Banner1.jpg

Hof van Beroep - 2024/ AR/121

From GDPRhub
Hof van Beroep - 2024/ AR/121
Courts logo1.png
Court: Hof van Beroep Brussel (Belgium)
Jurisdiction: Belgium
Relevant Law: Article 4(6) GDPR
Article 5(1)(a) GDPR
Article 5(1)(b) GDPR
Article 5(1)(c) GDPR
Article 6(1)(f) GDPR
Article 9 GDPR
Article 12(1) GDPR
Article 12(4) GDPR
Article 13 GDPR
Article 17 GDPR
Article 10 CFR
Decided:
Published:
Parties: Diocese of Ghent
National Case Number/Name: 2024/ AR/121
European Case Law Identifier:
Appeal from: Autorité de protection des données
169/2023
Appeal to:
Original Language(s): Dutch
Original Source: APD (in Dutch)
Initial Contributor: n/a

The Diocese of Ghent appealed the decision of the DPA to grant the complainant's request for his data to be removed from the baptismal registry instead of solely marking them indicating withdrawal.

English Summary

Facts

A complainant requested that their personal data be removed from the Diocese's baptismal registers under GDPR's right to erasure as per Article 17 GDPR. The Diocese, the controller, did not erase the data but annotated it instead. This led to a complaint filed with the Belgian DPA.

The controller belongs to the Catholic Church and keeps a register of all baptized persons. They claimed that recording such data is essential to keep track of baptisms, as it is a one-time event and cannot be repeated. Therefore, keeping the data would constitute a legitimate interest. However, the DPA ruled that even though this is indeed a legitimate interest, keeping a written record on paper in a single parish is not the appropriate way of verifying identities and the data retention for a lifetime is disproportionate if an individual explicitly wishes to distance themselves from the Church. Thus, the data subject's interests override those of the Church. The DPA ordered the diocese to remove all the data of the complainant.

Holding

The case was appealed by the controller at the Market Court (Hof van Beroep), questioning whether the right to data erasure applies to baptismal registers. In the appeal, the controller questioned whether these may be considered a filing system according to Article 4(6) GDPR, mainly citing its format. This register only exists in paper form and the entries are chronological, by date of baptism. The historical and archival significance, which could provide an exception for the processing under Article 17(3)(d) GDPR, of such registers was also highlighted and named as the main purpose instead of systematic data retrieval.

The controller also referenced the religious context, and the irreversibility of baptisms and argued that such data removals could lead to violating religious principles. Moreover, imposing the GDPR in such context could could threaten individual´s right to religious freedom. The controller also claimed that it did not act as the sole controller, citing the responsibility of individual pastors.

Most of the DPA's findings were upheld by the Court. They confirmed that the Diocese of Ghent is indeed the controller as per Article 4(7) GDPR, highlighting its influence in data management and correspondence. The court also emphasized that the GDPR applies to all entities processing personal data, including religious institutions. Also, baptismal registers qualify as "filing systems" as they constitute a structured set of personal data as defined in Article 4(6) GDPR.

In this context, the Court referred five questions to the CJEU for a preliminary ruling.

The subject of the question is

  1. whether a person who was baptized as a minor has the right to get his data removed;
  2. whether it could make a difference that according to the data controller, a fundamental right, the freedom of religion (as per Article 10 CFR is affected;
  3. whether the non-digital format of the register is relevant;
  4. whether the historical status and archival purpose could affect the decision as an exemption under Article 17(3)(d) GDPR; and
  5. whether an annotation indicating the withdrawal could be seen as equal to data removal in this context.

Comment

Share your comments here!

Further Resources

Share blogs or news articles here!

English Machine Translation of the Decision

The decision below is a machine translation of the Dutch original. Please refer to the Dutch original for more details.

