BVerfG - 1 BvR 16/13

From GDPRhub
Revision as of 23:20, 17 January 2020 by Ms (talk | contribs)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)
BVerfG - 1 BvR 16/13
CourtsDE.png
Court: BVerfG (Germany)
Jurisdiction: Germany
Relevant Law: Article 17 GDPR

Article 1(1) Grundgesetz

Article 2(1) Grundgesetz

Article 5(1) Grundgesetz

Article 5(2) Grundgesetz

Decided: 6. 11. 2019
Published: n/a
Parties: Der Spiegel
National Case Number: 1 BvR 16/13
European Case Law Identifier: ECLI:DE:BVerfG:2019:rs20191106.1bvr001613
Appeal from: BGH Germany (Federal Court of Justice)
Language: German
Original Source: BVerfG (in DE)

The German Federal Constitutional Court (Bundesverfassungsgericht - BVerfG) issued two decisions in parallel proceedings regarding the “right to be forgotten”. In the first one it ruled that "online press archives may be required to take measures protecting against the indefinite dissemination via search engines of news publications containing information relating to an individual"[1].

→ See BVerfG - 1 BvR 276/17 for the other parallel decision.

English Summary

Facts

In 1982, the complainant was convicted of murder. The magazine DER SPIEGEL published three articles identifying the complainant by name. Later, it uploaded the articles to the magazine’s online archive where they were freely available to everyone. When the complainant’s name is entered in any search engine, these articles are listed among the top search results. In 2009, the complainant asked the magazine to remove the articles, and following the latter’s rejection he referred to the German Supreme Court (Bundesgerichtshof - BGH). The Court rejected the action on the grounds that the public interest and the magazine’s right to freedom of expression outweigh the complainant’s interest in protection of his personality. The complainant then referred to the German Constitutional Court raising the issue of the protection of fundamental rights between private actors.

Holding

The German Constitutional Court decided that the fundamental rights of the Basic Law (Grundgesetz - GG) constitute the ground in this legal dispute, which falls within the field of application of EU law. However, the dissemination of press articles is covered by the media privilege, for which EU law grants Member States leeway to regulate. Therefore, the matter at stake is not determined by EU law in its entirety.

The conflicting fundamental rights must be balanced against one another and the internet communication should be taken into consideration. The Court ruled that the general right of personality “does not encompass a right to request that all information relating to one’s person that is disseminated through communication processes be deleted from the Internet. [...] The balancing must consider the guarantees of freedom of expression and freedom of the press, which are restricted by limiting media reporting to anonymised information. The Court determined three criteria to be considered for the balancing test:

  • The lawfulness of the initial publication;
  • The extent to which the time passed since the initial, lawful publication is a decisive factor in determining the need for protection and
  • The level of protection granted in every case should correspond to the changing relevance of information over time.”[2].

Comment

Share your comment here!

Further Resources

Share blogs or news articles here!

English Machine Translation of the Decision

The decision below is a machine translation of the original. Please refer to the German original for more details.

DECISION
A.

1

The constitutional complaint is directed against a civil-law decision of the Federal Court of Justice (Bundesgerichtshof - BGH), by which the BGH dismissed the complainant's action against the keeping of press reports from more than 30 years ago in an online archive, in which his criminal conviction for murder was reported by name.
I.

2

1. the complainant was sentenced to life imprisonment in 1982 for murder and attempted murder He was accused of having shot two people and seriously injured a third in 1981 on board the yacht "A.", which was at sea during an Atlantic crossing. In 2002 he was released from prison after serving his sentence.

3

In 1982 and 1983, the magazine DER SPIEGEL published three articles on the case in its printed edition, in which the person of the named complainant was discussed. Since 1999, the defendant in the original proceedings, Spiegel Online GmbH (hereinafter: defendant), has made the reports available for retrieval free of charge and without access barriers in an online archive. If the complainant's name is entered into a common Internet search portal, the articles are displayed under the first hits.

4

2 After the complainant first became aware of the online publication in 2009, he warned the defendant about the identifying reporting on the internet and subsequently filed for injunctive relief with the application to prohibit the defendant from reporting on the crime from 1981 by mentioning his surname. The Regional Court upheld the action, but the appeal to the Higher Regional Court against it was unsuccessful. The complainant was entitled to a right to injunctive relief under § 823 and § 1004 of the Civil Code by analogy, and under Article 2.1 in conjunction with Article 1.1 of the Basic Law, for the challenged publication unlawfully violated his general right of personality.

5

It is true that the crime was so spectacular that the public has an interest in information, regardless of the time connection to the crime and the criminal proceedings. It was also to be noted that the reporting was restrained and factual. Nonetheless, due to the richness of detail in the description of the events, the presentation was accompanied by a stigmatizing effect. This would make the reader aware of the many facets of the crimes long after the crime had been committed. However, as the distance to the crime increases, the interest of the perpetrator in being spared from a re-actualization of his misconduct becomes increasingly important. At the time when the defendant placed the articles in its online archive, at least 18 years had already passed. A very considerable broad effect resulted in the present case from the permanent, unlimited availability of the information, which could be obtained worldwide with very little effort and which led to many other recipients, despite the time that had elapsed, coming to know about the complainant's deeds again and for the first time. It was not possible for information that was permanently available on the Internet to be forgotten. This permanent state of affairs was a very considerable intensity of intervention.

6

3 On appeal by the defendants, the Federal Supreme Court, in a judgment dated November 13, 2012, overturned the judgment of the Higher Regional Court, amended the judgment of the Regional Court and dismissed the action. The complainant was not entitled to injunctive relief. The complainant's general right of personality was not violated by making the information complained of available on the Internet. Within the framework of the weighing of the conflicting fundamental rights that is relevant in this respect, the Higher Regional Court had given too little weight to the public's interest in information pursued by the defendant and its right to freedom of expression.

7

According to the case-law of the Supreme Court, the press may not, in principle, refer to anonymous reporting in order to fulfil its tasks and true factual allegations must, as a rule, be accepted, even if they are detrimental to the person concerned. However, even a true account could violate the right of personality of the person concerned if it threatened to cause damage to his or her personality that was disproportionate to the interest in the dissemination of the truth. This could be the case in particular if the statements were likely to have a considerable broad effect and to cause a particular stigmatisation of the person affected, so that they threatened to become a starting point for social exclusion and isolation. As the distance from the criminal proceedings progressed, the interest of the person concerned in being spared a re-actualisation of his or her misconduct became increasingly important. In this respect, the general right of personality offers protection against the media dealing with the person of the offender for an unlimited period of time. If the act in the public interest has received the necessary reaction from the community at the conclusion of the criminal proceedings, continued or repeated encroachments on the right of personality of the person concerned cannot be justified without further ado in view of his or her interest in reintegrating into the community. However, complete immunisation against the unintentional portrayal of events relevant to the personality was not meant by this. The general right of personality did not convey an unrestricted right to no longer be confronted with the misconduct in public at all. Rather, the decisive factor was the extent to which the right of personality, including the offender's interest in rehabilitation, was impaired by the reporting in the specific circumstances of the individual case. According to the court, the intensity of the impairment also depended on the manner of presentation and, in particular, on the degree of dissemination of the medium. In this respect, both the original reporting was lawful and the inclusion of the articles in the online archive from the year 1999 onwards. Finding the reports required a targeted search, since they were only available on a website designed as a passive presentation platform.

8

The defendant was also not obliged to make the reports anonymous in view of the passage of time. The public had a commendable interest in being informed about past historical events on the basis of unchanged original reports. The A. trial was an important contemporary historical event since it concerned a spectacular capital crime that was inseparably linked to the complainant's person and name. Nor did the technical possibilities of the Internet justify restricting access to original reports on particular contemporary events only to those persons who had access to or were seeking access to print archives. Despite the seriousness of the crime, the complainant was not stigmatised as a person in the reports. The critical reporting on the A. trial in the defendant's online archive retained a current significance for the public's interest in how thin the line between good and evil could be in extreme situations.

9

4 In his constitutional complaint, the complainant complains of a violation of his general right of personality. The judgment of the Federal Court of Justice is based on an incorrect view of the scope of protection of this fundamental right and an incorrect weighing of the defendant's fundamental rights of communication. The complainant himself had not come back into the public eye with his act. He now lives in an environment that is unaware of the crime that took place a long time ago. The reports had a stigmatizing character. The Federal Court of Justice had had to take into account that it was possible to find the articles not only by a targeted search for the articles themselves or by reporting on the crime, but also by simply entering his name in the context of a search engine search that is possible for practically anyone. Precisely because more and more people are being "googled" nowadays, the risk of identification and social exclusion is particularly high. The weighing of interests of the Federal Court of Justice falls short when it emphasises that there is a recognisable public interest in being informed about past historical events on the basis of unchanged original reports. Although the A. trial was undeniably a contemporary historical event, this did not necessarily imply a public interest in the mention of the complainant's name. In this respect, he also merely requested a prohibition of the mention of his surname and not a complete immunisation of his person or even an erasure of history.

10

The impairment of the right of personality caused by the identifying reporting was disproportionate to the public's interest in information. A capital offender also had a right to rehabilitation. The Federal Court of Justice had not dealt with the question whether, instead of continuing to provide the identifying reporting, there were not milder and therefore proportionate means of taking account of the public's interest in information.

11

5. the legal background to the procedure is provided by provisions of Union law. At the time of the contested decision, Directive 95/46/EC of the European Parliament and of the Council of 24 October 1995 on the protection of individuals with regard to the processing of personal data and on the free movement of such data (OJ 1995 L 281, p. 31; 'DSRL 95/46/EC'), which required Member States to ensure the protection of the privacy of natural persons with regard to the processing of personal data, was applicable. Article 9 of DSRL 95/46/EC entitled the Member States to regulate the so-called media privilege. According to this provision, the Member States had the possibility to "provide for derogations and exceptions" to the provisions of the Directive "for the processing of personal data solely for journalistic, artistic or literary purposes", insofar as these derogations and exceptions prove necessary "in order to reconcile the right to privacy with the rules applicable to freedom of expression".

12

Since 25 May 2018, the Directive has been replaced by the Basic Regulation on data protection (Regulation [EU] 2016/679 of the European Parliament and of the Council of 27 April 2016 on the protection of individuals with regard to the processing of personal data and on the free movement of such data and repealing Directive 95/46/EC, OJ L 119 of 4 May 2016, p. 1; hereinafter referred to as "Regulation"): DSGVO). In its Article 17, the Data Protection Basic Regulation now contains a right of deletion, which is also referred to in brackets as the "right to be forgotten". It also provides for an opening for the regulation of media privilege by the Member States (cf. Art. 85 DSGVO).
II.

13

The defendant, the Hamburg and Hessian data protection commissioners, the Federal Association of German Newspaper Publishers, the German Association of Journalists, BITKOM, the German Society for Law and Informatics, Google Germany GmbH, the eco Association of the German Internet Industry and the German Media Association have all commented on the constitutional complaint.

14

1 The defendant considers the constitutional complaint to be partly inadmissible in so far as the complainant complains that the Federal Court of Justice did not consider other possibilities of restricting access. It hereby introduced a new plea in law that had not been the subject of the non-constitutional court proceedings. The measures sought in this respect were not minus measures that had been contained in the application for an injunction, but an alibi. The complainant had not exhausted the legal remedy in this respect either.

15

The defendant also considers the constitutional complaint to be unfounded. It denies with ignorance that it is technically possible without further ado to keep the articles in the online archive, but to withdraw them from the access of conventional search engines. In the constitutional complaint, the complainant had also failed to explain which possibilities of restricting access to articles that refer to names he specifically meant. The defendant was not aware of any customary possibility of blocking articles for search engines in such a way that they would certainly no longer appear in a search for the complainant's name. The search algorithms are a trade secret of the search engine operators and are constantly changing. In any event, the complainant's request was associated with considerable burdens for the defendant. It would either have to edit its editorial reporting retrospectively, which would involve erasing historical facts, or develop and take measures that would make it more difficult to find the reporting as a whole. However, this would also make it more difficult for those interested in the historical events to find the article. This was not compatible with freedom of opinion and freedom of the press.

