convention, due account had to be taken <strong>of</strong> <strong>the</strong> special nature <strong>of</strong> terrorist crime, <strong>the</strong><br />

threat it poses to democratic society and <strong>the</strong> exigencies <strong>of</strong> dealing with it.<br />

[See paragraph 47 <strong>of</strong> <strong>the</strong> judgment]<br />

B. Alleged breach <strong>of</strong> Article 5 § 1 <strong>of</strong> <strong>the</strong> Convention<br />

2. Mrs Murray argued that, contrary to paragraph 1 (c) <strong>of</strong> Article 5, she had not been arrested on<br />

"reasonable suspicion" <strong>of</strong> having committed a criminal <strong>of</strong>fence and that <strong>the</strong> purpose <strong>of</strong> her arrest and<br />

subsequent detention had not been to bring her before a competent legal authority.<br />

1. "Reasonable suspicion"<br />

3. It was relevant but not decisive that <strong>the</strong> domestic legislation at <strong>the</strong> time provided for an honest and<br />

genuine, ra<strong>the</strong>r than reasonable, suspicion. Having a "reasonable suspicion" presupposed <strong>the</strong> existence<br />

<strong>of</strong> facts or information which would satisfy an objective observer that <strong>the</strong> person concerned might<br />

have committed <strong>the</strong> <strong>of</strong>fence.<br />

2. The report is available to <strong>the</strong> press and <strong>the</strong> public on request to <strong>the</strong> Registrar <strong>of</strong> <strong>the</strong> Court.<br />

3. This summary by <strong>the</strong> registry does not bind <strong>the</strong> Court.<br />

74


4. The level <strong>of</strong> "suspicion" required was not <strong>the</strong> same as that for <strong>the</strong> bringing <strong>of</strong> a charge. In this<br />

respect, <strong>the</strong> length <strong>of</strong> <strong>the</strong> deprivation <strong>of</strong> liberty at risk (a maximum <strong>of</strong> four hours under section 14 <strong>of</strong><br />

<strong>the</strong> 1978 Act) might also be material.<br />

5. What could be regarded as "reasonable" in relation to a suspicion depended on all <strong>the</strong> circumstances<br />

<strong>of</strong> <strong>the</strong> particular <strong>case</strong>. In view <strong>of</strong> <strong>the</strong> difficulties inherent in <strong>the</strong> investigation and prosecution <strong>of</strong><br />

terrorist <strong>of</strong>fences in Nor<strong>the</strong>rn Ireland, <strong>the</strong> "reasonableness" <strong>of</strong> <strong>the</strong> suspicion justifying such arrests<br />

could not always be judged according to <strong>the</strong> same standards that were applied when dealing with<br />

conventional crime. Contracting States could not be asked to establish <strong>the</strong> reasonableness <strong>of</strong> <strong>the</strong><br />

suspicion grounding <strong>the</strong> arrest <strong>of</strong> a suspected terrorist by disclosing information or facts leading to<br />

confidential sources, <strong>the</strong>reby placing <strong>the</strong> lives and safety <strong>of</strong> o<strong>the</strong>rs in danger. The Court accepted that<br />

<strong>the</strong> power <strong>of</strong> arrest granted to <strong>the</strong> Army by section 14 <strong>of</strong> <strong>the</strong> 1978 Act represented a bona fide attempt<br />

by a democratically elected parliament to deal with terrorist crime under <strong>the</strong> rule <strong>of</strong> <strong>law</strong>; and it was<br />

prepared to attach some credence to <strong>the</strong> United Kingdom Government's declaration as to <strong>the</strong> existence<br />

<strong>of</strong> reliable but confidential information grounding <strong>the</strong> suspicion against MrsMurray. None<strong>the</strong>less, <strong>the</strong><br />

Court had to be furnished with at least some facts or information capable <strong>of</strong> satisfying it that <strong>the</strong><br />

arrested person was reasonably suspected <strong>of</strong> having committed <strong>the</strong> alleged <strong>of</strong>fence, particularly where<br />

domestic <strong>law</strong> had set a lower threshold by merely requiring honest suspicion.<br />

6. In that connection, <strong>the</strong> Court had regard to relevant findings <strong>of</strong> fact made by <strong>the</strong> domestic <strong>court</strong>s in<br />

<strong>the</strong> civil proceedings brought by Mrs Murray, to <strong>the</strong> recent conviction <strong>of</strong> her bro<strong>the</strong>rs in <strong>the</strong> USA <strong>of</strong><br />

<strong>of</strong>fences connected with <strong>the</strong> purchase <strong>of</strong> arms for <strong>the</strong> Provisional IRA, to her visits to <strong>the</strong> USA and her<br />

contacts with her bro<strong>the</strong>rs <strong>the</strong>re, and to <strong>the</strong> collaboration with "trustworthy" persons residing in<br />

Nor<strong>the</strong>rn Ireland which was implied in <strong>the</strong> <strong>of</strong>fences <strong>of</strong> which her bro<strong>the</strong>rs were convicted.<br />

7. The Court concluded that, in <strong>the</strong> particular circumstances, <strong>the</strong>re did exist sufficient facts or<br />

information which would provide a plausible and objective basis for a suspicion that Mrs Murray may<br />

have committed <strong>the</strong> <strong>of</strong>fence <strong>of</strong> involvement in <strong>the</strong> collection <strong>of</strong> funds for <strong>the</strong> Provisional IRA.<br />

[See paragraphs 50-63 <strong>of</strong> <strong>the</strong> judgment]<br />

2. Purpose <strong>of</strong> <strong>the</strong> arrest<br />

8. In Mrs Murray's submission it was clear from <strong>the</strong> surrounding circumstances that she had not been<br />

arrested for <strong>the</strong> purpose <strong>of</strong> bringing her before <strong>the</strong> "competent legal authority" but merely for <strong>the</strong><br />

purpose <strong>of</strong> interrogating her with a view to ga<strong>the</strong>ring general intelligence.<br />

9. The domestic <strong>court</strong>s, after hearing witnesses, had found that <strong>the</strong> purpose <strong>of</strong> her arrest had been to<br />

establish facts <strong>concerning</strong> <strong>the</strong> <strong>of</strong>fence <strong>of</strong> which she was suspected. No cogent elements had been<br />

produced in <strong>the</strong> proceedings before <strong>the</strong> Convention institutions which could lead <strong>the</strong> Court to depart<br />

from that finding <strong>of</strong> fact. It could be assumed that, had <strong>the</strong> suspicion against Mrs Murray been<br />

confirmed, she would have been charged with a criminal <strong>of</strong>fence and brought before a <strong>court</strong>. Her arrest<br />

and detention had <strong>the</strong>refore been effected for <strong>the</strong> purpose specified in paragraph 1 (c) <strong>of</strong> Article 5.<br />

[See paragraphs 64-69 <strong>of</strong> <strong>the</strong> judgment]<br />

3. Conclusion<br />

75


10. The Court <strong>the</strong>refore concluded that <strong>the</strong>re had been no violation <strong>of</strong> Article 5 § 1 in respect <strong>of</strong> <strong>the</strong><br />

first applicant.<br />

[See paragraph 70 <strong>of</strong> <strong>the</strong> judgment and point 1 <strong>of</strong> <strong>the</strong> operative provisions]<br />

C. Alleged breach <strong>of</strong> Article 5 § 2 <strong>of</strong> <strong>the</strong> Convention<br />

11. Mrs Murray submitted that at no time during her arrest or detention had she been given any or<br />

sufficient information as to <strong>the</strong> grounds for her arrest.<br />

12. The Court pointed out that whe<strong>the</strong>r <strong>the</strong> content and promptness <strong>of</strong> <strong>the</strong> information conveyed were<br />

sufficient had to be assessed in each <strong>case</strong> according to its special features. Whilst <strong>the</strong> reasons for<br />

<strong>the</strong> arrest had not been sufficiently indicated when Mrs Murray was taken into custody, <strong>the</strong>y had been<br />

brought to her attention during her subsequent interrogation. Moreover, <strong>the</strong> interval <strong>of</strong> a few hours<br />

that had elapsed between arrest and interrogation could not be regarded as falling outside <strong>the</strong><br />

constraints <strong>of</strong> time imposed by <strong>the</strong> notion <strong>of</strong> promptness.<br />

13. The Court thus concluded that <strong>the</strong>re had been no breach <strong>of</strong> Article 5 § 2.<br />

[See paragraphs 71-80 <strong>of</strong> <strong>the</strong> judgment and point 2 <strong>of</strong> <strong>the</strong> operative provisions]<br />

D. Alleged breach <strong>of</strong> Article 5 § 5 <strong>of</strong> <strong>the</strong> Convention<br />

14. No violation <strong>of</strong> paragraphs 1 or 2 <strong>of</strong> Article 5 having been found, no issue arose under paragraph<br />

5.<br />

[See paragraphs 81-82 <strong>of</strong> <strong>the</strong> judgment and point 3 <strong>of</strong> <strong>the</strong> operative provisions]<br />

E. Alleged violation <strong>of</strong> Article 8 <strong>of</strong> <strong>the</strong> Convention<br />

15. All six applicants claimed to be <strong>the</strong> victims <strong>of</strong> a violation <strong>of</strong> Article 8. They complained about <strong>the</strong><br />

entry into and search <strong>of</strong> <strong>the</strong>ir family home by <strong>the</strong> Army, including <strong>the</strong> confinement <strong>of</strong> <strong>the</strong> family<br />

members o<strong>the</strong>r than Mrs Murray for a short while in one room. Mrs Murray also objected to <strong>the</strong><br />

recording (at <strong>the</strong> Army centre) <strong>of</strong> personal details <strong>concerning</strong> herself and her family, as well as <strong>the</strong><br />

photograph which was taken <strong>of</strong> her without her knowledge or consent.<br />

16. The Court held, however, that <strong>the</strong> resultant interferences with <strong>the</strong> applicants' exercise <strong>of</strong> <strong>the</strong>ir right<br />

to respect for <strong>the</strong>ir private and family life and <strong>the</strong>ir home were justified under paragraph 2 <strong>of</strong> Article 8.<br />

17. In <strong>the</strong> first place each <strong>of</strong> <strong>the</strong> various measures complained <strong>of</strong> was found to have been "in<br />

accordance with <strong>the</strong> <strong>law</strong>".<br />

18. The Court fur<strong>the</strong>r considered that <strong>the</strong> measures, which pursued <strong>the</strong> legitimate aim <strong>of</strong> <strong>the</strong><br />

prevention <strong>of</strong> crime, were "necessary in a democratic society". In striking <strong>the</strong> balance between <strong>the</strong><br />

exercise by <strong>the</strong> individual <strong>of</strong> <strong>the</strong> right guaranteed to him or her under Article 8 § 1 and <strong>the</strong> necessity<br />

for <strong>the</strong> State to take effective measures for <strong>the</strong> prevention <strong>of</strong> terrorist crime, regard had to be had to <strong>the</strong><br />

responsibility <strong>of</strong> an elected government in a democratic society to protect its citizens and its<br />

institutions against <strong>the</strong> threats posed by organised terrorism and to <strong>the</strong> special problems involved in <strong>the</strong><br />

76


arrest and detention <strong>of</strong> persons suspected <strong>of</strong> terrorist-linked <strong>of</strong>fences. The domestic <strong>court</strong>s had rightly<br />

adverted to <strong>the</strong> conditions <strong>of</strong> extreme tension under which such arrests in Nor<strong>the</strong>rn Ireland had to be<br />

carried out. As regards <strong>the</strong> entry and search, <strong>the</strong> means employed by <strong>the</strong> authorities could not be<br />

considered to have been disproportionate to <strong>the</strong> legitimate aim pursued. A similar conclusion was<br />

arrived at as regards <strong>the</strong> recording and retaining <strong>of</strong> personal details, including <strong>the</strong> photograph <strong>of</strong> Mrs<br />

Murray.<br />

[See paragraphs 83-95 <strong>of</strong> <strong>the</strong> judgment and point 4 <strong>of</strong> <strong>the</strong> operative provisions]<br />

F. Alleged breach <strong>of</strong> Article 13 <strong>of</strong> <strong>the</strong> Convention<br />

19. Mrs Murray submitted that, contrary to Article 13, she had had no remedy under domestic <strong>law</strong> in<br />

respect <strong>of</strong> her claims under Articles5 and 8.<br />

20. The Court first held that it was not necessary to examine under Article 13 her complaint<br />

<strong>concerning</strong> remedies for her claims as to arrest, detention and lack <strong>of</strong> information about <strong>the</strong> reasons for<br />

her arrest (Article 5 §§ 1 and 2), since she had at no stage raised any complaint under Article 5 § 4, <strong>the</strong><br />

Convention provision which sets forth a specific entitlement to a remedy in relation to arrest and<br />

detention.<br />

21. In relation to her claims as to entry and search and as to <strong>the</strong> taking and retention <strong>of</strong> a photograph<br />

and personal details (Article 8), <strong>the</strong> Court found that in both <strong>the</strong>se regards effective remedies were<br />

available to her under domestic <strong>law</strong>. Her feeble prospects <strong>of</strong> success in <strong>the</strong> light <strong>of</strong> <strong>the</strong> particular<br />

circumstances <strong>of</strong> her <strong>case</strong> did not detract from <strong>the</strong> effectiveness <strong>of</strong> <strong>the</strong> remedies for <strong>the</strong> purpose for <strong>the</strong><br />

purpose <strong>of</strong> Article 13. Consequently, <strong>the</strong> facts <strong>of</strong> her <strong>case</strong> did not disclose a violation <strong>of</strong> Article 13.<br />

[See paragraphs 96-103 <strong>of</strong> <strong>the</strong> judgment and points 5 and 6 <strong>of</strong> <strong>the</strong> operative provisions]<br />

***<br />

In accordance with <strong>the</strong> Rules <strong>of</strong> Court, judgment was delivered by a Grand Chamber composed <strong>of</strong> Mr<br />

R. Ryssdal (Norwegian), President , Mr R. Bernhardt (German), Mr F. Gölcüklü (Turkish), Mr R.<br />

Macdonald (Canadian), Mr A. Spielmann (Luxemburger), Mr S.K. Martens (Dutch), Mr I. Foighel<br />

(Danish), Mr R. Pekkanen (Finnish), Mr A.N. Loizou (Cypriot), Mr J.M. Morenilla (Spanish), Sir<br />

John Freeland (British), Mr A.B. Baka (Hungarian), Mr M.A. Lopes Rocha (Portuguese),<br />

Mr L. Wildhaber (Swiss), Mr G. Mifsud Bonnici (Maltese), Mr J. Makarczyk (Polish), Mr J. Jambrek<br />

(Slovenian) and Mr K. Jungwiert (Czech), Judges , and <strong>of</strong> Mr H. Petzold, Acting Registrar .<br />

The joint dissenting opinion <strong>of</strong> three judges and <strong>the</strong> partly dissenting opinions <strong>of</strong> two o<strong>the</strong>r judges are<br />

annexed to <strong>the</strong> judgment.<br />

***<br />

For fur<strong>the</strong>r information, reference should be made to <strong>the</strong> text <strong>of</strong> <strong>the</strong> judgment, which is available on<br />

request and will be published shortly as volume 300-A <strong>of</strong> Series A <strong>of</strong> <strong>the</strong> Publications <strong>of</strong> <strong>the</strong> Court<br />

(available from Carl Heymanns Verlag KG, Luxemburger Strasse 449, D-50939 Köln).<br />

Subject to his duty <strong>of</strong> discretion, <strong>the</strong> Registrar is responsible under <strong>the</strong> Rules <strong>of</strong> Court for replying to<br />

requests for information <strong>concerning</strong> <strong>the</strong> work <strong>of</strong> <strong>the</strong> Court, and in particular to enquiries from <strong>the</strong><br />

press.<br />

77


Article 5<br />

A P P E N D I X<br />

Convention Articles referred to in <strong>the</strong> release<br />

"1. Everyone has <strong>the</strong> right to liberty and security <strong>of</strong> person. No one shall be deprived <strong>of</strong> his liberty<br />

save in <strong>the</strong> following <strong>case</strong>s and in accordance with a procedure prescribed by <strong>law</strong>:<br />

...<br />

(c) <strong>the</strong> <strong>law</strong>ful arrest or detention <strong>of</strong> a person effected for <strong>the</strong> purpose <strong>of</strong> bringing him before <strong>the</strong><br />

competent legal authority on reasonable suspicion <strong>of</strong> having committed an <strong>of</strong>fence...;<br />

...<br />

2. Everyone who is arrested shall be informed promptly, in a language which he understands, <strong>of</strong> <strong>the</strong><br />

reasons for his arrest and <strong>of</strong> any charge against him.<br />

...<br />

4. Everyone who is deprived <strong>of</strong> his liberty by arrest or detention shall be entitled to take proceedings<br />

by which <strong>the</strong> <strong>law</strong>fulness <strong>of</strong> his detention shall be decided speedily by a <strong>court</strong> and his release ordered if<br />

<strong>the</strong> detention is not <strong>law</strong>ful.<br />

5. Everyone who has been <strong>the</strong> victim <strong>of</strong> arrest or detention in contravention <strong>of</strong> <strong>the</strong> provisions <strong>of</strong> this<br />

Article shall have an enforceable right to compensation."<br />

Article 8<br />

"1. Everyone has <strong>the</strong> right to respect for his private and family life, his home and his<br />

correspondence.<br />

2. There shall be no interference by a public authority with <strong>the</strong> exercise <strong>of</strong> this right except such<br />

as is in accordance with <strong>the</strong> <strong>law</strong> and is necessary in a democratic society in <strong>the</strong> interests <strong>of</strong> national<br />

security, public safety or <strong>the</strong> economic well-being <strong>of</strong> <strong>the</strong> country, for <strong>the</strong> prevention <strong>of</strong> disorder or<br />

crime, for <strong>the</strong> protection <strong>of</strong> health or morals, or for <strong>the</strong> protection <strong>of</strong> <strong>the</strong> <strong>rights</strong> and freedoms <strong>of</strong> o<strong>the</strong>rs."<br />

Article 13<br />

"Everyone whose <strong>rights</strong> and freedoms as set forth in this Convention are violated shall have an<br />

effective remedy before a national authority notwithstanding that <strong>the</strong> violation has been committed by<br />

persons acting in an <strong>of</strong>ficial capacity."<br />

78


13. Z. v. Finland, judgment <strong>of</strong> 25 February 1997, Reports <strong>of</strong> Judgments and Decisions 1997-I<br />

(Article 8 <strong>of</strong> <strong>the</strong> Convention). Seizure <strong>of</strong> medical records and <strong>the</strong>ir inclusion in<br />

investigation file without <strong>the</strong> patient’s prior consent in criminal proceedings; limitation <strong>of</strong><br />

<strong>the</strong> duration <strong>of</strong> <strong>the</strong> confidentiality <strong>of</strong> <strong>the</strong> medical data concerned; publication <strong>of</strong> her<br />

identity and HIV infection in a <strong>court</strong> judgment given in those proceedings.<br />

99<br />

25.2.1997<br />

Press release issued by <strong>the</strong> Registrar <strong>of</strong> <strong>the</strong> European Court <strong>of</strong> Human Rights<br />

JUDGMENT IN THE CASE OF Z v. FINLAND<br />

In a judgment delivered in Strasbourg on 25 February 1997 in <strong>the</strong> <strong>case</strong> <strong>of</strong> Z v. Finland, <strong>the</strong> European<br />

Court <strong>of</strong> Human Rights found by eight votes to one that <strong>the</strong>re had been no violation <strong>of</strong> Article 8 <strong>of</strong> <strong>the</strong><br />

European Convention on Human Rights 1 in respect <strong>of</strong> orders requiring <strong>the</strong> applicant's medical advisers<br />

to give evidence or with regard to <strong>the</strong> seizure <strong>of</strong> her medical records and <strong>the</strong>ir inclusion in <strong>the</strong><br />

investigation file in criminal proceedings against her husband. On <strong>the</strong> o<strong>the</strong>r hand, <strong>the</strong> Court<br />

unanimously found that an order to make <strong>the</strong> medical data concerned accessible to <strong>the</strong> public as early<br />

as 2002 would, if implemented, give rise to a violation <strong>of</strong> this Article and that <strong>the</strong>re had been a<br />

violation <strong>the</strong>re<strong>of</strong> with regard to <strong>the</strong> publication <strong>of</strong> <strong>the</strong> applicant's identity and medical condition in a<br />

<strong>court</strong> <strong>of</strong> appeal judgment. It unanimously concluded that it was not necessary to examine <strong>the</strong> <strong>case</strong><br />

under Article 13. Lastly, <strong>the</strong> Court awarded <strong>the</strong> applicant specified sums as compensation for nonpecuniary<br />

damage and in reimbursement <strong>of</strong> legal costs and expenses.<br />

The judgment was read out in open <strong>court</strong> by Mr Rolv Ryssdal, <strong>the</strong> President <strong>of</strong> <strong>the</strong> Court.<br />

I. BACKGROUND TO THE CASE<br />

A. Principal facts<br />

***<br />

The applicant was at <strong>the</strong> time <strong>of</strong> <strong>the</strong> events which gave rise to her complaints under <strong>the</strong> Convention<br />

married to X. They divorced in September 1995. They are both infected with HIV.<br />

Between December 1991 and September 1992 Mr X committed a number <strong>of</strong> sexual <strong>of</strong>fences.<br />

Following a first conviction for rape on 10 March 1992, in respect <strong>of</strong> which he received a suspended<br />

prison sentence, MrX was charged with, among o<strong>the</strong>r <strong>of</strong>fences, attempted manslaughter on <strong>the</strong> ground<br />

that he had knowingly exposed his victims to <strong>the</strong> risk <strong>of</strong> HIV infection. On 19 March 1992 he had<br />

been informed <strong>of</strong> <strong>the</strong> results <strong>of</strong> a blood test showing that he was HIV positive.<br />

In <strong>the</strong> course <strong>of</strong> <strong>the</strong> subsequent criminal proceedings in <strong>the</strong> Helsinki City Court, a number <strong>of</strong> doctors and<br />

a psychiatrist who had been treating <strong>the</strong> applicant were compelled, despite <strong>the</strong>ir protests, to give<br />

evidence <strong>concerning</strong>, and to disclose information about, <strong>the</strong> applicant. Mrs Z had herself refused to<br />

testify and <strong>the</strong> doctors' evidence was sought with a view to establishing <strong>the</strong> date at which Mr X first<br />

became aware, or had reason to suspect, that he was HIV positive. In addition, medical records relating<br />

1. The text <strong>of</strong> <strong>the</strong> Convention Articles mentioned in this release is appended.<br />

79


to MrX and Mrs Z were seized during a police search <strong>of</strong> <strong>the</strong> hospital where <strong>the</strong>y were both receiving<br />

treatment and photocopies <strong>of</strong> <strong>the</strong> records were added to <strong>the</strong> <strong>case</strong> file. Although <strong>the</strong> proceedings were in<br />

camera, reports <strong>of</strong> <strong>the</strong> trial appeared in major newspapers on at least two occasions.<br />

On 19May 1993 <strong>the</strong> Helsinki City Court convicted Mr X, inter alia, on three counts <strong>of</strong> attempted<br />

manslaughter and one <strong>of</strong> rape and sentenced him to terms <strong>of</strong> imprisonment totalling seven years. The<br />

relevant legal provisions, <strong>the</strong> operative provisions <strong>of</strong> <strong>the</strong> judgment and a summary <strong>of</strong> <strong>the</strong> <strong>court</strong>'s<br />

reasoning were made public. The <strong>court</strong> ordered that <strong>the</strong> full judgment and <strong>the</strong> <strong>case</strong>-documents should<br />

remain confidential for ten years despite requests from MrX and his victims for a longer period <strong>of</strong><br />

confidentiality.<br />

The prosecution, Mr X and <strong>the</strong> victims all appealed and, at a hearing <strong>of</strong> <strong>the</strong> Court <strong>of</strong> Appeal on 14<br />

September 1993, requested that <strong>the</strong> <strong>court</strong> documents should remain confidential for longer than ten<br />

years.<br />

In a judgment <strong>of</strong> 10 December 1993 <strong>the</strong> Court <strong>of</strong> Appeal upheld <strong>the</strong> conviction <strong>of</strong> X on three counts <strong>of</strong><br />

attempted manslaughter and, in addition, convicted him on two fur<strong>the</strong>r such counts. It increased <strong>the</strong><br />

total sentence to more than eleven years. The judgment, which gave <strong>the</strong> names <strong>of</strong> Mrs Z and Mr X in<br />

full and went into <strong>the</strong> circumstances <strong>of</strong> <strong>the</strong>ir HIV infection, was made available to <strong>the</strong> press. The<br />

Court <strong>of</strong> Appeal did not extend <strong>the</strong> period <strong>of</strong> confidentiality fixed by <strong>the</strong> first-instance <strong>court</strong>. Its<br />

judgment was widely reported in <strong>the</strong> press.<br />

On 26 September 1994 <strong>the</strong> Supreme Court refused Mr X leave to appeal.<br />

On 1 September 1995 <strong>the</strong> Supreme Court dismissed an application by <strong>the</strong> applicant for an order<br />

quashing or reversing <strong>the</strong> Court <strong>of</strong> Appeal's judgment in so far as it concerned <strong>the</strong> ten-year limitation on<br />

<strong>the</strong> confidentiality order. The <strong>court</strong> documents in <strong>the</strong> <strong>case</strong> are due to become public in <strong>the</strong> year 2002.<br />

B. Proceedings before <strong>the</strong> European Commission <strong>of</strong> Human Rights<br />

The application to <strong>the</strong> Commission, which was lodged on 21 May 1993, was declared admissible on<br />

28 February 1995.<br />

Having attempted unsuccessfully to secure a friendly settlement <strong>the</strong> Commission drew up a report on 2<br />

December 1995 in which it established <strong>the</strong> facts and expressed <strong>the</strong> unanimous opinion that Article 8<br />

had been violated and that it was not necessary also to examine whe<strong>the</strong>r <strong>the</strong>re had been a violation <strong>of</strong><br />

Article 13.<br />

II. SUMMARY OF THE JUDGMENT 2<br />

I. Article 8 <strong>of</strong> <strong>the</strong> Convention<br />

A. Scope <strong>of</strong> <strong>the</strong> issues before <strong>the</strong> Court<br />

It was not established that <strong>the</strong>re had been a leak <strong>of</strong> confidential medical data <strong>concerning</strong> <strong>the</strong> applicant<br />

for which <strong>the</strong> respondent State could be held responsible under Article 8 <strong>of</strong> <strong>the</strong> Convention. Nor did<br />

2. This summary by <strong>the</strong> registry does not bind <strong>the</strong> Court.<br />

80


<strong>the</strong> Court have jurisdiction to entertain <strong>the</strong> applicant's allegation that she had been subjected to<br />

discriminatory treatment. It <strong>the</strong>refore confined its examination to <strong>the</strong> o<strong>the</strong>r matters complained <strong>of</strong>.<br />

[see paragraphs 65, 69-70 <strong>of</strong> <strong>the</strong> judgment]<br />

B. Was <strong>the</strong>re an interference with <strong>the</strong> applicant's right to respect for her private life?<br />

The various measures complained <strong>of</strong> constituted interferences with <strong>the</strong> applicant's right to respect for<br />

her private and family life.<br />

[see paragraph 71 <strong>of</strong> <strong>the</strong> judgment]<br />

C. Were <strong>the</strong> interferences justified?<br />

1. "In accordance with <strong>the</strong> <strong>law</strong>"<br />

There was nothing to suggest that <strong>the</strong> measures did not comply with domestic <strong>law</strong> or that <strong>the</strong> relevant<br />

<strong>law</strong> was not sufficiently foreseeable in its effects for <strong>the</strong> purposes <strong>of</strong> <strong>the</strong> quality requirement which<br />

was implied by <strong>the</strong> expression "in accordance with <strong>the</strong> <strong>law</strong>" in paragraph 2 <strong>of</strong> Article 8.<br />

[see paragraph 73 <strong>of</strong> <strong>the</strong> judgment]<br />

2. Legitimate aim<br />

The orders requiring <strong>the</strong> applicant's medical advisers to give evidence, <strong>the</strong> seizure <strong>of</strong> her medical<br />

records and <strong>the</strong>ir inclusion in <strong>the</strong> investigation file were aimed at <strong>the</strong> "prevention <strong>of</strong> ... crime" and <strong>the</strong><br />

"protection <strong>of</strong> <strong>the</strong> <strong>rights</strong> and freedoms <strong>of</strong> o<strong>the</strong>rs". The ten-year limitation on <strong>the</strong> confidentiality order<br />

could be said to have been aimed at protecting <strong>the</strong> "<strong>rights</strong> and freedoms <strong>of</strong> o<strong>the</strong>rs", but not at <strong>the</strong><br />

prevention <strong>of</strong> crime. On <strong>the</strong> o<strong>the</strong>r hand, <strong>the</strong> Court had doubts as to whe<strong>the</strong>r <strong>the</strong> publication <strong>of</strong> <strong>the</strong><br />

applicant's full name as well as her medical condition following <strong>the</strong>ir disclosure in <strong>the</strong> Court <strong>of</strong><br />

Appeal's judgment pursued any <strong>of</strong> <strong>the</strong> legitimate aims enumerated in paragraph2 <strong>of</strong> Article 8, but<br />

deemed it unnecessary to decide <strong>the</strong> issue.<br />

[see paragraphs 75-78 <strong>of</strong> <strong>the</strong> judgment]<br />

3. "Necessary in a democratic society"<br />

In determining whe<strong>the</strong>r <strong>the</strong> impugned measures were "necessary in a democratic society", <strong>the</strong> Court<br />

took into account that <strong>the</strong> protection <strong>of</strong> personal data, not least medical data, was <strong>of</strong> fundamental<br />

importance to a person's enjoyment <strong>of</strong> his or her right to respect for private and family life as<br />

guaranteed by Article 8. Respecting <strong>the</strong> confidentiality <strong>of</strong> health data was a vital principle in <strong>the</strong> legal<br />

systems <strong>of</strong> all <strong>the</strong> Contracting Parties to <strong>the</strong> Convention. It was crucial not only to respect <strong>the</strong> sense <strong>of</strong><br />

privacy <strong>of</strong> a patient but also to preserve his or her confidence in <strong>the</strong> medical pr<strong>of</strong>ession and in <strong>the</strong><br />

health services in general.<br />

The above considerations were especially valid as regards protection <strong>of</strong> <strong>the</strong> confidentiality <strong>of</strong><br />

information about a person's HIV infection, <strong>the</strong> disclosure <strong>of</strong> which could dramatically affect his or<br />

her private and family life, as well as social and employment situation, by exposing him or her to<br />

81


opprobrium and <strong>the</strong> risk <strong>of</strong> ostracism. For this reason it could also discourage persons from seeking<br />

diagnosis or treatment and thus undermine any preventive efforts by <strong>the</strong> community to contain <strong>the</strong><br />

pandemic. The interests in protecting <strong>the</strong> confidentiality <strong>of</strong> such information would <strong>the</strong>refore weigh<br />

heavily in <strong>the</strong> balance in determining whe<strong>the</strong>r <strong>the</strong> interference was proportionate to <strong>the</strong> legitimate aim<br />

pursued. Such interference could not be compatible with Article 8 <strong>of</strong> <strong>the</strong> Convention unless it was<br />

justified by an overriding requirement in <strong>the</strong> public interest.<br />

Against this background, <strong>the</strong> Court examined each measure in turn, whilst noting at <strong>the</strong> outset that <strong>the</strong><br />

decision-making process did not give rise to any misgivings and that remedies were apparently<br />

available for challenging <strong>the</strong> seizure and for having <strong>the</strong> limitation on <strong>the</strong> confidentiality order quashed.<br />

[see paragraphs 94-101 <strong>of</strong> <strong>the</strong> judgment]<br />

(i) The orders requiring <strong>the</strong> applicant's medical advisers to give evidence<br />

The orders requiring <strong>the</strong> applicant's medical advisers to give evidence had been made in <strong>the</strong> context <strong>of</strong><br />

Z availing herself <strong>of</strong> her right under Finnish <strong>law</strong> not to give evidence against her husband. The object<br />

was exclusively to ascertain from her medical advisers when X had become aware <strong>of</strong> or had reason to<br />

suspect his HIV infection. Their evidence had been at <strong>the</strong> material time potentially decisive for <strong>the</strong><br />

question whe<strong>the</strong>r X was guilty <strong>of</strong> attempted manslaughter in relation to two <strong>of</strong>fences committed prior<br />

to 19March 1992, when <strong>the</strong> positive results <strong>of</strong> <strong>the</strong> HIV test had become available. There could be no<br />

doubt that very weighty public interests militated in favour <strong>of</strong> <strong>the</strong> investigation and prosecution <strong>of</strong> X<br />

for attempted manslaughter in respect <strong>of</strong> all <strong>of</strong> <strong>the</strong> five <strong>of</strong>fences concerned and not just three <strong>of</strong> <strong>the</strong>m.<br />

The resultant interference with <strong>the</strong> applicant's private and family life was moreover subjected to<br />

important safeguards against abuse. There was no reason to question <strong>the</strong> extent to which <strong>the</strong> doctors<br />

were required to testify. Especially because <strong>the</strong> proceedings were confidential and were highly<br />

exceptional, <strong>the</strong> contested orders were unlikely to have deterred potential and actual HIV carriers from<br />

undergoing blood tests and from seeking medical treatment. Accordingly, <strong>the</strong> Court, by eight votes to<br />

one, found no violation on this point.<br />

[see paragraphs 102-105 <strong>of</strong> <strong>the</strong> judgment and point 1 <strong>of</strong> <strong>the</strong> operative provisions]<br />

(ii) Seizure <strong>of</strong> <strong>the</strong> applicant's medical records and <strong>the</strong>ir inclusion in <strong>the</strong> investigation file<br />

The seizure <strong>of</strong> <strong>the</strong> applicant's medical records and <strong>the</strong>ir inclusion in <strong>the</strong> investigation file were<br />

complementary to <strong>the</strong> orders compelling her medical advisers to give evidence. Their context and<br />

object were <strong>the</strong> same and <strong>the</strong>y were based on <strong>the</strong> same weighty public interests. Fur<strong>the</strong>rmore, <strong>the</strong>y<br />

were subject to similar limitations and safeguards against abuse. Admittedly, unlike those orders, <strong>the</strong><br />

seizure had not been authorised by a <strong>court</strong> but had been ordered by <strong>the</strong> prosecution. However, this<br />

fact could not give rise to any breach <strong>of</strong> Article 8 since <strong>the</strong> conditions for <strong>the</strong> seizure were essentially<br />

<strong>the</strong> same as those for <strong>the</strong> orders to testify, two <strong>of</strong> which had been given by <strong>the</strong> City Court prior to <strong>the</strong><br />

seizure and <strong>the</strong> remainder shortly <strong>the</strong>reafter. Also, it would have been possible for <strong>the</strong> applicant to<br />

challenge <strong>the</strong> seizure before <strong>the</strong> City Court. There was no reason to doubt <strong>the</strong> national authorities'<br />

assessment that it was necessary to seize all <strong>the</strong> material concerned and to include it in <strong>the</strong><br />

investigation file.<br />

Therefore, <strong>the</strong> Court, by eight votes to one, found no violation on this point ei<strong>the</strong>r.<br />

[see paragraphs 106-110 <strong>of</strong> <strong>the</strong> judgment and point 2 <strong>of</strong> <strong>the</strong> operative provisions]<br />

82


(iii) Duration <strong>of</strong> <strong>the</strong> confidentiality order<br />

The ten-year limitation on <strong>the</strong> confidentiality order did not correspond to <strong>the</strong> wishes or interests <strong>of</strong> <strong>the</strong><br />

parties in <strong>the</strong> proceedings, all <strong>of</strong> whom had requested a longer period <strong>of</strong> confidentiality.<br />

The Court was not persuaded that, by prescribing such a short period, <strong>the</strong> domestic <strong>court</strong>s had attached<br />

sufficient weight to <strong>the</strong> applicant's interests. As a result <strong>of</strong> <strong>the</strong> information in issue having been<br />

produced in <strong>the</strong> proceedings without her consent, she had already been subjected to a serious<br />

interference with her right to respect for private and family life. The fur<strong>the</strong>r interference which she<br />

would suffer if <strong>the</strong> medical information were to be made accessible to <strong>the</strong> public after ten years was<br />

not supported by reasons which could be considered sufficient to override her interest in <strong>the</strong> data<br />

remaining confidential for a longer period. The Court unanimously concluded that <strong>the</strong> order to make<br />

<strong>the</strong> material accessible as early as 2002 would, if implemented, amount to a disproportionate<br />

interference with her right to respect for her private and family life, in violation <strong>of</strong> Article 8.<br />

[see paragraphs 111-112 <strong>of</strong> <strong>the</strong> judgment and point 3 <strong>of</strong> <strong>the</strong> operative provisions]<br />

(iv) Publication <strong>of</strong> <strong>the</strong> applicant's identity and condition in <strong>the</strong> Court <strong>of</strong> Appeal's judgment<br />

The disclosure <strong>of</strong> <strong>the</strong> applicant's identity and HIV infection in <strong>the</strong> text <strong>of</strong> <strong>the</strong> Court <strong>of</strong> Appeal's<br />

judgment made available to <strong>the</strong> press was not supported by any cogent reasons. Accordingly, <strong>the</strong><br />

Court unanimously found that <strong>the</strong> publication <strong>of</strong> <strong>the</strong> information concerned gave rise to a violation <strong>of</strong><br />

<strong>the</strong> applicant's right to respect for her private and family life as guaranteed by Article 8.<br />

[see paragraph 113 <strong>of</strong> <strong>the</strong> judgment and point 4 <strong>of</strong> <strong>the</strong> operative provisions]<br />

II. Article 13 <strong>of</strong> <strong>the</strong> Convention<br />

The Court, having taken <strong>the</strong> applicant's allegations as to <strong>the</strong> lack <strong>of</strong> remedies into account in relation to<br />

Article 8, did not find it necessary to examine <strong>the</strong>m under Article 13.<br />

[see paragraph 117 <strong>of</strong> <strong>the</strong> judgment and point 5 <strong>of</strong> <strong>the</strong> operative provisions]<br />

III. Article 50 <strong>of</strong> <strong>the</strong> Convention<br />

A. Non-pecuniary damage<br />

The Court found it established that <strong>the</strong> applicant must have suffered non-pecuniary damage as a result<br />

<strong>of</strong> <strong>the</strong> disclosure <strong>of</strong> her identity and medical condition in <strong>the</strong> Court <strong>of</strong> Appeal's judgment and, making<br />

an assessment on an equitable basis, awarded her FIM 100,000.<br />

[see paragraph 122 <strong>of</strong> <strong>the</strong> judgment and points 6 and 7 <strong>of</strong> <strong>the</strong> operative provisions]<br />

B. Costs and expenses<br />

The Court allowed in part (FIM 160,000) <strong>the</strong> applicant's claim for costs and expenses, plus any<br />

applicable VAT, less FRF 10,835 paid in legal aid by <strong>the</strong> Council <strong>of</strong> Europe.<br />

83


[see paragraph 126 <strong>of</strong> <strong>the</strong> judgment and points 6 and 7 <strong>of</strong> <strong>the</strong> operative provisions]<br />

***<br />

In accordance with <strong>the</strong> Convention, judgment was given by a Chamber composed <strong>of</strong> nine judges,<br />

namely Mr R. Ryssdal (Norwegian), President, Mr F. Gölcüklü (Turkish), Mr L.-E.Pettiti (French),<br />

Mr C. Russo (Italian), Mr J. De Meyer (Belgian), Mr R. Pekkanen (Finnish), Mr G. Mifsud Bonnici<br />

(Maltese), Mr J. Makarczyk (Polish) and Mr B. Repik (Slovakian), and also <strong>of</strong> Mr H. Petzold,<br />

Registrar , and Mr P.J. Mahoney, Deputy Registrar.<br />

One judge expressed a partly dissenting opinion and this is annexed to <strong>the</strong> judgment.<br />

***<br />

The judgment will be published shortly in <strong>the</strong> Reports <strong>of</strong> Judgments and Decisions for 1997 (available<br />

from Carl Heymanns Verlag KG, Luxemburger Straße 449, D-50939 Köln).<br />

Subject to his duty <strong>of</strong> discretion, <strong>the</strong> Registrar is responsible under <strong>the</strong> Rules <strong>of</strong> Court for replying to<br />

requests for information <strong>concerning</strong> <strong>the</strong> work <strong>of</strong> <strong>the</strong> Court, and in particular to enquiries from <strong>the</strong><br />

press.<br />

84


14. Halford v. The United Kingdom, judgment <strong>of</strong> 25 June 1997, Reports <strong>of</strong> Judgments and<br />

Decisions 1997-III (Violation <strong>of</strong> Articles 8 and 13 <strong>of</strong> <strong>the</strong> Convention). Interception <strong>of</strong><br />

telephone calls made on internal telecommunications system operated by police and on<br />

public network; lack <strong>of</strong> regulation by domestic <strong>law</strong>.<br />

379<br />

25.6.1997<br />

Press release issued by <strong>the</strong> Registrar <strong>of</strong> <strong>the</strong> European Court <strong>of</strong> Human Rights<br />

JUDGMENT IN THE CASE OF HALFORD v. THE UNITED KINGDOM<br />

In a judgment delivered at Strasbourg on 25 June 1997 in <strong>the</strong> <strong>case</strong> <strong>of</strong> Halford v. <strong>the</strong> United Kingdom,<br />

<strong>the</strong> European Court <strong>of</strong> Human Rights unanimously held that <strong>the</strong>re had been violations <strong>of</strong> Articles 8<br />

and 13 <strong>of</strong> <strong>the</strong> European Convention on Human Rights 1 in respect <strong>of</strong> Ms Halford's complaints that<br />

telephone calls made from her <strong>of</strong>fice in Merseyside Police Headquarters had been intercepted and that<br />

she had not had available to her any effective remedy for this complaint.<br />

The Court fur<strong>the</strong>r held, unanimously, that <strong>the</strong>re had been no violation <strong>of</strong> Article 8 in relation to <strong>the</strong><br />

alleged interception <strong>of</strong> calls made from <strong>the</strong> telephone in Ms Halford's home and, by eight votes to one,<br />

that <strong>the</strong>re had been no violation <strong>of</strong> Article 13 in respect <strong>of</strong> this allegation. It also decided unanimously<br />

that it was not necessary to consider her complaints under Articles 10 and 14 <strong>of</strong> <strong>the</strong> Convention.<br />

Under Article 50 <strong>of</strong> <strong>the</strong> Convention, <strong>the</strong> Court awarded Ms Halford £10,000 in compensation for nonpecuniary<br />

damage, toge<strong>the</strong>r with part <strong>of</strong> <strong>the</strong> legal costs and expenses she had claimed.<br />

The judgment was read out in open <strong>court</strong> by Mr Rudolf Bernhardt, <strong>the</strong> Vice-President <strong>of</strong> <strong>the</strong> Court.<br />

I. BACKGROUND TO THE CASE<br />

A. Principal facts<br />

***<br />

Ms Alison Halford was born in 1940 and lives in <strong>the</strong> Wirral.<br />

In May 1983 she was appointed Assistant Chief Constable with <strong>the</strong> Merseyside Police and as such was<br />

<strong>the</strong> highest ranking female police <strong>of</strong>ficer in <strong>the</strong> United Kingdom. After she had failed on several<br />

occasions to be appointed to a more senior post, in 1990 she commenced proceedings against <strong>the</strong><br />

Home Office and Merseyside Police Authority in <strong>the</strong> Industrial Tribunal alleging discrimination on<br />

grounds <strong>of</strong> sex. She withdrew her complaint in August 1992, following an agreement under which she<br />

was to retire from <strong>the</strong> police force and receive ex gratia payments totalling £15,000.<br />

Ms Halford alleges that certain members <strong>of</strong> <strong>the</strong> Merseyside Police Authority launched a "campaign"<br />

against her in response to her discrimination complaint. This took <strong>the</strong> form inter alia <strong>of</strong> leaks to <strong>the</strong><br />

press, <strong>the</strong> bringing <strong>of</strong> disciplinary proceedings against her and <strong>the</strong> interception <strong>of</strong> her telephone calls.<br />

For <strong>the</strong> purposes <strong>of</strong> <strong>the</strong> <strong>case</strong> before <strong>the</strong> Court, <strong>the</strong> Government accepted that <strong>the</strong>re was a reasonable<br />

1. The Convention Articles referred to in this press release are appended.<br />

85


likelihood that calls made from her <strong>of</strong>fice telephones had been intercepted, but did not accept that any<br />

such likelihood had been established in relation to calls made from her home telephone.<br />

In December 1991, Ms Halford complained to <strong>the</strong> Interception <strong>of</strong> Communications Tribunal. In<br />

February 1992 <strong>the</strong> Tribunal informed her that it was satisfied that <strong>the</strong>re had been no contravention <strong>of</strong><br />

<strong>the</strong> Interception <strong>of</strong> Communications Act 1985 in relation to her home telephone, but, under <strong>the</strong> terms<br />

<strong>of</strong> <strong>the</strong> Act, it was not empowered to specify whe<strong>the</strong>r this was because <strong>the</strong>re had been no interception,<br />

or because <strong>the</strong>re had been an interception which had been carried out pursuant to a warrant in<br />

accordance with <strong>the</strong> Act. In a letter to David Alton MP, Ms Halford's Member <strong>of</strong> Parliament, <strong>the</strong><br />

Home Office explained that eavesdropping by <strong>the</strong> Merseyside Police on <strong>the</strong>ir own internal telephone<br />

system fell outside <strong>the</strong> scope <strong>of</strong> <strong>the</strong> 1985 Act and would not require a warrant.<br />

B. Proceedings before <strong>the</strong> European Commission <strong>of</strong> Human Rights<br />

The application to <strong>the</strong> Commission, which was lodged on 22 April 1992, was declared admissible on 2<br />

March 1995.<br />

Having attempted unsuccessfully to secure a friendly settlement, <strong>the</strong> Commission drew up a report on<br />

18 April 1996 in which it established <strong>the</strong> facts and expressed <strong>the</strong> opinion that <strong>the</strong>re had been violations<br />

<strong>of</strong> both Articles 8 and 13 in relation to <strong>the</strong> applicant's <strong>of</strong>fice telephones (26 votes to 1); that <strong>the</strong>re had<br />

been no violations <strong>of</strong> Articles 8, 10 or 13 in respect <strong>of</strong> her home telephone (unanimously); that it was<br />

not necessary to examine separately her complaint under Article 10 in relation to her <strong>of</strong>fice telephones<br />

(unanimously); and, finally, that <strong>the</strong>re had been no violation <strong>of</strong> Article 14 (unanimously).<br />

II. SUMMARY OF THE JUDGMENT 2<br />

A. Article 8 <strong>of</strong> <strong>the</strong> Convention<br />

1. Applicability <strong>of</strong> Article 8<br />

It was clear from <strong>the</strong> Court's <strong>case</strong>-<strong>law</strong> that telephone calls made from business premises as well as<br />

from <strong>the</strong> home might be covered by <strong>the</strong> notions <strong>of</strong> "private life" and "correspondence" within <strong>the</strong><br />

meaning <strong>of</strong> Article 8 § 1.<br />

There was no evidence <strong>of</strong> any warning having been given to Ms Halford, as a user <strong>of</strong> <strong>the</strong> internal<br />

telecommunications system operated at <strong>the</strong> Merseyside Police Headquarters, that calls made on that<br />

system would be liable to interception and <strong>the</strong> Court considered that she would have had a reasonable<br />

expectation <strong>of</strong> privacy for such calls.<br />

Article 8 was <strong>the</strong>refore applicable to <strong>the</strong> complaints relating to both <strong>the</strong> <strong>of</strong>fice and home telephones.<br />

[see paragraphs 42-46 and 52 <strong>of</strong> <strong>the</strong> judgment and point 1 <strong>of</strong> <strong>the</strong> operative provisions]<br />

2. This summary by <strong>the</strong> registry does not bind <strong>the</strong> Court.<br />

86


2. The <strong>of</strong>fice telephones:<br />

(i) existence <strong>of</strong> an interference<br />

There was a reasonable likelihood, as <strong>the</strong> Government had conceded, that calls made by Ms Halford<br />

from her <strong>of</strong>fice had been intercepted by <strong>the</strong> Merseyside Police, probably with <strong>the</strong> primary aim <strong>of</strong><br />

ga<strong>the</strong>ring material to assist in <strong>the</strong> defence <strong>of</strong> <strong>the</strong> sex discrimination proceedings brought against <strong>the</strong>m.<br />

This constituted an "interference by a public authority", within <strong>the</strong> meaning <strong>of</strong> Article 8 § 2.<br />

[see paragraphs 47-48 <strong>of</strong> <strong>the</strong> judgment]<br />

(ii) whe<strong>the</strong>r <strong>the</strong> interference was "in accordance with <strong>the</strong> <strong>law</strong>"<br />

The Interception <strong>of</strong> Communications Act 1985 did not apply to internal communications systems<br />

operated by public authorities, such as that at Merseyside Police Headquarters, and <strong>the</strong>re was no o<strong>the</strong>r<br />

provision in domestic <strong>law</strong> to regulate <strong>the</strong> interception <strong>of</strong> calls on such systems. Since English <strong>law</strong><br />

provided no protection to Ms Halford, it could not be said that <strong>the</strong> interference was "in accordance<br />

with <strong>the</strong> <strong>law</strong>" as required by Article 8. There had <strong>the</strong>refore been a violation <strong>of</strong> that Article.<br />

[see paragraphs 49-51 <strong>of</strong> <strong>the</strong> judgment and point 2 <strong>of</strong> <strong>the</strong> operative provisions]<br />

3. The home telephone: existence <strong>of</strong> an interference<br />

The Court did not consider that <strong>the</strong> evidence established a reasonable likelihood that calls made on <strong>the</strong><br />

telephone in Ms Halford's home had been intercepted. In view <strong>of</strong> this conclusion, it did not find a<br />

violation <strong>of</strong> Article 8 in relation to <strong>the</strong> home telephone.<br />

[see paragraphs 53-60 <strong>of</strong> <strong>the</strong> judgment and point 3 <strong>of</strong> <strong>the</strong> operative provisions]<br />

B. Article 13 <strong>of</strong> <strong>the</strong> Convention<br />

The Court found a violation <strong>of</strong> Article 13 in respect <strong>of</strong> Ms Halford's complaint about <strong>the</strong> interception<br />

<strong>of</strong> calls made on her <strong>of</strong>fice telephones, in view <strong>of</strong> <strong>the</strong> fact that <strong>the</strong> Interception <strong>of</strong> Communications Act<br />

1985 did not apply to <strong>the</strong> internal telephone system operated by <strong>the</strong> Merseyside Police and <strong>the</strong>re was<br />

no o<strong>the</strong>r avenue in domestic <strong>law</strong> for her complaint.<br />

It did not find a violation <strong>of</strong> Article 13 in relation to her complaint <strong>concerning</strong> her home telephone,<br />

because Article 13 only requires "an effective remedy before a national authority" in respect <strong>of</strong><br />

arguable claims under <strong>the</strong> Convention. Ms Halford, however, had not adduced enough evidence to<br />

make out an arguable claim.<br />

[see paragraphs 61-70 <strong>of</strong> <strong>the</strong> judgment and points 4 and 5 <strong>of</strong> <strong>the</strong> operative provisions]<br />

C. Articles 10 and 14 <strong>of</strong> <strong>the</strong> Convention<br />

The allegations in relation to <strong>the</strong>se Articles were tantamount to restatements <strong>of</strong> <strong>the</strong> complaints under<br />

Article 8. It was not <strong>the</strong>refore necessary for <strong>the</strong> Court to consider <strong>the</strong>m.<br />

[see paragraphs 71-72 <strong>of</strong> <strong>the</strong> judgment and point 6 <strong>of</strong> <strong>the</strong> operative provisions]<br />

87


D. Article 50 <strong>of</strong> <strong>the</strong> Convention<br />

The Court awarded Ms Halford £10,000 in compensation for <strong>the</strong> intrusion into her privacy, and £600<br />

towards her personal expenses incurred in bringing <strong>the</strong> <strong>case</strong> to Strasbourg. It also awarded £25,000 <strong>of</strong><br />

<strong>the</strong> £142,875 legal costs and expenses she had claimed.<br />

[see paragraphs 73-82 <strong>of</strong> <strong>the</strong> judgment and point 7 <strong>of</strong> <strong>the</strong> operative provisions]<br />

***<br />

In accordance with <strong>the</strong> Convention, judgment was given by a Chamber composed <strong>of</strong> nine judges,<br />

namely Mr R. Bernhardt (German), President, Mr L-E Pettiti (French), Mr C. Russo (Italian), Mr A.<br />

Spielmann (Luxemburger), Mr I. Foighel (Danish), Mr J.M. Morenilla (Spanish), Sir John Freeland<br />

(British), Mr M.A. Lopes Rocha (Portuguese) and Mr P. K_ris (Lithuanian), and also <strong>of</strong> Mr H.<br />

Petzold, Registrar , and Mr P.J. Mahoney, Deputy Registrar .<br />

***<br />

The judgment will be published shortly in <strong>the</strong> Reports <strong>of</strong> Judgments and Decisions for 1997 (available<br />

from Carl Heymanns Verlag KG, Luxemburger Straße 449, D-50939 Köln).<br />

Subject to his duty <strong>of</strong> discretion, <strong>the</strong> Registrar is responsible under <strong>the</strong> Rules <strong>of</strong> Court for replying to<br />

requests for information <strong>concerning</strong> <strong>the</strong> work <strong>of</strong> <strong>the</strong> Court, and in particular to enquiries from <strong>the</strong><br />

press.<br />

88


15. Anne-Marie Andersson v. Sweden, judgment <strong>of</strong> 27 August 1997, Reports <strong>of</strong> Judgments and<br />

Decisions 1997-IV (No violation <strong>of</strong> <strong>the</strong> Convention). Lack <strong>of</strong> possibility for a patient, prior<br />

to <strong>the</strong> communication <strong>of</strong> personal and confidential medical data by medical authority to a<br />

social services authority, to challenge <strong>the</strong> measure before a <strong>court</strong>.<br />

460<br />

27.8.1997<br />

Press release issued by <strong>the</strong> Registrar <strong>of</strong> <strong>the</strong> European Court <strong>of</strong> Human Rights<br />

JUDGMENT IN THE CASE OF ANNE-MARIE ANDERSSON v. SWEDEN<br />

In a judgment delivered at Strasbourg on 27 August 1997 in <strong>the</strong> <strong>case</strong> <strong>of</strong> Anne-Marie Andersson v.<br />

Sweden, <strong>the</strong> European Court <strong>of</strong> Human Rights held unanimously that <strong>the</strong> deceased applicant's son had<br />

sufficient interest to justify <strong>the</strong> continuation <strong>of</strong> <strong>the</strong> examination <strong>of</strong> <strong>the</strong> <strong>case</strong>, by five votes to four that<br />

Article 6 § 1 <strong>of</strong> <strong>the</strong> European Convention on Human Rights 1 did not apply in <strong>the</strong> <strong>case</strong>, by eight votes<br />

to one that <strong>the</strong>re had been no violation <strong>of</strong> that provision and unanimously that <strong>the</strong>re had been no<br />

violation <strong>of</strong> Article 13.<br />

The judgment was read out in open <strong>court</strong> by Mr Rolv Ryssdal, <strong>the</strong> President <strong>of</strong> <strong>the</strong> Court.<br />

I. BACKGROUND TO THE CASE<br />

A. Principal facts<br />

***<br />

The applicant was born in 1943. She suffered from psychological and psychosomatic disorders which<br />

she attributed to <strong>court</strong> proceedings <strong>concerning</strong> her eviction from a flat. She also suffered from dental<br />

problems which aggravated her mental difficulties.<br />

Following her eviction she and her son, who was born in 1981, lived in several different flats allocated<br />

by <strong>the</strong> welfare authorities. As from May 1988 she was on sick leave.<br />

In April 1989, as a result <strong>of</strong> <strong>the</strong> strain caused by her dental pains, she contacted a psychiatric clinic in<br />

Göteborg. From August 1991 she was treated by its Chief Psychiatrist, who on several occasions<br />

drew her attention to <strong>the</strong> possible detrimental effects <strong>of</strong> her situation on her son and advised her to<br />

seek assistance from <strong>the</strong> children's psychiatric clinic or <strong>the</strong> social welfare authorities. Apparently, <strong>the</strong><br />

applicant did not do so.<br />

In January 1992 <strong>the</strong> Chief Psychiatrist informed <strong>the</strong> applicant that, since <strong>the</strong> child's health might be at<br />

risk, she (<strong>the</strong> psychiatrist) had an obligation under Swedish <strong>law</strong> to contact <strong>the</strong> welfare authorities.<br />

Accordingly, <strong>the</strong> former, acting in accordance with a reporting obligation under <strong>the</strong> Social Services<br />

Act, informed <strong>the</strong> Social Council <strong>of</strong> <strong>the</strong> applicant's health problems. She notified <strong>the</strong> applicant that<br />

she had done so. In October 1991 <strong>the</strong> headmaster and a teacher <strong>of</strong> <strong>the</strong> son's school had expressed <strong>the</strong>ir<br />

concern to <strong>the</strong> Social Council about his learning difficulties and general state <strong>of</strong> health. Following an<br />

1 The text <strong>of</strong> <strong>the</strong> Convention provisions mentioned in this release is appended.<br />

89


investigation, <strong>the</strong> Council, with <strong>the</strong> applicant's consent, placed her son in a non-residential <strong>the</strong>rapeutic<br />

school.<br />

The applicant died on 20 November 1996.<br />

B. Proceedings before <strong>the</strong> European Commission <strong>of</strong> Human Rights<br />

The application to <strong>the</strong> Commission, which was lodged on 11 February 1992, was declared admissible<br />

on 22 May 1995.<br />

Having attempted unsuccessfully to secure a friendly settlement, <strong>the</strong> Commission drew up a report on<br />

11 April 1996 in which it established <strong>the</strong> facts and expressed <strong>the</strong> opinion that <strong>the</strong>re had been no<br />

violation <strong>of</strong> Article 6 § 1 (unanimously) and that no separate issue arose under Article 13 (twenty<br />

votes to seven).<br />

II. SUMMARY OF THE JUDGMENT 2<br />

A. Preliminary observations<br />

The Court accepted that <strong>the</strong> applicant's son, Mr Stive Andersson, had sufficient interest to justify <strong>the</strong><br />

continuation <strong>of</strong> its examination <strong>of</strong> <strong>the</strong> <strong>case</strong>. On <strong>the</strong> o<strong>the</strong>r hand, <strong>the</strong> applicant's complaint that <strong>the</strong><br />

disclosure <strong>of</strong> <strong>the</strong> data in question amounted to a violation <strong>of</strong> her right to respect for private life under<br />

Article 8 had been declared inadmissible by <strong>the</strong> Commission; <strong>the</strong> Court had <strong>the</strong>refore no jurisdiction<br />

to entertain it.<br />

[See paragraphs 29-30 <strong>of</strong> <strong>the</strong> judgment and point 1 <strong>of</strong> <strong>the</strong> operative provisions.]<br />

B. Article 6 § 1 <strong>of</strong> <strong>the</strong> Convention<br />

The Court had first to examine whe<strong>the</strong>r Article 6 § 1 was applicable to <strong>the</strong> disagreement between <strong>the</strong><br />

applicant and <strong>the</strong> Swedish authorities as to <strong>the</strong> disclosure <strong>of</strong> her medical data.<br />

The relevant rule on confidentiality in <strong>the</strong> Secrecy Act did not apply where a statutory obligation<br />

required <strong>the</strong> disclosure <strong>of</strong> information to ano<strong>the</strong>r authority. In <strong>the</strong> <strong>case</strong> under consideration, if <strong>the</strong><br />

chief psychiatrist possessed information about <strong>the</strong> applicant patient to <strong>the</strong> effect that intervention by<br />

<strong>the</strong> Social Council was necessary for <strong>the</strong> protection <strong>of</strong> her under age son, <strong>the</strong> psychiatrist was,<br />

according to <strong>the</strong> Social Services Act, under a duty to report immediately to <strong>the</strong> Social Council. That<br />

duty extended to all data in her possession which were potentially relevant to <strong>the</strong> Social Council's<br />

investigation into <strong>the</strong> need to take protective measures with respect to <strong>the</strong> son and depended<br />

exclusively on <strong>the</strong> relevance <strong>of</strong> those data.<br />

In addition to <strong>the</strong> scope <strong>of</strong> this obligation, <strong>the</strong> Court noted that <strong>the</strong> psychiatrist enjoyed a very wide<br />

discretion in assessing what data would be <strong>of</strong> importance to <strong>the</strong> Social Council's investigation. In this<br />

regard, she had no duty to hear <strong>the</strong> applicant's views before transmitting <strong>the</strong> information to <strong>the</strong> Social<br />

Council.<br />

2 This summary by <strong>the</strong> registry does not bind <strong>the</strong> Court.<br />

90


Accordingly, it transpired from <strong>the</strong> terms <strong>of</strong> <strong>the</strong> legislation in issue that a "right" to prevent<br />

communication <strong>of</strong> such data could not, on arguable grounds, be said to be recognised under national<br />

<strong>law</strong>.<br />

In view <strong>of</strong> <strong>the</strong> above, Article 6 § 1 was not applicable and had not been violated in <strong>the</strong> present <strong>case</strong>.<br />

[See paragraphs 33-37 <strong>of</strong> <strong>the</strong> judgment and points 2 and 3 <strong>of</strong> <strong>the</strong> operative provisions.]<br />

C. Article 13 <strong>of</strong> <strong>the</strong> Convention<br />

A separate issue arose with regard to Article 13. That provision applied only in respect <strong>of</strong> grievances<br />

under <strong>the</strong> Convention which were arguable. Whe<strong>the</strong>r that was so in <strong>the</strong> <strong>case</strong> <strong>of</strong> <strong>the</strong> applicant's claim<br />

under Article 8 had to be determined in <strong>the</strong> light <strong>of</strong> <strong>the</strong> particular facts and <strong>the</strong> nature <strong>of</strong> <strong>the</strong> legal<br />

issues raised. In this connection, <strong>the</strong> Commission's decision on <strong>the</strong> admissibility <strong>of</strong> her complaint<br />

under Article 8 and <strong>the</strong> reasoning <strong>the</strong>rein were not decisive but provided significant pointers. The<br />

Court for its part found, on <strong>the</strong> evidence adduced, that <strong>the</strong> applicant had no arguable claim in respect<br />

<strong>of</strong> a violation <strong>of</strong> <strong>the</strong> Convention. There had thus been no violation <strong>of</strong> Article 13.<br />

[See paragraphs 40-42 <strong>of</strong> <strong>the</strong> judgment and point 4 <strong>of</strong> <strong>the</strong> operative provisions.]<br />

***<br />

In accordance with <strong>the</strong> Convention, judgment was given by a Chamber composed <strong>of</strong> nine judges,<br />

namely Mr R. Ryssdal (Norwegian), President , Mr B. Walsh (Irish), Mr J. De Meyer (Belgian), Mrs<br />

E. Palm (Swedish), Mr A.N. Loizou (Cypriot), Sir John Freeland (British), Mr A.B. Baka (Hungarian),<br />

Mr K. Jungwiert (Czech), and Mr J. Casadevall (Andorran) and also <strong>of</strong> Mr H. Petzold, Registrar , and<br />

Mr P.J. Mahoney, Deputy Registrar .<br />

Four judges expressed separate opinions and <strong>the</strong>se are annexed to <strong>the</strong> judgment.<br />

***<br />

The judgment will be published shortly in <strong>the</strong> Reports <strong>of</strong> Judgments and Decisions for 1997 (available<br />

from Carl Heymanns Verlag KG, Luxemburger Straße 449, D-50939 Köln).<br />

Subject to his duty <strong>of</strong> discretion, <strong>the</strong> Registrar is responsible under <strong>the</strong> Rules <strong>of</strong> Court for replying to<br />

requests for information <strong>concerning</strong> <strong>the</strong> work <strong>of</strong> <strong>the</strong> Court, and in particular to enquiries from <strong>the</strong><br />

press.<br />

91


16. M.S. v. Sweden, judgment <strong>of</strong> 27 August 1997, Reports <strong>of</strong> Judgments and Decisions 1997-IV<br />

(No violation <strong>of</strong> <strong>the</strong> Convention). Communication, without <strong>the</strong> patient’s consent, <strong>of</strong><br />

personal and confidential medical data by one public authority to ano<strong>the</strong>r and lack <strong>of</strong><br />

possibility for patient, prior to <strong>the</strong> measure, to challenge it before a <strong>court</strong>.<br />

461<br />

27.8.1997<br />

Press release issued by <strong>the</strong> Registrar <strong>of</strong> <strong>the</strong> European Court <strong>of</strong> Human Rights<br />

JUDGMENT IN THE CASE OF M.S. v. SWEDEN<br />

In a judgment delivered at Strasbourg on 27 August 1997 in <strong>the</strong> <strong>case</strong> <strong>of</strong> M.S. v. Sweden, <strong>the</strong> European<br />

Court <strong>of</strong> Human Rights held unanimously that <strong>the</strong>re had been no violation <strong>of</strong> Article 8 <strong>of</strong> <strong>the</strong> European<br />

Convention on Human Rights 1 , by six votes to three that Article 6 § 1 did not apply and unanimously<br />

that <strong>the</strong>re had been no violation <strong>of</strong> that provision. It fur<strong>the</strong>r concluded unanimously that <strong>the</strong>re had<br />

been no violation <strong>of</strong> Article 13 <strong>of</strong> <strong>the</strong> Convention.<br />

The judgment was read out in open <strong>court</strong> by Mr Rolv Ryssdal, <strong>the</strong> President <strong>of</strong> <strong>the</strong> Court.<br />

I. BACKGROUND TO THE CASE<br />

A. Principal facts<br />

Ms M.S. was born in 1951 and lives in Sweden.<br />

***<br />

On 9 October 1981 <strong>the</strong> applicant, who was pregnant at <strong>the</strong> time, allegedly injured her back while<br />

working at a day care centre. She attended <strong>the</strong> same day a women's clinic at <strong>the</strong> regional hospital.<br />

Following this incident, <strong>the</strong> applicant was unable to return to work for any sustained period <strong>of</strong> time<br />

because <strong>of</strong> severe back pain. After she had been on <strong>the</strong> sick list for some time she was granted a<br />

temporary disability pension and, from October 1994, a disability pension.<br />

In March 1991 she applied to <strong>the</strong> Social Insurance Office for compensation under <strong>the</strong> Industrial Injury<br />

Insurance Act. She claimed that, as a result <strong>of</strong> her back injury, she had been on sick leave for various<br />

periods between October 1981 and February 1991.<br />

On receiving, at her own request, a copy <strong>of</strong> <strong>the</strong> file compiled by <strong>the</strong> Social Insurance Office, she<br />

learned that <strong>the</strong> Office had, for <strong>the</strong> purposes <strong>of</strong> examining her claim, obtained from <strong>the</strong> hospital<br />

medical records relating to <strong>the</strong> injury reported on 9 October 1981 and to treatment received <strong>the</strong>reafter.<br />

According to <strong>the</strong> records from October 1981, she had stated that she had had pains in her hips and<br />

back, but <strong>the</strong>re was no indication that she considered herself to have been injured at work. Records<br />

relating to <strong>the</strong> period from October 1985 to February 1986 concerned an abortion and subsequent<br />

treatment made necessary <strong>the</strong>reby.<br />

1 The text <strong>of</strong> <strong>the</strong> Convention provisions mentioned in this release is appended.<br />

92


In May 1992 <strong>the</strong> Social Insurance Office rejected <strong>the</strong> applicant's compensation claim, finding that her<br />

sick leave had not been caused by an industrial injury. The applicant appealed against this decision to<br />

<strong>the</strong> Social Insurance Board, which upheld it in August 1992. Fur<strong>the</strong>r appeals by <strong>the</strong> applicant to <strong>the</strong><br />

County Administrative Court, to <strong>the</strong> competent Administrative Court <strong>of</strong> Appeal and <strong>the</strong>n to <strong>the</strong><br />

Supreme Administrative Court were dismissed.<br />

B. Proceedings before <strong>the</strong> European Commission <strong>of</strong> Human Rights<br />

The application to <strong>the</strong> Commission, which was lodged on 23 September 1992, was declared<br />

admissible on 22 May 1995.<br />

Having attempted unsuccessfully to secure a friendly settlement, <strong>the</strong> Commission drew up a report on<br />

11 April 1996 in which it established <strong>the</strong> facts and expressed <strong>the</strong> opinion that <strong>the</strong>re had been no<br />

violation <strong>of</strong> Article 8 <strong>of</strong> <strong>the</strong> Convention (twenty-two votes to five), that <strong>the</strong>re had been no violation <strong>of</strong><br />

Article 6 § 1 (twenty-four votes to three) and that no separate issue arose under Article 13 (twenty<br />

votes to seven).<br />

II. SUMMARY OF THE JUDGMENT 2<br />

A. Article 8 <strong>of</strong> <strong>the</strong> Convention<br />

1. Article 8 § 1<br />

Under <strong>the</strong> Swedish system, <strong>the</strong> contested disclosure depended not only on <strong>the</strong> fact that <strong>the</strong> applicant<br />

had submitted her compensation claim to <strong>the</strong> Office but also on a number <strong>of</strong> factors beyond her<br />

control. It could not <strong>the</strong>refore be inferred from her request for compensation to <strong>the</strong> Office that she had<br />

waived in an unequivocal manner her right under Article 8 § 1 <strong>of</strong> <strong>the</strong> Convention to respect for private<br />

life with regard to <strong>the</strong> medical records at <strong>the</strong> clinic. Accordingly, that <strong>the</strong> provision applied to <strong>the</strong><br />

matters under consideration.<br />

[See paragraph 32 <strong>of</strong> <strong>the</strong> judgment.]<br />

The medical records in question contained highly personal and sensitive data about <strong>the</strong> applicant,<br />

including information relating to an abortion. Although <strong>the</strong>y remained confidential, <strong>the</strong>y had been<br />

disclosed to ano<strong>the</strong>r public authority and <strong>the</strong>refore to a wider circle <strong>of</strong> public servants. Moreover, <strong>the</strong><br />

collection and storage <strong>of</strong> <strong>the</strong> information and its subsequent communication had served different<br />

purposes. The disclosure <strong>of</strong> <strong>the</strong> data by <strong>the</strong> clinic to <strong>the</strong> Office thus entailed an interference with <strong>the</strong><br />

applicant's right to respect for private life guaranteed by paragraph 1 <strong>of</strong> Article 8.<br />

[See paragraph 35 <strong>of</strong> <strong>the</strong> judgment.]<br />

1. Article 8 § 2<br />

(a) In accordance with <strong>the</strong> <strong>law</strong><br />

2 This summary by <strong>the</strong> registry does not bind <strong>the</strong> Court.<br />

93


The interference had a legal basis and was foreseeable; it was thus in accordance with <strong>the</strong> <strong>law</strong>.<br />

[See paragraph 37 <strong>of</strong> <strong>the</strong> judgment.]<br />

(b) Legitimate aim<br />

Since <strong>the</strong> communication <strong>of</strong> data was potentially decisive for <strong>the</strong> allocation <strong>of</strong> public funds to<br />

deserving claimants it could be said to have pursued <strong>the</strong> aim <strong>of</strong> protecting <strong>the</strong> economic well-being <strong>of</strong><br />

<strong>the</strong> country.<br />

[See paragraph 38 <strong>of</strong> <strong>the</strong> judgment.]<br />

(c) Necessary in a democratic society:<br />

The applicant's medical data were communicated by one public institution to ano<strong>the</strong>r in <strong>the</strong> context <strong>of</strong><br />

an assessment <strong>of</strong> whe<strong>the</strong>r she satisfied <strong>the</strong> legal conditions for obtaining a benefit which she herself<br />

had requested. The Office had a legitimate need to check information received from her against data in<br />

<strong>the</strong> possession <strong>of</strong> <strong>the</strong> clinic. The claim concerned a back injury which she had allegedly suffered in<br />

1981 and all <strong>the</strong> medical records produced by <strong>the</strong> clinic to <strong>the</strong> Office, including those <strong>concerning</strong> her<br />

abortion in 1985 and <strong>the</strong> treatment <strong>the</strong>reafter, contained information relevant to <strong>the</strong> applicant's back<br />

problems. The applicant had not substantiated her allegation that <strong>the</strong> clinic could not reasonably have<br />

considered certain medical records to have been material to <strong>the</strong> Office's decision. In addition, <strong>the</strong><br />

contested measure was subject to important limitations and was accompanied by effective and<br />

adequate safeguards against abuse.<br />

In view <strong>of</strong> <strong>the</strong> above, <strong>the</strong>re were relevant and sufficient reasons for <strong>the</strong> communication <strong>of</strong> <strong>the</strong><br />

applicant's medical records by <strong>the</strong> clinic to <strong>the</strong> Office and <strong>the</strong> measure was not disproportionate to <strong>the</strong><br />

legitimate aim pursued. Accordingly, <strong>the</strong>re had been no violation <strong>of</strong> Article 8.<br />

[See paragraphs 41-44 <strong>of</strong> <strong>the</strong> judgment and point 1 <strong>of</strong> <strong>the</strong> operative provisions.]<br />

B. Article 6 § 1 <strong>of</strong> <strong>the</strong> Convention<br />

The Court had first to examine whe<strong>the</strong>r Article 6 § 1 was applicable to <strong>the</strong> disagreement between <strong>the</strong><br />

applicant and <strong>the</strong> Swedish authorities as to <strong>the</strong> disclosure <strong>of</strong> her medical records.<br />

The relevant rule on confidentiality in <strong>the</strong> Secrecy Act did not apply where a statutory obligation<br />

required <strong>the</strong> disclosure <strong>of</strong> information to ano<strong>the</strong>r authority. In <strong>the</strong> <strong>case</strong> under consideration, <strong>the</strong> clinic<br />

had, according to <strong>the</strong> Insurance Act, been under an obligation to supply <strong>the</strong> Office with information on<br />