16

The challenged judgment did not violate the complainant's general right of personality. The interference was justified after weighing it against the fundamental rights of freedom of opinion and freedom of the press under Article 5.1 of the Basic Law and Article 10 of the European Convention on Human Rights. The significance and scope of the fundamental rights concerned had been recognised in the judgment and all relevant circumstances of the dispute had been taken into account. According to the judgment, the press may not in principle be referred to anonymous reporting in order to fulfil its tasks. True reporting was only inadmissible if it was likely to have a considerable broad effect and to cause a particular stigmatisation of the person concerned, so that it threatened to become a point of contact for social exclusion and isolation. This was not the case here. When reporting on criminal offences, it had to be taken into account that they were part of current events, the mediation of which was the task of the media.

17

The original placement of the reporting in the defendant's archive from 1999 onwards was not inadmissible as a re-updating. The creation of an online archive could not in itself constitute a re-updating of reporting. In particular, no dissemination activity was associated with it.

18

(2) The Hamburg Commissioner for Data Protection has at the same time issued an opinion on behalf of the data protection officers of the Länder of Baden-Württemberg, Bavaria, Berlin, Brandenburg, Bremen, Mecklenburg-Western Pomerania, North Rhine-Westphalia, Rhineland-Palatinate, Saarland, Saxony-Anhalt and Schleswig-Holstein. The Federal Commissioner for Data Protection and Freedom of Information joined his statement.

19

He considers the constitutional complaint to be well founded. The proceedings raise not only the questions of the controllability of the publication of information and the influence of search engines on search results, but also fundamental questions about the existence and scope of a right to forgetting in reporting on the Internet, especially in digital archives. Content providers would have various possibilities to influence the control of the presentation of search results in search engines. The basis for search engine results was formed by processes in which search engine operators used so-called "robots" or "crawlers" to automatically retrieve all the Internet pages accessible to them, analyse their content and index the terms present there. By exercising control over the respective technical infrastructure, the operator of an Internet offer is largely in a position to determine which content is delivered and how. In particular, it is possible to differentiate between normal users and search engines. The "Robots Exclusion Standard" is a technical convention which allows the content provider to deposit in a central location of his offer which parts of his offer are not accessible to search engines. The website operator thus has a differentiated set of instruments at his disposal in order to influence the visibility of his pages with common search engines.

20

The Hamburg Data Protection Commissioner is of the opinion that the publication and dissemination of personal data on the Internet has a new quality of intervention. This results from the unlimited personal, spatial and temporal availability of the information posted. As a rule, the author loses control over his or her information if it has been published in the Internet in a generally accessible form. The Internet creates its own public sphere, which must be judged qualitatively in a completely different way than the fleeting general accessibility of conventional media such as radio or television. Publication on the internet is generally not revisable.

21

According to the complainant, the right to informational self-determination has an effect on the right to forget, which in turn must be weighed against other fundamental rights. Individuals have the right to decide for themselves on the nature and extent of the collection, processing and use of personal data. The core of the right to oblivion consists in the legally protected trust that originally legally processed and possibly also published information will "disappear" or may not be further processed with time, comparable to human memory. The personality of the individual was influenced not only by the retrospective view of the past, but also by the possibility of being able to let the past and the conduct associated with it rest.

22

3 The Hessian Data Protection Commissioner, on the other hand, considers it doubtful whether a right to oblivion is a generalised subset of informational self-determination. It can only be assumed that a person can dispose of his or her own data if the data was placed on the Internet of his or her own accord. If, on the other hand, the information on the Internet was based on press reports, there had to be an independent justification for individualised reporting. This interference with informational self-determination alone required a weighing of interests. Access to this data on the Internet did not automatically mean a new encroachment on informational self-determination every time. It is only a new intervention if new aspects are reported on or the existing reporting is updated. The right to forget is then counterbalanced by the right of potential victims or their relatives not to be forgotten. Considerations of resocialisation must also take second place to the interest in information and the concerns of historical truth in the case of certain acts.

23

4 The Federal Association of German Newspaper Publishers (Bundesverband Deutscher Zeitungsverleger e.V.) considers the constitutional complaint to be unfounded. The press can only effectively fulfil its task as a controlling body of the public if it can collect and archive data. These archives are the memory of society. In an information society, the public must be able to obtain information about historical truth more than ever before; for this purpose, archives, including electronic ones, must be publicly accessible and searchable. The public's interest in reporting on contemporary history outweighs the need for information.

24

5 The German Association of Journalists (Deutscher Journalisten-Verband e.V.) is of the opinion that the defendant has not yet carried out a re-updating of the Spiegel report by placing its archive of issues from 1947 in the network. The defendant has neither resumed the reporting of the magazine DER SPIEGEL from the years 1982/83, nor has it continued to do so through current reporting. Nor has it taken the fact that it has gone online as an opportunity to draw particular attention to the articles by means of search engine optimization measures. The existing and completed reports had only been made available to the public in digital form for private use. The technology of the Internet has fundamentally changed the temporal references of social communication. The type of communication is fast, global, interactive and decentralised. Once information is on the net, it can be found permanently. If the defendant used this technology to make the reporting of the magazine DER SPIEGEL, which has been carried out since 1947, more easily and quickly accessible to the interested public, it was merely fulfilling its task of participating in the formation of opinion through reporting. Under today's conditions of communication, this should not be denied.

25

The online archive is merely a passive presentation platform, the content of which is only taken note of by those users who actively seek information. However, the activity and function of search engines could not be held against the defendant. By using robot.txt, the defendant could block the pages concerning the complainant for search engines with little effort. It could also itself modify the articles published in 1982/83 and subsequently put online in such a way that the complainant's name no longer appeared. However, such anonymisation of original reports on contemporary history was not justified. The public's interest in reproducing contemporary events in the media on the basis of the unchanged original reports could not be reduced to gaining access to similar magazine archives. Such a reduction would neither do justice to today's communication behaviour nor to the formation of opinion.

26

6) The German Society for Law and Informatics (Deutsche Gesellschaft für Recht und Informatik e.V.) explains the functioning of search engines by stating that these computer programs search databases using defined, secret algorithms and present the results to the searcher by means of a hit list, the results being arranged according to the degree of correspondence with the search query. Content providers are generally able to exclude certain contents from indexing by the market-relevant search engines. There are various possibilities available for this. The usual method of hiding certain web content from search engines is achieved by providing instructions to the crawler on the website not to call up certain content or not to include it in the index. Reference is also made to the possibility for content providers to deliver different content to search engines on the one hand and real users on the other hand in order to withhold certain content from search engines without affecting normal users.

27

While the removal of a complete contribution from an online archive not only prevents it from being found by search engines, but also its retrieval in general, measures which only prevent or restrict access to such concrete contributions by search engines have the effect of a minus for complete removal. Depending on the technical design, the contents could possibly still be indirectly searchable via search engines. Direct entry of the Internet address, use of the archive search function of the concrete medium or links from other websites would nevertheless remain possible. At the very least, however, the results relating to the complainant, which appear to be particularly incriminating for the complainant and which are prominently placed in the hit list, would no longer appear in the search engine results.

28

7 Google Germany GmbH submits that a content provider can first of all influence the content itself by removing individual content from its website in whole or in part or even the entire website; it can set up access restrictions for websites as a whole or configure the pages in such a way that certain content is not or only partially made available when queried by certain crawlers or browsers; finally, it can use various tools to limit the findability of websites for search engines. A content provider can also configure the server on which his website is stored in such a way that, upon request by certain browsers or crawlers, he initially does not receive any content but a message is generated that access is prohibited in this way.

29

However, the restriction of the findability of contents does not affect an infringement of rights by these contents. Such measures are no longer linked to the possible illegality of the content itself, but to its findability via search engines. However, the discoverability of a content does not justify its unlawfulness. If a content is lawful, there is nothing to prevent it from being found. What is permissibly available on the Internet should also be permissibly found. Furthermore, all technical commands with which the findability of content for search engines can be restricted are instruments, the smallest unit of which is the respective internet address. Thus, it is not possible to limit the findability of a concrete content or a part of it (for example, a name in an article).

30

In addition, effects that go beyond the specific case and could justify certain obligations for content providers had to be taken into account. For example, any imposition of further obligations could lead to a restriction of the spectrum of the offer in order to avoid the additional expenditure and imminent liability and litigation risks. There is also the danger that, in case of doubt, the ability to find the content via search engines will be generally restricted.

31

It would appear difficult to justify reversing the progress achieved through networking and the worldwide possibility of obtaining and storing information by deriving a malus from the accessibility and findability of information and deriving its illegality from its availability via search engines.

32

8 The statement of the eco-Verband der deutschen Internetwirtschaft e.V. also deals with the technical possibilities of influencing the results found and ejected by search engines.

33

The question of different treatment of offline and online archives must be taken into account. What is lawful in the analogue space must also be permitted in the digital space in order to avoid different legal treatment with regard to media convergence. It had to be considered to what extent the complainant should be granted protection against technical development. It was also questionable whether search engine discoverability was to be regarded as a form of identifying reporting at all. The finding of the name presupposed an active action by the searcher. The results of the personal search are always only visible to the inquirer when the search results are displayed.

34

A different treatment of offline and online archives would have negative effects on the future digitalisation of knowledge and information. The operators of online archives would have to fear that they would have to carry out comprehensive examination and evaluation measures with regard to identifying reports contained in the archives in order to be able to do justice to the necessary weighing up of the public interest in information and the personal rights of the respective person concerned.

35

9 The German Media Association also describes the technical possibilities for content providers to influence the findability of content by search engines and gives consideration to possible deterrent effects on the exercise of media freedom. Also, an obligation to check for acclamation in such a way that the content provider would be responsible and obliged to make it more difficult or impossible to find personal data if the person concerned informed the Internet portal operator accordingly would involve unreasonable effort. This applies in any case if the internet portal operator wants to meet the public interest in information in an appropriate manner and only makes the data inaccessible after careful consideration of the opposing legal positions.
B.

36

The constitutional complaint is admissible.

37

It is admissible as a constitutional complaint. The complainant has exhausted all legal remedies and has complied with the time limit for lodging an appeal (cf. § 90.1, 2 and § 93 of the BVerfGG).

38

The complainant is also entitled to lodge a complaint. He complains of an infringement of Article 2.1 in conjunction with Article 1.1 of the Basic Law by the dismissal of his action against the defendant press publisher. He asserts that by continuing to make available without anonymisation the more than 30-year-old reports on his crime committed at that time in an online archive that is accessible to the general public without restriction, the latter is violating his general right of personality. It was of particular importance that online searches for his name using standard search engines referred to these reports and thus to the offences in the first place. The complainant explained in detail that this would impair the development of his personality. This constitutes a possible violation of fundamental rights.

39

The constitutional complaint is admissible irrespective of whether the provisions relevant to the dispute are to be judged as an implementation of Union law in view of the fact that originally the Data Protection Directive 95/46/EC and today the Basic Data Protection Regulation are to be judged as an implementation of Union law and therefore, in addition to the fundamental rights of the Basic Law, the Charter of Fundamental Rights of the European Union may possibly claim validity at the same time (see Article 51.1 sentence 1 of the Basic Law). For in any event, the processing of personal data for journalistic purposes that is disputed here falls within the scope of the so-called media privilege. At the time, the Member States were responsible for the form it took under Article 9 DSRL 95/46/EC and today, under Article 85 DSGVO, they have a margin of manoeuvre for implementation. It is therefore not a matter of applying fully determined Union law. In such cases, Union law does not preclude the admissibility of the constitutional complaint from the outset (cf. BVerfGE 121, 1 <15>; 125, 260 <306 f.>; stRspr). This also applies even if it is not excluded that Union fundamental rights may be applicable to the individual case and that requirements to be observed may result from this. Such requirements must be taken into account in the substantive examination.
C.

40

The constitutional complaint is well-founded. The complainant's general right of personality has been violated by the challenged decision of the Federal Court of Justice (Article 2.1 in conjunction with Article 1.1 of the Basic Law).
I.

41

The assessment standard of the constitutional complaint is the fundamental rights of the Basic Law. This applies irrespective of whether the Federal Court of Justice had to take account in the challenged decision of provisions of substantive law that prove to be the implementation of Union law within the meaning of Article 51.1 sentence 1 of the Basic Law.

42

1 The Federal Constitutional Court shall in principle also examine domestic law and its application against the standard of the fundamental rights of the Basic Law if it lies within the scope of application of Union law but is not completely determined by it. This already follows from Article 1.3, Article 20.3 and Article 93.1 No. 4a of the Basic Law. According to these, the commitment to fundamental rights is a corollary of the political decision-making responsibility, and thus corresponds to the respective legislative and executive responsibility. The German courts, and in particular the Federal Constitutional Court, must ensure that fundamental rights are observed in the exercise of this responsibility.

43

2) This does not exclude the possibility that the Charter of Fundamental Rights of the European Union may also apply in individual cases. Of course, this only comes into consideration within the framework of the Treaties under Union law and thus if the "implementation of Union law" is in question under Article 51.1 sentence 1 of the Basic Law. This deliberately limits the domestic scope of application of the Charter and otherwise leaves the protection of fundamental rights - on the common basis of the European Convention on Human Rights - to the Member States and their domestic guarantees of fundamental rights. In this way, the Charter does not establish comprehensive protection of fundamental rights for the entire European Union, but recognises federal diversity (see Article 4.2 sentence 1 TEU; see also Article 23.1 sentence 1 of the Basic Law) for the fundamental rights guarantees already by limiting its scope of application. There are thus limits to the simultaneous applicability of the fundamental rights of the Union alongside the fundamental rights of the Basic Law. This must not be undermined even by an excessively broad interpretation of Article 51.1 sentence 1 of the Basic Law (see BVerfGE 133, 277 <316 marginal no. 91>).

44

Conversely, however, the limitation of the scope of application of the Charter does not prevent national provisions from being regarded as implementing Union law within the meaning of the first sentence of Article 51.1 of the Basic Law if the Member States retain scope for shaping them, but Union law provides a sufficiently substantial framework for this shaping, which is clearly to be given concrete form in compliance with the fundamental rights of the Union. The fundamental rights of the Union are then added to the guarantees of fundamental rights provided by the Basic Law. This does not fundamentally call into question the binding force of the Basic Law.

45

3 Even to the extent that Union fundamental rights are added to those of the Basic Law pursuant to Article 51.1 sentence 1 of the Basic Law, the Federal Constitutional Court exercises its review competence primarily in accordance with the standards of the Basic Law (see, however, marginal no. 63 et seq. below).

46

This corresponds first of all to the general function of the Federal Constitutional Court and its constitutional integration into the European integration process (a). With regard to the more detailed requirements of Union law, it can thereby rely on the fact that within the framework of regulations that are open to design there is regularly also scope for diversity in terms of fundamental rights and it can be assumed that in this respect the protection of German fundamental rights also guarantees the level of protection of the Charter (b). The primary application of German fundamental rights in turn includes their interpretation also in the light of the Charter (c).

47

a) The examination of acts of German public authority on the basis of the Basic Law corresponds to the general function of the Federal Constitutional Court, whose task is precisely to uphold the Basic Law. However, this also results in particular from Article 23.1 of the Basic Law in conjunction with the Treaties of the European Union. Article 23.1 of the Basic Law obliges the Federal Republic of Germany to participate in the development of the European Union, which is bound by federal principles and the principle of subsidiarity. The European Treaties and the case law of the European Court of Justice correspond to this.

48

Both the preamble of the Treaty on European Union and the Charter of Fundamental Rights recognise the diversity of cultures and traditions (cf. preamble, para. 3 CFRh; preamble, para. 6 TEU), and respect for the diversity of the protection of fundamental rights is also expressed in Articles 51 (1), (2), 52 (4), (6) and 53 CFRh. This is further elaborated in Article 5 (3) TEU, which declares the principle of subsidiarity to be one of the fundamental principles of the European Union, which is expressly included in Article 51 (1) sentence 1 of the Basic Law for the protection of fundamental rights. This diversity of fundamental rights protection guaranteed by the Treaty is supported and safeguarded by the case law of the European Court of Justice. By recognising the application of national standards of protection within the scope of application of the Charter if the primacy, unity and effectiveness of Union law are not impaired, the Court of Justice keeps open to the Member States the possibility of enforcing their own standards of fundamental rights where the Union's specialised law gives them room for manoeuvre and thus itself provides for diversity. However, it must be ensured that the level of protection of the Charter as interpreted by the Court of Justice is not impaired (see ECJ, judgment of 26 February 2013, Åkerberg Fransson, C-617/10, EU:C:2013:105, para. 29; see also ECJ, judgment of 26 February 2013, Melloni, C-399/11, EU:C:2013:107, para. 60; judgment of 29 July 2019, Pelham and others, C-476/17, EU:C:2019:624, para. 80 et seq.) This is to be taken into account in constitutional review by the constitutional courts on the basis of fundamental rights (see more closely below, marginal 63 et seq.).

49

b) The primary application of the fundamental rights of the Basic Law in the area of the implementation of Union law (see Article 51.1 sentence 1 of the Basic Law) is based on the fact that Union law, where it grants the Member States room for manoeuvre, does not as a rule aim at a uniformity of the protection of fundamental rights (aa), and on the presumption that a level of protection of fundamental rights of Union law directed at diversity is guaranteed by the application of the fundamental rights of the Basic Law (bb).

50

aa) If the Union legislator leaves the Member States room for manoeuvre in implementing Union law, it can be assumed that this also applies to the protection of fundamental rights. It can be regularly assumed here that the European level of protection of fundamental rights within an external framework of Union law permits a diversity of fundamental rights.

51

(1 ) As far as regulatory areas are concerned for which the Member States have a margin of manoeuvre in transposing Union law and which are therefore subject to different formulations, this aims, according to the case law of the European Court of Justice (see ECJ, judgment of 26 February 2013, Åkerberg Fransson, C-617/10, EU:C:2013:105, para. 29; judgment of 29 July 2019, Pelham and others, C-476/17, EU:C:2019:624, recital 80 et seq.), the level of protection afforded by the Charter does not regularly refer to a uniformity of protection of fundamental rights. Rather, the extent to which there is room for different evaluations of the Member States is determined here largely by the specialist Union law. For example, although the Court of Justice obliges the Member States, for the purpose of structuring the media privilege, to limit the restriction of the private sphere of natural persons to purposes which fall within the scope of freedom of expression, it regards the question of how these fundamental rights are harmonised as the task of the Member States (see BVerfGE 183 (2)). ECJ, judgment of 16 December 2008, Satakunnan Markkinapörssi and Satamedia, C-73/07, EU:C:2008:727, para. 52 et seq.; also judgment of 14 February 2019, Buivids, C-345/17, EU:C:2019:122, para. 48 et seq.) The European Court of Justice thus derives from the Charter a level of protection for the specialist law, which is open in this respect, which - in contrast to fully unified areas of regulation - only provides a broad framework here. It can be assumed that a balance of conflicting interests limited to the fundamental right of protection of privacy and freedom of opinion regularly remains within this framework.

52

Accordingly, it demands that directives must be interpreted in the light of the relevant fundamental rights of the Charter, but recognises that if the content of the directives is open, the Member States have considerable scope for shaping them, provided that this does not undermine the directives and the fundamental rights interests protected by them (see ECJ, judgment of 21 July 2011, Fuchs and others, C-159/10 and others, EU:C:2011:508, para. 61 et seq. - with reference to Article 15 (1) GRCh -; Judgment of 15 January 2014, Association de médiation sociale, C-176/12, EU:C:2014:2, para. 26 et seq.; cf. also wide margins of manoeuvre in ECJ, Judgment of 14 February 2008, Dynamic Medien, C-244/06, EU:C:2008:85, para. 41 et seq.; Judgment of 19 June 2014, Specht and others, C-501/12 and others, EU:C:2014:2005, marginal 46 et seq.; judgment of 11 November 2014, Schmitzer, C-530/13, EU:C:2014:2359, marginal 38; judgment of 14 March 2017, G4S Secure Solutions, C-157/15, EU:C:2017:203, marginal 34 et seq.) In this sense, where the Court of Justice takes a wide scope for the member states to shape their specialist law, the fundamental rights standards, in particular also those of proportionality, are broadly limited to the fact that the measures must not be "unreasonable" (cf. ECJ, judgment of 16 October 2007, Palacios de la Villa, C-411/05, EU:C:2007:604, marginal 68 et seq.; judgment of 12 October 2010, Rosenbladt, C-45/09, EU:C:2010:601, marginal 41, 51, 69).

53

Union law determines the degree of standardisation in the specific field of Union law. It may contain fundamental rights provisions for the implementation of the Member States' scope for action (see ECJ, judgment of 26 February 2013, Åkerberg Fransson, C-617/10, EU:C:2013:105, marginal 29; judgment of 29 July 2019, Pelham and others, C-476/17, EU:C:2019:624, marginal 80 et seq. In this respect, the relationship between specialised law and fundamental rights in Union law is less static than under the German constitution. This results from the Charter's dynamic scope of application, which under Article 51.1 sentence 1 of the Basic Law is dependent on the degree of standardisation of specialised law because of the link to the "implementation of Union law", and is also expressed in the institutional structure of the European Court of Justice, which examines specialised law and fundamental rights equally. The Union legislator thus defines the framework for the application of the fundamental rights of the Member States in a federal balance. This framework thus has its basis in politically responsible decisions which must comply with the principle of subsidiarity.

54

(2) In this dynamic annex of the Union's fundamental rights that is accessory to substantive law, as prescribed by Article 51.1 sentence 1 of the Basic Law and further developed by the case-law of the European Court of Justice, the diversity of European fundamental rights protection as a structural principle of the Union becomes concrete (cf. preamble, para. 3 of the Basic Law; preamble, para. 6 of the TEU; cf.) At the same time, it also recognises the principle of subsidiarity (Article 5 (3) TEU). Accordingly, the Court of Justice already respected the freedom of the Member States to take account of the respective different circumstances with regard to the general legal principles of fundamental rights for the organisation of the protection of fundamental rights (see ECJ, judgment of 14 October 2004, Omega Spielhallen, C-36/02, EU:C:2004:614, marginal no. 31 et seq.) and recognised - with recourse to the margin of appreciation case-law of the European Court of Human Rights - a scope for assessing whether an encroachment on a fundamental right is proportionate to the objective pursued (see ECJ, judgment of 6 March 2001, Connolly, C-274/99, EU:C:2001:127, para. 48 et seq.)  ECJ, judgment of 26 February 2013, Melloni, C-399/11, EU:C:2013:107, marginal no. 57 et seq.) - opens up the level of protection of the Charter - unlike in the case of completely unified regulations (see Borowsky, in: Meyer, Charta of Fundamental Rights of the European Union, 4th ed. 2014, Art. 53 marginal no. 14a; Franzius, ZaöRV 2015, p. 383 <395 ff.>; Grabenwarter, in: Schumann, Hierarchie, Kooperation und Integration im Europäischen Rechtsraum, 2015, p. 129 <142>).

55

bb) If it can be regularly assumed thereafter that the specialised law, insofar as it opens up scope for the Member States, is also geared towards diversity in the design of the protection of fundamental rights, the Federal Constitutional Court can rely on the presumption that, by means of an examination against the standard of the fundamental rights of the Basic Law, the level of protection of the Charter as interpreted by the European Court of Justice is generally guaranteed.

56

(1) This presumption is based on an overarching link between the Basic Law and the Charter in a common European tradition of fundamental rights. Like the general principles of law that are equivalent to fundamental rights, which the European Court of Justice had initially developed by way of judicial law (see only ECJ, judgment of 12 June 2003, Schmidberger, C-112/00, EU:C:2003:333, marginal no. 71), the Charter is also based on the various constitutional traditions of the Member States (see Preamble, para. 5 sentence 1, Article 52.4 of the Basic Law). It brings them together, expands on them and develops them as a benchmark for Union law.

57

It is important to note that the various Member States' fundamental rights systems now share a common foundation in the European Convention on Human Rights, which is already the basis of the Treaties of the Union itself and the Charter of Fundamental Rights. Both Article 6(3) TEU and the preamble to the Charter make explicit reference to them. Their guarantees are largely incorporated into the Charter of Fundamental Rights through Article 52(3) and Article 53 of the ECHR. For the Member States, it provides an overarching common foundation for the protection of fundamental rights. The Convention is a binding treaty under international law which has not only been implemented by all Member States with domestic effect, but which is also given particular effectiveness by the Council of Europe and in particular the European Court of Human Rights. The European Union itself has not yet acceded to the Convention, as stipulated in Article 6(2) TEU. However, it is a decisive guideline for the interpretation of the Charter and, in accordance with Article 52.3 sentence 1 of the Basic Law and with recourse to the case-law of the European Court of Human Rights, is used by the European Court of Justice for the interpretation of the Charter (see ECJ, judgment of 8 April 2014, Digital Rights Ireland and Seitlinger et al, C-293/12 and C-594/12, EU:C:2014:238, para. 54 et seq.; judgment of 3 September 2015, Inuit Tapiriit Kanatami and others, C-398/13 P, EU:C:2015:535, para. 46; judgment of 14 March 2017, G4S Secure Solutions, C-157/15, EU:C:2017:203, para. 27; judgment of 15 March 2017, Al Chodor and Others, C-528/15, EU:C:2017:213, para. 37 et seq.)