<strong>the</strong> applicant <strong>concerning</strong> circumstances <strong>of</strong> importance to <strong>the</strong> application <strong>of</strong> <strong>the</strong> Act. Thus, <strong>the</strong><br />

obligation incumbent on <strong>the</strong> imparting authority vis-à-vis <strong>the</strong> requesting authority depended<br />

exclusively on <strong>the</strong> relevance <strong>of</strong> <strong>the</strong> data in its possession; it comprised all data which <strong>the</strong> clinic had in<br />

its possession <strong>concerning</strong> <strong>the</strong> applicant and which were potentially relevant to <strong>the</strong> Office's<br />

determination <strong>of</strong> her compensation claim.<br />

In addition to <strong>the</strong> scope <strong>of</strong> this obligation, <strong>the</strong> Court noted that <strong>the</strong> clinic enjoyed a very wide<br />

discretion in assessing what data would be <strong>of</strong> importance to <strong>the</strong> application <strong>of</strong> <strong>the</strong> Insurance Act. In<br />

this regard, it had no duty to hear <strong>the</strong> applicant's views before transmitting <strong>the</strong> information to <strong>the</strong><br />

Office.<br />

94


Accordingly, it appeared from <strong>the</strong> very terms <strong>of</strong> <strong>the</strong> legislation in issue that a "right" to prevent<br />

communication <strong>of</strong> such data could not, on arguable grounds, be said to be recognised under national<br />

<strong>law</strong>.<br />

Having regard to <strong>the</strong> foregoing, Article 6 § 1 was not applicable and had not been violated in <strong>the</strong><br />

present <strong>case</strong>.<br />

[See paragraphs 47-50 <strong>of</strong> <strong>the</strong> judgment and points 2 and 3 <strong>of</strong> <strong>the</strong> operative provisions.]<br />

C. Article 13 <strong>of</strong> <strong>the</strong> Convention<br />

A separate issue arose under Article 13. Having regard to its findings under Article 8, <strong>the</strong> Court was<br />

satisfied that <strong>the</strong> applicant had had an arguable claim for <strong>the</strong> purposes <strong>of</strong> Article 13. It remained to<br />

examine whe<strong>the</strong>r she had been afforded an effective remedy.<br />

In this regard, it was open to her to bring criminal and civil proceedings before <strong>the</strong> ordinary <strong>court</strong>s<br />

against <strong>the</strong> relevant staff <strong>of</strong> <strong>the</strong> clinic and to claim damages for breach <strong>of</strong> pr<strong>of</strong>essional secrecy. Thus<br />

<strong>the</strong> applicant had had access to an authority empowered both to deal with <strong>the</strong> substance <strong>of</strong> her Article<br />

8 complaint and to grant her relief. Having regard to <strong>the</strong> limited nature <strong>of</strong> <strong>the</strong> disclosure and to <strong>the</strong><br />

different safeguards, in particular <strong>the</strong> Office's obligation to secure and maintain <strong>the</strong> confidentiality <strong>of</strong><br />

<strong>the</strong> information, <strong>the</strong> various ex post facto remedies referred to satisfied <strong>the</strong> requirements <strong>of</strong> Article 13.<br />

Accordingly, <strong>the</strong>re had been no violation <strong>of</strong> that provision.<br />

[See paragraphs 54-56 <strong>of</strong> <strong>the</strong> judgment and point 4 <strong>of</strong> <strong>the</strong> operative provisions.]<br />

***<br />

In accordance with <strong>the</strong> Convention, judgment was given by a Chamber composed <strong>of</strong> nine judges,<br />

namely Mr R. Ryssdal (Norwegian), President , Mr F. Gölcüklü (Turkish), MrsE.Palm (Swedish), Mr<br />

R. Pekkanen (Finnish), Sir John Freeland (British), Mr G. Mifsud Bonnici (Maltese), Mr J. Makarczyk<br />

(Polish), Mr D. Gotchev (Bulgarian), and Mr P. Jambrek (Slovenian), and also <strong>of</strong> Mr H. Petzold,<br />

Registrar , and Mr P.J. Mahoney, Deputy Registrar.<br />

Three judges expressed separate opinions and <strong>the</strong>se are annexed to <strong>the</strong> judgment.<br />

***<br />

The judgment will be published shortly in <strong>the</strong> Reports <strong>of</strong> Judgments and Decisions for 1997 (available<br />

from Carl Heymanns Verlag KG, Luxemburger Straße 449, D-50939 Köln).<br />

Subject to his duty <strong>of</strong> discretion, <strong>the</strong> Registrar is responsible under <strong>the</strong> Rules <strong>of</strong> Court for replying to<br />

requests for information <strong>concerning</strong> <strong>the</strong> work <strong>of</strong> <strong>the</strong> Court, and in particular to enquiries from <strong>the</strong><br />

press.<br />

95


17. Kopp v. Switzerland, judgment <strong>of</strong> 25 March 1998, Reports <strong>of</strong> Judgments and Decisions<br />

1998-II (Violation <strong>of</strong> Article 8 <strong>of</strong> <strong>the</strong> Convention). Monitoring <strong>of</strong> a <strong>law</strong> firm’s telephone<br />

lines on orders <strong>of</strong> <strong>the</strong> Federal Public Prosecutor.<br />

194<br />

25.3.1998<br />

Press release issued by <strong>the</strong> Registrar <strong>of</strong> <strong>the</strong> European Court <strong>of</strong> Human Rights<br />

JUDGMENT IN THE CASE OF KOPP v. SWITZERLAND<br />

In a judgment delivered at Strasbourg on 25 March 1998 in <strong>the</strong> <strong>case</strong> <strong>of</strong> Kopp v. Switzerland, <strong>the</strong><br />

European Court <strong>of</strong> Human Rights held unanimously that <strong>the</strong> monitoring <strong>of</strong> Mr Kopp’s <strong>law</strong> firm’s<br />

telephone lines had breached Article 8 <strong>of</strong> <strong>the</strong> European Convention on Human Rights 1 (right to<br />

respect for private life). In accordance with Article 50 <strong>of</strong> <strong>the</strong> Convention, <strong>the</strong> Court also<br />

unanimously ordered <strong>the</strong> respondent State to pay <strong>the</strong> applicant, within three months, fifteen<br />

thousand Swiss francs in reimbursement <strong>of</strong> costs and expenses.<br />

The judgment was read out in open <strong>court</strong> by Mr Rudolf Bernhardt, <strong>the</strong> Vice-President <strong>of</strong> <strong>the</strong> Court.<br />

I. BACKGROUND TO THE CASE<br />

A. Principal facts<br />

The applicant, Mr Hans W. Kopp, a Swiss national and former <strong>law</strong>yer, was born in 1931 and lives in<br />

Zürich. His wife was formerly a member <strong>of</strong> <strong>the</strong> Swiss Government – <strong>the</strong> Federal Council – on which<br />

she served as Head <strong>of</strong> <strong>the</strong> Federal Department <strong>of</strong> Justice and Police. Suspicions arose that she had<br />

passed secret information to <strong>the</strong> applicant for <strong>the</strong> benefit <strong>of</strong> one <strong>of</strong> his firm’s clients. As a result, she<br />

resigned from <strong>the</strong> Federal Council but an inquiry later revealed that <strong>the</strong>se allegations were<br />

unfounded.<br />

In <strong>the</strong> course <strong>of</strong> <strong>the</strong>se investigations, <strong>the</strong> President <strong>of</strong> <strong>the</strong> Indictment Division <strong>of</strong> <strong>the</strong> Federal Court,<br />

on an application by <strong>the</strong> Federal Attorney-General, issued an order on 23 November 1989 for <strong>the</strong><br />

applicant’s telephone lines to be tapped. The order stated that conversations in which <strong>the</strong> applicant<br />

participated in his capacity as a <strong>law</strong>yer should be “disregarded”.<br />

The telephone tapping was discontinued on 11 December 1989, when it appeared that <strong>the</strong> suspicions<br />

against <strong>the</strong> applicant and his wife were groundless. The applicant was informed by a letter <strong>of</strong> 9<br />

March 1990 that his telephone lines had been tapped, but that all recordings had since been<br />

destroyed.<br />

The applicant filed a complaint about <strong>the</strong> tapping <strong>of</strong> his telephone lines with <strong>the</strong> Federal Department<br />

<strong>of</strong> Justice and Police. The complaint was dismissed on 2 November 1992.<br />

He <strong>the</strong>n filed an administrative appeal with <strong>the</strong> Federal Council. He also lodged an administrative<strong>law</strong><br />

appeal with <strong>the</strong> Federal Court. In both appeals he relied on provisions <strong>of</strong> <strong>the</strong> Federal Criminal<br />

1. The text <strong>of</strong> <strong>the</strong> Convention Articles mentioned in this release is appended.<br />

96


Procedure Act (“<strong>the</strong> FCPA”) which prohibit <strong>the</strong> tapping <strong>of</strong> <strong>law</strong>yers’ telephone lines. He fur<strong>the</strong>r<br />

complained that he had been refused unrestricted access to <strong>the</strong> <strong>case</strong> file.<br />

The administrative appeal was dismissed on 30 June 1993, as was <strong>the</strong> administrative-<strong>law</strong> appeal on<br />

8 March 1994.<br />

B. Proceedings before <strong>the</strong> European Commission <strong>of</strong> Human Rights<br />

The application to <strong>the</strong> Commission, which was lodged on 15 December 1993, was declared<br />

admissible on 12 April 1996.<br />

Having attempted unsuccessfully to secure a friendly settlement, <strong>the</strong> Commission drew up a report<br />

on 16 October 1996 in which it established <strong>the</strong> facts and expressed <strong>the</strong> unanimous opinion that <strong>the</strong>re<br />

had been a violation <strong>of</strong> Article 8 but no violation <strong>of</strong> Article 13 (right to an effective remedy).<br />

It referred <strong>the</strong> <strong>case</strong> to <strong>the</strong> Court on 22 January 1997.<br />

II. SUMMARY OF THE JUDGMENT 2<br />

A. Article 8 <strong>of</strong> <strong>the</strong> Convention<br />

Mr Kopp contended that <strong>the</strong> interception <strong>of</strong> his telephone communications had breached Article8 <strong>of</strong><br />

<strong>the</strong> Convention.<br />

1. The Government’s preliminary objection<br />

In <strong>the</strong> present <strong>case</strong> <strong>the</strong> Court noted that in Mr Kopp’s administrative appeal to <strong>the</strong> Federal Council<br />

<strong>of</strong> 2 December 1992 his <strong>law</strong>yer had complained, under <strong>the</strong> heading “Violation <strong>of</strong> Article 8 <strong>of</strong> <strong>the</strong><br />

Convention”, that <strong>the</strong> tapping <strong>of</strong> his telephone lines had been un<strong>law</strong>ful. He had maintained in<br />

particular that section 66(1 bis) <strong>of</strong> <strong>the</strong> FCPA expressly prohibited <strong>the</strong> interception <strong>of</strong> <strong>law</strong>yers’<br />

telephone calls and consequently that <strong>the</strong> monitoring <strong>of</strong> <strong>the</strong> lines <strong>of</strong> <strong>the</strong> applicant’s <strong>law</strong> firm had<br />

contravened Swiss <strong>law</strong>.<br />

The Court <strong>the</strong>refore considered that <strong>the</strong> applicant had raised in substance, before <strong>the</strong> national<br />

authorities, his complaint relating to Article 8 <strong>of</strong> <strong>the</strong> Convention. The preliminary objection<br />

accordingly failed.<br />

[see paragraphs 47-49 <strong>of</strong> <strong>the</strong> judgment and point 1 <strong>of</strong> <strong>the</strong> operative provisions]<br />

2. Merits <strong>of</strong> <strong>the</strong> complaint<br />

(a) Applicability <strong>of</strong> Article 8<br />

In <strong>the</strong> Court’s view, it was clear from its <strong>case</strong>-<strong>law</strong> that telephone calls made from or to business<br />

premises, such as those <strong>of</strong> a <strong>law</strong> firm, might be covered by <strong>the</strong> notions <strong>of</strong> “private life” and<br />

“correspondence” within <strong>the</strong> meaning <strong>of</strong> Article 8 § 1. This point had in fact not been disputed.<br />

2. This summary by <strong>the</strong> registry does not bind <strong>the</strong> Court.<br />

97


(b) Compliance with Article 8<br />

(i) Existence <strong>of</strong> an interference<br />

Interception <strong>of</strong> telephone calls constituted “interference by a public authority”, within <strong>the</strong> meaning<br />

<strong>of</strong> Article 8 § 2, with <strong>the</strong> exercise <strong>of</strong> a right guaranteed to <strong>the</strong> applicant under paragraph 1. The<br />

subsequent use <strong>of</strong> <strong>the</strong> recordings made had no bearing on that finding.<br />

(ii) Justification <strong>of</strong> <strong>the</strong> interference<br />

Such interference breached Article 8 unless it was “in accordance with <strong>the</strong> <strong>law</strong>”, pursued one or<br />

more <strong>of</strong> <strong>the</strong> legitimate aims referred to in paragraph 2 and was, in addition, “necessary in a<br />

democratic society” to achieve those aims.<br />

- Whe<strong>the</strong>r <strong>the</strong> interference was “in accordance with <strong>the</strong> <strong>law</strong>”<br />

The expression “in accordance with <strong>the</strong> <strong>law</strong>”, within <strong>the</strong> meaning <strong>of</strong> Article 8 § 2, required firstly<br />

that <strong>the</strong> impugned measure should have some basis in domestic <strong>law</strong>; it also referred to <strong>the</strong> quality <strong>of</strong><br />

<strong>the</strong> <strong>law</strong> in question, requiring that it should be accessible to <strong>the</strong> person concerned, who moreover<br />

had to be able to foresee its consequences for him, and compatible with <strong>the</strong> rule <strong>of</strong> <strong>law</strong>.<br />

Whe<strong>the</strong>r <strong>the</strong>re was a legal basis in Swiss <strong>law</strong><br />

In principle, it was not for <strong>the</strong> Court to express an opinion contrary to that <strong>of</strong> <strong>the</strong> Federal Department<br />

<strong>of</strong> Justice and Police and <strong>the</strong> Federal Council on <strong>the</strong> compatibility <strong>of</strong> <strong>the</strong> judicially ordered tapping<br />

<strong>of</strong> Mr Kopp’s telephone with sections 66(1 bis) and 77 <strong>of</strong> <strong>the</strong> FCPA. Moreover, <strong>the</strong> Court could not<br />

ignore <strong>the</strong> opinions <strong>of</strong> academic writers and <strong>the</strong> Federal Court’s <strong>case</strong>-<strong>law</strong> on <strong>the</strong> question. In short,<br />

<strong>the</strong> interference complained <strong>of</strong> had a legal basis in Swiss <strong>law</strong>.<br />

Quality <strong>of</strong> <strong>the</strong> <strong>law</strong><br />

The second requirement which emerged from <strong>the</strong> phrase “in accordance with <strong>the</strong> <strong>law</strong>” – <strong>the</strong><br />

accessibility <strong>of</strong> <strong>the</strong> <strong>law</strong> – did not raise any problem in <strong>the</strong> instant <strong>case</strong>. The same was not true <strong>of</strong> <strong>the</strong><br />

third requirement, <strong>the</strong> <strong>law</strong>’s “foreseeability” as to <strong>the</strong> meaning and nature <strong>of</strong> <strong>the</strong> applicable<br />

measures.<br />

The Court <strong>the</strong>refore had to examine <strong>the</strong> “quality” <strong>of</strong> <strong>the</strong> legal rules applicable to Mr Kopp in <strong>the</strong> instant<br />

<strong>case</strong>.<br />

It noted in <strong>the</strong> first place that <strong>the</strong> telephone lines <strong>of</strong> <strong>the</strong> applicant’s <strong>law</strong> firm had been tapped<br />

pursuant to sections 66 et seq. <strong>of</strong> <strong>the</strong> FCPA and that he had been monitored as a third party. On <strong>the</strong><br />

face <strong>of</strong> it, <strong>the</strong> text <strong>of</strong> this provision seemed clear and appeared to prohibit <strong>the</strong> monitoring <strong>of</strong> a<br />

<strong>law</strong>yer’s telephone lines when he was nei<strong>the</strong>r suspected nor accused. It was intended to protect <strong>the</strong><br />

pr<strong>of</strong>essional relations between a <strong>law</strong>yer and his clients through <strong>the</strong> confidentiality <strong>of</strong> telephone<br />

conversations. However, as <strong>the</strong> Court had already observed, all <strong>the</strong> telephone lines <strong>of</strong> Mr Kopp’s<br />

<strong>law</strong> firm had been monitored from 21 November to 11 December 1989.<br />

98


Secondly, tapping and o<strong>the</strong>r forms <strong>of</strong> interception <strong>of</strong> telephone conversations constituted a serious<br />

interference with private life and correspondence and accordingly had to be based on a “<strong>law</strong>” that<br />

was particularly precise. It was essential to have clear, detailed rules on <strong>the</strong> subject, especially as <strong>the</strong><br />

technology available for use was continually becoming more sophisticated.<br />

In that connection, <strong>the</strong> Court by no means sought to minimise <strong>the</strong> value <strong>of</strong> some <strong>of</strong> <strong>the</strong> safeguards<br />

built into <strong>the</strong> <strong>law</strong>, such as <strong>the</strong> requirement at <strong>the</strong> relevant stage <strong>of</strong> <strong>the</strong> proceedings that <strong>the</strong><br />

prosecuting authorities’ telephone-tapping order be approved by <strong>the</strong> President <strong>of</strong> <strong>the</strong> Indictment<br />

Division, who was an independent judge, or <strong>the</strong> fact that <strong>the</strong> applicant had been <strong>of</strong>ficially informed<br />

that his telephone calls had been intercepted.<br />

However, <strong>the</strong> Court discerned a contradiction between <strong>the</strong> clear text <strong>of</strong> legislation which protected<br />

legal pr<strong>of</strong>essional privilege when a <strong>law</strong>yer was being monitored as a third party and <strong>the</strong> practice<br />

followed in <strong>the</strong> present <strong>case</strong>. Even though <strong>the</strong> <strong>case</strong>-<strong>law</strong> had established <strong>the</strong> principle, which was<br />

moreover generally accepted, that legal pr<strong>of</strong>essional privilege covered only <strong>the</strong> relationship between a<br />

<strong>law</strong>yer and his clients, <strong>the</strong> <strong>law</strong> did not clearly state how, under what conditions and by whom <strong>the</strong><br />

distinction was to be drawn between matters arising specifically out <strong>of</strong> a <strong>law</strong>yer-client relationship and<br />

a <strong>law</strong>yer’s o<strong>the</strong>r activities. Above all, in practice, it was, to say <strong>the</strong> least, astonishing that this task<br />

should be assigned to an <strong>of</strong>ficial <strong>of</strong> <strong>the</strong> Post Office’s legal department, who was a member <strong>of</strong> <strong>the</strong><br />

executive, without supervision by an independent judge, especially in this sensitive area <strong>of</strong> <strong>the</strong><br />

confidential relations between a <strong>law</strong>yer and his clients, which directly concerned <strong>the</strong> <strong>rights</strong> <strong>of</strong> <strong>the</strong><br />

defence.<br />

In short, Swiss <strong>law</strong>, whe<strong>the</strong>r written or unwritten, did not indicate with sufficient clarity <strong>the</strong> scope<br />

and manner <strong>of</strong> exercise <strong>of</strong> <strong>the</strong> authorities’ discretion in <strong>the</strong> matter. Consequently, Mr Kopp, as a<br />

<strong>law</strong>yer, had not enjoyed <strong>the</strong> minimum degree <strong>of</strong> protection required by <strong>the</strong> rule <strong>of</strong> <strong>law</strong> in a<br />

democratic society. There had <strong>the</strong>refore been a breach <strong>of</strong> Article 8.<br />

[see paragraphs 50-75 <strong>of</strong> <strong>the</strong> judgment and point 2 <strong>of</strong> <strong>the</strong> operative provisions]<br />

B. Article 13 <strong>of</strong> <strong>the</strong> Convention<br />

Mr Kopp had expressly stated that he did not intend to pursue this complaint before <strong>the</strong> Court, and<br />

<strong>the</strong> Court considered that it was not required to consider it <strong>of</strong> its own motion.<br />

[see paragraph 78 <strong>of</strong> <strong>the</strong> judgment and point 3 <strong>of</strong> <strong>the</strong> operative provisions]<br />

C. Article 50 <strong>of</strong> <strong>the</strong> Convention<br />

1. Damage<br />

Mr Kopp claimed CHF 550,000 for pecuniary damage on account <strong>of</strong> <strong>the</strong> effects that publication <strong>of</strong> <strong>the</strong><br />

fact that his <strong>law</strong> firm’s telephone lines had been tapped had had on his pr<strong>of</strong>essional activities and his<br />

firm’s good name. He also claimed CHF 1,000 for non-pecuniary damage, on <strong>the</strong> ground that <strong>the</strong><br />

monitoring <strong>of</strong> his telephone lines had seriously perturbed his relations with his family and <strong>the</strong><br />

members <strong>of</strong> his firm.<br />

99


As regards pecuniary damage, <strong>the</strong> Court considered that Mr Kopp had not been able to prove <strong>the</strong><br />

existence <strong>of</strong> a causal connection between <strong>the</strong> interception <strong>of</strong> his telephone calls and <strong>the</strong> alleged loss.<br />

As to non-pecuniary damage, <strong>the</strong> Court considered that <strong>the</strong> finding <strong>of</strong> a violation <strong>of</strong> Article 8<br />

constituted sufficient compensation.<br />

2. Costs and expenses<br />

The applicant also claimed CHF 67,640 in respect <strong>of</strong> his costs and expenses for <strong>the</strong> proceedings in<br />

<strong>the</strong> Swiss <strong>court</strong>s and CHF 58,291 in respect <strong>of</strong> those he had incurred for <strong>the</strong> proceedings before <strong>the</strong><br />

Convention institutions. He fur<strong>the</strong>r sought CHF 174,000 for research he had conducted himself and<br />

for out-<strong>of</strong>-pocket expenses.<br />

On <strong>the</strong> basis <strong>of</strong> <strong>the</strong> information in its possession and its <strong>case</strong>-<strong>law</strong> on this question, and taking into<br />

account <strong>the</strong> fact that only <strong>the</strong> applicant’s complaint under Article 8 <strong>of</strong> <strong>the</strong> Convention had given rise<br />

to <strong>the</strong> finding <strong>of</strong> a violation, as <strong>the</strong> applicant had expressly stated that he no longer wished to pursue<br />

<strong>the</strong> complaint relating to Article 13 <strong>of</strong> <strong>the</strong> Convention, <strong>the</strong> Court decided, on an equitable basis, to<br />

award <strong>the</strong> applicant <strong>the</strong> sum <strong>of</strong> CHF 15,000.<br />

[see paragraphs 79-87 <strong>of</strong> <strong>the</strong> judgment and points 4, 5 and 6 <strong>of</strong> <strong>the</strong> operative provisions]<br />

Judgment was given by a Chamber composed <strong>of</strong> nine judges, namely Mr R. Bernhardt (German),<br />

President , Mr Thór Vilhjálmsson (Icelandic), Mr L.-E. Pettiti (French), Mr C. Russo (Italian), Mr A.<br />

Spielmann (Luxemburger), Mrs E. Palm (Swedish), Mr A.B. Baka (Hungarian), MrL.Wildhaber<br />

(Swiss) and Mr M. Voicu (Romanian), and also <strong>of</strong> Mr H. Petzold, Registrar , and Mr P.J. Mahoney,<br />

Deputy Registrar .<br />

Judge Pettiti expressed a concurring opinion and this is annexed to <strong>the</strong> judgment.<br />

The judgment will be published shortly in Reports <strong>of</strong> Judgments and Decisions 1998 (obtainable<br />

from Carl Heymanns Verlag KG, Luxemburger Straße 449, D-50939 Köln). Judgments are available<br />

on <strong>the</strong> day <strong>of</strong> delivery on <strong>the</strong> Court’s internet site (www.dhcour.coe.fr).<br />

Subject to his duty <strong>of</strong> discretion, <strong>the</strong> Registrar is responsible under <strong>the</strong> Rules <strong>of</strong> Court for replying to<br />

requests for information <strong>concerning</strong> <strong>the</strong> work <strong>of</strong> <strong>the</strong> Court, and in particular to enquiries from <strong>the</strong><br />

press.<br />

100


18. Valenzuela Contreras v. Spain, judgment <strong>of</strong> 30 July 1998, Reports <strong>of</strong> Judgments and<br />

Decisions 1998-V (Violation <strong>of</strong> Article 8 <strong>of</strong> <strong>the</strong> Convention). Monitoring <strong>of</strong> private<br />

telephone line in connection with criminal proceedings against subscriber.<br />

505<br />

30.7.1998<br />

Press release issued by <strong>the</strong> Registrar <strong>of</strong> <strong>the</strong> European Court <strong>of</strong> Human Rights<br />

JUDGMENT IN THE CASE OF VALENZUELA CONTRERAS v. SPAIN<br />

In a judgment delivered at Strasbourg on 30 July 1998 in <strong>the</strong> <strong>case</strong> <strong>of</strong> Valenzuela Contreras v. Spain,<br />

<strong>the</strong> European Court <strong>of</strong> Human Rights held unanimously that it had no jurisdiction to hear <strong>the</strong><br />

applicant’s complaint under Article 6 <strong>of</strong> <strong>the</strong> European Convention on Human Rights (right to a fair<br />

hearing and presumption <strong>of</strong> innocence) and that <strong>the</strong>re had been a violation <strong>of</strong> Article 8 (right to<br />

respect for private life) 1 . Under Article 50 <strong>of</strong> <strong>the</strong> Convention, <strong>the</strong> Court awarded <strong>the</strong> applicant a<br />

specified sum for legal costs and expenses.<br />

The judgment was read out in open <strong>court</strong> by Mr Rudolf Bernhardt, <strong>the</strong> President <strong>of</strong> <strong>the</strong> Court.<br />

I. BACKGROUND TO THE CASE<br />

A. Principal facts<br />

The applicant, Mr Cosme Valenzuela Contreras, a Spanish national, was born in 1952 and was, at<br />

<strong>the</strong> material time, deputy head <strong>of</strong> personnel in <strong>the</strong> W. company. In January and February 1985,<br />

following a complaint lodged by Mrs M., an employee <strong>of</strong> that company, and her fiancé that <strong>the</strong>y had<br />

received anonymous insulting and threatening telephone calls and letters, <strong>the</strong> investigating judge<br />

assigned to <strong>the</strong> <strong>case</strong> ordered, at <strong>the</strong> complainants' request, <strong>the</strong> tapping <strong>of</strong> <strong>the</strong>ir telephone lines.<br />

On 19 November 1985 <strong>the</strong> investigating judge also ordered <strong>the</strong> monitoring <strong>of</strong> <strong>the</strong> applicant's private<br />

telephone lines. He was <strong>the</strong> main suspect as most <strong>of</strong> <strong>the</strong> calls had been made from <strong>the</strong> premises <strong>of</strong><br />

<strong>the</strong> W. company and he had been one <strong>of</strong> <strong>the</strong> only persons to have access to staff files. He had also<br />

had a relationship with Mrs M.<br />

The resulting tape recordings were handed over to <strong>the</strong> judge and added to <strong>the</strong> <strong>court</strong> file <strong>of</strong> evidence,<br />

which was available for examination by <strong>the</strong> parties.<br />

On 8 May 1992 <strong>the</strong> Madrid Audiencia Provincial convicted <strong>the</strong> applicant <strong>of</strong> having over a period <strong>of</strong> four<br />

years threatened by telephone and by letter Mrs M., her fiancé and <strong>the</strong>ir respective families. It sentenced<br />

him to four months' imprisonment and ordered him to pay fines and compensation to Mrs M.<br />

At <strong>the</strong> hearing, <strong>the</strong> applicant had pleaded, inter alia, that <strong>the</strong> telephone tapping had not been effected<br />

in conformity with <strong>the</strong> relevant statutory provisions. However, <strong>the</strong> <strong>court</strong> found that even if that had<br />

not been <strong>the</strong> <strong>case</strong> <strong>the</strong> measures had provided only one <strong>of</strong> <strong>the</strong> items <strong>of</strong> evidence relied on to establish<br />

<strong>the</strong> applicant's guilt.<br />

1. The text <strong>of</strong> <strong>the</strong> Convention Articles mentioned in this release is appended.<br />

101


The applicant lodged an appeal on points <strong>of</strong> <strong>law</strong> which was dismissed by <strong>the</strong> Supreme Court on 19<br />

March 1994. The Supreme Court found that <strong>the</strong> evidence obtained by <strong>the</strong> telephone tapping had not<br />

been <strong>the</strong> sole basis <strong>of</strong> <strong>the</strong> trial <strong>court</strong>'s verdict and that in any event it had been established that <strong>the</strong><br />

threats in question had also been made in writing.<br />

The " amparo " appeal lodged with <strong>the</strong> Constitutional Court was likewise dismissed on <strong>the</strong> same<br />

grounds as those cited by <strong>the</strong> Supreme Court.<br />

B. Proceedings before <strong>the</strong> European Commission <strong>of</strong> Human Rights<br />

The application to <strong>the</strong> Commission, which was lodged on 2 May 1995, was declared admissible on<br />

18 October 1996.<br />

Having attempted unsuccessfully to secure a friendly settlement, <strong>the</strong> Commission adopted a report<br />

on 11 April 1997 in which it established <strong>the</strong> facts and expressed <strong>the</strong> opinion that <strong>the</strong>re had been a<br />

violation <strong>of</strong> Article 8 (11 votes to 6).<br />

It referred <strong>the</strong> <strong>case</strong> to <strong>the</strong> Court on 29 May 1997.<br />

II. SUMMARY OF THE JUDGMENT 2<br />

The applicant complained that his right to a fair hearing and to be presumed innocent had been<br />

infringed and that <strong>the</strong> tapping <strong>of</strong> his telephone line had constituted an interference with his right to<br />

respect for his private life. He relied on Articles 6 and 8 <strong>of</strong> <strong>the</strong> Convention.<br />

A. Article 6 <strong>of</strong> <strong>the</strong> Convention<br />

Since <strong>the</strong> compass <strong>of</strong> <strong>the</strong> <strong>case</strong> before it was delimited by <strong>the</strong> Commission’s decision on<br />

admissibility, <strong>the</strong> Court had no jurisdiction to revive issues declared inadmissible<br />

[See paragraph 40 <strong>of</strong> <strong>the</strong> judgment and point 1 <strong>of</strong> <strong>the</strong> operative provisions.]<br />

B. Article 8 <strong>of</strong> <strong>the</strong> Convention<br />

1. Applicability<br />

The Court considered that it was clear from its <strong>case</strong>-<strong>law</strong> that telephone calls from a person’s home<br />

came within <strong>the</strong> notions <strong>of</strong> “private life” and “correspondence” referred to in Article 8. Indeed, <strong>the</strong><br />

point had not been disputed.<br />

2. Compliance<br />

(a) Whe<strong>the</strong>r <strong>the</strong>re had been an interference<br />

The tapping <strong>of</strong> Mr Valenzuela Contreras’s telephone line between 26 November and 20December<br />

1985 constituted an “interference by a public authority” within <strong>the</strong> meaning <strong>of</strong> Article 8 § 2 in <strong>the</strong><br />

2 . This summary by <strong>the</strong> registry does not bind <strong>the</strong> Court.<br />

102


exercise <strong>of</strong> his right to respect for his private life and correspondence. Indeed, that point had not<br />

been disputed. It was not decisive in that regard that only a “metering” system had been used<br />

(b) Was <strong>the</strong> interference justified?<br />

It was necessary to examine whe<strong>the</strong>r that interference had satisfied <strong>the</strong> requirements <strong>of</strong> paragraph 2<br />

<strong>of</strong> Article 8.<br />

(i) Was <strong>the</strong> interference “in accordance with <strong>the</strong> <strong>law</strong>”?<br />

It had not been contested that <strong>the</strong>re was a legal basis in Spanish <strong>law</strong> for such a measure. The Court<br />

<strong>the</strong>refore confined itself to noting that Article 18 § 3 <strong>of</strong> <strong>the</strong> Constitution, on which <strong>the</strong> investigating<br />

judge had principally based <strong>the</strong> order for <strong>the</strong> applicant’s telephone line to be monitored, provided<br />

that “communications, particularly postal, telegraphic and telephone communications, should be<br />

confidential unless <strong>the</strong> <strong>court</strong> decides o<strong>the</strong>rwise”.<br />

The second requirement resulting from <strong>the</strong> phrase “in accordance with <strong>the</strong> <strong>law</strong>”, namely that <strong>the</strong> <strong>law</strong><br />

be accessible, did not give rise to any problem in <strong>the</strong> <strong>case</strong> before <strong>the</strong> Court.<br />

That was not true <strong>of</strong> <strong>the</strong> third requirement, namely that <strong>the</strong> <strong>law</strong> be foreseeable as regards <strong>the</strong><br />

meaning and nature <strong>of</strong> <strong>the</strong> applicable measures.<br />

The Court noted firstly that <strong>the</strong> applicant’s telephone line had been tapped under Article 18 § 3 <strong>of</strong><br />

<strong>the</strong> Constitution, which had been <strong>the</strong> only provision allowing, at <strong>the</strong> time <strong>the</strong> order for <strong>the</strong> telephone<br />

tapping was made, restrictions on <strong>the</strong> right to confidentiality <strong>of</strong> telephone communications. It<br />

observed, however, that in order to justify his decision <strong>the</strong> judge who ordered <strong>the</strong> measure had taken<br />

into account Chapter VIII <strong>of</strong> Volume II <strong>of</strong> <strong>the</strong> Code <strong>of</strong> Criminal Procedure, which had been in force<br />

at <strong>the</strong> time, “on <strong>the</strong> entry into and searches <strong>of</strong> closed premises, <strong>the</strong> opening <strong>of</strong> books and written<br />

documents and <strong>the</strong> interception and opening <strong>of</strong> written and telegraphic correspondence”.<br />

However, <strong>the</strong> Court noted that some <strong>of</strong> <strong>the</strong> conditions necessary under <strong>the</strong> Convention to ensure <strong>the</strong><br />

foreseeability <strong>of</strong> <strong>the</strong> effects <strong>of</strong> <strong>the</strong> “<strong>law</strong>” and, consequently, to guarantee respect for private life and<br />

correspondence had not been included ei<strong>the</strong>r in Article 18 § 3 <strong>of</strong> <strong>the</strong> Constitution or in <strong>the</strong><br />

provisions <strong>of</strong> <strong>the</strong> Code <strong>of</strong> Criminal Procedure cited in <strong>the</strong> order <strong>of</strong> 19 November 1985. They<br />

included, in particular, <strong>the</strong> conditions regarding <strong>the</strong> definition <strong>of</strong> <strong>the</strong> categories <strong>of</strong> people liable to<br />

have <strong>the</strong>ir telephones tapped by judicial order, <strong>the</strong> nature <strong>of</strong> <strong>the</strong> <strong>of</strong>fences which could give rise to<br />

such an order, a limit on <strong>the</strong> duration <strong>of</strong> telephone tapping, <strong>the</strong> procedure for drawing up <strong>the</strong><br />

summary reports containing intercepted conversations and <strong>the</strong> use and destruction <strong>of</strong> <strong>the</strong> recordings<br />

made.<br />

The Court reiterated that <strong>the</strong> conditions <strong>concerning</strong> <strong>the</strong> quality <strong>of</strong> <strong>the</strong> <strong>law</strong> stemmed from <strong>the</strong><br />

Convention itself. The requirement that <strong>the</strong> effects <strong>of</strong> <strong>the</strong> “<strong>law</strong>” be foreseeable meant, in <strong>the</strong> sphere<br />

<strong>of</strong> monitoring telephone communications, that <strong>the</strong> guarantees stating <strong>the</strong> extent <strong>of</strong> <strong>the</strong> authorities’<br />

discretion and <strong>the</strong> manner in which it was to be exercised had to be set out in detail in domestic <strong>law</strong><br />

so that it had a binding force which circumscribed <strong>the</strong> judges’ discretion in <strong>the</strong> application <strong>of</strong> such<br />

measures. Consequently, <strong>the</strong> Spanish “<strong>law</strong>” which <strong>the</strong> investigating judge had had to apply should<br />

have provided those guarantees with sufficient precision. The Court fur<strong>the</strong>r noted that at <strong>the</strong> time <strong>the</strong><br />

order for <strong>the</strong> monitoring <strong>of</strong> <strong>the</strong> applicant’s telephone line had been made it had already stated, in a<br />

103


judgment in which it had found a violation <strong>of</strong> Article 8, that “<strong>the</strong> <strong>law</strong> must be sufficiently clear in its<br />

terms to give citizens an adequate indication as to <strong>the</strong> circumstances in and <strong>the</strong> conditions on which<br />

public authorities are empowered to resort to this secret and potentially dangerous interference with<br />

<strong>the</strong> right to respect for private life and correspondence”.<br />

In sum, Spanish <strong>law</strong>, both written and unwritten, had not indicated with sufficient certainty at <strong>the</strong><br />

material time <strong>the</strong> extent <strong>of</strong> <strong>the</strong> authorities’ discretion in <strong>the</strong> domain concerned or <strong>the</strong> way in which it<br />

was to be exercised. Mr Valenzuela Contreras had not, <strong>the</strong>refore, enjoyed <strong>the</strong> minimum degree <strong>of</strong><br />

legal protection to which citizens were entitled under <strong>the</strong> rule <strong>of</strong> <strong>law</strong> in a democratic society. There<br />

had <strong>the</strong>refore been a violation <strong>of</strong> Article 8.<br />

(ii) Aim <strong>of</strong> <strong>the</strong> interference and <strong>the</strong> need for it<br />

Having regard to that conclusion, <strong>the</strong> Court did not consider it necessary to consider whe<strong>the</strong>r <strong>the</strong><br />

o<strong>the</strong>r requirements <strong>of</strong> paragraph 2 <strong>of</strong> Article 8 had been complied with in <strong>the</strong> <strong>case</strong>.<br />

[See paragraphs 42, 47-51, 53, 54, and 59-62 <strong>of</strong> <strong>the</strong> judgment and point 2 <strong>of</strong> <strong>the</strong> operative<br />

provisions.]<br />

C. Article 50 <strong>of</strong> <strong>the</strong> Convention<br />

1. Damage<br />

The Court considered that <strong>the</strong>re was no causal link between <strong>the</strong> finding <strong>of</strong> a violation <strong>of</strong> Article 8<br />

and <strong>the</strong> alleged pecuniary damage corresponding to <strong>the</strong> amounts <strong>the</strong> applicant had had to pay as a<br />

result <strong>of</strong> his conviction for making threats. The claim <strong>the</strong>refore had to be dismissed.<br />

2. Costs and expenses<br />

Making its assessment on an equitable basis having regard to <strong>the</strong> criteria it applies in such<br />

circumstances, <strong>the</strong> Court grants <strong>the</strong> sum claimed in full.<br />

[See paragraphs 66 and 70 <strong>of</strong> <strong>the</strong> judgment and points 3 and 4 <strong>of</strong> <strong>the</strong> operative provisions.]<br />

Judgment was given by a Chamber composed <strong>of</strong> nine judges, namely Mr R. Bernhardt (German),<br />

President , Mrs E. Palm (Swedish), Mr A.N. Loizou (Cypriot), Mr J.M. Morenilla (Spanish), Sir<br />

John Freeland (British), Mr A.B. Baka (Hungarian), Mr L. Wildhaber (Swiss), Mr J. Casadevall<br />

(Andorran) and Mr V. Butkevych (Ukrainian), and also <strong>of</strong> Mr H. Petzold, Registrar , and Mr P.J.<br />

Mahoney, Deputy Registrar .<br />

The judgment will be published shortly in Reports <strong>of</strong> Judgments and Decisions 1998 (obtainable<br />

from Carl Heymanns Verlag KG, Luxemburger Straße 449, D-50939 Köln). Judgments are available<br />

on <strong>the</strong> day <strong>of</strong> delivery on <strong>the</strong> Court’s internet site (www.dhcour.coe.fr).<br />

Subject to his duty <strong>of</strong> discretion, <strong>the</strong> Registrar is responsible under <strong>the</strong> Rules <strong>of</strong> Court for replying to<br />

requests for information <strong>concerning</strong> <strong>the</strong> work <strong>of</strong> <strong>the</strong> Court, and in particular to enquiries from <strong>the</strong> press.<br />

104


19. Lambert v. France, judgment <strong>of</strong> 24 August 1998, Reports <strong>of</strong> Judgments and Decisions 1998-<br />

V (Violation <strong>of</strong> Article 8 <strong>of</strong> <strong>the</strong> Convention). Judgment whereby Court <strong>of</strong> Cassation refused<br />

a person locus standi to complain <strong>of</strong> interception <strong>of</strong> some <strong>of</strong> his telephone conversations, on<br />

<strong>the</strong> ground that it was a third party’s line that had been tapped.<br />

544<br />

24.8.1998<br />

Press release issued by <strong>the</strong> Registrar <strong>of</strong> <strong>the</strong> European Court <strong>of</strong> Human Rights<br />

JUDGMENT IN THE CASE OF LAMBERT v. FRANCE<br />

In a judgment delivered at Strasbourg on 24 August 1998 in <strong>the</strong> <strong>case</strong> <strong>of</strong> Lambert v. France, <strong>the</strong><br />

European Court <strong>of</strong> Human Rights held unanimously that <strong>the</strong>re had been a violation <strong>of</strong> Article 8 <strong>of</strong><br />

<strong>the</strong> European Convention on Human Rights 1 and that it was unnecessary to examine <strong>the</strong> complaint<br />

based on Article 13 <strong>of</strong> <strong>the</strong> Convention. Under Article 50 <strong>of</strong> <strong>the</strong> Convention, <strong>the</strong> Court awarded <strong>the</strong><br />

applicant specified sums for non-pecuniary damage and for legal costs and expenses.<br />

The judgment was read out in open <strong>court</strong> by Mr Rudolf Bernhardt, <strong>the</strong> President <strong>of</strong> <strong>the</strong> Court.<br />

I. BACKGROUND TO THE CASE<br />

A. Principal facts<br />

The applicant, Mr Michel Lambert, a French national, was born in 1957 and lives at Buzet-sur-Tarn.<br />

In <strong>the</strong> course <strong>of</strong> an investigation into <strong>of</strong>fences <strong>of</strong> <strong>the</strong>ft, burglary, handling <strong>the</strong> proceeds <strong>of</strong> <strong>the</strong>ft and<br />

aggravated <strong>the</strong>ft, and un<strong>law</strong>ful possession <strong>of</strong> class 4 weapons and ammunition, an investigating<br />

judge at Riom issued a warrant on 11 December 1991 instructing <strong>the</strong> gendarmerie to arrange for <strong>the</strong><br />

telephone line <strong>of</strong> a certain R.B. to be tapped until 31 January 1992. By means <strong>of</strong> standard-form<br />

written instructions (“ soit transmis ”) dated 31 January, 28 February and 30 March 1992 <strong>the</strong> judge<br />

extended <strong>the</strong> duration <strong>of</strong> <strong>the</strong> telephone tapping until 29 February, 31 March and 31 May 1992<br />

respectively. As a result <strong>of</strong> <strong>the</strong> interception <strong>of</strong> some <strong>of</strong> his conversations, <strong>the</strong> applicant was charged<br />

with handling <strong>the</strong> proceeds <strong>of</strong> aggravated <strong>the</strong>ft. He was held in custody from 15 May to 30<br />

November 1992, when he was released subject to judicial supervision.<br />

On 5 April 1993 <strong>the</strong> applicant’s <strong>law</strong>yer applied to <strong>the</strong> Indictment Division <strong>of</strong> <strong>the</strong> Riom Court <strong>of</strong><br />

Appeal for a ruling that <strong>the</strong> extensions <strong>of</strong> 31 January and 28 February 1992 were invalid, arguing<br />

that <strong>the</strong>y had been ordered merely by standard-form written instructions without any reference to <strong>the</strong><br />

<strong>of</strong>fences justifying <strong>the</strong> telephone tapping. The Indictment Division dismissed <strong>the</strong> application in a<br />

judgment <strong>of</strong> 25 May 1993.<br />

The applicant appealed on a point <strong>of</strong> <strong>law</strong>, relying solely on a violation <strong>of</strong> Article 8 <strong>of</strong> <strong>the</strong> European<br />

Convention on Human Rights. In a judgment <strong>of</strong> 27 September 1993 <strong>the</strong> Court <strong>of</strong> Cassation affirmed<br />

<strong>the</strong> decision appealed against. It held that “<strong>the</strong> applicant had no locus standi to challenge <strong>the</strong> manner<br />

in which <strong>the</strong> duration <strong>of</strong> <strong>the</strong> monitoring <strong>of</strong> a third party’s telephone line was extended” and that<br />

1. The text <strong>of</strong> <strong>the</strong> Convention Articles mentioned in this release is appended.<br />

105


accordingly “<strong>the</strong> grounds <strong>of</strong> appeal, which contest[ed] <strong>the</strong> grounds on which <strong>the</strong> Indictment Division<br />

[had] wrongly considered it must examine [<strong>the</strong>] objections <strong>of</strong> invalidity and subsequently dismissed<br />

<strong>the</strong>m, [were] inadmissible”.<br />

B. Proceedings before <strong>the</strong> European Commission <strong>of</strong> Human Rights<br />

The application to <strong>the</strong> Commission, which was lodged on 8 February 1994, was declared admissible<br />

on 2 September 1996.<br />

Having attempted unsuccessfully to secure a friendly settlement, <strong>the</strong> Commission adopted a report<br />

on 1 July 1997 in which it established <strong>the</strong> facts and expressed <strong>the</strong> opinion that <strong>the</strong>re had been a<br />

violation <strong>of</strong> Article 8 <strong>of</strong> <strong>the</strong> Convention (20 votes to 12) and that it was unnecessary to examine <strong>the</strong><br />

<strong>case</strong> under Article 13 <strong>of</strong> <strong>the</strong> Convention (27 votes to 5).<br />

It referred <strong>the</strong> <strong>case</strong> to <strong>the</strong> Court on 22 September 1997.<br />

II. SUMMARY OF THE JUDGMENT 2<br />

A. Article 8 <strong>of</strong> <strong>the</strong> Convention<br />

1. Whe<strong>the</strong>r <strong>the</strong>re had been any inteference<br />

The Court pointed out that as telephone conversations were covered by <strong>the</strong> notions <strong>of</strong> “private life”<br />

and “correspondence” within <strong>the</strong> meaning <strong>of</strong> Article 8, <strong>the</strong> admitted measure <strong>of</strong> interception had<br />

amounted to “interference by a public authority” with <strong>the</strong> exercise <strong>of</strong> a right secured to <strong>the</strong> applicant<br />

in paragraph 1 <strong>of</strong> that Article. In that connection, it was <strong>of</strong> little importance that <strong>the</strong> telephone<br />

tapping in question had been carried out on <strong>the</strong> line <strong>of</strong> a third party.<br />

[See paragraph 21 <strong>of</strong> <strong>the</strong> judgment.]<br />

2. Justification for <strong>the</strong> interference<br />

(a) Had <strong>the</strong> interference been “in accordance with <strong>the</strong> <strong>law</strong>”?<br />

(i) Whe<strong>the</strong>r <strong>the</strong>re had been a statutory basis in French <strong>law</strong><br />

The Court noted that <strong>the</strong> investigating judge had ordered <strong>the</strong> telephone tapping in question on <strong>the</strong><br />

basis <strong>of</strong> Articles 100 et seq. <strong>of</strong> <strong>the</strong> Code <strong>of</strong> Criminal Procedure.<br />

The interference complained <strong>of</strong> had <strong>the</strong>refore had a statutory basis in French <strong>law</strong>.<br />

[See paragraphs 24-25 <strong>of</strong> <strong>the</strong> judgment.]<br />

(ii) “Quality <strong>of</strong> <strong>the</strong> <strong>law</strong>”<br />

2 . This summary by <strong>the</strong> registry does not bind <strong>the</strong> Court.<br />

106


The second requirement which derived from <strong>the</strong> phrase “in accordance with <strong>the</strong> <strong>law</strong>” – <strong>the</strong><br />

accessibility <strong>of</strong> <strong>the</strong> <strong>law</strong> – did not raise any problem in <strong>the</strong> instant <strong>case</strong>.<br />

The Court considered, as <strong>the</strong> Commission had done, that Articles 100 et seq. <strong>of</strong> <strong>the</strong> Code <strong>of</strong><br />

Criminal Procedure, inserted by <strong>the</strong> Act <strong>of</strong> 10 July 1991 on <strong>the</strong> confidentiality <strong>of</strong><br />

telecommunications messages, laid down clear, detailed rules and specified with sufficient clarity<br />

<strong>the</strong> scope and manner <strong>of</strong> exercise <strong>of</strong> <strong>the</strong> relevant discretion conferred on <strong>the</strong> public authorities.<br />

[See paragraphs 26-28 <strong>of</strong> <strong>the</strong> judgment.]<br />

(b) Purpose and necessity <strong>of</strong> <strong>the</strong> interference<br />

The Court considered that <strong>the</strong> interference had been designed to establish <strong>the</strong> truth in connection with<br />

criminal proceedings and <strong>the</strong>refore to prevent disorder.<br />

It remained to be ascertained whe<strong>the</strong>r <strong>the</strong> interference had been “necessary in a democratic society”<br />

for achieving those objectives. The Court accordingly had to ascertain whe<strong>the</strong>r an “effective<br />

control” had been available to Mr Lambert to challenge <strong>the</strong> telephone tapping to which he had been<br />

made subject.<br />

It noted firstly that <strong>the</strong> Court <strong>of</strong> Cassation in its judgment <strong>of</strong> 27 September 1993 had gone beyond<br />

<strong>the</strong> ground relied on by <strong>the</strong> applicant <strong>concerning</strong> <strong>the</strong> extension <strong>of</strong> <strong>the</strong> duration <strong>of</strong> <strong>the</strong> telephone<br />

tapping and had held that a victim <strong>of</strong> <strong>the</strong> tapping <strong>of</strong> a telephone line not his own had no standing to<br />

invoke <strong>the</strong> protection <strong>of</strong> national <strong>law</strong> or Article 8 <strong>of</strong> <strong>the</strong> Convention. It had concluded that in <strong>the</strong><br />

instant <strong>case</strong> <strong>the</strong> Indictment Division had been wrong to examine <strong>the</strong> objections <strong>of</strong> invalidity raised<br />

by <strong>the</strong> applicant as <strong>the</strong> telephone line being monitored had not been his own.<br />

Admittedly, <strong>the</strong> applicant had been able to avail himself <strong>of</strong> a remedy in respect <strong>of</strong> <strong>the</strong> disputed point<br />

in <strong>the</strong> Indictment Division, which had held that <strong>the</strong> investigating judge’s extension <strong>of</strong> <strong>the</strong> duration <strong>of</strong><br />

<strong>the</strong> telephone tapping had been in accordance with Articles 100 et seq. <strong>of</strong> <strong>the</strong> Code <strong>of</strong> Criminal<br />

Procedure, and it was not <strong>the</strong> Court’s function to express an opinion on <strong>the</strong> interpretation <strong>of</strong><br />

domestic <strong>law</strong>, which was primarily for <strong>the</strong> national <strong>court</strong>s to interpret. However, <strong>the</strong> Court <strong>of</strong><br />

Cassation, <strong>the</strong> guardian <strong>of</strong> national <strong>law</strong>, had criticised <strong>the</strong> Indictment Division for having examined<br />

<strong>the</strong> merits <strong>of</strong> Mr Lambert’s application.<br />

As <strong>the</strong> Court had already said, <strong>the</strong> provisions <strong>of</strong> <strong>the</strong> Law <strong>of</strong> 1991 governing telephone tapping<br />

satisfied <strong>the</strong> requirements <strong>of</strong> Article 8 <strong>of</strong> <strong>the</strong> Convention and those laid down in <strong>the</strong> Kruslin and<br />

Huvig judgments. However, it had to be recognised that <strong>the</strong> Court <strong>of</strong> Cassation’s reasoning could<br />

lead to decisions whereby a very large number <strong>of</strong> people were deprived <strong>of</strong> <strong>the</strong> protection <strong>of</strong> <strong>the</strong> <strong>law</strong>,<br />

namely all those who had conversations on a telephone line o<strong>the</strong>r than <strong>the</strong>ir own. That would in<br />

practice render <strong>the</strong> protective machinery largely devoid <strong>of</strong> substance.<br />

That had been <strong>the</strong> <strong>case</strong> with <strong>the</strong> applicant, who had not enjoyed <strong>the</strong> effective protection <strong>of</strong> national<br />

<strong>law</strong>, which did not make any distinction according to whose line was being tapped.<br />

The Court <strong>the</strong>refore considered that <strong>the</strong> applicant had not had available to him <strong>the</strong> “effective<br />

control” to which citizens were entitled under <strong>the</strong> rule <strong>of</strong> <strong>law</strong> and which would have been capable <strong>of</strong><br />

restricting <strong>the</strong> interference in question to what was “necessary in a democratic society”.<br />

107


There had consequently been a violation <strong>of</strong> Article 8 <strong>of</strong> <strong>the</strong> Convention (unanimously).<br />

[See paragraphs 29-41 <strong>of</strong> <strong>the</strong> judgment and point 1 <strong>of</strong> <strong>the</strong> operative provisions.]<br />

B. Article 13 <strong>of</strong> <strong>the</strong> Convention<br />

In view <strong>of</strong> <strong>the</strong> preceding conclusion, <strong>the</strong> Court did not consider that it needed to rule on <strong>the</strong><br />

complaint in question (unanimously).<br />

[See paragraphs 42-43 <strong>of</strong> <strong>the</strong> judgment and point 2 <strong>of</strong> <strong>the</strong> operative provisions.]<br />

C. Article 50 <strong>of</strong> <strong>the</strong> Convention<br />

1. Non-pecuniary damage<br />

Mr Lambert had sought 500,000 French francs (FRF) for non-pecuniary damage.<br />

The Court considered that <strong>the</strong> applicant had undeniably sustained non-pecuniary damage and<br />

awarded him <strong>the</strong> sum <strong>of</strong> FRF 10,000 under this head (unanimously).<br />

2. Costs and expenses<br />

The applicant had also claimed FRF 15,000 in respect <strong>of</strong> <strong>the</strong> costs and expenses incurred in <strong>the</strong><br />

proceedings before <strong>the</strong> Court.<br />

Making its assessment on an equitable basis and with reference to its usual criteria, <strong>the</strong> Court<br />

awarded <strong>the</strong> sum claimed (unanimously).<br />

[See paragraphs 45, 48, 49 and 52 <strong>of</strong> <strong>the</strong> judgment and points 3 and 4 <strong>of</strong> <strong>the</strong> operative provisions.]<br />

Judgment was given by a Chamber composed <strong>of</strong> nine judges, namely Mr R. Bernhardt (German),<br />

President , Mr L.-E. Pettiti (French), Mr A. Spielmann (Luxemburger), Mr N. Valticos (Greek), Sir<br />

John Freeland (British), Mr L. Wildhaber (Swiss), Mr K. Jungwiert (Czech), MrM.Voicu<br />

(Romanian) and Mr V. Butkevych (Ukrainian), and also <strong>of</strong> Mr H. Petzold, Registrar , and Mr P.J.<br />

Mahoney, Deputy Registrar .<br />

The judgment will be published shortly in Reports <strong>of</strong> Judgments and Decisions 1998 (obtainable<br />

from Carl Heymanns Verlag KG, Luxemburger Straße 449, D-50939 Köln). Judgments are available<br />

on <strong>the</strong> day <strong>of</strong> delivery on <strong>the</strong> Court’s internet site (www.dhcour.coe.fr).<br />

Subject to his duty <strong>of</strong> discretion, <strong>the</strong> Registrar is responsible under <strong>the</strong> Rules <strong>of</strong> Court for replying to<br />

requests for information <strong>concerning</strong> <strong>the</strong> work <strong>of</strong> <strong>the</strong> Court, and in particular to enquiries from <strong>the</strong> press.<br />

108


20. Fressoz and Roire v. France , judgment <strong>of</strong> 21 January 1999, Reports <strong>of</strong> Judgments and<br />

Decisions 1999-I (Violation <strong>of</strong> Article 10 <strong>of</strong> <strong>the</strong> Convention). Conviction for un<strong>law</strong>ful<br />

possession <strong>of</strong> photocopies <strong>of</strong> Inland Revenue documents (income tax returns) following<br />

publication by <strong>the</strong> satirical weekly Canard enchaîné <strong>of</strong> details <strong>of</strong> <strong>the</strong> salary <strong>of</strong> <strong>the</strong> chairman<br />

<strong>of</strong> Peugeot motor cars.<br />

29<br />

21.1.1999<br />

Press release issued by <strong>the</strong> Registrar<br />

JUDGMENT IN THE CASE OF FRESSOZ AND ROIRE v. FRANCE<br />

In a judgment delivered at Strasbourg on 21 January 1999 in <strong>the</strong> <strong>case</strong> <strong>of</strong> Fressoz and Roire v.<br />

France, <strong>the</strong> European Court <strong>of</strong> Human Rights held unanimously that <strong>the</strong>re had been a violation <strong>of</strong><br />

Article 10 <strong>of</strong> <strong>the</strong> European Convention on Human Rights (freedom <strong>of</strong> expression) and that no<br />

separate issue arose under Article 6 § 2 (presumption <strong>of</strong> innocence). Under Article 41 <strong>of</strong> <strong>the</strong><br />

Convention (just satisfaction), <strong>the</strong> Court awarded <strong>the</strong> applicants a specified sum for pecuniary<br />

damage and legal costs and expenses.<br />

1. Principal facts<br />

The applicants, Mr Roger Fressoz and Mr Claude Roire, who are both French nationals, were born<br />

in 1921 and 1939 respectively and lived in Paris at <strong>the</strong> material time.<br />

In September 1989, against <strong>the</strong> background <strong>of</strong> an industrial dispute in <strong>the</strong> Peugeot company<br />

following <strong>the</strong> rejection <strong>of</strong> pay claims by management, Le Canard enchainé published an article by<br />

<strong>the</strong> second applicant referring to salary increases awarded to MrJacques Calvet, <strong>the</strong> company’s<br />

Chairman and Managing Director. The article, which was accompanied by photocopies <strong>of</strong> extracts<br />

from Mr Calvet’s last three tax assessments, carried <strong>the</strong> headline "Mr Calvet turbo-charges his salary<br />

– his tax forms reveal more than he does. The boss has given himself a 45.9% rise over <strong>the</strong> last two<br />

years".<br />

Following a complaint by Mr Calvet, criminal proceedings were brought against <strong>the</strong> applicants for<br />

handling photocopies <strong>of</strong> his tax assessments which had been obtained through a breach <strong>of</strong><br />

pr<strong>of</strong>essional confidence by an unidentified tax <strong>of</strong>ficial. After acquittal at first instance, <strong>the</strong> Paris<br />

Court <strong>of</strong> Appeal convicted <strong>the</strong> applicants <strong>of</strong> handling <strong>the</strong> photocopies. Mr Fressoz was fined 10,000<br />

French francs (FRF) and Mr Roire FRF 5,000. Their appeal on points <strong>of</strong> <strong>law</strong> was dismissed by <strong>the</strong><br />

Court <strong>of</strong> Cassation in April 1995.<br />

2. Procedure and composition <strong>of</strong> <strong>the</strong> Court<br />

The application was lodged with <strong>the</strong> European Commission <strong>of</strong> Human Rights on 3August 1995.<br />

Having found <strong>the</strong> application admissible <strong>the</strong> Commission adopted a report on 13 January 1998 in<br />

which it expressed <strong>the</strong> opinion that <strong>the</strong>re had been a violation <strong>of</strong> Article 10 <strong>of</strong> <strong>the</strong> Convention (21<br />

votes to 11) and that no separate issue arose under Article 6 § 2 (18 votes to 14). It referred <strong>the</strong> <strong>case</strong><br />

to <strong>the</strong> old Court on 16 March 1998. The French Government also brought <strong>the</strong> <strong>case</strong> before <strong>the</strong> Court.<br />

Under <strong>the</strong> transitional provisions <strong>of</strong> Protocol No. 11 to <strong>the</strong> Convention, <strong>the</strong> <strong>case</strong> was transmitted to<br />

<strong>the</strong> Grand Chamber <strong>of</strong> <strong>the</strong> new European Court <strong>of</strong> Human Rights on <strong>the</strong> entry into force <strong>of</strong> <strong>the</strong><br />

Protocol, on 1 November 1998. Judgment was given by <strong>the</strong> Grand Chamber composed <strong>of</strong> 17 judges,<br />

namely:<br />

109


Luzius Wildhaber (Swiss), President , Elisabeth Palm (Swedish), Vice-President , Lucius Caflisch<br />

(Swiss), Jerzy Makarczyk (Polish), Jean-Paul Costa (French), Viera Stráznická (Slovakian), Willi<br />

Fuhrmann (Austrian), Karel Jungwiert (Czech), Marc Fischbach (Luxemburger), Nina Vajic<br />

(Croatian), Wilhelmina Thomassen (Dutch), Margarita Tsatsa-Nikolovska (FYROMacedonia),<br />

Tudor Pantiru (Moldovan), Rait Maruste (Estonian), Egils Levits (Latvian), Kristaq Traja<br />

(Albanian), Snejana Botoucharova (Bulgarian), and also <strong>of</strong> Paul Mahoney , Deputy Registrar, and<br />

Maud de Boer-Buquicchio , Deputy Registrar.<br />

3. Summary <strong>of</strong> <strong>the</strong> judgment<br />

Complaints<br />

The applicants had complained that <strong>the</strong>ir conviction by <strong>the</strong> Paris Court <strong>of</strong> Appeal infringed <strong>the</strong>ir<br />

right to freedom <strong>of</strong> expression guaranteed under Article 10 <strong>of</strong> <strong>the</strong> Convention. They had also alleged<br />

a violation <strong>of</strong> <strong>the</strong>ir right to be presumed innocent on <strong>the</strong> ground that <strong>the</strong>y had not been proved guilty<br />

according to <strong>law</strong> within <strong>the</strong> meaning <strong>of</strong> Article 6 § 2 <strong>of</strong> <strong>the</strong> Convention.<br />

Decision <strong>of</strong> <strong>the</strong> Court<br />

Article 10 <strong>of</strong> <strong>the</strong> Convention<br />

The Court dismissed <strong>the</strong> Government’s objection <strong>of</strong> failure to exhaust domestic remedies and<br />

examined <strong>the</strong> merits <strong>of</strong> <strong>the</strong> complaint.<br />

The Court considered, firstly, that <strong>the</strong> applicants’ conviction was an "interference" with <strong>the</strong> exercise<br />

<strong>of</strong> <strong>the</strong>ir right to freedom <strong>of</strong> expression. It found that, as required by paragraph 2 <strong>of</strong> Article 10, <strong>the</strong><br />

interference was "prescribed by <strong>law</strong>" and was intended to protect <strong>the</strong> reputation or <strong>rights</strong> <strong>of</strong> o<strong>the</strong>rs<br />

and to prevent <strong>the</strong> disclosure <strong>of</strong> information received in confidence. It <strong>the</strong>refore had to consider<br />

whe<strong>the</strong>r <strong>the</strong> interference had been "necessary" in a democratic society in order to achieve those<br />

aims.<br />

After reiterating <strong>the</strong> fundamental principles under its <strong>case</strong>-<strong>law</strong>, <strong>the</strong> Court examined whe<strong>the</strong>r relevant<br />

and sufficient reasons existed to justify <strong>the</strong> applicants’ conviction for <strong>the</strong> purposes <strong>of</strong> paragraph 2 <strong>of</strong><br />

Article 10.<br />

The Court was unconvinced by <strong>the</strong> Government’s argument that <strong>the</strong> information was not a matter <strong>of</strong><br />

general interest. The article had been published during an industrial dispute – widely reported in <strong>the</strong><br />

press – at one <strong>of</strong> <strong>the</strong> major French car manufacturers. The article showed that <strong>the</strong> company chairman<br />

had received large pay increases during <strong>the</strong> period under consideration while at <strong>the</strong> same time<br />

opposing his employees’ claims for a rise. It had not been intended to damage Mr Calvet’s<br />

reputation but to contribute to <strong>the</strong> more general debate on a topic that interested <strong>the</strong> public.<br />

An interference with <strong>the</strong> exercise <strong>of</strong> press freedom could not be compatible with Article 10 <strong>of</strong> <strong>the</strong><br />

Convention unless it was justified by an overriding requirement in <strong>the</strong> public interest.<br />

While recognising <strong>the</strong> vital role played by <strong>the</strong> press in a democratic society, <strong>the</strong> Court stressed that<br />

journalists could not, in principle, be released from <strong>the</strong>ir duty to obey <strong>the</strong> ordinary criminal <strong>law</strong> on<br />

<strong>the</strong> basis that Article 10 afforded <strong>the</strong>m protection. Indeed, paragraph2 <strong>of</strong> Article 10 defined <strong>the</strong><br />

boundaries <strong>of</strong> <strong>the</strong> exercise <strong>of</strong> freedom <strong>of</strong> expression. It fell to be decided whe<strong>the</strong>r, in <strong>the</strong> particular<br />

circumstances <strong>of</strong> <strong>the</strong> <strong>case</strong>, <strong>the</strong> interest in <strong>the</strong> public’s being informed outweighed <strong>the</strong> "duties and<br />

responsibilities" <strong>the</strong> applicants had as a result <strong>of</strong> <strong>the</strong> suspect origin <strong>of</strong> <strong>the</strong> documents that had been<br />

sent to <strong>the</strong>m.<br />

110


The Court had in particular to determine whe<strong>the</strong>r <strong>the</strong> objective <strong>of</strong> protecting fiscal confidentiality,<br />

which in itself was legitimate, constituted a relevant and sufficient justification for <strong>the</strong> interference.<br />

Although publication <strong>of</strong> <strong>the</strong> tax assessments had in <strong>the</strong> <strong>case</strong> before <strong>the</strong> Court been prohibited, <strong>the</strong><br />

information <strong>the</strong>y contained had not been confidential. Indeed, <strong>the</strong> remuneration <strong>of</strong> people who, like<br />

Mr Calvet, ran major companies was regularly published in financial reviews and <strong>the</strong> second<br />

applicant had said, without it being disputed, that he had referred to information <strong>of</strong> that type in order<br />

to check roughly how much Mr Calvet was earning. Accordingly, <strong>the</strong>re was no overriding<br />

requirement for <strong>the</strong> information to be protected as confidential.<br />

If, as <strong>the</strong> Government had accepted, <strong>the</strong> information about Mr Calvet’s annual income was <strong>law</strong>ful<br />

and its disclosure permitted, <strong>the</strong> applicants’ conviction merely for having published <strong>the</strong> documents<br />

in which that information had been contained, namely <strong>the</strong> tax assessments, could not be justified<br />

under Article 10. In essence, that Article left it for journalists to decide whe<strong>the</strong>r or not it was<br />

necessary to reproduce such documents to ensure credibility. It protected journalists’ <strong>rights</strong> to<br />

divulge information on issues <strong>of</strong> general interest provided that <strong>the</strong>y were acting in good faith and on<br />

an accurate factual basis and furnished "reliable and precise" information in accordance with <strong>the</strong><br />

ethics <strong>of</strong> journalism.<br />

In <strong>the</strong> <strong>case</strong> before it, <strong>the</strong> Court noted that nei<strong>the</strong>r Mr Fressoz and Mr Roire’s account <strong>of</strong> <strong>the</strong> events<br />

nor <strong>the</strong>ir good faith had been called into question. Mr Roire, who had verified <strong>the</strong> au<strong>the</strong>nticity <strong>of</strong> <strong>the</strong><br />

tax assessments, had acted in accordance with <strong>the</strong> standards governing his pr<strong>of</strong>ession as a journalist.<br />

The extracts from each document had been intended to corroborate <strong>the</strong> terms <strong>of</strong> <strong>the</strong> article in<br />

question. The publication <strong>of</strong> <strong>the</strong> tax assessments had thus been relevant not only to <strong>the</strong> subject<br />

matter but also to <strong>the</strong> credibility <strong>of</strong> <strong>the</strong> information supplied.<br />

In sum, <strong>the</strong>re had not, in <strong>the</strong> Court’s view, been a reasonable relationship <strong>of</strong> proportionality between<br />

<strong>the</strong> legitimate aim pursued by <strong>the</strong> journalists’ conviction and <strong>the</strong> means deployed to achieve that<br />

aim, given <strong>the</strong> interest a democratic society had in ensuring and preserving freedom <strong>of</strong> <strong>the</strong> press.<br />

There had <strong>the</strong>refore been a violation <strong>of</strong> Article 10 <strong>of</strong> <strong>the</strong> Convention.<br />

[See paragraphs 40-56 <strong>of</strong> <strong>the</strong> judgment and points 1 and 2 <strong>of</strong> <strong>the</strong> operative provisions.]<br />

Article 6 § 2 <strong>of</strong> <strong>the</strong> Convention<br />

The applicants had argued that <strong>the</strong> national <strong>court</strong>s had failed to apply <strong>the</strong> presumption <strong>of</strong> innocence<br />

in two respects. The Court held that, in <strong>the</strong> light <strong>of</strong> its finding <strong>of</strong> a violation <strong>of</strong> Article 10 and <strong>the</strong><br />

matters it took into account in so finding, no separate issue arose under Article 6 § 2 <strong>of</strong> <strong>the</strong><br />

Convention.<br />

[See paragraphs 57-60 <strong>of</strong> <strong>the</strong> judgment and point 3 <strong>of</strong> <strong>the</strong> operative provisions.]<br />

Article 41 <strong>of</strong> <strong>the</strong> Convention<br />

The Court found that <strong>the</strong>re was a causal link between <strong>the</strong> FRF 10,001 that Mr Fressoz and Mr Roire<br />

had been ordered by <strong>the</strong> Paris Court <strong>of</strong> Appeal to pay Mr Calvet and <strong>the</strong> violation <strong>of</strong> Article 10, such<br />

that <strong>the</strong> applicants should recover that sum. It was <strong>the</strong>refore appropriate to award <strong>the</strong> amount<br />

claimed. That apart, <strong>the</strong> finding <strong>of</strong> a breach made in <strong>the</strong> judgment constituted just satisfaction for<br />

any o<strong>the</strong>r damage.<br />

As regards costs and expenses, <strong>the</strong> Court, ruling on an equitable basis and on <strong>the</strong> basis <strong>of</strong> <strong>the</strong><br />

information it had before it, awarded <strong>the</strong> applicants FRF 60,000.<br />

111


[See paragraphs 61-69 <strong>of</strong> <strong>the</strong> judgment and points 4 to 6 <strong>of</strong> <strong>the</strong> operative provisions.]<br />

Judgments are accessible on <strong>the</strong> day <strong>of</strong> delivery on <strong>the</strong> Court’s Internet site (www.dhcour.coe.fr)<br />

Subject to his duty <strong>of</strong> discretion, <strong>the</strong> Registrar is responsible under <strong>the</strong> Rules <strong>of</strong> Court for replying to<br />

requests for information <strong>concerning</strong> <strong>the</strong> work <strong>of</strong> <strong>the</strong> Court, and in particular to enquiries from <strong>the</strong><br />

press.<br />

112


21. Lustig-Prean and Beckett v. The United Kingdom, judgment <strong>of</strong> 27 September 1999,<br />

applications nos.31417/96 and 32377/96, and Eur. Court HR, Smith and Grady v. The<br />

United Kingdom judgment <strong>of</strong> 27 September 1999, applications nos.33985/96 and 33986/96<br />

(Violation <strong>of</strong> Article 8 <strong>of</strong> <strong>the</strong> Convention). Dismissal <strong>of</strong> homosexuals from <strong>the</strong> armed forces<br />

following investigations into private life (especially <strong>the</strong>ir sexual orientation).<br />

505<br />

27.9.99<br />

Press release issued by <strong>the</strong> Registrar<br />

JUDGMENTS IN THE CASES OF<br />

LUSTIG-PREAN AND BECKETT v. THE UNITED KINGDOM<br />

AND<br />

SMITH AND GRADY v. THE UNITED KINGDOM<br />

In a judgment 1 delivered at Strasbourg on 27 September 1999 in <strong>the</strong> <strong>case</strong> <strong>of</strong> Lustig-Prean and<br />

Beckett v. <strong>the</strong> United Kingdom, <strong>the</strong> European Court <strong>of</strong> Human Rights held unanimously that <strong>the</strong>re<br />

had been a violation <strong>of</strong> Article 8 (right to respect for private and family life) <strong>of</strong> <strong>the</strong> European<br />

Convention on Human Rights. In a second judgment delivered on <strong>the</strong> same day in <strong>the</strong> <strong>case</strong> <strong>of</strong> Smith<br />

and Grady v. <strong>the</strong> United Kingdom, <strong>the</strong> Court also found a violation <strong>of</strong> Article 8 toge<strong>the</strong>r with a<br />

violation <strong>of</strong> Article 13 (right to an effective remedy) <strong>of</strong> <strong>the</strong> Convention. The Court reserved for<br />

separate judgments <strong>the</strong> question <strong>of</strong> an award <strong>of</strong> just satisfaction under Article 41.<br />

1. Principal facts<br />

Duncan Lustig-Prean and John Beckett, British nationals, were born in 1959 and 1970 and live in<br />

London and Sheffield (United Kingdom) respectively. Jeanette Smith and Graeme Grady, British<br />

nationals, were born in 1966 and 1963 and live in Edinburgh and London (United Kingdom)<br />

respectively.<br />

All four applicants, who were at <strong>the</strong> relevant time members <strong>of</strong> <strong>the</strong> United Kingdom armed forces,<br />

are homosexual. The Ministry <strong>of</strong> Defence apply a policy which excludes homosexuals from <strong>the</strong><br />

armed forces. The applicants, who were each <strong>the</strong> subject <strong>of</strong> an investigation by <strong>the</strong> service police<br />

<strong>concerning</strong> <strong>the</strong>ir homosexuality, all admitted <strong>the</strong>ir homosexuality and were administratively<br />

discharged on <strong>the</strong> sole ground <strong>of</strong> <strong>the</strong>ir sexual orientation, in accordance with Ministry <strong>of</strong> Defence<br />

policy. They were discharged in January 1995, July 1993, November 1994 and December 1994<br />

respectively. In November 1995 <strong>the</strong> Court <strong>of</strong> Appeal rejected <strong>the</strong>ir judicial review applications.<br />

2. Procedure and composition <strong>of</strong> <strong>the</strong> Court<br />

1 The judgment becomes final subject to Articles 43 and 44 <strong>of</strong> <strong>the</strong> Convention:<br />

Under Article 43, within three months from <strong>the</strong> date <strong>of</strong> <strong>the</strong> Chamber judgment, any party to <strong>the</strong> <strong>case</strong> may, in<br />

exceptional <strong>case</strong>s, request that <strong>the</strong> <strong>case</strong> be referred to <strong>the</strong> 17-member Grand Chamber <strong>of</strong> <strong>the</strong> Court. A panel <strong>of</strong> five<br />

judges accepts <strong>the</strong> request if <strong>the</strong> <strong>case</strong> raises a serious question affecting <strong>the</strong> interpretation or application <strong>of</strong> <strong>the</strong><br />

Convention or its Protocols, or a serious issue <strong>of</strong> general importance.<br />

Under Article 44, <strong>the</strong> Chamber judgment becomes final<br />

(a) when <strong>the</strong> parties declare that <strong>the</strong>y will not request that <strong>the</strong> <strong>case</strong> be referred to <strong>the</strong> Grand Chamber; or<br />

(b) three months after <strong>the</strong> date <strong>of</strong> <strong>the</strong> judgment, if reference <strong>of</strong> <strong>the</strong> <strong>case</strong> to <strong>the</strong> Grand Chamber has not been requested;<br />

or<br />

(c) when <strong>the</strong> panel <strong>of</strong> <strong>the</strong> Grand Chamber rejects <strong>the</strong> request to refer under Article 43.<br />

113


The applications were lodged with <strong>the</strong> European Commission <strong>of</strong> Human Rights on 23 April, 11 July,<br />

9 September and 6 September 1996 respectively. On 1 November 1998, in accordance with Article 5<br />

§ 2 <strong>of</strong> Protocol No. 11 to <strong>the</strong> Convention, <strong>the</strong> <strong>case</strong>s were transmitted to <strong>the</strong> Court.<br />

On 23 February 1999 <strong>the</strong> Court (Third Section) joined Mr Lustig-Prean and Mr Beckett’s<br />

applications and joined Ms Smith’s and Mr Grady’s applications. On <strong>the</strong> same day <strong>the</strong> Court also<br />

declared <strong>the</strong> complaints admissible.<br />

A hearing in both <strong>case</strong>s was held on 18 May 1999.<br />

Judgment in each <strong>case</strong> was given by a Chamber <strong>of</strong> seven judges, composed as follows:<br />

Jean-Paul Costa (French), President, Nicolas Bratza (British), Loukis Loucaides (Cypriot), Pranas<br />

Kuris (Lithuanian), Willi Fuhrmann (Austrian), Hanne Sophie Greve (Norwegian), Kristaq Traja<br />

(Albanian), Judges, and also Sally Dollé, Section Registrar.<br />

3. Summary <strong>of</strong> <strong>the</strong> judgments<br />

Complaints<br />

Mr Lustig-Prean and Mr Beckett complained that <strong>the</strong> investigations into <strong>the</strong>ir sexual orientation and<br />

<strong>the</strong>ir subsequent discharges violated <strong>the</strong>ir right to respect for <strong>the</strong>ir private lives, protected by Article<br />

8 <strong>of</strong> <strong>the</strong> Convention, and that <strong>the</strong>y had been discriminated against contrary to Article 14.<br />

Ms Smith and Mr Grady made <strong>the</strong> same complaints under Articles 8 and 14. They fur<strong>the</strong>r<br />

complained that <strong>the</strong> Ministry <strong>of</strong> Defence policy against homosexuals and consequent investigations<br />

and discharges were degrading contrary to Article 3 (prohibition <strong>of</strong> in<strong>human</strong> or degrading treatment<br />

or punishment), and that <strong>the</strong> policy limited <strong>the</strong>ir right to express <strong>the</strong>ir sexual identity in violation <strong>of</strong><br />

Article 10 (freedom <strong>of</strong> expression) and that <strong>the</strong>y did not have an effective domestic remedy for <strong>the</strong>ir<br />

complaints as required by Article 13. Article 14 was also invoked in conjunction with <strong>the</strong><br />

complaints under Articles 3 and 10.<br />

Decision <strong>of</strong> <strong>the</strong> Court in <strong>the</strong> <strong>case</strong> <strong>of</strong> Lustig-Prean and Beckett v. <strong>the</strong> United Kingdom<br />

Article 8<br />

The Court considered <strong>the</strong> investigations, and in particular <strong>the</strong> interviews <strong>of</strong> <strong>the</strong> applicants, to have<br />

been exceptionally intrusive, it noted that <strong>the</strong> administrative discharges had a pr<strong>of</strong>ound effect on <strong>the</strong><br />

applicants’ careers and prospects and considered <strong>the</strong> absolute and general character <strong>of</strong> <strong>the</strong> policy,<br />

which admitted <strong>of</strong> no exception, to be striking. It <strong>the</strong>refore considered that <strong>the</strong> investigations<br />

conducted into <strong>the</strong> applicants’ sexual orientation toge<strong>the</strong>r with <strong>the</strong>ir discharge from <strong>the</strong> armed forces<br />

constituted especially grave interferences with <strong>the</strong>ir private lives.<br />

As to whe<strong>the</strong>r <strong>the</strong> Government had demonstrated "particularly convincing and weighty reasons" to<br />

justify those interferences, <strong>the</strong> Court noted that <strong>the</strong> Government’s core argument was that <strong>the</strong><br />

presence <strong>of</strong> homosexuals in <strong>the</strong> armed forces would have a substantial and negative effect on morale<br />

and, consequently, on <strong>the</strong> fighting power and operational effectiveness <strong>of</strong> <strong>the</strong> armed forces. The<br />

Government relied, in this respect, on <strong>the</strong> Report <strong>of</strong> <strong>the</strong> Homosexual Policy Assessment Team<br />

(HPAT) published in February 1996. The Court found that, ins<strong>of</strong>ar as <strong>the</strong> views <strong>of</strong> armed forces’<br />

personnel outlined in <strong>the</strong> HPAT Report could be considered representative, those views were<br />

founded solely upon <strong>the</strong> negative attitudes <strong>of</strong> heterosexual personnel towards those <strong>of</strong> homosexual<br />

orientation. It was noted that <strong>the</strong> Ministry <strong>of</strong> Defence policy was not based on a particular moral<br />

standpoint and <strong>the</strong> physical capability, courage, dependability and skills <strong>of</strong> homosexual personnel<br />

114


were not in question. Ins<strong>of</strong>ar as those negative views represented a predisposed bias on <strong>the</strong> part <strong>of</strong><br />

heterosexuals, <strong>the</strong> Court considered that those negative attitudes could not, <strong>of</strong> <strong>the</strong>mselves, justify <strong>the</strong><br />

interferences in question any more than similar negative attitudes towards those <strong>of</strong> a different race,<br />

origin or colour.<br />

While <strong>the</strong> Court noted <strong>the</strong> lack <strong>of</strong> concrete evidence to support <strong>the</strong> Government’s submissions as to<br />

<strong>the</strong> anticipated damage to morale and operational effectiveness, <strong>the</strong> Court was prepared to accept<br />

that certain difficulties could be anticipated with a change in policy (as was <strong>the</strong> <strong>case</strong> with <strong>the</strong><br />

presence <strong>of</strong> women and racial minorities in <strong>the</strong> past). It found that, on <strong>the</strong> evidence, any such<br />

difficulties were essentially conduct-based and could be addressed by a strict code <strong>of</strong> conduct and<br />

disciplinary rules. The usefulness <strong>of</strong> such codes and rules was not undermined, in <strong>the</strong> Court’s view,<br />

by <strong>the</strong> Government’s suggestion that homosexuality would give rise to problems <strong>of</strong> a type and<br />

intensity that race and gender did not or by <strong>the</strong>ir submission that particular problems would arise<br />

with <strong>the</strong> admission <strong>of</strong> homosexuals in <strong>the</strong> context <strong>of</strong> shared accommodation and associated<br />

facilities. Finally, <strong>the</strong> Court considered that it could not ignore widespread and consistently<br />

developing views or <strong>the</strong> legal changes in <strong>the</strong> domestic <strong>law</strong>s <strong>of</strong> Contracting States in favour <strong>of</strong> <strong>the</strong><br />

admission <strong>of</strong> homosexuals into <strong>the</strong> armed forces <strong>of</strong> those States. Accordingly, convincing and<br />

weighty reasons had not been <strong>of</strong>fered by <strong>the</strong> Government to justify <strong>the</strong> discharge <strong>of</strong> <strong>the</strong> applicants.<br />

While <strong>the</strong> applicants’ administrative discharges were a direct consequence <strong>of</strong> <strong>the</strong>ir homosexuality,<br />

<strong>the</strong> investigations conducted into <strong>the</strong> applicants’ sexual orientation deserved separate consideration,<br />

because <strong>the</strong> investigations continued after <strong>the</strong> applicants had admitted <strong>the</strong>ir homosexuality. The<br />

Government suggested that <strong>the</strong> investigations continued in order to verify <strong>the</strong> admissions <strong>of</strong><br />

homosexuality so as to avoid false claims by those seeking an administrative discharge from <strong>the</strong><br />

armed forces. This argument was rejected by <strong>the</strong> Court because both applicants wished to remain in<br />

<strong>the</strong> armed forces. In addition, <strong>the</strong> Court was not persuaded by <strong>the</strong> Government’s argument that<br />

medical, security and disciplinary reasons necessitated <strong>the</strong> investigations. The Court rejected <strong>the</strong><br />

Government’s submission that <strong>the</strong> applicants knew <strong>the</strong>y were not obliged to participate in <strong>the</strong><br />

interviews, finding, in this latter respect, that <strong>the</strong> applicants had no real choice but to co-operate, as<br />

<strong>the</strong>y wished to keep <strong>the</strong> investigations as discreet as possible. Accordingly, <strong>the</strong> investigations<br />

conducted after <strong>the</strong> applicants’ confirmed <strong>the</strong>ir homosexuality were also considered unjustified.<br />

The Court <strong>the</strong>refore took <strong>the</strong> view that nei<strong>the</strong>r <strong>the</strong> investigations nor <strong>the</strong> discharges <strong>of</strong> <strong>the</strong> applicants<br />

were justified within <strong>the</strong> meaning <strong>of</strong> Article 8 § 2.<br />

Article 14 in conjunction with Article 8<br />

The applicants argued that <strong>the</strong>y had been subjected to discriminatory treatment as a result <strong>of</strong> <strong>the</strong><br />

Ministry <strong>of</strong> Defence policy against homosexuals in <strong>the</strong> armed forces. The Court considered that this<br />

complaint did not give rise to any issue separate to that already considered under Article 8.<br />

Article 41<br />

The Court considered that <strong>the</strong> issue <strong>of</strong> just satisfaction was not yet ready for decision and reserved<br />

<strong>the</strong> question for a separate judgment.<br />

Decision <strong>of</strong> <strong>the</strong> Court in <strong>the</strong> <strong>case</strong> <strong>of</strong> Smith and Grady v. <strong>the</strong> United Kingdom<br />

Article 8 alone and in conjunction with 14<br />

Since <strong>the</strong>se complaints were similar to those <strong>of</strong> Mr Lustig-Prean and Mr Beckett, <strong>the</strong> Court adopted<br />

<strong>the</strong> same reasoning and reached <strong>the</strong> same conclusion.<br />

115


Article 3 alone and in conjunction with Article 14<br />

The Court noted that it had already indicated, in <strong>the</strong> context <strong>of</strong> <strong>the</strong> complaints under Article 8, why<br />

it considered that <strong>the</strong> investigation and discharge toge<strong>the</strong>r with <strong>the</strong> blanket nature <strong>of</strong> <strong>the</strong> policy <strong>of</strong><br />

<strong>the</strong> Ministry <strong>of</strong> Defence were <strong>of</strong> a particularly grave nature. In addition, <strong>the</strong> Court did not exclude<br />

that treatment grounded upon a predisposed bias on <strong>the</strong> part <strong>of</strong> a heterosexual majority against a<br />

homosexual minority as in <strong>the</strong> present <strong>case</strong> could, in principle, fall within <strong>the</strong> scope <strong>of</strong> Article 3. It<br />

also accepted that <strong>the</strong> Ministry <strong>of</strong> Defence policy toge<strong>the</strong>r with <strong>the</strong> consequent investigations and<br />

discharges were undoubtedly distressing and humiliating for each <strong>of</strong> <strong>the</strong> applicants. However, <strong>the</strong><br />

Court did not consider that, in <strong>the</strong> circumstances <strong>of</strong> <strong>the</strong> <strong>case</strong>, <strong>the</strong> treatment reached <strong>the</strong> minimum<br />

level <strong>of</strong> severity which would bring it within <strong>the</strong> scope <strong>of</strong> Article 3.<br />

It accordingly concluded that <strong>the</strong>re had been no violation <strong>of</strong> Article 3 ei<strong>the</strong>r alone or in conjunction<br />

with Article 14.<br />

Article 10 alone and in conjunction with Article 14<br />

The Court considered that <strong>the</strong> freedom <strong>of</strong> expression element <strong>of</strong> <strong>the</strong> <strong>case</strong> was subsidiary to <strong>the</strong><br />

applicants’ right to respect for <strong>the</strong>ir private lives which was principally at issue. The Court <strong>the</strong>refore<br />

found that it was not necessary to examine <strong>the</strong> applicants’ complaints under Article 10 ei<strong>the</strong>r alone<br />

or in conjunction with Article 14.<br />

Article 13 in conjunction with Article 8<br />

The applicants argued that <strong>the</strong> judicial review proceedings did not constitute an effective domestic<br />

remedy within <strong>the</strong> meaning <strong>of</strong> Article 13.<br />

The Court noted that <strong>the</strong> sole issue before <strong>the</strong> domestic <strong>court</strong>s in <strong>the</strong> context <strong>of</strong> <strong>the</strong> judicial review<br />

proceedings was whe<strong>the</strong>r <strong>the</strong> policy was irrational and that <strong>the</strong> test <strong>of</strong> irrationality was that<br />

expounded by Sir Thomas Bingham MR in <strong>the</strong> Court <strong>of</strong> Appeal. According to that test, a <strong>court</strong> was<br />

not entitled to interfere with <strong>the</strong> exercise <strong>of</strong> an administrative discretion on substantive grounds save<br />

where that <strong>court</strong> was satisfied that <strong>the</strong> decision was unreasonable, in <strong>the</strong> sense that it was beyond <strong>the</strong><br />

range <strong>of</strong> responses open to a reasonable decision-maker. In judging whe<strong>the</strong>r <strong>the</strong> decision-maker had<br />

exceeded this margin <strong>of</strong> appreciation, <strong>the</strong> <strong>human</strong> <strong>rights</strong> context was important, so that <strong>the</strong> more<br />

substantial <strong>the</strong> interference with <strong>human</strong> <strong>rights</strong>, <strong>the</strong> more <strong>the</strong> <strong>court</strong> would require by way <strong>of</strong><br />

justification before it was satisfied that <strong>the</strong> decision was reasonable.<br />

The Court also noted that Sir Thomas Bingham MR emphasised that <strong>the</strong> threshold beyond which a<br />

decision would be considered irrational was a high one and it considered that this was confirmed by<br />

<strong>the</strong> judgments <strong>of</strong> <strong>the</strong> High Court and <strong>of</strong> <strong>the</strong> Court <strong>of</strong> Appeal. Both <strong>of</strong> those <strong>court</strong>s had commented<br />

very favourably on <strong>the</strong> applicants’ submissions challenging <strong>the</strong> Government’s justification <strong>of</strong> <strong>the</strong><br />

policy and both <strong>court</strong>s considered that <strong>the</strong>re was an argument to be made that <strong>the</strong> policy was in<br />

breach <strong>of</strong> <strong>the</strong> United Kingdom’s Convention obligations. The Court observed that, never<strong>the</strong>less,<br />

those domestic <strong>court</strong>s were bound to conclude, given <strong>the</strong> test <strong>of</strong> irrationality applicable, that <strong>the</strong><br />

Ministry <strong>of</strong> Defence policy could not be said to be irrational.<br />

The Court <strong>the</strong>refore found that <strong>the</strong> threshold at which <strong>the</strong> domestic <strong>court</strong>s could find <strong>the</strong> policy <strong>of</strong><br />

<strong>the</strong> Ministry <strong>of</strong> Defence irrational had been placed so high that it effectively excluded any<br />

consideration by <strong>the</strong> domestic <strong>court</strong>s <strong>of</strong> <strong>the</strong> question <strong>of</strong> whe<strong>the</strong>r <strong>the</strong> interference with <strong>the</strong> applicants’<br />

private lives had answered a pressing social need or was proportionate to <strong>the</strong> national security and<br />

116


public order aims pursued by <strong>the</strong> Government, principles which lie at <strong>the</strong> heart <strong>of</strong> <strong>the</strong> Court’s<br />

analysis under Article 8.<br />

The Court concluded, accordingly, that <strong>the</strong> applicants did not have an effective domestic remedy in<br />

relation to <strong>the</strong> violation <strong>of</strong> <strong>the</strong>ir right to respect for <strong>the</strong>ir private lives.<br />

Article 41<br />

As in <strong>the</strong> Lustig-Prean and Beckett <strong>case</strong>, <strong>the</strong> Court considered that <strong>the</strong> issue <strong>of</strong> just satisfaction was<br />

not yet ready for decision and reserved <strong>the</strong> question for separate judgment.<br />

Judge Loucaides expressed in both <strong>case</strong>s a partly dissenting and partly concurring opinion which is<br />

annexed to <strong>the</strong> judgments.<br />

---<br />

The Court’s judgments are accessible on its Internet site (http://www.dhcour.coe.fr ) on <strong>the</strong> day <strong>of</strong><br />

<strong>the</strong>ir delivery.<br />

117


22. Salgueiro da Silva Mouta v. Portugal, judgment <strong>of</strong> 21 December 1999, application no.<br />

33290/96 (Violation <strong>of</strong> Articles 8 and 14 <strong>of</strong> <strong>the</strong> Convention). Refusal to award custody to<br />

fa<strong>the</strong>r on <strong>the</strong> grounds that he is homosexual and lives with ano<strong>the</strong>r man.<br />

741<br />

21.12.1999<br />

Press release issued by <strong>the</strong> Registrar<br />

JUDGMENT IN THE CASE OF SALGUEIRO DA SILVA MOUTA v. PORTUGAL<br />

In a judgment 1 delivered at Strasbourg on 21 December 1999 in <strong>the</strong> <strong>case</strong> <strong>of</strong> Salgueiro da Silva<br />

Mouta v. Portugal, <strong>the</strong> European Court <strong>of</strong> Human Rights held unanimously that <strong>the</strong>re had been a<br />

violation <strong>of</strong> Article 8 (right to respect for private and family life) taken toge<strong>the</strong>r with Article 14<br />

(prohibition <strong>of</strong> discrimination) <strong>of</strong> <strong>the</strong> European Convention on Human Rights, and that it was<br />

unnecessary to rule on <strong>the</strong> complaints made under Article 8 taken alone. Under Article 41 (just<br />

satisfaction) <strong>of</strong> <strong>the</strong> Convention, <strong>the</strong> Court held that <strong>the</strong> judgment constituted <strong>of</strong> itself sufficient just<br />

satisfaction for <strong>the</strong> damage alleged by <strong>the</strong> applicant; it awarded him 1,800,000 Portuguese escudos<br />

(PTE) for costs and PTE 350,000 for expenses.<br />

1. Principal facts<br />

The applicant, João Manuel Salgueiro da Silva Mouta, a Portuguese national, was born in 1961 and<br />

lives in Queluz (Portugal).<br />

He was prevented by his ex-wife from visiting his daughter M., in breach <strong>of</strong> an agreement reached at<br />

<strong>the</strong> time <strong>of</strong> <strong>the</strong>ir divorce. He sought an order giving him parental responsibility for <strong>the</strong> child, which<br />

was granted by <strong>the</strong> Lisbon Family Affairs Court in 1994. M. lived with <strong>the</strong> applicant until 1995<br />

when, he alleges, she was abducted by her mo<strong>the</strong>r. On appeal, <strong>the</strong> mo<strong>the</strong>r was given parental<br />

responsibility whereas <strong>the</strong> applicant was granted a contact order which, he maintained, he was<br />

unable to exercise. The Lisbon Court <strong>of</strong> Appeal gave two reasons in its judgment for granting<br />

parental responsibility for M. to her mo<strong>the</strong>r, namely <strong>the</strong> interest <strong>of</strong> <strong>the</strong> child and <strong>the</strong> fact that <strong>the</strong><br />

applicant was a homosexual and living with ano<strong>the</strong>r man.<br />

2. Procedure and composition <strong>of</strong> <strong>the</strong> Court<br />

The application was lodged with <strong>the</strong> European Commission <strong>of</strong> Human Rights on 12 February 1996.<br />

The <strong>case</strong> was transmitted to <strong>the</strong> Court on 1 November 1998 under <strong>the</strong> transitional provisions <strong>of</strong><br />

Protocol No. 11 to <strong>the</strong> Convention and declared admissible on 1 December 1998. A hearing was<br />

held on 28 September 1999 in private.<br />

Judgment was given by a Chamber <strong>of</strong> seven judges, composed as follows:<br />

1 This judgment is not final. Under Article 43 <strong>of</strong> <strong>the</strong> European Convention on Human Rights, within three months from<br />

<strong>the</strong> date <strong>of</strong> a Chamber judgment, any party to <strong>the</strong> <strong>case</strong> may, in exceptional <strong>case</strong>s, request that <strong>the</strong> <strong>case</strong> be referred to <strong>the</strong><br />

17-member Grand Chamber <strong>of</strong> <strong>the</strong> Court. In that event, a panel <strong>of</strong> five judges considers whe<strong>the</strong>r <strong>the</strong> <strong>case</strong> raises a serious<br />

question affecting <strong>the</strong> interpretation or application <strong>of</strong> <strong>the</strong> Convention or its Protocols, or a serious issue <strong>of</strong> general<br />

importance, in which <strong>case</strong> <strong>the</strong> Grand Chamber will deliver a final judgment. If no such question or issue arises, <strong>the</strong> panel<br />

will reject <strong>the</strong> request, at which point <strong>the</strong> judgment becomes final. O<strong>the</strong>rwise Chamber judgments become final on <strong>the</strong><br />

expiry <strong>of</strong> <strong>the</strong> three-month period or earlier if <strong>the</strong> parties declare that <strong>the</strong>y do not intend to make a request to refer.<br />

118


Matti Pellonpää (Finnish), President , Georg Ress (German), Antonio Pastor Ridruejo (Spanish),<br />

Lucius Caflisch (Swiss), Jerzy Makarczyk (Polish), Ireneu Cabral Barreto (Portuguese), Nina<br />

Vajic (Croatian), Judges , and also Vincent Berger, Section Registrar .<br />

3. Summary <strong>of</strong> <strong>the</strong> judgment<br />

Complaints<br />

The applicant complained <strong>of</strong> an unjustified interference with his right to respect for his private and<br />

family life, as guaranteed by Article 8 <strong>of</strong> <strong>the</strong> Convention and discrimination contrary to Article 14 <strong>of</strong><br />

<strong>the</strong> Convention. He maintained, too, that contrary to Article 8 he had been forced by <strong>the</strong> <strong>court</strong> <strong>of</strong><br />

appeal to hide his homosexuality when seeing his daughter.<br />

Decision <strong>of</strong> <strong>the</strong> Court<br />

Article 8 taken toge<strong>the</strong>r with Article 14 <strong>of</strong> <strong>the</strong> Convention<br />

The Court noted at <strong>the</strong> outset that under <strong>the</strong> <strong>case</strong>-<strong>law</strong> <strong>of</strong> <strong>the</strong> Convention institutions Article 8 applied<br />

to decisions <strong>concerning</strong> granting parental responsibility for a child to one <strong>of</strong> <strong>the</strong> parents on a divorce<br />

or separation. The judgment <strong>of</strong> <strong>the</strong> Lisbon Court <strong>of</strong> Appeal constituted an interference with <strong>the</strong><br />

applicant’s right to respect for his family life in that it had reversed <strong>the</strong> judgment <strong>of</strong> <strong>the</strong> Lisbon<br />

Family Affairs Court granting parental responsibility to <strong>the</strong> applicant.<br />

The Court went on to observe that although <strong>the</strong> <strong>court</strong> <strong>of</strong> appeal had considered <strong>the</strong> interest <strong>of</strong> <strong>the</strong><br />

child in deciding to reverse <strong>the</strong> judgment <strong>of</strong> <strong>the</strong> Lisbon Family Affairs Court and, consequently, to<br />

grant parental responsibility to <strong>the</strong> mo<strong>the</strong>r ra<strong>the</strong>r than <strong>the</strong> fa<strong>the</strong>r, it had had regard to a new factor,<br />

namely <strong>the</strong> fact that <strong>the</strong> applicant was a homosexual and living with ano<strong>the</strong>r man. There had<br />

<strong>the</strong>refore been a difference in treatment between <strong>the</strong> applicant and M.’s mo<strong>the</strong>r based on <strong>the</strong><br />

applicant’s sexual orientation, a notion that fell within Article 14 <strong>of</strong> <strong>the</strong> Convention. Such a<br />

difference in treatment was discriminatory under that provision if it had no objective or reasonable<br />

justification, that is if it did not pursue a legitimate aim or if <strong>the</strong>re was not a reasonable relationship<br />

<strong>of</strong> proportionality between <strong>the</strong> means employed and <strong>the</strong> aim sought to be realised.<br />

The <strong>court</strong> <strong>of</strong> appeal had pursued a legitimate aim in reaching its decision, namely <strong>the</strong> protection <strong>of</strong><br />

<strong>the</strong> child’s health and <strong>rights</strong>. In order to decide whe<strong>the</strong>r <strong>the</strong>re was no reasonable basis for <strong>the</strong><br />

decision that was finally made, <strong>the</strong> Court examined whe<strong>the</strong>r <strong>the</strong> new factor taken into account by <strong>the</strong><br />

Lisbon Court <strong>of</strong> Appeal – <strong>the</strong> applicant’s homosexuality – was a mere obiter dictum with no direct<br />

impact on <strong>the</strong> final decision, or whe<strong>the</strong>r, on <strong>the</strong> contrary, it was a decisive factor. To that end, <strong>the</strong><br />

Court reviewed <strong>the</strong> Lisbon Court <strong>of</strong> Appeal’s judgment and noted that after finding that <strong>the</strong>re were<br />

no sufficient reasons for depriving <strong>the</strong> mo<strong>the</strong>r <strong>of</strong> parental responsibility – which <strong>the</strong> parents had<br />

agreed she should exercise – it had gone on to say: "... even if that had not so, we consider that <strong>the</strong><br />

mo<strong>the</strong>r should be granted custody <strong>of</strong> <strong>the</strong> child". In so doing <strong>the</strong> <strong>court</strong> <strong>of</strong> appeal had noted that <strong>the</strong><br />

applicant was a homosexual and living with ano<strong>the</strong>r man and had stated: "<strong>the</strong> child must live in ... a<br />

traditional Portuguese family" and "it is unnecessary to examine whe<strong>the</strong>r or not homosexuality is an<br />

illness or a sexual orientation towards people <strong>of</strong> <strong>the</strong> same sex. Ei<strong>the</strong>r way, it is an abnormality and<br />

children must not grow up in <strong>the</strong> shadow <strong>of</strong> abnormal situations".<br />

The Court was <strong>of</strong> <strong>the</strong> view that those passages from <strong>the</strong> judgment <strong>of</strong> <strong>the</strong> Lisbon Court <strong>of</strong> Appeal<br />

were not simply clumsy or unfortunate, or mere obiter dicta ; <strong>the</strong>y suggested that <strong>the</strong> applicant’s<br />

homosexuality had been decisive in <strong>the</strong> final decision and thus amounted to a distinction dictated by<br />

factors relating to <strong>the</strong> applicant’s sexual orientation that it was not permissible to draw under <strong>the</strong><br />

Convention. That conclusion was supported by <strong>the</strong> fact that, when ruling on <strong>the</strong> applicant’s contact<br />

119


ights, <strong>the</strong> <strong>court</strong> <strong>of</strong> appeal had discouraged <strong>the</strong> applicant from behaving during visits in a way that<br />

would make <strong>the</strong> child aware that he was living with ano<strong>the</strong>r man "as if <strong>the</strong>y were spouses".<br />

The Court <strong>the</strong>refore held that <strong>the</strong>re had been a violation <strong>of</strong> Article 8 taken toge<strong>the</strong>r with Article 14.<br />

Article 8 <strong>of</strong> <strong>the</strong> Convention taken alone<br />

The Court held that it was unnecessary to rule on <strong>the</strong> alleged violation <strong>of</strong> Article 8 taken alone as <strong>the</strong><br />

<strong>case</strong> made out on that point was, in substance, <strong>the</strong> same as that considered under Article 8 taken<br />

toge<strong>the</strong>r with Article 14.<br />

Article 41 <strong>of</strong> <strong>the</strong> Convention<br />

The applicant had sought "just reparation" but had failed to quantify his claim. In <strong>the</strong> circumstances,<br />

<strong>the</strong> Court held that <strong>the</strong> finding <strong>of</strong> a violation in <strong>the</strong> judgment was <strong>of</strong> itself sufficient just satisfaction<br />

for <strong>the</strong> alleged damage.<br />

However, it awarded <strong>the</strong> applicant PTE 2,150,000 for costs and expenses.<br />

120


23. Amann v. Switzerland, judgment <strong>of</strong> 16 February 2000, application no. 27798/95 (Violation<br />

<strong>of</strong> Article 8 <strong>of</strong> <strong>the</strong> Convention). Recording a telephone conversation <strong>concerning</strong> business<br />

activities, and creation <strong>of</strong> a card index and storing <strong>of</strong> data, both by <strong>the</strong> Public Prosecutor.<br />

116<br />

16.02.00<br />

Press release issued by <strong>the</strong> Registrar<br />

JUDGMENT IN THE CASE OF AMANN v. SWITZERLAND<br />

In a judgment delivered at Strasbourg on 16 February 2000 in <strong>the</strong> <strong>case</strong> <strong>of</strong> Amann v. Switzerland, <strong>the</strong><br />

European Court <strong>of</strong> Human Rights held unanimously that <strong>the</strong>re had been a violation <strong>of</strong> Article 8<br />

(right to respect for private life and correspondence) <strong>of</strong> <strong>the</strong> European Convention on Human Rights.<br />

It also held unanimously that <strong>the</strong>re had not been a violation <strong>of</strong> Article 13 (right to an effective<br />

remedy) <strong>of</strong> <strong>the</strong> Convention. Under Article 41 (just satisfaction) <strong>of</strong> <strong>the</strong> Convention, <strong>the</strong> Court<br />

awarded <strong>the</strong> applicant 7,082.15 Swiss francs for legal costs and expenses.<br />

1. Principal facts<br />

The applicant, Hermann Amann, a Swiss national, was born in 1940 and lives in Berikon<br />

(Switzerland).<br />

In <strong>the</strong> early 1980s <strong>the</strong> applicant, who is a businessman, imported depilatory appliances into<br />

Switzerland which he advertised in magazines. On 12 October 1981 a woman telephoned <strong>the</strong><br />

applicant from <strong>the</strong> former Soviet embassy in Berne to order a "Perma Tweez" depilatory appliance.<br />

That telephone call was intercepted by <strong>the</strong> Federal Public Prosecutor’s Office ("<strong>the</strong> Public<br />

Prosecutor’s Office"), which <strong>the</strong>n requested <strong>the</strong> Intelligence Service <strong>of</strong> <strong>the</strong> police <strong>of</strong> <strong>the</strong> Canton <strong>of</strong><br />

Zürich to carry out an investigation into <strong>the</strong> applicant.<br />

In December 1981 <strong>the</strong> Public Prosecutor’s Office filled in a card on <strong>the</strong> applicant for its national<br />

security card index on <strong>the</strong> basis <strong>of</strong> <strong>the</strong> report drawn up by <strong>the</strong> Zürich police. In particular, <strong>the</strong> card<br />

indicated that <strong>the</strong> applicant had been "identified as a contact with <strong>the</strong> Russian embassy" and was a<br />

businessman. It was numbered (1153:0) 614, that code meaning "communist country" (1), "Soviet<br />

Union" (153), "espionage established" (0) and "various contacts with <strong>the</strong> Eastern block" (614).<br />

In 1990 <strong>the</strong> applicant learned <strong>of</strong> <strong>the</strong> existence <strong>of</strong> <strong>the</strong> card index kept by <strong>the</strong> Public Prosecutor’s<br />

Office and asked to consult his card. He was provided with a photocopy in September 1990, but two<br />

passages had been blue-pencilled.<br />

After trying in vain to obtain disclosure <strong>of</strong> <strong>the</strong> blue-pencilled passages, <strong>the</strong> applicant filed an<br />

administrative-<strong>law</strong> action with <strong>the</strong> Federal Court requesting, inter alia, 5,000 Swiss francs in<br />

compensation for <strong>the</strong> un<strong>law</strong>ful entry <strong>of</strong> his particulars in <strong>the</strong> card index kept by <strong>the</strong> Public<br />

Prosecutor’s Office. In a judgment <strong>of</strong> 14 September 1994, which was served on 25 January 1995,<br />

<strong>the</strong> Federal Court dismissed his action on <strong>the</strong> ground that <strong>the</strong> applicant had not suffered a serious<br />

infringement <strong>of</strong> his personality <strong>rights</strong>.<br />

2. Procedure and composition <strong>of</strong> <strong>the</strong> Court<br />

The application was lodged with <strong>the</strong> European Commission <strong>of</strong> Human Rights on 27 June 1995.<br />

Having declared <strong>the</strong> application admissible, <strong>the</strong> Commission adopted a report on 20 May 1998 in<br />

which it expressed <strong>the</strong> opinion that <strong>the</strong>re had been a violation <strong>of</strong> Article 8 (nine votes to eight) and<br />

121


that <strong>the</strong>re had not been a violation <strong>of</strong> Article 13 (unanimous). It referred <strong>the</strong> <strong>case</strong> to <strong>the</strong> Court on 24<br />

November 1998.<br />

Judgment was given by <strong>the</strong> Grand Chamber <strong>of</strong> 17 judges, composed as follows:<br />

Elisabeth Palm (Swedish), President, Luzius Wildhaber (Swiss), Luigi Ferrari Bravo (Italian),<br />

Gaukur Jörundsson (Icelandic), Lucius Caflisch (Swiss), Ireneu Cabral Barreto (Portuguese),<br />

Jean-Paul Costa (French), Willi Fuhrmann (Austrian), Karel Jungwiert (Czech), Marc Fischbach<br />

(Luxemburger), Boštjan Zupancic (Slovenian), Nina Vajic (Croatian), John Hedigan (Irish),<br />

Wilhelmina Thomassen (Dutch), Margarita Tsatsa-Nikolovska (FYROMacedonia), Egils Levits<br />

(Latvian), Kristaq Traja (Albanian), Judges , and also Michele de Salvia , Registrar,<br />

3. Summary <strong>of</strong> <strong>the</strong> judgment<br />

Complaints<br />

The applicant complained that <strong>the</strong> interception <strong>of</strong> <strong>the</strong> telephone call on 12 October 1981 and <strong>the</strong><br />

creation by <strong>the</strong> Public Prosecutor’s Office <strong>of</strong> a card on him and <strong>the</strong> storage <strong>of</strong> that card in <strong>the</strong><br />

Confederation’s card index had violated Article 8 <strong>of</strong> <strong>the</strong> European Convention on Human Rights. He<br />

also complained that he had not had an effective remedy within <strong>the</strong> meaning <strong>of</strong> Article 13 <strong>of</strong> <strong>the</strong><br />

Convention to obtain redress for <strong>the</strong> alleged violations.<br />

Decision <strong>of</strong> <strong>the</strong> Court<br />

Article 8 <strong>of</strong> <strong>the</strong> Convention<br />

(a) as regards <strong>the</strong> telephone call<br />

The Court considered that <strong>the</strong> measure in question, namely <strong>the</strong> interception by <strong>the</strong> Public<br />

Prosecutor’s Office <strong>of</strong> <strong>the</strong> telephone call <strong>of</strong> 12 October 1981, amounted to an interference with <strong>the</strong><br />

applicant’s exercise <strong>of</strong> his right to respect for his private life and his correspondence.<br />

The Court pointed out that such interference breached Article 8 unless it was "in accordance with<br />

<strong>the</strong> <strong>law</strong>", pursued one or more <strong>of</strong> <strong>the</strong> legitimate aims referred to in paragraph 2 <strong>of</strong> that provision and<br />

was, in addition, necessary in a democratic society to achieve those aims.<br />

In determining <strong>the</strong> issue <strong>of</strong> <strong>law</strong>fulness, <strong>the</strong> Court had to examine whe<strong>the</strong>r <strong>the</strong> impugned measure had<br />

a legal basis in domestic <strong>law</strong> and whe<strong>the</strong>r it was accessible and foreseeable to <strong>the</strong> person concerned.<br />

A rule was "foreseeable" if it was formulated with sufficient precision to enable any individual – if<br />

need be with appropriate advice – to regulate <strong>the</strong>ir conduct. With regard to secret surveillance<br />

measures, <strong>the</strong> Court reiterated that <strong>the</strong> "<strong>law</strong>" had to be particularly detailed.<br />

The Court noted in <strong>the</strong> instant <strong>case</strong> that Article 1 <strong>of</strong> <strong>the</strong> Federal Council’s Decree <strong>of</strong> 29 April 1958<br />

on <strong>the</strong> Police Service <strong>of</strong> <strong>the</strong> Federal Public Prosecutor’s Office and section 17(3) <strong>of</strong> <strong>the</strong> Federal<br />

Criminal Procedure Act ("FCPA"), on which <strong>the</strong> Government relied and according to which <strong>the</strong><br />

Public Prosecutor’s Office "shall provide an investigation and information service in <strong>the</strong> interests <strong>of</strong><br />

<strong>the</strong> Confederation’s internal and external security", were worded in terms too general to satisfy <strong>the</strong><br />

requirement <strong>of</strong> "foreseeability". As regards sections 66 et seq. FCPA, which governed <strong>the</strong><br />

monitoring <strong>of</strong> telephone communications, <strong>the</strong> Government were unable to establish that <strong>the</strong><br />

conditions <strong>of</strong> application <strong>of</strong> those provisions had been complied with. The Court went on to observe<br />

that, in <strong>the</strong> Government’s submission, <strong>the</strong> applicant had not been <strong>the</strong> subject <strong>of</strong> <strong>the</strong> impugned<br />

measure, but had been involved "fortuitously" in a telephone conversation recorded in <strong>the</strong> course <strong>of</strong><br />

a surveillance measure taken against a third party. The primary object <strong>of</strong> sections 66 et seq. FCPA<br />

122


was <strong>the</strong> surveillance <strong>of</strong> persons suspected or accused <strong>of</strong> a crime or major <strong>of</strong>fence or even third<br />

parties presumed to be receiving information from or sending it to such persons, but those<br />

provisions did not specifically regulate in detail <strong>the</strong> <strong>case</strong> <strong>of</strong> persons not falling into any <strong>of</strong> those<br />

categories.<br />

The Court concluded, in <strong>the</strong> light <strong>of</strong> <strong>the</strong> foregoing, that <strong>the</strong> interference had not been "in accordance<br />

with <strong>the</strong> <strong>law</strong>". Accordingly, <strong>the</strong>re had been a violation <strong>of</strong> Article 8 <strong>of</strong> <strong>the</strong> Convention.<br />

(b) as regards <strong>the</strong> card<br />

The Court reiterated firstly that <strong>the</strong> storing <strong>of</strong> data relating to <strong>the</strong> "private life" <strong>of</strong> an individual fell<br />

within <strong>the</strong> application <strong>of</strong> Article 8 § 1 <strong>of</strong> <strong>the</strong> Convention. It pointed out in this connection that <strong>the</strong><br />

term "private life" must not be interpreted restrictively.<br />

In <strong>the</strong> present <strong>case</strong> <strong>the</strong> Court noted that a card had been filled in on <strong>the</strong> applicant on which it was<br />

stated, inter alia, that he was a businessman and a "contact with <strong>the</strong> Russian embassy". The Court<br />

found that those details undeniably amounted to data relating to <strong>the</strong> applicant’s "private life" and<br />

that, accordingly, Article 8 was applicable.<br />

The Court <strong>the</strong>n reiterated that <strong>the</strong> storing by a public authority <strong>of</strong> data relating to an individual<br />

amounted in itself to an interference within <strong>the</strong> meaning <strong>of</strong> Article 8. The subsequent use <strong>of</strong> <strong>the</strong><br />

stored information had no bearing on that finding and it was not for <strong>the</strong> Court to speculate as to<br />

whe<strong>the</strong>r <strong>the</strong> information ga<strong>the</strong>red was sensitive or not or as to whe<strong>the</strong>r <strong>the</strong> person concerned had<br />

been inconvenienced in any way.<br />

The Court noted that in <strong>the</strong> present <strong>case</strong> it had not been disputed that a card containing data on <strong>the</strong><br />

applicant’s private life had been filled in by <strong>the</strong> Public Prosecutor’s Office and stored in <strong>the</strong><br />

Confederation’s card index. There had <strong>the</strong>refore been an interference with <strong>the</strong> applicant’s exercise <strong>of</strong><br />

his right to respect for his private life.<br />

Such interference breached Article 8 unless it was "in accordance with <strong>the</strong> <strong>law</strong>", pursued one or<br />

more <strong>of</strong> <strong>the</strong> legitimate aims referred to in paragraph 2 and was, in addition, necessary in a<br />

democratic society to achieve those aims.<br />

The Court observed that in <strong>the</strong> instant <strong>case</strong> <strong>the</strong> legal provisions relied on by <strong>the</strong> Government, in<br />

particular <strong>the</strong> Federal Council’s Decree <strong>of</strong> 29 April 1958 on <strong>the</strong> Police Service <strong>of</strong> <strong>the</strong> Federal Public<br />

Prosecutor’s Office, <strong>the</strong> Federal Criminal Procedure Act and <strong>the</strong> Federal Council’s Directives <strong>of</strong> 16<br />

March 1981 applicable to <strong>the</strong> Processing <strong>of</strong> Personal Data in <strong>the</strong> Federal Administration, did not<br />

contain specific and detailed provisions on <strong>the</strong> ga<strong>the</strong>ring, recording and storing <strong>of</strong> information. It<br />

also pointed out that domestic <strong>law</strong>, particularly section 66(1ter) FCPA, expressly provided that<br />

documents which were no longer "necessary" or had become "purposeless" had to be destroyed; <strong>the</strong><br />

authorities had failed to destroy <strong>the</strong> data <strong>the</strong>y had ga<strong>the</strong>red on <strong>the</strong> applicant after it had become<br />

apparent, as <strong>the</strong> Federal Court had pointed out in its judgment <strong>of</strong> 14 September 1994, that no<br />

criminal <strong>of</strong>fence was being prepared.<br />

The Court concluded, in <strong>the</strong> light <strong>of</strong> <strong>the</strong> foregoing, that <strong>the</strong>re had been no legal basis for <strong>the</strong> creation<br />

<strong>of</strong> <strong>the</strong> card on <strong>the</strong> applicant and its storage in <strong>the</strong> Confederation’s card index. Accordingly, <strong>the</strong>re had<br />

been a violation <strong>of</strong> Article 8 <strong>of</strong> <strong>the</strong> Convention.<br />

Article 13 <strong>of</strong> <strong>the</strong> Convention<br />

123


The Court reiterated that Article 13 <strong>of</strong> <strong>the</strong> Convention requires that any individual who considers<br />

himself injured by a measure allegedly contrary to <strong>the</strong> Convention should have a remedy before a<br />

national authority in order both to have his claim decided and, if appropriate, to obtain redress. That<br />

provision did not, however, require <strong>the</strong> certainty <strong>of</strong> a favourable outcome.<br />

The Court noted that in <strong>the</strong> instant <strong>case</strong> <strong>the</strong> applicant was able to consult his card as soon as he<br />

asked to do so in 1990. It also observed that <strong>the</strong> applicant had complained in his administrative-<strong>law</strong><br />

action in <strong>the</strong> Federal Court that <strong>the</strong>re had been no legal basis for <strong>the</strong> interception <strong>of</strong> <strong>the</strong> telephone<br />

call and <strong>the</strong> creation <strong>of</strong> his card and, secondly, that he had had no effective remedy against those<br />

measures. In that connection <strong>the</strong> Court reiterated that <strong>the</strong> Federal Court had had jurisdiction to rule<br />

on those complaints and had duly examined <strong>the</strong>m.<br />

The Court concluded, in <strong>the</strong> light <strong>of</strong> <strong>the</strong> foregoing, that <strong>the</strong> applicant had <strong>the</strong>refore had an effective<br />

remedy under Swiss <strong>law</strong>. Accordingly, <strong>the</strong>re had not been a violation <strong>of</strong> Article 13 <strong>of</strong> <strong>the</strong><br />

Convention.<br />

Article 41 <strong>of</strong> <strong>the</strong> Convention<br />

The applicant did not allege any pecuniary damage. However, he claimed 1,000 Swiss francs (CHF)<br />

for non-pecuniary damage.<br />

The Court held that <strong>the</strong> non-pecuniary damage had been adequately compensated by <strong>the</strong> finding <strong>of</strong><br />

violations <strong>of</strong> Article 8 <strong>of</strong> <strong>the</strong> Convention.<br />

The applicant also claimed CHF 7,082.15 in respect <strong>of</strong> his costs and expenses for <strong>the</strong> proceedings<br />

before <strong>the</strong> Convention institutions.<br />

The Court considered that <strong>the</strong> claim for costs and expenses was reasonable and that it should be<br />

allowed in full.<br />

124


24. Rotaru v. Romania, judgment <strong>of</strong> 4 May 2000, application no. 28341/95 (Violation <strong>of</strong><br />

Articles 8 and 13 <strong>of</strong> <strong>the</strong> Convention). Storing and use <strong>of</strong> personal data held by <strong>the</strong><br />

Romanian intelligence services and absence <strong>of</strong> <strong>the</strong> possibility <strong>of</strong> refuting <strong>the</strong>ir accuracy.<br />

311<br />

4.5.2000<br />

Press release issued by <strong>the</strong> Registrar<br />

JUDGMENT IN THE CASE OF ROTARU v. ROMANIA<br />

In a judgment delivered at Strasbourg on 4 May 2000 in <strong>the</strong> <strong>case</strong> <strong>of</strong> Rotaru v. Romania, <strong>the</strong><br />

European Court <strong>of</strong> Human Rights held by 16 votes to 1 that <strong>the</strong>re had been a violation <strong>of</strong> Article 8<br />

(right to respect for private life) <strong>of</strong> <strong>the</strong> European Convention on Human Rights and unanimously<br />

that <strong>the</strong>re had been a violation <strong>of</strong> Article 13 (right to an effective remedy) and Article 6 (right to a<br />

fair trial) <strong>of</strong> <strong>the</strong> Convention. Under Article 41 (just satisfaction) <strong>of</strong> <strong>the</strong> Convention, <strong>the</strong> Court<br />

awarded <strong>the</strong> applicant 63,450 French francs for pecuniary and non-pecuniary damage and for legal<br />

costs and expenses.<br />

1. Principal facts<br />

The applicant, Aurel Rotaru, a Romanian national, was born in 1921 and lives in Bârlad (Romania).<br />

In 1992 <strong>the</strong> applicant, who in 1948 had been sentenced to a year’s imprisonment for having expressed<br />

criticism <strong>of</strong> <strong>the</strong> communist regime established in 1946, brought an action in which he sought to be<br />

granted <strong>rights</strong> that Decree no. 118 <strong>of</strong> 1990 afforded persons who had been persecuted by <strong>the</strong> communist<br />

regime. In <strong>the</strong> proceedings which followed in <strong>the</strong> Bârlad Court <strong>of</strong> First Instance, one <strong>of</strong> <strong>the</strong> defendants,<br />

<strong>the</strong> Ministry <strong>of</strong> <strong>the</strong> Interior, submitted to <strong>the</strong> <strong>court</strong> a letter sent to it on 19 December 1990 by <strong>the</strong><br />

Romanian Intelligence Service, which contained, among o<strong>the</strong>r things, information about <strong>the</strong> applicant’s<br />

political activities between 1946 and 1948. According to <strong>the</strong> same letter, Mr Rotaru had been a member<br />

<strong>of</strong> <strong>the</strong> Christian Students’ Association, an extreme right-wing "legionnaire" movement, in 1937.<br />

The applicant considered that some <strong>of</strong> <strong>the</strong> information in question was false and defamatory – in<br />

particular, <strong>the</strong> allegation that he had been a member <strong>of</strong> <strong>the</strong> legionnaire movement – and brought<br />

proceedings against <strong>the</strong> Romanian Intelligence Service, claiming compensation for <strong>the</strong> non-pecuniary<br />

damage he had sustained and amendment or destruction <strong>of</strong> <strong>the</strong> file containing <strong>the</strong> untrue information.<br />

The claim was dismissed by <strong>the</strong> Bârlad Court <strong>of</strong> First Instance in a judgment that was upheld by <strong>the</strong><br />

Bucharest Court <strong>of</strong> Appeal on 15 December 1994. Both <strong>court</strong>s held that <strong>the</strong>y had no power to order<br />

amendment or destruction <strong>of</strong> <strong>the</strong> information in <strong>the</strong> letter <strong>of</strong> 19 December 1990 as it had been ga<strong>the</strong>red<br />

by <strong>the</strong> State’s former security services, and <strong>the</strong> Romanian Intelligence Service had only been a<br />

depositary.<br />

In a letter <strong>of</strong> 6 July 1997 <strong>the</strong> Director <strong>of</strong> <strong>the</strong> Romanian Intelligence Service informed <strong>the</strong> Ministry <strong>of</strong><br />

Justice that after fur<strong>the</strong>r checks in <strong>the</strong>ir registers it appeared that <strong>the</strong> information about being a<br />

member <strong>of</strong> <strong>the</strong> "legionnaire" movement referred not to <strong>the</strong> applicant but to ano<strong>the</strong>r person <strong>of</strong> <strong>the</strong><br />

same name.<br />

In <strong>the</strong> light <strong>of</strong> that letter <strong>the</strong> applicant sought a review <strong>of</strong> <strong>the</strong> Court <strong>of</strong> Appeal’s judgment <strong>of</strong> 15<br />

December 1994 and claimed damages. In a decision <strong>of</strong> 25 November 1997 <strong>the</strong> Bucharest Court <strong>of</strong><br />

Appeal quashed <strong>the</strong> judgment <strong>of</strong> 15 December 1994 and declared <strong>the</strong> information about <strong>the</strong><br />

applicant’s past membership <strong>of</strong> <strong>the</strong> "legionnaire" movement null and void. It did not rule on <strong>the</strong> claim<br />

for damages.<br />

125


2. Procedure and composition <strong>of</strong> <strong>the</strong> Court<br />

The application was lodged with <strong>the</strong> European Commission <strong>of</strong> Human Rights on 22 February 1995.<br />

Having declared <strong>the</strong> application admissible, <strong>the</strong> Commission adopted a report on 1 March 1999 in<br />

which it expressed <strong>the</strong> unanimous opinion that <strong>the</strong>re had been a violation <strong>of</strong> Articles 8 and 13 <strong>of</strong> <strong>the</strong><br />

Convention. It referred <strong>the</strong> <strong>case</strong> to <strong>the</strong> Court on 3 June 1999. The applicant also brought <strong>the</strong> <strong>case</strong><br />

before <strong>the</strong> Court on 20 June 1999.<br />

Under <strong>the</strong> transitional provisions <strong>of</strong> Protocol No. 11 to <strong>the</strong> Convention, a panel <strong>of</strong> <strong>the</strong> Grand<br />

Chamber decided on 7 July 1999 that <strong>the</strong> <strong>case</strong> would be heard by <strong>the</strong> Grand Chamber. On<br />

19 January 2000 <strong>the</strong> Grand Chamber held a public hearing.<br />

Judgment was given by <strong>the</strong> Grand Chamber <strong>of</strong> 17 judges, composed as follows:<br />

Luzius Wildhaber (Swiss), President, Elisabeth Palm (Swedish), Antonio Pastor Ridruejo<br />

(Spanish), Giovanni Bonello (Maltese), Jerzy Makarczyk (Polish), Riza Türmen (Turkish), Jean-<br />

Paul Costa (French), Françoise Tulkens (Belgian), Viera Strážnická (Slovakian), Peer Lorenzen<br />

(Danish), Marc Fischbach (Luxemburger), Volodymyr Butkevych (Ukrainian), Josep Casadevall<br />

(Andorran), András Baka (Hungarian), Rait Maruste (Estonian), Snejana Botoucharova (Bulgarian),<br />

Judges, Renate Weber (Romanian), ad hoc Judge , and also Michele de Salvia , Registrar .<br />

3. Summary <strong>of</strong> <strong>the</strong> judgment<br />

Complaints<br />

The applicant complained <strong>of</strong> an infringement <strong>of</strong> his right to private life in that <strong>the</strong> Romanian<br />

Intelligence Service held a file containing information on his private life and that it was impossible<br />

to refute <strong>the</strong> untrue information. He relied on Article 8 <strong>of</strong> <strong>the</strong> European Convention on Human<br />

Rights. He also complained <strong>of</strong> <strong>the</strong> lack <strong>of</strong> an effective remedy before a national authority which<br />

could rule on his application for amendment or destruction <strong>of</strong> <strong>the</strong> file containing untrue information<br />

and <strong>of</strong> <strong>the</strong> <strong>court</strong>s’ refusal to consider his applications for costs and damages, which he said infringed<br />

his right to a <strong>court</strong>. He relied on Articles 13 and 6 <strong>of</strong> <strong>the</strong> Convention.<br />

Decision <strong>of</strong> <strong>the</strong> Court<br />

The Government’s preliminary objections<br />

(i) Applicant’s victim status<br />

The Court noted that <strong>the</strong> applicant complained <strong>of</strong> <strong>the</strong> holding <strong>of</strong> a secret register containing<br />

information about him, whose existence had been publicly revealed during judicial proceedings. It<br />

considered that he could on that account claim to be <strong>the</strong> victim <strong>of</strong> a violation <strong>of</strong> <strong>the</strong> Convention.<br />

As to <strong>the</strong> Bucharest Court <strong>of</strong> Appeal’s judgment <strong>of</strong> 25 November 1997, assuming that it could be<br />

considered that it did to some extent afford <strong>the</strong> applicant redress for <strong>the</strong> existence in his file <strong>of</strong><br />

information that proved false, <strong>the</strong> Court took <strong>the</strong> view that such redress was only partial and that at<br />

all events it was insufficient under <strong>the</strong> <strong>case</strong>-<strong>law</strong> to deprive him <strong>of</strong> his status <strong>of</strong> victim.<br />

The Court concluded that <strong>the</strong> applicant could claim to be a "victim" for <strong>the</strong> purposes <strong>of</strong> Article 34 <strong>of</strong><br />

<strong>the</strong> Convention.<br />

(ii) Exhaustion <strong>of</strong> domestic remedies<br />

126


As to <strong>the</strong> Government’s submission that <strong>the</strong> applicant had not exhausted domestic remedies, because<br />

he had not brought an action based on Decree no. 31/1954 on natural and legal persons, <strong>the</strong> Court<br />

noted that <strong>the</strong>re was a close connection between <strong>the</strong> Government’s argument on this point and <strong>the</strong><br />

merits <strong>of</strong> <strong>the</strong> complaints made by <strong>the</strong> applicant under Article 13 <strong>of</strong> <strong>the</strong> Convention. It accordingly<br />

joined this objection to <strong>the</strong> merits.<br />

Article 8 <strong>of</strong> <strong>the</strong> Convention<br />

The Court noted that <strong>the</strong> RIS’s letter <strong>of</strong> 19December 1990 contained various pieces <strong>of</strong> information<br />

about <strong>the</strong> applicant’s life, in particular his studies, his political activities and his criminal record,<br />

some <strong>of</strong> which had been ga<strong>the</strong>red more than fifty years earlier. In <strong>the</strong> Court’s opinion, such<br />

information, when systematically collected and stored in a file held by agents <strong>of</strong> <strong>the</strong> State, fell<br />

within <strong>the</strong> scope <strong>of</strong> "private life" for <strong>the</strong> purposes <strong>of</strong> Article 8 § 1 <strong>of</strong> <strong>the</strong> Convention. Article 8<br />

consequently applied.<br />

The Court considered that both <strong>the</strong> storing <strong>of</strong> that information and <strong>the</strong> use <strong>of</strong> it, which were coupled<br />

with a refusal to allow <strong>the</strong> applicant an opportunity to refute it, had amounted to interference with<br />

his right to respect for family life as guaranteed by Article 8 § 1.<br />

If it was not to contravene Article 8, such interference had to have been "in accordance with <strong>the</strong><br />

<strong>law</strong>", pursue a legitimate aim under paragraph 2 and, fur<strong>the</strong>rmore, be necessary in a democratic<br />

society in order to achieve that aim.<br />

In that connection, <strong>the</strong> Court noted that in its judgment <strong>of</strong> 25 November 1997 <strong>the</strong> Bucharest Court <strong>of</strong><br />

Appeal had confirmed that it was <strong>law</strong>ful for <strong>the</strong> RIS to hold <strong>the</strong> information as depositary <strong>of</strong> <strong>the</strong><br />

archives <strong>of</strong> <strong>the</strong> former security services. That being so, <strong>the</strong> Court could conclude that <strong>the</strong> storing <strong>of</strong><br />

information about <strong>the</strong> applicant’s private life had had a basis in Romanian <strong>law</strong>.<br />

As regards <strong>the</strong> requirement <strong>of</strong> foreseeability, <strong>the</strong> Court noted that no provision <strong>of</strong> domestic <strong>law</strong> laid<br />

down any limits on <strong>the</strong> exercise <strong>of</strong> those powers. Thus, for instance, domestic <strong>law</strong> did not define <strong>the</strong><br />

kind <strong>of</strong> information that could be recorded, <strong>the</strong> categories <strong>of</strong> people against whom surveillance<br />

measures such as ga<strong>the</strong>ring and keeping information could be taken, <strong>the</strong> circumstances in which<br />

such measures could be taken or <strong>the</strong> procedure to be followed. Similarly, <strong>the</strong> Law did not lay down<br />

limits on <strong>the</strong> age <strong>of</strong> information held or <strong>the</strong> length <strong>of</strong> time for which it could be kept.<br />

Section 45 empowered <strong>the</strong> RIS to take over for storage and use <strong>the</strong> archives that had belonged to <strong>the</strong><br />

former intelligence services operating on Romanian territory and allowed inspection <strong>of</strong> RIS<br />

documents with <strong>the</strong> Director’s consent. The Court noted that <strong>the</strong> section contained no explicit,<br />

detailed provision <strong>concerning</strong> <strong>the</strong> persons authorised to consult <strong>the</strong> files, <strong>the</strong> nature <strong>of</strong> <strong>the</strong> files, <strong>the</strong><br />

procedure to be followed or <strong>the</strong> use that could be made <strong>of</strong> <strong>the</strong> information thus obtained.<br />

It also noted that although section 2 <strong>of</strong> <strong>the</strong> Law empowered <strong>the</strong> relevant authorities to permit<br />

interferences necessary to prevent and counteract threats to national security, <strong>the</strong> ground allowing<br />

such interferences was not laid down with sufficient precision.<br />

The Court also noted that <strong>the</strong> Romanian system for ga<strong>the</strong>ring and archiving information did not<br />

provide any safeguards, no supervision procedure being provided by Law no. 14/1992, whe<strong>the</strong>r<br />

while <strong>the</strong> measure ordered was in force or afterwards.<br />

That being so, <strong>the</strong> Court considered that domestic <strong>law</strong> did not indicate with reasonable clarity <strong>the</strong><br />

scope and manner <strong>of</strong> exercise <strong>of</strong> <strong>the</strong> relevant discretion conferred on <strong>the</strong> public authorities. The<br />

Court concluded that <strong>the</strong> holding and use by <strong>the</strong> RIS <strong>of</strong> information on <strong>the</strong> applicant’s private life<br />

127


had not been "in accordance with <strong>the</strong> <strong>law</strong>", a fact that sufficed to constitute a violation <strong>of</strong> Article 8.<br />

Fur<strong>the</strong>rmore, in <strong>the</strong> instant <strong>case</strong> that fact prevented <strong>the</strong> Court from reviewing <strong>the</strong> legitimacy <strong>of</strong> <strong>the</strong><br />

aim pursued by <strong>the</strong> measures ordered and determining whe<strong>the</strong>r <strong>the</strong>y had been – assuming <strong>the</strong> aim to<br />

have been legitimate – "necessary in a democratic society".<br />

There had consequently been a violation <strong>of</strong> Article 8.<br />

Article 13 <strong>of</strong> <strong>the</strong> Convention<br />

The Court noted that Article 54 <strong>of</strong> <strong>the</strong> decree provided for a general action in <strong>the</strong> <strong>court</strong>s, designed to<br />

protect non-pecuniary <strong>rights</strong> that had been un<strong>law</strong>fully infringed. The Bucharest Court <strong>of</strong> Appeal,<br />

however, had indicated in its judgment <strong>of</strong> 25 November 1997 that <strong>the</strong> RIS was empowered by<br />

domestic <strong>law</strong> to hold information on <strong>the</strong> applicant that came from <strong>the</strong> files <strong>of</strong> <strong>the</strong> former intelligence<br />

services. The Government had not established <strong>the</strong> existence <strong>of</strong> any domestic decision that had set a<br />

precedent in <strong>the</strong> matter. It had <strong>the</strong>refore not been shown that such a remedy would have been<br />

effective. That being so, <strong>the</strong> relevant preliminary objection by <strong>the</strong> Government had to be dismissed.<br />

As to <strong>the</strong> machinery provided in Law no. 187/1999, assuming that <strong>the</strong> council provided for was set<br />

up, <strong>the</strong> Court noted that nei<strong>the</strong>r <strong>the</strong> provisions relied on by <strong>the</strong> respondent Government nor any o<strong>the</strong>r<br />

provisions <strong>of</strong> that <strong>law</strong> made it possible to challenge <strong>the</strong> holding, by agents <strong>of</strong> <strong>the</strong> State, <strong>of</strong><br />

information on a person’s private life or <strong>the</strong> truth <strong>of</strong> such information. The supervisory machinery<br />

established by sections 15 and 16 related only to <strong>the</strong> disclosure <strong>of</strong> information about <strong>the</strong> identity <strong>of</strong><br />

some <strong>of</strong> <strong>the</strong> Securitate’s collaborators and agents.<br />

The Court had not been informed <strong>of</strong> any o<strong>the</strong>r provision <strong>of</strong> Romanian <strong>law</strong> that made it possible to<br />

challenge <strong>the</strong> holding, by <strong>the</strong> intelligence services, <strong>of</strong> information on <strong>the</strong> applicant’s private life or to<br />

refute <strong>the</strong> truth <strong>of</strong> such information.<br />

The Court consequently concluded that <strong>the</strong> applicant had been <strong>the</strong> victim <strong>of</strong> a violation <strong>of</strong> Article 13.<br />

Article 6 <strong>of</strong> <strong>the</strong> Convention<br />

The applicant’s claim for compensation for non-pecuniary damage and costs was a civil one within<br />

<strong>the</strong> meaning <strong>of</strong> Article 6 § 1, and <strong>the</strong> Bucharest Court <strong>of</strong> Appeal had had jurisdiction to deal with it.<br />

The Court accordingly considered that <strong>the</strong> Court <strong>of</strong> Appeal’s failure to consider <strong>the</strong> claim had<br />

infringed <strong>the</strong> applicant’s right to a fair hearing within <strong>the</strong> meaning <strong>of</strong> Article 6 § 1.<br />

There had <strong>the</strong>refore been a violation <strong>of</strong> Article 6 § 1 <strong>of</strong> <strong>the</strong> Convention also.<br />

Article 41 <strong>of</strong> <strong>the</strong> Convention<br />

The Court <strong>the</strong>refore considered that <strong>the</strong> events in question had entailed serious interference with Mr<br />

Rotaru’s <strong>rights</strong> and that <strong>the</strong> sum <strong>of</strong> FRF 50,000 would afford fair redress for <strong>the</strong> non-pecuniary<br />

damage sustained.<br />

The Court awarded <strong>the</strong> full amount claimed by <strong>the</strong> applicant, that is to say FRF 13,450, less <strong>the</strong> sum<br />

already paid by <strong>the</strong> Council <strong>of</strong> Europe in legal aid.<br />

Judges Wildhaber, Lorenzen and Bonello expressed separate opinions and <strong>the</strong>se are annexed to <strong>the</strong><br />

judgment. Judges Makarczyk, Türmen, Costa, Tulkens, Casadevall and Weber joined <strong>the</strong> opinion <strong>of</strong><br />

Judge Wildhaber.<br />

128


25. Khan v. The United Kingdom, judgment <strong>of</strong> 12 May 2000, application no. 35394/97<br />

(Violation <strong>of</strong> Article 8 <strong>of</strong> <strong>the</strong> Convention). Absence <strong>of</strong> legal basis for interception <strong>of</strong><br />

conversation by means <strong>of</strong> listening device installed on private property.<br />

338<br />

12.5.2000<br />

Press release issued by <strong>the</strong> Registrar<br />

JUDGMENT IN THE CASE OF KHAN v. THE UNITED KINGDOM<br />

In a judgment delivered at Strasbourg on 12 May 2000 in <strong>the</strong> <strong>case</strong> <strong>of</strong> Sultan KHAN v. <strong>the</strong> United<br />

Kingdom, <strong>the</strong> European Court <strong>of</strong> Human Rights held unanimously that <strong>the</strong>re has been violations <strong>of</strong><br />

Article 8 (right to respect for private and family life) and 13 (right to an effective remedy) <strong>of</strong> <strong>the</strong><br />

Convention, and by 6 to 1 votes that <strong>the</strong>re had been no violation <strong>of</strong> Article 6 (right to a fair trial) <strong>of</strong><br />

<strong>the</strong> European Convention on Human Rights. Under Article 41 (just satisfaction) <strong>of</strong> <strong>the</strong> Convention, <strong>the</strong><br />

Court awarded <strong>the</strong> applicant 11,500 (eleven thousand five hundred) pounds sterling less 11,900.30<br />

(eleven thousand and ninety) French francs (and thirty centimes) for legal costs and expenses and<br />

dismissed <strong>the</strong> remainder <strong>of</strong> <strong>the</strong> applicant’s claim for just satisfaction.<br />

1. Principal facts<br />

Sultan Kahn, a British national born in 1957 and living in Sheffield, was convicted <strong>of</strong> drug-dealing<br />

on <strong>the</strong> basis <strong>of</strong> evidence improperly obtained by a secret listening device installed by <strong>the</strong> police. His<br />

appeal against his conviction was dismissed on <strong>the</strong> ground that <strong>the</strong> invasion <strong>of</strong> his privacy was<br />

outweighed by <strong>the</strong> aim <strong>of</strong> proving he had been involved in serious crime. He complains that his trial<br />

was unfair, in breach <strong>of</strong> Article 6 § 1 and <strong>of</strong> violations <strong>of</strong> his right to respect for his private life<br />

(Article 8) and 13 (right to an effective remedy).<br />

2. Procedure and composition <strong>of</strong> <strong>the</strong> Court<br />

The application was lodged with <strong>the</strong> European Commission <strong>of</strong> Human Rights on 1 January 1997.<br />

In accordance with <strong>the</strong> transitional provisions <strong>of</strong> Protocol No. 11 to <strong>the</strong> Convention, a panel <strong>of</strong> <strong>the</strong><br />

Grand Chamber <strong>of</strong> <strong>the</strong> Court decided that <strong>the</strong> <strong>case</strong> should be examined by a Chamber constituted<br />

within one <strong>of</strong> <strong>the</strong> Sections <strong>of</strong> <strong>the</strong> Court. On 24 April 1999 <strong>the</strong> Court (Third Section) declared <strong>the</strong><br />

application admissible. A hearing was held on 26 October 1999. Judgment was given by a Chamber <strong>of</strong><br />

seven judges, composed as follows:<br />

Jean-Paul Costa, (French), President ,<br />

Willi Fuhrmann (Austrian), Loukis Loucaides (Cypriot), Pranas Kuris (Lithuanian), Sir Nicolas<br />

Bratza (British), Hanne Sophie Greve (Norwegian), Kristaq Traja (Albanian), judges, and also Sally<br />

Dollé, Section Registrar.<br />

3. Summary <strong>of</strong> <strong>the</strong> judgment<br />

Complaints<br />

The applicant complained that his <strong>rights</strong> guaranteed under Articles 6, 8 and 13 <strong>of</strong> <strong>the</strong> European<br />

Convention on Human Rights had been violated.<br />

Decision <strong>of</strong> <strong>the</strong> Court<br />

Article 8 <strong>of</strong> <strong>the</strong> Convention<br />

129


By reference to earlier Convention <strong>case</strong>-<strong>law</strong>, <strong>the</strong> Court found that at <strong>the</strong> time <strong>of</strong> <strong>the</strong> interference with<br />

<strong>the</strong> applicant’s conversations, <strong>the</strong>re had existed no statutory system to regulate <strong>the</strong> use <strong>of</strong> covert<br />

listening devices. The Home Office Guidelines which existed were nei<strong>the</strong>r legally binding nor were<br />

<strong>the</strong>y directly publicly accessible. The Court <strong>the</strong>refore found that <strong>the</strong> interference with <strong>the</strong> applicant’s<br />

right to respect for his private life and his correspondence was not "in accordance with <strong>the</strong> <strong>law</strong>", as<br />

required by Article 8 § 2 <strong>of</strong> <strong>the</strong> Convention.<br />

It <strong>the</strong>refore found a violation <strong>of</strong> that provision.<br />

Article 6 <strong>of</strong> <strong>the</strong> Convention<br />

The Court noted that it was not its role to determine, as a matter <strong>of</strong> principle, whe<strong>the</strong>r particular<br />

types <strong>of</strong> evidence - for example, un<strong>law</strong>fully obtained evidence - might be admissible or, indeed,<br />

whe<strong>the</strong>r <strong>the</strong> applicant was guilty or not. Fur<strong>the</strong>rmore it recalled earlier <strong>case</strong>-<strong>law</strong> to <strong>the</strong> effect that it<br />

would not exclude as a matter <strong>of</strong> principle and in <strong>the</strong> abstract that un<strong>law</strong>fully obtained evidence<br />

might be admissible.<br />

In examining whe<strong>the</strong>r, in all <strong>the</strong> circumstances <strong>of</strong> <strong>the</strong> <strong>case</strong>, including <strong>the</strong> way in which evidence was<br />

obtained, <strong>the</strong> proceedings as a whole were unfair, <strong>the</strong> Court observed that <strong>the</strong> recording <strong>of</strong> <strong>the</strong><br />

applicant’s conversation had not been un<strong>law</strong>ful in <strong>the</strong> sense <strong>of</strong> being contrary to domestic criminal<br />

<strong>law</strong>, even though it had been obtained in breach <strong>of</strong> Article 8 <strong>of</strong> <strong>the</strong> Convention. The Court <strong>the</strong>n<br />

considered <strong>the</strong> fact that <strong>the</strong> contested material in <strong>the</strong> present <strong>case</strong> was in effect <strong>the</strong> only evidence<br />

against <strong>the</strong> applicant. However, where as here, <strong>the</strong>re was no risk <strong>of</strong> <strong>the</strong> recording being unreliable, <strong>the</strong><br />

need for supporting evidence was correspondingly weaker. Returning to <strong>the</strong> central question whe<strong>the</strong>r<br />

<strong>the</strong> proceedings as a whole were fair, <strong>the</strong> Court noted that <strong>the</strong> applicant had had ample opportunity to<br />

challenge both <strong>the</strong> au<strong>the</strong>nticity and <strong>the</strong> use <strong>of</strong> <strong>the</strong> recording. He did not challenge its au<strong>the</strong>nticity, but<br />

challenged its use before <strong>the</strong> trial <strong>court</strong> and again before <strong>the</strong> Court <strong>of</strong> Appeal and <strong>the</strong> House <strong>of</strong> Lords.<br />

At each level <strong>of</strong> jurisdiction <strong>the</strong> domestic <strong>court</strong>s assessed <strong>the</strong> effect <strong>of</strong> admission <strong>of</strong> <strong>the</strong> evidence on<br />

<strong>the</strong> fairness <strong>of</strong> <strong>the</strong> trial and discussed, amongst o<strong>the</strong>r matters, <strong>the</strong> non-statutory basis for <strong>the</strong><br />

surveillance.<br />

In <strong>the</strong> Court’s view it was clear that, had <strong>the</strong> domestic <strong>court</strong>s been <strong>of</strong> <strong>the</strong> view that <strong>the</strong> admission <strong>of</strong><br />

<strong>the</strong> evidence would have given rise to substantive unfairness, <strong>the</strong>y would have had a discretion to<br />

exclude it under section 78 <strong>of</strong> <strong>the</strong> Police and Criminal Evidence Act.<br />

In <strong>the</strong>se circumstances, <strong>the</strong> Court found that <strong>the</strong> use at <strong>the</strong> applicant’s trial <strong>of</strong> <strong>the</strong> secretly taped material<br />

did not conflict with <strong>the</strong> requirements <strong>of</strong> fairness guaranteed by Article 6 § 1 <strong>of</strong> <strong>the</strong> Convention.<br />