58

Just as the interpretation of the Charter has a decisive basis in the Convention on Human Rights, the fundamental rights of the Basic Law are also interpreted in the light of the Convention on Human Rights. According to settled case-law, it follows from Article 1.2 and Article 59.2 of the Basic Law that there is an obligation to use the Human Rights Convention and its interpretation by the Court of Human Rights as an aid to interpretation when applying the fundamental rights of the Basic Law. Admittedly, this does not result in a direct constitutional status of the Convention; nor does the use of the Convention as an aid to interpretation require a schematic parallelisation of the statements of the Basic Law with their guarantees, but only the inclusion of their evaluations, insofar as this is methodologically justifiable and compatible with the provisions of the Basic Law (see BVerfGE 111, 307 <315 et seq.; 128, 326 <366 et seq.; 131, 268 <295 et seq.) However, it is clear from this that the fundamental rights of the Basic Law, like those of the Charter, are understood and applied on the basis of the Human Rights Convention and fundamentally incorporate its guarantees.

59

(2) In view of the common foundation in the European Convention on Human Rights, it can be assumed that the fundamental rights of the Basic Law also guarantee the level of protection of the Charter in areas of regulation in which Union law itself does not require uniformity. Such interactions between the Charter, the Convention and the constitutions of the Member States as the basis of a protection of fundamental rights that is open to diversity but nevertheless underpinned by a common ground are expressed particularly clearly in Article 52 (3), (4) of the Basic Law, according to which the rights of the Charter have "the same meaning and scope" as corresponding rights of the Convention, and their guarantees are to be interpreted in accordance with the common constitutional traditions from which they derive. This is not contradicted by the fact that the Charter in part also recognises rights without equivalent rights in the Convention and, according to Article 52 para. 3 sentence 2 of the Basic Law, may grant more extensive protection than the Convention. Insofar as such additional guarantees are relevant within the framework of the level of protection of the Charter, which is to be guaranteed even in the case of non-harmonised Union law, and at the same time have no equivalent in the Basic Law, this can and must be taken into account in the individual case through the direct application of the Charter (see below, marginal no. 69).

60

c) The primary application of the fundamental rights of the Basic Law does not mean that the Charter of Fundamental Rights is not taken into account in this respect. Rather, the fact that both the Basic Law and the Charter are embedded in common European traditions of fundamental rights means that the fundamental rights of the Basic Law must also be interpreted in the light of the Charter.

61

Just as the Charter originated from the various fundamental rights traditions of the Member States - including the German one - and must be interpreted in accordance with these traditions (cf. Art. 52 para. 4 GRCh), the Charter must also be taken into account as an interpretative aid for the understanding of the constitutional guarantees. In accordance with the principles of international and European law-friendliness of the Basic Law, as expressed in the Preamble and in Articles 1.2, 23.1, 24, 25, 26, 59.1, 59.2, 59.3, 59.3, 59.3, 59.3, 59.3, 59.3, 59.3, 59.3, 59.3, 59.3, 59.3, 59.3, 59.3, 59.3, 59.3, 59.3, 59.3, 59.3, 59.3, 59.3, 59.3, 59.3, 59.3, 59.3, 59.3, 59.3, 59.3, 59.3, 59.3, 59.3, 59.3, 59.3, 59.3, 59.3, 59.3, 59.3, 59.3, 59.3, 59.3, and 59.3, the Charter is to be interpreted in accordance with the principles of international and European law. 2 of the Basic Law, the Basic Law places the interpretation of fundamental rights and the further development of the protection of fundamental rights in the development of international human rights protection and in particular in the European tradition of fundamental rights (see BVerfGE 111, 307 <317 et seq. marginal 126 ff.>).

62

Thus the independence of the fundamental rights of the Basic Law is just as little questioned as their interpretation, also from the experience of German history and taking into account the specific structures of the legal system and social reality of the Federal Republic. An interpretation that is friendly to Europe and international law, which takes into account other supranational catalogues of fundamental rights and is inspired by their interpretation, does not mean that every interpretation of international or European decision-making bodies and courts must be adopted using the open wording of the fundamental rights (see BVerfGE 128, 326 <368 et seq. marginal 87 et seq.; 149, 293 <330 et seq. marginal 91>). The importance of other sources of fundamental rights for the interpretation of the fundamental rights under the Basic Law is a question of the individual case and depends in particular also on the rank, content and relationship of the legal provisions that affect each other. Irrespective of the close connection in terms of content, different aspects and provisions of proportion can be applied in detail when interpreting the fundamental rights of the Basic Law in the light of the Charter of Fundamental Rights of the European Union than when interpreting them in the light of the European Convention on Human Rights. For the position of the Convention and the Charter in the European fundamental rights order differs considerably. According to Article 51.1 sentence 1 of the Basic Law, the Charter of Fundamental Rights has a limited scope of application, which leaves room for different fundamental rights traditions of the various Member States. An independent interpretation of the German fundamental rights that differs in individual evaluations can also be of important significance with regard to consequences for matters that are not shaped by Union law. This applies at any rate to the extent that the Charter does not in turn only secure the guarantees of the Human Rights Convention, which are binding on all Member States anyway, but also produces specific concretisations of its own for Union law. In contrast, the Human Rights Convention has, in principle, a comparable scope of application to the fundamental rights of the Basic Law. It seeks to guarantee a Europe-wide foundation of the rule of law, which the Member States - without prejudice to further freedom in the shaping of their fundamental rights protection - may not disregard, at least not in the end, even domestically.

63

4) The sole use of the fundamental rights of the Basic Law as a standard for examining national law which serves to implement Union law that is open to interpretation does not apply without exception (a). An examination based solely on the standard of German fundamental rights is not sufficient if there are concrete and sufficient indications that the level of protection of fundamental rights under Union law is not guaranteed by way of exception (b). In this respect, an examination of domestic law that serves the implementation of Union law is then also required directly on the fundamental rights of the Charter (c).

64

a) The assumption that specialist law open to design opens up scope for a level of fundamental rights protection aimed at diversity does not apply without restriction (aa). Even to the extent that there is room for fundamental rights diversity under Union law, the presumption of sufficient protection of fundamental rights by the Basic Law with parallel application of the Charter of Fundamental Rights can be refuted in individual cases (bb).

65

aa) Although it can be assumed, in accordance with the diversity-based annex to the Charter, that where the Member States are left room for manoeuvre in terms of technical law, as a rule different evaluations can also be applied in terms of fundamental rights; however, technical law can exceptionally also contain narrower fundamental rights provisions for the scope for implementation and thus define the scope of the fundamental rights of the Basic Law as national protection standards within the meaning of the case-law of the European Court of Justice (cf. Judgment of 26 February 2013, Åkerberg Fransson, C-617/10, EU:C:2013:105, marginal 29) when implementing Union law (see above marginal 59). To what extent the fundamental rights of the Basic Law - which continue to be applicable within the scope of implementation - are compatible with Union law (see ECJ, judgment of 26 February 2013, Åkerberg Fransson, C-617/10, EU:C:2013:105, marginal 29; judgment of 26 February 2013, Melloni, C-399/11, EU:C:2013:107, marginal 60; judgment of 29 July 2019, Pelham and others, C-476/17, EU:C:2019:624, para. 80 f.) must then be examined in more detail. However, this will only be considered if concrete and sufficient indications for this can be found in the specialist Union law (see b) below).

66

bb) Insofar as the scope for implementation under Union law opens up scope for diversity in terms of fundamental rights, the presumption of adequate protection of fundamental rights by the fundamental rights of the Basic Law applies (see marginal no. 55 ff. above). However, this presumption is rebuttable. For it cannot be assumed for every case that the fundamental rights of the Basic Law also guarantee those of the Charter. Notwithstanding the substantive equality of the guarantees of fundamental rights on the basis of the Convention on Human Rights, the Member States have differences in their fundamental rights traditions with regard to the compensation and juridification of conflicts between fundamental rights that are shaped by their history and the reality of their lives and which the Charter can and does not seek to balance out but not to unify. That is why its scope is already limited, but that is also why its content is not guaranteed from the outset that it is identical in every respect with the national guarantees of fundamental rights and thus also with those of the Basic Law. Rather, both the fundamental rights of the Charter and those of the Basic Law - without prejudice to their interaction - are to be interpreted autonomously in each case. Accordingly, it cannot always be assumed that the rights of the Charter - be it as a rule the diversity of fundamental rights, be it in exceptional cases of narrower Union law provisions - are also covered by the German constitution. Although there is a presumption in this respect, this is rebuttable.

67

b) An examination based solely on the standard of German fundamental rights is not sufficient from the outset only if there are concrete and sufficient indications that the level of protection of fundamental rights under Union law might not be guaranteed. A more extensive examination may be required if there are concrete and sufficient indications that, despite its openness to design, the specific Union law for its implementation exceptionally contains narrower fundamental rights provisions or that, despite permissible diversity of fundamental rights, the presumption that the level of protection of the Charter is guaranteed by the application of the fundamental rights of the Basic Law could be refuted.

68

aa) A more detailed examination should be considered if there is concrete and sufficient evidence that, by way of exception, Union law - even if it leaves the Member States room for manoeuvre - is not geared to the diversity of fundamental rights, but contains stricter provisions on fundamental rights (para. 65 above). For the exception to the rule of diversity of fundamental rights in specialist law that is open-ended, indications must result from the wording and regulatory context of the specialist law itself. In this respect, however, restrictions are not already justified by the fact that Union law refers to the unrestricted respect of the Charter of Fundamental Rights or individual provisions thereof, as is regularly done in current practice, for example, in the recitals of directives (see Communication of the European Commission of 19 October 2010, Strategy for the Effective Implementation of the Charter of Fundamental Rights of the European Union, COM (2010) 573 final). In areas of regulation that are open to design, the Charter does not in itself exclude the application of national standards of protection of the fundamental rights of the Member States in recognition of the principle of subsidiarity, but remains open to diversity; more precise indications are therefore required that the Union law regulations should exceptionally contain specific fundamental rights standards for the Member States' scope for design.

69

bb) Only in the case of concrete and sufficient indications is it also possible to refute the presumption that the application of the fundamental rights of the Basic Law in the case of the openness of design directed towards the diversity of fundamental rights also guarantees the level of protection of the fundamental rights of the Union (para. 66 above). Clues may arise in particular from the case-law of the European Court of Justice. If it is concretely discernible that the latter is based on specific standards of protection that are not guaranteed by German fundamental rights, this must be included in the examination. The presumption of co-guarantee no longer applies if and to the extent that the level of protection relevant in the individual case is derived from rights of the Charter which have no equivalent in the Basic Law as interpreted by case law.

70

cc) In both cases (aa and bb), it must then be examined in more detail whether a control based solely on the yardstick of the fundamental rights of the Basic Law maintains the European level of protection of fundamental rights. This requires in particular a closer examination of judgments of the Court of Justice to the extent that they may shake the presumption that the application of the fundamental rights of the Basic Law at the same time guarantees adequate protection under Union law. The same applies to the evidence from, for example, a well-established state of specialist discussion as well as from decisions of other courts that have been issued on the Charter of Fundamental Rights.

71

dd) As a result, an examination on the basis of the fundamental rights of the Basic Law does not therefore presuppose that it is always first determined whether the openness of the substantive law to form also includes an openness to fundamental rights diversity and which protection requirements result from the Charter. Insofar as it is a matter of monitoring fundamental rights in areas of regulation, the formulation of which is left to the Member States under Union law, monitoring can in principle be carried out directly on the basis of the fundamental rights of the Basic Law - as always interpreted in the light of the Human Rights Convention and the Charter. Since the principle of diversity applies here, the fact that the relevant fundamental rights questions have not yet been clarified under Union law, either domestically or in other contexts, that they are in dispute or that they are answered differently in the Member States does not prevent the fundamental rights from being applied. What is decisive is whether there are concrete and sufficient indications that the level of protection of the Charter, which is relevant to the respective context, could be impaired by an exclusive application of the German fundamental rights. In the absence of such indications, the preceding question of whether and to what extent the Charter is at all applicable in the respective constellation pursuant to Article 51 para. 1 sentence 1 of the German Basic Law can be left open.