Article 13 <strong>of</strong> <strong>the</strong> Convention<br />

The Court found that none <strong>of</strong> <strong>the</strong> remedies open to <strong>the</strong> applicant to challenge <strong>the</strong> alleged lack <strong>of</strong> an<br />

adequate basis in <strong>law</strong> complied with <strong>the</strong> requirement <strong>of</strong> Article 13 that a remedy must allow <strong>the</strong><br />

competent national authority to deal with <strong>the</strong> substance <strong>of</strong> <strong>the</strong> Convention complaint and to grant<br />

appropriate relief.<br />

Article 41 <strong>of</strong> <strong>the</strong> Convention<br />

The Court awarded <strong>the</strong> applicant <strong>the</strong> sum <strong>of</strong> £11,500 plus VAT for costs and expenses less sums<br />

received by way <strong>of</strong> legal aid.<br />

Judge Loucaides expressed a partly concurring, partly dissenting opinion which is annexed to <strong>the</strong><br />

judgment.<br />

130


26. P.G. and J.H. v. The United Kingdom, judgment <strong>of</strong> 25 September 2001, application no.<br />

44787/98 (Violation <strong>of</strong> Articles 8 and 13 <strong>of</strong> <strong>the</strong> Convention). Absence <strong>of</strong> a legal basis for <strong>the</strong><br />

installation <strong>of</strong> a covert listening device in private property and for <strong>the</strong> covert recording <strong>of</strong><br />

voice samples at a police station; acquisition by <strong>the</strong> police <strong>of</strong> information <strong>concerning</strong> <strong>the</strong><br />

use <strong>of</strong> a private telephone.<br />

663<br />

25.9.2001<br />

Press release issued by <strong>the</strong> Registrar<br />

CHAMBER JUDGMENT IN THE CASE OF P.G. AND J.H. v. THE UNITED KINGDOM<br />

In a judgment 1 notified in writing in <strong>the</strong> <strong>case</strong> <strong>of</strong> P.G. and J.H. v. <strong>the</strong> United Kingdom (no.<br />

44787/98), <strong>the</strong> European Court <strong>of</strong> Human Rights held:<br />

• unanimously that <strong>the</strong>re had been a violation <strong>of</strong> Article 8 (right to respect for private life) <strong>of</strong><br />

<strong>the</strong> European Convention on Human Rights <strong>concerning</strong> <strong>the</strong> use <strong>of</strong> a covert listening device at<br />

a flat;<br />

• unanimously that <strong>the</strong>re had been no violation <strong>of</strong> Article 8 <strong>concerning</strong> obtaining information<br />

about <strong>the</strong> use <strong>of</strong> a telephone;<br />

• unanimously that <strong>the</strong>re had been a violation <strong>of</strong> Article 8 <strong>concerning</strong> <strong>the</strong> use <strong>of</strong> covert<br />

listening devices at a police station;<br />

• unanimously that <strong>the</strong>re had been no violation <strong>of</strong> Article 6 § 1 (right to a fair hearing)<br />

<strong>concerning</strong> <strong>the</strong> non-disclosure <strong>of</strong> part <strong>of</strong> a report to <strong>the</strong> applicants at trial or <strong>the</strong> hearing <strong>of</strong><br />

evidence from a police <strong>of</strong>ficer in <strong>the</strong> absence <strong>of</strong> <strong>the</strong> applicants or <strong>the</strong>ir <strong>law</strong>yers;<br />

• by six votes to one that <strong>the</strong>re had been no violation <strong>of</strong> Article 6 § 1 <strong>concerning</strong> <strong>the</strong> use at<br />

trial <strong>of</strong> <strong>the</strong> materials obtained by <strong>the</strong> covert listening devices;<br />

• unanimously that <strong>the</strong>re had been a violation <strong>of</strong> Article 13 (right to an effective remedy)<br />

<strong>concerning</strong> <strong>the</strong> use <strong>of</strong> covert listening devices.<br />

Under Article 41 (just satisfaction) <strong>of</strong> <strong>the</strong> Convention, <strong>the</strong> Court awarded each applicant 1,000<br />

pounds sterling (GBP) for non-pecuniary damage and a total <strong>of</strong> GBP 12,000 for costs and expenses.<br />

(The judgment is available only in English)<br />

1. Principal facts<br />

The applicants are both British nationals.<br />

On 28 February 1995, D.I. Mann received information that an armed robbery <strong>of</strong> a Securicor cash<br />

collection van was going to be committed on or around 2 March 1995 by <strong>the</strong> first applicant and B. at<br />

1 Under Article 43 <strong>of</strong> <strong>the</strong> European Convention on Human Rights, within three months from <strong>the</strong> date <strong>of</strong> a Chamber<br />

judgment, any party to <strong>the</strong> <strong>case</strong> may, in exceptional <strong>case</strong>s, request that <strong>the</strong> <strong>case</strong> be referred to <strong>the</strong> 17-member Grand<br />

Chamber <strong>of</strong> <strong>the</strong> Court. In that event, a panel <strong>of</strong> five judges considers whe<strong>the</strong>r <strong>the</strong> <strong>case</strong> raises a serious question affecting<br />

<strong>the</strong> interpretation or application <strong>of</strong> <strong>the</strong> Convention or its Protocols, or a serious issue <strong>of</strong> general importance, in which<br />

<strong>case</strong> <strong>the</strong> Grand Chamber will deliver a final judgment. If no such question or issue arises, <strong>the</strong> panel will reject <strong>the</strong><br />

request, at which point <strong>the</strong> judgment becomes final. O<strong>the</strong>rwise Chamber judgments become final on <strong>the</strong> expiry <strong>of</strong> <strong>the</strong><br />

three-month period or earlier if <strong>the</strong> parties declare that <strong>the</strong>y do not intend to make a request to refer.<br />

131


one <strong>of</strong> several possible locations. Visual surveillance <strong>of</strong> B.’s home began <strong>the</strong> same day. No robbery<br />

took place.<br />

By 3 March, however, <strong>the</strong> police had been informed <strong>the</strong> robbery was to take place ‘somewhere’ on 9<br />

March 1995. In order to obtain fur<strong>the</strong>r details, D.I. Mann prepared a report applying for<br />

authorisation to install a covert listening device in B.’s flat. On 4 March 1995, <strong>the</strong> Chief Constable<br />

gave oral authorisation and a listening device was installed in a s<strong>of</strong>a in B.’s flat <strong>the</strong> same day; <strong>the</strong><br />

Deputy Chief Constable gave retrospective written authorisation on 8 March 1995. On 14 March<br />

1995, <strong>the</strong> police requested itemised billing for calls from <strong>the</strong> telephone in B.’s flat. On 15 March<br />

1995, B. and o<strong>the</strong>rs who were with him in his home discovered <strong>the</strong> listening device and abandoned<br />

<strong>the</strong> premises. The robbery did not take place.<br />

The applicants were arrested on 16 March 1995 in a stolen car containing two black balaclavas, five<br />

black plastic cable ties, two pairs <strong>of</strong> lea<strong>the</strong>r gloves, and two army kitbags.<br />

As <strong>the</strong>y wished to obtain speech samples to compare with <strong>the</strong> tapes, <strong>the</strong> police applied for<br />

authorisation to use covert listening devices in <strong>the</strong> applicants’ cells and to attach listening devices to<br />

<strong>the</strong> police <strong>of</strong>ficers who were to be present when <strong>the</strong> applicants were charged. Written authorisation<br />

was given by <strong>the</strong> Chief Constable and samples <strong>of</strong> <strong>the</strong> applicants’ speech were recorded without <strong>the</strong>ir<br />

knowledge or permission. An expert concluded it was ‘likely’ <strong>the</strong> first applicant’s voice featured on<br />

<strong>the</strong> taped recordings and ‘very likely’ <strong>the</strong> second applicant’s voice featured on <strong>the</strong>m.<br />

B. and <strong>the</strong> applicants were charged with conspiracy to rob. During <strong>the</strong>ir trial, evidence derived from<br />

<strong>the</strong> use <strong>of</strong> <strong>the</strong> covert listening devices was deemed admissible and some documents, including parts<br />

<strong>of</strong> D.I. Mann’s report, were withheld from <strong>the</strong> applicants and <strong>the</strong>ir <strong>law</strong>yers. Oral evidence was also<br />

taken from D.I. Mann in <strong>the</strong> absence <strong>of</strong> <strong>the</strong> applicants or <strong>the</strong>ir <strong>law</strong>yers. The applicants were<br />

convicted on 9 August 1996 <strong>of</strong> conspiracy to rob and sentenced to 15 years’ imprisonment. Their<br />

application to <strong>the</strong> Court <strong>of</strong> Appeal for leave to appeal was rejected.<br />

2. Procedure and composition <strong>of</strong> <strong>the</strong> Court<br />

The application was lodged with <strong>the</strong> European Commission <strong>of</strong> Human Rights on 7 May 1997. The<br />

<strong>case</strong> was transmitted to <strong>the</strong> European Court <strong>of</strong> Human Rights on 1 November 1998 and declared<br />

admissible on 24 October 2000.<br />

Judgment was given by a Chamber <strong>of</strong> seven judges, composed as follows:<br />

Jean-Paul Costa (French), President, Willi Fuhrmann (Austrian), Pranas Kūris (Lithuanian),<br />

Françoise Tulkens (Belgian), Karel Jungwiert (Czech), Nicolas Bratza (British), Kristaq Traja<br />

(Albanian), judges , and also Sally Dollé, Section Registrar .<br />

Judge Tulkens expressed a dissenting opinion, which is annexed to <strong>the</strong> judgment.<br />

3. Summary <strong>of</strong> <strong>the</strong> judgment<br />

Complaints<br />

The applicants complained, relying on Article 8, about <strong>the</strong> use <strong>of</strong> covert listening devices to monitor<br />

and record <strong>the</strong>ir conversations at B’s flat, <strong>the</strong> monitoring <strong>of</strong> calls from B’s telephone and <strong>the</strong> use <strong>of</strong><br />

listening devices to obtain voice samples while <strong>the</strong>y were at <strong>the</strong> police station.<br />

Relying on Article 6 § 1, <strong>the</strong>y complained that part <strong>of</strong> <strong>the</strong> evidence relating to <strong>the</strong> authorisation <strong>of</strong> a<br />

listening device was not disclosed to <strong>the</strong> defence during <strong>the</strong> trial, that part <strong>of</strong> <strong>the</strong> police <strong>of</strong>ficer’s oral<br />

132


evidence was heard by <strong>the</strong> judge alone and that information obtained from <strong>the</strong> listening device at<br />

B’s flat and <strong>the</strong> voice samples were used in evidence at <strong>the</strong>ir trial. They also relied on Article 13.<br />

Decision <strong>of</strong> <strong>the</strong> Court<br />

Article 8<br />

Use <strong>of</strong> a covert listening device at B.’s flat<br />

Noting that <strong>the</strong> UK Government had conceded that <strong>the</strong> police surveillance <strong>of</strong> B’s flat was not in<br />

accordance with <strong>the</strong> <strong>law</strong> existing at <strong>the</strong> time in question, <strong>the</strong> Court held that <strong>the</strong>re had been a<br />

violation <strong>of</strong> Article 8.<br />

Obtaining information about <strong>the</strong> use <strong>of</strong> B.’s telephone<br />

Observing that <strong>the</strong> information about <strong>the</strong> use <strong>of</strong> B.’s telephone was obtained and used in <strong>the</strong> context<br />

<strong>of</strong> an investigation and trial <strong>concerning</strong> a suspected conspiracy to commit armed robberies, <strong>the</strong><br />

Court found that <strong>the</strong> measure was necessary in a democratic society. There had <strong>the</strong>refore been no<br />

violation <strong>of</strong> Article 8.<br />

Use <strong>of</strong> covert listening devices at <strong>the</strong> police station<br />

Noting that, at <strong>the</strong> relevant time, <strong>the</strong>re existed no statutory system to regulate <strong>the</strong> use <strong>of</strong> covert<br />

listening devices by <strong>the</strong> police on <strong>the</strong>ir own premises, <strong>the</strong> Court found <strong>the</strong> interference with <strong>the</strong><br />

applicants’ right to a private life was not in accordance with <strong>the</strong> <strong>law</strong>. There had <strong>the</strong>refore been a<br />

violation <strong>of</strong> Article 8.<br />

Article 6 § 1<br />

Non-disclosure <strong>of</strong> evidence during <strong>the</strong> trial<br />

The Court was satisfied that <strong>the</strong> defence were kept informed and permitted to make submissions and<br />

participate in <strong>the</strong> decision-making process as far as was possible without revealing to <strong>the</strong>m <strong>the</strong><br />

material which <strong>the</strong> prosecution sought to keep secret on public interest grounds. The questions<br />

which <strong>the</strong> defence counsel had wished to put to <strong>the</strong> witness D.I. Mann were asked by <strong>the</strong> judge in<br />

chambers. The Court also noted that <strong>the</strong> material which was not disclosed in <strong>the</strong> present <strong>case</strong> formed<br />

no part <strong>of</strong> <strong>the</strong> prosecution <strong>case</strong> whatever, and was never put to <strong>the</strong> jury. The fact that <strong>the</strong> need for<br />

disclosure was at all times under assessment by <strong>the</strong> trial judge provided a fur<strong>the</strong>r, important<br />

safeguard in that it was his duty to monitor throughout <strong>the</strong> trial <strong>the</strong> fairness or o<strong>the</strong>rwise <strong>of</strong> <strong>the</strong><br />

evidence being withheld.<br />

In conclusion, <strong>the</strong>refore, <strong>the</strong> Court found that, as far as possible, <strong>the</strong> decision-making procedure<br />

complied with <strong>the</strong> requirements <strong>of</strong> adversarial proceedings and equality <strong>of</strong> arms and incorporated<br />

adequate safeguards to protect <strong>the</strong> interests <strong>of</strong> <strong>the</strong> accused. It followed that <strong>the</strong>re had been no<br />

violation <strong>of</strong> Article 6 § 1.<br />

Use <strong>of</strong> taped evidence obtained by covert surveillance devices<br />

The Court observed that <strong>the</strong> taped evidence at <strong>the</strong> trial was not <strong>the</strong> only evidence against <strong>the</strong><br />

applicants. Fur<strong>the</strong>rmore, <strong>the</strong>y had had ample opportunity to challenge both <strong>the</strong> au<strong>the</strong>nticity and <strong>the</strong><br />

use <strong>of</strong> <strong>the</strong> recordings. It was also clear that, had <strong>the</strong> domestic <strong>court</strong>s been <strong>of</strong> <strong>the</strong> view that <strong>the</strong><br />

admission <strong>of</strong> <strong>the</strong> evidence would have given rise to substantive unfairness, <strong>the</strong>y would have had a<br />

discretion to exclude it. The Court fur<strong>the</strong>r considered that <strong>the</strong>re was no unfairness in leaving it to <strong>the</strong><br />

133


jury, on <strong>the</strong> basis <strong>of</strong> a thorough summing-up by <strong>the</strong> judge, to decide where <strong>the</strong> weight <strong>of</strong> <strong>the</strong><br />

evidence lay.<br />

Ins<strong>of</strong>ar as <strong>the</strong> applicants complained that <strong>the</strong> way in which <strong>the</strong> voice samples were obtained<br />

infringed <strong>the</strong>ir right not to incriminate <strong>the</strong>mselves, <strong>the</strong> Court considered that <strong>the</strong> voice samples,<br />

which did not include any incriminating statements, might be regarded as akin to blood, hair or o<strong>the</strong>r<br />

physical or objective specimens used in forensic analysis, to which <strong>the</strong> right did not apply. There<br />

had <strong>the</strong>refore been no violation <strong>of</strong> Article 6 § 1.<br />

Article 13<br />

The Court observed that <strong>the</strong> domestic <strong>court</strong>s were not capable <strong>of</strong> providing a remedy because it was<br />

not open to <strong>the</strong>m ei<strong>the</strong>r to deal with <strong>the</strong> complaint that <strong>the</strong> interference with <strong>the</strong> applicants’ right to<br />

respect for <strong>the</strong>ir private lives was not in accordance with <strong>the</strong> <strong>law</strong> or to grant appropriate relief in<br />

connection with <strong>the</strong> complaint.<br />

The Court fur<strong>the</strong>r found that <strong>the</strong> system <strong>of</strong> investigation <strong>of</strong> complaints did not meet <strong>the</strong> standards <strong>of</strong><br />

independence necessary to constitute sufficient protection against <strong>the</strong> abuse <strong>of</strong> authority and to provide<br />

an effective remedy within <strong>the</strong> meaning <strong>of</strong> Article 13. There had <strong>the</strong>refore been a violation <strong>of</strong> Article 13.<br />

134


27. Krone Verlag Gmbh & Co. KG v. Austria, judgment <strong>of</strong> 26 February 2002, no. 34315/96<br />

(Violation <strong>of</strong> Article 10 <strong>of</strong> <strong>the</strong> Convention). Conviction <strong>of</strong> applicant company for<br />

publishing photographs <strong>of</strong> a politician.<br />

104<br />

26.2.2002<br />

Press release issued by <strong>the</strong> Registrar<br />

CHAMBER JUDGMENTS CONCERNING AUSTRIA<br />

The European Court <strong>of</strong> Human Rights has today notified in writing <strong>the</strong> following three Chamber<br />

judgments, none <strong>of</strong> which is final. 1 (All three are available only in English.)<br />

(…..)<br />

(3) Krone Verlag Gmbh & Co. KG v. Austria (no. 34315/96) Violation Article 10<br />

Krone Verlag GmbH & Co. KG, a limited partnership, is <strong>the</strong> publisher <strong>of</strong> a newspaper<br />

( Kronenzeitung), based in Vienna.<br />

Between March and 29 June 1995, <strong>the</strong> applicant company published, in its Carinthian regional<br />

edition ( Lokalausgabe) , articles on <strong>the</strong> financial situation <strong>of</strong> a MrPosch who, at that time, was<br />

employed as a teacher while also a member <strong>of</strong> <strong>the</strong> Austrian National Assembly (Nationalrat ) and <strong>the</strong><br />

European Parliament. The articles, which were accompanied by photographs <strong>of</strong> Mr Posch, alleged<br />

that he received three salaries un<strong>law</strong>fully as, according to Austrian <strong>law</strong>, he was not entitled to a<br />

teacher’s salary during his membership <strong>of</strong> <strong>the</strong> European Parliament.<br />

On 18 August 1995 Mr Posch applied for an injunction under Section 78 <strong>of</strong> <strong>the</strong> Copyright Act<br />

( Urheberrechtsgesetz) against <strong>the</strong> applicant company. On 4 January 1996, Klagenfurt Regional<br />

Court granted a permanent injunction prohibiting <strong>the</strong> applicant company from publishing <strong>the</strong><br />

plaintiff’s picture in connection with <strong>the</strong> article in question or similar articles. The <strong>court</strong> found that,<br />

as Mr Posch’s face was not generally known, his legitimate interests had been infringed by creating<br />

<strong>the</strong> possibility <strong>of</strong> identifying him. Whe<strong>the</strong>r or not <strong>the</strong> contents <strong>of</strong> <strong>the</strong> articles were true or not was<br />

not taken into consideration. The applicant company appealed unsuccessfully.<br />

The European Court <strong>of</strong> Human Rights observed that <strong>the</strong> applicant company had accused Mr Posch,<br />

a politician, <strong>of</strong> earning money illegally, which was, without doubt, a matter <strong>of</strong> public concern. The<br />

Court found that <strong>the</strong> Austrian <strong>court</strong>s failed to take into account <strong>the</strong> essential function <strong>the</strong> press fulfils<br />

in a democratic society and its duty to impart information and ideas on all matters <strong>of</strong> public interest.<br />

Moreover, it was <strong>of</strong> little importance whe<strong>the</strong>r a certain person (or his or her picture) was actually<br />

known to <strong>the</strong> public. What counted was whe<strong>the</strong>r that person has entered <strong>the</strong> public arena.<br />

1 Under Article 43 <strong>of</strong> <strong>the</strong> European Convention on Human Rights, within three months from <strong>the</strong> date <strong>of</strong> a Chamber<br />

judgment, any party to <strong>the</strong> <strong>case</strong> may, in exceptional <strong>case</strong>s, request that <strong>the</strong> <strong>case</strong> be referred to <strong>the</strong> 17-member Grand<br />

Chamber <strong>of</strong> <strong>the</strong> Court. In that event, a panel <strong>of</strong> five judges considers whe<strong>the</strong>r <strong>the</strong> <strong>case</strong> raises a serious question affecting<br />

<strong>the</strong> interpretation or application <strong>of</strong> <strong>the</strong> Convention or its Protocols, or a serious issue <strong>of</strong> general importance, in which<br />

<strong>case</strong> <strong>the</strong> Grand Chamber will deliver a final judgment. If no such question or issue arises, <strong>the</strong> panel will reject <strong>the</strong><br />

request, at which point <strong>the</strong> judgment becomes final. O<strong>the</strong>rwise Chamber judgments become final on <strong>the</strong> expiry <strong>of</strong> <strong>the</strong><br />

three-month period or earlier if <strong>the</strong> parties declare that <strong>the</strong>y do not intend to make a request to refer.<br />

135


In view <strong>of</strong> Mr Posch’s position as a politician, <strong>the</strong>re was no doubt that he had entered <strong>the</strong> public<br />

arena and had to bear <strong>the</strong> consequences. There was, <strong>the</strong>refore, no valid reason why <strong>the</strong> applicant<br />

company should have been prevented from publishing his picture. The Court attached particular<br />

importance to <strong>the</strong> fact that <strong>the</strong> published photographs did not disclose any details <strong>of</strong> his private life.<br />

In addition, <strong>the</strong> curriculum vitae and picture <strong>of</strong> Mr Posch, still a member <strong>of</strong> <strong>the</strong> Austrian Parliament<br />

(national council), were included on <strong>the</strong> Austrian Parliament’s internet site.<br />

The interference with <strong>the</strong> applicant company’s right to freedom <strong>of</strong> expression was <strong>the</strong>refore not<br />

"necessary in a democratic society". Accordingly, <strong>the</strong> Court held, unanimously, that <strong>the</strong>re had been a<br />

violation <strong>of</strong> Article 10 and awarded <strong>the</strong> applicant EUR 4,318.16 for pecuniary damage and EUR<br />

6,411.53 for costs and expenses.<br />

136


28. Mikulić v. Croatia, judgment <strong>of</strong> 7 February 2002, application no. 53176/99 (Violation <strong>of</strong><br />

Article 8 <strong>of</strong> <strong>the</strong> Convention). People in <strong>the</strong> applicant’s situation had a vital interest in<br />

receiving <strong>the</strong> information necessary to uncover <strong>the</strong> truth about an important aspect <strong>of</strong><br />

<strong>the</strong>ir personal identity: establishing paternity.<br />

074<br />

7.2.2002<br />

Press release issued by <strong>the</strong> Registrar<br />

JUDGMENT IN THE CASE OF MIKULIĆ v. CROATIA<br />

The European Court <strong>of</strong> Human Rights has today notified in writing a judgment in <strong>the</strong> <strong>case</strong> <strong>of</strong><br />

Mikulić v. Croatia (no. 53176/99); <strong>the</strong> judgment is not final 1 .<br />

The Court held, unanimously, that <strong>the</strong>re had been a:<br />

• violation <strong>of</strong> Article 6 § 1 (right to a determination <strong>of</strong> civil <strong>rights</strong> within a reasonable time) <strong>of</strong><br />

<strong>the</strong> European Convention on Human Rights;<br />

• violation <strong>of</strong> Article 8 (right to respect for private life) <strong>of</strong> <strong>the</strong> Convention;<br />

• violation <strong>of</strong> Article 13 (right to an effective remedy) in respect <strong>of</strong> <strong>the</strong> complaint raised under<br />

Article 6 § 1.<br />

Under Article 41 (just satisfaction) <strong>of</strong> <strong>the</strong> Convention, <strong>the</strong> Court awarded <strong>the</strong> applicant 7,000 Euros<br />

for non-pecuniary damage. (The judgment is only available in English.)<br />

1. Principal facts<br />

Montana Mikulić is a Croatian national born out <strong>of</strong> wedlock in 1996. On 30 January 1997, she and<br />

her mo<strong>the</strong>r filed a paternity suit against H.P. before Zagreb Municipal Court. A number <strong>of</strong> hearings<br />

scheduled by <strong>the</strong> <strong>court</strong> were adjourned because H.P. failed to appear. H.P. also failed to abide by<br />

<strong>court</strong> orders to attend appointments to undergo DNA tests to establish paternity, which were<br />

scheduled six times. After three-and-a-half years, <strong>the</strong> <strong>court</strong> concluded that H.P. was <strong>the</strong> applicant’s<br />

fa<strong>the</strong>r. It based its conclusion on <strong>the</strong> testimony <strong>of</strong> <strong>the</strong> applicant’s mo<strong>the</strong>r and on <strong>the</strong> fact that H.P.<br />

had been avoiding DNA tests.<br />

H.P. appealed to Zagreb County Court, which quashed <strong>the</strong> first-instance judgment, finding that<br />

H.P.’s paternity could not be established primarily on <strong>the</strong> basis <strong>of</strong> his avoidance <strong>of</strong> DNA tests. The<br />

<strong>case</strong> was sent back to <strong>the</strong> municipal <strong>court</strong> which was ordered to hear witnesses who, H.P. alleged,<br />

had had intimate relations with <strong>the</strong> applicant’s mo<strong>the</strong>r during <strong>the</strong> relevant period. On 19 November<br />

<strong>the</strong> municipal <strong>court</strong> established H.P.’s paternity and granted <strong>the</strong> applicant maintenance. H.P.<br />

appealed. The proceedings still appear to be pending before <strong>the</strong> county <strong>court</strong>.<br />

2. Procedure and composition <strong>of</strong> <strong>the</strong> Court<br />

1 Under Article 43 <strong>of</strong> <strong>the</strong> European Convention on Human Rights, within three months from <strong>the</strong> date <strong>of</strong> a Chamber<br />

judgment, any party to <strong>the</strong> <strong>case</strong> may, in exceptional <strong>case</strong>s, request that <strong>the</strong> <strong>case</strong> be referred to <strong>the</strong> 17-member Grand<br />

Chamber <strong>of</strong> <strong>the</strong> Court. In that event, a panel <strong>of</strong> five judges considers whe<strong>the</strong>r <strong>the</strong> <strong>case</strong> raises a serious question affecting<br />

<strong>the</strong> interpretation or application <strong>of</strong> <strong>the</strong> Convention or its Protocols, or a serious issue <strong>of</strong> general importance, in which<br />

<strong>case</strong> <strong>the</strong> Grand Chamber will deliver a final judgment. If no such question or issue arises, <strong>the</strong> panel will reject <strong>the</strong><br />

request, at which point <strong>the</strong> judgment becomes final. O<strong>the</strong>rwise Chamber judgments become final on <strong>the</strong> expiry <strong>of</strong> <strong>the</strong><br />

three-month period or earlier if <strong>the</strong> parties declare that <strong>the</strong>y do not intend to make a request to refer.<br />

137


The application was lodged with <strong>the</strong> European Court <strong>of</strong> Human Rights on 9 October 1999 and<br />

declared partly admissible on 7 December 2000.<br />

Judgment was given by a Chamber <strong>of</strong> seven judges, composed as follows:<br />

Christos Rozakis (Greek), President , Françoise Tulkens (Belgian), Peer Lorenzen (Danish), Nina<br />

Vajić (Croatian), Egils Levits (Latvian), Anatoly Kovler (Russian), Vladimiro Zagrebelsky<br />

(Italian),judges, nd also Erik Fribergh, Section Registrar .<br />

3. Summary <strong>of</strong> <strong>the</strong> judgment<br />

Complaints<br />

The applicant complained, under Article 8, that <strong>the</strong> failure <strong>of</strong> <strong>the</strong> domestic <strong>court</strong>s to reach a decision<br />

in her <strong>case</strong> had left her uncertain about her personal identity. She also complained, under Article 6 §<br />

1, about <strong>the</strong> length <strong>of</strong> <strong>the</strong> proceedings and, under Article 13, that she had no means <strong>of</strong> speeding up<br />

<strong>the</strong> proceedings and that Croatian <strong>law</strong> does not oblige defendants in paternity suits to comply with a<br />

<strong>court</strong> order to undergo a DNA test.<br />

Decision <strong>of</strong> <strong>the</strong> Court<br />

Article 6 § 1<br />

The Court noted that <strong>the</strong> municipal <strong>court</strong> scheduled 15 hearings, six <strong>of</strong> which had been adjourned<br />

because H.P. had failed to appear, while none had been adjourned owing to <strong>the</strong> applicant’s absence.<br />

Having regard to <strong>the</strong> circumstances <strong>of</strong> <strong>the</strong> <strong>case</strong>, <strong>the</strong> Court considered that <strong>the</strong> length <strong>of</strong> <strong>the</strong><br />

proceedings to be taken into account failed to satisfy <strong>the</strong> reasonable-time requirement. There had,<br />

<strong>the</strong>refore, been a violation <strong>of</strong> Article 6 § 1.<br />

Article 8<br />

The Court noted that no measures existed under Croatian <strong>law</strong> to compel H.P. to comply with <strong>the</strong><br />

<strong>court</strong> order for DNA tests to be carried out. Nor was <strong>the</strong>re any direct provision governing <strong>the</strong><br />

consequences <strong>of</strong> such non-compliance. It was true, however, that <strong>the</strong> <strong>court</strong>s in civil proceedings<br />

were free to reach conclusions taking into consideration <strong>the</strong> fact that a party had been obstructing <strong>the</strong><br />

establishment <strong>of</strong> certain facts. However, that was not in itself a sufficient and adequate means for<br />

establishing paternity in <strong>case</strong>s where <strong>the</strong> putative fa<strong>the</strong>r was avoiding a <strong>court</strong> order to undergo DNA<br />

tests. In addition, <strong>the</strong> first-instance <strong>court</strong> had failed to resolve <strong>the</strong> question <strong>of</strong> paternity through <strong>the</strong><br />

assessment <strong>of</strong> o<strong>the</strong>r relevant evidence.<br />

The Court considered that people in <strong>the</strong> applicant’s situation had a vital interest, protected by <strong>the</strong><br />

Convention, in receiving <strong>the</strong> information necessary to uncover <strong>the</strong> truth about an important aspect <strong>of</strong><br />

<strong>the</strong>ir personal identity. On <strong>the</strong> o<strong>the</strong>r hand, it had to be borne in mind that <strong>the</strong> protection <strong>of</strong> third<br />

persons might preclude <strong>the</strong>ir being compelled to make <strong>the</strong>mselves available for medical tests <strong>of</strong> any<br />

kind, including DNA tests.<br />

A system like <strong>the</strong> Croatian one, which had no means <strong>of</strong> compelling <strong>the</strong> alleged fa<strong>the</strong>r to comply a<br />

<strong>court</strong> order to undergo DNA tests, could in principle be considered to be compatible with Article 8.<br />

The Court considered, however, that under such a system <strong>the</strong> interests <strong>of</strong> <strong>the</strong> individual seeking <strong>the</strong><br />

establishment <strong>of</strong> paternity must be secured when paternity could not be established by means <strong>of</strong><br />

DNA testing. The lack <strong>of</strong> any procedural measure to compel <strong>the</strong> alleged fa<strong>the</strong>r to comply with <strong>the</strong><br />

<strong>court</strong> order was only in conformity with <strong>the</strong> principle <strong>of</strong> proportionality if it provided alternative<br />

138


means enabling an independent authority to determine <strong>the</strong> paternity claim speedily. No such<br />

procedure was available to <strong>the</strong> applicant in <strong>the</strong> present <strong>case</strong>.<br />

Fur<strong>the</strong>rmore, in determining an application to have paternity established, <strong>the</strong> <strong>court</strong>s were required to<br />

have regard to <strong>the</strong> basic principle <strong>of</strong> <strong>the</strong> child’s interests. The Court found that <strong>the</strong> procedure<br />

available did not strike a fair balance between <strong>the</strong> right <strong>of</strong> <strong>the</strong> applicant to have her uncertainty as to<br />

her personal identity eliminated without unnecessary delay and that <strong>of</strong> her supposed fa<strong>the</strong>r not to<br />

undergo DNA tests. Accordingly, <strong>the</strong> inefficiency <strong>of</strong> <strong>the</strong> <strong>court</strong>s had left <strong>the</strong> applicant in a state <strong>of</strong><br />

prolonged uncertainty as to her personal identity. There had, consequently, been a violation <strong>of</strong><br />

Article 8.<br />

Article 13<br />

The Court found that <strong>the</strong> applicant had no effective remedy in respect <strong>of</strong> <strong>the</strong> length <strong>of</strong> <strong>the</strong><br />

proceedings and that <strong>the</strong>re had, <strong>the</strong>refore, been violation <strong>of</strong> Article 13 read in conjunction with<br />

Article 6 § 1.<br />

Concerning her complaint that no measures existed under domestic <strong>law</strong> to ensure <strong>the</strong> presence <strong>of</strong> <strong>the</strong><br />

defendant before <strong>the</strong> <strong>court</strong> in paternity proceedings, <strong>the</strong> Court concluded that it had already taken<br />

this aspect into account in its considerations under Article 8 and that it was, <strong>the</strong>refore, unnecessary<br />

to examine <strong>the</strong> same issue under Article 13.<br />

139


29. Armstrong v. <strong>the</strong> United Kingdom, judgment <strong>of</strong> 19 March 2002, no. 48521/99 (Violation <strong>of</strong><br />

Articles 8 and 13 <strong>of</strong> <strong>the</strong> Convention) Conviction for conspiracy to supply drugs on evidence<br />

resulting from covert surveillance involving observation and recording <strong>of</strong> conversations.<br />

378<br />

16.7.2002<br />

Press release issued by <strong>the</strong> Registrar<br />

CHAMBER JUDGMENTS CONCERNING<br />

TURKEY, ROMANIA, CYPRUS AND THE UNITED KINGDOM<br />

The European Court <strong>of</strong> Human Rights has today notified in writing <strong>the</strong> following seven Chamber<br />

judgments, <strong>of</strong> which only <strong>the</strong> friendly settlements are final: 1<br />

( ... )<br />

(7) Armstrong v. <strong>the</strong> United Kingdom (no. 48521/99) Violation Article 8 Violation Article 13<br />

On 27 January 1997 Mark Armstrong, a United Kingdom national, pleaded guilty to charges <strong>of</strong><br />

conspiracy to supply Class A and Class B drugs after <strong>the</strong> trial judge ruled disputed evidence<br />

admissible. On 6 February 1997, he was sentenced to nine years’ imprisonment. His application to<br />

seek leave to appeal was refused on 28 January 1999.<br />

The evidence in question resulted from a covert surveillance operation involving observation and<br />

recording <strong>of</strong> conversations in <strong>the</strong> home <strong>of</strong> one <strong>of</strong> Mr Armstrong’s co-defendants, allegedly from<br />

October 1994 to January 1995 and in April 1995. According to <strong>the</strong> applicant, <strong>the</strong> authority for such<br />

surveillance had been sought and granted by <strong>the</strong> Chief Superintendent ra<strong>the</strong>r than <strong>the</strong> Chief<br />

Constable on <strong>the</strong> purported grounds that <strong>the</strong> drug operation conducted by <strong>the</strong> defendants was <strong>of</strong> such<br />

sophistication that conventional evidence ga<strong>the</strong>ring techniques were ineffective. The defendants<br />

challenged <strong>the</strong> admissibility <strong>of</strong> <strong>the</strong> evidence on grounds <strong>of</strong> improper compliance with <strong>the</strong> Home<br />

Office Guidelines and argued that <strong>the</strong> judge should exercise his discretion to exclude <strong>the</strong> recordings.<br />

As <strong>the</strong> taped conversations constituted <strong>the</strong> sole evidence against <strong>the</strong> applicant, a trial within a trial<br />

( voir dire) regarding <strong>the</strong> assertions was conducted.<br />

The applicant complained about <strong>the</strong> covert audio surveillance carried out by <strong>the</strong> police, relying on<br />

Article 8 (right to respect for private life) and Article 13 (right to an effective remedy).<br />

The Court held unanimously that <strong>the</strong>re had been a violation <strong>of</strong> Articles 8 and 13 that <strong>the</strong> finding <strong>of</strong> a<br />

violation in itself constituted sufficient just satisfaction for any non-pecuniary damage suffered by<br />

<strong>the</strong> applicant. (The judgment is available only in English.)<br />

1 Under Article 43 <strong>of</strong> <strong>the</strong> European Convention on Human Rights, within three months from <strong>the</strong> date <strong>of</strong> a Chamber<br />

judgment, any party to <strong>the</strong> <strong>case</strong> may, in exceptional <strong>case</strong>s, request that <strong>the</strong> <strong>case</strong> be referred to <strong>the</strong> 17-member Grand<br />

Chamber <strong>of</strong> <strong>the</strong> Court. In that event, a panel <strong>of</strong> five judges considers whe<strong>the</strong>r <strong>the</strong> <strong>case</strong> raises a serious question affecting<br />

<strong>the</strong> interpretation or application <strong>of</strong> <strong>the</strong> Convention or its Protocols, or a serious issue <strong>of</strong> general importance, in which<br />

<strong>case</strong> <strong>the</strong> Grand Chamber will deliver a final judgment. If no such question or issue arises, <strong>the</strong> panel will reject <strong>the</strong><br />

request, at which point <strong>the</strong> judgment becomes final. O<strong>the</strong>rwise Chamber judgments become final on <strong>the</strong> expiry <strong>of</strong> <strong>the</strong><br />

three-month period or earlier if <strong>the</strong> parties declare that <strong>the</strong>y do not intend to make a request to refer.<br />

140


30. Christine Goodwin v. <strong>the</strong> United Kingdom, judgment <strong>of</strong> 11 July 2002 (application no.<br />

28957/95). (Violation <strong>of</strong> articles 8 <strong>of</strong> <strong>the</strong> Convention. Recognition <strong>of</strong> a sex conversion by <strong>the</strong><br />

employer and social services.<br />

EUROPEAN COURT OF HUMAN RIGHTS<br />

Press release issued by <strong>the</strong> Registrar<br />

GRAND CHAMBER JUDGMENT IN THE CASE OF<br />

CHRISTINE GOODWIN v. THE UNITED KINGDOM<br />

141<br />

366<br />

11.7.2002<br />

In a judgment delivered at Strasbourg on 11 July 2002 in <strong>the</strong> <strong>case</strong> <strong>of</strong> Christine Goodwin v. <strong>the</strong><br />

United Kingdom (application no. 28957/95), <strong>the</strong> European Court <strong>of</strong> Human Rights held<br />

unanimously that:<br />

• <strong>the</strong>re had been a violation <strong>of</strong> Article 8 (right to respect for private and family life) <strong>of</strong> <strong>the</strong><br />

European Convention on Human Rights;<br />

• <strong>the</strong>re had been a violation <strong>of</strong> Article 12 (right to marry and to found a family);<br />

• no separate issue had arisen under Article 14 (prohibition <strong>of</strong> discrimination);<br />

• <strong>the</strong>re had been no violation <strong>of</strong> Article 13 (right to an effective remedy).<br />

The Court held, unanimously, that <strong>the</strong> finding <strong>of</strong> violation constituted in itself sufficient just<br />

satisfaction for <strong>the</strong> non-pecuniary damage sustained by <strong>the</strong> applicant and awarded <strong>the</strong> applicant<br />

39,000 euros for costs and expenses.<br />

1. Principal facts<br />

The applicant, Christine Goodwin, a United Kingdom national born in 1937, is a post-operative<br />

male to female transsexual.<br />

The applicant claimed that she had problems and faced sexual harassment at work during and<br />

following her gender re-assignment. Most recently, she experienced difficulties <strong>concerning</strong> her<br />

national insurance (NI) contributions. As legally she is still a man, she has to continue to pay NI<br />

contributions until <strong>the</strong> age <strong>of</strong> 65. If she had been recognised as a woman, she would have ceased to<br />

be liable at <strong>the</strong> age <strong>of</strong> 60 in April 1997. She has had to make special arrangements to continue<br />

paying her NI contributions directly herself to avoid questions being raised by her employers about<br />

<strong>the</strong> anomaly. She also alleged that <strong>the</strong> fact that she keeps <strong>the</strong> same NI number has meant that her<br />

employer has been able to discover that she previously worked for <strong>the</strong>m under ano<strong>the</strong>r name and<br />

gender, with resulting embarrassment and humiliation.<br />

2. Procedure and composition <strong>of</strong> <strong>the</strong> Court<br />

The application was lodged with <strong>the</strong> European Commission <strong>of</strong> Human Rights on 5 June 1995 and<br />

declared admissible on 1 December 1997. The <strong>case</strong> was transmitted to <strong>the</strong> European Court <strong>of</strong><br />

Human Rights on 1 November 1998. On 11 September 2001 a Chamber <strong>of</strong> <strong>the</strong> Court (Third Section)<br />

relinquished <strong>the</strong> <strong>case</strong> to <strong>the</strong> Grand Chamber and a hearing was held on 20 March 2002.


Judgment was given by a Grand Chamber <strong>of</strong> 17 judges, composed as follows:<br />

Luzius Wildhaber (Swiss), President ,Jean-Paul Costa (French), Nicolas Bratza<br />

(British), Elisabeth Palm (Swedish), Lucius Caflisch 1 (Swiss), Riza Türmen (Turkish), Françoise<br />

Tulkens (Belgian), Karel Jungwiert (Czech), Marc Fischbach (Luxemburger), Volodymyr<br />

Butkevych (Ukrainian),Nina Vajić (Croatian), John Hedigan (Irish), Hanne Sophie Greve<br />

(Norwegian), András Baka (Hungarian), Kristaq Traja (Albanian), Mindia Ugrekhelidze<br />

(Georgian), Antonella Mularoni (San Marinese), judges ,and also Paul Mahoney , Registrar .<br />

3. Summary <strong>of</strong> <strong>the</strong> judgment 2<br />

Complaints<br />

The applicant complained about <strong>the</strong> lack <strong>of</strong> legal recognition <strong>of</strong> her post-operative sex and about <strong>the</strong><br />

legal status <strong>of</strong> transsexuals in <strong>the</strong> United Kingdom. She complained, in particular, about her<br />

treatment in relation to employment, social security and pensions and her inability to marry. She<br />

relied on Articles 8, 12, 13 and 14 <strong>of</strong> <strong>the</strong> Convention.<br />

Decision <strong>of</strong> <strong>the</strong> Court<br />

Article 8<br />

Although <strong>the</strong> applicant had undergone gender re-assignment surgery provided by <strong>the</strong> national health<br />

service and lived in society as a female, she remained for legal purposes a male. This had effects on<br />

her life where sex was <strong>of</strong> legal relevance, such as in <strong>the</strong> area <strong>of</strong> pensions, retirement age etc. A<br />

serious interference with private life also arose from <strong>the</strong> conflict between social reality and <strong>law</strong><br />

which placed <strong>the</strong> transsexuals in an anomalous position in which <strong>the</strong>y could experience feelings <strong>of</strong><br />

vulnerability, humiliation and anxiety. Though <strong>the</strong>re were no conclusive findings as to <strong>the</strong> cause <strong>of</strong><br />

transsexualism, <strong>the</strong> Court considered it more significant that <strong>the</strong> condition had a wide international<br />

recognition for which treatment was provided. It was not convinced that <strong>the</strong> inability <strong>of</strong> <strong>the</strong><br />

transsexual to acquire all <strong>the</strong> biological characteristics took on decisive importance. There was clear<br />

and uncontested evidence <strong>of</strong> a continuing international trend in favour <strong>of</strong> not only increased social<br />

acceptance <strong>of</strong> transsexuals but also <strong>of</strong> legal recognition <strong>of</strong> <strong>the</strong> new sexual identity <strong>of</strong> post-operative<br />

transsexuals. There was no material before <strong>the</strong> Court to show that third parties would suffer any<br />

material prejudice from any possible changes to <strong>the</strong> birth register system that might flow from<br />

allowing recognition <strong>of</strong> <strong>the</strong> gender re-assigment and it was noted that <strong>the</strong> Government were<br />

currently discussing proposals for reform <strong>of</strong> <strong>the</strong> registration system in order to allow ongoing<br />

amendment <strong>of</strong> civil status data.<br />

While <strong>the</strong> difficulties and anomalies <strong>of</strong> <strong>the</strong> applicant’s situation as a post-operative transsexual did<br />

not attain <strong>the</strong> level <strong>of</strong> daily interference suffered by <strong>the</strong> applicant in B. v. France (judgment <strong>of</strong> 25<br />

March 1992, Series A no. 232), <strong>the</strong> Court emphasised that <strong>the</strong> very essence <strong>of</strong> <strong>the</strong> Convention was<br />

respect for <strong>human</strong> dignity and <strong>human</strong> freedom. Under Article 8 <strong>of</strong> <strong>the</strong> Convention in particular,<br />

where <strong>the</strong> notion <strong>of</strong> personal autonomy was an important principle underlying <strong>the</strong> interpretation <strong>of</strong><br />

its guarantees, protection was given to <strong>the</strong> personal sphere <strong>of</strong> each individual, including <strong>the</strong> right to<br />

establish details <strong>of</strong> <strong>the</strong>ir identity as individual <strong>human</strong> beings. In <strong>the</strong> twenty-first century <strong>the</strong> right <strong>of</strong><br />

transsexuals to personal development and to physical and moral security in <strong>the</strong> full sense enjoyed by<br />

o<strong>the</strong>rs in society could no longer be regarded as a matter <strong>of</strong> controversy requiring <strong>the</strong> lapse <strong>of</strong> time<br />

to cast clearer light on <strong>the</strong> issues involved. Domestic recognition <strong>of</strong> this evaluation could be found in<br />

<strong>the</strong> report <strong>of</strong> <strong>the</strong> Interdepartmental Working Group on Transsexual People and <strong>the</strong> Court <strong>of</strong> Appeal’s<br />

judgment <strong>of</strong> Bellinger v. Bellinger (EWCA Civ 1140 [2001]).<br />

142


Though <strong>the</strong> Court did not underestimate <strong>the</strong> important repercussions which any major change in <strong>the</strong><br />

system would inevitably have, not only in <strong>the</strong> field <strong>of</strong> birth registration, but also for example in <strong>the</strong><br />

areas <strong>of</strong> access to records, family <strong>law</strong>, affiliation, inheritance, social security and insurance, <strong>the</strong>se<br />

problems were far from insuperable, as shown by <strong>the</strong> Working Group’s proposals. No concrete or<br />

substantial hardship or detriment to <strong>the</strong> public interest had indeed been demonstrated as likely to<br />

flow from any change to <strong>the</strong> status <strong>of</strong> transsexuals and, as regards o<strong>the</strong>r possible consequences, <strong>the</strong><br />

Court considered that society might reasonably be expected to tolerate a certain inconvenience to<br />

enable individuals to live in dignity and worth in accordance with <strong>the</strong> sexual identity chosen by<br />

<strong>the</strong>m at great personal cost. Despite <strong>the</strong> Court’s re-iteration since 1986 and most recently in 1998 <strong>of</strong><br />

<strong>the</strong> importance <strong>of</strong> keeping <strong>the</strong> need for appropriate legal measures under review having regard to<br />

scientific and societal developments, nothing had effectively been done by <strong>the</strong> respondent<br />

Government. Having regard to <strong>the</strong> above considerations, <strong>the</strong> Court found that <strong>the</strong> respondent<br />

Government could no longer claim that <strong>the</strong> matter fell within <strong>the</strong>ir margin <strong>of</strong> appreciation, save as<br />

regards <strong>the</strong> appropriate means <strong>of</strong> achieving recognition <strong>of</strong> <strong>the</strong> right protected under <strong>the</strong> Convention.<br />

It concluded that <strong>the</strong> fair balance that was inherent in <strong>the</strong> Convention now tilted decisively in favour<br />

<strong>of</strong> <strong>the</strong> applicant. There had, accordingly, been a failure to respect her right to private life in breach <strong>of</strong><br />

Article 8.<br />

Article 12<br />

While it was true that Article 12 referred in express terms to <strong>the</strong> right <strong>of</strong> a man and woman to marry,<br />

<strong>the</strong> Court was not persuaded that at <strong>the</strong> date <strong>of</strong> this <strong>case</strong> <strong>the</strong>se terms restricted <strong>the</strong> determination <strong>of</strong><br />

gender to purely biological criteria. There had been major social changes in <strong>the</strong> institution <strong>of</strong><br />

marriage since <strong>the</strong> adoption <strong>of</strong> <strong>the</strong> Convention as well as dramatic changes brought about by<br />

developments in medicine and science in <strong>the</strong> field <strong>of</strong> transsexuality. The Court had found above,<br />

under Article 8 <strong>of</strong> <strong>the</strong> Convention, that a test <strong>of</strong> congruent biological factors could no longer be<br />

decisive in denying legal recognition to <strong>the</strong> change <strong>of</strong> gender <strong>of</strong> a post-operative transsexual. There<br />

were o<strong>the</strong>r important factors – <strong>the</strong> acceptance <strong>of</strong> <strong>the</strong> condition <strong>of</strong> gender identity disorder by <strong>the</strong><br />

medical pr<strong>of</strong>essions and health authorities within Contracting States, <strong>the</strong> provision <strong>of</strong> treatment<br />

including surgery to assimilate <strong>the</strong> individual as closely as possible to <strong>the</strong> gender in which <strong>the</strong>y<br />

perceived that <strong>the</strong>y properly belonged and <strong>the</strong> assumption by <strong>the</strong> transsexual <strong>of</strong> <strong>the</strong> social role <strong>of</strong> <strong>the</strong><br />

assigned gender.<br />

As <strong>the</strong> right under Article 8 to respect for private life did not however subsume all <strong>the</strong> issues under<br />

Article 12, where conditions imposed by national <strong>law</strong>s are accorded a specific mention, <strong>the</strong> Court<br />

went on to consider whe<strong>the</strong>r <strong>the</strong> allocation <strong>of</strong> sex in national <strong>law</strong> to that registered at birth was a<br />

limitation impairing <strong>the</strong> very essence <strong>of</strong> <strong>the</strong> right to marry in this <strong>case</strong>. In that regard, it found that it<br />

was artificial to assert that post-operative transsexuals had not been deprived <strong>of</strong> <strong>the</strong> right to marry<br />

as, according to <strong>law</strong>, <strong>the</strong>y remained able to marry a person <strong>of</strong> <strong>the</strong>ir former opposite sex. The<br />

applicant in this <strong>case</strong> lived as a woman and would only wish to marry a man. As she had no<br />

possibility <strong>of</strong> doing so, she could <strong>the</strong>refore claim that <strong>the</strong> very essence <strong>of</strong> her right to marry had been<br />

infringed. Though fewer countries permitted <strong>the</strong> marriage <strong>of</strong> transsexuals in <strong>the</strong>ir assigned gender<br />

than recognised <strong>the</strong> change <strong>of</strong> gender itself, <strong>the</strong> Court did not find that this supported an argument<br />

for leaving <strong>the</strong> matter entirely within <strong>the</strong> Contracting States’ margin <strong>of</strong> appreciation. This would be<br />

tantamount to finding that <strong>the</strong> range <strong>of</strong> options open to a Contracting State included an effective bar<br />

on any exercise <strong>of</strong> <strong>the</strong> right to marry. The margin <strong>of</strong> appreciation could not extend so far. While it<br />

was for <strong>the</strong> Contracting State to determine inter alia <strong>the</strong> conditions under which a person claiming<br />

legal recognition as a transsexual established that gender re-assignment has been properly effected<br />

and <strong>the</strong> formalities applicable to future marriages (including, for example, <strong>the</strong> information to be<br />

143


furnished to intended spouses), <strong>the</strong> Court found no justification for barring <strong>the</strong> transsexual from<br />

enjoying <strong>the</strong> right to marry under any circumstances. It concluded that <strong>the</strong>re had been a breach <strong>of</strong><br />

Article 12.<br />

Article 14<br />

The Court considered that <strong>the</strong> lack <strong>of</strong> legal recognition <strong>of</strong> <strong>the</strong> change <strong>of</strong> gender <strong>of</strong> a post-operative<br />

transsexual lay at <strong>the</strong> heart <strong>of</strong> <strong>the</strong> applicant’s complaints under Article 14 <strong>of</strong> <strong>the</strong> Convention. These<br />

issues had been examined under Article 8 and resulted in <strong>the</strong> finding <strong>of</strong> a violation <strong>of</strong> that provision.<br />

In <strong>the</strong> circumstances, <strong>the</strong> Court found that no separate issue arose under Article 14 and made no<br />

separate finding.<br />

Article 13<br />

The <strong>case</strong>-<strong>law</strong> <strong>of</strong> <strong>the</strong> Convention institutions indicated that Article 13 could not be interpreted as<br />

requiring a remedy against <strong>the</strong> state <strong>of</strong> domestic <strong>law</strong>, as o<strong>the</strong>rwise <strong>the</strong> Court would be imposing on<br />

Contracting States a requirement to incorporate <strong>the</strong> Convention. Ins<strong>of</strong>ar <strong>the</strong>refore as no remedy<br />

existed in domestic <strong>law</strong> prior to 2 October 2000 when <strong>the</strong> Human Rights Act 1998 took effect, <strong>the</strong><br />

applicant’s complaints fell foul <strong>of</strong> this principle. Following that date, it would have been possible for<br />

<strong>the</strong> applicant to raise her complaints before <strong>the</strong> domestic <strong>court</strong>s, which would have had a range <strong>of</strong><br />

possible redress available to <strong>the</strong>m. In <strong>the</strong> circumstances no breach <strong>of</strong> Article 13 arose.<br />

1. Judge elected in respect <strong>of</strong> Liechtenstein.<br />

2. This summary by <strong>the</strong> Registry does not bind <strong>the</strong> Court.<br />

***<br />

144


31. M.G v. <strong>the</strong> United Kingdom, judgment <strong>of</strong> 24 September 2002, no. 39393/98 (Violation <strong>of</strong><br />

Article 8 <strong>of</strong> <strong>the</strong> Convention) Requested access to his social service records.<br />

448<br />

24.9.2002<br />

Press release issued by <strong>the</strong> Registrar<br />

CHAMBER JUDGMENTS CONCERNING<br />

FINLAND AND THE UNITED KINGDOM,<br />

The European Court <strong>of</strong> Human Rights has today notified in writing four Chamber judgments, none<br />

<strong>of</strong> which is final.[ fn]<br />

Section 2<br />

…<br />

(2) M.G. v. <strong>the</strong> United Kingdom (no. 39393/98) Violation Article 8<br />

M.G., a United Kingdom national, was born in 1960 and lives in Leicester. He was in local authority<br />

voluntary care from: 8 September to 6 November 1961, 15 February to 20 July 1962, 26 October to<br />

23 December 1962, 4 April 1963 to 4 April 1966 and 16 January to 8April 1967. During <strong>the</strong>se<br />

periods his mo<strong>the</strong>r was receiving periodic psychiatric treatment and his fa<strong>the</strong>r had some difficulty<br />

coping with <strong>the</strong> children on his own. M.G. had contact with both parents while in care.<br />

By letter dated 10 April 1995, <strong>the</strong> applicant requested access to his social service records. By letters<br />

dated 5 and 9 June 1995, he requested specific information including whe<strong>the</strong>r he had ever been on<br />

<strong>the</strong> "risk register", whe<strong>the</strong>r his fa<strong>the</strong>r had been investigated or convicted <strong>of</strong> crimes against children<br />

and about <strong>the</strong> responsibility <strong>of</strong> <strong>the</strong> local authority for abuse he had suffered as a child.<br />

By letter dated 12 June 1996 to <strong>the</strong> local authority <strong>the</strong> applicant’s legal representatives noted that <strong>the</strong><br />

applicant had been provided with summary information and certain documents. They requested that<br />

he be allowed full access to his file. In reply, <strong>the</strong> local authority indicated that <strong>the</strong> social service<br />

records had been created prior to <strong>the</strong> entry into force <strong>of</strong> <strong>the</strong> Access to Personal Files Act 1987.<br />

Fur<strong>the</strong>r to <strong>the</strong> applicant’s queries, <strong>the</strong> local authority confirmed that <strong>the</strong>re were no detailed records<br />

relating to him after 1967 and little mention <strong>of</strong> ill-treatment.<br />

In his letter <strong>of</strong> 21 January 1997, <strong>the</strong> applicant stated that he was undergoing counselling for abuse he<br />

had received as a child and that he had consulted solicitors about a negligence action against <strong>the</strong><br />

local authority. He requested specific information about allegations <strong>of</strong> ill-treatment made in<br />

November 1966 and about his being abused by his fa<strong>the</strong>r for eight years <strong>the</strong>reafter. The local<br />

authority responded by letter dated 17February 1997, referring <strong>the</strong> applicant to <strong>the</strong> information<br />

already provided in 1995 and to <strong>the</strong> differences between social work standards and procedures in<br />

1997 and in <strong>the</strong> 1960s.<br />

The applicant complained, in particular, about inadequate disclosure by <strong>the</strong> local authority <strong>of</strong> his<br />

social service records, records which related to his time spent in local authority care. He pointed out<br />

145


that he had not yet received all his social service records and referred, in particular, to <strong>the</strong> period<br />

from April 1967 - 1976 for which he has received no records whatsoever. He maintained that <strong>the</strong><br />

failure to allow him unimpeded access to all social service records relating to him during those<br />

periods constituted a violation <strong>of</strong> Article 8 (right to respect for private and family life).<br />

The Court noted that one <strong>of</strong> <strong>the</strong> main reasons <strong>the</strong> applicant sought access to his records was his<br />

sincere belief that he had been physically abused when he was a child by his fa<strong>the</strong>r and his need to<br />

obtain as much information as possible about that period in order to come to terms with <strong>the</strong><br />

emotional and psychological impact <strong>of</strong> any such abuse and to understand his own subsequent and<br />

related behaviour.<br />

The Court observed that <strong>the</strong> applicant was only given limited access to his records in 1995,<br />

compared to <strong>the</strong> records submitted to <strong>the</strong> Court by <strong>the</strong> United Kingdom Government. In addition, he<br />

had no statutory right <strong>of</strong> access to those records or clear indication by way <strong>of</strong> a binding circular or<br />

legislation <strong>of</strong> <strong>the</strong> grounds upon which he could request access or challenge a denial <strong>of</strong> access. Most<br />

importantly, he had no appeal against a refusal <strong>of</strong> access to any independent body. The records<br />

disclosed by <strong>the</strong> Government demonstrated <strong>the</strong> need for such an independent appeal, given that<br />

significant portions <strong>of</strong> <strong>the</strong> records were blanked out and certain documents had been retained on <strong>the</strong><br />

basis that non-disclosure was justified by <strong>the</strong> duty <strong>of</strong> confidence to third parties.<br />

In such circumstances, <strong>the</strong> Court concluded that <strong>the</strong>re had been a failure to fulfil <strong>the</strong> positive<br />

obligation to protect <strong>the</strong> applicant’s private and family life in respect <strong>of</strong> his access to his social<br />

service records from April 1995. However, from 1 March 2000 (<strong>the</strong> date <strong>of</strong> entry into force <strong>of</strong> <strong>the</strong><br />

Data Protection Act 1998) <strong>the</strong> applicant could have, but had not, appealed to an independent<br />

authority against <strong>the</strong> non-disclosure <strong>of</strong> certain records on grounds <strong>of</strong> a duty <strong>of</strong> confidentiality to<br />

third parties. Accordingly, <strong>the</strong> Court held, unanimously, that <strong>the</strong>re had been a violation <strong>of</strong> Article 8<br />

in respect <strong>of</strong> <strong>the</strong> applicant’s access, between April 1995 and 1 March 2000, to his social service<br />

records. The applicant was awarded 4,000 euros (EUR) for non-pecuniary damage. (The judgment is<br />

available only in English.)<br />

146


32. Taylor-Sabori v. <strong>the</strong> United Kingdom, judgment <strong>of</strong> 22 October 2002, no. 47114/99 (Violation<br />

<strong>of</strong> Articles 8 and 13 <strong>of</strong> <strong>the</strong> Convention) Interception <strong>of</strong> pager messages by <strong>the</strong> police and<br />

subsequent reference to <strong>the</strong>m at <strong>the</strong> trial.<br />

518<br />

22.10.2002<br />

Press release issued by <strong>the</strong> Registrar<br />

CHAMBER JUDGMENTS CONCERNING<br />

ROMANIA, TURKEY AND THE UNITED KINGDOM<br />

The European Court <strong>of</strong> Human Rights has today notified in writing <strong>the</strong> following six Chamber<br />

judgments, none <strong>of</strong> which is final [ fn].<br />

Section 2<br />

…<br />

(3) Taylor-Sabori v. <strong>the</strong> United Kingdom (no. 47114/99) Violation Article 8 & Violation Article<br />

13<br />

Sean-Marc Taylor-Sabori is a United Kingdom national. Between August 1995 and <strong>the</strong> applicant’s<br />

arrest on 21 January 1996, he was kept under police surveillance. Using a "clone" <strong>of</strong> <strong>the</strong> applicant’s<br />

pager, <strong>the</strong> police were able to intercept messages sent to him.<br />

The applicant was arrested and charged with conspiracy to supply a controlled drug. The<br />

prosecution alleged that he had been a principal organiser in <strong>the</strong> importation to <strong>the</strong> United Kingdom<br />

from Amsterdam <strong>of</strong> over 22,000 ecstasy tablets worth approximately GBP 268,000. He was tried,<br />

along with a number <strong>of</strong> alleged co-conspirators, at Bristol Crown Court in September 1997.<br />

Part <strong>of</strong> <strong>the</strong> prosecution <strong>case</strong> against <strong>the</strong> applicant consisted <strong>of</strong> <strong>the</strong> contemporaneous written notes <strong>of</strong><br />

<strong>the</strong> pager messages, which had been transcribed by <strong>the</strong> police. The applicant’s counsel submitted<br />

that <strong>the</strong>se notes should not be admitted in evidence because <strong>the</strong> police had not had a warrant under<br />

section 2 <strong>of</strong> <strong>the</strong> Interception <strong>of</strong> Communications Act 1985 for <strong>the</strong> interception <strong>of</strong> <strong>the</strong> pager<br />

messages. However, <strong>the</strong> trial judge ruled that, since <strong>the</strong> messages had been transmitted via a private<br />

system, <strong>the</strong> 1985 Act did not apply and no warrant had been necessary.<br />

The applicant pleaded not guilty. He was convicted and sentenced to ten years’ imprisonment.<br />

The applicant appealed against conviction and sentence. One <strong>of</strong> <strong>the</strong> grounds was <strong>the</strong> admission in<br />

evidence <strong>of</strong> <strong>the</strong> pager messages. The Court <strong>of</strong> Appeal, dismissing <strong>the</strong> appeal on 13 September 1998,<br />

upheld <strong>the</strong> trial judge’s ruling that <strong>the</strong> messages had been intercepted at <strong>the</strong> point <strong>of</strong> transmission on<br />

<strong>the</strong> private radio system, so that <strong>the</strong> 1985 Act did not apply and <strong>the</strong> messages were admissible<br />

despite having been intercepted without a warrant.<br />

The applicant complained, principally, under Articles 8 (right to respect for private and family life)<br />

and 13 (right to an effective remedy) that <strong>the</strong> interception <strong>of</strong> his pager messages by <strong>the</strong> police and<br />

147


subsequent reference to <strong>the</strong>m at his trial amounted to an unjustified interference with his private life<br />

and correspondence which was not "in accordance with <strong>the</strong> <strong>law</strong>" and in respect <strong>of</strong> which <strong>the</strong>re was<br />

no remedy under English <strong>law</strong>.<br />

The European Court <strong>of</strong> Human Rights noted that, at <strong>the</strong> time <strong>of</strong> <strong>the</strong> events in question, <strong>the</strong>re was no<br />

statutory system to regulate <strong>the</strong> interception <strong>of</strong> pager messages transmitted via a private<br />

telecommunication system. It followed, as <strong>the</strong> Government had accepted, that <strong>the</strong> interference was<br />

not "in accordance with <strong>the</strong> <strong>law</strong>". The Court, <strong>the</strong>refore, held, unanimously, that <strong>the</strong>re had been a<br />

violation <strong>of</strong> Article 8.<br />

Concerning Article 13, <strong>the</strong> Court recalled that in its finding in <strong>the</strong> <strong>case</strong> Khan v. <strong>the</strong> United Kingdom<br />

(application no. 35394/97, judgment 12/5/2000), in circumstances similar to those in <strong>the</strong> applicant’s<br />

<strong>case</strong>, <strong>the</strong> <strong>court</strong>s in <strong>the</strong> criminal proceedings were not capable <strong>of</strong> providing a remedy because,<br />

although <strong>the</strong>y could consider questions <strong>of</strong> <strong>the</strong> fairness <strong>of</strong> admitting <strong>the</strong> evidence in <strong>the</strong> criminal<br />

proceedings, it was not open to <strong>the</strong>m to deal with <strong>the</strong> substance <strong>of</strong> <strong>the</strong> Convention complaint that <strong>the</strong><br />

interference with <strong>the</strong> applicant’s right to respect for his private life was not "in accordance with <strong>the</strong><br />

<strong>law</strong>"; still less, to grant appropriate relief in connection with <strong>the</strong> complaint. As it did not appear that<br />

<strong>the</strong>re was any o<strong>the</strong>r effective remedy available to Mr Taylor-Sabori for his Article 8 complaint, <strong>the</strong><br />

Court held, unanimously, that <strong>the</strong>re had been a violation <strong>of</strong> Article 13.<br />

The Court fur<strong>the</strong>r held unanimously that <strong>the</strong> finding <strong>of</strong> a violation constituted sufficient just<br />

satisfaction for any non-pecuniary damage sustained by <strong>the</strong> applicant and awarded him EUR 4,800<br />

for costs and expenses. (The judgment is in English only.)<br />

148


33. Allan v. <strong>the</strong> United Kingdom, judgment <strong>of</strong> 5 November 2002, application no. 48539/99<br />

(Violation <strong>of</strong> Articles 6, 8, and 13 <strong>of</strong> <strong>the</strong> Convention) The use <strong>of</strong> covert audio and video<br />

surveillance within a prison cell and <strong>the</strong> prison visiting area.<br />

5.11.2002<br />

Press release issued by <strong>the</strong> Registrar<br />

CHAMBER JUDGMENTS CONCERNING:<br />

AUSTRIA, BELGIUM, CYPRUS, THE CZECH REPUBLIC, FINLAND, FRANCE, ITALY,<br />

THE NETHERLANDS, POLAND, SWITZERLAND AND THE UNITED KINGDOM<br />

The European Court <strong>of</strong> Human Rights has today notified in writing <strong>the</strong> following 11 Chamber<br />

judgments, none <strong>of</strong> which is final.[ fn1 ]<br />

Section 2<br />

…<br />

(11) Allan v. <strong>the</strong> United Kingdom (no. 48539/99)<br />

• Violation Article 8 Violation Article 6 Violation Article 13<br />

Richard Roy Allan is a United Kingdom national. On or about 20 February 1995, an anonymous<br />

informant told <strong>the</strong> police that Mr Allan had been involved in <strong>the</strong> murder <strong>of</strong> David Beesley, a store<br />

manager, who was shot dead in a Kwik-Save supermarket in Greater Manchester on 3 February<br />

1995.<br />

On 8 March 1995, <strong>the</strong> applicant was arrested for <strong>the</strong> murder. In <strong>the</strong> police interviews which<br />

followed, <strong>the</strong> applicant availed himself <strong>of</strong> his right to remain silent.<br />

Around this time, recordings were made <strong>of</strong> <strong>the</strong> applicant’s conversations with his female friend<br />

while in <strong>the</strong> prison visiting area and with his co-accused in <strong>the</strong> prison cell <strong>the</strong>y shared.<br />

On 23 March 1995, H., a long-standing police informant with a criminal record, was placed in <strong>the</strong><br />

applicant’s cell for <strong>the</strong> purpose <strong>of</strong> eliciting information from <strong>the</strong> applicant. The applicant maintains<br />

that H. had every incentive to inform on him. Telephone conversations between H. and <strong>the</strong> police<br />

included comments by <strong>the</strong> police instructing H. to "push him for what you can" and disclosed<br />

evidence <strong>of</strong> concerted police coaching. After 20 April 1995, he associated regularly with <strong>the</strong><br />

applicant, who was remanded at Strangeways Prison.<br />

On 25 July 1995, in a 59-60 page witness statement, H. claimed that <strong>the</strong> applicant had admitted his<br />

presence at <strong>the</strong> murder scene. This asserted admission was not part <strong>of</strong> <strong>the</strong> recorded interview and<br />

was disputed. No evidence, o<strong>the</strong>r than <strong>the</strong> alleged admissions, connected <strong>the</strong> applicant with <strong>the</strong><br />

killing <strong>of</strong> Mr Beesley.<br />

149


On 17 February 1998 <strong>the</strong> applicant was convicted <strong>of</strong> murder before <strong>the</strong> Crown Court at Manchester<br />

by a 10-2 majority and sentenced to life imprisonment. He appealed unsuccessfully.<br />

The applicant complained <strong>of</strong> <strong>the</strong> use <strong>of</strong> covert audio and video surveillance within his cell, <strong>the</strong><br />

prison visiting area and upon a fellow prisoner and <strong>of</strong> <strong>the</strong> use <strong>of</strong> materials gained by <strong>the</strong>se means at<br />

his trial. He relied on Articles 6 (right to a fair trial), 8 (right to respect for private life) and 13 (right<br />

to an effective remedy).<br />

Recalling that, at <strong>the</strong> relevant time, <strong>the</strong>re existed no statutory system to regulate <strong>the</strong> use <strong>of</strong> covert<br />

recording devices by <strong>the</strong> police, <strong>the</strong> European Court <strong>of</strong> Human Rights held, unanimously, that <strong>the</strong>re<br />

had been violations <strong>of</strong> Article 8 <strong>concerning</strong> <strong>the</strong> use <strong>of</strong> <strong>the</strong>se devices.<br />

The Government having accepted that <strong>the</strong> applicant did not enjoy an effective remedy in domestic<br />

<strong>law</strong> at <strong>the</strong> relevant time in respect <strong>of</strong> <strong>the</strong> violations <strong>of</strong> his right to private life under Article 8, <strong>the</strong><br />

Court also held, unanimously, that <strong>the</strong>re had been a violation <strong>of</strong> Article 13.<br />

Concerning <strong>the</strong> complaint under Article 6, <strong>the</strong> Court noted that, in his interviews with <strong>the</strong> police<br />

following his arrest, <strong>the</strong> applicant had, on <strong>the</strong> advice <strong>of</strong> his solicitor, consistently availed himself <strong>of</strong><br />

his right to silence.<br />

H., who was a longstanding police informer, had been placed in <strong>the</strong> applicant’s cell and later at <strong>the</strong><br />

same prison for <strong>the</strong> specific purpose <strong>of</strong> eliciting from <strong>the</strong> applicant information implicating him in<br />

<strong>the</strong> <strong>of</strong>fences <strong>of</strong> which he was suspected. The evidence adduced at <strong>the</strong> applicant’s trial showed that<br />

<strong>the</strong> police had coached H. The admissions allegedly made by <strong>the</strong> applicant to H. were not<br />

spontaneous and unprompted statements volunteered by <strong>the</strong> applicant, but were induced by <strong>the</strong><br />

persistent questioning <strong>of</strong> H., who, at <strong>the</strong> instance <strong>of</strong> <strong>the</strong> police, had channelled <strong>the</strong>ir conversations<br />

into discussions <strong>of</strong> <strong>the</strong> murder in circumstances which could be regarded as <strong>the</strong> functional<br />

equivalent <strong>of</strong> interrogation, without any <strong>of</strong> <strong>the</strong> safeguards <strong>of</strong> a formal police interview, including <strong>the</strong><br />

attendance <strong>of</strong> a solicitor and <strong>the</strong> issuing <strong>of</strong> <strong>the</strong> usual caution.<br />

The Court considered that <strong>the</strong> applicant would have been subject to psychological pressures which<br />

impinged on <strong>the</strong> "voluntariness" <strong>of</strong> <strong>the</strong> disclosures that he had allegedly made to H.: he was a<br />

suspect in a murder <strong>case</strong>, in detention and under direct pressure from <strong>the</strong> police in interrogations<br />

about <strong>the</strong> murder, and would have been susceptible to persuasion to take H., with whom he shared a<br />

cell for some weeks, into his confidence. In those circumstances, <strong>the</strong> information gained by <strong>the</strong> use<br />

<strong>of</strong> H. in this way might be regarded as having been obtained in defiance <strong>of</strong> <strong>the</strong> will <strong>of</strong> <strong>the</strong> applicant<br />

and its use at trial to have impinged on <strong>the</strong> applicant’s right to silence and privilege against selfincrimination.<br />

The Court, <strong>the</strong>refore, held, unanimously, that <strong>the</strong>re had been a violation <strong>of</strong> Article 6<br />

<strong>concerning</strong> <strong>the</strong> admission at <strong>the</strong> applicant’s trial <strong>of</strong> <strong>the</strong> evidence obtained through <strong>the</strong> informer H.<br />

The Court awarded <strong>the</strong> applicant EUR 1,642 for non-pecuniary damage and EUR 12,800 for costs<br />

and expenses. (The judgment is in English only.)<br />

150


34. A. v. <strong>the</strong> United Kingdom, judgment <strong>of</strong> 17 December 2002, no. 35373/97 (No violation <strong>of</strong><br />

Articles 6.1, 8, 13 and 14 <strong>of</strong> <strong>the</strong> Convention) Personal information stated and derogatory<br />

statements made by an MP subsequently quoted in local pqpers was protected by absolute<br />

parliamentary privilege.<br />

644<br />

17.12.2002<br />

Press release issued by <strong>the</strong> Registrar<br />

CHAMBER JUDGMENT IN THE CASE OF A. v. THE UNITED KINGDOM<br />

The European Court <strong>of</strong> Human Rights has today notified in writing a judgment [fn] in <strong>the</strong> <strong>case</strong> <strong>of</strong> A.<br />

v. <strong>the</strong> United Kingdom (application no. 35373/97). The Court held:<br />

• by 6 votes to 1, that <strong>the</strong>re had been no violation<strong>of</strong> 6 § 1 (right to a fair hearing) <strong>of</strong> <strong>the</strong><br />

European Convention on Human Rights;<br />

• by six votes to one, that <strong>the</strong>re had been no violation <strong>of</strong> Article 8 (right to respect for private<br />

life);<br />

• unanimously, that <strong>the</strong>re had been no violation <strong>of</strong> Article 14 (prohibition <strong>of</strong> discrimination)<br />

taken in conjunction with Article 6;<br />

• by six votes to one, that <strong>the</strong>re had been no violation <strong>of</strong> Article 13 (right to an effective<br />

remedy).<br />

(The judgment is available only in English.)<br />

1. Principal facts<br />

A. is a United Kingdom national, born in 1971, who lives in Bristol. She is a young black woman<br />

with two children.<br />

During a parliamentary debate on municipal housing policy in July 1996, A.’s Member <strong>of</strong><br />

Parliament (MP) named her, stated that her bro<strong>the</strong>r was in prison, gave her precise address and made<br />

derogatory remarks about <strong>the</strong> behaviour <strong>of</strong> both her and her children. He mentioned verbal abuse,<br />

truancy, vandalism and drug activity and called <strong>the</strong> family <strong>the</strong> "neighbours from hell", a phrase<br />

which was subsequently quoted in local and national newspapers.<br />

A. states that none <strong>of</strong> <strong>the</strong> allegations referred to by her MP had ever been substantiated or upheld by<br />

<strong>the</strong> investigating authorities and that many <strong>of</strong> <strong>the</strong>m came from neighbours motivated by racism and<br />

spite. Following <strong>the</strong> MP’s speech and <strong>the</strong> ensuing adverse publicity, she received racist hate-mail.<br />

The responsible housing association was advised that she and her children should be moved as a<br />

matter <strong>of</strong> urgency three weeks after <strong>the</strong> speech was given. They were eventually re-housed in<br />

October 1996 and <strong>the</strong> children were obliged to change schools.<br />

The MP’s statement was protected by absolute parliamentary privilege under Article 9 <strong>of</strong> <strong>the</strong> Bill <strong>of</strong><br />

Rights 1689. The press reports, to <strong>the</strong> extent that <strong>the</strong>y reported <strong>the</strong> parliamentary debate, were<br />

protected by qualified privilege. This privilege requires <strong>the</strong> reports to be fair and accurate and is<br />

only lost if <strong>the</strong>y are published for improper motives or with "reckless indifference" to <strong>the</strong> truth.<br />

151


2. Procedure and composition <strong>of</strong> <strong>the</strong> Court<br />

The application was lodged with <strong>the</strong> European Commission <strong>of</strong> Human Rights on 13 January 1997<br />

and transmitted to <strong>the</strong> Court on 1 November 1998. A hearing was held on 5 March 2002 and on <strong>the</strong><br />

same day <strong>the</strong> Chamber unanimously declared <strong>the</strong> application admissible. Third party interventions<br />

were submitted by <strong>the</strong> Austrian, Belgian, Ne<strong>the</strong>rlands, Finnish, French, Irish, Italian and Norwegian<br />

Governments.<br />

Judgment was given by a Chamber <strong>of</strong> seven judges, composed as follows:<br />

Jean-Paul Costa (French), President , András Baka (Hungarian), Nicolas Bratza (British), Gaukur<br />

Jörundsson (Icelandic), Loukis Loucaides (Cypriot), Corneliu Bîrsan (Romanian), Mindia<br />

Ugrekhelidze (Georgian), judges , and also Sally Dollé, Section Registrar .<br />

3. Summary <strong>of</strong> <strong>the</strong> judgment<br />

Complaints<br />

A. complained, under Article 6 § 1 <strong>of</strong> <strong>the</strong> Convention, that, given <strong>the</strong> absolute nature <strong>of</strong><br />

parliamentary privilege, she was denied access to a <strong>court</strong> to defend her reputation and that legal aid<br />

was not available for defamation proceedings. She also relied on Articles 8, 13 and 14 in that she<br />

was disadvantaged, compared to a person about whom equivalent statements had been made in an<br />

unprivileged context.<br />

Decision <strong>of</strong> <strong>the</strong> Court<br />

Article 6 § 1<br />

Parliamentary Immunity<br />

The Court observed that <strong>the</strong> parliamentary immunity enjoyed by <strong>the</strong> MP in <strong>the</strong> present <strong>case</strong> pursued<br />

<strong>the</strong> legitimate aims <strong>of</strong> protecting free speech in Parliament and maintaining <strong>the</strong> separation <strong>of</strong> powers<br />

between <strong>the</strong> legislature and <strong>the</strong> judiciary.<br />

The Court maintained that a rule <strong>of</strong> parliamentary immunity, which was consistent with and<br />

reflected generally-recognised rules within Member States <strong>of</strong> <strong>the</strong> Council <strong>of</strong> Europe and <strong>the</strong><br />

European Union, could not in principle be regarded as imposing a disproportionate restriction on <strong>the</strong><br />

right <strong>of</strong> access to <strong>court</strong> as embodied in Article 6 § 1. Just as <strong>the</strong> right <strong>of</strong> access to <strong>court</strong> was an<br />

inherent part <strong>of</strong> <strong>the</strong> fair trial guarantee in that Article, so some restrictions on access had likewise to<br />

be regarded as inherent.<br />

The immunity afforded to MPs in <strong>the</strong> United Kingdom appeared to be in several respects narrower<br />

than that afforded to members <strong>of</strong> legislatures in certain o<strong>the</strong>r European States. In particular, <strong>the</strong><br />

immunity concerned only statements made in <strong>the</strong> course <strong>of</strong> parliamentary debates on <strong>the</strong> floor <strong>of</strong> <strong>the</strong><br />

House <strong>of</strong> Commons or House <strong>of</strong> Lords and not to statements made outside Parliament, even if <strong>the</strong>y<br />

amounted to a repetition <strong>of</strong> statements made during <strong>the</strong> course <strong>of</strong> Parliamentary debates on matters<br />

<strong>of</strong> public interest. Nor did any immunity attach to an MP’s press statements published prior to<br />

parliamentary debates, even if <strong>the</strong>ir contents were repeated subsequently in <strong>the</strong> debate itself.<br />

The absolute immunity enjoyed by MPs was moreover designed to protect <strong>the</strong> interests <strong>of</strong><br />

Parliament as a whole as opposed to those <strong>of</strong> individual MPs, as illustrated by <strong>the</strong> fact that <strong>the</strong><br />

immunity did not apply outside Parliament. In contrast, <strong>the</strong> immunity which protected those engaged<br />

152


in <strong>the</strong> reporting <strong>of</strong> parliamentary proceedings, and that enjoyed by elected representatives in local<br />

government, were qualified in nature.<br />

The Court observed that victims <strong>of</strong> defamatory misstatement in Parliament were not entirely without<br />

means <strong>of</strong> redress. In particular, <strong>the</strong>y could, where <strong>the</strong>ir own MP had made <strong>the</strong> <strong>of</strong>fending remarks,<br />

petition <strong>the</strong> House through any o<strong>the</strong>r MP with a view to securing a retraction. In extreme <strong>case</strong>s,<br />

deliberately misleading statements might be punishable by Parliament as a contempt. General<br />

control was exercised over debates by <strong>the</strong> Speaker <strong>of</strong> each House. The Court considered all <strong>the</strong>se<br />

factors to be <strong>of</strong> relevance to <strong>the</strong> question <strong>of</strong> proportionality <strong>of</strong> <strong>the</strong> immunity enjoyed by <strong>the</strong> MP in<br />

<strong>the</strong> present <strong>case</strong>.<br />

It followed that <strong>the</strong> application <strong>of</strong> a rule <strong>of</strong> absolute Parliamentary immunity could not be said to<br />

exceed <strong>the</strong> margin <strong>of</strong> appreciation allowed to States in limiting an individual’s right <strong>of</strong> access to <strong>court</strong>.<br />

The Court agreed with <strong>the</strong> applicant’s submissions to <strong>the</strong> effect that <strong>the</strong> allegations made about her in<br />

<strong>the</strong> MP’s speech were extremely serious and clearly unnecessary in <strong>the</strong> context <strong>of</strong> a debate about<br />

municipal housing policy. The MP’s repeated reference to her name and address was particularly<br />

regrettable. The Court considered that <strong>the</strong> unfortunate consequences <strong>of</strong> <strong>the</strong> MP’s comments for <strong>the</strong><br />

lives <strong>of</strong> <strong>the</strong> applicant and her children were entirely foreseeable. However, those factors could not alter<br />

<strong>the</strong> Court’s conclusion as to <strong>the</strong> proportionality <strong>of</strong> <strong>the</strong> parliamentary immunity at issue, since <strong>the</strong><br />

creation <strong>of</strong> exceptions to that immunity, <strong>the</strong> application <strong>of</strong> which depended upon <strong>the</strong> individual facts<br />

<strong>of</strong> any particular <strong>case</strong>, would seriously undermine <strong>the</strong> legitimate aims pursued. There had,<br />

accordingly, been no violation <strong>of</strong> Article 6 § 1 regarding <strong>the</strong> parliamentary immunity enjoyed by <strong>the</strong><br />

MP.<br />

Legal Aid<br />

The Court noted that <strong>the</strong> applicant was entitled to an initial two hours’ free legal advice under <strong>the</strong><br />

"Green Form" scheme and, after July 1998, could have engaged a solicitor under conditional fee<br />

arrangements. Although she would have remained exposed to a potential costs order in <strong>the</strong> event<br />

that any legal proceedings were unsuccessful, she would have been able to evaluate <strong>the</strong> risks in an<br />

informed manner before deciding whe<strong>the</strong>r or not to proceed had she taken advantage <strong>of</strong> <strong>the</strong> "Green<br />

Form" scheme. The Court concluded that <strong>the</strong> unavailability <strong>of</strong> legal aid for <strong>the</strong> purposes <strong>of</strong> bringing<br />

defamation proceedings in respect <strong>of</strong> <strong>the</strong> unprivileged press statement did not prevent <strong>the</strong> applicant<br />

from having effective access to <strong>court</strong>. There had, <strong>the</strong>refore, been no violation <strong>of</strong> Article 6 § 1<br />

regarding <strong>the</strong> unavailability <strong>of</strong> legal aid.<br />

Article 8<br />

Having found that <strong>the</strong> central issues that arose in relation to <strong>the</strong> applicant’s Article 8 complaint were<br />

<strong>the</strong> same as those arising in relation to her Article 6 § 1 complaint about <strong>the</strong> parliamentary immunity<br />

enjoyed by <strong>the</strong> MP, <strong>the</strong> Court found no violation <strong>of</strong> Article 8.<br />

Article 14<br />

The Court considered that <strong>the</strong> applicant’s Article 14 complaint raised issues which were identical to<br />

those already examined in relation to Article 6 § 1. In any event, no analogy could be drawn<br />

between what was said in parliamentary debates and what was said in ordinary speech so as to<br />

engage Article 14. There had <strong>the</strong>refore been no violation <strong>of</strong> Article 14.<br />

153


Article 13<br />

The Court recalled that Article 13 did not go so far as to guarantee a remedy allowing a Contracting<br />

State’s primary legislation to be challenged before a national authority on grounds that it was<br />

contrary to <strong>the</strong> Convention. The Court <strong>the</strong>refore held that <strong>the</strong>re had been no violation <strong>of</strong> Article 13.<br />

Judges Costa and Loucaides expressed a concurring opinion and a dissenting opinion respectively,<br />

both <strong>of</strong> which are annexed to <strong>the</strong> judgment.<br />

[fn] Under Article 43 <strong>of</strong> <strong>the</strong> European Convention on Human Rights, within three months from <strong>the</strong> date <strong>of</strong> a Chamber<br />

judgment, any party to <strong>the</strong> <strong>case</strong> may, in exceptional <strong>case</strong>s, request that <strong>the</strong> <strong>case</strong> be referred to <strong>the</strong> 17-member Grand<br />

Chamber <strong>of</strong> <strong>the</strong> Court. In that event, a panel <strong>of</strong> five judges considers whe<strong>the</strong>r <strong>the</strong> <strong>case</strong> raises a serious question affecting<br />

<strong>the</strong> interpretation or application <strong>of</strong> <strong>the</strong> Convention or its Protocols, or a serious issue <strong>of</strong> general importance, in which<br />

<strong>case</strong> <strong>the</strong> Grand Chamber will deliver a final judgment. If no such question or issue arises, <strong>the</strong> panel will reject <strong>the</strong><br />

request, at which point <strong>the</strong> judgment becomes final. O<strong>the</strong>rwise Chamber judgments become final on <strong>the</strong> expiry <strong>of</strong> <strong>the</strong><br />

three-month period or earlier if <strong>the</strong> parties declare that <strong>the</strong>y do not intend to make a request to refer.<br />

154


35. Peck v. <strong>the</strong> United Kingdom, judgment <strong>of</strong> 28 January 2003 (application no. 44647/98).<br />

Violation <strong>of</strong> Article 8(right to respect for private life). Images <strong>of</strong> <strong>the</strong> applicant being<br />

published and broadcast widely<br />

046<br />

28.1.2003<br />

EUROPEAN COURT OF HUMAN RIGHTS<br />

Press release issued by <strong>the</strong> Registrar<br />

CHAMBER JUDGMENT IN THE CASE OF PECK v. THE UNITED KINGDOM<br />

The European Court <strong>of</strong> Human Rights has today notified in writing a judgment 1 in <strong>the</strong> <strong>case</strong> <strong>of</strong> Peck<br />

v. <strong>the</strong> United Kingdom (application no. 44647/98). The Court held unanimously that <strong>the</strong>re had been:<br />

• a violation <strong>of</strong> Article 8 (right to respect for private life) <strong>of</strong> <strong>the</strong> European Convention on<br />

Human Rights;<br />

• a violation<strong>of</strong> Article 13 (right to an effective remedy) taken in conjunction with Article 8.<br />

Under Article 41 (just satisfaction) <strong>of</strong> <strong>the</strong> Convention, <strong>the</strong> Court awarded <strong>the</strong> applicant 11,800 euros<br />

(EUR) for non-pecuniary damage and EUR 18,075 for costs and expenses.<br />

(The judgment is available only in English.)<br />

1. Principal facts<br />

The applicant, Ge<strong>of</strong>frey Dennis Peck, is a United Kingdom national, who was born in 1955 and<br />

lives in Essex.<br />

On <strong>the</strong> evening <strong>of</strong> 20 August 1995, at a time when he was suffering from depression, Mr Peck<br />

walked alone down Brentwood High Street, with a kitchen knife in his hand, and attempted suicide<br />

by cutting his wrists. He was unaware that he had been filmed by a closed-circuit television (CCTV)<br />

camera installed by Brentwood Borough Council.<br />

The CCTV footage did not show <strong>the</strong> applicant cutting his wrists; <strong>the</strong> operator was solely alerted to<br />

an individual in possession <strong>of</strong> a knife. The police were notified and arrived at <strong>the</strong> scene, where <strong>the</strong>y<br />

took <strong>the</strong> knife, gave <strong>the</strong> applicant medical assistance and brought him to <strong>the</strong> police station, where he<br />

was detained under <strong>the</strong> Mental Health Act 1983. He was examined and treated by a doctor, after<br />

which he was released without charge and taken home by police <strong>of</strong>ficers.<br />

On 9October 1995 <strong>the</strong> Council issued two photographs taken from <strong>the</strong> CCTV footage with an<br />

article entitled “Defused – <strong>the</strong> partnership between CCTV and <strong>the</strong> police prevents a potentially<br />

dangerous situation”. The applicant’s face was not specifically masked. The article noted that an<br />

individual had been spotted with a knife in his hand, that he was clearly unhappy but not looking for<br />

trouble, that <strong>the</strong> police had been alerted, that <strong>the</strong> individual had been disarmed and brought to <strong>the</strong><br />

police station where he was questioned and given assistance.<br />

155


On 12 October 1995 <strong>the</strong> “Brentwood Weekly News” newspaper used a photograph <strong>of</strong> <strong>the</strong> incident<br />

on its front page to accompany an article on <strong>the</strong> use and benefits <strong>of</strong> <strong>the</strong> CCTV system. The<br />

applicant’s face was not specifically masked.<br />

On 13 October 1995 an article entitled “Gotcha” appeared in <strong>the</strong> “Yellow Advertiser”, a local<br />

newspaper with a circulation <strong>of</strong> approximately 24,000. The article, accompanied by a photograph <strong>of</strong><br />

<strong>the</strong> applicant taken from <strong>the</strong> CCTV footage, referred to <strong>the</strong> applicant having been intercepted with a<br />

knife and a potentially dangerous situation having being defused. It was noted that <strong>the</strong> applicant had<br />

been released without charge. On 16 February 1996 a follow-up article entitled “Eyes in <strong>the</strong> sky<br />

triumph” was published by <strong>the</strong> newspaper using <strong>the</strong> same photograph. It appears that a number <strong>of</strong><br />

people recognised <strong>the</strong> applicant.<br />

On 17 October 1995 extracts from <strong>the</strong> CCTV footage were included in an Anglia Television<br />

programme, a local broadcast to an average audience <strong>of</strong> 350,000. The applicant’s face had been<br />

masked at <strong>the</strong> Council’s oral request.<br />

In late October or November 1995 <strong>the</strong> applicant became aware that he had been filmed on CCTV<br />

and that footage had been released because a neighbour said he had seen him on television. He did<br />

not take any action as he was still suffering from severe depression.<br />

The CCTV footage was also supplied to <strong>the</strong> producers <strong>of</strong> “Crime Beat”, a BBC series on national<br />

television with an average <strong>of</strong> 9.2 million viewers. The Council imposed orally a number <strong>of</strong><br />

conditions, including that no one should be identifiable in <strong>the</strong> footage and that all faces should be<br />

masked.<br />

However, in trailers for an episode <strong>of</strong> “Crime Beat”, <strong>the</strong> applicant’s image was not masked at all.<br />

After being told by friends that <strong>the</strong>y had seen him on 9 March 1996 in <strong>the</strong> trailers, <strong>the</strong> applicant<br />

complained to <strong>the</strong> Council about <strong>the</strong> forthcoming programme. The Council contacted <strong>the</strong> producers<br />

who confirmed that his image had been masked in <strong>the</strong> main programme. On 11 March <strong>the</strong> CCTV<br />

footage was shown on “Crime Beat”. However, although <strong>the</strong> applicant’s image was masked in <strong>the</strong><br />

main programme, he was recognised by friends and family.<br />

The applicant made a number <strong>of</strong> media appearances <strong>the</strong>reafter to speak out against <strong>the</strong> publication <strong>of</strong><br />

<strong>the</strong> footage and photographs.<br />

On 25 April 1996 <strong>the</strong> applicant complained to <strong>the</strong> Broadcasting Standards Commission (BSC) in<br />

relation to, among o<strong>the</strong>r things, <strong>the</strong> “Crime Beat” programme, alleging an unwarranted infringement<br />

<strong>of</strong> his privacy and that he had received unjust and unfair treatment. On 13 June 1997 <strong>the</strong> BSC<br />

upheld both complaints. On 1 May 1996 <strong>the</strong> applicant complained to <strong>the</strong> ITC <strong>concerning</strong> <strong>the</strong> Anglia<br />

Television broadcast. The ITC found that <strong>the</strong> applicant’s identity was not adequately obscured and<br />

that <strong>the</strong> ITC code had been breached. Given an admission and apology by Anglia Television,<br />

however, no fur<strong>the</strong>r action was taken. On 17 May 1996 <strong>the</strong> applicant complained unsuccessfully to<br />

<strong>the</strong> Press Complaints Commission <strong>concerning</strong> <strong>the</strong> articles in <strong>the</strong> “Yellow Advertiser”.<br />

On 23 May 1996 he applied to <strong>the</strong> High Court for leave to apply for judicial review <strong>concerning</strong> <strong>the</strong><br />

Council’s disclosure <strong>of</strong> <strong>the</strong> CCTV material. His request and a fur<strong>the</strong>r request for leave to appeal to<br />

<strong>the</strong> Court <strong>of</strong> Appeal were both rejected.<br />

2. Procedure and composition <strong>of</strong> <strong>the</strong> Court<br />

156


The application was lodged with <strong>the</strong> European Commission <strong>of</strong> Human Rights on 22 April 1996 and<br />

transmitted to <strong>the</strong> Court on 1 November 1998. It was declared admissible on 15 May 2001.<br />

Judgment was given by a Chamber <strong>of</strong> 7 judges, composed as follows:<br />

Matti Pellonpää (Finnish), President ,<br />

Nicolas Bratza (British),<br />

Antonio Pastor Ridruejo (Spanish),<br />

Marc Fischbach (Luxemburger),<br />

Rait Maruste (Estonian),<br />

Stanislav Pavlovschi (Moldovan),<br />

Lech Garlicki (Polish), judges ,<br />

and also Michael O’Boyle, Section Registrar .<br />

3. Summary <strong>of</strong> <strong>the</strong> judgment 2<br />

Complaints<br />

The applicant complained about <strong>the</strong> disclosure <strong>of</strong> <strong>the</strong> CCTV footage to <strong>the</strong> media, which resulted in<br />

images <strong>of</strong> himself being published and broadcast widely, and about a lack <strong>of</strong> an effective domestic<br />

remedy. He relied on Articles 8 and 13 <strong>of</strong> <strong>the</strong> Convention.<br />

Decision <strong>of</strong> <strong>the</strong> Court<br />

Article 8<br />

The Court observed that, following <strong>the</strong> disclosure <strong>of</strong> <strong>the</strong> CCTV footage, <strong>the</strong> applicant’s actions were<br />

seen to an extent which far exceeded any exposure to a passer-by or to security observation and to a<br />

degree surpassing that which <strong>the</strong> applicant could possibly have foreseen. The disclosure by <strong>the</strong><br />

Council <strong>of</strong> <strong>the</strong> relevant footage <strong>the</strong>refore constituted a serious interference with <strong>the</strong> applicant’s right<br />

to respect for his private life.<br />

The Court did not find that <strong>the</strong>re were relevant or sufficient reasons which would justify <strong>the</strong> direct<br />

disclosure by <strong>the</strong> Council to <strong>the</strong> public <strong>of</strong> stills <strong>of</strong> <strong>the</strong> applicant in “CCTV News”, without <strong>the</strong><br />

Council having obtained <strong>the</strong> applicant’s consent or masking his identity, or which would justify its<br />

disclosures to <strong>the</strong> media without <strong>the</strong> Council taking steps to ensure so far as possible that his identity<br />

would be masked. Particular scrutiny and care was needed given <strong>the</strong> crime prevention objective and<br />

context <strong>of</strong> <strong>the</strong> disclosures.<br />

Nei<strong>the</strong>r did <strong>the</strong> Court find that <strong>the</strong> applicant’s later voluntary media appearances diminished <strong>the</strong><br />

serious nature <strong>of</strong> <strong>the</strong> interference and nor did <strong>the</strong>se appearances reduce <strong>the</strong> need for care <strong>concerning</strong><br />

disclosures. The applicant was <strong>the</strong> victim <strong>of</strong> a serious interference with his right to privacy involving<br />

national and local media coverage: it could not <strong>the</strong>refore be held against him that he tried afterwards<br />

to expose and complain about that wrongdoing through <strong>the</strong> media.<br />

Accordingly, <strong>the</strong> Court considered that <strong>the</strong> disclosures by <strong>the</strong> Council <strong>of</strong> <strong>the</strong> CCTV material in<br />

“CCTV News” and to <strong>the</strong> “Yellow Advertiser”, Anglia Television and <strong>the</strong> BBC were not<br />

accompanied by sufficient safeguards and, <strong>the</strong>refore, constituted a disproportionate and unjustified<br />

interference with <strong>the</strong> applicant’s private life and a violation <strong>of</strong> Article 8.<br />

157


In <strong>the</strong> light <strong>of</strong> this finding, <strong>the</strong> Court did not consider it necessary to consider separately <strong>the</strong><br />

applicant’s o<strong>the</strong>r complaints under Article 8.<br />

Article 13 in conjunction with Article 8<br />

The Court found that judicial review did not provide <strong>the</strong> applicant with an effective remedy in<br />

relation to <strong>the</strong> violation <strong>of</strong> his right to respect for his private life.<br />

In addition, <strong>the</strong> lack <strong>of</strong> legal power <strong>of</strong> <strong>the</strong> BSC and ITC to award damages to <strong>the</strong> applicant meant<br />

that those bodies could not provide an effective remedy to him. The ITC’s power to impose a fine on<br />

<strong>the</strong> relevant television company did not amount to an award <strong>of</strong> damages to <strong>the</strong> applicant. And,<br />

although <strong>the</strong> applicant was aware <strong>of</strong> <strong>the</strong> Council’s disclosures prior to <strong>the</strong> “Yellow Advertiser”<br />

article <strong>of</strong> February 1996 and <strong>the</strong> BBC broadcasts, nei<strong>the</strong>r <strong>the</strong> BSC nor <strong>the</strong> PCC had <strong>the</strong> power to<br />

prevent such publications or broadcasts.<br />

The Court fur<strong>the</strong>r found that <strong>the</strong> applicant did not have an actionable remedy for breach <strong>of</strong><br />

confidence at <strong>the</strong> relevant time.<br />

Finding, <strong>the</strong>refore, that <strong>the</strong> applicant had no effective remedy in relation to <strong>the</strong> violation <strong>of</strong> his right<br />

to respect for his private life, <strong>the</strong> Court concluded that <strong>the</strong>re had been a violation <strong>of</strong> Article 13.<br />

***<br />

1. Under Article 43 <strong>of</strong> <strong>the</strong> European Convention on Human Rights, within three months from <strong>the</strong><br />

date <strong>of</strong> a Chamber judgment, any party to <strong>the</strong> <strong>case</strong> may, in exceptional <strong>case</strong>s, request that <strong>the</strong> <strong>case</strong> be<br />

referred to <strong>the</strong> 17-member Grand Chamber <strong>of</strong> <strong>the</strong> Court. In that event, a panel <strong>of</strong> five judges<br />

considers whe<strong>the</strong>r <strong>the</strong> <strong>case</strong> raises a serious question affecting <strong>the</strong> interpretation or application <strong>of</strong> <strong>the</strong><br />

Convention or its Protocols, or a serious issue <strong>of</strong> general importance, in which <strong>case</strong> <strong>the</strong> Grand<br />

Chamber will deliver a final judgment. If no such question or issue arises, <strong>the</strong> panel will reject <strong>the</strong><br />

request, at which point <strong>the</strong> judgment becomes final. O<strong>the</strong>rwise Chamber judgments become final on<br />

<strong>the</strong> expiry <strong>of</strong> <strong>the</strong> three-month period or earlier if <strong>the</strong> parties declare that <strong>the</strong>y do not intend to make a<br />

request to refer.<br />

2. This summary by <strong>the</strong> Registry does not bind <strong>the</strong> Court.<br />

158


36. Odièvre v. France (application no. 42326/ 98). (No violation <strong>of</strong> Article 8). Anonymous<br />

birthgiving and impossibility for <strong>the</strong> applicant to obtain information on her natural family<br />

086<br />

13.2.2003<br />

EUROPEAN COURT OF HUMAN RIGHTS<br />

Press release issued by <strong>the</strong> Registrar<br />

GRAND CHAMBER JUDGMENT IN THE CASE OF<br />

ODIÈVRE v. FRANCE<br />

The European Court <strong>of</strong> Human Rights has delivered at a public hearing today a judgment 1 in <strong>the</strong><br />

<strong>case</strong> <strong>of</strong> Odièvre v. France (application no. 42326/ 98). The European Court <strong>of</strong> Human Rights held:<br />

● by ten votes to seven that <strong>the</strong>re had been no violation <strong>of</strong> Article 8 (right to respect for private and<br />

family life) <strong>of</strong> <strong>the</strong> European Convention on Human Rights;<br />

● by ten votes to seven that <strong>the</strong>re had been no violation <strong>of</strong> Article 14 (prohibition <strong>of</strong> discrimination)<br />

<strong>of</strong> <strong>the</strong> Convention, taken toge<strong>the</strong>r with Article 8.<br />

1. Principal facts<br />

The applicant, Pascale Odièvre, is a French national, who was born in 1965 and lives in Paris. She is<br />

unemployed.<br />

Her application concerns <strong>the</strong> rules governing confidentiality on birth, which have prevented her<br />

from obtaining information about her natural family.<br />

She was born on 23 March 1965 in Paris. Her mo<strong>the</strong>r requested that <strong>the</strong> birth be kept secret and<br />

completed a form at <strong>the</strong> Health and Social Security Department abandoning her <strong>rights</strong> to her child.<br />

The applicant was placed in <strong>the</strong> care <strong>of</strong> <strong>the</strong> Children’s Welfare and Youth-Protection Service and<br />

registered as being in State care. She was subsequently fully adopted by Mr and Mrs Odièvre, whose<br />

surname she continues to use.<br />

The applicant consulted her file at <strong>the</strong> Children’s Welfare Service <strong>of</strong> <strong>the</strong> département <strong>of</strong> Seine in<br />

1990 and was able to obtain non-identifying information about her natural family. On 27January<br />

1998 she applied to <strong>the</strong> Paris tribunal de grande instance for an order “for disclosure <strong>of</strong> confidential<br />

information <strong>concerning</strong> her birth and permission to obtain copies <strong>of</strong> any documents, public records<br />

or full birth certificates”. She explained to <strong>the</strong> <strong>court</strong> that she had learnt that her natural parents had<br />

had a son in 1963 and two o<strong>the</strong>r sons after 1965. However, <strong>the</strong> Children’s Welfare Service had<br />

refused to provide her with details regarding her bro<strong>the</strong>rs’ identity on <strong>the</strong> ground that it would entail<br />

a breach <strong>of</strong> confidence. She submitted that having discovered <strong>the</strong> existence <strong>of</strong> her bro<strong>the</strong>rs, her<br />

application for disclosure <strong>of</strong> information about her birth was well-founded.<br />

On 2 February 1998 <strong>the</strong> <strong>court</strong> registrar returned <strong>the</strong> <strong>case</strong> file to <strong>the</strong> applicant’s <strong>law</strong>yer stating “... it<br />

appears that <strong>the</strong> applicant should perhaps apply to <strong>the</strong> administrative <strong>court</strong> to obtain, if possible, an<br />

159


order requiring <strong>the</strong> authorities to disclose <strong>the</strong> information, although such an order would in any<br />

event contravene <strong>the</strong> Law <strong>of</strong> 8 January 1993”. (The statute lays down that an application for<br />

disclosure <strong>of</strong> details identifying <strong>the</strong> natural mo<strong>the</strong>r is inadmissible if confidentiality was agreed at<br />

birth).<br />

2. Procedure and composition <strong>of</strong> <strong>the</strong> Court<br />

The application was lodged with <strong>the</strong> European Commission <strong>of</strong> Human Rights on 12 March 1998 and<br />

transmitted to <strong>the</strong> Court on 1 November 1998. Following a hearing on admissibility and <strong>the</strong> merits,<br />

it was declared admissible by a Chamber from <strong>the</strong> Third Section on 16 October 2001. On 24 June<br />

2002 <strong>the</strong> Chamber relinquished jurisdiction in favour <strong>of</strong> <strong>the</strong> Grand Chamber, nei<strong>the</strong>r <strong>of</strong> <strong>the</strong> parties<br />

being opposed <strong>the</strong>reto. A hearing was held on 9 October 2002.<br />

Judgment was given by a Grand Chamber <strong>of</strong> 17 judges, composed as follows:<br />

Luzius Wildhaber (Swiss), President , Christos Rozakis (Greek), Jean-Paul Costa (French), Georg<br />

Ress (German), Nicolas Bratza (British),Giovanni Bonello (Maltese), Loukis Loucaides<br />

(Cypriot), Pranas Kūris (Lithuanian), Ireneu Cabral Barreto (Portuguese), Françoise Tulkens<br />

(Belgian), Karel Jungwiert (Czech), Matti Pellonpää (Finnish), Hanne Sophie Greve<br />

(Norwegian), Snejana Botoucharova (Bulgarian), Mindia Ugrekhelidze (Georgian), Stanislav<br />

Pavlovschi (Moldovan),Lech Garlicki (Polish), judges and also Paul Mahoney , Registrar .<br />

3. Summary <strong>of</strong> <strong>the</strong> judgment 2<br />

Complaint<br />

The applicant complained that she had been unable to obtain details identifying her natural family,<br />

contrary to Article 8 (right to respect for private and family life) <strong>of</strong> <strong>the</strong> European Convention on<br />

Human Rights. She said that her inability to do so was highly damaging to her as it deprived her <strong>of</strong><br />

<strong>the</strong> chance <strong>of</strong> reconstituting her life history. She fur<strong>the</strong>r submitted that <strong>the</strong> French rules on<br />

confidentiality governing birth amounted to discrimination on <strong>the</strong> ground <strong>of</strong> birth, contrary to<br />

Article 14 (prohibition <strong>of</strong> discrimination).<br />

Decision <strong>of</strong> <strong>the</strong> Court<br />

Article 8 <strong>of</strong> <strong>the</strong> Convention<br />

Applicability <strong>of</strong> Article 8<br />

The Court considered it necessary to examine <strong>the</strong> <strong>case</strong> from <strong>the</strong> perspective <strong>of</strong> private life, not<br />

family life, since <strong>the</strong> applicant’s claim to be entitled, in <strong>the</strong> name <strong>of</strong> biological truth, to know her<br />

personal history was based on her inability to gain access to information about her origin and to<br />

related identifying data.<br />

The Court reiterated that Article 8 protected, among o<strong>the</strong>r interests, <strong>the</strong> right to personal<br />

development. Matters <strong>of</strong> relevance to personal development included details <strong>of</strong> a person’s identity as<br />

a <strong>human</strong> being and <strong>the</strong> vital interest protected by <strong>the</strong> Convention in obtaining information necessary<br />

to discover <strong>the</strong> truth <strong>concerning</strong> important aspects <strong>of</strong> one’s personal identity, such as <strong>the</strong> identity <strong>of</strong><br />

one’s parents. Birth, and in particular <strong>the</strong> circumstances in which a child was born, formed part <strong>of</strong> a<br />

160


child’s, and subsequently <strong>the</strong> adult’s, private life guaranteed by Article 8 <strong>of</strong> <strong>the</strong> Convention. That<br />

provision was <strong>the</strong>refore applicable in <strong>the</strong> instant <strong>case</strong>.<br />

Compliance with Article 8<br />

The applicant had complained that France had failed to ensure respect for her private life by its legal<br />

system, which totally precluded an action being brought to establish maternity if <strong>the</strong> natural mo<strong>the</strong>r<br />

had requested confidentiality and which, above all, prohibited access being given to information<br />

identifying her.<br />

The Court observed that <strong>the</strong>re were two competing interests in <strong>the</strong> <strong>case</strong> before it: on <strong>the</strong> one hand,<br />

<strong>the</strong> right to know one’s origins and <strong>the</strong> child’s vital interest in its personal development and, on <strong>the</strong><br />

o<strong>the</strong>r, a woman’s interest in remaining anonymous in order to protect her health by giving birth in<br />

appropriate medical conditions. Those interests were not easily reconciled, as <strong>the</strong>y concerned two<br />

adults, each endowed with free will.<br />

In addition, <strong>the</strong> problem <strong>of</strong> anonymous births could not be dealt with in isolation from <strong>the</strong> issue <strong>of</strong><br />

<strong>the</strong> protection <strong>of</strong> third parties, essentially <strong>the</strong> adoptive parents, <strong>the</strong> fa<strong>the</strong>r and <strong>the</strong> o<strong>the</strong>r members <strong>of</strong><br />

<strong>the</strong> natural family. The Court noted in that connection that <strong>the</strong> applicant was now 38 years old,<br />

having been adopted at <strong>the</strong> age <strong>of</strong> four, and that non-consensual disclosure could entail substantial<br />

risks, not only for <strong>the</strong> mo<strong>the</strong>r herself, but also for <strong>the</strong> adoptive family which had brought up <strong>the</strong><br />

applicant, and her natural fa<strong>the</strong>r and siblings, each <strong>of</strong> whom also had a right to respect for his or her<br />

private and family life.<br />

The general interest was also at stake, as French legislation aimed to protect <strong>the</strong> mo<strong>the</strong>r’s and child’s<br />

health at <strong>the</strong> birth and to avoid abortions, in particular illegal abortions, and children being<br />

abandoned o<strong>the</strong>r than under <strong>the</strong> proper procedure. The right to respect for life was thus one <strong>of</strong> <strong>the</strong><br />

aims pursued by <strong>the</strong> French system.<br />

The Court reiterated that <strong>the</strong> Contracting States had a margin <strong>of</strong> appreciation in <strong>the</strong> choice <strong>of</strong><br />

measures for securing compliance with Article 8 in <strong>the</strong> sphere <strong>of</strong> relations between individuals.<br />

Most <strong>of</strong> <strong>the</strong> Contracting States did not have legislation comparable to that applicable in France,<br />

which prevented parental ties ever being established with <strong>the</strong> natural mo<strong>the</strong>r if she refused to<br />

disclose her identity. However, it noted that some countries did not impose a duty on natural parents<br />

to declare <strong>the</strong>ir identities on <strong>the</strong> birth <strong>of</strong> <strong>the</strong>ir children and that <strong>the</strong>re had been <strong>case</strong>s <strong>of</strong> child<br />

abandonment in various o<strong>the</strong>r countries that had given rise to a debate about <strong>the</strong> right to give birth<br />

anonymously. In <strong>the</strong> light <strong>of</strong> <strong>the</strong> diversity <strong>of</strong> practice to be found among <strong>the</strong> legal systems and<br />

traditions and <strong>of</strong> <strong>the</strong> fact that children were being abandoned, <strong>the</strong> Court considered that States had to<br />

be afforded a margin <strong>of</strong> appreciation to decide which measures were apt to ensure that <strong>the</strong> <strong>rights</strong><br />

guaranteed by <strong>the</strong> Convention were secured.<br />

The Court observed that <strong>the</strong> applicant had been given access to non-identifying information about<br />

her mo<strong>the</strong>r and natural family that had enabled her to trace some <strong>of</strong> her roots, while ensuring <strong>the</strong><br />

protection <strong>of</strong> third-party interests. In addition, while preserving <strong>the</strong> principle that mo<strong>the</strong>rs were<br />

entitled to give birth anonymously, <strong>the</strong> <strong>law</strong> <strong>of</strong> 22 <strong>of</strong> January 2002 facilitated searches for<br />

information about a person’s biological origins by setting up a National Council on Access to<br />

Information about Personal Origins. The legislation was already in force and <strong>the</strong> applicant could use<br />

it to request disclosure <strong>of</strong> her mo<strong>the</strong>r’s identity, subject to <strong>the</strong> latter’s consent being obtained.<br />

The French legislation thus sought to strike a balance and to ensure sufficient proportion between<br />

<strong>the</strong> competing interests. Consequently, France had not overstepped <strong>the</strong> margin <strong>of</strong> appreciation which<br />

it had to be afforded in view <strong>of</strong> <strong>the</strong> complex and sensitive nature <strong>of</strong> <strong>the</strong> issue <strong>of</strong> access to<br />

161


information about one’s origins, an issue that concerned <strong>the</strong> right to know one’s personal history, <strong>the</strong><br />

choice <strong>of</strong> <strong>the</strong> natural parents, <strong>the</strong> existing family ties and <strong>the</strong> adoptive parents. Consequently, <strong>the</strong>re<br />

had been no violation <strong>of</strong> Article 8 <strong>of</strong> <strong>the</strong> Convention.<br />

Article 14 <strong>of</strong> <strong>the</strong> Convention, taken toge<strong>the</strong>r with Article 8<br />

The Court observed that <strong>the</strong> applicant had complained that restrictions had been imposed on her<br />

ability to receive property from her natural mo<strong>the</strong>r. The Court noted that <strong>the</strong> applicant’s complaint<br />

under Article 14 <strong>of</strong> <strong>the</strong> Convention concerned her inability to find out her origins, not a desire to<br />

establish a parental tie that would enable her to claim an inheritance. It considered that, though<br />

presented from a different perspective, that complaint was in practice <strong>the</strong> same as <strong>the</strong> complaint it<br />

had already examined under Article 8 <strong>of</strong> <strong>the</strong> Convention. In summary, <strong>the</strong> Court considered that <strong>the</strong><br />

applicant had suffered no discrimination with regard to her filiation, as she had parental ties with her<br />

adoptive parents and a prospective interest in <strong>the</strong>ir property and estate and, fur<strong>the</strong>rmore, could not<br />

claim that her situation with regard to her natural mo<strong>the</strong>r was comparable to that <strong>of</strong> children who<br />

enjoyed established parental ties with <strong>the</strong>ir natural mo<strong>the</strong>r. Consequently, <strong>the</strong> Court held that <strong>the</strong>re<br />

had been no violation <strong>of</strong> Article 14 <strong>of</strong> <strong>the</strong> Convention, taken toge<strong>the</strong>r with Article 8.<br />

Judges Rozakis, Ress, Kūris and Greve expressed concurring opinions. Judges Wildhaber, Bratza,<br />

Bonello, Loucaides, Cabral Barreto, Tulkens and Pellonpää expressed a joint dissenting opinion.<br />

These opinions are annexed to <strong>the</strong> judgment.<br />

The Court’s judgments are accessible on its Internet site (http://www.echr.coe.int ).<br />

***<br />

The European Court <strong>of</strong> Human Rights was set up in Strasbourg in 1959 to deal with alleged violations <strong>of</strong><br />

<strong>the</strong> 1950 European Convention on Human Rights. On 1 November 1998 a full-time Court was established,<br />

replacing <strong>the</strong> original two-tier system <strong>of</strong> a part-time Commission and Court.<br />

1 Grand Chamber judgments are final.<br />

2 .This summary by <strong>the</strong> Registry does not bind <strong>the</strong> Court.<br />

162


37. Perry. v. <strong>the</strong> United Kingdom, judgment <strong>of</strong> 17 July 2003, no. 63737/00 (violation <strong>of</strong> Article 8<br />

<strong>of</strong> <strong>the</strong> Convention). Use <strong>of</strong> videotape by <strong>the</strong> Police for identification and prosecution<br />

purposes.<br />

394<br />

17.07.2003<br />

Press release issued by <strong>the</strong> Registrar<br />

CHAMBER JUDGMENTS CONCERNING ITALY AND THE UNITED KINGDOM<br />

The European Court <strong>of</strong> Human Rights has today notified in writing <strong>the</strong> following Chamber<br />

judgments, none <strong>of</strong> which is final.[ fn]<br />

7) Perry v. <strong>the</strong> United Kingdom (no. 63737/00) Violation Article 8<br />

Videotaping for identification purposes<br />

The applicant, Stephen Arthur Perry, is a UK national, born in 1964 and currently detained in HM<br />

Prison Brixton. He was arrested on 17 April 1997 in connection with a series <strong>of</strong> armed robberies <strong>of</strong><br />

mini-cab drivers in and around Wolverhampton and released pending an identification parade. When<br />

he failed to attend that and several fur<strong>the</strong>r identification parades, <strong>the</strong> police requested permission to<br />

video him covertly.<br />

On 19 November 1997 he was taken to <strong>the</strong> police station to attend an identity parade, which he<br />

refused to do. Meanwhile, on his arrival, he was filmed by <strong>the</strong> custody suite camera. An engineer<br />

had adjusted it to ensure that it took clear pictures during his visit. The pictures were inserted in a<br />

montage <strong>of</strong> film <strong>of</strong> o<strong>the</strong>r persons and shown to witnesses. Two witnesses <strong>of</strong> <strong>the</strong> armed robberies<br />

subsequently identified him from <strong>the</strong> compilation tape. Nei<strong>the</strong>r Mr Perry nor his solicitor was<br />

informed that a tape had been made or used for identification purposes. He was convicted <strong>of</strong> robbery<br />

on 17 March 1999 and sentenced to five years’ imprisonment. His subsequent appeals were<br />

unsuccessful.<br />

Mr Perry complained, under Article 8 (right to respect for private life) <strong>of</strong> <strong>the</strong> Convention, that <strong>the</strong><br />

police had covertly videotaped him for identification purposes and used <strong>the</strong> videotape in <strong>the</strong><br />

prosecution against him.<br />

The Court noted that <strong>the</strong>re was no indication that Mr Perry had had any expectation that footage<br />

would be taken <strong>of</strong> him in <strong>the</strong> police station for use in a video identification procedure and,<br />

potentially, as evidence prejudicial to his defence at trial. That ploy adopted by <strong>the</strong> police had gone<br />

beyond <strong>the</strong> normal use <strong>of</strong> this type <strong>of</strong> camera and amounted to an interference with <strong>the</strong> applicant’s<br />

right to respect for his private life. The interference had not been in accordance with <strong>the</strong> <strong>law</strong> because<br />

<strong>the</strong> police had failed to comply with <strong>the</strong> procedures set out in <strong>the</strong> applicable code: <strong>the</strong>y had not<br />

obtained <strong>the</strong> applicant’s consent or informed him that <strong>the</strong> tape was being made; nei<strong>the</strong>r had <strong>the</strong>y<br />

informed him <strong>of</strong> his <strong>rights</strong> in that respect. The Court held unanimously that <strong>the</strong>re had been a<br />

violation <strong>of</strong> Article 8 <strong>of</strong> <strong>the</strong> Convention and awarded <strong>the</strong> applicant EUR1,500 for non-pecuniary<br />

damage and EUR9,500 for costs and expenses. (The judgment is available only in English.)<br />

163


38. Sciacca v. Italy , judgment <strong>of</strong> 11 January 2005, application no. 50774/99. The applicant<br />

submits that <strong>the</strong> dissemination <strong>of</strong> <strong>the</strong> photograph at a press conference organised by <strong>the</strong><br />

public prosecutor’s <strong>of</strong>fice and <strong>the</strong> tax inspectors infringed her right to respect for her<br />

private life, contrary to Article 8.<br />

007<br />

11.1.2005<br />

Press release issued by <strong>the</strong> Registrar<br />

CHAMBER JUDGMENTS CONCERNING<br />

THE CZECH REPUBLIC, FRANCE, ITALY, TURKEY AND UKRAINE<br />

The European Court <strong>of</strong> Human Rights has today notified in writing <strong>the</strong> following ten Chamber<br />

judgments, <strong>of</strong> which only <strong>the</strong> friendly-settlement judgments are final 1<br />

…<br />

3) Sciacca v. Italy (no. 50774/99) Violation Article 8<br />

The applicant, Carmela Sciacca, is an Italian national who was born in 1948 and lives in Syracuse<br />

(Italy). She was a teacher at a private school in Lentini which owned a company <strong>of</strong> which she and<br />

o<strong>the</strong>r teachers were members.<br />

During an investigation into irregularities <strong>of</strong> management <strong>of</strong> <strong>the</strong> school’s activities, Mrs Sciacca was<br />

prosecuted for criminal conspiracy, tax evasion and forgery. She was arrested and was made subject<br />

to a compulsory residence order in November 1998. The tax inspectors drew up a file on her<br />

containing photographs and her fingerprints.<br />

Following a press conference on 4 December 1998 given by <strong>the</strong> public prosecutor’s <strong>of</strong>fice and <strong>the</strong><br />

tax inspectors, <strong>the</strong> dailies le Giornale di Sicilia and la Sicilia published articles on <strong>the</strong> facts giving<br />

rise to <strong>the</strong> prosecution which were illustrated by a photograph <strong>of</strong> <strong>the</strong> four arrested women, including<br />

<strong>the</strong> applicant. The photograph <strong>of</strong> Mrs Sciacca, which was published four times, was <strong>the</strong> one that had<br />

been taken by <strong>the</strong> tax inspectors when <strong>the</strong> file was drawn up on her and released by <strong>the</strong>m to <strong>the</strong><br />

press.<br />

At <strong>the</strong> end <strong>of</strong> <strong>the</strong> proceedings <strong>the</strong> applicant was sentenced to one year and ten months’<br />

imprisonment and fined EUR 300.<br />

The applicant submitted that <strong>the</strong> dissemination <strong>of</strong> her photograph at <strong>the</strong> press conference had<br />

infringed her right to respect for her private life, contrary to Article 8 (right to respect for private<br />

life) <strong>of</strong> <strong>the</strong> Convention.<br />

1 Under Article 43 <strong>of</strong> <strong>the</strong> European Convention on Human Rights, within three months from <strong>the</strong> date <strong>of</strong> a Chamber<br />

judgment, any party to <strong>the</strong> <strong>case</strong> may, in exceptional <strong>case</strong>s, request that <strong>the</strong> <strong>case</strong> be referred to <strong>the</strong> 17-member Grand<br />

Chamber <strong>of</strong> <strong>the</strong> Court. In that event, a panel <strong>of</strong> five judges considers whe<strong>the</strong>r <strong>the</strong> <strong>case</strong> raises a serious question affecting<br />

<strong>the</strong> interpretation or application <strong>of</strong> <strong>the</strong> Convention or its protocols, or a serious issue <strong>of</strong> general importance, in which<br />

<strong>case</strong> <strong>the</strong> Grand Chamber will deliver a final judgment. If no such question or issue arises, <strong>the</strong> panel will reject <strong>the</strong><br />

request, at which point <strong>the</strong> judgment becomes final. O<strong>the</strong>rwise Chamber judgments become final on <strong>the</strong> expiry <strong>of</strong> <strong>the</strong><br />

three-month period or earlier if <strong>the</strong> parties declare that <strong>the</strong>y do not intend to make a request to refer.<br />

164


The Court noted that <strong>the</strong> photograph, taken for <strong>the</strong> purposes <strong>of</strong> drawing up an <strong>of</strong>ficial file, had been<br />

released to <strong>the</strong> press by <strong>the</strong> tax inspectors. According to <strong>the</strong> information in its possession, <strong>the</strong>re was<br />

no <strong>law</strong> governing <strong>the</strong> taking <strong>of</strong> photographs <strong>of</strong> people under suspicion or arrested and assigned to<br />

residence and <strong>the</strong> release <strong>of</strong> photos to <strong>the</strong> press. It was ra<strong>the</strong>r an area in which a practice had<br />

developed.<br />

As <strong>the</strong> interference with <strong>the</strong> applicant’s right to respect for her private life had not been “in<br />

accordance with <strong>the</strong> <strong>law</strong>” within <strong>the</strong> meaning <strong>of</strong> Article 8, <strong>the</strong> Court concluded that <strong>the</strong>re had been a<br />

breach <strong>of</strong> that provision. It considered that <strong>the</strong> finding <strong>of</strong> a violation constituted in itself sufficient<br />

just satisfaction for <strong>the</strong> non-pecuniary damage alleged by <strong>the</strong> applicant and awarded her EUR 3,500<br />

for costs and expenses. (The judgment is available only in French).<br />

165


39. Ma<strong>the</strong>ron v. France , judgment <strong>of</strong> 29 March 2005, application no. 57752/00. The applicant<br />

complains under Article 8 <strong>of</strong> <strong>the</strong> Convention (right to respect for his private life) that<br />

evidence was used against him that had been obtained by telephone tapping in separate<br />

proceedings. Not being a party to those proceedings, he had been unable to contest <strong>the</strong>ir<br />

validity.<br />

159<br />

29.3.2005<br />

Press release issued by <strong>the</strong> Registrar<br />

CHAMBER JUDGMENTS CONCERNING<br />

FRANCE, POLAND, SAN MARINO, SLOVAKIA AND TURKEY<br />

The European Court <strong>of</strong> Human Rights has today notified in writing <strong>the</strong> following 11Chamber<br />

judgments, <strong>of</strong> which only <strong>the</strong> friendly-settlement judgment is final 1<br />

…<br />

3) Ma<strong>the</strong>ron v. France (no. 57752/00) Violation <strong>of</strong> Article 8<br />

The applicant, Robert Ma<strong>the</strong>ron, is a French national who was born in 1949. He is currently in Salon<br />

de Provence Prison (France).<br />

In 1993 criminal proceedings were instituted against him for international drug-trafficking.<br />

Evidence obtained from telephone tapping that had been used in proceedings against a co-defendant<br />

was also used against <strong>the</strong> applicant. The applicant argued that that evidence was inadmissible, but<br />

<strong>the</strong> indictment division ruled that it had no jurisdiction to verify whe<strong>the</strong>r evidence obtained from<br />

telephone tapping in separate proceedings had been properly communicated and recorded in writing.<br />

On 6 October 1999 <strong>the</strong> Court <strong>of</strong> Cassation dismissed an appeal by <strong>the</strong> applicant, holding that <strong>the</strong><br />

indictment division only had jurisdiction to determine <strong>the</strong> validity <strong>of</strong> <strong>the</strong> application to adduce <strong>the</strong><br />

telephone records in evidence, but not to decide whe<strong>the</strong>r <strong>the</strong> telephone tapping was <strong>law</strong>ful.<br />

On 23 June 2000 <strong>the</strong> applicant was sentenced to 15 years’ imprisonment.<br />

He complained under Article 8 <strong>of</strong> <strong>the</strong> Convention (right to respect for his private life) that evidence<br />

had been used against him that had been obtained from telephone tapping in separate proceedings.<br />

Not being a party to those proceedings, he had been unable to contest <strong>the</strong>ir validity.<br />

1 Under Article 43 <strong>of</strong> <strong>the</strong> European Convention on Human Rights, within three months from <strong>the</strong> date <strong>of</strong> a Chamber<br />

judgment, any party to <strong>the</strong> <strong>case</strong> may, in exceptional <strong>case</strong>s, request that <strong>the</strong> <strong>case</strong> be referred to <strong>the</strong> 17-member Grand<br />

Chamber <strong>of</strong> <strong>the</strong> Court. In that event, a panel <strong>of</strong> five judges considers whe<strong>the</strong>r <strong>the</strong> <strong>case</strong> raises a serious question affecting<br />

<strong>the</strong> interpretation or application <strong>of</strong> <strong>the</strong> Convention or its protocols, or a serious issue <strong>of</strong> general importance, in which<br />

<strong>case</strong> <strong>the</strong> Grand Chamber will deliver a final judgment. If no such question or issue arises, <strong>the</strong> panel will reject <strong>the</strong><br />

request, at which point <strong>the</strong> judgment becomes final. O<strong>the</strong>rwise Chamber judgments become final on <strong>the</strong> expiry <strong>of</strong> <strong>the</strong><br />

three-month period or earlier if <strong>the</strong> parties declare that <strong>the</strong>y do not intend to make a request to refer.<br />

166


The main task <strong>of</strong> <strong>the</strong> Court was to ascertain whe<strong>the</strong>r an “effective control” had been available to <strong>the</strong><br />

applicant to challenge <strong>the</strong> telephone tapping to which he had been made subject. It was clear that he<br />

had been unable to intervene in <strong>the</strong> proceedings in which <strong>the</strong> order to monitor telephone calls had<br />

been made. Fur<strong>the</strong>rmore, <strong>the</strong> Court <strong>of</strong> Cassation had ruled that in such <strong>case</strong>s <strong>the</strong> role <strong>of</strong> <strong>the</strong><br />

indictment division was confined to checking whe<strong>the</strong>r <strong>the</strong> application to adduce evidence obtained<br />

from <strong>the</strong> telephone tapping had been made in <strong>the</strong> proper form.<br />

The Court reiterated that <strong>the</strong> 1991 Act regulating telephone tapping in France was consistent with<br />

<strong>the</strong> Convention. However, it said that <strong>the</strong> reasoning followed by <strong>the</strong> Court <strong>of</strong> Cassation could lead to<br />

decisions that would deprive a number <strong>of</strong> people, namely those against whom evidence obtained<br />

from telephone tapping in separate proceedings was used, <strong>of</strong> <strong>the</strong> protection afforded by <strong>the</strong> Act. That<br />

was what had happened in <strong>the</strong> <strong>case</strong> before <strong>the</strong> Court in which <strong>the</strong> applicant had not enjoyed <strong>the</strong><br />

effective protection <strong>of</strong> <strong>the</strong> Act, which made no distinction on <strong>the</strong> basis <strong>of</strong> <strong>the</strong> proceedings in which<br />

<strong>the</strong> taped telephone conversations were used.<br />

In those circumstances, <strong>the</strong> Court found that <strong>the</strong> applicant had not had access to “effective control”<br />

allowing him to contest <strong>the</strong> validity <strong>of</strong> <strong>the</strong> evidence obtained through telephone tapping. It<br />

accordingly held unanimously that <strong>the</strong>re had been a violation <strong>of</strong> Article 8 <strong>of</strong> <strong>the</strong> Convention and<br />

awarded <strong>the</strong> applicant EUR 3,500 for non-pecuniary damage and EUR 5,500 for costs and expenses.<br />

(The judgment is available only in French.)<br />

167


40. Vetter v. France , judgment <strong>of</strong> 31 May 2005, application no. 59842/00, Complains under<br />

Article 8 (right to respect for private life), and Article 6 § 1 (right to a fair trial).<br />

290<br />

31.5.2005<br />

Press release issued by <strong>the</strong> Registrar<br />

CHAMBER JUDGMENTS CONCERNING FINLAND, FRANCE, PORTUGAL<br />

AND TURKEY<br />

The European Court <strong>of</strong> Human Rights has today notified in writing <strong>the</strong> following 11 Chamber<br />

judgments, none <strong>of</strong> which are final. 1[<br />

…<br />

3) Vetter v. France (no. 59842/00) Violation <strong>of</strong> Article 8 Violation <strong>of</strong> Article 6 § 1<br />

The applicant, Christophe Vetter, is a French national who was born in 1975. He is currently serving<br />

a prison sentence.<br />

Following <strong>the</strong> discovery <strong>of</strong> a body with gunshot wounds, <strong>the</strong> police installed listening devices in a<br />

flat which <strong>the</strong> applicant, whom <strong>the</strong>y suspected <strong>of</strong> <strong>the</strong> homicide, visited regularly. On <strong>the</strong> strength <strong>of</strong><br />

<strong>the</strong> conversations that were recorded, <strong>the</strong> applicant was placed under formal investigation for<br />

intentional homicide and remanded in custody until 30 December 1997.<br />

The applicant argued that <strong>the</strong>re was no statutory basis for <strong>the</strong> use <strong>of</strong> listening devices and that <strong>the</strong><br />

evidence that had <strong>the</strong>reby been obtained was inadmissible. The Indictment Division <strong>of</strong> <strong>the</strong><br />

Montpellier Court <strong>of</strong> Appeal and subsequently <strong>the</strong> Criminal Division <strong>of</strong> <strong>the</strong> Court <strong>of</strong> Cassation<br />

rejected that argument, holding that <strong>the</strong> monitoring <strong>of</strong> his conversations had not contravened<br />

Articles 81 and 100 et seq. <strong>of</strong> <strong>the</strong> Code <strong>of</strong> Criminal Procedure on <strong>the</strong> confidentiality <strong>of</strong> telephone<br />

communications.<br />

Partly on <strong>the</strong> basis <strong>of</strong> <strong>the</strong> evidence obtained from <strong>the</strong> recordings, <strong>the</strong> applicant was committed for<br />

trial in <strong>the</strong> Hérault Assize Court. On 23 October 2000 he was convicted and sentenced to twenty<br />

years’ imprisonment.<br />

The applicant complained under Article 8 <strong>of</strong> <strong>the</strong> Convention (right to respect for private life) that<br />

<strong>the</strong>re was no statutory basis in French <strong>law</strong> for <strong>the</strong> installation <strong>of</strong> <strong>the</strong> listening devices in <strong>the</strong> flat or<br />

<strong>the</strong> recording <strong>of</strong> his conversations and that his right to respect for his private life had accordingly<br />

been violated. He also complained under Article 6 § 1 (right to a fair hearing) that <strong>the</strong> procedure<br />

followed in <strong>the</strong> Court <strong>of</strong> Cassation was unfair in that nei<strong>the</strong>r <strong>the</strong> report <strong>of</strong> <strong>the</strong> reporting judgment nor<br />

<strong>the</strong> submissions <strong>of</strong> <strong>the</strong> advocate general had been communicated to him and that his complaint under<br />

Article 8 <strong>of</strong> <strong>the</strong> Convention had been dismissed on <strong>the</strong> ground that he had no standing.<br />

1 Under Article 43 <strong>of</strong> <strong>the</strong> European Convention on Human Rights, within three months from <strong>the</strong> date <strong>of</strong> a Chamber<br />

judgment, any party to <strong>the</strong> <strong>case</strong> may, in exceptional <strong>case</strong>s, request that <strong>the</strong> <strong>case</strong> be referred to <strong>the</strong> 17-member Grand<br />

Chamber <strong>of</strong> <strong>the</strong> Court. In that event, a panel <strong>of</strong> five judges considers whe<strong>the</strong>r <strong>the</strong> <strong>case</strong> raises a serious question affecting<br />

<strong>the</strong> interpretation or application <strong>of</strong> <strong>the</strong> Convention or its protocols, or a serious issue <strong>of</strong> general importance, in which<br />

<strong>case</strong> <strong>the</strong> Grand Chamber will deliver a final judgment. If no such question or issue arises, <strong>the</strong> panel will reject <strong>the</strong><br />

request, at which point <strong>the</strong> judgment becomes final. O<strong>the</strong>rwise Chamber judgments become final on <strong>the</strong> expiry <strong>of</strong> <strong>the</strong><br />

three-month period or earlier if <strong>the</strong> parties declare that <strong>the</strong>y do not intend to make a request to refer.<br />

168


The Court noted that <strong>the</strong> matters complained <strong>of</strong> by <strong>the</strong> applicant amounted to interference with his<br />

right to respect for his private life. However, it was not satisfied that Articles 100 et seq. <strong>of</strong> <strong>the</strong> Code<br />

<strong>of</strong> Criminal Procedure had afforded any statutory basis for <strong>the</strong> order to install <strong>the</strong> listening devices at<br />

<strong>the</strong> time it was made and implemented, as those provisions only regulated <strong>the</strong> interception <strong>of</strong><br />

telephone communications and did not refer to listening devices. Even assuming that <strong>the</strong> provisions<br />

<strong>of</strong> <strong>the</strong> Code Criminal Procedure had constituted a basis for <strong>the</strong> measure, <strong>the</strong> Court considered that<br />

<strong>the</strong> “<strong>law</strong>” so identified did not have <strong>the</strong> requisite quality required by <strong>the</strong> Court’s <strong>case</strong>-<strong>law</strong>.<br />

In conclusion, <strong>the</strong> Court noted that French <strong>law</strong> did not set out <strong>the</strong> extent <strong>of</strong> <strong>the</strong> authorities’ discretion<br />

with regard to listening devices or <strong>the</strong> procedure by which it was to be exercised with sufficiently<br />

clarity. In those circumstances, it held unanimously that <strong>the</strong>re had been a violation <strong>of</strong> Article 8 <strong>of</strong> <strong>the</strong><br />

Convention.<br />

The Court held that no separate question arose under Article 6 <strong>of</strong> <strong>the</strong> Convention in respect <strong>of</strong> <strong>the</strong><br />

decision by <strong>the</strong> Criminal Division <strong>of</strong> <strong>the</strong> Court <strong>of</strong> Cassation to dismiss <strong>the</strong> applicant’s appeal under<br />

Article 8 on <strong>the</strong> grounds that he had no standing.<br />

Lastly, referring to its settled <strong>case</strong>-<strong>law</strong>, <strong>the</strong> Court held unanimously that <strong>the</strong>re had been a violation<br />

<strong>of</strong> Article 6 § 1 in <strong>the</strong> proceedings in <strong>the</strong> Court <strong>of</strong> Cassation as <strong>the</strong> reporting judge’s report had not<br />

been communicate to <strong>the</strong> applicant or his counsel before <strong>the</strong> hearing, whereas <strong>the</strong> advocate general<br />

had received a copy.<br />

Under Article 41 (just satisfaction) <strong>the</strong> Court awarded <strong>the</strong> applicant EUR 1,500 for non-pecuniary<br />

damage. (The judgment is available only in French.)<br />

169


41. Antunes Rocha v. Portugal, judgment <strong>of</strong> 31 May 2005, application no. 64330/0. Complains<br />

under Article 6 § 1 (right to a fair hearing), and Article 8 (right to respect for private and<br />

family life).<br />

290<br />

31.5.2005<br />

Press release issued by <strong>the</strong> Registrar<br />

CHAMBER JUDGMENTS CONCERNING FINLAND, FRANCE, PORTUGAL<br />

AND TURKEY<br />

The European Court <strong>of</strong> Human Rights has today notified in writing <strong>the</strong> following 11 Chamber<br />

judgments, none <strong>of</strong> which are final. 1[<br />

…<br />

4) Antunes Rocha v. Portugal (no. 64330/01) Violation <strong>of</strong> Article 6 § 1 Violation <strong>of</strong> Article 8<br />

The applicant, Gracinda Maria Antunes Rocha, is a Portuguese national who was born in 1954 and<br />

lives in Pontinha (Portugal).<br />

In May 1994 she signed a temporary contract <strong>of</strong> employment to work as an administrative assistant<br />

for <strong>the</strong> National Council for Emergency Civil Planning ( CNPCE ), a body accountable to <strong>the</strong> Prime<br />

Minister. The same day she received two documents on <strong>the</strong> headed notepaper <strong>of</strong> NATO and <strong>the</strong><br />

National Security Authority which she filled in. The first required her to give information about<br />

herself and close relatives, while <strong>the</strong> second was an undertaking to comply with NATO security<br />

regulations.<br />

The applicant resigned in September 1994 after discovering that she and her family had been <strong>the</strong><br />

subject <strong>of</strong> an investigation that entailed her home being placed under surveillance and close<br />

acquaintances questioned. According to information from <strong>the</strong> Defence Ministry, all staff employed by<br />

<strong>the</strong> CNPCE, which worked with NATO, were liable to vetting in order to receive security clearance.<br />

The applicant lodged a complaint alleging a breach <strong>of</strong> privacy and an investigation was started<br />

against a person or persons unknown. In June 1999 <strong>the</strong> public prosecutor discontinued <strong>the</strong><br />

proceedings on <strong>the</strong> grounds that <strong>the</strong> <strong>of</strong>fence was covered by an amnesty. However, on 21 January<br />

2000 <strong>the</strong> investigating judge granted <strong>the</strong> applicant permission to intervene in <strong>the</strong> proceedings as an<br />

assistant to <strong>the</strong> prosecuting authority (assistente) and reopened <strong>the</strong> investigation.<br />

The applicant sought damages for <strong>the</strong> losses she had sustained as a result <strong>of</strong> <strong>the</strong> invasion <strong>of</strong> her<br />

privacy. Her claim was declared inadmissible by <strong>the</strong> Lisbon Criminal Court on 26 October 2000,<br />

inter alia on <strong>the</strong> grounds that <strong>the</strong> alleged <strong>of</strong>fence was covered by an amnesty.<br />

(1) Under Article 43 <strong>of</strong> <strong>the</strong> European Convention on Human Rights, within three months from <strong>the</strong> date <strong>of</strong> a Chamber<br />

judgment, any party to <strong>the</strong> <strong>case</strong> may, in exceptional <strong>case</strong>s, request that <strong>the</strong> <strong>case</strong> be referred to <strong>the</strong> 17-member Grand<br />

Chamber <strong>of</strong> <strong>the</strong> Court. In that event, a panel <strong>of</strong> five judges considers whe<strong>the</strong>r <strong>the</strong> <strong>case</strong> raises a serious question affecting<br />

<strong>the</strong> interpretation or application <strong>of</strong> <strong>the</strong> Convention or its protocols, or a serious issue <strong>of</strong> general importance, in which<br />

<strong>case</strong> <strong>the</strong> Grand Chamber will deliver a final judgment. If no such question or issue arises, <strong>the</strong> panel will reject <strong>the</strong><br />

request, at which point <strong>the</strong> judgment becomes final. O<strong>the</strong>rwise Chamber judgments become final on <strong>the</strong> expiry <strong>of</strong> <strong>the</strong><br />

three-month period or earlier if <strong>the</strong> parties declare that <strong>the</strong>y do not intend to make a request to refer.<br />

170


The applicant complained under Article 6 § 1 (right to a fair hearing within a reasonable time) <strong>of</strong> <strong>the</strong><br />

length <strong>of</strong> <strong>the</strong> criminal proceedings in which she had participated as an assistente. She also<br />

complained that, without her knowledge or consent, inquiries had been made to obtain information<br />

about her and her family, in breach <strong>of</strong> Article 8 (right to respect for private and family life).<br />

As regards <strong>the</strong> length <strong>of</strong> <strong>the</strong> proceedings, <strong>the</strong> Court found that <strong>the</strong>y had lasted one year and eight<br />

months, as <strong>the</strong>y had begun when <strong>the</strong> applicant applied to intervene as an assistente and ended with<br />

<strong>the</strong> Criminal Court’s decision. Having regard to <strong>the</strong> circumstances <strong>of</strong> <strong>the</strong> <strong>case</strong>, it considered that that<br />

period was unreasonable and did not comply with <strong>the</strong> “reasonable-time” requirement. Accordingly,<br />

<strong>the</strong> Court held unanimously that <strong>the</strong>re had been a violation <strong>of</strong> Article 6 § 1 <strong>of</strong> <strong>the</strong> Convention.<br />

The Court found that <strong>the</strong> authorities’ decision to ga<strong>the</strong>r information about <strong>the</strong> applicant constituted<br />

interference with her private life. On examining whe<strong>the</strong>r that interference was “in accordance with<br />

<strong>the</strong> <strong>law</strong>”, as required by Article 8 § 2 <strong>of</strong> <strong>the</strong> Convention, <strong>the</strong> Court noted, firstly, that <strong>the</strong>re was a<br />

legal basis for it in domestic <strong>law</strong>, namely Cabinet Resolution no. 50/88 <strong>of</strong> 8 September 1988, which<br />

was in fact still in force. The Court considered <strong>the</strong> aim <strong>of</strong> <strong>the</strong> legislation sufficiently clear, namely to<br />

establish whe<strong>the</strong>r <strong>the</strong> person concerned was totally honest and loyal and whe<strong>the</strong>r his or her<br />

reputation, habits, social life, discretion and commonsense were such as to permit him or her to be<br />

given access to confidential files. However, <strong>the</strong> same could not be said <strong>of</strong> <strong>the</strong> manner in which <strong>the</strong><br />

inquiries had been conducted. The legislation was too vague and did not alert those concerned to <strong>the</strong><br />

fact that <strong>the</strong>y might be subject to certain measures, such as surveillance <strong>of</strong> <strong>the</strong>ir home or tests <strong>of</strong><br />

knowledge. Fur<strong>the</strong>rmore, <strong>the</strong> legislation did not contain any control mechanisms or provide any<br />

safeguards for individuals. That too was unacceptable in <strong>the</strong> Court’s view.<br />

Consequently, <strong>the</strong> Court found that Portuguese <strong>law</strong> did not indicate with sufficient clarity <strong>the</strong> scope<br />

<strong>of</strong> security investigations or <strong>the</strong> manner in which <strong>the</strong>y were to be carried out. The ga<strong>the</strong>ring <strong>of</strong> <strong>the</strong><br />

information about <strong>the</strong> applicant was not, <strong>the</strong>refore, “in accordance with <strong>the</strong> <strong>law</strong>”. The Court<br />

accordingly held by seven votes to one that <strong>the</strong>re had been a violation <strong>of</strong> Article 8 <strong>of</strong> <strong>the</strong><br />

Convention.<br />

Under Article 41 (just satisfaction)<strong>the</strong> Court awarded <strong>the</strong> applicant EUR 7,500 for pecuniary<br />

damage. (The judgment is available only in French.)<br />

171


42. Von Hannover v. Germany , judgment <strong>of</strong> 28 July 2005 (application no. 59320/00) .(Violation<br />

<strong>of</strong> Article 8) Publication <strong>of</strong> photographs <strong>of</strong> a public figure taken without her knowledge<br />

EUROPEAN COURT OF HUMAN RIGHTS<br />

Press release issued by <strong>the</strong> Registrar<br />

CHAMBER JUDGMENT IN THE CASE OF<br />

VON HANNOVER v. GERMANY<br />

172<br />

317<br />

24.6.2004<br />

The European Court <strong>of</strong> Human Rights has today delivered at a public hearing a judgment 1 in <strong>the</strong><br />

<strong>case</strong> <strong>of</strong> von Hannover v. Germany (application no. 59320/ 00).<br />

The Court held unanimously:<br />

• that <strong>the</strong>re had been a violation de Article 8 <strong>of</strong> <strong>the</strong> European Convention on Human Rights<br />

(right to respect for private life);<br />

• that <strong>the</strong> question <strong>of</strong> <strong>the</strong> application <strong>of</strong> Article 41 <strong>of</strong> <strong>the</strong> Convention (just satisfaction) was not<br />

ready for determination. It reserved it in its entirety and invited <strong>the</strong> Government and <strong>the</strong><br />

applicant to submit observations in writing.<br />

The judgment is available in French (original version) and English (translation).<br />

1. Principal facts<br />

The applicant, Princess Caroline von Hannover, was born in 1957 and is <strong>the</strong> eldest daughter <strong>of</strong><br />

Prince Rainier III <strong>of</strong> Monaco. She is a national <strong>of</strong> Monaco, where she lives.<br />

Since <strong>the</strong> beginning <strong>of</strong> <strong>the</strong> 1990s Princess Caroline von Hannover has been campaigning – <strong>of</strong>ten<br />

through <strong>the</strong> <strong>court</strong>s – in various European countries to prevent photographs about her private life<br />

being published in <strong>the</strong> sensationalist press.<br />

She has on several occasions unsuccessfully applied to <strong>the</strong> German <strong>court</strong>s for an injunction<br />

preventing any fur<strong>the</strong>r publication <strong>of</strong> a series <strong>of</strong> photographs which had appeared in <strong>the</strong> 1990s in <strong>the</strong><br />

German magazines Bunte , Freizeit Revue and Neue Post . She claimed that <strong>the</strong>y infringed her right to<br />

protection <strong>of</strong> her private life and her right to control <strong>the</strong> use <strong>of</strong> her image.<br />

In a landmark judgment <strong>of</strong> 15 December 1999 <strong>the</strong> Federal Constitutional Court granted <strong>the</strong><br />

applicant’s injunction regarding <strong>the</strong> photographs in which she appeared with her children on <strong>the</strong><br />

ground that <strong>the</strong>ir need for protection <strong>of</strong> <strong>the</strong>ir intimacy was greater than that <strong>of</strong> adults.<br />

However, <strong>the</strong> Constitutional Court considered that <strong>the</strong> applicant, who was undeniably a<br />

contemporary “public figure”, had to tolerate <strong>the</strong> publication <strong>of</strong> photographs <strong>of</strong> herself in a public<br />

place, even if <strong>the</strong>y showed her in scenes from her daily life ra<strong>the</strong>r than engaged in her <strong>of</strong>ficial duties.<br />

The Constitutional Court referred in that connection to <strong>the</strong> freedom <strong>of</strong> <strong>the</strong> press and to <strong>the</strong> public’s<br />

legitimate interest in knowing how such a person generally behaved in public.<br />

2. Procedure and composition <strong>of</strong> <strong>the</strong> Court<br />

The application was lodged on 6 June 2000 and declared admissible on 8 July 2003.