72

(c) If it has been established that, exceptionally, German fundamental rights do not cover the level of protection of the Charter, the corresponding rights of the Charter are to be included in the examination. To the extent that unresolved questions regarding the interpretation of the Charter arise in this context, the Federal Constitutional Court shall submit them to the European Court of Justice pursuant to Article 267.3 TFEU. If, on the other hand, the questions are so obvious within the meaning of the case-law of the Court of Justice that there is no room for reasonable doubt, or if they have already been clarified by its case-law (see ECJ, judgment of 6 October 1982, Cilfit, C-283/81, EU:C:1982:335, marginal no. 14; BVerfGE 140, 317 <376 marginal no. 125>; 142, 74 <115 marginal no. 123>) and if it is only a matter of their concrete application, the Federal Constitutional Court must include the fundamental rights of the Union in its review standard and in principle also apply them (see on this - as also on the remaining reserve reservations in this respect - BVerfG, Order of the same day - 1 BvR 276/17 -, there marginal no. 42 et seq, 50 et seq.).

73

5) The Federal Constitutional Court's primary use of the fundamental rights of the Basic Law in addition to those of the Charter of Fundamental Rights does not call into question the direct applicability of the Charter of Fundamental Rights - insofar as its scope of application extends (Article 51.1 sentence 1 of the Basic Law). Accordingly, the non-constitutional courts may refer questions of interpretation of Union law that arise in this respect to the European Court of Justice under Article 267.2 TFEU (see BVerfG, Order of the same day - 1 BvR 276/17 -, there marginal no. 76). This does not affect the fact that the non-constitutional courts, insofar as Union law leaves the Member States scope for action, always have to apply the fundamental rights of the Basic Law in accordance with Article 1.3 and Article 20.3 of the Basic Law. With regard to the material relationship of the German fundamental rights to the fundamental rights of the Union, the principles set out above apply (see above, marginal 49 et seq., 60 et seq., 63 et seq.)

74

(6) On the basis of these principles, there is no doubt that the present case must be judged in accordance with the fundamental rights of the German Constitution. The legal dispute is analogously governed by §§ 823, 1004 BGB. Admittedly, it is at the same time at least within the broader scope of application of Union law, namely originally the Data Protection Directive 95/46/EC and today the Basic Data Protection Regulation. However, the application of the provisions in the present case falls within an area of regulation for which Union law grants the Member States a scope of action under both the old and the new legal situation (see Article 9 DSRL 95/46/EC, Article 85 DSGVO - so-called media privilege; see above, marginal no. 11 f.). The reference in Article 9 of the DSRL 95/46/EC to certain fundamental rights does not result in any fundamental rights provisions which specifically restrict the member state's scope for action (on the presumption of joint guarantee, see marginal no. 55 et seq. above). Irrespective of whether the shaping and application of domestic law within the framework of the media privilege is at the same time to be assessed as implementation of Union law under Article 51.1 sentence 1 of the Basic Law, and thus whether the fundamental rights of the Charter are also applicable in addition, the Federal Constitutional Court therefore examines the case here - as corresponding cases have always been - primarily by reference to the fundamental rights of the Basic Law.
II.

75

The object of the constitutional complaint is the granting of protection of fundamental rights in relations between private individuals. The fundamental rights apply here by way of indirect third-party action (1.). On the complainant's side, his general right of personality (Article 2.1 in conjunction with Article 1.1 of the Basic Law) in its general protective dimensions of the right of expression (2.) and on the defendant's side freedom of opinion and freedom of the press (Article 5.1 sentences 1 and 2 of the Basic Law) are to be taken into account (3.).

76

1. the complainant contests a civil law decision in a legal dispute between himself and the press company he is suing In such disputes between private individuals, fundamental rights develop their effect by way of indirect third-party action. Accordingly, they do not directly bind the private parties themselves. However, they also have a radiating effect on legal relations under private law and must be brought to bear by the specialised courts when interpreting specialised law, in particular through general civil law clauses and undefined legal concepts. In this context, fundamental rights unfold their effect as constitutional value decisions and radiate into civil law as "guidelines". They do not aim here at the most consistent possible minimisation of freedom-limiting interventions, but are to be developed as fundamental decisions in balancing equal freedom. The freedom of the one is to be brought into harmony with the freedom of the other. The interaction of conflicting fundamental rights positions must be taken into account and, in accordance with the principle of practical concordance, they must be balanced in such a way that they are as effective as possible for all parties involved (cf. BVerfGE 7, 198 <204 et seq.; 148, 267 <280 marginal no. 32> with further references).

77

The scope of the indirect effect of a fundamental right depends on a weighing up of the circumstances of the individual case. What is decisive is that the value decisions inherent in the fundamental rights are sufficiently brought to bear. In particular, the inevitability of situations, the imbalance between opposing parties, the social significance of certain benefits or the social power of one party may also play a decisive role in this regard (cf. BVerfGE 89, 214 <232 et seq.; 128, 226 <249 et seq.; 148, 267 <280 et seq.)

78

The interpretation and application of civil law is in principle the responsibility of the specialised courts. As a rule, it is not for the Federal Constitutional Court to prescribe to the civil courts how they are to decide on the outcome (cf. BVerfGE 129, 78 <102>). When interpreting and applying the provisions of civil law, however, the competent courts must take the fundamental rights concerned into account in a way that guides their interpretation, so that their valuable content is also preserved at the level of the application of the law (cf. BVerfGE 7, 198 <205 et seq.; 85, 1 <13>; 114, 339 <348>; stRspr).

79

2 On the complainant's side, the general right of personality under Article 2.1 in conjunction with Article 1.1 of the Basic Law must be weighed up in its manifestations as developed by case-law in the context of the right of expression (a). These protective contents must be distinguished from the right to informational self-determination, which as a separate expression of the general right of personality can also have an effect on private law (b). However, this is not relevant here (c).

80

a) The general right of personality protects the free development of the personality and in particular also offers protection against personal reporting and dissemination of information that is likely to significantly impair the development of the personality. An essential guarantee is protection against statements that are likely to have a detrimental effect on the reputation of the person, in particular his or her public image (cf. BVerfGE 114, 339 <346>). In this respect, case-law has derived various dimensions of protection from the fundamental right, such as the protection of an inviolable sphere of private life, the guarantee of privacy, the right to one's own image or spoken word or the right to the representation of one's own person, social recognition and personal honour (cf. BVerfGE 27, 1 <6>; 27, 344 <350 f.>; 32, 373 <379>; 34, 238 <245 f.>; 47, 46 <73>; 54, 148 <153 f.>; 99, 185 <193 f.>; 101, 361 <384>; 106, 28 <39>; 114, 339 <346>; 120, 180 <198>). However, in this respect, these protection contents are not understood as conclusively described guarantees that are to be delimited from one another, but as characteristics that are to be worked out in view of the concrete need for protection in each case on the basis of the case to be decided (cf. BVerfGE 54, 148 <153 f.>; 65, 1 <41>).

81

This case law has developed mainly in constellations of indirect third-party effect and guided by the requirement of practical concordance. Therefore, the protective dimensions of the general right of personality are ultimately always determined on a case-by-case basis in comparison with the fundamental rights of third parties. The determination of its protective effects and the weighing up against the opposing civil rights go hand in hand here. In this respect, the protection of the general right of personality is flexible and relativised by the inclusion of the person in his or her social relationships (see BVerfGE 101, 361 <380>; 141, 186 <202 marginal no. 32>; 147, 1 <19 marginal no. 38>; stRspr; see also BGHZ 183, 353 <357 marginal no. 11>; 209, 139 <150 marginal no. 30>; 219, 233 <240 marginal no. 22>; stRspr).

82

Accordingly, the right of personality does not imply a comprehensive right of disposal over the representation of one's own person that is left solely to the individual. However, it aims to ensure the basic conditions for the individual person to be able to develop and preserve his or her individuality in a self-determined manner (see BVerfGE 35, 202 <220>; 79, 256 <268>; 90, 263 <270>; 117, 202 <225>; 141, 186 <201 marginal no. 32>; 147, 1 <19 marginal no. 38>). Therefore, its starting point is the right of every person to decide for himself whether, when and how to go public. Accordingly, the right of personality protects in principle against surreptitious interception, the dissemination of photographs from the secluded sphere of life or the insinuation of inactive statements (see BVerfGE 34, 269 <282 f.>; 54, 148 <154>; 101, 361 <382>; 120, 180 <199>). With regard to the question as to which information that has become accessible to third parties or the public can be the subject of further social communication, the burden of justification is distributed differently in the area of conflict between protection and freedom. It depends here on the constellation in question in each case. Thus, case-law distinguishes in its starting point in particular between the dissemination of true facts in word and writing, which is in principle permitted, and the dissemination of portraits, which is in principle in need of justification (cf. BVerfGE 101, 361 <381>; 120, 180 <197 f.>; stRspr). However, this is only a first starting point in each case. It is followed by numerous other procedural and substantive weighing rules that are designed to assess the concrete need for protection in a differentiated manner and to take it into account as appropriately as possible. In the final analysis, the weighing of interests is thus not guided by an overarching priority rule, but is oriented towards a graduated balance between the presumption of freedom and the claim to protection.

83

b) In contrast to these levels of protection, the right to informational self-determination constitutes a separate expression of the general right of personality (aa). It is also of fundamental importance for the relationship between private individuals (bb). In accordance with the principles of indirect third-party effect, it thus has an impact on civil law as a constitutional value decision and must be balanced with the fundamental rights of third parties; its effects differ in this respect from those directly vis-à-vis the state (cc). In relation to the protective content of the right of personality under the right of expression, it does not constitute a comprehensive guarantee of protection, but has a content of its own that must be distinguished from it (dd).

84

aa) According to settled case-law, the general right of personality also includes the right to informational self-determination as an independent characteristic (see BVerfGE 65, 1 <42>; 78, 77 <84>; 118, 168 <184>; stRspr). According to this, the free development of the personality under the modern conditions of data processing presupposes the protection of the individual against unlimited collection, storage, use and disclosure of his or her personal data. The fundamental right thus guarantees the right of the individual to decide, in principle, on the disclosure and use of his or her personal data (see BVerfGE 65, 1 <42 f.>; 120, 274 <312>). Anyone who is not able to oversee with sufficient certainty what information concerning him or her is known in certain areas of his or her social environment, and who is not able to assess the knowledge of possible communication partners to a certain extent, can be substantially inhibited in his or her freedom to plan or decide on the basis of his or her own self-determination (BVerfGE 65, 1 <43>).

85

bb) The right to informational self-determination was initially developed by the courts as protection against the collection and processing of data by the state and its authorities (cf. only BVerfGE 65, 1 <42 f.>; 113, 29 <46>; 118, 168 <184>; 133, 277 <320 ff. marginal 105 ff.>; 141, 220 <264 f. marginals 91 et seq.; 150, 244 <263 et seq. marginal 37>). There is, however, no reason why the protection of fundamental rights under general rules should not also be extended to the relationship between private individuals and to make it applicable in civil law disputes by way of indirect third-party action. This applies first of all with regard to the question under which conditions in the context of obligations under private law which data must be disclosed (cf. BVerfGE 84, 192 <194>). However, this also applies, for example, to the conditions under which which personal data may be processed and used by private third parties for which purposes (cf. also BGHZ 181, 328 <337 marginal 27>; 217, 340 <346 marginal 13>; 217, 350 <370 marginal 51>; 218, 348 <370 marginal 42> in each case with further references). The impact of the technical possibilities of data processing on the relationship between private individuals is also becoming increasingly important. In all areas of life, basic services for the general public are increasingly being provided by private, often powerful companies, on the basis of extensive personal data collections and data processing measures. These companies play a decisive role in shaping public opinion, in allocating and denying opportunities, in participating in social life or in carrying out elementary tasks of daily life. The individual person can hardly avoid disclosing personal data to companies on a large scale if he or she does not want to be excluded from these basic services. In view of the manipulability, reproducibility and practically unlimited dissemination possibilities of the data in terms of time and place, as well as their unpredictable recombinability in non-transparent processing procedures by means of incomprehensible algorithms, individuals may become extensively dependent or be exposed to hopeless contractual conditions. These developments can thus pose profound threats to the development of personality. The right to informational self-determination is intended to counteract these.