On 16 and 26 September 2003 <strong>the</strong> President <strong>of</strong> <strong>the</strong> Chamber gave leave under Rule 61 § 3 <strong>of</strong> <strong>the</strong><br />

Rules <strong>of</strong> Court to <strong>the</strong> Association <strong>of</strong> German Magazine Publishers (Verband deutscher<br />

Zeitschriftenverleger) and a company, Hubert Burda Media Holding GmbH & Co. KG, to submit<br />

written observations as third parties.<br />

Judgment was given by a Chamber <strong>of</strong> 7 judges, composed as follows:<br />

Ireneu Cabral Barreto (Portuguese), President , Georg Ress (German), Lucius Caflisch (Swiss) 2 ,<br />

Riza Türmen (Turkish), Boštjan Zupančič (Slovenian), John Hedigan (Irish), Kristaq Traja<br />

(Albanian), judges ,and also Vincent Berger, Section Registrar .<br />

3. Summary <strong>of</strong> <strong>the</strong> judgment 3<br />

Complaint<br />

The applicant maintained that <strong>the</strong> decisions <strong>of</strong> <strong>the</strong> German <strong>court</strong>s infringed her right to respect for<br />

her private life, as guaranteed by Article 8 <strong>of</strong> <strong>the</strong> Convention, since <strong>the</strong>y failed to afford her<br />

adequate protection from <strong>the</strong> publication <strong>of</strong> photographs taken without her knowledge by paparazzi<br />

on <strong>the</strong> ground that, in view <strong>of</strong> her origins, she was undeniably a contemporary “public figure”. She<br />

also complained <strong>of</strong> an infringement <strong>of</strong> her right to respect for her family life.<br />

Decision <strong>of</strong> <strong>the</strong> Court<br />

The Court noted at <strong>the</strong> outset that certain photographs <strong>of</strong> <strong>the</strong> applicant with her children or in <strong>the</strong><br />

company <strong>of</strong> an actor at <strong>the</strong> far end <strong>of</strong> a restaurant <strong>court</strong>yard were no longer <strong>the</strong> subject <strong>of</strong> <strong>the</strong><br />

application, as <strong>the</strong> Federal Court <strong>of</strong> Justice had prohibited any fur<strong>the</strong>r publication <strong>of</strong> <strong>the</strong>m on <strong>the</strong><br />

ground that <strong>the</strong>y infringed <strong>the</strong> applicant’s right to respect for her private life.<br />

There was no doubt that <strong>the</strong> publication by various German magazines <strong>of</strong> photographs <strong>of</strong> <strong>the</strong><br />

applicant in her daily life ei<strong>the</strong>r on her own or with o<strong>the</strong>r people fell within <strong>the</strong> scope <strong>of</strong> her private<br />

life. Article 8 <strong>of</strong> <strong>the</strong> Convention was accordingly applicable. It was <strong>the</strong>refore necessary to balance<br />

protection <strong>of</strong> <strong>the</strong> applicant’s private life against freedom <strong>of</strong> expression, as guaranteed by Article 10<br />

<strong>of</strong> <strong>the</strong> Convention.<br />

Although freedom <strong>of</strong> expression also extended to <strong>the</strong> publication <strong>of</strong> photographs, this was an area in<br />

which <strong>the</strong> protection <strong>of</strong> <strong>the</strong> <strong>rights</strong> and reputation <strong>of</strong> o<strong>the</strong>rs took on particular importance, as it did<br />

not concern <strong>the</strong> dissemination <strong>of</strong> “ideas”, but <strong>of</strong> images containing very personal or even intimate<br />

“information” about an individual. Fur<strong>the</strong>rmore, photos appearing in <strong>the</strong> tabloid press were <strong>of</strong>ten<br />

taken in a climate <strong>of</strong> continual harassment which induced in <strong>the</strong> person concerned a very strong<br />

sense <strong>of</strong> intrusion into <strong>the</strong>ir private life or even <strong>of</strong> persecution.<br />

The Court considered that <strong>the</strong> decisive factor in balancing <strong>the</strong> protection <strong>of</strong> private life against<br />

freedom <strong>of</strong> expression should lie in <strong>the</strong> contribution that <strong>the</strong> published photographs and articles<br />

made to a debate <strong>of</strong> general interest. In <strong>the</strong> <strong>case</strong> before it, <strong>the</strong> photographs showed Caroline von<br />

Hannover in scenes from her daily life, and thus engaged in activities <strong>of</strong> a purely private nature. The<br />

Court noted in that connection <strong>the</strong> circumstances in which <strong>the</strong> photographs had been taken: without<br />

<strong>the</strong> applicant’s knowledge or consent and, in some instances, in secret. It was clear that <strong>the</strong>y made<br />

no contribution to a debate <strong>of</strong> public interest, since <strong>the</strong> applicant exercised no <strong>of</strong>ficial function and<br />

<strong>the</strong> photographs and articles related exclusively to details <strong>of</strong> her private life.<br />

Fur<strong>the</strong>rmore, while <strong>the</strong> general public might have a right to information, including, in special<br />

circumstances, on <strong>the</strong> private life <strong>of</strong> public figures, <strong>the</strong>y did not have such a right in this instance.<br />

The Court considered that <strong>the</strong> general public did not have a legitimate interest in knowing Caroline<br />

von Hannover’s whereabouts or how she behaved generally in her private life even if she appeared<br />

173


in places that could not always be described as secluded and was well known to <strong>the</strong> public. Even if<br />

such a public interest existed, just as <strong>the</strong>re was a commercial interest for <strong>the</strong> magazines to publish<br />

<strong>the</strong> photographs and articles, those interests had, in <strong>the</strong> Court’s view, to yield to <strong>the</strong> applicant’s right<br />

to <strong>the</strong> effective protection <strong>of</strong> her private life.<br />

The Court reiterated <strong>the</strong> fundamental importance <strong>of</strong> protecting private life from <strong>the</strong> point <strong>of</strong> view <strong>of</strong><br />

<strong>the</strong> development <strong>of</strong> every <strong>human</strong> being’s personality and said that everyone, including people<br />

known to <strong>the</strong> public, had to have a “legitimate expectation” that his or her private life would be<br />

protected. The criteria that had been established by <strong>the</strong> domestic <strong>court</strong>s for distinguishing a figure <strong>of</strong><br />

contemporary society “ par excellence ” from a relatively public figure were not sufficient to ensure<br />

<strong>the</strong> effective protection <strong>of</strong> <strong>the</strong> applicant’s private life and she should, in <strong>the</strong> circumstances <strong>of</strong> <strong>the</strong><br />

<strong>case</strong>, have had a “legitimate expectation” that her private life would be protected.<br />

Having regard to all <strong>the</strong> foregoing factors, and despite <strong>the</strong> margin <strong>of</strong> appreciation afforded to <strong>the</strong><br />

State in this area, <strong>the</strong> Court considered that <strong>the</strong> German <strong>court</strong>s had not struck a fair balance between<br />

<strong>the</strong> competing interests. Accordingly, it held that <strong>the</strong>re had been a violation <strong>of</strong> Article 8 <strong>of</strong> <strong>the</strong><br />

Convention and that it was not necessary to rule on <strong>the</strong> applicant’s complaint relating to her right to<br />

respect for her family life.<br />

Judges Cabral Barreto and Zupančič expressed concurring opinions, which are annexed to <strong>the</strong><br />

judgment.<br />

The Court’s judgments are accessible on its Internet site (http://www.echr.coe.int ).<br />

Registry <strong>of</strong> <strong>the</strong> European Court <strong>of</strong> Human Rights F – 67075 Strasbourg Cedex<br />

***<br />

The European Court <strong>of</strong> Human Rights was set up in Strasbourg by <strong>the</strong> Council <strong>of</strong> Europe Member States in 1959 to<br />

deal with alleged violations <strong>of</strong> <strong>the</strong> 1950 European Convention on Human Rights. Since 1 November 1998 it has sat as a<br />

full-time Court composed <strong>of</strong> an equal number <strong>of</strong> judges to that <strong>of</strong> <strong>the</strong> States party to <strong>the</strong> Convention. The Court examines<br />

<strong>the</strong> admissibility and merits <strong>of</strong> applications submitted to it. It sits in Chambers <strong>of</strong> 7 judges or, in exceptional <strong>case</strong>s, as a<br />

Grand Chamber <strong>of</strong> 17 judges. The Committee <strong>of</strong> Ministers <strong>of</strong> <strong>the</strong> Council <strong>of</strong> Europe supervises <strong>the</strong> execution <strong>of</strong> <strong>the</strong><br />

Court’s judgments.<br />

1 Under Article 43 <strong>of</strong> <strong>the</strong> European Convention on Human Rights, within three months from <strong>the</strong> date <strong>of</strong> a Chamber<br />

judgment, any party to <strong>the</strong> <strong>case</strong> may, in exceptional <strong>case</strong>s, request that <strong>the</strong> <strong>case</strong> be referred to <strong>the</strong> 17-member Grand<br />

Chamber <strong>of</strong> <strong>the</strong> Court. In that event, a panel <strong>of</strong> five judges considers whe<strong>the</strong>r <strong>the</strong> <strong>case</strong> raises a serious question affecting<br />

<strong>the</strong> interpretation or application <strong>of</strong> <strong>the</strong> Convention or its protocols, or a serious issue <strong>of</strong> general importance, in which<br />

<strong>case</strong> <strong>the</strong> Grand Chamber will deliver a final judgment. If no such question or issue arises, <strong>the</strong> panel will reject <strong>the</strong><br />

request, at which point <strong>the</strong> judgment becomes final. O<strong>the</strong>rwise Chamber judgments become final on <strong>the</strong> expiry <strong>of</strong> <strong>the</strong><br />

three-month period or earlier if <strong>the</strong> parties declare that <strong>the</strong>y do not intend to make a request to refer.<br />

2 Judge in respect <strong>of</strong> Liechtenstein.<br />

3 This summary by <strong>the</strong> Registry does not bind <strong>the</strong> Court.<br />

174


43. Wisse v. France, judgment <strong>of</strong> 20 December 2005, application no. 71611/01. Relying on<br />

Article 8 (right to respect for private and family life), <strong>the</strong> applicants contend that <strong>the</strong><br />

recording <strong>of</strong> <strong>the</strong>ir conversations in <strong>the</strong> prison visiting rooms constituted interference with<br />

<strong>the</strong>ir right to respect for <strong>the</strong>ir private and family life.<br />

708<br />

20.12.2005<br />

Press release issued by <strong>the</strong> Registrar<br />

CHAMBER JUDGMENTS CONCERNING<br />

FRANCE, HUNGARY, POLAND, PORTUGAL, TURKEY AND UKRAINE<br />

The European Court <strong>of</strong> Human Rights has today notified in writing <strong>the</strong> following 18 Chamber<br />

judgments, none <strong>of</strong> which is final. 1<br />

…<br />

3) Wisse v. France (no. 71611/01) Violation <strong>of</strong> Article 8<br />

The applicants, Jean-François Wisse and his bro<strong>the</strong>r Christian Wisse, are French nationals who were<br />

born in 1959 and 1952 respectively. They are currently detained in France in Ploemeur Detention<br />

Centre and Brest Prison, where <strong>the</strong>y are serving sentences <strong>of</strong> 25 years and 20 years respectively<br />

following <strong>the</strong>ir conviction in 1992 for armed robbery and attempted murder.<br />

The applicants were arrested on 9 October 1998 on suspicion <strong>of</strong> committing armed robberies at <strong>the</strong><br />

branches <strong>of</strong> <strong>the</strong> Crédit Agricole bank in Tinténiac and Combourg, and were placed in pre-trial<br />

detention. Under a warrant issued by <strong>the</strong> investigating judge, <strong>the</strong> telephone conversations between<br />

<strong>the</strong> applicants and <strong>the</strong>ir relatives in <strong>the</strong> prison visiting rooms were recorded between November<br />

1998 and February 1999.<br />

The applicants made an unsuccessful application to have <strong>the</strong> steps in <strong>the</strong> proceedings relating to <strong>the</strong><br />

recording <strong>of</strong> <strong>the</strong>ir conversations declared invalid. The Court <strong>of</strong> Cassation dismissed an appeal<br />

lodged by <strong>the</strong>m on that point on 12 December 2000.<br />

Relying on Article 8 (right to respect for private and family life), <strong>the</strong> applicants argued that <strong>the</strong><br />

recording <strong>of</strong> <strong>the</strong>ir conversations in <strong>the</strong> prison visiting rooms constituted interference with <strong>the</strong>ir right<br />

to respect for <strong>the</strong>ir private and family life.<br />

In <strong>the</strong> Court’s view, <strong>the</strong> systematic recording <strong>of</strong> conversations in a visiting room for purposes o<strong>the</strong>r<br />

than prison security deprived visiting rooms <strong>of</strong> <strong>the</strong>ir sole raison d’être, namely to allow detainees to<br />

maintain some degree <strong>of</strong> “private life”, including <strong>the</strong> privacy <strong>of</strong> conversations with <strong>the</strong>ir families.<br />

(1) Under Article 43 <strong>of</strong> <strong>the</strong> European Convention on Human Rights, within three months from <strong>the</strong> date <strong>of</strong> a Chamber<br />

judgment, any party to <strong>the</strong> <strong>case</strong> may, in exceptional <strong>case</strong>s, request that <strong>the</strong> <strong>case</strong> be referred to <strong>the</strong> 17-member Grand<br />

Chamber <strong>of</strong> <strong>the</strong> Court. In that event, a panel <strong>of</strong> five judges considers whe<strong>the</strong>r <strong>the</strong> <strong>case</strong> raises a serious question affecting<br />

<strong>the</strong> interpretation or application <strong>of</strong> <strong>the</strong> Convention or its protocols, or a serious issue <strong>of</strong> general importance, in which<br />

<strong>case</strong> <strong>the</strong> Grand Chamber will deliver a final judgment. If no such question or issue arises, <strong>the</strong> panel will reject <strong>the</strong><br />

request, at which point <strong>the</strong> judgment becomes final. O<strong>the</strong>rwise Chamber judgments become final on <strong>the</strong> expiry <strong>of</strong> <strong>the</strong><br />

three-month period or earlier if <strong>the</strong> parties declare that <strong>the</strong>y do not intend to make a request to refer.<br />

175


The conversations conducted in a prison visiting room, <strong>the</strong>refore, could be regarded as falling within<br />

<strong>the</strong> scope <strong>of</strong> <strong>the</strong> concepts <strong>of</strong> “private life” and “correspondence”.<br />

The recording and subsequent use <strong>of</strong> <strong>the</strong> conversations between <strong>the</strong> applicants and <strong>the</strong>ir relatives in<br />

<strong>the</strong> visiting rooms amounted to an interference with <strong>the</strong>ir private lives which was not in accordance<br />

with <strong>the</strong> <strong>law</strong> within <strong>the</strong> meaning <strong>of</strong> Article 8 § 2. French <strong>law</strong> did not indicate with sufficient clarity<br />

how and to what extent <strong>the</strong> authorities could interfere with detainees’ private lives, or <strong>the</strong> scope and<br />

manner <strong>of</strong> exercise <strong>of</strong> <strong>the</strong>ir powers <strong>of</strong> discretion in that sphere.<br />

Accordingly, <strong>the</strong> Court held, by six votes to one, that <strong>the</strong>re had been a violation <strong>of</strong> Article 8. It<br />

considered that <strong>the</strong> finding <strong>of</strong> a violation <strong>of</strong> <strong>the</strong> Convention constituted in itself sufficient just<br />

satisfaction for <strong>the</strong> alleged non-pecuniary damage. (The judgment is available only in French.)<br />

176


44. Turek v. Slovakia , judgment <strong>of</strong> 14 February 2006, application no. 57986/00. The applicant<br />

complains about being registered as a collaborator with <strong>the</strong> former Czechoslovak<br />

Communist Security Agency, <strong>the</strong> issuing <strong>of</strong> a security clearance to that effect and <strong>the</strong><br />

dismissal <strong>of</strong> his action challenging that registration. He relies on Article 8 (right to respect<br />

for private and family life) and Article 6 § 1 (right to a fair hearing within a reasonable<br />

time).<br />

79<br />

14.2.2006<br />

Press release issued by <strong>the</strong> Registrar<br />

CHAMBER JUDGMENT TUREK v. SLOVAKIA<br />

The European Court <strong>of</strong> Human Rights has today notified in writing its Chamber judgment 1 in <strong>the</strong><br />

<strong>case</strong> <strong>of</strong> Turek v. Slovakia (application no. 57986/00).<br />

The Court held:<br />

• by six votes to one, that <strong>the</strong>re had been a violation <strong>of</strong> Article 8 (right to respect for private<br />

life) <strong>of</strong> <strong>the</strong> European Convention on Human Rights; and<br />

• unanimously, that <strong>the</strong>re had been a violation <strong>of</strong> Article 6 § 1 (right to a fair hearing within a<br />

reasonable time) <strong>of</strong> <strong>the</strong> Convention.<br />

Under Article 41 (just satisfaction), <strong>the</strong> Court awarded <strong>the</strong> applicant 8,000 euros (EUR) in respect <strong>of</strong><br />

non-pecuniary damage and EUR900 for costs and expenses. (The judgment is available in English<br />

and in French.)<br />

1. Principal facts<br />

The applicant, Ivan Turek, is a Slovakian national who was born in 1944 and lives in Prešov<br />

(Slovakia). He held a senior public sector post dealing with <strong>the</strong> administration <strong>of</strong> education in<br />

schools.<br />

In March 1992, in response to a request made by his employer under <strong>the</strong> Lustration Act, an Act <strong>of</strong><br />

1991 which defined supplementary requirements for holding certain posts in <strong>the</strong> public sector, <strong>the</strong><br />

Ministry <strong>of</strong> <strong>the</strong> Interior <strong>of</strong> <strong>the</strong> Czech and Slovak Federal Republic issued a negative security<br />

certificate in respect <strong>of</strong> <strong>the</strong> applicant. As a consequence, he felt compelled to leave his job.<br />

The document stated that he had been registered by <strong>the</strong> former State Security Agency ( Štátna<br />

bezpečnosť , “StB”) as its collaborator within <strong>the</strong> meaning <strong>of</strong> <strong>the</strong> Act and that he was <strong>the</strong>refore<br />

disqualified from holding certain posts in <strong>the</strong> public sector. The applicant claimed he had unwillingly<br />

1 Under Article 43 <strong>of</strong> <strong>the</strong> European Convention on Human Rights, within three months from <strong>the</strong> date <strong>of</strong> a Chamber<br />

judgment, any party to <strong>the</strong> <strong>case</strong> may, in exceptional <strong>case</strong>s, request that <strong>the</strong> <strong>case</strong> be referred to <strong>the</strong> 17-member Grand<br />

Chamber <strong>of</strong> <strong>the</strong> Court. In that event, a panel <strong>of</strong> five judges considers whe<strong>the</strong>r <strong>the</strong> <strong>case</strong> raises a serious question affecting<br />

<strong>the</strong> interpretation or application <strong>of</strong> <strong>the</strong> Convention or its protocols, or a serious issue <strong>of</strong> general importance, in which<br />

<strong>case</strong> <strong>the</strong> Grand Chamber will deliver a final judgment. If no such question or issue arises, <strong>the</strong> panel will reject <strong>the</strong><br />

request, at which point <strong>the</strong> judgment becomes final. O<strong>the</strong>rwise Chamber judgments become final on <strong>the</strong> expiry <strong>of</strong> <strong>the</strong><br />

three-month period or earlier if <strong>the</strong> parties declare that <strong>the</strong>y do not intend to make a request to refer.<br />

177


met up with StB agents before and after trips he had made abroad in <strong>the</strong> mid 80s but had never passed<br />

on to <strong>the</strong>m any confidential information and had not operated as an informer for <strong>the</strong> agency.<br />

The applicant initially lodged an action against <strong>the</strong> Federal Ministry on 25 May 1992, but<br />

subsequently directed his action against <strong>the</strong> Slovak Intelligence Service ( Slovenská informačná<br />

služba – “<strong>the</strong> SIS”), which had in effect taken over <strong>the</strong> StB archives. He sought a judicial ruling<br />

declaring that his registration as a collaborator with <strong>the</strong> StB had been wrongful.<br />

In August 1995, at <strong>the</strong> request <strong>of</strong> Kolšice Regional Court, <strong>the</strong> SIS handed over all ex-StB documents<br />

<strong>concerning</strong> <strong>the</strong> applicant in its possession with <strong>the</strong> indication that <strong>the</strong> documents were top secret and<br />

that <strong>the</strong> rules on confidentiality were to be observed. The <strong>court</strong> <strong>the</strong>n held a number <strong>of</strong> hearings<br />

where it heard <strong>the</strong> testimonies <strong>of</strong> several former StB agents. At a hearing held on 24 September<br />

1998 <strong>the</strong> SIS submitted <strong>the</strong> Internal Guidelines <strong>of</strong> <strong>the</strong> Federal Ministry <strong>of</strong> 1972 <strong>concerning</strong> secret<br />

collaboration. That document was classified and <strong>the</strong> applicant was <strong>the</strong>refore denied access to it. The<br />

applicant’s action was dismissed on 19 May 1999.<br />

In October 1999 <strong>the</strong> Supreme Court upheld <strong>the</strong> regional <strong>court</strong>’s judgment. It found, in particular,<br />

that only unjustified registration in <strong>the</strong> StB files would amount to a violation <strong>of</strong> an individual’s good<br />

name and reputation. It had <strong>the</strong>refore been crucial for <strong>the</strong> applicant to prove that his registration had<br />

been contrary to <strong>the</strong> rules applicable at <strong>the</strong> material time, which he had failed to do.<br />

2. Procedure and composition <strong>of</strong> <strong>the</strong> Court<br />

The application was lodged with <strong>the</strong> European Court <strong>of</strong> Human Rights on 15 April 2000 and<br />

declared admissible on 14 December 2004. In addition, third-party comments were received from<br />

<strong>the</strong> Helsinki Foundation for Human Rights (Warsaw, Poland), which had been given leave by <strong>the</strong><br />

President to intervene in <strong>the</strong> written procedure (Article 36 § 2 <strong>of</strong> <strong>the</strong> Convention and Rule 44 § 2).<br />

Judgment was given by a Chamber <strong>of</strong> seven judges, composed as follows:<br />

Nicolas Bratza (British), President ,<br />

Josep Casadevall (Andorran),<br />

Matti Pellonpää (Finnish),<br />

Rait Maruste (Estonian),<br />

Kristaq Traja (Albanian),<br />

Ljiljana Mijović (citizen <strong>of</strong> Bosnia and Herzegovina),<br />

Ján Šikuta (Slovakian), judges ,<br />

and also Michael O’Boyle, Section Registrar .<br />

3. Summary <strong>of</strong> <strong>the</strong> judgment 2<br />

Complaints<br />

The applicant alleged that <strong>the</strong> continued existence <strong>of</strong> a former Czechoslovak Communist Security<br />

Agency file registering him as one <strong>of</strong> its agents, <strong>the</strong> issuance <strong>of</strong> a security clearance to that effect,<br />

<strong>the</strong> dismissal <strong>of</strong> his action challenging that registration and <strong>the</strong> resultant effects constituted a<br />

2 This summary by <strong>the</strong> Registry does not bind <strong>the</strong> Court.<br />

178


violation <strong>of</strong> his right to respect for his private life. He also complained about <strong>the</strong> length <strong>of</strong> <strong>the</strong><br />

proceedings. He relied on Article 8 (right to respect for private life) and Article 6 § 1 (right to a fair<br />

hearing within a reasonable time).<br />

Decision <strong>of</strong> <strong>the</strong> Court<br />

Article 8<br />

The Court recognised that, particularly in proceedings related to <strong>the</strong> operations <strong>of</strong> state security<br />

agencies, <strong>the</strong>re might be legitimate grounds to limit access to certain documents and o<strong>the</strong>r materials.<br />

However, in respect <strong>of</strong> lustration proceedings, that consideration lost much <strong>of</strong> its validity,<br />

particularly since such proceedings were by <strong>the</strong>ir nature orientated towards <strong>the</strong> establishment <strong>of</strong><br />

facts dating from <strong>the</strong> communist era and were not directly linked to <strong>the</strong> current functions <strong>of</strong> <strong>the</strong><br />

security services. Fur<strong>the</strong>rmore, it was <strong>the</strong> legality <strong>of</strong> <strong>the</strong> agency’s actions which was in question.<br />

It noted that <strong>the</strong> domestic <strong>court</strong>s considered it <strong>of</strong> crucial importance for <strong>the</strong> applicant to prove that<br />

<strong>the</strong> State’s interference with his <strong>rights</strong> was contrary to <strong>the</strong> applicable rules. Those rules were,<br />

however, secret and <strong>the</strong> applicant did not have full access to <strong>the</strong>m. On <strong>the</strong> o<strong>the</strong>r hand, <strong>the</strong> State – <strong>the</strong><br />

SIS – did have full access. The Court found that that requirement placed an unrealistic and excessive<br />

burden on <strong>the</strong> applicant and did not respect <strong>the</strong> principle <strong>of</strong> equality. There had <strong>the</strong>refore been a<br />

violation <strong>of</strong> Article 8 <strong>concerning</strong> <strong>the</strong> lack <strong>of</strong> a procedure by which <strong>the</strong> applicant could seek<br />

protection for his right to respect for his private life.<br />

The Court found it unnecessary to examine separately <strong>the</strong> effects on <strong>the</strong> applicant’s private life <strong>of</strong><br />

his registration in <strong>the</strong> StB files and <strong>of</strong> his negative security clearance.<br />

Article 6 § 1<br />

With particular regard to what was at stake for <strong>the</strong> applicant, <strong>the</strong> Court found that <strong>the</strong> length <strong>of</strong> <strong>the</strong><br />

proceedings, lasting seven years and some five months for two levels <strong>of</strong> jurisdiction, was excessive<br />

and failed to meet <strong>the</strong> reasonable time requirement in breach <strong>of</strong> Article 6.<br />

Judge Maruste expressed a dissenting opinion, which is annexed to <strong>the</strong> judgment.<br />

179


45. Segerstedt-Wiberg and O<strong>the</strong>rs v. Sweden, judgment <strong>of</strong> 6 June 2006 (application no.<br />

62332/00). (Violation <strong>of</strong> Article 8, 10, 11 and 13 <strong>of</strong> <strong>the</strong> Convention). Storage <strong>of</strong> information<br />

about <strong>the</strong> applicants by <strong>the</strong> Swedish Security Police files and refusal to reveal <strong>the</strong> extent <strong>of</strong><br />

<strong>the</strong> information stored<br />

EUROPEAN COURT OF HUMAN RIGHTS<br />

Press release issued by <strong>the</strong> Registrar<br />

CHAMBER JUDGMENT<br />

SEGERSTEDT-WIBERG AND OTHERS v. SWEDEN<br />

180<br />

326<br />

6.6.2006<br />

The European Court <strong>of</strong> Human Rights has today notified in writing its Chamber judgment 1 in <strong>the</strong><br />

<strong>case</strong> <strong>of</strong> Segerstedt-Wiberg and O<strong>the</strong>rs v. Sweden (application no. 62332/00).<br />

Concerning four <strong>of</strong> <strong>the</strong> applicants (Per Nygren, Staffan Ehnebom, Bengt Frejd and Herman<br />

Schmid), <strong>the</strong> Court held unanimously that <strong>the</strong>re had been:<br />

• a violation<strong>of</strong> Article 8 (right to respect for private and family life) <strong>of</strong> <strong>the</strong> European<br />

Convention on Human Rights;<br />

• a violation <strong>of</strong> Article 10 (freedom <strong>of</strong> expression) <strong>of</strong> <strong>the</strong> Convention; and<br />

• a violation <strong>of</strong> Article 11 (freedom <strong>of</strong> assembly and association).<br />

Concerning all five applicants (including Ingrid Segerstedt-Wiberg), <strong>the</strong> Court held unanimously<br />

that <strong>the</strong>re had been:<br />

• a violation <strong>of</strong> Article 13 (right to an effective remedy).<br />

Under Article 41 (just satisfaction), <strong>the</strong> Court awarded 3,000 euros (EUR) to Ms Segerstedt-Wiberg,<br />

EUR 7,000 each to Mr Nygren and Mr Schmid and EUR 5,000 each to Mr Ehnebom and Mr Frejd<br />

in respect <strong>of</strong> non-pecuniary damage. It awarded EUR20,000 to <strong>the</strong> applicants, jointly, for costs and<br />

expenses. (The judgment is available in English and in French.)<br />

1. Principal facts<br />

The applicants, all Swedish nationals, are: Ms Segerstedt-Wiberg (born in 1911), Mr Nygren (1948),<br />

Mr Ehnebom (1952), Mr Frejd (1948) and Mr Schmid (1939). The first four applicants live in<br />

Sweden in, respectively, Go<strong>the</strong>nburg, Kungsbacka and Västra Frölunda (Mr Ehnebom and Mr<br />

Frejd). Mr Schmid lives in Copenhagen, Denmark.<br />

The applicants all made unsuccessful requests to view in <strong>the</strong>ir entirety <strong>the</strong> records held about <strong>the</strong>m<br />

by <strong>the</strong> Swedish Security Police. Their requests were refused on <strong>the</strong> ground that making <strong>the</strong>m<br />

available might jeopardise crime prevention or national security. The authorities and domestic <strong>court</strong>s<br />

relied on Chapter 5, section 1(2), <strong>of</strong> <strong>the</strong> 1980 Secrecy Act; that it was “not clear that <strong>the</strong> information<br />

may be imparted without jeopardising <strong>the</strong> purpose <strong>of</strong> <strong>the</strong> decision or measures planned or without<br />

harm to future activities”.


Ms Segerstedt-Wiberg is <strong>the</strong> daughter <strong>of</strong> a well-known publisher and anti-Nazi activist, Torgny<br />

Segerstedt. From 1958 to 1970 she was a Liberal Member <strong>of</strong> Parliament. She is a prominent public<br />

figure in Sweden.<br />

On 22 April 1998 she asked to view her Security Police records, claiming that damaging<br />

information was being circulated about her, including rumours that she was “unreliable” in respect<br />

<strong>of</strong> <strong>the</strong> Soviet Union. Her request was refused.<br />

In <strong>the</strong> light <strong>of</strong> an amendment to <strong>the</strong> Secrecy Act, she asked whe<strong>the</strong>r or not her name was on <strong>the</strong><br />

Security Police register and was subsequently granted authorisation to view certain records which<br />

concerned letter bombs which had been sent to her in 1990.<br />

On 8 October 1999 she brought proceedings to be allowed to consult her file in its entirety. Her<br />

request was refused under Chapter 5, section 1(2).<br />

On 13 December 2002 <strong>the</strong> Swedish Security Service decided to release all information (51 pages)<br />

stored on Ms Segerstedt-Wiberg up until 1976.<br />

The Swedish Government has also informed <strong>the</strong> European Court <strong>of</strong> Human Rights that, in 2001, Ms<br />

Segerstedt-Wiberg was registered by <strong>the</strong> Security Service because <strong>of</strong> a new incident that could have<br />

been interpreted as a threat against her.<br />

Mr Nygren is an established journalist at Göteborgs-Posten, one <strong>of</strong> <strong>the</strong> largest daily newspapers in<br />

Sweden. He had written a number <strong>of</strong> articles in <strong>the</strong> paper on Nazism and on <strong>the</strong> Security Police<br />

which have attracted wide public attention.<br />

On 27 April 1998 <strong>the</strong> Security Police rejected a request from Mr Nydren for access to <strong>the</strong>ir quarterly<br />

reports on Communist and Nazi activities for <strong>the</strong> years 1969 to 1998. On 7 June 1999 he fur<strong>the</strong>r<br />

requested permission to read his Security Police file and any o<strong>the</strong>r documents containing his name.<br />

He was given access to two pages <strong>of</strong> information, <strong>concerning</strong> his participation in a political meeting<br />

in Warsaw in 1967, but his requests were o<strong>the</strong>rwise refused under Chapter 5, section 1(2).<br />

Mr Ehnebom ,has been a member <strong>of</strong> <strong>the</strong> KPML(r) - Marxist-Leninist (revolutionaries) Party -<br />

established in 1970) since 1978. He is an engineer and since 1976 has been employed by <strong>the</strong><br />

Ericsson Group.<br />

On 10 April 1999 he submitted a request to <strong>the</strong> Security Police to see all files that might exist on<br />

him. He was granted access to 30 pages <strong>of</strong> information, including copies <strong>of</strong> two security check<br />

forms <strong>concerning</strong> him from 1980 used by <strong>the</strong> FMV (<strong>the</strong> Försvarets Materialverk, an authority<br />

responsible for procuring equipment for <strong>the</strong> Swedish Army, and with whom <strong>the</strong> Ericsson Group<br />

worked). The forms noted that Mr Ehnebom was a member <strong>of</strong> <strong>the</strong> KPML(r) and in contact with<br />

leading party members <strong>of</strong> <strong>the</strong> party. Mr Ehnebom submitted that that information was behind <strong>the</strong><br />

FMV ’s call for him to be removed from his post.<br />

His requests were o<strong>the</strong>rwise refused under Chapter 5, section 1(2).<br />

Mr Frejd has been a member <strong>of</strong> <strong>the</strong> KPML(r) since 1972 and since 1974 <strong>the</strong> Chairman <strong>of</strong><br />

Proletären FF , a sports club with about 900 members. He is well known within sports circles in<br />

Sweden and has actively worked with children and young people in sport to foster international<br />

solidarity and facilitate social integration through sport.<br />

On 23 January 1999 he requested access to information about him contained in <strong>the</strong> Security Police<br />

register. He was granted permission to see parts <strong>of</strong> his file which included a note that he was a active<br />

KPML(r) member and had stood for <strong>the</strong> party in a local election.<br />

181


On 1 March 2000 he asked to see his file in its entirety and all o<strong>the</strong>r records that might have been<br />

entered <strong>concerning</strong> him. His request was refused under Chapter 5, section 1(2).<br />

Mr Schmid was from 1999 to 2004 a member <strong>of</strong> <strong>the</strong> European Parliament, belonging to <strong>the</strong><br />

GUE/NGL Group and sitting for <strong>the</strong> Swedish Left Party.<br />

On 9 December 1997 he filed a request to have access to all information held about him by <strong>the</strong><br />

Security Police. He was given access to selected files, but his request was o<strong>the</strong>rwise rejected under<br />

Chapter 5, section 1(2). The entries viewed by Mr Schmid concerned mostly political matters such<br />

as participation in a campaign for nuclear disarmament and general peace movement activities,<br />

including public demonstrations and activities related to membership <strong>of</strong> <strong>the</strong> Social-Democratic<br />

Student Association. One entry, dated 12 May 1969, stated that he had extreme left-wing leanings<br />

and had suggested using guerrilla tactics and, if necessary, violence during a demonstration.<br />

2. Procedure and composition <strong>of</strong> <strong>the</strong> Court<br />

The application was lodged with <strong>the</strong> European Court <strong>of</strong> Human Rights on 7 October 2000 and<br />

declared partly admissible on 20 September 2005.<br />

Judgment was given by a Chamber <strong>of</strong> seven judges, composed as follows:<br />

Jean-Paul Costa (French), President ,<br />

András Baka (Hungarian),<br />

Ireneu Cabral Barreto (Portuguese),<br />

Antonella Mularoni (San Marinese),<br />

Elisabet Fura-Sandström (Swedish),<br />

Danut� Jočien� (Lithuanian),<br />

Dragoljub Popović (citizen <strong>of</strong> Serbia and Montenegro), judges ,<br />

and also Sally Dollé, Section Registrar .<br />

3. Summary <strong>of</strong> <strong>the</strong> judgment2<br />

Complaints<br />

The applicants complain about <strong>the</strong> storage <strong>of</strong> certain information about <strong>the</strong>m in Swedish Security<br />

Police files and <strong>the</strong> refusal to reveal <strong>the</strong> extent <strong>of</strong> <strong>the</strong> information stored. They rely on Article 8<br />

(right to respect for private life) Article 10 (freedom <strong>of</strong> expression), Article 11 (freedom <strong>of</strong> assembly<br />

and association) and Article 13 (right to an effective remedy) <strong>of</strong> <strong>the</strong> Convention.<br />

Decision <strong>of</strong> <strong>the</strong> Court<br />

Article 8<br />

Storage <strong>of</strong> <strong>the</strong> information released to applicants<br />

The Court was satisfied that <strong>the</strong> storage <strong>of</strong> <strong>the</strong> information at issue had a legal basis in <strong>the</strong> 1998<br />

Police Data Act. It noted in particular that Section 33 <strong>of</strong> <strong>the</strong> Act allowed <strong>the</strong> Security Police register<br />

to include personal information <strong>concerning</strong> a person suspected <strong>of</strong> a crime threatening national<br />

security or a terrorist <strong>of</strong>fence, or undergoing a security check or where “<strong>the</strong>re are o<strong>the</strong>r special<br />

reasons”. While <strong>the</strong> Security Police had some discretion in deciding what constituted “special<br />

reasons”, that discretion was not unfettered. For example, under <strong>the</strong> Swedish Constitution, no entry<br />

regarding a citizen could be made in a public register exclusively on <strong>the</strong> basis <strong>of</strong> that person’s<br />

political opinion, without his or her consent. And, among o<strong>the</strong>r things, a general prohibition <strong>of</strong><br />

registration on <strong>the</strong> basis <strong>of</strong> political opinion was set out in section 5 <strong>of</strong> <strong>the</strong> Police Data Act. Against<br />

182


that background, <strong>the</strong> Court found that <strong>the</strong> scope <strong>of</strong> <strong>the</strong> discretion conferred on <strong>the</strong> competent<br />

authorities and <strong>the</strong> manner <strong>of</strong> its exercise was indicated with sufficient clarity, having regard to <strong>the</strong><br />

legitimate aim <strong>of</strong> <strong>the</strong> measure in question, to give <strong>the</strong> individual adequate protection against<br />

arbitrary interference. Accordingly, <strong>the</strong> interference with <strong>the</strong> respective applicants’ private life was<br />

“in accordance with <strong>the</strong> <strong>law</strong>”, within <strong>the</strong> meaning <strong>of</strong> Article 8.<br />

The Court also accepted that <strong>the</strong> storage <strong>of</strong> <strong>the</strong> information in question pursued legitimate aims,<br />

namely <strong>the</strong> prevention <strong>of</strong> disorder or crime, in <strong>the</strong> <strong>case</strong> <strong>of</strong> Ms Segerstedt-Wiberg, and <strong>the</strong> protection<br />

<strong>of</strong> national security, for <strong>the</strong> o<strong>the</strong>r applicants.<br />

While <strong>the</strong> Court recognised that intelligence services might legitimately exist in a democratic<br />

society, it reiterated that powers <strong>of</strong> secret surveillance <strong>of</strong> citizens were tolerable under <strong>the</strong><br />

Convention only in so far as strictly necessary for safeguarding democratic institutions. Such<br />

interference had to be supported by relevant and sufficient reasons and be proportionate to <strong>the</strong><br />

legitimate aim or aims pursued. In <strong>the</strong> applicants’ <strong>case</strong>, Sweden’s interest in protecting national<br />

security and combating terrorism had to be balanced against <strong>the</strong> seriousness <strong>of</strong> <strong>the</strong> interference with<br />

<strong>the</strong> respective applicants’ right to respect for private life.<br />

Concerning Ms Segerstedt-Wiberg, <strong>the</strong> Court found no reason to doubt that <strong>the</strong> reasons for keeping<br />

on record <strong>the</strong> information relating to bomb threats in 1990 against her were relevant and sufficient<br />

as regards <strong>the</strong> aim <strong>of</strong> preventing disorder or crime. The measure was at least in part intended to<br />

protect her; <strong>the</strong>re was <strong>the</strong>refore no question <strong>of</strong> any disproportionate interference with her right to<br />

respect for her private life.<br />

However, as to <strong>the</strong> information released to Mr Nygren (his participation in a political meeting in<br />

Warsaw in 1967), <strong>the</strong> Court, bearing in mind <strong>the</strong> nature and age <strong>of</strong> <strong>the</strong> information, did not find its<br />

continued storage to be supported by reasons which were relevant and sufficient as regards <strong>the</strong><br />

protection <strong>of</strong> national security.<br />

Similarly, <strong>the</strong> storage <strong>of</strong> <strong>the</strong> information released to Mr Schmid (that he, in 1969, had allegedly<br />

advocated violent resistance to police control during demonstrations) could in most part hardly be<br />

deemed to correspond to any actual relevant national security interests for Sweden. Its continued<br />

storage, though relevant, could not be deemed sufficient 30 years later.<br />

Therefore, <strong>the</strong> Court found that <strong>the</strong> continued storage <strong>of</strong> <strong>the</strong> information released to Mr Nygren and<br />

Mr Schmid entailed a disproportionate interference with <strong>the</strong>ir right to respect for private life.<br />

The information released to Mr Ehnebom and Mr Frejd raised more complex issues in that it related<br />

to <strong>the</strong>ir membership <strong>of</strong> <strong>the</strong> KPML(r) , a political party which, <strong>the</strong> Swedish Government stressed,<br />

advocated <strong>the</strong> use <strong>of</strong> violence and breaches <strong>of</strong> <strong>the</strong> <strong>law</strong> in order to bring about change in <strong>the</strong> existing<br />

social order. The Court observed that <strong>the</strong> relevant clauses <strong>of</strong> <strong>the</strong> KPML(r) party programme ra<strong>the</strong>r<br />

boldly advocated establishing <strong>the</strong> domination <strong>of</strong> one social class over ano<strong>the</strong>r by disregarding<br />

existing <strong>law</strong>s and regulations. However, <strong>the</strong> programme contained no statements amounting to an<br />

immediate and unequivocal call for <strong>the</strong> use <strong>of</strong> violence as a means <strong>of</strong> achieving political ends.<br />

Clause 23, for instance, which contained <strong>the</strong> most explicit statements on <strong>the</strong> matter, did not propose<br />

violence as ei<strong>the</strong>r a primary or an inevitable means in all circumstances. None<strong>the</strong>less, it affirmed <strong>the</strong><br />

principle <strong>of</strong> armed opposition.<br />

The Court reiterated its position that <strong>the</strong> constitution and programme <strong>of</strong> a political party could not be<br />

taken into account as <strong>the</strong> sole criterion for determining its objectives and intentions; <strong>the</strong> contents <strong>of</strong><br />

<strong>the</strong> programme had to be compared with <strong>the</strong> actions <strong>of</strong> <strong>the</strong> party’s leaders and <strong>the</strong> positions <strong>the</strong>y<br />

defended.<br />

183


The KPML(r) party programme was <strong>the</strong> only evidence relied upon by <strong>the</strong> Government, however.<br />

Beyond that <strong>the</strong>y did not point to any specific circumstance indicating that <strong>the</strong> impugned<br />

programme clauses were reflected in actions or statements by <strong>the</strong> party’s leaders or members or that<br />

<strong>the</strong>y constituted an actual or even potential threat to national security when <strong>the</strong> information was<br />

released in 1999, almost 30 years after <strong>the</strong> party had come into existence. The reasons for <strong>the</strong><br />

continued storage <strong>of</strong> <strong>the</strong> information about Mr Ehnebom and Mr Frejd, although relevant, could not<br />

be considered sufficient and <strong>the</strong>refore amounted to a disproportionate interference with <strong>the</strong>ir right to<br />

respect for private life.<br />

The Court concluded that <strong>the</strong> continued storage <strong>of</strong> <strong>the</strong> information that had been released was<br />

necessary <strong>concerning</strong> Ms Segerstedt-Wiberg, but not for any <strong>of</strong> <strong>the</strong> remaining applicants.<br />

Accordingly, <strong>the</strong> Court found that <strong>the</strong>re has been no violation <strong>of</strong> Article 8 <strong>concerning</strong> Ms<br />

Segerstedt-Wiberg, but that <strong>the</strong>re had been a violation <strong>concerning</strong> <strong>the</strong> o<strong>the</strong>r four applicants.<br />

Refusal to grant applicants full access to information stored about <strong>the</strong>m by Security Police<br />

The Court reiterated that a refusal <strong>of</strong> full access to a national secret police register was necessary<br />

where <strong>the</strong> State might legitimately fear that <strong>the</strong> provision <strong>of</strong> such information might jeopardise <strong>the</strong><br />

efficacy <strong>of</strong> a secret surveillance system designed to protect national security and to combat<br />

terrorism. In <strong>the</strong> applicants’ <strong>case</strong> <strong>the</strong> national administrative and judicial authorities involved had all<br />

found that full access would jeopardise <strong>the</strong> purpose <strong>of</strong> <strong>the</strong> system. The Court did not find any<br />

ground on which it could arrive at a different conclusion.<br />

The Court concluded that Sweden was entitled to consider that <strong>the</strong> interests <strong>of</strong> national security and<br />

<strong>the</strong> fight against terrorism prevailed over <strong>the</strong> interests <strong>of</strong> <strong>the</strong> applicants in being advised <strong>of</strong> <strong>the</strong> full<br />

extent to which information was kept about <strong>the</strong>m on <strong>the</strong> Security Police register. Accordingly, <strong>the</strong><br />

Court found that <strong>the</strong>re had been no violation <strong>of</strong> Article 8.<br />

Articles 10 and 11<br />

The Court considered that <strong>the</strong> storage <strong>of</strong> personal data related to political opinion, affiliations and<br />

activities that had been deemed unjustified for <strong>the</strong> purposes <strong>of</strong> Article 8 § 2 ipso facto constituted an<br />

unjustified interference with <strong>the</strong> <strong>rights</strong> protected by Articles 10 and 11. Having regard to its findings<br />

under Article 8, <strong>the</strong> Court <strong>the</strong>refore found that <strong>the</strong>re had been violations <strong>of</strong> Articles 10 and 11<br />

<strong>concerning</strong> all <strong>the</strong> applicants except Ms Segerstedt-Wiberg.<br />

Article 13<br />

Considering <strong>the</strong> applicants’ access to an effective remedy under Article 13, <strong>the</strong> Court observed that<br />

<strong>the</strong> Parliamentary Ombudsman and Chancellor <strong>of</strong> Justice could receive individual complaints and<br />

had a duty to investigate <strong>the</strong>m in order to ensure that <strong>the</strong> relevant <strong>law</strong>s had been properly applied.<br />

By tradition, <strong>the</strong>ir opinions commanded great respect in Swedish society and were usually followed.<br />

However, as <strong>the</strong> Court had found previously, <strong>the</strong>y lacked <strong>the</strong> power to render a legally-binding<br />

decision. In addition, <strong>the</strong>y exercised general supervision and did not have specific responsibility for<br />

inquiries into secret surveillance or into <strong>the</strong> entry and storage <strong>of</strong> information on <strong>the</strong> Secret Police<br />

register. The Court had already found nei<strong>the</strong>r remedy, when considered on its own, to be effective<br />

within <strong>the</strong> meaning <strong>of</strong> Article 13.<br />

In <strong>the</strong> meantime, a number <strong>of</strong> steps had been taken to improve <strong>the</strong> remedies, notably authorising <strong>the</strong><br />

Chancellor <strong>of</strong> Justice to pay compensation, with <strong>the</strong> possibility <strong>of</strong> judicial appeal against <strong>the</strong><br />

dismissal <strong>of</strong> a compensation claim, and <strong>the</strong> establishment <strong>of</strong> <strong>the</strong> Records Board (empowered to<br />

monitor on a day-to-day basis <strong>the</strong> Secret Police’s entry and storage <strong>of</strong> information and compliance<br />

with <strong>the</strong> Police Data Act). The Data Inspection Board had also been set up. Moreover, a decision by<br />

184


<strong>the</strong> Security Police whe<strong>the</strong>r to advise a person <strong>of</strong> information kept about him or her on its register<br />

could form <strong>the</strong> subject <strong>of</strong> an appeal to <strong>the</strong> County Administrative Court and <strong>the</strong> Supreme<br />

Administrative Court.<br />

The Court noted that <strong>the</strong> Records Board had no competence to order <strong>the</strong> destruction <strong>of</strong> files or <strong>the</strong><br />

erasure or rectification <strong>of</strong> information kept in <strong>the</strong> files.<br />

It appeared <strong>the</strong> Data Inspection Board had wider powers. It could examine complaints made by<br />

individuals. Where it found that data was being processed un<strong>law</strong>fully, it could order <strong>the</strong> processor,<br />

on pain <strong>of</strong> a fine, to stop processing <strong>the</strong> information o<strong>the</strong>r than for storage. The Board was not itself<br />

empowered to order <strong>the</strong> erasure <strong>of</strong> un<strong>law</strong>fully stored information, but could make an application for<br />

such a measure to <strong>the</strong> County Administrative Court. However, <strong>the</strong> Court had received no<br />

information indicating <strong>the</strong> effectiveness <strong>of</strong> <strong>the</strong> Data Inspection Board in practice. It had <strong>the</strong>refore not<br />

been shown that that remedy was effective.<br />

In addition <strong>the</strong> applicants had no direct access to any legal remedy as regards <strong>the</strong> erasure <strong>of</strong> <strong>the</strong><br />

information in question. In <strong>the</strong> view <strong>of</strong> <strong>the</strong> Court, those shortcomings were not consistent with <strong>the</strong><br />

requirements <strong>of</strong> effectiveness in Article 13 and were not <strong>of</strong>fset by any possibilities for <strong>the</strong> applicants<br />

to seek compensation.<br />

The Court found that <strong>the</strong> applicable remedies, whe<strong>the</strong>r considered on <strong>the</strong>ir own or toge<strong>the</strong>r, could<br />

not satisfy <strong>the</strong> requirements <strong>of</strong> Article 13 and that <strong>the</strong>re had <strong>the</strong>refore been a violation <strong>of</strong> Article 13.<br />

***<br />

1 Under Article 43 <strong>of</strong> <strong>the</strong> European Convention on Human Rights, within three months from <strong>the</strong> date <strong>of</strong> a Chamber<br />

judgment, any party to <strong>the</strong> <strong>case</strong> may, in exceptional <strong>case</strong>s, request that <strong>the</strong> <strong>case</strong> be referred to <strong>the</strong> 17-member Grand<br />

Chamber <strong>of</strong> <strong>the</strong> Court. In that event, a panel <strong>of</strong> five judges considers whe<strong>the</strong>r <strong>the</strong> <strong>case</strong> raises a serious question affecting<br />

<strong>the</strong> interpretation or application <strong>of</strong> <strong>the</strong> Convention or its protocols, or a serious issue <strong>of</strong> general importance, in which<br />

<strong>case</strong> <strong>the</strong> Grand Chamber will deliver a final judgment. If no such question or issue arises, <strong>the</strong> panel will reject <strong>the</strong><br />

request, at which point <strong>the</strong> judgment becomes final. O<strong>the</strong>rwise Chamber judgments become final on <strong>the</strong> expiry <strong>of</strong> <strong>the</strong><br />

three-month period or earlier if <strong>the</strong> parties declare that <strong>the</strong>y do not intend to make a request to refer.<br />

2 This summary by <strong>the</strong> Registry does not bind <strong>the</strong> Court.<br />

185


46. Petre v. Romania, judgment <strong>of</strong> 27 June 2006 ( French only). Case no. 71649/01. Temporary<br />

Registration in <strong>the</strong> criminal record. Request for <strong>the</strong> delation <strong>of</strong> data. The applicant<br />

complained about <strong>the</strong> impact on his private and pr<strong>of</strong>essional life.<br />

[…]<br />

EN FAIT<br />

I. LES CIRCONSTANCES DE L’ESPÈCE<br />

[ French only]<br />

DEUXIÈME SECTION<br />

AFFAIRE PETRE c. ROUMANIE<br />

( Requête n o 71649/01)<br />

ARRÊT<br />

STRASBOURG<br />

27 juin 2006<br />

1. Les requérants sont nés respectivement en 1951 et 1975 et résident à Bucarest. Ils exercent la<br />

pr<strong>of</strong>ession d’avocat.<br />

A. Action pénale à l’encontre des requérants<br />

2. Le 24 décembre 1996, par une ordonnance du parquet auprès de la cour d’appel de Bucarest, le<br />

premier requérant fut mis en examen pour escroquerie et usage de faux. Le parquet retint qu’au<br />

cours du mois de décembre, le requérant, en complicité avec B.V., fonctionnaire dans<br />

l’administration locale de Bucarest, avait utilisé un faux billet à ordre pour transférer une importante<br />

somme d’argent d’un compte de l’administration locale sur son compte personnel. Le même jour, le<br />

premier requérant fut placé en détention provisoire.<br />

3. Par une ordonnance du parquet du 7 janvier 1997, le second requérant fut mis en examen pour<br />

fabrication de faux documents et complicité d’escroquerie. Le même jour, il fut placé en détention<br />

provisoire.<br />

4. Par un réquisitoire du 19 février 1997, le parquet auprès de la cour d’appel de Bucarest renvoya<br />

les requérants et B.V. devant le tribunal départemental de Bucarest du chef des accusations<br />

mentionnées dans les ordonnances de mise en examen au motif que le second requérant, en<br />

complicité avec B.V., avait falsifié le billet à ordre servant de base pour le transfert de l’argent sur le<br />

compte du premier requérant.<br />

5. Par une décision du 27 février 1997, le tribunal de première instance de Bucarest rejeta la<br />

demande du parquet de prolongation de la détention provisoire du premier requérant, qui fut libéré le<br />

même jour.<br />

6. Par un jugement du 15 janvier 1998, confirmé sur recours du parquet par un arrêt du 12 mai 1998<br />

de la cour d’appel de Bucarest, le tribunal départemental de Bucarest annula le réquisitoire du<br />

186


parquet, au motif que la présentation du dossier d’instruction aux requérants avait été irrégulière. Il<br />

ordonna aussi la mise en liberté du second requérant, qui fut libéré le 13 mai 1998.<br />

7. Par un réquisitoire du 28 août 1998, le parquet auprès de la cour d’appel de Bucarest renvoya<br />

pour la deuxième fois les requérants et B.V. devant le tribunal départemental de Bucarest du chef<br />

des mêmes accusations que celles retenues dans le premier réquisitoire.<br />

8. Par un jugement du 15 décembre 1998, confirmé sur recours du parquet par un arrêt du 9<br />

septembre 1999 de la cour d’appel de Bucarest, le tribunal départemental de Bucarest annula le<br />

deuxième réquisitoire du parquet, au motif qu’il avait été rédigé par le même procureur malgré<br />

l’annulation du premier réquisitoire.<br />

9. Par un réquisitoire du 1er septembre 2000, le parquet renvoya pour la troisième fois les<br />

requérants et B.V. devant le tribunal départemental de Bucarest. Le parquet les accusa de complicité<br />

d’escroquerie et de fabrication de faux documents. Le parquet rejeta également les mesures<br />

d’instruction réclamées par les requérants, à savoir la comparution de plusieurs témoins et une<br />

expertise graphologique du billet à ordre litigieux, estimant qu’elles n’étaient pas utiles parce qu’une<br />

telle expertise avait déjà été effectuée et que l’ensemble des témoins qui pouvaient fournir des<br />

informations pertinentes avaient été entendus.<br />

10. Sur les trente-huit audiences qui eurent lieu devant le tribunal départemental entre le 15<br />

septembre 2000 et le 7 janvier 2004, cinq furent reportées à la demande des requérants qui, le 8<br />

décembre 2000, soulevèrent une exception d’inconstitutionnalité de certaines dispositions du code<br />

pénal, le 24 septembre 2001 et les 19 février et 19 mars 2002, récusèrent plusieurs juges du tribunal<br />

départemental et, les 1er et 29 octobre 2002, demandèrent l’ajournement pour étudier le dossier.<br />

11. Par un jugement du 29 janvier 2004, le tribunal condamna B.V. pour escroquerie, fabrication et<br />

usage de faux documents <strong>of</strong>ficiels. Le premier requérant fut condamné à une peine d’un an et huit<br />

mois de prison pour complicité d’escroquerie, tandis que le second requérant fut condamné à deux<br />

peines de trois ans et un an de prison pour complicité d’escroquerie et fabrication de faux<br />

documents, respectivement. Les requérants et le parquet firent appel de ce jugement.<br />

12. Par un arrêt du 22 octobre 2004, la cour d’appel de Bucarest accueillit partiellement les appels.<br />

D’une part, elle constata que, pour les infractions de fabrication et usage de faux documents<br />

<strong>of</strong>ficiels, la prescription de la responsabilité pénale était intervenue, et, d’autre part, elle maintint la<br />

condamnation des trois inculpés pour escroquerie et complicité d’escroquerie et porta les peines des<br />

deux requérants à quatre ans de prison.<br />

13. Sur recours des requérants, par un arrêt du 18 mai 2005, la Haute Cour de Justice et de<br />

Cassation cassa l’arrêt de la cour d’appel et renvoya le dossier pour un nouvel examen. La Haute<br />

Cour de Justice observa que les juges de la cour d’appel n’avaient pas rédigé le procès-verbal de<br />

l’arrêt, ce qui entraînait la nullité de ce dernier.<br />

14. Par un arrêt du 3 novembre 2005, la cour d’appel rejeta l’appel du premier requérant. En<br />

revanche, elle accueillit partiellement l’appel du second requérant au motif que l’infraction de<br />

fabrication de faux documents était prescrite. Le 9 novembre 2005, les requérants formèrent un<br />

recours devant la Haute Cour de Justice. La procédure est toujours pendante devant cette juridiction.<br />

187


B. Inscription des accusations contre les requérants à leur casier judiciaire<br />

15. Conformément à l’article 9 de la loi no 7/1972 sur le casier judiciaire, les accusations portées<br />

contre les requérants furent inscrites provisoirement à leur casier judiciaire.<br />

16. Par une action introduite auprès de la cour d’appel de Bucarest contre le ministère de l’Intérieur<br />

et le chef du service du casier judiciaire, les requérants demandèrent la suppression de ces mentions<br />

alléguant qu’elles les auraient empêchés de trouver un emploi.<br />

17. Par un arrêt du 12 juin 2001, la cour d’appel rejeta l’action au motif que l’inscription provisoire<br />

de ces mentions était prévue par la loi et qu’au bout de cinq ans, en absence de décision judiciaire<br />

définitive, elles seraient effacées.<br />

18. Sur recours des requérants, par un arrêt du 26 février 2002, la Cour suprême de Justice confirma<br />

le bien-fondé de l’arrêt de la cour d’appel de Bucarest.<br />

19. Les requérants fournissent des extraits de casier judiciaire délivrés en 2004, qui mentionnent<br />

toujours l’existence d’une action pénale pendante à leur encontre.<br />

II. LE DROIT INTERNE PERTINENT<br />

A. Loi no 7/1972 sur le casier judiciaire<br />

Article 9<br />

«La mise en examen ou la détention provisoire d’une personne sont mentionnées provisoirement,<br />

jusqu’à une décision judiciaire définitive, dans les fichiers de la police.<br />

Si une décision définitive n’est pas intervenue au bout de cinq ans, les mentions provisoires sont<br />

effacées. »<br />

20. Cette loi a été abrogée par la loi no 290 du 24 juin 2004 sur le casier judiciaire. En vertu des<br />

dispositions de cette loi, les poursuites en cours sont enregistrées dans les fichiers de la police, mais<br />

ne doivent pas être mentionnées sur les extraits de casier délivrés sur demande des intéressés.<br />

[…]<br />

39. Dans la mesure où ces inscriptions [au casier judiciaire] sont susceptibles de poser un problème<br />

sous l’angle de l’article 8 de la Convention, la Cour rappelle que certains désagréments dans le<br />

déroulement normal de la vie privée sont inhérents aux poursuites pénales en cours. Toutefois, cet<br />

aspect est à prendre en compte dans l’examen du grief tiré de l’article 6 § 1 de la Convention et, le<br />

cas échéant, dans l’estimation d’un dommage moral subi par les intéressés (Volf c. République<br />

tchèque, no 70847/01, § 40, 6 septembre 2005).<br />

40. En tout état de cause, la Cour observe que les requérants n’apportent pas la preuve d’une<br />

quelconque incidence sur leur vie privée ou pr<strong>of</strong>essionnelle de l’inscription au casier des poursuites<br />

en cours. De plus, elle observe que ces inscriptions provisoires ne comportent pas ex lege<br />

d’incapacités personnelles ou pr<strong>of</strong>essionnelles de nature à influencer la possibilité des requérants de<br />

développer des relations avec le monde extérieur (voir, a contrario, Sidabras et Džiautas c. Lituanie,<br />

nos 55480/00 et 59330/00, § 48, CEDH 2004-...).<br />

188


41. Enfin, la Cour estime que les inscriptions litigieuses ne sauraient être assimilées à la situation<br />

incriminée dans l’affaire Rotaru c. Roumanie ([GC], no 28341/95, §44, CEDH 2000-V) où les<br />

autorités roumaines avaient recueilli et mémorisé pendant plus de cinquante ans des renseignements<br />

sur la vie du requérant, en particulier sur ses études, ses activités politiques et son casier judiciaire.<br />

42. Il s’ensuit que ce grief est manifestement mal fondé et doit être rejeté en application de l’article<br />

35 §§ 3 et 4 de la Convention.<br />

[…]<br />

189


47. Weber Gabriele Weber and Cesar Richard Saravia against Germany , judgment <strong>of</strong> 29 June<br />

2006, Application no. 54934/00. Provisions <strong>of</strong> <strong>the</strong> Fight against Crime Act violating <strong>the</strong><br />

applicants’ right to respect for <strong>the</strong>ir private life and <strong>the</strong>ir correspondence.<br />

THIRD SECTION<br />

DECISION<br />

AS TO THE ADMISSIBILITY OF<br />

Application no. 54934/00<br />

by Gabriele WEBER and Cesar Richard SARAVIA<br />

against Germany<br />

The European Court <strong>of</strong> Human Rights (Third Section), sitting on 29 June 2006 as a Chamber<br />

composed <strong>of</strong>:<br />

MrB.M. Z UPANČIČ, President ,Mr L.CAFLISCH, MrC. BÎRSAN ,MrV.ZAGREBELSKY, MrE.<br />

M YJER, MrDAVID T HÓR B JÖRGVINSSON , judges ,<br />

MrA. Z IMMERMANN, ad hoc judge,<br />

and Mr V. B ERGER , Section Registrar,<br />

Having regard to <strong>the</strong> above application lodged on 10 January 2000,<br />

Having regard to <strong>the</strong> observations submitted by <strong>the</strong> respondent Government and <strong>the</strong> observations in<br />

reply submitted by <strong>the</strong> applicants,<br />

Having deliberated, decides as follows:<br />

THE FACTS<br />

1. The first applicant, Ms Gabriele Weber, is a German national. The second applicant, MrCesar<br />

Richard Saravia, is a Uruguayan national. Both applicants live in Montevideo (Uruguay). They were<br />

represented before <strong>the</strong> Court by Mr W. Kaleck, a <strong>law</strong>yer practising in Berlin, and by Mr E. Schwan,<br />

a university pr<strong>of</strong>essor in Berlin. The German Government (“<strong>the</strong> Government”) were represented by<br />

<strong>the</strong>ir Agents, Mr K. Stoltenberg, Ministerialdirigent, and, subsequently, Mrs A. Wittling-Vogel,<br />

Ministerialdirigentin, <strong>of</strong> <strong>the</strong> Federal Ministry <strong>of</strong> Justice.<br />

A. The circumstances <strong>of</strong> <strong>the</strong> <strong>case</strong><br />

2. The facts <strong>of</strong> <strong>the</strong> <strong>case</strong>, as submitted by <strong>the</strong> parties, may be summarised as follows.<br />

3. The <strong>case</strong> concerns several provisions <strong>of</strong> <strong>the</strong> Act <strong>of</strong> 13August 1968 on Restrictions on <strong>the</strong><br />

Secrecy <strong>of</strong> Mail, Post and Telecommunications (Gesetz zur Beschränkung des Brief-, Post- und<br />

Fernmeldegeheimnisses ), also called “<strong>the</strong> G 10 Act”, as modified by <strong>the</strong> Fight against Crime Act <strong>of</strong><br />

28 October 1994 (Verbrechensbekämpfungsgesetz).<br />

4. It notably concerns <strong>the</strong> extension <strong>of</strong> <strong>the</strong> powers <strong>of</strong> <strong>the</strong> Federal Intelligence Service<br />

( Bundesnachrichtendienst) with regard to <strong>the</strong> recording <strong>of</strong> telecommunications in <strong>the</strong> course <strong>of</strong> socalled<br />

strategic monitoring, as well as <strong>the</strong> use ( Verwertung) <strong>of</strong> personal data obtained <strong>the</strong>reby and<br />

<strong>the</strong>ir transmission to o<strong>the</strong>r authorities. Strategic monitoring is aimed at collecting information by<br />

intercepting telecommunications in order to identify and avert serious dangers facing <strong>the</strong> Federal<br />

Republic <strong>of</strong> Germany, such as an armed attack on its territory or <strong>the</strong> commission <strong>of</strong> international<br />

terrorist attacks and certain o<strong>the</strong>r serious <strong>of</strong>fences (see in detail “Relevant domestic <strong>law</strong> and<br />

practice” below, paragraphs 18 et seq. ). In contrast, so-called individual monitoring, that is, <strong>the</strong><br />

190


interception <strong>of</strong> telecommunications <strong>of</strong> specific persons, serves to avert or investigate certain grave<br />

<strong>of</strong>fences which <strong>the</strong> persons monitored are suspected <strong>of</strong> planning or having committed.<br />

5. The first applicant is a freelance journalist who works for various German and foreign<br />

newspapers, radio and television stations on a regular basis. In particular, she investigates matters<br />

that are subject to <strong>the</strong> surveillance <strong>of</strong> <strong>the</strong> Federal Intelligence Service, notably armaments,<br />

preparations for war, drug and arms trafficking and money laundering. Inorder to carry out her<br />

investigations, she regularly travels to different countries in Europe and South and Central America,<br />

where she also meets <strong>the</strong> persons she wants to interview.<br />

6. The second applicant, an employee <strong>of</strong> Montevideo City Council, submitted that he took messages<br />

for <strong>the</strong> first applicant when she was on assignments, both from her telephone and from his own<br />

telephone. He <strong>the</strong>n transmitted <strong>the</strong>se messages to wherever she was.<br />

7. On 19November 1995 <strong>the</strong> applicants lodged a constitutional complaint with <strong>the</strong> Federal<br />

Constitutional Court.<br />

8. They alleged that certain provisions <strong>of</strong> <strong>the</strong> Fight against Crime Act amending <strong>the</strong> G10 Act<br />

disregarded <strong>the</strong>ir fundamental <strong>rights</strong>, notably <strong>the</strong> right to secrecy <strong>of</strong> telecommunications (Article10<br />

<strong>of</strong> <strong>the</strong> Basic Law), <strong>the</strong> right to self-determination in <strong>the</strong> sphere <strong>of</strong> information (Article 2 §1 and<br />

Article 1 § 1 <strong>of</strong> <strong>the</strong> Basic Law), freedom <strong>of</strong> <strong>the</strong> press (Article 5 § 1 <strong>of</strong> <strong>the</strong> Basic Law) and <strong>the</strong> right<br />

to effective recourse to <strong>the</strong> <strong>court</strong>s (Article 19 § 4 <strong>of</strong> <strong>the</strong> Basic Law).<br />

9. In <strong>the</strong> applicants’ submission, technological progress made it possible to intercept<br />

telecommunications everywhere in <strong>the</strong> world and to collect personal data. Numerous<br />

telecommunications could be monitored, in <strong>the</strong> absence <strong>of</strong> any concrete suspicions, with <strong>the</strong> aid <strong>of</strong><br />

catchwords which remained secret. Strategic monitoring could <strong>the</strong>n be used in respect <strong>of</strong><br />

individuals, preventing <strong>the</strong> press from carrying out effective investigations into sensitive areas<br />

covered by <strong>the</strong> Act.<br />

10. The Federal Constitutional Court, having held a hearing, delivered its judgment on 14 July 1999<br />

(running to 125 pages). It found that <strong>the</strong> constitutional complaint lodged by <strong>the</strong> second applicant<br />

was inadmissible. The <strong>court</strong> noted that a constitutional complaint could be lodged directly against a<br />

statute if <strong>the</strong> person concerned could not know whe<strong>the</strong>r <strong>the</strong>re had actually been an implementing<br />

measure applying <strong>the</strong> statute to him or her. The complainant, however, had to substantiate<br />

sufficiently his or her argument that his or her fundamental <strong>rights</strong> were likely to be breached by<br />

measures taken on <strong>the</strong> basis <strong>of</strong> <strong>the</strong> impugned statute.<br />

11. The Federal Constitutional Court noted that it was irrelevant that <strong>the</strong> applicants did not reside in<br />

Germany, because <strong>the</strong> impugned provisions were aimed at monitoring international<br />

telecommunications. However, it held that, unlike <strong>the</strong> first applicant, <strong>the</strong> second applicant had failed<br />

to substantiate sufficiently his claim that his <strong>rights</strong> under <strong>the</strong> Basic Law were likely to be interfered<br />

with by measures based on <strong>the</strong> impugned provisions <strong>of</strong> <strong>the</strong> amended G10 Act. In <strong>the</strong> absence <strong>of</strong> any<br />

fur<strong>the</strong>r details, <strong>the</strong> mere fact that he dealt with <strong>the</strong> first applicant’s telecommunications in her<br />

absence was not sufficient to demonstrate this.<br />

12. Partly allowing <strong>the</strong> first applicant’s constitutional complaint, <strong>the</strong> Federal Constitutional Court<br />

held that certain provisions <strong>of</strong> <strong>the</strong> Fight against Crime Act were incompatible or only partly<br />

compatible with <strong>the</strong> principles laid down in <strong>the</strong> Basic Law (see in detail “Relevant domestic <strong>law</strong> and<br />

practice” below, paragraphs 18 et seq. ). In particular section3(1), first and second sentence, point 5,<br />

section 3(3), (4), (5), first sentence, (7), first sentence, (8), second sentence, and section 9(2), third<br />

sentence <strong>of</strong> <strong>the</strong> Act were found to be incompatible with Article 10, Article 5 or Article 19 § 4 <strong>of</strong> <strong>the</strong><br />

191


Basic Law (see paragraphs 26 et seq. ). It fixed a deadline until 30 June 2001 for <strong>the</strong> legislature to<br />

bring <strong>the</strong> situation into line with <strong>the</strong> Constitution.<br />

13. On 29June 2001 a new version <strong>of</strong> <strong>the</strong> G10 Act entered into force (BGBl. I 2001, pp. 1254, 2298)<br />

and <strong>the</strong> G10 Act in its version as amended by <strong>the</strong> Fight against Crime Act <strong>of</strong> 28 October 1994 ceased<br />

to apply.<br />

B. Relevant domestic <strong>law</strong> and practice<br />

1. The Basic Law<br />

14. The Basic Law provides for <strong>the</strong> following fundamental <strong>rights</strong>, in so far as relevant:<br />

Article5<br />

Right to freedom <strong>of</strong> expression<br />

“(1) Everyone shall have <strong>the</strong> right freely to express and disseminate his opinions in speech, writing and<br />

pictures and freely to obtain information from generally accessible sources. Freedom <strong>of</strong> <strong>the</strong> press and<br />

freedom <strong>of</strong> reporting on <strong>the</strong> radio and in films shall be guaranteed. There shall be no censorship.<br />

(2) These <strong>rights</strong> shall be subject to <strong>the</strong> limitations laid down by <strong>the</strong> provisions <strong>of</strong> <strong>the</strong> general <strong>law</strong>s and by<br />

statutory provisions aimed at protecting young people and to <strong>the</strong> obligation to respect personal honour.”<br />

Article10<br />

Secrecy <strong>of</strong> mail, post and telecommunications<br />

“(1) Secrecy <strong>of</strong> mail, post and telecommunications shall be inviolable.<br />

(2) Restrictions may be ordered only pursuant to a statute. Where such restrictions are intended to<br />

protect <strong>the</strong> free democratic constitutional order or <strong>the</strong> existence or security <strong>of</strong> <strong>the</strong> Federation or <strong>of</strong> a<br />

Land, <strong>the</strong> statute may provide that <strong>the</strong> person concerned shall not be notified <strong>of</strong> <strong>the</strong> restriction and that<br />

review by <strong>the</strong> <strong>court</strong>s shall be replaced by a system <strong>of</strong> scrutiny by agencies and auxiliary agencies<br />

appointed by <strong>the</strong> people’s elected representatives.”<br />

Article19<br />

Restriction on basic <strong>rights</strong><br />

“(4) If a person’s <strong>rights</strong> are violated by a public authority he may have recourse to <strong>the</strong> <strong>court</strong>s. If no o<strong>the</strong>r<br />

jurisdiction has been established, <strong>the</strong> civil <strong>court</strong>s shall have jurisdiction. Article 10 § 2, second sentence,<br />

remains unaffected by this paragraph.”<br />

15. The separation <strong>of</strong> legislative powers between <strong>the</strong> Federation and <strong>the</strong> Länder is laid down in<br />

Articles 70 et seq. <strong>of</strong> <strong>the</strong> Basic Law. Pursuant to Article 70 § 1 <strong>the</strong> Länder , in principle, have <strong>the</strong><br />

right to legislate in so far as <strong>the</strong> Basic Law does not confer legislative power on <strong>the</strong> Federation. Such<br />

legislative power is conferred on <strong>the</strong> Federation, in particular, in Article 73:<br />