86

cc) The right to informational self-determination has an effect on the relationship between private individuals by way of indirect third-party action. It then radiates into civil law as a constitutional value decision and "guideline" (see marginal no. 76 f. above). In this respect, its effect differs from its directly state-directed protective effect, which - in accordance with a right of defence - is structured by the constitutional asymmetry of civil freedom and state ties. Starting out from the fundamental need for justification of state action, it links the constitutional requirements for data processing to a formalised stratification of the collection and processing steps into interventions that are to be recorded in detail; for these it then requires its own sufficiently determined legal basis, which limits the processing to specific purposes and which can and must therefore be examined against the requirements of proportionality.

87

On the other hand, the right to informational self-determination as a constitutional value decision for the relationship between private individuals is, from the outset, in balance with the conflicting fundamental rights. It is counterbalanced by the freedom to access and process information and to use it for one's own purposes, including changing purposes. Its requirements and the resulting burden of justification cannot be formally determined in the same way, but must be determined by weighing up the different and often multipolar constellations between private individuals depending on the need for protection. Neither does the right to informational self-determination contain a general or even comprehensive right of self-determination over the use of one's own data, just as the right to represent one's own person does. The right to informational self-determination, however, guarantees the individual the possibility of influencing in a differentiated way in which context and in which way one's own data is accessible to others and used by them. It thus contains the guarantee that the individual himself or herself can substantially co-decide the attributions that apply to his or her own person (cf. correspondingly BVerfGE 120, 180 <198>).

88

The effectiveness of this fundamental right in civil law as a decision on values under constitutional law does not mean that its requirements are therefore in any case less far-reaching or less demanding than the protective effect directly directed at the state. Depending on the circumstances, in particular if private companies move into a dominant position similar to that of the state or, for example, take over the provision of the framework conditions for public communications themselves, the fundamental rights of private individuals may, in the end, be similar or even equal to those of the state (cf. BVerfGE 128, 226 <249 f.>). In this respect, strict structuring requirements for data processing and the link to purposes and earmarking - in particular in interaction with consent requirements - can also be suitable and possibly constitutionally required means for protecting informational self-determination.

89

dd) The right to informational self-determination has been developed by case law as a separate expression of the general right of personality with a guarantee content that is independent of the other expressions and also retains this content insofar as it has an impact on civil law as a value decision under constitutional law. Accordingly, it does not contain any overall claim to protection with regard to any handling of information that would generally overlap and combine the other protective dimensions of the fundamental right, but leaves their evaluations and weighing rules unaffected.

90

Based on the objective of the right to informational self-determination, namely to provide protection against dangers in view of new possibilities of data processing (cf. BVerfGE 65, 1 <42>), it is to be understood primarily as a guarantee that - in addition to the unintentional disclosure of data, also within the framework of private legal relationships (cf. BVerfGE 84, 192 <194>) - protects in particular against their non-transparent processing and use by private individuals. It offers protection against third parties taking possession of individual data and using them in an incomprehensible manner as an instrument to define the characteristics, types or profiles of the persons concerned on which they have no influence and which are, however, of considerable importance for the free development of the personality and for equal participation in society. The content of this right is open to development, so that it can also include further developments in information processing that could endanger personality.

91

A distinction must be made between this and protection against the processing of personal reports and information as the result of a communication process. The need for protection here is not based on the non-transparent assignment of personality characteristics and profiles by third parties, but on the visible dissemination of certain information in the public domain. Risks to the development of personality arise here primarily from the form and content of the publication itself. Protection against such dangers is provided by the expression of the general right of personality, independent of the right to informational self-determination. The way in which information is obtained may also be of decisive importance. However, this has its significance here as a preliminary question for the assessment of the further handling of a particular statement and the image of a person himself or herself which is thus made public.

92

c) According to these demarcation lines, the constitutional standard for the present legal dispute does not lie in the right to informational self-determination, but in the protective contents of the general right of personality with regard to the right to express one's opinion. The complainant does not object to an obligation to disclose data or to a non-transparent use of his data, but rather to reports about him that serve to inform the public and are easily accessible to him himself. He submits that these reports about him continue to be kept available for everyone in the defendant's archives and that they place a disproportionate burden on him in view of the passage of time and his current situation. This, however, concerns the dissemination of statements in the context of social communication. The fact that here too the possibilities of dissemination via the Internet are of decisive importance for the weight of the burden and require consideration (see below, marginal no. 101 et seq.) does not change this.

93

3. on the part of the defendant, freedom of expression and freedom of the press must be weighed up as relevant fundamental rights.

94

The dissemination of reports on events in public life is subject to the freedom of opinion under Article 5.1 sentence 1 of the Basic Law; it protects the dissemination of opinions and facts without regard to form and means of communication (cf. BVerfGE 85, 1 <12 f.>). At the same time, the freedom of the press under Article 5.1 sentence 2 of the Basic Law is affected. It protects the freedom of the press in its institutional autonomy beyond the freedom of expression of opinion. It extends from the procurement of information to its dissemination (see BVerfGE 10, 118 <121>; 62, 230 <243>; stRspr). Accordingly, this also includes the decision of a press publisher to make earlier press reports permanently accessible to the public in archives. In addition to the publication of the content of the reports alone, this is an important independent decision by a publishing house on the form of distribution of its products and thus both on their effect and on its own perceptibility.

95

On the other hand, the freedom of radio reporting under Article 5 (1) sentence 2 of the Basic Law is not affected. Contrary to the voices of literature (see Bethge, in: Sachs, GG, 8th ed. 2018, Article 5 marginal 90b; Hamacher, Der Rundfunkbegriff im Wandel des deutschen und europäischen Rechts, 2015, p. 266 ff, 316 et seq.), the dissemination of information does not always fall within the scope of freedom of broadcasting if it makes use of electronic information and communication systems (see Bullinger, JZ 1996, p. 385 <387 f.>; Grabenwarter, in: Maunz/Dürig, GG, Art. 5 marginal no. 650 [November 2018]). Placing one's own reports in an online archive or otherwise making them accessible via the Internet does not in itself make them "broadcasting" in the sense of the Constitution.
III.

96

The conflicting fundamental rights must be weighed against each other. As a basis for the weighing their respective warranty content is to be recorded first. Here, the communication conditions of the Internet in particular are to be taken into account.

97

1) The general right of personality grants protection against the dissemination of reports that reduce the reputation of the persons concerned in a manner that endangers their personal development. This also applies to press reports of criminal offences. Of course, it is conversely one of the tasks of the press to report on crimes and perpetrators (cf. BVerfGE 35, 202 <230 et seq.) In this respect, the detailed circumstances of the reporting, such as its type, scope and distribution, are decisive for the right to protection of the persons concerned. In this connection, time is also an important aspect.

98

(a) The significance of the time of publication for the constitutional assessment of press reports on criminal offences is not new. While case-law generally gives priority to the interest in information for the current reporting of criminal offences and, at any rate with regard to convicted offenders, in principle also considers identifying reports to be permissible (cf. BVerfGE 35, 202 <231 et seq.), it has at the same time clarified that the interest in public reporting of a criminal offence changes with the increasing time lag between the event and the public reporting. The justification for reporting on persons shifts from an interest that focuses on the crime and the perpetrator to an interest in an analysis of the prerequisites and consequences of the crime (cf. BVerfGE 35, 202 <231 et seq.) With the satisfaction of the current interest in information, the right of the person concerned to be "left alone" thus gains in importance (cf. BVerfGE 35, 202 <233>). The temporal boundary between the current reporting that is in principle permissible and an inadmissible later presentation or discussion cannot be fixed in general terms, at any rate not with a time limit that is fixed in months and years for all cases. The decisive criterion is whether the reporting in question is capable of causing a considerable new or additional impairment of the offender compared to the current information (cf. BVerfGE 35, 202 <234>). In particular, the interest in the offender's reintegration into society must also be taken into account as a decisive point of orientation.

99

These standards have been repeatedly applied and expanded (see Federal Court of Justice, ruling of 26 May 2009 - VI ZR 191/08 -, juris, marginal no. 19; ruling of 30 October 2012 - VI ZR 4/12 -, juris, marginal no. 15; judgment of 18 December 2018 - VI ZR 439/17 -, juris, marginal 16; judgment of 18 June 2019 - VI ZR 80/18 -, juris, marginal 22; Federal Court of Finance, judgment of 14 April 2016 - VI R 61/13 -, juris, marginal 21 et seq.BVerfG, order of the First Chamber of the First Senate of 25 February 1993 - 1 BvR 172/93 -, juris, paragraph 14; order of the First Chamber of the First Senate of 25 November 1999 - 1 BvR 348/98 -, paragraph 14. 38; Order of the First Chamber of the First Senate of 20 August 2007 - 1 BvR 1913/07 -, juris, paragraph 29 et seq.; Order of the First Chamber of the First Senate of 10 June 2009 - 1 BvR 1107/09 -, paragraph 21).

100

These standards are also found in the case law of the European Court of Human Rights. It also explicitly refers to the time of publication when assessing the balance of interference and asks whether the dissemination of personal reports is in the public interest at the time when the reports are made public. In doing so, it takes decisive account of the intended reintegration of the offender into society after his or her release from prison (see ECHR, Österreichischer Rundfunk v. Austria, decision of 25 May 2004, no. 57597/00).

101

b) Under today's conditions of information technology and the dissemination of information through the Internet, the consideration of the integration of information in time takes on a new legal dimension.

102

aa) Whereas the previous Senate case law dealt with the question of the recurrence of past events through new reporting, the fundamental problem today is the long-term availability of information on the Internet and on storage media. Whereas information used to be accessible to the public only within a narrow time frame when it was disseminated solely in print media and radio broadcasts and was subsequently largely forgotten, today - once it has been digitised and placed on the Internet - it remains available in the long term. Not only do they continue to unfold their effect in time, filtered by fleeting memories in public discourse, but they remain immediately and permanently accessible to everyone.

103

bb) The permanent availability of the information is also linked to its retrievability and recombinability with other data at any time. This significantly changes the importance of personal reporting for those concerned. The information can now be taken up at any time by an unlimited number of even completely unknown third parties without any recognisable reason, become the subject of discussion by groups communicating with each other on the net, can be given a new meaning in a decontextualised form and, in combination with further information, be combined with profiles or sub-profiles of the personality, as is the case in particular with search engines through name-related queries. The associated consequences for public communication are far-reaching and profoundly change the conditions for the free development of the personality (see Mayer-Schönberger, Delete, Die Tugend des Vergessens in digitalen Zeiten, 3rd ed. 2015, pp. 112 ff.; Diesterhöft, Das Recht auf medialen Neubegung, 2014, pp. 24 ff.)

104

cc) It is not the task of constitutional law to stop such developments altogether and to neutralise all the advantages and disadvantages of the associated consequences. However, insofar as specific threats to the free development of personality arise, this must be taken into account in the interpretation and application of the Basic Law. This is the case with regard to the accessibility of information on the net at all times.

105

(1) Freedom includes the freedom to form, develop and change personal convictions and one's own behaviour in exchange with third parties on the basis of social communication. This requires a legal framework which makes it possible to exercise one's freedom in an unhindered manner and opens up the opportunity to leave errors and mistakes behind. The legal system must therefore protect against the fact that a person must be able to have previous positions, statements and actions reproached to the public without restriction. Only by making it possible for a person to withdraw from past circumstances does the individual have the chance of the past being socially forgotten, and thus the chance to make a fresh start in freedom. The possibility of forgetting belongs to the temporality of freedom. This applies not least with regard to the goal of reintegrating offenders.

106

The fact that there is a need for protection in this respect in order to preserve the development of personality is also recognised by literature; in this respect, there is also talk figuratively of a "right to forget" or a "right to be forgotten" (see Mayer-Schönberger, Delete, Die Tugend des Vergessens in digitalen Zeiten, 3. Boehme-Neßler, NVwZ 2014, p. 825; Nolte, NJW 2014, p. 2238; Diesterhöft, Das Recht auf medialen Neubegung, 2014, p. 24 et seq.; Weismantel, Das "Recht auf Vergessenwerden" im Internet nach dem "Google-Urteil" des EuGH, 2017, p. 30 et seq.) This need for protection is also recognised in the case law of the European courts. For example, the Human Rights Court expressly recognises the interest of a criminal to no longer be confronted with previous acts with a view to his or her reintegration into society after a certain period of time has elapsed as a human rights concern (see ECHR, M. L. and W. W. v. Germany, judgment of 28 June 2018, nos. 60798/10 and 65599/10, § 100). Similarly, the European Court of Justice states that in view of Articles 7 and 8 of the Basic Law, persons may demand that their names may under certain circumstances no longer be associated with certain events because of the sensitivity of the information to their private life or their reputation in business dealings (see BVerfGE 6, p. 3). ECJ, judgment of 13 May 2014, Google Spain, C-131/12, EU:C:2014:317, para. 98; judgment of 9 March 2017, Manni, C-398/15, EU:C:2017:197, para. 63; judgment of 24 September 2019, GC and others, C-136/17, EU:C:2019:773, para. 77). The inclusion of the time factor in the assessment of the constitutional requirements for the dissemination of information is presented as part of a development in the exchange of European fundamental rights developments.