“The Federation shall have exclusive power to legislate (ausschließliche Gesetzgebungskompetenz ) on:<br />

1. foreign affairs and defence, including <strong>the</strong> protection <strong>of</strong> civilians;<br />

...”<br />

2. The Act <strong>of</strong> 13 August 1968 on Restrictions on <strong>the</strong> Secrecy <strong>of</strong> Mail, Post and Telecommunications<br />

16. Being <strong>the</strong> statute envisaged by Article 10 § 2, second sentence, <strong>of</strong> <strong>the</strong> Basic Law (cited above,<br />

paragraph 14), which provides for exceptions to <strong>the</strong> general rule <strong>of</strong> inviolability <strong>of</strong><br />

telecommunications, <strong>the</strong> Act <strong>of</strong> 13August 1968 on Restrictions on <strong>the</strong> Secrecy <strong>of</strong> Mail, Post and<br />

Telecommunications (Gesetz zur Beschränkung des Brief-, Post- und Fernmeldegeheimnisses), also<br />

called “<strong>the</strong> G10 Act”, lays down <strong>the</strong> conditions under which <strong>the</strong> authorities may introduce <strong>the</strong><br />

restrictions referred to in that provision <strong>of</strong> <strong>the</strong> Basic Law.<br />

17. In a judgment delivered on 6 September 1978 ( Klass and O<strong>the</strong>rs v. Germany, Series A no. 28)<br />

<strong>the</strong> Court held that <strong>the</strong> provisions <strong>of</strong> <strong>the</strong> G 10 Act <strong>of</strong> 13August 1968, in its original version and as<br />

192


egards <strong>the</strong> monitoring <strong>of</strong> individuals, did not contravene <strong>the</strong> Convention. It found that <strong>the</strong> German<br />

legislature was justified in considering that <strong>the</strong> interference resulting from <strong>the</strong> legislation in question<br />

with <strong>the</strong> <strong>rights</strong> guaranteed by Article 8 § 1 <strong>of</strong> <strong>the</strong> Convention was necessary in a democratic society<br />

within <strong>the</strong> meaning <strong>of</strong> paragraph 2 <strong>of</strong> that Article. The Court also considered that <strong>the</strong> remedies<br />

provided for in <strong>the</strong> G 10 Act complied with <strong>the</strong> requirements <strong>of</strong> Article 13 <strong>of</strong> <strong>the</strong> Convention.<br />

3. The Fight against Crime Act <strong>of</strong> 28October 1994 in <strong>the</strong> light <strong>of</strong> <strong>the</strong> Federal Constitutional<br />

Court’s judgment <strong>of</strong> 14 July 1999<br />

(a) Legislative background<br />

18. The Federal Act <strong>of</strong> 28 October 1994 on <strong>the</strong> Fight against Crime amended <strong>the</strong> G10 Act. Among<br />

o<strong>the</strong>r things, it extended <strong>the</strong> range <strong>of</strong> subjects in respect <strong>of</strong> which “strategic monitoring” (as opposed<br />

to monitoring <strong>of</strong> individuals) could be carried out. In <strong>the</strong> original version <strong>of</strong> <strong>the</strong> G10 Act such<br />

monitoring was permitted only in order to detect and avert <strong>the</strong> danger <strong>of</strong> an armed attack on <strong>the</strong><br />

Federal Republic <strong>of</strong> Germany and at that time was <strong>the</strong>refore merely focused on <strong>the</strong> States belonging<br />

to <strong>the</strong> Warsaw Pact. Fur<strong>the</strong>rmore, owing to technical progress it had become possible to identify <strong>the</strong><br />

telephone connections (Anschlüsse) involved in an intercepted telecommunication.<br />

19. Pursuant to <strong>the</strong> provisions <strong>of</strong> <strong>the</strong> G10 Act, which ei<strong>the</strong>r remained unchanged by <strong>the</strong> Fight against<br />

Crime Act or were not contested in <strong>the</strong> present <strong>case</strong>, <strong>the</strong> Offices for <strong>the</strong> Protection <strong>of</strong> <strong>the</strong> Constitution<br />

<strong>of</strong> both <strong>the</strong> Federation and <strong>the</strong> Länder (Verfassungsschutzbehörden des Bundes und der Länder ), <strong>the</strong><br />

Military Counter-Intelligence Service ( Militärischer Abschirmdienst) and <strong>the</strong> Federal Intelligence<br />

Service were entitled to monitor and record telecommunications within <strong>the</strong>ir own sphere <strong>of</strong> activities<br />

(section1(1) <strong>of</strong> <strong>the</strong> G10 Act). Monitoring <strong>of</strong> individuals was limited to serious threats to national<br />

security (for example, high treason or threatening <strong>the</strong> democratic order) and was permissible only if<br />

less intrusive means <strong>of</strong> investigation had no prospect <strong>of</strong> success or were considerably more difficult<br />

(section2 <strong>of</strong> <strong>the</strong> G10 Act). As to strategic monitoring, only <strong>the</strong> head <strong>of</strong> <strong>the</strong> Federal Intelligence<br />

Service or his deputy were entitled to lodge an application for a surveillance order. The application<br />

had to be lodged in writing, had to describe and give reasons for <strong>the</strong> nature, scope and duration <strong>of</strong> <strong>the</strong><br />

measure and had to explain that o<strong>the</strong>r means <strong>of</strong> carrying out <strong>the</strong> investigations ei<strong>the</strong>r had no prospect<br />

<strong>of</strong> success or were considerably more difficult (section4 <strong>of</strong> <strong>the</strong> G 10 Act).<br />

20. Restrictions on <strong>the</strong> secrecy <strong>of</strong> telecommunications were to be ordered by <strong>the</strong> Federal Minister<br />

assigned by <strong>the</strong> Chancellor or <strong>the</strong> highest authority <strong>of</strong> <strong>the</strong> Länder (in respect <strong>of</strong> applications by <strong>the</strong>ir<br />

Offices for <strong>the</strong> Protection <strong>of</strong> <strong>the</strong> Constitution). The order was made in writing and specified <strong>the</strong><br />

exact nature, scope and duration <strong>of</strong> <strong>the</strong> monitoring measure. The duration <strong>of</strong> <strong>the</strong> measure was to be<br />

limited to a maximum <strong>of</strong> three months; <strong>the</strong> execution <strong>of</strong> <strong>the</strong> measure could be prolonged for a<br />

maximum <strong>of</strong> three months at a time as long as <strong>the</strong> statutory conditions for <strong>the</strong> order were met (see<br />

section 5 <strong>of</strong> <strong>the</strong> G 10 Act).<br />

21. The monitoring measures authorised were to be carried out under <strong>the</strong> responsibility <strong>of</strong> <strong>the</strong><br />

requesting authority and under <strong>the</strong> supervision <strong>of</strong> a staff member qualified to hold judicial <strong>of</strong>fice.<br />

Monitoring had to be discontinued immediately if <strong>the</strong> conditions <strong>of</strong> <strong>the</strong> monitoring order were no<br />

longer met or <strong>the</strong> measure was no longer necessary (section 7 <strong>of</strong> <strong>the</strong> G10 Act).<br />

22. Section3(4) provided that <strong>the</strong> Federal Intelligence Service was to verify whe<strong>the</strong>r <strong>the</strong> personal<br />

data obtained by measures taken under subsection 1 <strong>of</strong> section 3 were necessary to pursue <strong>the</strong> aims<br />

laid down in that subsection.<br />

23. The Federal Constitutional Court found that in its present version, section 3(4) was<br />

incompatible with Article 10 and Article 5 § 1, second sentence, <strong>of</strong> <strong>the</strong> Basic Law. It found that <strong>the</strong><br />

193


provision did not contain sufficient safeguards to guarantee that personal data which were not<br />

destroyed or deleted as being unnecessary for <strong>the</strong> purposes <strong>of</strong> <strong>the</strong> Federal Intelligence Service would<br />

be used only for <strong>the</strong> purposes which had justified <strong>the</strong>ir collection. Fur<strong>the</strong>rmore, <strong>the</strong> provision also<br />

failed to comply with <strong>the</strong> identification requirements flowing from Article 10. In addition, <strong>the</strong>re<br />

were insufficient safeguards to guarantee that <strong>the</strong> Federal Intelligence Service would only use such<br />

data as were relevant for <strong>the</strong> dangers listed in section 3(1). Such safeguards should also ensure that<br />

<strong>the</strong> Federal Intelligence Service would take into account <strong>the</strong> important concerns <strong>of</strong> non-disclosure <strong>of</strong><br />

sources and confidentiality <strong>of</strong> editorial work as protected by <strong>the</strong> freedom <strong>of</strong> <strong>the</strong> press under Article 5<br />

§1 <strong>of</strong> <strong>the</strong> Basic Law. The <strong>court</strong> ruled that, pending <strong>the</strong> entry into force <strong>of</strong> legislation in compliance<br />

with <strong>the</strong> Constitution, section 3(4) was to be applied only if <strong>the</strong> data were specially marked and were<br />

not used for purposes o<strong>the</strong>r than those listed in section 3(1).<br />

24. Monitoring measures were supervised by two bodies, <strong>the</strong> Parliamentary Supervisory Board and<br />

<strong>the</strong> so-called G 10 Commission (see section9 <strong>of</strong> <strong>the</strong> G 10 Act). At <strong>the</strong> relevant time, <strong>the</strong> Parliamentary<br />

Supervisory Board consisted <strong>of</strong> nine members <strong>of</strong> parliament, including representatives <strong>of</strong> <strong>the</strong><br />

opposition. The Federal Minister authorising monitoring measures had to inform <strong>the</strong> board at least<br />

every six months about <strong>the</strong> implementation <strong>of</strong> <strong>the</strong> G10 Act (section9(1) <strong>of</strong> <strong>the</strong> G 10 Act).<br />

25. The G10 Commission consisted <strong>of</strong> a president who was qualified to hold judicial <strong>of</strong>fice and<br />

three additional members who were appointed by <strong>the</strong> Parliamentary Supervisory Board for <strong>the</strong><br />

duration <strong>of</strong> one legislative term and who were independent in <strong>the</strong> exercise <strong>of</strong> <strong>the</strong>ir functions<br />

(see section9(4) <strong>of</strong> <strong>the</strong> G 10 Act). The Federal Minister authorising surveillance measures had to<br />

inform <strong>the</strong> G10 Commission monthly about planned monitoring measures and had to obtain its<br />

consent (section 9(2) <strong>of</strong> <strong>the</strong> G 10 Act; see in detail below, paragraphs 55-58). Moreover, <strong>the</strong> Federal<br />

Minister had to inform <strong>the</strong> Commission whe<strong>the</strong>r or not persons concerned by such measures had<br />

been notified <strong>of</strong> <strong>the</strong>m. If <strong>the</strong> Commission decided that notification was necessary, <strong>the</strong> Federal<br />

Minister had to arrange for it to be given without undue delay (section 9(3) <strong>of</strong> <strong>the</strong> G 10 Act).<br />

(b) Section 3(1) <strong>of</strong> <strong>the</strong> amended G10 Act: Dangers for <strong>the</strong> avoidance <strong>of</strong> which monitoring <strong>of</strong><br />

telecommunications could be ordered<br />

26. Section1(1), points1 and 2, in conjunction with section 3(1), first and second sentence,<br />

authorised <strong>the</strong> monitoring <strong>of</strong> wireless telecommunications, that is, telecommunications which were<br />

not effected via fixed telephone lines, but, for example, via satellite connections ( Überwachung<br />

nicht leitungsgebundener Fernmeldeverkehrsbeziehungen ).<br />

27. Section3(1), first sentence, provided that restrictions on <strong>the</strong> secrecy <strong>of</strong> telecommunications<br />

could be ordered by <strong>the</strong> competent Federal Minister with <strong>the</strong> approval <strong>of</strong> <strong>the</strong> Parliamentary<br />

Supervisory Board, on an application by <strong>the</strong> Federal Intelligence Service, for international wireless<br />

telecommunications. Under <strong>the</strong> second sentence <strong>of</strong> that provision, such restrictions were permitted<br />

only in order to collect information about which knowledge was necessary for <strong>the</strong> timely<br />

identification and avoidance <strong>of</strong> certain dangers, namely<br />

1. an armed attack on <strong>the</strong> Federal Republic <strong>of</strong> Germany;<br />

2. <strong>the</strong> commission <strong>of</strong> international terrorist attacks in <strong>the</strong> Federal Republic <strong>of</strong> Germany;<br />

3. international arms trafficking within <strong>the</strong> meaning <strong>of</strong> <strong>the</strong> Control <strong>of</strong> Weapons <strong>of</strong> War Act<br />

and prohibited external trade in goods, data-processing programmes and technologies in <strong>case</strong>s<br />

<strong>of</strong> considerable importance;<br />

4. <strong>the</strong> illegal importation <strong>of</strong> drugs in substantial quantities into <strong>the</strong> territory <strong>of</strong> <strong>the</strong> Federal<br />

Republic <strong>of</strong> Germany;<br />

194


5. <strong>the</strong> counterfeiting <strong>of</strong> money (Geldfälschung) committed abroad;<br />

6. <strong>the</strong> laundering <strong>of</strong> money in <strong>the</strong> context <strong>of</strong> <strong>the</strong> acts listed under points 3 to 5. Pursuant to<br />

section 3(1), third sentence, restrictions on <strong>the</strong> secrecy <strong>of</strong> telecommunications could also be<br />

ordered for telecommunications via fixed telephone lines and for mail in order to identify and<br />

avert <strong>the</strong> dangers listed in section 3(1), second sentence, point 1.<br />

28. The Federal Constitutional Court found that, pursuant to Article 73, point 1, <strong>of</strong> <strong>the</strong> Basic Law<br />

(see paragraph 15 above), <strong>the</strong> federal legislature had exclusive legislative power to regulate <strong>the</strong><br />

matters listed in section3(1) <strong>of</strong> <strong>the</strong> amended G10 Act, as <strong>the</strong>y concerned foreign affairs.<br />

29. However, <strong>the</strong> Federal Constitutional Court took <strong>the</strong> view that allowing <strong>the</strong> monitoring <strong>of</strong><br />

telecommunications in order to prevent <strong>the</strong> counterfeiting <strong>of</strong> money abroad, in accordance with<br />

point 5 <strong>of</strong> section 3(1) in its present wording, constituted a disproportionate interference with <strong>the</strong><br />

secrecy <strong>of</strong> telecommunications as protected by Article 10 <strong>of</strong> <strong>the</strong> Basic Law. It argued that this<br />

danger as such could not be considered to be as serious as an armed attack on <strong>the</strong> German State or<br />

any <strong>of</strong> <strong>the</strong> o<strong>the</strong>r dangers listed in section 3(1). The counterfeiting <strong>of</strong> money should <strong>the</strong>refore be<br />

included in section 3(1) only if it was restricted to <strong>case</strong>s in which it threatened <strong>the</strong> monetary stability<br />

<strong>of</strong> <strong>the</strong> Federal Republic <strong>of</strong> Germany. The <strong>court</strong> ruled that, pending <strong>the</strong> entry into force <strong>of</strong> legislation<br />

in compliance with <strong>the</strong> Constitution, section 3(1), second sentence, point 5, was to be applied only if<br />

<strong>the</strong> counterfeiting <strong>of</strong> money abroad threatened monetary stability in Germany.<br />

30. In practice, wireless telecommunications (as opposed to telecommunications via fixed telephone<br />

lines) comprised some ten per cent <strong>of</strong> <strong>the</strong> total volume <strong>of</strong> telecommunications at <strong>the</strong> relevant time.<br />

However, given technical progress, <strong>the</strong> volume <strong>of</strong> such telecommunications was expected to rise in<br />

<strong>the</strong> future.<br />

31. Technically, telecommunications via satellite links (with <strong>the</strong> satellites being positioned some<br />

36,000 km above <strong>the</strong> equator) could be intercepted from sites in Germany if <strong>the</strong> signal reflected by<br />

<strong>the</strong> satellite (<strong>the</strong> “downlink”) covered <strong>the</strong> area in which <strong>the</strong> station was located. The area covered by<br />

<strong>the</strong> satellite beam depended on <strong>the</strong> satellite technology used. Whereas signals downlinked by older<br />

satellites <strong>of</strong>ten “beamed” across one-third <strong>of</strong> <strong>the</strong> earth’s surface, more modern satellites could<br />

concentrate <strong>the</strong>ir downlink on smaller areas. Signals could be intercepted everywhere within <strong>the</strong> area<br />

covered by <strong>the</strong> beam. International radio relay links (Richtfunkstrecken) could be intercepted from<br />

interception sites on German soil only if <strong>the</strong> radio relay transmission was effected within close<br />

proximity <strong>of</strong> <strong>the</strong>se sites.<br />

(c) Section 3(2) <strong>of</strong> <strong>the</strong> amended G 10 Act: Monitoring through catchwords<br />

32. Pursuant to section3(2), <strong>the</strong> Federal Intelligence Service was only authorised to carry out<br />

monitoring measures with <strong>the</strong> aid <strong>of</strong> catchwords ( Suchbegriffe) which served, and were suitable for,<br />

<strong>the</strong> investigation <strong>of</strong> <strong>the</strong> dangers described in <strong>the</strong> monitoring order (first sentence). The second<br />

sentence <strong>of</strong> that provision prohibited <strong>the</strong> catchwords from containing distinguishing features<br />

( Identifizierungsmerkmale ) allowing <strong>the</strong> interception <strong>of</strong> specific telecommunications. However, this<br />

rule did not apply to telephone connections situated abroad if it could be ruled out that connections<br />

<strong>concerning</strong> German nationals or German companies were deliberately being monitored (third<br />

sentence). The catchwords had to be listed in <strong>the</strong> monitoring order (fourth sentence). The execution<br />

<strong>of</strong> <strong>the</strong> monitoring process as such had to be recorded in minutes by technical means and was subject<br />

to supervision by <strong>the</strong> G10 Commission (fifth sentence). The data contained in <strong>the</strong>se minutes could<br />

be used only for <strong>the</strong> purposes <strong>of</strong> reviewing data protection and had to be deleted at <strong>the</strong> end <strong>of</strong> <strong>the</strong><br />

year following <strong>the</strong>ir recording (sixth and seventh sentences).<br />

195


d. Section3(3) <strong>of</strong> <strong>the</strong> amended G 10 Act: Restrictions on <strong>the</strong> permitted use <strong>of</strong> personal data<br />

33. Section3(3), first sentence, provided that personal data (personenbezogene Daten) obtained<br />

through <strong>the</strong> interception <strong>of</strong> telecommunications could only serve <strong>the</strong> prevention, investigation and<br />

prosecution <strong>of</strong> <strong>of</strong>fences listed in section 2 <strong>of</strong> <strong>the</strong> Act and in certain o<strong>the</strong>r provisions, notably <strong>of</strong> <strong>the</strong><br />

Criminal Code. These <strong>of</strong>fences included, in particular, high treason against <strong>the</strong> peace or security <strong>of</strong><br />

<strong>the</strong> State, crimes threatening <strong>the</strong> democratic order, <strong>the</strong> external security <strong>of</strong> <strong>the</strong> State or <strong>the</strong> security <strong>of</strong><br />

<strong>the</strong> allied forces based in <strong>the</strong> Federal Republic <strong>of</strong> Germany, <strong>the</strong> formation <strong>of</strong> terrorist associations,<br />

murder, manslaughter, robbery, <strong>the</strong> forgery <strong>of</strong> payment cards or cheques, fraud relating to economic<br />

subsidies, infiltration <strong>of</strong> foreigners and <strong>the</strong> production, importation and trafficking <strong>of</strong> illegal drugs.<br />

Personal data thus obtained could be used only if <strong>the</strong> person concerned was ei<strong>the</strong>r subject to<br />

individual monitoring under section2 <strong>of</strong> <strong>the</strong> Act or if <strong>the</strong>re were factual indications (tatsächliche<br />

Anhaltspunkte) for suspecting a person <strong>of</strong> planning, committing or having committed one <strong>of</strong> <strong>the</strong><br />

<strong>of</strong>fences mentioned above. This catalogue <strong>of</strong> <strong>of</strong>fences for <strong>the</strong> investigation <strong>of</strong> which knowledge<br />

obtained by strategic monitoring could be used was considerably enlarged by <strong>the</strong> amendment <strong>of</strong> <strong>the</strong><br />

G10 Act at issue.<br />

34. Pursuant to section3(3), second sentence, <strong>the</strong> obligation on <strong>the</strong> Federal Intelligence Service to<br />

inform <strong>the</strong> Federal Government <strong>of</strong> its findings obtained by strategic monitoring, including personal<br />

data, under section 12 <strong>of</strong> <strong>the</strong> Act on <strong>the</strong> Federal Intelligence Service remained unaffected.<br />

35. The Federal Constitutional Court found that section 3(3), second sentence, in its present version,<br />

failed to comply with Article 10 and Article 5 § 1, second sentence, <strong>of</strong> <strong>the</strong> Basic Law. The provision<br />

did not contain sufficient safeguards to guarantee that <strong>the</strong> duty <strong>of</strong> <strong>the</strong> Federal Intelligence Service to<br />

report to <strong>the</strong> Federal Government, which included <strong>the</strong> transmission <strong>of</strong> personal data, would be<br />

performed solely for <strong>the</strong> purposes which had justified <strong>the</strong> collection <strong>of</strong> <strong>the</strong> data ( Zweckbindung).<br />

Fur<strong>the</strong>rmore, <strong>the</strong> provision failed to comply with <strong>the</strong> identification requirements<br />

( Kennzeichnungspflicht ) flowing from Article 10. Ensuring that personal data were not used for<br />

illegal purposes was possible only if it remained discernible that <strong>the</strong> data concerned had been<br />

obtained by means <strong>of</strong> an interference with <strong>the</strong> secrecy <strong>of</strong> telecommunications. Likewise, <strong>the</strong>re were<br />

no safeguards ensuring that <strong>the</strong> Federal Government did not keep or use <strong>the</strong> personal data<br />

transmitted to <strong>the</strong>m for purposes o<strong>the</strong>r than those listed in section 3(1). The <strong>court</strong> ruled that, pending<br />

<strong>the</strong> entry into force <strong>of</strong> legislation in compliance with <strong>the</strong> Constitution, section 3(3), second sentence,<br />

was to be applied only if <strong>the</strong> personal data contained in <strong>the</strong> report to <strong>the</strong> Federal Government were<br />

marked and remained bound up with <strong>the</strong> purposes which had justified <strong>the</strong>ir collection.<br />

(e) Section 3(5) <strong>of</strong> <strong>the</strong> amended G 10 Act: Transmission <strong>of</strong> data to o<strong>the</strong>r authorities<br />

36. Section3(5), first sentence, provided that <strong>the</strong> data obtained in <strong>the</strong> circumstances described in<br />

subsection 1 <strong>of</strong> section 3 had to be transmitted to <strong>the</strong> Offices for <strong>the</strong> Protection <strong>of</strong> <strong>the</strong> Constitution <strong>of</strong><br />

<strong>the</strong> Federation and <strong>of</strong> <strong>the</strong> Länder , to <strong>the</strong> Military Counter-Intelligence Service, to <strong>the</strong> Customs<br />

Investigation Office ( Zollkriminalamt ), to <strong>the</strong> public prosecutor’s <strong>of</strong>fices and to certain police<br />

services for <strong>the</strong> purposes laid down in subsection3 <strong>of</strong> section3 in so far as this was necessary for<br />

<strong>the</strong> recipient authorities to carry out <strong>the</strong>ir duties.<br />

37. Pursuant to section3(5), second sentence, <strong>the</strong> decision to transmit data was to be taken by a<br />

staff member who was qualified to hold judicial <strong>of</strong>fice.<br />

38. The Federal Constitutional Court found that <strong>the</strong> federal legislature’s exclusive legislative power<br />

under Article 73, point 1, <strong>of</strong> <strong>the</strong> Basic Law (see paragraph 15 above) to regulate matters <strong>concerning</strong><br />

foreign affairs also covered <strong>the</strong> transmission to o<strong>the</strong>r authorities <strong>of</strong> information obtained by <strong>the</strong><br />

Federal Intelligence Service in <strong>the</strong> performance <strong>of</strong> its tasks as provided for in section 3(5) <strong>of</strong> <strong>the</strong><br />

196


amended G 10 Act. The federal legislature merely had to provide guarantees that <strong>the</strong> fur<strong>the</strong>r use <strong>of</strong><br />

<strong>the</strong> data did not disregard <strong>the</strong> primary function <strong>of</strong> <strong>the</strong> monitoring measures.<br />

39. The Federal Constitutional Court fur<strong>the</strong>r found that section 3(5) was not fully compatible with<br />

Article 10 and Article 5 §1, second sentence, <strong>of</strong> <strong>the</strong> Basic Law. It held that Article 10 did not<br />

prohibit <strong>the</strong> transmission to <strong>the</strong> authorities listed in section 3(5), first sentence, <strong>of</strong> information which<br />

was relevant for <strong>the</strong> prevention and investigation <strong>of</strong> criminal <strong>of</strong>fences. This finding was not called<br />

into question by <strong>the</strong> fact that <strong>the</strong> initial collection <strong>of</strong> data by means <strong>of</strong> <strong>the</strong> random interception <strong>of</strong><br />

telecommunications in order to prevent or investigate <strong>of</strong>fences, without any prior suspicion <strong>of</strong> a<br />

specific <strong>of</strong>fence being planned or having been committed, would breach Article 10.<br />

40. However, in <strong>the</strong> opinion <strong>of</strong> <strong>the</strong> Federal Constitutional Court, <strong>the</strong> transmission <strong>of</strong> data under<br />

section 3(5), first sentence, in its present version, disproportionately interfered with <strong>the</strong> right to<br />

secrecy <strong>of</strong> telecommunications and freedom <strong>of</strong> <strong>the</strong> press. The transmission <strong>of</strong> data constituted a<br />

fur<strong>the</strong>r serious interference with <strong>the</strong> secrecy <strong>of</strong> telecommunications, because criminal investigations<br />

could be instituted against persons concerned by <strong>the</strong> interception <strong>of</strong> telecommunications which had<br />

been carried out without any prior suspicion <strong>of</strong> an <strong>of</strong>fence. Consequently, such transmission was<br />

proportionate only if it served <strong>the</strong> protection <strong>of</strong> an important legal interest and if <strong>the</strong>re was a<br />

sufficient factual basis for <strong>the</strong> suspicion that criminal <strong>of</strong>fences were being planned or had been<br />

committed.<br />

41. Section3(5), first sentence, read in conjunction with section 3(3), did not fully comply with<br />

<strong>the</strong>se requirements.<br />

42. The catalogue <strong>of</strong> <strong>of</strong>fences in respect <strong>of</strong> which <strong>the</strong> transmission <strong>of</strong> data was permitted also<br />

included less serious <strong>of</strong>fences such as fraud relating to economic subsidies. Moreover, <strong>the</strong> impugned<br />

provision authorised <strong>the</strong> transmission <strong>of</strong> data in <strong>case</strong>s in which <strong>the</strong>re were merely factual indications<br />

for <strong>the</strong> suspicion that one <strong>of</strong> <strong>the</strong> <strong>of</strong>fences listed in that provision had been committed or was even<br />

only being planned. The transmission <strong>of</strong> data for <strong>the</strong> investigation <strong>of</strong> an <strong>of</strong>fence which had already<br />

been committed should be authorised only if <strong>the</strong> factual basis for <strong>the</strong> transmission was <strong>the</strong> same as<br />

that required by section100a <strong>of</strong> <strong>the</strong> Code <strong>of</strong> Criminal Procedure. Section 100a provided, however,<br />

that interferences with <strong>the</strong> secrecy <strong>of</strong> telecommunications in order to investigate crimes required <strong>the</strong><br />

presence <strong>of</strong> specific facts – as opposed to mere factual indications – warranting <strong>the</strong> suspicion that<br />

<strong>the</strong> person concerned had committed an <strong>of</strong>fence listed in that provision. As regards <strong>the</strong> transmission<br />

<strong>of</strong> data for <strong>the</strong> prevention <strong>of</strong> crime, <strong>the</strong> combination <strong>of</strong> <strong>the</strong> elements that mere factual indications<br />

were sufficient, that <strong>the</strong> mere planning <strong>of</strong> an <strong>of</strong>fence could suffice and that transmission could also<br />

be justified in <strong>the</strong> <strong>case</strong> <strong>of</strong> less serious <strong>of</strong>fences led to a disproportionate interference with <strong>the</strong><br />

fundamental <strong>rights</strong> affected.<br />

43. The Federal Constitutional Court fur<strong>the</strong>r found that section 3(5), second sentence, was likewise<br />

not compatible with <strong>the</strong> right to secrecy <strong>of</strong> telecommunications. It considered it unnecessary to<br />

entrust <strong>the</strong> decision on transmission <strong>of</strong> data to an independent body. However, <strong>the</strong>re was no<br />

requirement to record in minutes <strong>the</strong> transmission or <strong>the</strong> destruction or deletion <strong>of</strong> <strong>the</strong> data. This<br />

rendered effective supervision <strong>of</strong> <strong>the</strong> transmission <strong>of</strong> <strong>the</strong> data impossible.<br />

44. The Federal Constitutional Court ruled that, pending <strong>the</strong> entry into force <strong>of</strong> legislation in<br />

compliance with <strong>the</strong> Constitution, section 3(5), first sentence, could be applied provided that data<br />

were only transmitted if specific facts aroused <strong>the</strong> suspicion that <strong>of</strong>fences listed in section 3(3) had<br />

been committed. Fur<strong>the</strong>rmore, <strong>the</strong> transmission had to be recorded in minutes.<br />

(f) Section 3(6) and (7) and section 7(4) <strong>of</strong> <strong>the</strong> amended G10 Act: Destruction <strong>of</strong> data<br />

197


45. Section3(6) and (7) and section7(4) regulated <strong>the</strong> procedure for destruction <strong>of</strong> <strong>the</strong> data<br />

obtained by strategic monitoring.<br />

46. Section3(6) provided that if <strong>the</strong> data obtained in <strong>the</strong> circumstances set out in section 3(1) were<br />

no longer necessary to achieve <strong>the</strong> purposes listed in that provision and if <strong>the</strong>y did not have to be<br />

transmitted to o<strong>the</strong>r authorities pursuant to section 3(5), <strong>the</strong>y had to be destroyed and deleted from<br />

<strong>the</strong> files under <strong>the</strong> supervision <strong>of</strong> a staff member who was qualified to hold judicial <strong>of</strong>fice (first<br />

sentence). The destruction and deletion had to be recorded in minutes (second sentence). It was<br />

necessary to verify every six months whe<strong>the</strong>r <strong>the</strong> conditions for destruction or deletion were met<br />

(third sentence).<br />

47. Section3(7) provided that <strong>the</strong> recipient authorities likewise were to verify whe<strong>the</strong>r <strong>the</strong>y needed<br />

<strong>the</strong> data transmitted to <strong>the</strong>m in order to achieve <strong>the</strong> aims laid down in section 3(3) (first sentence). If<br />

this was not <strong>the</strong> <strong>case</strong>, <strong>the</strong>y also had to destroy <strong>the</strong> data immediately (second sentence).<br />

The destruction could be dispensed with if separation <strong>of</strong> <strong>the</strong> data from o<strong>the</strong>r information which was<br />

necessary for <strong>the</strong> fulfilment <strong>of</strong> <strong>the</strong> tasks set was impossible or could only be carried out through<br />

unjustifiable effort; <strong>the</strong> use <strong>of</strong> such data was prohibited (third sentence).<br />

48. Section7(4), first sentence, provided that personal data obtained by means <strong>of</strong> monitoring<br />

measures pursuant to sections 2 and 3 about a person involved in <strong>the</strong> telecommunications monitored<br />

had to be destroyed if <strong>the</strong>y were no longer necessary for <strong>the</strong> purposes listed in <strong>the</strong> Act and could no<br />

longer be <strong>of</strong> significance for an examination by <strong>the</strong> <strong>court</strong>s <strong>of</strong> <strong>the</strong> legality <strong>of</strong> <strong>the</strong> measure. The<br />

destruction had to be carried out under <strong>the</strong> supervision <strong>of</strong> a person qualified to hold judicial <strong>of</strong>fice.<br />

Pursuant to section 7(4), second sentence, <strong>the</strong> destruction had to be recorded in minutes. It was<br />

necessary to examine every six months whe<strong>the</strong>r personal data obtained could be destroyed (third<br />

sentence). Access to data which were merely kept for <strong>the</strong> purpose <strong>of</strong> judicial review <strong>of</strong> <strong>the</strong><br />

monitoring measure had to be blocked (fourth sentence). They could only be used for that purpose<br />

(fifth sentence).<br />

49. The Federal Constitutional Court found that <strong>the</strong> provisions on <strong>the</strong> destruction <strong>of</strong> data laid down<br />

in section 3(6) and (7), second and third sentences, and section 7(4) complied with Article 19 § 4 <strong>of</strong><br />

<strong>the</strong> Basic Law. The provisions, however, had to be interpreted so as not to frustrate judicial review<br />

<strong>of</strong> monitoring measures. This meant that data could only be destroyed six months after <strong>the</strong> person<br />

concerned had been notified that monitoring measures had been taken.<br />

50. However, <strong>the</strong> Federal Constitutional Court considered section 3(7) to be incompatible with<br />

Article 10 <strong>of</strong> <strong>the</strong> Basic Law. It was necessary for <strong>the</strong> recipient authorities to mark <strong>the</strong> data as having<br />

been obtained by means <strong>of</strong> <strong>the</strong> interception <strong>of</strong> telecommunications. O<strong>the</strong>rwise, following<br />

verification that <strong>the</strong> information obtained was relevant for <strong>the</strong> tasks <strong>of</strong> <strong>the</strong> authorities concerned,<br />

personal data could be saved in a manner which made it impossible to identify <strong>the</strong>m as resulting<br />

from <strong>the</strong> strategic monitoring <strong>of</strong> telecommunications. The restrictions on <strong>the</strong> permitted use <strong>of</strong> <strong>the</strong>se<br />

data pursuant to section3(3) would <strong>the</strong>reby be undermined. The <strong>court</strong> ruled that, pending <strong>the</strong> entry<br />

into force <strong>of</strong> legislation in compliance with <strong>the</strong> Constitution, section 3(7) could be applied provided<br />

that <strong>the</strong> data were marked as described.<br />

(g) Section3(8) <strong>of</strong> <strong>the</strong> amended G 10 Act: Notification <strong>of</strong> <strong>the</strong> persons concerned by <strong>the</strong> monitoring<br />

51. Section3(8), first sentence, provided that <strong>the</strong> Federal Intelligence Service or <strong>the</strong> recipient<br />

authorities had to inform <strong>the</strong> persons monitored about <strong>the</strong> restriction imposed on <strong>the</strong> secrecy <strong>of</strong><br />

telecommunications as soon as such notification could occur without jeopardising <strong>the</strong> achievement<br />

<strong>of</strong> <strong>the</strong> aim pursued by <strong>the</strong> restriction and <strong>the</strong> use <strong>of</strong> <strong>the</strong> data. Pursuant to section 3(8), second<br />

198


sentence, no notification was given if <strong>the</strong> data obtained had been destroyed within three months after<br />

<strong>the</strong>ir receipt by <strong>the</strong> Federal Intelligence Service or <strong>the</strong> recipient authorities.<br />

52. The Federal Constitutional Court considered <strong>the</strong> restriction on <strong>the</strong> duty <strong>of</strong> notification as such,<br />

as laid down in section3(8), first sentence, to be compatible with <strong>the</strong> Basic Law. By virtue <strong>of</strong><br />

Article 10 §2, first and second sentences, taken in conjunction with Article 19 § 4, third sentence, <strong>of</strong><br />

<strong>the</strong> Basic Law, no notification had to be given if this served to protect <strong>the</strong> German State or its<br />

democratic order or if disclosure <strong>of</strong> <strong>the</strong> information obtained or <strong>the</strong> methods used to this end<br />

threatened <strong>the</strong> fulfilment <strong>of</strong> <strong>the</strong> tasks <strong>of</strong> <strong>the</strong> authorities concerned.<br />

53. However, section 3(8), second sentence, violated Article 10 and Article 19 §4 <strong>of</strong> <strong>the</strong> Basic<br />

Law. There were no safeguards precluding <strong>the</strong> data from being used before <strong>the</strong>ir destruction within<br />

<strong>the</strong> three-month period. The mere destruction <strong>of</strong> <strong>the</strong> data within that period alone did not, however,<br />

justify dispensing with <strong>the</strong> duty <strong>of</strong> notification irrespective <strong>of</strong> <strong>the</strong> prior use <strong>of</strong> <strong>the</strong> data.<br />

54. The <strong>court</strong> ruled that, pending <strong>the</strong> entry into force <strong>of</strong> legislation in compliance with <strong>the</strong><br />

Constitution, section 3(8) could be applied provided that <strong>the</strong> data had not been used before <strong>the</strong>ir<br />

destruction.<br />

(h) Section 9(2) <strong>of</strong> <strong>the</strong> G 10 Act: Supervision <strong>of</strong> monitoring measures<br />

55. Section9(2) provided for supervision <strong>of</strong> <strong>the</strong> monitoring measures by an independent body, <strong>the</strong><br />

so-called G 10 Commission.<br />

56. Pursuant to section9(2), first sentence, <strong>the</strong> competent Federal Minister was to inform <strong>the</strong> G10<br />

Commission on a monthly basis about <strong>the</strong> measures he had ordered to restrict <strong>the</strong> secrecy <strong>of</strong><br />

telecommunications before such measures were implemented.<br />

57. The Federal Minister could, however, order <strong>the</strong> execution <strong>of</strong> <strong>the</strong> measure before having<br />

informed <strong>the</strong> G 10 Commission if <strong>the</strong>re was a risk that a delay might frustrate <strong>the</strong> purpose <strong>of</strong> <strong>the</strong><br />

measure (second sentence <strong>of</strong> section 9(2)). The Commission gave a decision <strong>of</strong> its own motion or<br />

fur<strong>the</strong>r to complaints contesting <strong>the</strong> legality and necessity <strong>of</strong> monitoring measures (third sentence).<br />

Monitoring orders which <strong>the</strong> Commission deemed illegal or unnecessary had to be immediately<br />

revoked by <strong>the</strong> Minister (fourth sentence).<br />

58. The Federal Constitutional Court considered that section 9(2), in its present wording, was<br />

incompatible with Article 10 <strong>of</strong> <strong>the</strong> Basic Law. It failed to provide in a sufficiently clear manner that<br />

supervision by <strong>the</strong> G10 Commission covered <strong>the</strong> whole process <strong>of</strong> obtaining and using <strong>the</strong> data<br />

(including measures taken under section 3(3), (5), (6) and (8)), and not only <strong>the</strong> monitoring orders<br />

by <strong>the</strong> competent Minister. The <strong>court</strong> ruled that, pending <strong>the</strong> entry into force <strong>of</strong> legislation in<br />

compliance with <strong>the</strong> Constitution, <strong>the</strong> provision in question was only to be applied if <strong>the</strong><br />

Commission’s supervisory powers extended to measures taken under section 3(3), (5), (6) and (8).<br />

(i) Section9(6) <strong>of</strong> <strong>the</strong> amended G 10 Act: Exclusion <strong>of</strong> judicial review<br />

59. Section9(6) excluded <strong>the</strong> possibility <strong>of</strong> judicial review in <strong>the</strong> <strong>case</strong> <strong>of</strong> monitoring measures<br />

ordered and executed to prevent an armed attack on <strong>the</strong> territory <strong>of</strong> <strong>the</strong> Federal Republic <strong>of</strong> Germany<br />

within <strong>the</strong> meaning <strong>of</strong> section 3(1), second sentence, point 1.<br />

60. Pursuant to section5(5) <strong>of</strong> <strong>the</strong> G 10 Act, which remained unchanged in substance, <strong>the</strong> person<br />

concerned had to be notified <strong>of</strong> measures restricting <strong>the</strong> secrecy <strong>of</strong> telecommunications as soon as<br />

<strong>the</strong>se measures were discontinued, provided that such notification did not jeopardise <strong>the</strong> purpose <strong>of</strong><br />

199


<strong>the</strong> restriction (first and second sentence). After notification <strong>the</strong> person concerned could have<br />

recourse to <strong>the</strong> <strong>court</strong>s; section 9(6) did not apply (third sentence).<br />

61. The Federal Constitutional Court found that section 9(6) constituted a justified restriction on <strong>the</strong><br />

secrecy <strong>of</strong> telecommunications in accordance with Article 10 §2, second sentence, <strong>of</strong> <strong>the</strong> Basic<br />

Law. Moreover, a person concerned by a monitoring measure could have recourse to <strong>the</strong> <strong>court</strong>s<br />

following notification <strong>of</strong> <strong>the</strong> restriction under section 5(5), third sentence, <strong>of</strong> <strong>the</strong> G10 Act. The same<br />

applied if <strong>the</strong> person concerned had learned <strong>of</strong> <strong>the</strong> monitoring measure by ano<strong>the</strong>r means, without<br />

having been notified.<br />

4. The new G10 Act<br />

62. A new version <strong>of</strong> <strong>the</strong> G 10 Act, which takes into account <strong>the</strong> principles laid down by <strong>the</strong> Federal<br />

Constitutional Court in its judgment dated 14 July 1999, entered into force on 26 June 2001.<br />

COMPLAINTS<br />

63. The applicants claimed that certain provisions <strong>of</strong> <strong>the</strong> Fight against Crime Act amending <strong>the</strong><br />

G10 Act, in <strong>the</strong>ir versions as interpreted and modified by <strong>the</strong> Federal Constitutional Court in its<br />

judgment <strong>of</strong> 14July 1999, violated <strong>the</strong>ir right to respect for <strong>the</strong>ir private life and <strong>the</strong>ir<br />

correspondence as protected by Article 8 <strong>of</strong> <strong>the</strong> Convention. They complained in particular about<br />

section 3(1), (3), (5), (6), (7) and (8) <strong>of</strong> <strong>the</strong> amended G 10 Act.<br />

64. The first applicant fur<strong>the</strong>r argued that <strong>the</strong> same provisions <strong>of</strong> <strong>the</strong> Fight against Crime Act<br />

infringed freedom <strong>of</strong> <strong>the</strong> press as guaranteed by Article 10 <strong>of</strong> <strong>the</strong> Convention.<br />

65. The applicants also submitted that <strong>the</strong> destruction <strong>of</strong> data (section 3(6) and (7), read in<br />

conjunction with section 7(4)), <strong>the</strong> failure to give notice <strong>of</strong> restrictions on <strong>the</strong> secrecy <strong>of</strong><br />

telecommunications (section 3(8)) and <strong>the</strong> exclusion <strong>of</strong> judicial review in certain <strong>case</strong>s (section 9(6))<br />

in accordance with <strong>the</strong> Act breached Article 13 <strong>of</strong> <strong>the</strong> Convention.<br />

THE LAW<br />

A. The Government’s objections<br />

1. The submissions <strong>of</strong> <strong>the</strong> parties<br />

(a) The Government<br />

66. The Government argued, firstly, that <strong>the</strong> application was incompatible ratione personae with<br />

<strong>the</strong> provisions <strong>of</strong> <strong>the</strong> Convention. Both applicants resided in Uruguay and claimed that <strong>the</strong>ir<br />

Convention <strong>rights</strong> had been infringed as regards telecommunications from <strong>the</strong>ir telephone<br />

connections in that country. The monitoring <strong>of</strong> telecommunications made from abroad, however,<br />

had to be qualified as an extraterritorial act. In accordance with <strong>the</strong> Court’s decision in <strong>the</strong> <strong>case</strong> <strong>of</strong><br />

Banković and O<strong>the</strong>rs v. Belgium and O<strong>the</strong>rs ([GC], no. 52207/99, ECHR 2001-XII), <strong>the</strong> applicants<br />

<strong>the</strong>refore did not come within Germany’s jurisdiction within <strong>the</strong> meaning <strong>of</strong> Article 1 <strong>of</strong> <strong>the</strong><br />

Convention – a concept which was primarily territorial – on account <strong>of</strong> that act.<br />

67. Secondly, in <strong>the</strong> Government’s submission, <strong>the</strong> second applicant had failed to exhaust domestic<br />

remedies as required by Article 35 § 1 <strong>of</strong> <strong>the</strong> Convention. He had not sufficiently substantiated in<br />

his constitutional complaint his argument that his <strong>rights</strong> under <strong>the</strong> Basic Law were likely to be<br />

interfered with by measures taken on <strong>the</strong> basis <strong>of</strong> <strong>the</strong> impugned provisions <strong>of</strong> <strong>the</strong> amended G10 Act.<br />

The Federal Constitutional Court had <strong>the</strong>refore dismissed his complaint as being inadmissible.<br />

200


Moreover, <strong>the</strong> first applicant had failed to exhaust domestic remedies in so far as she had<br />

complained that section3(2), third sentence, <strong>of</strong> <strong>the</strong> amended G10 Act violated her Convention<br />

<strong>rights</strong>. She had failed to show in her complaint to <strong>the</strong> Federal Constitutional Court that she was<br />

affected by <strong>the</strong> provision in question and to what extent.<br />

68. Thirdly, in <strong>the</strong> Government’s view, <strong>the</strong> applicants could not claim to be victims <strong>of</strong> a violation <strong>of</strong><br />

<strong>the</strong>ir Convention <strong>rights</strong>. They referred to <strong>the</strong>ir reasoning with regard to exhaustion <strong>of</strong> domestic<br />

remedies in that connection. Moreover, in so far as <strong>the</strong> Federal Constitutional Court had already<br />

declared <strong>the</strong> impugned provisions to be unconstitutional, <strong>the</strong> applicants could no longer claim to be<br />

victims <strong>of</strong> a violation <strong>of</strong> <strong>the</strong>ir Convention <strong>rights</strong>. In particular, <strong>the</strong>y did not have a legitimate interest<br />

in obtaining a decision in so far as that <strong>court</strong> permitted <strong>the</strong> continued application <strong>of</strong> those provisions<br />

on a provisional basis.<br />

(b) The applicants<br />

69. The applicants contested those submissions. As to <strong>the</strong> applications’ compatibility ratione<br />

personae with <strong>the</strong> Convention, <strong>the</strong> first applicant argued that she came within German jurisdiction<br />

within <strong>the</strong> meaning <strong>of</strong> Article 1 <strong>of</strong> <strong>the</strong> Convention as she was a German national. Both applicants<br />

fur<strong>the</strong>r argued that it could not be decisive that <strong>the</strong> impugned acts had taken effect abroad.<br />

O<strong>the</strong>rwise a respondent State could circumvent its obligations under <strong>the</strong> Convention.<br />

70. The applicants submitted that <strong>the</strong>y had exhausted domestic remedies as <strong>the</strong>y had both obtained a<br />

judgment <strong>of</strong> <strong>the</strong> Federal Constitutional Court, delivered on 14 July 1999.<br />

71. The applicants fur<strong>the</strong>r argued that <strong>the</strong>y had not lost <strong>the</strong>ir status as victims <strong>of</strong> violations <strong>of</strong> <strong>the</strong>ir<br />

Convention <strong>rights</strong> in so far as <strong>the</strong>y had not been granted <strong>the</strong> redress sought in <strong>the</strong>ir constitutional<br />

complaints. They stressed that <strong>the</strong> powers <strong>of</strong> <strong>the</strong> Federal Intelligence Service had remained<br />

unchanged in <strong>the</strong> new version <strong>of</strong> <strong>the</strong> G10 Act <strong>of</strong> 2001 in so far as <strong>the</strong> Federal Constitutional Court<br />

had not objected to <strong>the</strong>m. It was in <strong>the</strong> nature <strong>of</strong> secret monitoring that <strong>the</strong>y could not prove that<br />

<strong>the</strong>y had actually been subjected to it. However, it was very likely that because <strong>of</strong> <strong>the</strong>ir activities,<br />

<strong>the</strong>y had used catchwords within <strong>the</strong> meaning <strong>of</strong> section 3(2) <strong>of</strong> <strong>the</strong> G10 Act, which had caused<br />

<strong>the</strong>ir communications to be recorded and analysed.<br />

2. The Court’s assessment<br />

72. The Court does not consider it necessary in <strong>the</strong> present <strong>case</strong> to rule on <strong>the</strong> objections made by<br />

<strong>the</strong> Government since, even assuming that <strong>the</strong> applications are compatible ratione personae with <strong>the</strong><br />

Convention, that domestic remedies have been exhausted and that both applicants can claim to be<br />

victims <strong>of</strong> Convention violations, it considers that <strong>the</strong> applications are in any event inadmissible for<br />

<strong>the</strong> reasons set out below.<br />

B. Complaints under Article 8 <strong>of</strong> <strong>the</strong> Convention<br />

73. The applicants submitted that certain provisions <strong>of</strong> <strong>the</strong> Fight against Crime Act amending <strong>the</strong><br />

G10 Act, in <strong>the</strong>ir versions as interpreted and modified by <strong>the</strong> Federal Constitutional Court, violated<br />

<strong>the</strong>ir right to respect for <strong>the</strong>ir private life and <strong>the</strong>ir correspondence.<br />

74. In particular, <strong>the</strong> applicants complained about five measures. Firstly, <strong>the</strong>y complained about <strong>the</strong><br />

process <strong>of</strong> strategic monitoring (section 3(1), taken in conjunction with section 1(1), point 2, <strong>of</strong> <strong>the</strong><br />

G10 Act). Secondly, <strong>the</strong>y contested <strong>the</strong> transmission and use <strong>of</strong> personal data pursuant to<br />

section 3(3), second sentence, <strong>of</strong> <strong>the</strong> G10 Act. Thirdly, <strong>the</strong>y complained about <strong>the</strong> transmission <strong>of</strong><br />

personal data to <strong>the</strong> Offices for <strong>the</strong> Protection <strong>of</strong> <strong>the</strong> Constitution and o<strong>the</strong>r authorities and its use by<br />

<strong>the</strong>m pursuant to section3(5) <strong>of</strong> <strong>the</strong> G 10 Act. Fourthly, <strong>the</strong>y contested <strong>the</strong> destruction <strong>of</strong> personal<br />

201


data under section 3(6) and (7), taken in conjunction with section 7(4), <strong>of</strong> <strong>the</strong> G 10 Act. Fifthly, <strong>the</strong>y<br />

contested <strong>the</strong> provision authorising <strong>the</strong> refusal to give notice <strong>of</strong> restrictions on <strong>the</strong> secrecy <strong>of</strong><br />

telecommunications (section 3(8) <strong>of</strong> <strong>the</strong> G 10 Act).<br />

75. The applicants invoked Article 8 <strong>of</strong> <strong>the</strong> Convention which, in so far as relevant, reads:<br />

“1. Everyone has <strong>the</strong> right to respect for his private ... life, ... and his correspondence.<br />

2. There shall be no interference by a public authority with <strong>the</strong> exercise <strong>of</strong> this right except such as is in<br />

accordance with <strong>the</strong> <strong>law</strong> and is necessary in a democratic society in <strong>the</strong> interests <strong>of</strong> national security, public<br />

safety or <strong>the</strong> economic well-being <strong>of</strong> <strong>the</strong> country, for <strong>the</strong> prevention <strong>of</strong> disorder or crime, for <strong>the</strong> protection<br />

<strong>of</strong> health or morals, or for <strong>the</strong> protection <strong>of</strong> <strong>the</strong> <strong>rights</strong> and freedoms <strong>of</strong> o<strong>the</strong>rs.”<br />

1. Whe<strong>the</strong>r <strong>the</strong>re was an interference<br />

76. The Government conceded that <strong>the</strong> impugned provisions <strong>of</strong> <strong>the</strong> amended G 10 Act, in so far as<br />

<strong>the</strong>y authorised <strong>the</strong> monitoring <strong>of</strong> telecommunications and <strong>the</strong> use <strong>of</strong> data obtained <strong>the</strong>reby,<br />

interfered with <strong>the</strong> secrecy <strong>of</strong> telecommunications as protected by Article 8. The applicants took <strong>the</strong><br />

same view.<br />

77. The Court reiterates that telephone conversations are covered by <strong>the</strong> notions <strong>of</strong> "private life"<br />

and "correspondence" within <strong>the</strong> meaning <strong>of</strong> Article 8 (see, inter alia, Klass and O<strong>the</strong>rs, cited<br />

above, p. 21, §41; Malone v. <strong>the</strong> United Kingdom, judgment <strong>of</strong> 2August 1984 Series A no. 82,<br />

pp. 30-31, §64; and Lambert v. France , judgment <strong>of</strong> 24August 1998, Reports <strong>of</strong> Judgments and<br />

Decisions 1998-V, pp. 2238-39, § 21).<br />

78. The Court fur<strong>the</strong>r notes that <strong>the</strong> applicants, even though <strong>the</strong>y were members <strong>of</strong> a group <strong>of</strong><br />

persons who were likely to be affected by measures <strong>of</strong> interception, were unable to demonstrate that<br />

<strong>the</strong> impugned measures had actually been applied to <strong>the</strong>m. It reiterates, however, its findings in<br />

comparable <strong>case</strong>s to <strong>the</strong> effect that <strong>the</strong> mere existence <strong>of</strong> legislation which allows a system for <strong>the</strong><br />

secret monitoring <strong>of</strong> communications entails a threat <strong>of</strong> surveillance for all those to whom <strong>the</strong><br />

legislation may be applied. This threat necessarily strikes at freedom <strong>of</strong> communication between<br />

users <strong>of</strong> <strong>the</strong> telecommunications services and <strong>the</strong>reby amounts in itself to an interference with <strong>the</strong><br />

exercise <strong>of</strong> <strong>the</strong> applicants’ <strong>rights</strong> under Article 8, irrespective <strong>of</strong> any measures actually taken against<br />

<strong>the</strong>m (see Klass and O<strong>the</strong>rs, cited above, p. 21, § 41, and Malone, cited above, pp. 30-31, § 64).<br />

79. Consequently, <strong>the</strong> impugned provisions <strong>of</strong> <strong>the</strong> amended G10 Act, in so far as <strong>the</strong>y authorise <strong>the</strong><br />

interception <strong>of</strong> telecommunications, interfere with <strong>the</strong> applicants’ right to respect for private life and<br />

correspondence. Fur<strong>the</strong>rmore, <strong>the</strong> Court, like <strong>the</strong> Federal Constitutional Court, takes <strong>the</strong> view that<br />

<strong>the</strong> transmission <strong>of</strong> data to and <strong>the</strong>ir use by o<strong>the</strong>r authorities, which enlarges <strong>the</strong> group <strong>of</strong> persons<br />

with knowledge <strong>of</strong> <strong>the</strong> personal data intercepted and can lead to investigations being instituted<br />

against <strong>the</strong> persons concerned, constitutes a fur<strong>the</strong>r separate interference with <strong>the</strong> applicants’ <strong>rights</strong><br />

under Article 8 (see, mutatis mutandis, Leander v. Sweden, judgment <strong>of</strong> 26 March 1987, Series A<br />

no. 116, p. 22, § 48; Amann v. Switzerland [GC], no. 27798/95, § 70, ECHR 2000-II; and Rotaru v.<br />

Romania [GC], no. 28341/95, §46, ECHR 2000-V). Moreover, <strong>the</strong> impugned provisions interfere<br />

with <strong>the</strong>se <strong>rights</strong> in so far as <strong>the</strong>y provide for <strong>the</strong> destruction <strong>of</strong> <strong>the</strong> data obtained and for <strong>the</strong> refusal<br />

to notify <strong>the</strong> persons concerned <strong>of</strong> surveillance measures taken in that this may serve to conceal<br />

monitoring measures interfering with <strong>the</strong> applicants’ <strong>rights</strong> under Article 8 which have been carried<br />

out by <strong>the</strong> authorities.<br />

2. Whe<strong>the</strong>r <strong>the</strong> interference was justified<br />

202


80. Such interferences are justified by <strong>the</strong> terms <strong>of</strong> paragraph 2 <strong>of</strong> Article 8 if <strong>the</strong>y are “in<br />

accordance with <strong>the</strong> <strong>law</strong>”, pursue one or more <strong>of</strong> <strong>the</strong> legitimate aims referred to in paragraph 2 and,<br />

fur<strong>the</strong>rmore, are “necessary in a democratic society” in order to achieve <strong>the</strong>m.<br />

(a) Were <strong>the</strong> interferences “in accordance with <strong>the</strong> <strong>law</strong>”?<br />

81. The Government took <strong>the</strong> view that <strong>the</strong> interferences were in accordance with <strong>the</strong> <strong>law</strong>. On <strong>the</strong><br />

one hand, <strong>the</strong>y were not contrary to public international <strong>law</strong> because <strong>the</strong> monitoring <strong>of</strong> wireless<br />

telecommunications did not interfere with <strong>the</strong> territorial sovereignty <strong>of</strong> foreign States. In any event,<br />

<strong>the</strong> first applicant could not rely on an alleged violation <strong>of</strong> a State’s territorial sovereignty in <strong>the</strong><br />

context <strong>of</strong> an individual application to <strong>the</strong> Court. On <strong>the</strong> o<strong>the</strong>r hand, <strong>the</strong> interferences in question<br />

were based on <strong>the</strong> amended provisions <strong>of</strong> <strong>the</strong> G 10 Act and, in so far as <strong>the</strong> Federal Constitutional<br />

Court had declared some <strong>of</strong> <strong>the</strong> impugned provisions to be unconstitutional, on that <strong>court</strong>’s rulings<br />

<strong>concerning</strong> <strong>the</strong> manner in which <strong>the</strong>se provisions were to be applied during a transitional period.<br />

In particular, section 3(5), as confirmed by <strong>the</strong> Federal Constitutional Court, constituted a sufficient<br />

legal basis for <strong>the</strong> transmission <strong>of</strong> data by <strong>the</strong> Federal Intelligence Service to o<strong>the</strong>r authorities.<br />

82. The Government fur<strong>the</strong>r submitted that <strong>the</strong> circumstances in which telecommunications could<br />

be monitored and <strong>the</strong> data thus obtained be used were set out in a precise manner in <strong>the</strong> amended<br />

provisions <strong>of</strong> <strong>the</strong> G10 Act and in <strong>the</strong> Constitutional Court’s judgment. There were, in particular,<br />

sufficient procedural safeguards against abuse <strong>of</strong> powers <strong>of</strong> surveillance.<br />

83. The applicant argued that <strong>the</strong> interception <strong>of</strong> telecommunications interfered illegally with <strong>the</strong><br />

sovereignty <strong>of</strong> <strong>the</strong> foreign States in which <strong>the</strong> persons being monitored resided. Moreover,<br />

section 3(5) <strong>of</strong> <strong>the</strong> amended G10 Act provided no valid legal basis for <strong>the</strong> transmission <strong>of</strong><br />

information obtained by means <strong>of</strong> <strong>the</strong> interception <strong>of</strong> telecommunications to <strong>the</strong> Offices for <strong>the</strong><br />

Protection <strong>of</strong> <strong>the</strong> Constitution <strong>of</strong> <strong>the</strong> Federation and <strong>of</strong> <strong>the</strong> Länder and to <strong>the</strong> Military Counter-<br />

Intelligence Service. Contrary to <strong>the</strong> Federal Constitutional Court’s view, Article 73, point 1, <strong>of</strong> <strong>the</strong><br />

Basic Law did not authorise <strong>the</strong> federal legislature to enact such a regulation.<br />

84. The Court reiterates that <strong>the</strong> expression “in accordance with <strong>the</strong> <strong>law</strong>” within <strong>the</strong> meaning <strong>of</strong><br />

Article 8 § 2 requires, firstly, that <strong>the</strong> impugned measure should have some basis in domestic <strong>law</strong>; it<br />

also refers to <strong>the</strong> quality <strong>of</strong> <strong>the</strong> <strong>law</strong> in question, requiring that it should be accessible to <strong>the</strong> person<br />

concerned, who must, moreover, be able to foresee its consequences for him, and compatible with<br />

<strong>the</strong> rule <strong>of</strong> <strong>law</strong> (see, among o<strong>the</strong>r authorities, Kruslin v. France , judgment <strong>of</strong> 24 April 1990,<br />

Series A no. 176-A, p.20, § 27; Huvig v. France , judgment <strong>of</strong> 24April 1990, Series A no. 176-B,<br />

p. 52, § 26; Lambert, cited above, p. 2239, § 23; and Perry v. <strong>the</strong> United Kingdom, no. 63737/00,<br />

§45, ECHR 2003-IX).<br />

i. Whe<strong>the</strong>r <strong>the</strong>re was a statutory basis in German <strong>law</strong><br />

85. The Court notes at <strong>the</strong> outset that in <strong>the</strong> present <strong>case</strong>, <strong>the</strong> interference with <strong>the</strong> applicants’ right<br />

to respect for <strong>the</strong>ir private life and correspondence resulted from provisions <strong>of</strong> <strong>the</strong> amended G 10<br />

Act, an Act passed by Parliament and applicable in <strong>the</strong> manner set out by <strong>the</strong> Federal Constitutional<br />

Court in its judgment <strong>of</strong> 14 July 1999.<br />

86. The Court fur<strong>the</strong>r observes that <strong>the</strong> applicants considered <strong>the</strong> impugned provisions <strong>of</strong> <strong>the</strong><br />

amended G 10 Act not to constitute a valid statutory basis, in <strong>the</strong> first place because <strong>the</strong> interception<br />

<strong>of</strong> telecommunications interfered illegally with <strong>the</strong> sovereignty <strong>of</strong> <strong>the</strong> foreign States in which <strong>the</strong><br />

persons monitored resided.<br />

87. The Court reiterates that <strong>the</strong> term “<strong>law</strong>” within <strong>the</strong> meaning <strong>of</strong> <strong>the</strong> Convention refers back to<br />

national <strong>law</strong>, including rules <strong>of</strong> public international <strong>law</strong> applicable in <strong>the</strong> State concerned (see, mutatis<br />

203


mutandis , Groppera Radio AG and O<strong>the</strong>rs v. Switzerland, judgment <strong>of</strong> 28 March 1990, SeriesA<br />

no. 173, p. 26, §68; Autronic AG v. Switzerland, judgment <strong>of</strong> 22 May 1990, Series A no. 178, p. 25,<br />

§56; Stocké v. Germany , judgment <strong>of</strong> 19 March 1991, Series A no.199, p.19, §54; and Öcalan v.<br />

Turkey [GC], no. 46221/99, §90, ECHR 2005-IV). Asregards allegations that a respondent State has<br />

violated international <strong>law</strong> by breaching <strong>the</strong> territorial sovereignty <strong>of</strong> a foreign State, <strong>the</strong> Court requires<br />

pro<strong>of</strong> in <strong>the</strong> form <strong>of</strong> concordant inferences that <strong>the</strong> authorities <strong>of</strong> <strong>the</strong> respondent State have acted<br />

extraterritorially in a manner that is inconsistent with <strong>the</strong> sovereignty <strong>of</strong> <strong>the</strong> foreign State and <strong>the</strong>refore<br />

contrary to international <strong>law</strong> (see, in particular, Öcalan, cited above, § 90).<br />

88. The Court observes that <strong>the</strong> impugned provisions <strong>of</strong> <strong>the</strong> amended G10 Act authorise <strong>the</strong><br />

monitoring <strong>of</strong> international wireless telecommunications, that is, telecommunications which are not<br />

effected via fixed telephone lines but, for example, via satellite or radio relay links, and <strong>the</strong> use <strong>of</strong><br />

data thus obtained. Signals emitted from foreign countries are monitored by interception sites<br />

situated on German soil and <strong>the</strong> data collected are used in Germany. In <strong>the</strong> light <strong>of</strong> this, <strong>the</strong> Court<br />

finds that <strong>the</strong> applicants failed to provide pro<strong>of</strong> in <strong>the</strong> form <strong>of</strong> concordant inferences that <strong>the</strong> German<br />

authorities, by enacting and applying strategic monitoring measures, have acted in a manner which<br />

interfered with <strong>the</strong> territorial sovereignty <strong>of</strong> foreign States as protected in public international <strong>law</strong>.<br />

89. The Court fur<strong>the</strong>r observes that <strong>the</strong> applicants disputed, secondly, that section 3(5) <strong>of</strong> <strong>the</strong><br />

amended G 10 Act provided a valid legal basis for <strong>the</strong> transmission <strong>of</strong> information. They argued that<br />

<strong>the</strong> federal legislature had not been authorised vis-à-vis <strong>the</strong> Länder legislatures, by <strong>the</strong> relevant<br />

provisions on legislative powers laid down in <strong>the</strong> Basic Law, in particular Article 73, to adopt such a<br />

provision. They were, <strong>the</strong>refore, claiming in substance that <strong>the</strong> impugned provision <strong>of</strong> <strong>the</strong> amended<br />

G10 Act failed to comply with domestic <strong>law</strong> <strong>of</strong> a higher rank, namely <strong>the</strong> provisions on legislative<br />

powers laid down in <strong>the</strong> German Constitution.<br />

90. The Court reiterates in this connection that, whilst it is true that no interference can be<br />

considered to be “in accordance with <strong>law</strong>” unless <strong>the</strong> decision – or statutory provision – occasioning<br />

it complied with <strong>the</strong> relevant domestic <strong>law</strong> – <strong>of</strong> a higher rank – <strong>the</strong> logic <strong>of</strong> <strong>the</strong> system <strong>of</strong> safeguards<br />

established by <strong>the</strong> Convention sets limits on <strong>the</strong> scope <strong>of</strong> <strong>the</strong> power <strong>of</strong> review exercisable by <strong>the</strong><br />

Court in this respect. It is in <strong>the</strong> first place for <strong>the</strong> national authorities, notably <strong>the</strong> <strong>court</strong>s, to interpret<br />

and apply <strong>the</strong> domestic <strong>law</strong>: <strong>the</strong> national authorities are, in <strong>the</strong> nature <strong>of</strong> things, particularly qualified<br />

to settle <strong>the</strong> issues arising in this connection (see, mutatis mutandis , Kruslin, cited above, p. 21,<br />

§29, and Barthold v. Germany, judgment <strong>of</strong> 25 March 1985, Series A no. 90, pp. 22-23, §48). In a<br />

sphere covered by written <strong>law</strong>, <strong>the</strong> “<strong>law</strong>” is <strong>the</strong>refore <strong>the</strong> enactment in force as <strong>the</strong> competent <strong>court</strong>s<br />

have interpreted it in <strong>the</strong> light, if necessary, <strong>of</strong> any new practical developments, and <strong>the</strong> Court<br />

cannot question <strong>the</strong> national <strong>court</strong>s’ interpretation except in <strong>the</strong> event <strong>of</strong> flagrant non-observance <strong>of</strong>,<br />

or arbitrariness in <strong>the</strong> application <strong>of</strong>, <strong>the</strong> domestic legislation in question (see, inter alia, Kruslin,<br />

cited above, p. 21, § 29; Société Colas Est and O<strong>the</strong>rs v. France , no. 37971/97, § 43, ECHR 2002-<br />

III; and, mutatis mutandis, Lavents v. Latvia, no. 58442/00, §114, 28 November 2002; and Leyla<br />

Şahin v. Turkey [GC], no. 44774/98, § 88, ECHR 2005-...).<br />

91. The Court notes that <strong>the</strong> Federal Constitutional Court, in its judgment in <strong>the</strong> present <strong>case</strong>, found<br />

that <strong>the</strong> exclusive legislative power vested in <strong>the</strong> federal legislature in <strong>the</strong> sphere <strong>of</strong> foreign affairs<br />

pursuant to Article 73, point 1, <strong>of</strong> <strong>the</strong> Basic Law also authorised it to legislate in <strong>the</strong> matters laid<br />

down in section 3(5) <strong>of</strong> <strong>the</strong> amended G10 Act. The Court considers that <strong>the</strong> national <strong>court</strong>s’<br />

interpretation to <strong>the</strong> effect that <strong>the</strong> transmission to o<strong>the</strong>r authorities <strong>of</strong> information obtained by <strong>the</strong><br />

Federal Intelligence Service in <strong>the</strong> performance <strong>of</strong> its tasks was covered by <strong>the</strong> federal legislature’s<br />

powers in <strong>the</strong> sphere <strong>of</strong> foreign affairs does not disclose any flagrant non-observance <strong>of</strong> <strong>the</strong> Basic<br />

204


Law or arbitrariness in its application. It is accordingly satisfied that <strong>the</strong>re was a sufficient legal<br />

basis for <strong>the</strong> impugned measure.<br />

ii. Quality <strong>of</strong> <strong>the</strong> <strong>law</strong><br />

92. The second requirement which emerges from <strong>the</strong> phrase “in accordance with <strong>the</strong> <strong>law</strong>” – <strong>the</strong><br />

accessibility <strong>of</strong> <strong>the</strong> <strong>law</strong> – does not raise any problem in <strong>the</strong> instant <strong>case</strong>.<br />

93. As to <strong>the</strong> third requirement, <strong>the</strong> <strong>law</strong>’s foreseeability, <strong>the</strong> Court reiterates that foreseeability in<br />

<strong>the</strong> special context <strong>of</strong> secret measures <strong>of</strong> surveillance, such as<strong>the</strong> interception <strong>of</strong> communications,<br />

cannot mean that an individual should be able to foresee when <strong>the</strong> authorities are likely to intercept<br />

his communications so that he can adapt his conduct accordingly (see, inter alia, Leander , cited<br />

above, p. 23, §51). However, especially where a power vested in <strong>the</strong> executive is exercised in<br />

secret, <strong>the</strong> risks <strong>of</strong> arbitrariness are evident (see, inter alia, Malone, cited above, p. 32, § 67; Huvig ,<br />

cited above, pp. 54-55, § 29; and Rotaru, cited above, § 55). It is <strong>the</strong>refore essential to have clear,<br />

detailed rules oninterception <strong>of</strong> telephone conversations, especially as <strong>the</strong> technology available for<br />

use is continually becoming more sophisticated (see Kopp v. Switzerland, judgment <strong>of</strong> 25March<br />

1998, Reports 1998-II, pp.542-43, §72, and Valenzuela Contreras v. Spain, judgment <strong>of</strong> 30July<br />

1998, Reports 1998-V, pp. 1924-25, § 46). The domestic <strong>law</strong> must be sufficiently clear in its terms<br />

to give citizens an adequate indication as to <strong>the</strong> circumstances in which and <strong>the</strong> conditions on which<br />

public authorities are empowered to resort to any such measures (see Malone, ibid.; Kopp, cited<br />

above, p. 541, § 64; Huvig , cited above, pp. 54-55, § 29; and Valenzuela Contreras, ibid.).<br />

94. Moreover, since <strong>the</strong> implementation in practice <strong>of</strong> measures <strong>of</strong> secret surveillance <strong>of</strong><br />

communications is not open to scrutiny by <strong>the</strong> individuals concerned or <strong>the</strong> public at large, it would<br />

be contrary to <strong>the</strong> rule <strong>of</strong> <strong>law</strong> for <strong>the</strong> legal discretion granted to <strong>the</strong> executive or to a judge to be<br />

expressed in terms <strong>of</strong> an unfettered power. Consequently, <strong>the</strong> <strong>law</strong> must indicate <strong>the</strong> scope <strong>of</strong> any<br />

such discretion conferred on <strong>the</strong> competent authorities and <strong>the</strong> manner <strong>of</strong> its exercise with sufficient<br />

clarity to give <strong>the</strong> individual adequate protection against arbitrary interference (see, among o<strong>the</strong>r<br />

authorities, Malone, cited above, pp. 32-33, § 68; Leander , cited above, p. 23, § 51; and Huvig , cited<br />

above, pp. 54-55, § 29).<br />

95. In its <strong>case</strong>-<strong>law</strong> on secret measures <strong>of</strong> surveillance, <strong>the</strong> Court has developed <strong>the</strong> following<br />

minimum safeguards that should be set out in statute <strong>law</strong> in order to avoid abuses <strong>of</strong> power: <strong>the</strong><br />

nature <strong>of</strong> <strong>the</strong> <strong>of</strong>fences which may give rise to an interception order; a definition <strong>of</strong> <strong>the</strong> categories <strong>of</strong><br />

people liable to have <strong>the</strong>ir telephones tapped; a limit on <strong>the</strong> duration <strong>of</strong> telephone tapping; <strong>the</strong><br />

procedure to be followed for examining, using and storing <strong>the</strong> data obtained; <strong>the</strong> precautions to be<br />

taken when communicating <strong>the</strong> data to o<strong>the</strong>r parties; and <strong>the</strong> circumstances in which recordings may<br />

or must be erased or <strong>the</strong> tapes destroyed (see, inter alia, Huvig , cited above, p. 56, § 34; Amann,<br />

cited above, §76; Valenzuela Contreras, cited above, pp. 1924-25, §46; and Prado Bugallo v.<br />

Spain , no. 58496/00, § 30, 18 February 2003).<br />

96. Turning to <strong>the</strong> present <strong>case</strong>, <strong>the</strong> Court observes that section 3(1) <strong>of</strong> <strong>the</strong> amended G10 Act, as<br />

interpreted by <strong>the</strong> Federal Constitutional Court, enumerated in its second sentence, points 1-6, <strong>the</strong><br />

exact <strong>of</strong>fences for <strong>the</strong> prevention <strong>of</strong> which <strong>the</strong> strategic interception <strong>of</strong> telecommunications could be<br />

ordered. The amended G10 Act <strong>the</strong>refore defined in a clear and precise manner <strong>the</strong> <strong>of</strong>fences which<br />

could give rise to an interception order.<br />

97. The Court fur<strong>the</strong>r observes that <strong>the</strong> conditions for strategic monitoring, as laid down in<br />

section 3(1) and (2) <strong>of</strong> <strong>the</strong> amended G10 Act, in particular, indicated which categories <strong>of</strong> persons<br />

were liable to have <strong>the</strong>ir telephone tapped: <strong>the</strong> persons concerned had to have taken part in an<br />

international telephone conversation via satellite connections or radio relay links (or also via fixed<br />

205


telephone lines in <strong>the</strong> <strong>case</strong> <strong>of</strong> monitoring to avert an armed attack on Germany, in accordance with<br />

section 3(1), point 1). In addition, <strong>the</strong> persons concerned ei<strong>the</strong>r had to have used catchwords capable<br />