107

(2) However, the general right of personality does not imply a "right to be forgotten" in a sense that can in principle be controlled by the persons concerned alone. The development of personality also takes place in communication processes and thus in interaction with the free judgement of third parties and a - more or less broad - public. Which information is remembered as interesting, admirable, offensive or reprehensible is in this respect not subject to the unilateral decision of the person concerned. Thus, the general right of personality does not imply the right to have all previous personal information exchanged in the course of communication processes deleted from the Internet. In particular, there is no right to filter publicly accessible information on the basis of one's own free decision and solely on the basis of one's own ideas and to limit this information to those aspects that the persons concerned consider relevant or appropriate for their own personal image. All the more so, the Basic Law does not call into question the permanent confrontation with deeds and perpetrators who, as public persons, have a formative influence on the self-image of the community as a whole. The general right of personality is not a legal title against remembrance in historical responsibility.

108

(3) Integrated into such a balance, the effective protection of the general right of personality is also of public interest beyond its significance for the respective persons concerned. If social commitment, unusual personal idiosyncrasies, offensive positions or even errors and missteps can be reproached indefinitely to those affected and made the subject of public agitation, this not only impairs the individual's opportunities for development but also the common good. For self-determination in time is an elementary functional condition of a liberal democratic community based on the ability of its citizens to act and participate. A willingness to participate in state and society can only be expected if sufficient protection is guaranteed in this respect. What applies to the right to informational self-determination (cf. BVerfGE 65, 1 <43>) applies in this respect to the general right of personality in general.

109

dd) When recording and constitutionally weighting the significance of personal reports, their effect must therefore also be assessed from the point of view of time. It is necessary to consider the circumstances of the individual case, which, in addition to other factors, also takes into account the temporal distance to the events that are the subject of the report. In this regard, previous case law can be applied (cf. BVerfGE 35, 202 <218 ff.>). In this respect, however, it is not sufficient today that the publication of information was initially justified, but it must be possible to justify its dissemination at any time when it is accessible. Even if a report was initially permissible, its later dissemination may become inadmissible - just as, conversely, new circumstances may make it permissible again.

110

2. on the other side, due account must be taken of the protective content of freedom of opinion and freedom of the press.

111

a) Article 5.1 sentence 1 of the Basic Law protects the free reporting of events of public importance, which in principle also includes complete information of the public, including the person of the perpetrator, about crimes that have occurred and the events leading to their occurrence (cf. BVerfGE 35, 202 <230>). Limiting the press to anonymous reporting means a weighty restriction of the public's information possibilities, which requires justification (cf. BVerfGE 119, 309 <326>). This content is also confirmed in the case-law of the European Court of Human Rights. The inclusion of individualising information in the reporting of criminal offences is described by the Human Rights Court as an important aspect of press work. Requirements for the protection of personality rights must not be designed in such a way that they give the press legitimate reason to refrain completely from individualizing reporting (see ECHR, M. L. and W. W. v. Germany, Judgment of 28 June 2018, nos. 60798/10 and 65599/10, §§ 104, 105; on the significance of identifying reporting, see also ECHR, F. v. Germany, Judgment of 19 October 2017, no. 71233/13, § 37).

112

b) On the side of the freedom of the press protected by Article 5.1 sentence 2 of the Basic Law, the right of the press to decide for itself what it reports on, when, for how long and in what form (cf. BVerfGE 101, 361 <389 f.>; 120, 180 <196 f.>; stRspr). The possibility of completely archiving the reports in unchanged form and of preserving them as a mirror of contemporary history is an important element in this context. In this respect, the content of freedom of the press must also be appreciated against the background of the development of information technology. In view of their ubiquitous and permanent availability for the press, the provision of reports on the Internet is of great importance - especially as a supplement to the printed editions, which alone no longer satisfy the public need for information and which are becoming less and less profitable for a press publisher.

113

The provision of online archives not only serves the interests of press publishers, but is also of public interest. The general accessibility of information via the Internet broadens participation in knowledge communication and creates new opportunities for citizens to transmit and receive information across national borders. Such archives provide easy access to information and are also an important source for journalistic and contemporary historical research. In this respect there is also considerable interest in their completeness and truthfulness. They have an important role to play in education and upbringing and in public debate in democracy (see also ECHR, M. L. and W. W. v. Germany, Judgment of 28 June 2018, No.  60798/10 and 65599/10, § 90 with reference to ECHR, Times Newspapers Ltd. v. the United Kingdom, judgment of 10 March 2009, nos. 3002/03 and 23676/03, §§ 27 and 45 and ECHR, Węgrzynowski and Smolczewski v. Poland, judgment of 16 July 2013, no. 33846/07, § 59).
IV.

114

The scope of claims for protection against the dissemination of press reports in individual cases depends on a weighing of the conflicting fundamental rights with full consideration of the specific circumstances. In doing so, the respective need for protection in question, in particular by assessing the occasion and subject matter as well as the form, type and scope of the publication, is to be weighed up with recourse to the principles developed by case law. This includes dissemination on the Internet as well as the significance of reporting in the period. The various factors are always considered in the context of this weighing procedure.

115

The present procedure has the particularity that the original legality of the reporting is beyond dispute. The complainant does not question the fact that the reports in question were originally allowed to be disseminated, and there are no indications that this is the case. The sole issue is thus whether a report that was initially lawfully published may continue to be distributed even after many years have elapsed under the circumstances that have changed. It is therefore necessary to assess the significance of the passage of time for the further dissemination of the reports in question.

116

This also requires - not unlike in other cases - a comprehensive balance between the conflicting fundamental rights on a case-by-case basis, which is primarily the responsibility of the specialised courts. However, this raises its own questions. For example, procedural law stipulates when circumstances changed by the passage of time must be taken into account (1.). Content-related criteria can also be specified for the assessment of an increasing time interval between the first publication and the further dissemination of information (2.). Finally, in order to achieve a balance, various forms of protection against the further dissemination of old reports on the Internet must be taken into account (3.).

117

1. a balance between a media company as the content provider responsible for network publication and the parties affected by this must first be found in procedural law with regard to the question of when new obligations to review arise for the content providers.

118

In principle, the press is responsible for the dissemination of its reports and must check their legality when they are published. As the press is responsible for the further dissemination of its reports by making them available on the Internet, it retains responsibility for the legality of its reports even if the circumstances relevant to them change over time. However, this does not imply an obligation to regularly check the legality of all contributions once they have been posted on the Internet. Such a proactive duty to check would have to exert pressure on press publishers either to refrain from identifying reports at all or to refrain completely from making them available in online archives and thus no longer fulfil their duty to provide information in an important respect (see Federal Court of Justice, judgment of 18 December 2018 - VI ZR 439/17 -, juris, marginal no. 26 with further references; also ECHR, M. L. and W. W. v. Germany, judgment of 28 June 2018, nos. 60798/10 and 65599/10, § 104). This would not be compatible with freedom of opinion and freedom of the press.

119

A publishing house may therefore assume that a report that was initially published lawfully may also be placed in an online archive until further notice and kept available for the public until a qualified objection is raised by those concerned. Obligatory protective measures are only reasonable for the press once those affected have contacted them and explained their need for protection in more detail. Conversely, this is also reasonable for those affected, who in this way can assert their complaints in a comprehensible manner and thus at the same time determine the control framework for the examination by the publisher.

120

2) The significance of the passage of time for the later assertion of a claim for protection against an originally lawful publication can only be assessed by assessing the concrete need for protection of the person concerned in consideration of the conflicting fundamental rights and at the same time the public significance of the information in question.

121

a) A decisive aspect for this is first of all the effect and subject of the reporting. The more the dissemination of past reports impairs the private life and the development possibilities of the person as a whole, the greater the importance of a claim for protection may be. At the same time, this interacts with the object and occasion of the reporting: insofar as reports deal with the behaviour of a person in the social sphere, their accessibility may also in the long term be of greater importance than if they deal solely with private behaviour or misconduct that is deliberately not shown in front of others. In this respect, the public interest in the continued accessibility of the information is also decisive.

122

(b) Importance is also attached to the extent to which the reported events are part of a series of other related occurrences. Past events may retain more of a continuing significance if they are integrated into a sequence of socio-political or commercial activities or if they gain new relevance through subsequent events than if they stand on their own.

123

Accordingly, it may have to be taken into account whether and to what extent those affected have in the meantime contributed to keeping interest in the events or their person alive. If a person has sought publicity and has needlessly generated attention that reupdates interest in the original reports, their interest in being spared a confrontation with the original reporting may be correspondingly less important. In this respect, the chance of forgetting also includes behaviour that is supported by a "desire to be forgotten".

124

c) The weight of the impairment also depends on the degree of integration in which the information is communicated in the network under the specific circumstances. For example, it makes a difference whether an event that took place a long time ago is reported on in the form of a personal blog designed to create a scandal or in the context of an evaluation portal, in which the significance of older information is relativised by newer entries and thus, under certain circumstances, information that goes back a long time may be retained. In this respect, it depends on the actual burden on the persons concerned.

125

The burden on those concerned is not determined in the abstract by the fact that information is somehow accessible on the net, but also depends on the extent to which it is actually disseminated in this way. The extent to which it is communicated by search engines as a priority can also be of importance here. Since communication and communication conditions on the Internet are of course individually different and volatile, there is no objective measure in this respect. However, even on the Internet, the importance of information only emerges from communication contexts and is given different distribution and visibility. In this respect, an assessment of the overall burden from the point of view of the person concerned at the time of the decision on his or her request for protection - which must then be weighed up against the freedoms of communication - is decisive.

126

d) On the other hand, it is not possible to determine a claim to protection arising from the passage of time by schematically assuming otherwise regulated obligations of use, publication or deletion. This also applies to reports of criminal offences with regard to the deadlines of the Federal Central Register Act. Such regulations under ordinary law each follow their own purposes and cannot provide the balance between the conflicting fundamental rights required by the constitution. They may be used as a guide in individual cases, but they cannot replace the independent weighing of fundamental rights.

127

(e) Overall, the decision on an application for protection based on changed circumstances over time requires a new consideration. According to general rules, all circumstances which are now significant must again be comprehensively included in this weighing. The fact that the original legality of the reports may also be a factor in this context is not called into question.

128

3. for the balance between the media and the people concerned, possible gradations in the type of protection granted must also be taken into account, which cushion the changing meanings of information over time.

129

a) For the question in dispute here concerning claims for protection against the provision of past press reports in an online archive, the search for interim solutions between, on the one hand, the complete deletion of individualised data and, on the other hand, their unrestricted acceptance can initially be linked to the interests of the opposing parties. These have different focuses.

130

The press regularly has an interest in documenting old reports completely and unchanged. This is of considerable constitutional importance. An obligation to finally destroy or amend previously published reports, possibly also affecting the printed editions, would be fundamentally incompatible with Article 5.1 sentence 2 of the Basic Law. The importance of the completeness of the archives not only as a basis for social communication and self-understanding, but also as a basis for later research, stands in the way of the demand for a later final substantial alteration of such documents (see ECHR, M. L. and W. W. v. Germany, judgment of 28 June 2018, nos. 60798/10 and 65599/10, § 90 with reference to ECHR, Times Newspapers Ltd. v. the United Kingdom, judgment of 10 March 2009, nos. 3002/03 and 23676/03, §§ 27 and 45 and ECHR, Węgrzynowski and Smolczewski v. Poland, judgment of 16 July 2013, no. 33846/07, § 59). It is in the interest of both the press and the general public to make the old reports directly accessible via the Internet and thus make them directly accessible to the general public (see above, marginal 112 f.). Particularly with regard to older reports, an interest is to be recognised primarily in making them accessible for searches that have a factual reason. On the other hand, the fact that they are available as general sources of information on the private persons mentioned in the reports does not carry any comparable justified weight.

131

On the other hand, the legitimate interest of the person concerned is directed less against the provision of the originally legitimate reports as a basis for factual research than against being confronted with them again and again in everyday life. It is particularly burdensome if the old reports become known through name-related searches in the personal circle of acquaintances and thus have an effect on the social relationships of the person concerned. On the other hand, it is much less burdensome if they only become known to people who are specifically interested in the events of the time for a particular reason.

132

(b) These different interests must be taken into account when considering the nature and scope of any subsequent claims for protection. It must therefore be taken into account to what extent the operator of an online archive has the means to influence the indexing and dissemination of the reports on the Internet in order to protect the persons concerned. This applies in particular with regard to the search engines, which have a decisive influence on the distribution on the net.

133

(aa) According to the opinions expressed by the experts in this procedure, such possibilities exist to a considerable extent and are not limited to a definitive deletion of the name in the documents concerned. It is pointed out, for example, that the operator can create a website on the basis of access codes or by giving instructions to the search engine operators to create areas which are not searched by their search programs (the so-called crawlers). Reports that are filed in these areas are thus generally not made accessible by search engines. In contrast, however, they remain accessible via the Internet - for example, if the Internet portal of the online archive is accessed in a targeted manner - and can also be indexed internally by search programs.

134

bb) However, the path thus pointed out leads to the fact that the entire file stored in such an area - and thus regularly the report as a whole - is withdrawn from access by the search programs. The concealment of a name alone cannot be achieved in this way. If an online archive goes this way, it must therefore accept that the "locked-in" text as a whole will no longer be found and proven by the search engines.

135

In order to compensate for this disadvantage, literature suggests combination solutions in which the crawlers of search engine operators are referred to a page on which the article is generally accessible and searchable, but the name to be protected - e.g. by deletion or possibly also the use of image files - cannot be found by them (cf. Höch, K&R 2015, p. 632 <633>; Bergt/Brandi-Dohrn/Heckmann, CR 2014, p. 1 <10>). As a result, a search query for the protected name does not, in principle, lead to evidence, but a hit is reported when searching for other terms that identify the event that has been reported on. If the user then calls up the page in response to such a hit report, however, the content provider should redirect the user to the original version of the file so that the full report with name is accessible to him. By superimposing two different versions of the report in this way, it should be possible to ensure that name-related searches generally remain unsuccessful, but that factual searches provide access to the unchanged report - including its individualising details. This can reduce the burden on a person concerned. This also applies when it is taken into account that possible further factors influencing the search results cannot be excluded.

136

c) It is not the task of the Federal Constitutional Court to make a final decision on the technical feasibility of such solutions - which are always in a state of flux - and the results that can be achieved with them. However, when establishing a balance of fundamental rights, they shall be taken into account by the non-constitutional courts, taking into account their practical effectiveness and the reasonableness for the media enterprise concerned.

137

aa) The question of which protection can be achieved with which measures in this respect depends on a weighing consideration based on sufficient practical effectiveness. For this reason, the suitability of such measures is not fundamentally opposed if they cannot guarantee complete protection and if, for example, third-party references or reflections of the reports on other websites do not exclude reports of hits. Here, too, it is important to assess the remaining concrete burden, whereby it also plays a role whether such measures then at least mitigate the impairment by, for example, leading to the person concerned being listed less prominently in the search engine result list (see marginal no. 26 f. above).

138

bb) Furthermore, the measures required of the media companies in this regard must be reasonable. In this context, it must be taken into account that the associated expenditure does not reach a level that would be likely to deter the companies from reporting on persons or from making online archives available (see marginal no. 111 above). This does not mean, however, that protective measures should in principle not entail technical efforts and costs. Rather, it is consistent that in view of new dissemination possibilities, media companies may also have new protection requirements vis-à-vis affected third parties which entail certain burdens.

139

A fundamental unreasonableness of such a commitment of the media cannot be based on the viewpoint that threats to the development of personality through the provision of past reports on the Internet would be caused to a large extent only by search engines and therefore only these may be blamed. By placing its articles on a generally accessible platform on the internet, a press company also bears responsibility for the access possibilities itself. The fact that these articles are accessed via the internet and especially via search engines is intended and is the responsibility of the company when they are made available on the internet. Measures may be unreasonable in individual cases if they would be fruitless from the outset - for example, in view of ubiquitous reflections of a text in other forums - or if other means promise more effective protection without further ado. However, this does not call into question the fundamental reasonableness of protective measures in relation to the name-related discoverability of old reports in the case of a particular need for protection.

140

Another question is to what extent the nature and type of protection measures that may be necessary take into account the organisational decisions of the content provider concerned. In this respect, it may be possible to allow the operator of an online archive to influence the decision between different alternatives for granting protection. The decisive factor is that sufficient protection is granted in the end.

141

cc) Which further requirements are to be made of the operators of an online archive to protect them from the burdens of the reports that arise over time is primarily a matter for the decision of the specialised courts. The aim is to achieve a balance that preserves unhindered access to the original text as far as possible, but limits this access to a corresponding need for protection - in particular with regard to name-related search queries using search engines - but also limits it sufficiently in individual cases. In this respect, there is no constitutional provision on the extent to which the non-constitutional courts conclusively prescribe certain protective measures to the media companies from a technical point of view or work with target provisions in this respect, nor how such measures are to be enforced in civil proceedings.

142

In view of the advancing technical development and the associated uncertainty as to how and to what extent a content provider can influence the distribution on the Internet in interaction with search engines, the specialised courts will have to continuously update the contours of effective and reasonable protective measures. Where reasonable, they may also require the actors to develop new instruments. In all this, they have considerable scope for evaluation.
V.

143

The decision of the Federal Court of Justice does not meet these requirements in every respect.

144

(1) From the point of departure, however, the contested decision convincingly weighs up the relevant fundamental rights of the complainant and of the defendant press publisher. In doing so, it correctly and also in accordance with the case-law of the European Court of Human Rights, it takes account of the fact that the press may not, in principle, be referred to an anonymised presentation in order to fulfil its tasks when reporting criminal offences. The violation of the legal system and the impairment of the legal interests of individuals or of the community fundamentally justify a recognisable interest in more detailed information about the crime or the perpetrator; true statements of fact must in this respect as a rule be accepted, even if they are disadvantageous to the persons concerned. It is also rightly concluded that the subject of the factual report was a spectacular capital crime and that the A. trial was a contemporary historical event inseparably linked with the person and name of the complainant.

145

(2) By contrast, the contested decision does not give sufficient weight to the adverse effects on the complainant resulting from the further dissemination of the reports under circumstances that have changed over time. Admittedly, it recognises that the interest of persons affected in being spared a new confrontation with earlier offences increases with the time lag between the criminal proceedings and the new confrontation. However, it does not sufficiently deal with the complainant's situation.

146

a) On the one hand, insufficient consideration is given to how directly and with what broad effect the complainant is still today exposed to the confrontation with the identifying reporting and to what extent this can still be justified in view of a period of more than 30 years since the offence was committed and the prison sentence which the complainant has meanwhile served in full.

147

The assumption of the Federal Court of Justice that finding the article requires a targeted search, since the articles are only kept available on a website designed in a passive presentation form and are therefore only taken note of by users who actively inform themselves, overlooks the categorical changes that are associated with the constant and ubiquitous availability of information held on the Internet. Under today's usage habits of the Internet, there is a high probability that friends, neighbours and in particular new acquaintances will enter the name of the complainant in the search field of a search engine even out of a superficial interest in information or for a minor reason. If, as in the case of the complainant, they are given priority in the list of results to his previous offences, there is a danger that his perception in his social environment will be permanently influenced by this. This is all the more serious because the complainant has to find himself in a new social environment after serving a long prison sentence.

148

It should also have been borne in mind that, irrespective of the actual frequency of name-related searches that could have been established, the very fact that the possibility of being confronted with one's past at any time without having been prepared for it can lead the complainant to be careful about new social contacts, to withdraw and to avoid publicity. Even if, as the Federal Court of Justice rightly points out, the reporting as such is not sensationalistic, but rather is kept in a weighing and psychological manner, it should have given more weight to the fact that the permanent retention of the reports, in view of their multi-faceted description of the offence and the extensive examination of the perpetrator's personality, can lead to the fact that this can make it considerably more difficult for the complainant to reintegrate into society after serving his prison sentence and can permanently hinder the chance of a new beginning.

149

It should also be noted that, unlike in the case of rating portals, the information about the complainant is not embedded in a sequence of further, up-to-date information. According to the findings on which the decision is based, name-related search queries on market-leading search engines practically only point to the reports in dispute at a priority position, so that the image of the complainant resulting from this is also today decisively dominated by the particularly serious and at the time sensational acts in 1981.

150

b) Second, the contested decision does not give sufficient weight to the conduct of the complainant since his release from prison. The complainant was released from prison many years ago after serving a 17-year prison sentence. He has not subsequently reappeared in the public eye with his deed. It is true that the author of a book published in 2001 entitled "..." processed the crime in literary form and confronted the complainant with the results of his research. However, it is not apparent that the complainant would have made a substantial contribution or even initiated this publication and thus kept interest in the crime alive.

151

This also distinguishes the case from the cases on which - based on a decision of the Federal Court of Justice - first the First Chamber of the First Senate of the Federal Constitutional Court and then the European Court of Human Rights had to decide (ECHR, M. L. and W. W. v. Germany, Judgment of 28 June 2018, Nos 60798/10 and 65599/10). There, a request for protection asserted by two criminals against publications about a crime committed by them in an online archive on a national and international level was unsuccessful. The Human Rights Court expressly bases its decision on the fact, inter alia, that the complainants had not only lodged the regular appeals, but had far beyond that taken all possible and conceivable means in a public campaign to lend public emphasis to their applications and had themselves also appeared in the press. Likewise, even a year before the assertion of the claim for protection, numerous reports on the complainants' lawyer had been found on his homepage. In one of the two cases, the reports were only accessible to subscribers, in another of the three proceedings, they were shielded behind a paywall and not accessible free of charge. The Human Rights Court also expressly referred to this (see ECHR, M. L. and W. W. v. Germany, judgment of 28 June 2018, nos. 60798/10 and 65599/10, §§ 98, 108 et seq. and 113).

152

Moreover, the European Court of Human Rights has expressly referred to the Convention States' wide scope for assessment (see ECHR, M. L. and W. W. v. Germany, judgement of 28 June 2018, nos. 60798/10 and 65599/10, § 94) and thus considered the refusal of protection to be in conformity with human rights, but not as required by Article 11 (1) ECHR.

153

(3) In view of the complainant's serious impairment by the general accessibility of the reports, the contested decision still fails to address the question of graduated protection options and thus any interim solutions which are more reasonable for the defendant as a milder means than the removal of the articles or their modification by digital blackening of the name. In fact, the Federal Court of Justice was indeed allowed to exclude an obligation without cause to constantly check the online archive for possible changes in the meaning of personal information, as well as a general obligation to change damaging old reports by permanently deleting them or to withdraw them from online access altogether. However, it should have been considered more closely whether reasonable precautions could and should have been imposed on the defendant press company in response to the complainant's complaint which at least offer a certain degree of protection against the reports being found by search engines in name-based searches without unduly hindering the findability and accessibility of the report. It is true that the measures required for this may not be trivial from a technical point of view. However, it is not apparent that, if they are restricted to a limited number of cases of comparable seriousness to the present one, they would have to be unreasonable from the outset for the defendant press publisher.
VI.

154

It is not relevant in the present case that, according to the case-law of the European Court of Justice, the rights of the Charter of Fundamental Rights may also be applicable to the present legal dispute in addition to the fundamental rights of the Basic Law pursuant to Article 51.1 sentence 1 of the Basic Law. The dispute concerns provisions that are not fully unified in Union law and that allow for diversity in terms of fundamental rights (para. 74 above). Nor are there any indications that the fundamental rights of the Basic Law do not guarantee the level of protection of the Charter in this respect. The above assessment of the constitutional complaint is based on a weighing of fundamental rights that - supported by the case-law of the European Court of Human Rights - is within the framework of the corresponding human rights guarantees of the Convention, which, pursuant to Article 52.3 of the Basic Law, are also decisive for the interpretation of the Charter (Articles 7, 8 and 11 of the Basic Law). Therefore, the presumption applies that the application of the fundamental rights of the Basic Law does not call into question the level of protection of the Charter.
D.

155

It follows from all the foregoing that the contested decision must be annulled and the case referred back to the Court of First Instance.

156

The decision on costs is based on § 34a.2 of the BVerfGG.
E.

157

This decision was taken unanimously.