<strong>of</strong> triggering an investigation into <strong>the</strong> dangers listed in section 3(1), points 1-6, or had be foreign<br />

nationals or companies whose telephone connections could be monitored deliberately in order to<br />

avoid such dangers (section 3(2)).<br />

98. As to <strong>the</strong> limit on <strong>the</strong> duration <strong>of</strong> telephone tapping, <strong>the</strong> Court notes that pursuant to section5 <strong>of</strong><br />

<strong>the</strong> G10 Act (which was not amended by <strong>the</strong> 1994 Fight against Crime Act), <strong>the</strong> maximum duration<br />

<strong>of</strong> monitoring measures to be fixed in <strong>the</strong> order was three months; <strong>the</strong> implementation <strong>of</strong> <strong>the</strong><br />

measure could be prolonged for a maximum <strong>of</strong> three months at a time as long as <strong>the</strong> statutory<br />

conditions for <strong>the</strong> order were met.<br />

99. Moreover, <strong>the</strong> procedure to be followed for examining and using <strong>the</strong> data obtained was<br />

regulated in detail in section 3(3)-(5) <strong>of</strong> <strong>the</strong> amended G10 Act. In particular, section 3(3) and (5)<br />

laid down limits and precautions <strong>concerning</strong> <strong>the</strong> transmission <strong>of</strong> data to o<strong>the</strong>r authorities; <strong>the</strong>se were<br />

fur<strong>the</strong>r streng<strong>the</strong>ned by <strong>the</strong> Federal Constitutional Court in its judgment in <strong>the</strong> instant <strong>case</strong>.<br />

100. As to <strong>the</strong> circumstances in which recordings may or must be erased or tapes destroyed, <strong>the</strong><br />

Court observes that section 3 (6) and (7) and section 7(4) <strong>of</strong> <strong>the</strong> amended G10 Act set out in detail<br />

<strong>the</strong> procedure for <strong>the</strong> destruction <strong>of</strong> data obtained by means <strong>of</strong> strategic monitoring. The authorities<br />

storing <strong>the</strong> data had to verify every six months whe<strong>the</strong>r those data were still necessary to achieve <strong>the</strong><br />

purposes for which <strong>the</strong>y had been obtained by or transmitted to <strong>the</strong>m. If that was not <strong>the</strong> <strong>case</strong>, <strong>the</strong>y<br />

had to be destroyed and deleted from <strong>the</strong> files or, at <strong>the</strong> very least, access to <strong>the</strong>m had to be blocked;<br />

<strong>the</strong> destruction had to be recorded in minutes and, in <strong>the</strong> <strong>case</strong>s envisaged in section 3(6) and<br />

section 7(4), had to be supervised by a staff member qualified to hold judicial <strong>of</strong>fice.<br />

101. Having regard to <strong>the</strong> foregoing, <strong>the</strong> Court concludes that <strong>the</strong> impugned provisions <strong>of</strong> <strong>the</strong> G 10<br />

Act, seen in <strong>the</strong>ir legislative context, contained <strong>the</strong> minimum safeguards against arbitrary<br />

interference as defined in <strong>the</strong> Court’s <strong>case</strong>-<strong>law</strong> and <strong>the</strong>refore gave citizens an adequate indication as<br />

to <strong>the</strong> circumstances in which and <strong>the</strong> conditions on which <strong>the</strong> public authorities were empowered to<br />

resort to monitoring measures, and <strong>the</strong> scope and manner <strong>of</strong> exercise <strong>of</strong> <strong>the</strong> authorities’ discretion.<br />

102. Therefore, <strong>the</strong> interferences with <strong>the</strong> applicants’ right to respect for private life and<br />

correspondence as a result <strong>of</strong> <strong>the</strong> impugned provisions <strong>of</strong> <strong>the</strong> amended G10 Act were “in<br />

accordance with <strong>the</strong> <strong>law</strong>” within <strong>the</strong> meaning <strong>of</strong> Article 8 § 2 <strong>of</strong> <strong>the</strong> Convention.<br />

(b) Purpose and necessity <strong>of</strong> <strong>the</strong> interferences<br />

103. The Government argued that <strong>the</strong> impugned interferences with <strong>the</strong> secrecy <strong>of</strong><br />

telecommunications for <strong>the</strong> various purposes listed in section 3(1), second sentence, points 1-6,<br />

pursued a legitimate aim. They were necessary, in particular, in <strong>the</strong> interests <strong>of</strong> national security,<br />

public safety, <strong>the</strong> economic well-being <strong>of</strong> <strong>the</strong> country, and <strong>of</strong> <strong>the</strong> prevention <strong>of</strong> crime. The applicants<br />

did not comment on this issue.<br />

104. The Court shares <strong>the</strong> Government’s view that <strong>the</strong> aim <strong>of</strong> <strong>the</strong> impugned provisions <strong>of</strong> <strong>the</strong><br />

amended G10 Act was indeed to safeguard national security and/or to prevent crime, which are<br />

legitimate aims within <strong>the</strong> meaning <strong>of</strong> Article 8 §2. It does not, <strong>the</strong>refore, deem it necessary to<br />

decide whe<strong>the</strong>r <strong>the</strong> fur<strong>the</strong>r purposes cited by <strong>the</strong> Government were also relevant.<br />

105. It remains to be ascertained whe<strong>the</strong>r <strong>the</strong> impugned interferences were “necessary in a<br />

democratic society” in order to achieve <strong>the</strong>se aims.<br />

206


106. The Court reiterates that when balancing <strong>the</strong> interest <strong>of</strong> <strong>the</strong> respondent State in protecting its<br />

national security through secret surveillance measures against <strong>the</strong> seriousness <strong>of</strong> <strong>the</strong> interference<br />

with an applicant’s right to respect for his or her private life, it has consistently recognised that <strong>the</strong><br />

national authorities enjoy a fairly wide margin <strong>of</strong> appreciation in choosing <strong>the</strong> means for achieving<br />

<strong>the</strong> legitimate aim <strong>of</strong> protecting national security (see, inter alia, Klass and O<strong>the</strong>rs, cited above,<br />

p. 23, §49; Leander , cited above, p. 25, §59; and Malone, cited above, pp. 36-37, §81).<br />

Never<strong>the</strong>less, in view <strong>of</strong> <strong>the</strong> risk that a system <strong>of</strong> secret surveillance for <strong>the</strong> protection <strong>of</strong> national<br />

security may undermine or even destroy democracy under <strong>the</strong> cloak <strong>of</strong> defending it, <strong>the</strong> Court must<br />

be satisfied that <strong>the</strong>re exist adequate and effective guarantees against abuse (see Klass and O<strong>the</strong>rs,<br />

cited above, pp. 23-24, §§ 49-50; Leander , cited above, p. 25, §60; Camenzind v. Switzerland ,<br />

judgment <strong>of</strong> 16December 1997, Reports 1997-VIII, pp. 2893-94, §45; and Lambert , cited above,<br />

p. 2240, §31). This assessment depends onall <strong>the</strong> circumstances <strong>of</strong> <strong>the</strong> <strong>case</strong>, such as <strong>the</strong> nature,<br />

scope and duration <strong>of</strong> <strong>the</strong> possible measures, <strong>the</strong> grounds required for ordering <strong>the</strong>m, <strong>the</strong> authorities<br />

competent to authorise, carry out and supervise <strong>the</strong>m, and <strong>the</strong> kind <strong>of</strong> remedy provided by <strong>the</strong><br />

national <strong>law</strong> (see Klass and O<strong>the</strong>rs, cited above, pp. 23-24, § 50).<br />

107. The Court, while not losing sight <strong>of</strong> <strong>the</strong> legislative context, will first examine whe<strong>the</strong>r <strong>the</strong><br />

interferences in question were proportionate to <strong>the</strong> legitimate aim pursued by each <strong>of</strong> <strong>the</strong> impugned<br />

provisions in turn, and will <strong>the</strong>n make an overall assessment.<br />

i. Strategic monitoring pursuant to section 3(1), taken in conjunction with section1(1), point 2, <strong>of</strong> <strong>the</strong><br />

amended G 10 Act (as modified by <strong>the</strong> Fight against Crime Act <strong>of</strong> 28October 1994)<br />

108. In <strong>the</strong> Government’s submission, <strong>the</strong> impugned provision was necessary in a democratic<br />

society. It struck a proper balance between <strong>the</strong> public interest in averting <strong>the</strong> serious dangers listed<br />

in points1-6 <strong>of</strong> section 3(1) and <strong>the</strong> interests <strong>of</strong> <strong>the</strong> persons concerned by <strong>the</strong> monitoring measures.<br />

109. According to <strong>the</strong> Government, monitoring measures based on <strong>the</strong> G10 Act had notably been<br />

necessary to combat international terrorism (point 2), by which democratic societies found<br />

<strong>the</strong>mselves increasingly threatened, for instance by uncovering <strong>the</strong> command structure <strong>of</strong> Al-Qaida<br />

following <strong>the</strong> terrorist attacks <strong>of</strong> 11September 2001. As regards international arms trafficking<br />

(point 3), it had, for example, been possible to prevent <strong>the</strong> export <strong>of</strong> dual-use goods into countries<br />

subject to an embargo and to improve export control with <strong>the</strong> help <strong>of</strong> strategic monitoring. It was<br />

impossible to counter <strong>the</strong>se threats without resorting to strategic monitoring <strong>of</strong> telecommunications.<br />

110. The Government argued that <strong>the</strong> way in which monitoring measures were taken and <strong>the</strong>ir<br />

extent were likewise not excessive. At <strong>the</strong> relevant time, merely some ten per cent <strong>of</strong> all<br />

telecommunications had been conducted by wireless means and had <strong>the</strong>refore been potentially<br />

subject to monitoring. In practice, monitoring was restricted to a limited number <strong>of</strong> foreign<br />

countries. By virtue <strong>of</strong> section3(2), third sentence, <strong>the</strong> telephone connections <strong>of</strong> German nationals<br />

living abroad could not be monitored directly. The identity <strong>of</strong> persons telecommunicating could only<br />

be uncovered in rare <strong>case</strong>s in which a catchword had been used.<br />

111. The applicant submitted that <strong>the</strong> scope <strong>of</strong> automatic surveillance under section 3(1) <strong>of</strong> <strong>the</strong><br />

amended G 10 Act was far too wide, as <strong>the</strong>re were no longer any geographical restrictions and as it<br />

was possible to identify persons and, if <strong>the</strong>y were using mobile telephones, to analyse <strong>the</strong>ir<br />

movements. By virtue <strong>of</strong> section 3(2) <strong>of</strong> <strong>the</strong> amended G10 Act, <strong>the</strong> second applicant could even be<br />

monitored deliberately. The Federal Intelligence Service was entitled to monitor all<br />

telecommunications within its reach without any reason or previous suspicion. Its monitoring<br />

powers <strong>the</strong>refore inhibited open communication and struck at <strong>the</strong> roots <strong>of</strong> democratic society. It was<br />

207


irrelevant whe<strong>the</strong>r or not it was already possible from a technical point <strong>of</strong> view to carry out<br />

worldwide monitoring.<br />

112. In <strong>the</strong> applicant’s view, <strong>the</strong>se wide monitoring powers did not correspond to a pressing need<br />

on <strong>the</strong> part <strong>of</strong> society for such surveillance. There was no longer a threat <strong>of</strong> an armed attack on <strong>the</strong><br />

Federal Republic <strong>of</strong> Germany by a foreign State possessing nuclear weapons, as <strong>the</strong>re had been<br />

during <strong>the</strong> “Cold War”. Nor was <strong>the</strong>re any o<strong>the</strong>r comparable current danger to be averted. In<br />

particular, drug trafficking, counterfeiting <strong>of</strong> money and money laundering or presumed dangers<br />

arising from organised crime did not constitute a danger to public safety sufficient to justify such an<br />

intensive interference with <strong>the</strong> telecommunications <strong>of</strong> individuals. The fact that interception was<br />

limited to content <strong>of</strong> “relevance for <strong>the</strong> intelligence service” (“nachrichtendienstliche Relevanz”), as<br />

a result <strong>of</strong> <strong>the</strong> decision <strong>of</strong> <strong>the</strong> Federal Constitutional Court, was not sufficient to constrain<br />

effectively <strong>the</strong> monitoring powers <strong>of</strong> <strong>the</strong> Federal Intelligence Service.<br />

113. Moreover, <strong>the</strong> duty to have <strong>the</strong> interception <strong>of</strong> telecommunications authorised by <strong>the</strong> highest<br />

authorities <strong>of</strong> <strong>the</strong> Länder or a Minister <strong>of</strong> <strong>the</strong> Federal Government and <strong>the</strong> prior supervision <strong>of</strong><br />

monitoring measures by an independent parliamentary committee did not avert <strong>the</strong> danger <strong>of</strong> abuse.<br />

It was likely that <strong>the</strong> interferences in question had been ordered in a result-oriented manner, notably<br />

because <strong>the</strong> excessive use <strong>of</strong> such measures, which, as a rule, remained secret, was unlikely to entail<br />

legal or political sanctions.<br />

114. The Court is aware that <strong>the</strong> 1994 amendments to <strong>the</strong> G10 Act considerably extended <strong>the</strong> range<br />

<strong>of</strong> subjects in respect <strong>of</strong> which so-called strategic monitoring could be carried out under<br />

section 3(1), <strong>the</strong> central provision at issue here. Whereas initially such monitoring was permitted<br />

only in order to detect and avert <strong>the</strong> danger <strong>of</strong> an armed attack on Germany, section3(1) now also<br />

allowed strategic monitoring in order to avert fur<strong>the</strong>r serious <strong>of</strong>fences listed in points 2-6 <strong>of</strong> that<br />

section. Moreover, technical progress now made it possible to identify <strong>the</strong> telephone connections<br />

involved in intercepted communications.<br />

115. While <strong>the</strong> range <strong>of</strong> subjects in <strong>the</strong> amended G10 Act is very broadly defined, <strong>the</strong> Court<br />

observes that – just as under <strong>the</strong> G10 Act in its initial version, which was at issue in its Klass and<br />

O<strong>the</strong>rs judgment – a series <strong>of</strong> restrictive conditions had to be satisfied before a measure entailing<br />

strategic monitoring could be imposed. It was merely in respect <strong>of</strong> certain serious criminal acts –<br />

which reflect threats with which society is confronted nowadays and which were listed in detail in<br />

<strong>the</strong> impugned section 3(1) – that permission for strategic monitoring could be sought. As regards <strong>the</strong><br />

monitoring <strong>of</strong> telecommunications in order to avoid <strong>the</strong> counterfeiting <strong>of</strong> money abroad, <strong>the</strong> Federal<br />

Constitutional Court raised <strong>the</strong> threshold for interception by finding that such an <strong>of</strong>fence could be<br />

serious enough to justify monitoring only if it was capable <strong>of</strong> threatening monetary stability in<br />

Germany. Surveillance could be ordered only on a reasoned application by <strong>the</strong> President <strong>of</strong> <strong>the</strong><br />

Federal Intelligence Service or his deputy and if <strong>the</strong> establishment <strong>of</strong> <strong>the</strong> facts by ano<strong>the</strong>r method<br />

had no prospect <strong>of</strong> success or was considerably more difficult. The decision to monitor had to be<br />

taken by <strong>the</strong> Federal Minister empowered for <strong>the</strong> purpose by <strong>the</strong> Chancellor or, where appropriate,<br />

by <strong>the</strong> highest authority <strong>of</strong> <strong>the</strong> Länder with <strong>the</strong> authorisation <strong>of</strong> <strong>the</strong> Parliamentary Supervisory<br />

Board. The Minister fur<strong>the</strong>r had to obtain prior authorisation from <strong>the</strong> G10 Commission or, in<br />

urgent <strong>case</strong>s, ex post facto approval. Consequently, under <strong>the</strong> amended G10 Act <strong>the</strong>re was an<br />

administrative procedure designed to ensure that measures were not ordered haphazardly, irregularly<br />

or without due and proper consideration.<br />

116. Moreover, <strong>the</strong> Court notes, with regard to <strong>the</strong> implementation <strong>of</strong> surveillance measures and <strong>the</strong><br />

processing <strong>of</strong> <strong>the</strong> data obtained, that safeguards against abuse were spelled out in detail. Monitoring<br />

208


measures remained in force for a fairly short maximum period <strong>of</strong> three months and could be<br />

renewed only on a fresh application and if <strong>the</strong> statutory conditions for <strong>the</strong> order were still met.<br />

Monitoring had to be discontinued immediately once <strong>the</strong> conditions set out in <strong>the</strong> monitoring order<br />

were no longer fulfilled or <strong>the</strong> measures <strong>the</strong>mselves were no longer necessary. As regards <strong>the</strong><br />

examination <strong>of</strong> personal data obtained by <strong>the</strong> Federal Intelligence Service, <strong>the</strong> Federal Constitutional<br />

Court streng<strong>the</strong>ned <strong>the</strong> existing safeguards by ordering that such data had to be marked as stemming<br />

from strategic monitoring and were not to be used for ends o<strong>the</strong>r than those listed in section 3(1).<br />

The transmission <strong>of</strong> data to <strong>the</strong> Federal Government and to o<strong>the</strong>r authorities under section 3(3) and<br />

(5) was also subject to conditions (which will be examined in more detail below). Moreover, <strong>the</strong><br />

G10 Act contained strict provisions <strong>concerning</strong> <strong>the</strong> storage and destruction <strong>of</strong> data. The<br />

responsibility for reviewing stored files on a six-month basis was entrusted to an <strong>of</strong>ficial qualified to<br />

hold judicial <strong>of</strong>fice. Data had to be destroyed as soon as <strong>the</strong>y were no longer needed to achieve <strong>the</strong><br />

purpose pursued (see in more detail below, paragraphs 130-132).<br />

117. As regards supervision and review <strong>of</strong> monitoring measures, <strong>the</strong> Court notes that <strong>the</strong> G 10 Act<br />

provided for independent supervision by two bodies which had a comparatively significant role to<br />

play. Firstly, <strong>the</strong>re was a Parliamentary Supervisory Board, which consisted <strong>of</strong> nine members <strong>of</strong><br />

parliament, including members <strong>of</strong> <strong>the</strong> opposition. The Federal Minister authorising monitoring<br />

measures had to report to this board at least every six months. Secondly, <strong>the</strong> Act established <strong>the</strong><br />

G10 Commission, which had to authorise surveillance measures and had substantial power in<br />

relation to all stages <strong>of</strong> interception. The Court observes that in its judgment in <strong>the</strong> Klass and O<strong>the</strong>rs<br />

<strong>case</strong> (cited above, pp. 24-28, §§ 53-60) it found this system <strong>of</strong> supervision, which remained<br />

essentially <strong>the</strong> same under <strong>the</strong> amended G10 Act at issue here, to be such as to keep <strong>the</strong> interference<br />

resulting from <strong>the</strong> contested legislation to what was “necessary in a democratic society”. It sees no<br />

reason to reach a different conclusion in <strong>the</strong> present <strong>case</strong>.<br />

118. Consequently, strategic monitoring under section 3(1) was embedded into a legislative context<br />

providing considerable safeguards against abuse.<br />

ii. Transmission and use <strong>of</strong> personal data pursuant to section3(3), second sentence, <strong>of</strong> <strong>the</strong> G10 Act,<br />

taken in conjunction with section12 <strong>of</strong> <strong>the</strong> Federal Intelligence Service Act<br />

119. The Government submitted that in a democratic society it was necessary for <strong>the</strong> Federal<br />

Intelligence Service to report to <strong>the</strong> Federal Government on <strong>the</strong> results <strong>of</strong> its monitoring measures in<br />

accordance with section3(3), second sentence, <strong>of</strong> <strong>the</strong> amended G10 Act, taken in conjunction with<br />

section 12 <strong>of</strong> <strong>the</strong> Federal Intelligence Service Act. This included <strong>the</strong> transmission <strong>of</strong> personal data<br />

which had to be marked as deriving from such measures. O<strong>the</strong>rwise, <strong>the</strong> Government would not be<br />

in a position to take effective measures to avert <strong>the</strong> dangers listed in section 3(1).<br />

120. The applicants argued that <strong>the</strong>re was no reason for <strong>the</strong> Federal Government to receive nonanonymous<br />

personal data obtained by <strong>the</strong> Federal Intelligence Service by means <strong>of</strong> <strong>the</strong> interception<br />

<strong>of</strong> telecommunications. The criminal prosecution <strong>of</strong> individuals was <strong>the</strong> task <strong>of</strong> <strong>the</strong> judiciary alone,<br />

and <strong>the</strong> transmission <strong>of</strong> such personal data could be abused for political aims.<br />

121. The Court notes at <strong>the</strong> outset that in its judgment <strong>the</strong> Federal Constitutional Court found that<br />

<strong>the</strong> impugned provisions did not contain sufficient safeguards to ensure that <strong>the</strong> duty <strong>of</strong> <strong>the</strong> Federal<br />

Intelligence Service to report to <strong>the</strong> Federal Government, which included <strong>the</strong> transmission <strong>of</strong><br />

personal data, was performed only for <strong>the</strong> purposes which had justified <strong>the</strong> collection <strong>of</strong> <strong>the</strong> data.<br />

That <strong>court</strong> ruled that, pending <strong>the</strong> entry into force <strong>of</strong> legislation in compliance with <strong>the</strong> Constitution,<br />

section 3(3), second sentence, could only be applied if <strong>the</strong> personal data contained in <strong>the</strong> report to<br />

209


<strong>the</strong> Federal Government were marked and remained connected to <strong>the</strong> purposes which had justified<br />

<strong>the</strong>ir collection.<br />

122. The Court finds that <strong>the</strong> impugned provision, as amended and applicable following <strong>the</strong><br />

judgment <strong>of</strong> <strong>the</strong> Federal Constitutional Court, laid down strict conditions with regard to <strong>the</strong><br />

transmission to <strong>the</strong> Federal Government <strong>of</strong> data obtained by means <strong>of</strong> strategic monitoring. It is<br />

fur<strong>the</strong>r convinced by <strong>the</strong> Government’s argument that, in order effectively to avert <strong>the</strong> dangers listed<br />

in section 3(1), <strong>the</strong> transmission <strong>of</strong> personal – as opposed to anonymous – data might prove<br />

necessary. The additional safeguards introduced by <strong>the</strong> Federal Constitutional Court are appropriate<br />

for <strong>the</strong> purpose <strong>of</strong> limiting <strong>the</strong> use <strong>of</strong> <strong>the</strong> information obtained to what is necessary to serve <strong>the</strong><br />

purpose <strong>of</strong> strategic monitoring.<br />

iii. Transmission <strong>of</strong> personal data to <strong>the</strong> Offices for <strong>the</strong> Protection <strong>of</strong> <strong>the</strong> Constitution and o<strong>the</strong>r<br />

authorities and <strong>the</strong>ir use by <strong>the</strong>se authorities in accordance with section3(5) <strong>of</strong> <strong>the</strong> G 10 Act<br />

123. In <strong>the</strong> Government’s view, <strong>the</strong> transmission <strong>of</strong> <strong>the</strong> data in question was necessary in a<br />

democratic society for <strong>the</strong> prevention and prosecution <strong>of</strong> crime. It was a suitable means <strong>of</strong> achieving<br />

this aim, as it was <strong>the</strong> task <strong>of</strong> <strong>the</strong> recipient authorities to avert and investigate criminal <strong>of</strong>fences.<br />

Taking into account <strong>the</strong> stipulations <strong>of</strong> <strong>the</strong> Federal Constitutional Court (in particular to <strong>the</strong> effect<br />

that transmission <strong>of</strong> data was permitted only if specific facts –as opposed to mere factual<br />

indications – had aroused <strong>the</strong> suspicion that one <strong>of</strong> <strong>the</strong> <strong>of</strong>fences listed in section3(3) was being<br />

planned or had been committed), <strong>the</strong> powers to transmit data were also not unreasonably wide.<br />

Moreover, <strong>the</strong>re were sufficient procedural safeguards to guarantee that <strong>the</strong>se requirements were<br />

complied with. The decision to transmit data was taken by a staff member qualified to hold judicial<br />

<strong>of</strong>fice and was reviewed by <strong>the</strong> G 10 Commission.<br />

124. The applicants submitted that <strong>the</strong> transmission <strong>of</strong> personal data to, among o<strong>the</strong>r authorities, <strong>the</strong><br />

Offices for <strong>the</strong> Protection <strong>of</strong> <strong>the</strong> Constitution was a fur<strong>the</strong>r interference with <strong>the</strong>ir <strong>rights</strong>, which was<br />

not necessary in a democratic society. Despite <strong>the</strong> restrictions ordered by <strong>the</strong> Federal Constitutional<br />

Court, <strong>the</strong> scope <strong>of</strong> <strong>the</strong> <strong>case</strong>s in which <strong>the</strong> transmission <strong>of</strong> data was permitted remained wide and<br />

indeterminate. It was disproportionate to use information obtained by means <strong>of</strong> a serious<br />

interference with <strong>the</strong> secrecy <strong>of</strong> communications to combat a multitude <strong>of</strong> <strong>of</strong>fences – some <strong>of</strong> which<br />

were ra<strong>the</strong>r petty – even if <strong>the</strong>y were only in <strong>the</strong> planning stage. The obvious danger <strong>of</strong> abuse was<br />

not counterbalanced by sufficient procedural safeguards. Even though <strong>the</strong> decision to transmit data<br />

was taken by an <strong>of</strong>ficial who was qualified to hold judicial <strong>of</strong>fice, <strong>the</strong>re was no independent<br />

scrutiny, as <strong>the</strong> <strong>of</strong>ficial in question was a staff member <strong>of</strong> <strong>the</strong> Federal Intelligence Service.<br />

125. The Court finds that <strong>the</strong> transmission <strong>of</strong> personal data obtained by general surveillance<br />

measures without any specific prior suspicion in order to allow <strong>the</strong> institution <strong>of</strong> criminal<br />

proceedings against those being monitored constitutes a fairly serious interference with <strong>the</strong> right <strong>of</strong><br />

<strong>the</strong>se persons to secrecy <strong>of</strong> telecommunications. It observes in this connection that <strong>the</strong> catalogue <strong>of</strong><br />

<strong>of</strong>fences for <strong>the</strong> investigation <strong>of</strong> which knowledge obtained by means <strong>of</strong> strategic monitoring could<br />

be used was considerably enlarged by <strong>the</strong> amendment <strong>of</strong> <strong>the</strong> G 10 Act at issue.<br />

126. However, it notes that <strong>the</strong> use <strong>of</strong> information obtained by strategic monitoring to <strong>the</strong>se ends<br />

was limited: personal data could be transmitted to o<strong>the</strong>r authorities merely in order to prevent or<br />

prosecute <strong>the</strong> serious criminal <strong>of</strong>fences listed in section 3(3) <strong>of</strong> <strong>the</strong> amended G 10 Act.<br />

127. Moreover, <strong>the</strong> Court observes that <strong>the</strong> Federal Constitutional Court found that <strong>the</strong> impugned<br />

section, in its version in force at <strong>the</strong> relevant time, interfered disproportionately with <strong>the</strong> secrecy <strong>of</strong><br />

telecommunications as protected by <strong>the</strong> Basic Law. That <strong>court</strong> <strong>the</strong>refore ordered that, pending <strong>the</strong><br />

entry into force <strong>of</strong> legislation in compliance with <strong>the</strong> Constitution, section 3(5) could only be<br />

210


applied and data be transmitted if specific facts – as opposed to mere factual indications – aroused<br />

<strong>the</strong> suspicion that someone had committed one <strong>of</strong> <strong>the</strong> <strong>of</strong>fences listed in section 3(3). Fur<strong>the</strong>rmore,<br />

<strong>the</strong> transmission had to be recorded in minutes. Accordingly, that <strong>court</strong> again considerably<br />

streng<strong>the</strong>ned <strong>the</strong> safeguards against abuse.<br />

128. In addition, <strong>the</strong> decision to transmit data had to be taken by a staff member <strong>of</strong> <strong>the</strong> Federal<br />

Intelligence Service qualified to hold judicial <strong>of</strong>fice, who was particularly well trained to verify<br />

whe<strong>the</strong>r <strong>the</strong> conditions for transmission were met. Moreover, as clarified in <strong>the</strong> Federal<br />

Constitutional Court’s judgment, <strong>the</strong> independent G 10 Commission’s powers <strong>of</strong> review extended to<br />

verifying that <strong>the</strong> statutory conditions for data transmission were complied with.<br />

129. In <strong>the</strong> light <strong>of</strong> <strong>the</strong> above, <strong>the</strong> Court takes <strong>the</strong> view that <strong>the</strong> interference with <strong>the</strong> secrecy <strong>of</strong> <strong>the</strong><br />

communications made by persons subject to monitoring in accordance with <strong>the</strong> impugned provision<br />

was counterbalanced both by a reasonable limitation <strong>of</strong> <strong>the</strong> <strong>of</strong>fences for which data transmission was<br />

permitted and by <strong>the</strong> provision <strong>of</strong> supervisory mechanisms against abuse.<br />

iv. Destruction <strong>of</strong> personal data pursuant to section 3(6) and (7), taken in conjunction with section7(4),<br />

<strong>of</strong> <strong>the</strong> G 10 Act<br />

130. The Government took <strong>the</strong> view that <strong>the</strong> destruction <strong>of</strong> data was necessary in a democratic<br />

society because it limited interference with <strong>the</strong> secrecy <strong>of</strong> telecommunications to what was strictly<br />

required. Fur<strong>the</strong>rmore, pursuant to <strong>the</strong> order <strong>of</strong> <strong>the</strong> Federal Constitutional Court, data which were<br />

still needed for <strong>the</strong> purposes <strong>of</strong> <strong>court</strong> proceedings could not be destroyed immediately.<br />

131. The applicants argued that destruction <strong>of</strong> data obtained by means <strong>of</strong> <strong>the</strong> interception <strong>of</strong><br />

telecommunications likewise infringed <strong>the</strong>ir right to respect for <strong>the</strong>ir private life. Leaving <strong>the</strong><br />

responsibility for <strong>the</strong> retention and destruction <strong>of</strong> files to <strong>the</strong> authorities involved entailed a great<br />

danger <strong>of</strong> abuse. The persons concerned by strategic monitoring were entitled to be informed about<br />

<strong>the</strong> destruction <strong>of</strong> personal data <strong>concerning</strong> <strong>the</strong>m.<br />

132. The Court notes in <strong>the</strong> first place that <strong>the</strong> impugned provisions, in providing for <strong>the</strong> destruction<br />

<strong>of</strong> personal data as soon as <strong>the</strong>y were no longer needed to achieve <strong>the</strong>ir statutory purpose, and for<br />

<strong>the</strong> verification at regular, fairly short intervals <strong>of</strong> whe<strong>the</strong>r <strong>the</strong> conditions for such destruction were<br />

met, constituted an important element in reducing <strong>the</strong> effects <strong>of</strong> <strong>the</strong> interference with <strong>the</strong> secrecy <strong>of</strong><br />

telecommunications to an unavoidable minimum. Moreover, <strong>the</strong> Federal Constitutional Court ruled<br />

that data which were still needed for <strong>the</strong> purposes <strong>of</strong> <strong>court</strong> proceedings could not be destroyed<br />

immediately and that <strong>the</strong> supervisory powers <strong>of</strong> <strong>the</strong> independent G10 Commission covered <strong>the</strong><br />

whole process <strong>of</strong> using data, including <strong>the</strong>ir destruction. The impugned provisions consequently<br />

established fur<strong>the</strong>r safeguards against abuse <strong>of</strong> <strong>the</strong> State’s powers <strong>of</strong> surveillance.<br />

v. Failure to give notice <strong>of</strong> restrictions on <strong>the</strong> secrecy <strong>of</strong> telecommunications pursuant to section3(8) <strong>of</strong><br />

<strong>the</strong> G10 Act<br />

133. In <strong>the</strong> Government’s view, <strong>the</strong> provisions on notification were compatible with Article 8. As<br />

<strong>the</strong> purposes <strong>of</strong> strategic monitoring in accordance with section 3(1) would <strong>of</strong>ten be undermined if<br />

<strong>the</strong> persons concerned were subsequently informed about <strong>the</strong> measure, it was justified in such <strong>case</strong>s<br />

not to give any notification.<br />

134. In <strong>the</strong> applicant’s submission, <strong>the</strong> impugned section provided that notification had to take<br />

place only if it did not endanger <strong>the</strong> aim pursued by <strong>the</strong> restriction and <strong>the</strong> use <strong>of</strong> <strong>the</strong> data thus<br />

obtained. This exclusion <strong>of</strong> notification was too broad and entitled <strong>the</strong> authorities concerned not to<br />

give notification in order to avert dangers which were most unlikely to materialise.<br />

211


135. The Court reiterates that <strong>the</strong> question <strong>of</strong> subsequent notification <strong>of</strong> surveillance measures is<br />

inextricably linked to <strong>the</strong> effectiveness <strong>of</strong> remedies before <strong>the</strong> <strong>court</strong>s and hence to <strong>the</strong> existence <strong>of</strong><br />

effective safeguards against <strong>the</strong> abuse <strong>of</strong> monitoring powers, since <strong>the</strong>re is in principle little scope<br />

for recourse to <strong>the</strong> <strong>court</strong>s by <strong>the</strong> individual concerned unless <strong>the</strong> latter is advised <strong>of</strong> <strong>the</strong> measures<br />

taken without his or her knowledge and thus able to challenge <strong>the</strong>ir legality retrospectively (see<br />

Klass and O<strong>the</strong>rs, cited above, pp. 26-27, § 57). However, <strong>the</strong> fact that persons concerned by secret<br />

surveillance measures are not subsequently notified once surveillance has ceased cannot by itself<br />

warrant <strong>the</strong> conclusion that <strong>the</strong> interference was not “necessary in a democratic society”, as it is <strong>the</strong><br />

very absence <strong>of</strong> knowledge <strong>of</strong> surveillance which ensures <strong>the</strong> efficacy <strong>of</strong> <strong>the</strong> interference. Indeed,<br />

such notification might reveal <strong>the</strong> working methods and fields <strong>of</strong> operation <strong>of</strong> <strong>the</strong> Intelligence<br />

Service (see Klass and O<strong>the</strong>rs, cited above, p. 27, § 58, and, mutatis mutandis , Leander , cited above,<br />

p. 27, §66). As soon as notification can be carried out without jeopardising <strong>the</strong> purpose <strong>of</strong> <strong>the</strong><br />

restriction after <strong>the</strong> termination <strong>of</strong> <strong>the</strong> surveillance measure, information should, however, be<br />

provided to <strong>the</strong> persons concerned (see, mutatis mutandis , Leander , cited above, p. 27, §66, and<br />

Klass and O<strong>the</strong>rs, cited above, p. 27, § 58).<br />

136. The Court notes that pursuant to section 3(8), any individuals monitored were to be informed<br />

that <strong>the</strong>ir telecommunications had been intercepted as soon as notification could be carried out<br />

without jeopardising <strong>the</strong> purpose <strong>of</strong> monitoring. Moreover, <strong>the</strong> Court observes that <strong>the</strong> Federal<br />

Constitutional Court again streng<strong>the</strong>ned <strong>the</strong> safeguards against abuse contained in <strong>the</strong> impugned<br />

provision by preventing <strong>the</strong> duty <strong>of</strong> notification from being circumvented; it found that in <strong>case</strong>s in<br />

which data were destroyed within three months <strong>the</strong>re was justification for never notifying <strong>the</strong><br />

persons concerned only if <strong>the</strong> data had not been used before <strong>the</strong>ir destruction. The Constitutional<br />

Court also clarified that <strong>the</strong> supervisory powers <strong>of</strong> <strong>the</strong> independent G 10 Commission extended to<br />

measures taken on <strong>the</strong> basis <strong>of</strong> section 3(8). In particular, <strong>the</strong> G 10 Commission had <strong>the</strong> power to<br />

decide whe<strong>the</strong>r an individual being monitored had to be notified <strong>of</strong> a surveillance measure<br />

(section 9(3) <strong>of</strong> <strong>the</strong> amended G10 Act). The Court finds that <strong>the</strong> provision in question, as<br />

interpreted by <strong>the</strong> Federal Constitutional Court, <strong>the</strong>refore effectively ensured that <strong>the</strong> persons<br />

monitored were notified in <strong>case</strong>s where notification could be carried out without jeopardising <strong>the</strong><br />

purpose <strong>of</strong> <strong>the</strong> restriction <strong>of</strong> <strong>the</strong> secrecy <strong>of</strong> telecommunications. It <strong>the</strong>refore contributed to keeping<br />

<strong>the</strong> interference with <strong>the</strong> secrecy <strong>of</strong> telecommunications resulting from <strong>the</strong> amended G10 Act within<br />

<strong>the</strong> limits <strong>of</strong> what was necessary to achieve <strong>the</strong> legitimate aims pursued.<br />

vi. Conclusion<br />

137. In <strong>the</strong> light <strong>of</strong> <strong>the</strong> above considerations, <strong>the</strong> Court, having regard to all <strong>the</strong> impugned<br />

provisions <strong>of</strong> <strong>the</strong> amended G 10 Act in <strong>the</strong>ir legislative context, finds that <strong>the</strong>re existed adequate and<br />

effective guarantees against abuses <strong>of</strong> <strong>the</strong> State’s strategic monitoring powers. It is <strong>the</strong>refore<br />

satisfied that <strong>the</strong> respondent State, within its fairly wide margin <strong>of</strong> appreciation in that sphere, was<br />

entitled to consider <strong>the</strong> interferences with <strong>the</strong> secrecy <strong>of</strong> telecommunications resulting from <strong>the</strong><br />

impugned provisions to have been necessary in a democratic society in <strong>the</strong> interests <strong>of</strong> national<br />

security and for <strong>the</strong> prevention <strong>of</strong> crime.<br />

138. Accordingly, <strong>the</strong> applicants’ complaints under Article8must be dismissed as being manifestly<br />

ill-founded, in accordance with Article 35 §§ 3 and 4 <strong>of</strong> <strong>the</strong> Convention.<br />

C. Complaints under Article 10 <strong>of</strong> <strong>the</strong> Convention<br />

139. In <strong>the</strong> first applicant’s submission, certain provisions <strong>of</strong> <strong>the</strong> Fight against Crime Act, as<br />

interpreted and modified by <strong>the</strong> Federal Constitutional Court, amounted to a violation <strong>of</strong> freedom <strong>of</strong><br />

<strong>the</strong> press. She complained about <strong>the</strong> same provisions <strong>of</strong> <strong>the</strong> Act as under Article 8 <strong>of</strong> <strong>the</strong> Convention<br />

212


(see above, paragraph74). She relied on Article 10 <strong>of</strong> <strong>the</strong> Convention, which, in so far as relevant,<br />

reads:<br />

“1. Everyone has <strong>the</strong> right to freedom <strong>of</strong> expression. This right shall include freedom to hold opinions<br />

and to receive and impart information and ideas without interference by public authority and regardless<br />

<strong>of</strong> frontiers. ...<br />

2. The exercise <strong>of</strong> <strong>the</strong>se freedoms, since it carries with it duties and responsibilities, may be subject to<br />

such formalities, conditions, restrictions or penalties as are prescribed by <strong>law</strong> and are necessary in a<br />

democratic society, in <strong>the</strong> interests <strong>of</strong> national security, territorial integrity or public safety, for <strong>the</strong><br />

prevention <strong>of</strong> disorder or crime, for <strong>the</strong> protection <strong>of</strong> health or morals, for <strong>the</strong> protection <strong>of</strong> <strong>the</strong> reputation<br />

or <strong>rights</strong> <strong>of</strong> o<strong>the</strong>rs, for preventing <strong>the</strong> disclosure <strong>of</strong> information received in confidence, or for maintaining<br />

<strong>the</strong> authority and impartiality <strong>of</strong> <strong>the</strong> judiciary.”<br />

1. The parties’ submissions<br />

(a) The Government<br />

140. In <strong>the</strong> Government’s view, <strong>the</strong> impugned provisions <strong>of</strong> <strong>the</strong> amended G10 Act did not interfere<br />

with <strong>the</strong> first applicant’s freedom <strong>of</strong> expression. Strategic monitoring measures were not aimed at<br />

restricting <strong>the</strong> expression <strong>of</strong> opinions or <strong>the</strong> receipt <strong>of</strong> information, which would in fact have<br />

contravened <strong>the</strong> purposes <strong>of</strong> <strong>the</strong> surveillance. The secrecy <strong>of</strong> communications was protected by<br />

Article 8 alone.<br />

141. The Government fur<strong>the</strong>r argued that, even assuming that <strong>the</strong>re had been an interference with<br />

<strong>the</strong> <strong>rights</strong> protected under Article 10, <strong>the</strong> interference had been justified within <strong>the</strong> meaning <strong>of</strong><br />

paragraph 2 <strong>of</strong> that Article. It had been prescribed by <strong>law</strong> and was necessary in a democratic society.<br />

The Government referred to <strong>the</strong>ir submissions regarding Article 8 in that connection.<br />

(b) The first applicant<br />

142. The first applicant submitted, in particular, that <strong>the</strong> impugned monitoring powers under<br />

section 3(1) <strong>of</strong> <strong>the</strong> amended G 10 Act prejudiced <strong>the</strong> work <strong>of</strong> journalists investigating issues targeted<br />

by surveillance measures. She could no longer guarantee that information she received in <strong>the</strong> course<br />

<strong>of</strong> her journalistic activities remained confidential. Section 3(1) <strong>of</strong> <strong>the</strong> amended G10 Act did not<br />

sufficiently protect journalists’ communications and <strong>the</strong>refore disregarded <strong>the</strong> importance <strong>of</strong> a free<br />

press in a democratic society.<br />

2. The Court’s assessment<br />

(a) Whe<strong>the</strong>r <strong>the</strong>re was an interference<br />

143. The Court reiterates that freedom <strong>of</strong> expression constitutes one <strong>of</strong> <strong>the</strong> essential foundations <strong>of</strong><br />

a democratic society and that <strong>the</strong> safeguards to be afforded to <strong>the</strong> press are <strong>of</strong> particular importance.<br />

The protection <strong>of</strong> journalistic sources is one <strong>of</strong> <strong>the</strong> cornerstones <strong>of</strong> freedom <strong>of</strong> <strong>the</strong> press. Without<br />

such protection, sources may be deterred from assisting <strong>the</strong> press in informing <strong>the</strong> public about<br />

matters <strong>of</strong> public interest. As a result <strong>the</strong> vital public-watchdog role <strong>of</strong> <strong>the</strong> press may be undermined,<br />

and <strong>the</strong> ability <strong>of</strong> <strong>the</strong> press to provide accurate and reliable information be adversely affected (see,<br />

inter alia, Goodwin v. <strong>the</strong> United Kingdom, judgment <strong>of</strong> 27 March 1996, Reports 1996-II, p.500,<br />

§39, and Roemen and Schmit v. Luxembourg , no. 51772/99, § 46, ECHR 2003-IV).<br />

144. The Court fur<strong>the</strong>r refers to its above findings under Article 8 to <strong>the</strong> effect that legislation<br />

permitting a system for effecting secret surveillance <strong>of</strong> communications involves a threat <strong>of</strong><br />

surveillance in respect <strong>of</strong> persons such as <strong>the</strong> first applicant, who sufficiently substantiated her<br />

argument that that legislation could be applied to her. This threat necessarily strikes at <strong>the</strong> freedom<br />

213


<strong>of</strong> communication between users <strong>of</strong> telecommunications services and <strong>the</strong>refore amounts in itself to<br />

an interference with <strong>the</strong> exercise <strong>of</strong> <strong>the</strong> applicant’s <strong>rights</strong> under Article 8, irrespective <strong>of</strong> any<br />

measures actually taken against her.<br />

145. In <strong>the</strong> Court’s view, this finding must be applied, mutatis mutandis, to <strong>the</strong> first applicant’s<br />

right, in her capacity as a journalist, to freedom <strong>of</strong> expression as guaranteed by Article 10 § 1. The<br />

applicant communicated with persons she wished to interview on subjects such as drugs and arms<br />

trafficking or preparations for war, which were also <strong>the</strong> focus <strong>of</strong> strategic monitoring. Consequently,<br />

<strong>the</strong>re was a danger that her telecommunications for journalistic purposes might be monitored and<br />

that her journalistic sources might be ei<strong>the</strong>r disclosed or deterred from calling or providing<br />

information by telephone. For similar reasons to those set out in respect <strong>of</strong> Article 8, <strong>the</strong><br />

transmission <strong>of</strong> data to o<strong>the</strong>r authorities, <strong>the</strong>ir destruction and <strong>the</strong> failure to notify <strong>the</strong> first applicant<br />

<strong>of</strong> surveillance measures could serve fur<strong>the</strong>r to impair <strong>the</strong> confidentiality and protection <strong>of</strong><br />

information given to her by her sources.<br />

146. The Court <strong>the</strong>refore accepts that <strong>the</strong> impugned provisions interfered with <strong>the</strong> first applicant’s<br />

freedom <strong>of</strong> expression.<br />

(b) Whe<strong>the</strong>r <strong>the</strong> interference was justified<br />

147. The Court, for <strong>the</strong> reasons set out in connection with Article 8, finds that <strong>the</strong> interference with<br />

<strong>the</strong> applicant’s right to freedom <strong>of</strong> expression was prescribed by <strong>law</strong>, since it resulted from <strong>the</strong><br />

impugned provisions <strong>of</strong> <strong>the</strong> amended G10 Act, an Act passed by Parliament and applicable in <strong>the</strong><br />

manner set out by <strong>the</strong> Federal Constitutional Court in its judgment <strong>of</strong> 14 July 1999.<br />

148. The Court also finds that <strong>the</strong> interference pursued a legitimate aim, namely, <strong>the</strong> protection <strong>of</strong><br />

<strong>the</strong> interests <strong>of</strong> national security and/or <strong>the</strong> prevention <strong>of</strong> crime.<br />

149. In examining whe<strong>the</strong>r <strong>the</strong> interference was “necessary in a democratic society”, <strong>the</strong> Court<br />

reiterates that, having regard to <strong>the</strong> importance <strong>of</strong> <strong>the</strong> protection <strong>of</strong> journalistic sources for <strong>the</strong><br />

freedom <strong>of</strong> <strong>the</strong> press in a democratic society, an interference cannot be compatible with Article 10 <strong>of</strong><br />

<strong>the</strong> Convention unless it is justified by an overriding requirement in <strong>the</strong> public interest. In reviewing<br />

<strong>the</strong> decisions taken – or provisions enacted – by national authorities exercising <strong>the</strong>ir power <strong>of</strong><br />

appreciation, <strong>the</strong> Court must look at <strong>the</strong> “interference” complained <strong>of</strong> in <strong>the</strong> light <strong>of</strong> <strong>the</strong> <strong>case</strong> as a<br />

whole and determine whe<strong>the</strong>r it was proportionate to <strong>the</strong> legitimate aim pursued and whe<strong>the</strong>r <strong>the</strong><br />

reasons adduced by <strong>the</strong> national authorities to justify it were “relevant and sufficient” (see, inter<br />

alia, Goodwin, cited above, pp. 500-01, §§ 39-40, and Roemen and Schmit, cited above, § 46).<br />

150. The Court notes at <strong>the</strong> outset that <strong>the</strong> Federal Constitutional Court found that <strong>the</strong> two<br />

impugned provisions <strong>concerning</strong> transmission to o<strong>the</strong>r authorities <strong>of</strong> data obtained by means <strong>of</strong><br />

strategic monitoring, namely section 3(3) and (5), infringed <strong>the</strong> freedom <strong>of</strong> <strong>the</strong> press as protected by<br />

Article 5 § 1, second sentence, <strong>of</strong> <strong>the</strong> Basic Law. In order to ensure that data were used only for <strong>the</strong><br />

purpose which had justified <strong>the</strong>ir collection, it ordered, in particular, that section3(3) could be<br />

applied only if <strong>the</strong> personal data transmitted to <strong>the</strong> Federal Government were marked and remained<br />

connected to <strong>the</strong> purposes which had justified <strong>the</strong>ir collection. As regards <strong>the</strong> transmission <strong>of</strong> data to<br />

<strong>the</strong> authorities listed in section 3(5), <strong>the</strong> <strong>court</strong> laid down stricter conditions for transmission by<br />

ordering that <strong>the</strong>re had to be specific facts arousing a suspicion that someone had committed one <strong>of</strong><br />

<strong>the</strong> <strong>of</strong>fences listed in section 3(3) and that <strong>the</strong> transmission had to be recorded in minutes. It stressed<br />

that such safeguards could also ensure that <strong>the</strong> Federal Intelligence Service took into account <strong>the</strong><br />

important concerns <strong>of</strong> non-disclosure <strong>of</strong> sources and confidentiality <strong>of</strong> editorial work protected by<br />

<strong>the</strong> freedom <strong>of</strong> <strong>the</strong> press enshrined in Article 5 § 1 <strong>of</strong> <strong>the</strong> Basic Law.<br />

214


151. The Court observes that in <strong>the</strong> instant <strong>case</strong>, strategic monitoring was carried out in order to<br />

prevent <strong>the</strong> <strong>of</strong>fences listed in section 3(1). It was <strong>the</strong>refore not aimed at monitoring journalists;<br />

generally <strong>the</strong> authorities would know only when examining <strong>the</strong> intercepted telecommunications, if at<br />

all, that a journalist’s conversation had been monitored. Surveillance measures were, in particular,<br />

not directed at uncovering journalistic sources. The interference with freedom <strong>of</strong> expression by<br />

means <strong>of</strong> strategic monitoring cannot, <strong>the</strong>refore, be characterised as particularly serious.<br />

152. It is true that <strong>the</strong> impugned provisions <strong>of</strong> <strong>the</strong> amended G10 Act did not contain special rules<br />

safeguarding <strong>the</strong> protection <strong>of</strong> freedom <strong>of</strong> <strong>the</strong> press and, in particular, <strong>the</strong> non-disclosure <strong>of</strong> sources,<br />

once <strong>the</strong> authorities had become aware that <strong>the</strong>y had intercepted a journalist’s conversation.<br />

However, <strong>the</strong> Court, having regard to its findings under Article 8, observes that <strong>the</strong> impugned<br />

provisions contained numerous safeguards to keep <strong>the</strong> interference with <strong>the</strong> secrecy <strong>of</strong><br />

telecommunications – and <strong>the</strong>refore with <strong>the</strong> freedom <strong>of</strong> <strong>the</strong> press – within <strong>the</strong> limits <strong>of</strong> what was<br />

necessary to achieve <strong>the</strong> legitimate aims pursued. In particular, <strong>the</strong> safeguards which ensured that<br />

data obtained were used only to prevent certain serious criminal <strong>of</strong>fences must also be considered<br />

adequate and effective for keeping <strong>the</strong> disclosure <strong>of</strong> journalistic sources to an unavoidable<br />

minimum. In <strong>the</strong>se circumstances <strong>the</strong> Court concludes that <strong>the</strong> respondent State adduced relevant<br />

and sufficient reasons to justify interference with freedom <strong>of</strong> expression as a result <strong>of</strong> <strong>the</strong> impugned<br />

provisions by reference to <strong>the</strong> legitimate interests <strong>of</strong> national security and <strong>the</strong> prevention <strong>of</strong> crime.<br />

Having regard to its margin <strong>of</strong> appreciation, <strong>the</strong> respondent State was entitled to consider <strong>the</strong>se<br />

requirements to override <strong>the</strong> right to freedom <strong>of</strong> expression.<br />

153. The Court concludes that <strong>the</strong> first applicant’s complaints under Article 10 <strong>of</strong> <strong>the</strong> Convention<br />

must be dismissed as being manifestly ill-founded, in accordance with Article 35 §§ 3 and 4 <strong>of</strong> <strong>the</strong><br />

Convention.<br />

D. Complaints under Article 13 <strong>of</strong> <strong>the</strong> Convention<br />

154. In <strong>the</strong> applicants’ view, certain provisions <strong>of</strong> <strong>the</strong> Fight against Crime Act amending <strong>the</strong> G10<br />

Act, as interpreted and modified by <strong>the</strong> Federal Constitutional Court, violated <strong>the</strong>ir right to an<br />

effective remedy. They complained, in particular, about <strong>the</strong> destruction <strong>of</strong> personal data<br />

(section 3(6) and (7), taken in conjunction with section 7(4), <strong>of</strong> <strong>the</strong> G10 Act), <strong>the</strong> failure to receive<br />

notice <strong>of</strong> restrictions on <strong>the</strong> secrecy <strong>of</strong> telecommunications (section 3(8) <strong>of</strong> <strong>the</strong> G 10 Act), and <strong>the</strong><br />

exclusion <strong>of</strong> judicial review <strong>of</strong> monitoring measures (section 9(6), taken in conjunction with<br />

section 3(1)). They submitted that <strong>the</strong>se measures prevented <strong>the</strong>m from lodging an effective<br />

complaint with <strong>the</strong> national <strong>court</strong>s about violations <strong>of</strong> <strong>the</strong>ir <strong>rights</strong> under Articles 8 and 10 <strong>of</strong> <strong>the</strong><br />

Convention. They relied on Article 13 <strong>of</strong> <strong>the</strong> Convention, which provides:<br />

“Everyone whose <strong>rights</strong> and freedoms as set forth in [<strong>the</strong>] Convention are violated shall have an effective<br />

remedy before a national authority notwithstanding that <strong>the</strong> violation has been committed by persons acting<br />

in an <strong>of</strong>ficial capacity.”<br />

155. According to <strong>the</strong> Court’s <strong>case</strong>-<strong>law</strong>, Article 13 applies only where an individual has an<br />

“arguable claim” to be <strong>the</strong> victim <strong>of</strong> a violation <strong>of</strong> a Convention right (see Boyle and Rice v. <strong>the</strong><br />

United Kingdom, judgment <strong>of</strong> 27April 1988, Series A no. 131, p. 23, §52; Voyager Limited v.<br />

Turkey (dec.), no. 35045/97, 4 September 2001; Ivison v. <strong>the</strong> United Kingdom (dec.), no. 39030/97,<br />

16 April 2002; and Petersen v. Germany (dec.), nos. 38282/97 and 68891/01, 12 January 2006).<br />

156. The Court has found that <strong>the</strong> substantive complaints under Articles 8and 10 <strong>of</strong> <strong>the</strong> Convention<br />

are manifestly ill-founded. For similar reasons, <strong>the</strong> applicants did not have an “arguable claim” for<br />

<strong>the</strong> purposes <strong>of</strong> Article 13, which is <strong>the</strong>refore not applicable to <strong>the</strong>ir <strong>case</strong>. It follows that this part <strong>of</strong><br />

215


<strong>the</strong> application is also manifestly ill-founded within <strong>the</strong> meaning <strong>of</strong> Article 35 § 3 <strong>of</strong> <strong>the</strong> Convention<br />

and must be rejected pursuant to Article 35 § 4.<br />

For <strong>the</strong>se reasons, <strong>the</strong> Court by a majority<br />

Declares <strong>the</strong> application inadmissible.<br />

Vincent Berger Boštjan M. Zupančič<br />

Registrar President<br />

216


48. Panteleyenko v. Ukraine (no. 11901 / 02), judgment <strong>of</strong> 29 June 2006. Violation <strong>of</strong> Article 8,<br />

disclosure at a <strong>court</strong> hearing <strong>of</strong> confidential information regarding <strong>the</strong> applicant’s mental<br />

state and psychiatric treatment<br />

EUROPEAN COURT OF HUMAN RIGHTS<br />

Press release issued by <strong>the</strong> Registrar<br />

217<br />

385<br />

29.6.2006<br />

Chamber judgments <strong>concerning</strong> Austria, Croatia, Germany, Italy, Romania, Russia, Slovenia<br />

andUkraine<br />

The European Court <strong>of</strong> Human Rights has today notified in writing <strong>the</strong> following 33 Chamber<br />

judgments, none <strong>of</strong> which is final. 1<br />

Repetitive <strong>case</strong>s 2 and length-<strong>of</strong>-proceedings <strong>case</strong>s, with <strong>the</strong> Court’s main finding indicated, can also<br />

be found at <strong>the</strong> end <strong>of</strong> <strong>the</strong> press release.<br />

[…]<br />

Two violations <strong>of</strong> Article 8<br />

Violation <strong>of</strong> Article 6 § 2<br />

Panteleyenko v. Ukraine (no. 11901/ 02) Two violations <strong>of</strong> Article 13<br />

The applicant, Oleksandr Sergiyovych Panteleyenko, is a Ukrainian national who was born in 1960<br />

and lives in Chernigiv (Ukraine).<br />

In May 1999 criminal proceedings were instituted against <strong>the</strong> applicant for abuse <strong>of</strong> power while<br />

acting in his capacity as a private notary and for forgery <strong>of</strong> <strong>of</strong>ficial documents. His <strong>of</strong>fice was<br />

searched and a number <strong>of</strong> items seized. The applicant sued for compensation.<br />

The <strong>case</strong> was opened and closed a number <strong>of</strong> times. On 26 June 2002 <strong>the</strong> Desniansky Court<br />

indicated that <strong>the</strong> investigation <strong>case</strong> file contained sufficient evidence against <strong>the</strong> applicant, but that,<br />

having regard to <strong>the</strong> insignificance <strong>of</strong> <strong>the</strong> <strong>of</strong>fence, fur<strong>the</strong>r criminal prosecution was impractical. The<br />

applicant’s appeals were dismissed.<br />

In August 2000 <strong>the</strong> Novozavodsky District Court <strong>of</strong> Chernigiv declared <strong>the</strong> search <strong>of</strong> <strong>the</strong> applicant’s<br />

<strong>of</strong>fice illegal. Fur<strong>the</strong>rmore, <strong>the</strong> authorities, instead <strong>of</strong> collecting <strong>the</strong> evidence relating to <strong>the</strong> criminal<br />

<strong>case</strong>, had seized all <strong>the</strong> <strong>of</strong>ficial documents and certain personal items in <strong>the</strong> applicant’s <strong>of</strong>fice. That<br />

judgment was subsequently quashed.<br />

On 26 December 2001 <strong>the</strong> Novozavodsky Court found that <strong>the</strong> applicant had no standing to claim<br />

compensation for any acts or omissions allegedly committed by <strong>the</strong> authorities in <strong>the</strong> course <strong>of</strong> <strong>the</strong><br />

investigation.


In December 2001 <strong>the</strong> applicant instituted proceedings in <strong>the</strong> Novozavodsky Court against <strong>the</strong><br />

Chernigiv Law College and its principal for defamation. The applicant alleged that <strong>the</strong> Principal had<br />

made libellous and abusive statements about him, questioning his mental health. The applicant<br />

demanded an apology and compensation. In March 2002 Chernigiv Regional Psycho-Neurological<br />

Hospital submitted to <strong>the</strong> <strong>court</strong> a certificate to <strong>the</strong> effect that <strong>the</strong> applicant had been registered as<br />

suffering from a mental illness. The information was read out by a judge at one <strong>of</strong> <strong>the</strong> subsequent<br />

hearings although it was not included in <strong>the</strong> final judgment. In June 2002 <strong>the</strong> applicant’s claim was<br />

rejected as unsubstantiated. The applicant appealed.<br />

On 1 October 2002 <strong>the</strong> Court <strong>of</strong> Appeal ruled that <strong>the</strong> <strong>court</strong>’s request for information <strong>concerning</strong> <strong>the</strong><br />

applicant’s mental health was illegal and bore no relevance to <strong>the</strong> <strong>case</strong>.<br />

The applicant complained about <strong>the</strong> un<strong>law</strong>ful search <strong>of</strong> his <strong>of</strong>fice and <strong>the</strong> disclosure at a <strong>court</strong><br />

hearing <strong>of</strong> confidential information regarding his mental state and psychiatric treatment. He also<br />

complained about <strong>the</strong> authorities’ refusal to pay him damages. He relied on Articles 8 (right to<br />

respect for private and family life), 6 § 2 (presumption <strong>of</strong> innocence) and 13 (right to an effective<br />

remedy).<br />

The Court observed that <strong>the</strong> Novozavodsky Court had found that <strong>the</strong> impugned search was<br />

conducted un<strong>law</strong>fully. The Government in <strong>the</strong>ir observations did not question those findings or<br />

produce any evidence proving o<strong>the</strong>rwise. The Court <strong>the</strong>refore concluded that <strong>the</strong> interference in<br />

question has not been shown to be “in accordance with <strong>the</strong> <strong>law</strong>” and held unanimously that <strong>the</strong>re had<br />

been a violation <strong>of</strong> Article 8 on that ground.<br />

The Court noted that <strong>the</strong> Court <strong>of</strong> Appeal, having reviewed <strong>the</strong> <strong>case</strong>, came to <strong>the</strong> conclusion that <strong>the</strong><br />

first instance judge’s treatment <strong>of</strong> <strong>the</strong> applicant’s personal information had not complied with <strong>the</strong><br />

special regime afforded to psychiatric data. That finding was also not contested by <strong>the</strong> Government.<br />

Moreover, <strong>the</strong> Court noted that, <strong>the</strong> details in issue being incapable <strong>of</strong> affecting <strong>the</strong> outcome <strong>of</strong> <strong>the</strong><br />

litigation, <strong>the</strong> <strong>court</strong>’s request for information was redundant and was thus un<strong>law</strong>ful for <strong>the</strong> purposes<br />

<strong>of</strong> Article 6 <strong>of</strong> <strong>the</strong> Psychiatric Medical Assistance Act 2000. For those reasons <strong>the</strong> Court held<br />

unanimously that <strong>the</strong>re had been a breach <strong>of</strong> Article 8.<br />

The Court noted that <strong>the</strong> <strong>court</strong> decisions terminating <strong>the</strong> criminal proceedings against <strong>the</strong> applicant<br />

were couched in terms which left no doubt as to <strong>the</strong>ir view that <strong>the</strong> applicant had committed <strong>the</strong><br />

<strong>of</strong>fence with which he was charged. In <strong>the</strong> Court’s view, <strong>the</strong> language employed by <strong>the</strong> Desniansky<br />

Court was in itself sufficient to constitute a breach <strong>of</strong> <strong>the</strong> presumption <strong>of</strong> innocence. The fact that <strong>the</strong><br />

applicant’s compensation claim was rejected on <strong>the</strong> basis <strong>of</strong> <strong>the</strong> findings reached in <strong>the</strong> criminal<br />

proceedings merely exacerbated <strong>the</strong> situation. In view <strong>of</strong> <strong>the</strong> circumstances, <strong>the</strong> Court considered that<br />

<strong>the</strong> reasons given by <strong>the</strong> Desniansky Court, as upheld on appeal, combined with <strong>the</strong> rejection <strong>of</strong> <strong>the</strong><br />

applicant’s compensation claim on <strong>the</strong> basis <strong>of</strong> those same reasons, constituted an infringement <strong>of</strong> <strong>the</strong><br />

presumption <strong>of</strong> innocence. It held unanimously that <strong>the</strong>re had been a violation <strong>of</strong> Article 6 § 2.<br />

The Court fur<strong>the</strong>r noted that <strong>the</strong> applicant applying to a higher prosecutor in order to have <strong>the</strong> search<br />

<strong>of</strong> his <strong>of</strong>fice declared un<strong>law</strong>ful could not have afforded him with any relief. The prosecutor did not<br />

have any power to award damages to a defendant for wrongdoing on <strong>the</strong> part <strong>of</strong> <strong>the</strong> investigating<br />

authorities. The Court <strong>the</strong>refore held unanimously that <strong>the</strong>re had been a violation <strong>of</strong> Article 13 in that<br />

<strong>the</strong> applicant had no domestic remedy whereby he could enforce his right to respect for his home.<br />

218


The Court also noted that <strong>the</strong> applicant’s successful appeal did not result in <strong>the</strong> discontinuation <strong>of</strong><br />

<strong>the</strong> disclosure <strong>of</strong> confidential psychiatric data in <strong>the</strong> <strong>court</strong> <strong>case</strong> file or any award to <strong>the</strong> applicant <strong>of</strong><br />

compensation for damages suffered as a result <strong>of</strong> <strong>the</strong> un<strong>law</strong>ful interference with his private life. The<br />

Court <strong>the</strong>refore held that <strong>the</strong>re had also been a violation <strong>of</strong> Article 13 in that respect.<br />

The Court awarded <strong>the</strong> applicant EUR 2,315 in respect <strong>of</strong> pecuniary damage and EUR 3,000 for<br />

non-pecuniary damage. (The judgment is available only in English.)<br />

[…]<br />

***<br />

These summaries by <strong>the</strong> Registry do not bind <strong>the</strong> Court. The full texts <strong>of</strong> <strong>the</strong> Court’s judgments are<br />

accessible on its Internet site (http://www.echr.coe.int ).<br />

The European Court <strong>of</strong> Human Rights was set up in Strasbourg by <strong>the</strong> Council <strong>of</strong> Europe Member<br />

States in 1959 to deal with alleged violations <strong>of</strong> <strong>the</strong> 1950 European Convention on Human Rights.<br />

1 Under Article 43 <strong>of</strong> <strong>the</strong> European Convention on Human Rights, within three months from <strong>the</strong> date <strong>of</strong> a Chamber<br />

judgment, any party to <strong>the</strong> <strong>case</strong> may, in exceptional <strong>case</strong>s, request that <strong>the</strong> <strong>case</strong> be referred to <strong>the</strong> 17-member Grand<br />

Chamber <strong>of</strong> <strong>the</strong> Court. In that event, a panel <strong>of</strong> five judges considers whe<strong>the</strong>r <strong>the</strong> <strong>case</strong> raises a serious question affecting<br />

<strong>the</strong> interpretation or application <strong>of</strong> <strong>the</strong> Convention or its protocols, or a serious issue <strong>of</strong> general importance, in which<br />

<strong>case</strong> <strong>the</strong> Grand Chamber will deliver a final judgment. If no such question or issue arises, <strong>the</strong> panel will reject <strong>the</strong><br />

request, at which point <strong>the</strong> judgment becomes final. O<strong>the</strong>rwise Chamber judgments become final on <strong>the</strong> expiry <strong>of</strong> <strong>the</strong><br />

three-month period or earlier if <strong>the</strong> parties declare that <strong>the</strong>y do not intend to make a request to refer.<br />

2 In which <strong>the</strong> Court has reached <strong>the</strong> same findings as in similar <strong>case</strong>s raising <strong>the</strong> same issues under <strong>the</strong> European<br />

Convention on Human Rights.<br />

219


49. L.L. v. France (no. 7508/02), judgment <strong>of</strong> 10 October 2006. Non respect <strong>of</strong> medical secrecy.<br />

Disclosure <strong>of</strong> personal medical data from <strong>the</strong> French Court <strong>of</strong> Appeal <strong>concerning</strong> <strong>the</strong><br />

applicant.<br />

EUROPEAN COURT OF HUMAN RIGHTS<br />

Press release issued by <strong>the</strong> Registrar<br />

220<br />

574<br />

10.10.2006<br />

Chamber judgments <strong>concerning</strong> Andorra, Hungary, Finland, France, Poland, Slovakia<br />

andSweden and Turkey<br />

The European Court <strong>of</strong> Human Rights has today notified in writing <strong>the</strong> following 28 Chamber<br />

judgments, <strong>of</strong> which only <strong>the</strong> friendly-settlement judgments are final. 1<br />

Repetitive <strong>case</strong>s 2 and length-<strong>of</strong>-proceedings <strong>case</strong>s, with <strong>the</strong> Court’s main finding indicated, can also<br />

be found at <strong>the</strong> end <strong>of</strong> <strong>the</strong> press release.<br />

Just satisfaction<br />

…<br />

L.L. v. France (no. 7508/02) Violation <strong>of</strong> Article 8<br />

The applicant is a French national who was born in 1957 and lives in France.<br />

In 1996 <strong>the</strong> applicant’s wife filed a petition for divorce on <strong>the</strong> grounds <strong>of</strong> his repeated acts <strong>of</strong><br />

domestic violence and chronic alcoholism. In 1998 <strong>the</strong> tribunal de grande instance , having noted in<br />

particular that she had produced medical certificates in support <strong>of</strong> those allegations, granted <strong>the</strong><br />

divorce on grounds <strong>of</strong> fault by <strong>the</strong> applicant and confirmed <strong>the</strong> interim measures whereby <strong>the</strong><br />

mo<strong>the</strong>r had been given custody <strong>of</strong> <strong>the</strong> couple’s two children, who were born in 1985 and 1988.<br />

The applicant appealed against that decision, claiming that his ex-wife had acted fraudulently in<br />

obtaining a report <strong>of</strong> an operation that he had undergone to remove his spleen, and arguing that she<br />

was <strong>the</strong>refore not entitled to use it in <strong>court</strong> proceedings. He fur<strong>the</strong>r maintained that he had never<br />

given her a copy <strong>of</strong> that report, nor had he released <strong>the</strong> doctor who signed it from his duty <strong>of</strong><br />

medical secrecy in that connection. In February 2000 <strong>the</strong> Court <strong>of</strong> Appeal upheld <strong>the</strong> judgment<br />

under appeal. It found in particular that <strong>the</strong> medical certificates produced by <strong>the</strong> applicant’s ex-wife<br />

confirmed that he was an alcoholic and that he was violent as a result. With a view to appealing on<br />

points <strong>of</strong> <strong>law</strong>, <strong>the</strong> applicant lodged an application for legal aid with <strong>the</strong> Court <strong>of</strong> Cassation’s legal<br />

aid <strong>of</strong>fice, but his request was denied.<br />

In <strong>the</strong> meantime, following a report <strong>of</strong> ill-treatment filed by <strong>the</strong> applicant, <strong>the</strong> children’s judge<br />

ordered a measure <strong>of</strong> educational assistance in an open environment for <strong>the</strong> couple’s children.


The applicant complained about <strong>the</strong> production and use in <strong>court</strong> proceedings <strong>of</strong> documents from his<br />

medical records, without his consent and without a medical expert having been appointed in that<br />

connection. He relied on Article 8 (right to respect for private and family life).<br />

The Court noted that, by basing its decision on <strong>the</strong> details <strong>of</strong> <strong>the</strong> operation report and quoting <strong>the</strong><br />

passages that it found relevant, <strong>the</strong> Court <strong>of</strong> Appeal had disclosed and rendered public personal data<br />

<strong>concerning</strong> <strong>the</strong> applicant.<br />

The Court fur<strong>the</strong>r observed that in <strong>the</strong>ir decisions <strong>the</strong> French <strong>court</strong>s had first referred to <strong>the</strong> witness<br />

statements testifying to <strong>the</strong> applicant’s drink problem and to <strong>the</strong> “duly detailed” medical certificates<br />

recording <strong>the</strong> “reality <strong>of</strong> <strong>the</strong> violence inflicted on <strong>the</strong> wife”, concluding that <strong>the</strong> conduct taken into<br />

account had constituted a serious and repeated breach <strong>of</strong> marital duties and obligations and had led<br />

to an irretrievable breakdown in <strong>the</strong> marriage. It was only on a subsidiary basis that <strong>the</strong> <strong>court</strong>s had<br />

referred to <strong>the</strong> impugned medical report in support <strong>of</strong> <strong>the</strong>ir decisions, and it <strong>the</strong>refore appeared that<br />

<strong>the</strong>y could have reached <strong>the</strong> same conclusion without it. The Court <strong>the</strong>refore considered that <strong>the</strong><br />

impugned interference with <strong>the</strong> applicant’s right to respect for his private life, in view <strong>of</strong> <strong>the</strong><br />

fundamental importance <strong>of</strong> <strong>the</strong> protection <strong>of</strong> personal data, was not proportionate to <strong>the</strong> aim pursued<br />

and was not “necessary in a democratic society”, “for <strong>the</strong> protection <strong>of</strong> <strong>the</strong> <strong>rights</strong> and freedoms <strong>of</strong><br />

o<strong>the</strong>rs”. The Court fur<strong>the</strong>r noted that domestic <strong>law</strong> did not provide sufficient safeguards as regards<br />

<strong>the</strong> use in this type <strong>of</strong> proceedings <strong>of</strong> data <strong>concerning</strong> <strong>the</strong> parties’ private lives, thus justifying a<br />

fortiori <strong>the</strong> need for a strict review as to <strong>the</strong> necessity <strong>of</strong> such measures. The Court accordingly<br />

found, unanimously, that <strong>the</strong>re had been a violation <strong>of</strong> Article 8. It considered that <strong>the</strong> finding <strong>of</strong> a<br />

violation constituted in itself sufficient just satisfaction for <strong>the</strong> non-pecuniary damage alleged by <strong>the</strong><br />

applicant. (The judgment is available only in French.)<br />

***<br />

These summaries by <strong>the</strong> Registry do not bind <strong>the</strong> Court. The full texts <strong>of</strong> <strong>the</strong> Court’s judgments are<br />

accessible on its Internet site (http://www.echr.coe.int ).<br />

1 Under Article 43 <strong>of</strong> <strong>the</strong> European Convention on Human Rights, within three months from <strong>the</strong> date <strong>of</strong> a Chamber<br />

judgment, any party to <strong>the</strong> <strong>case</strong> may, in exceptional <strong>case</strong>s, request that <strong>the</strong> <strong>case</strong> be referred to <strong>the</strong> 17-member Grand<br />

Chamber <strong>of</strong> <strong>the</strong> Court. In that event, a panel <strong>of</strong> five judges considers whe<strong>the</strong>r <strong>the</strong> <strong>case</strong> raises a serious question affecting<br />

<strong>the</strong> interpretation or application <strong>of</strong> <strong>the</strong> Convention or its protocols, or a serious issue <strong>of</strong> general importance, in which<br />

<strong>case</strong> <strong>the</strong> Grand Chamber will deliver a final judgment. If no such question or issue arises, <strong>the</strong> panel will reject <strong>the</strong><br />

request, at which point <strong>the</strong> judgment becomes final. O<strong>the</strong>rwise Chamber judgments become final on <strong>the</strong> expiry <strong>of</strong> <strong>the</strong><br />

three-month period or earlier if <strong>the</strong> parties declare that <strong>the</strong>y do not intend to make a request to refer.<br />

2 In which <strong>the</strong> Court has reached <strong>the</strong> same findings as in similar <strong>case</strong>s raising <strong>the</strong> same issues under <strong>the</strong> European<br />

Convention on Human Rights.<br />

221

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!