1.	DIOCESE OF GHENT VZW, as registered in the Crossroads Bank for Enterprises under number 0409.677.223, represented by Canon Lodewijk Collin, Chancellor,9000GHENT, Bisdomplein 1,

Applicant, hereafter also "Diocese of Ghent."

represented by Masters VAN DE MEULEBROUCKE Anneleen, MARTEL Bart and DE SCHUYTENEER Laura, all lawyers with offices at [address]

2.	DATA PROTECTION AUTHORITY, as registered in the Crossroads Bank of Companies under number 0694.679.950, with registered office at 1000 BRUSSELS, Drukpersstraat 3S,

Defending party, hereafter also "GBA",

represented by Meesters ROETSJoos,ROES Timothy and BUGGENHOUDT Claire, all lawyers with officesat[address]


IN THE PRESENCE OF

3.	X with National Register Number [number], residing at [address],
'Voluntary Intervener' (No. 1),

Defense in person,

4.	UNION OF LIBERAL ASSOCIATIONS VZW, as registered in the Crossroads Bank for Enterprises under number 0408.472.839, with registered office at 1200 BRUSSELS, Brand Whitlocklaan 87,

Voluntary Intervener (No. 2),

5.	CENTRE D'ACTION LAI UE VZW as registered in the Crossroads Bank for Enterprises under number 0409.110.069, with registered office at 1050 BRUSSELS, Arnaud Fraiteurlaan 236,


6.	CENTRAL COUNCIL OF THE NON-CONFESSIONAL, as registered in the Crossroads Bank for Enterprises under number 0412.553.272, IMPOLITICAL COMMUNITIES OF BELGIUM VZW, 1050
BRUSSELS, Arnaud Fraiteurlaan30,




Having regard to the procedural documents:


•	the decision no. 169/2023 in DOS-2021-01986 of19December 2023 of the GBA's Court of Appeals Chamber (hereinafter referred to as the"Contested Decision" orthe"Decision" ;
•	the interim judgment of the Marktenhof of6March 2024, in which it suspended the provisional enforceability of the Contested Decision and the procedural documents cited therein;
•	the interlocutory judgment of the Market Court of 8 May 2024, and the provisions cited therein
procedural documents;
•	the petition for voluntary intervention of intervening parties no. 6 to no.
18, filed with the Registry on July 9, 2024;
•	the conclusions and documents as currently submitted by the parties;

Having heard the parties' lawyers at the public hearing of 2 October 2024, after which the case was taken under deliberation.

The legal proceedings were conducted in accordance with the law of 15 June 1935 on the use of language in legal proceedings.


1. Facts and procedural precedents

1.	The first intervening party (hereinafter referred to as "f¢/oger") had the capacity of complainant in
the framework of the procedure before the Data Protection Authority. On 26 June 1955 he was baptised in Ghent in the parish of Bijloke.

2.	In a letter dated March 25, 2021, he addressed the Diocese of Ghent with the request for any reference
to his person from any physical or digital register or archiveatdelete :

"May I request that you delete any reference to me as a person from any physical or digital register or archive:
and this in application oftheGDPR.

May I ask you about the receipt of this letter?remessages stating the date of the deletion.




PAGE	01-0D004149654-00D5-0044-02-01-4

 

 



StillmœœBk: u Beek9 Åe9 goodpthere isaskedto akcÅåœqqiAg iA demeaning ofcomqle9e
destruction of existing data
Your services are therefore prohibited after thekcÅåœqqiAgto retain data about this deletion.

O April 2, 2021 the Diocese of Ghent made the following entry in the baptismal register:

"left the church on April 2, 2021 letter from the Diocese dated March 22, 2021 signed by Chancellor Ludo COLLIN"

She also adds a double diagonal line across the entire entry of data relating to the Complainant.

The following is apparent from the data in the administrative file available to the Market Court:

1.	Everyone who is baptized in a Roman Catholic Church is Catholic and a member of the Roman Catholic Church. The baptism is recorded in the baptismal book or baptismal register.
2.	If a baptized person requests that his or her data in the baptismal register be deleted, a note will be made in the baptismal register of the baptismal parish, on the instructions of the Roman Catholic Church, stating that he or she has been deregistered as a member of the Roman Catholic Church.
3.	If one receives a note in the baptismal register stating that one has been definitively deregistered,
this means that one   
acan no longer receive sacraments ġ
b. cannot be a godparent (godfather or godmother); c

4 At any time, a person can reconsider his/her decision to be permanently excluded.
writing as a member of the Roman Catholic Church
5. The pastor of the parish where someone was baptized can note in the baptismal register that he/she has been deregistered as a member of the Roman Catholic Church. What a parish cannot do is remove the details of the baptized person from the baptismal register. The Roman Catholic Church takes the position that baptism is a one-time and irreversible event.

O April 7, 2021 , the Diocese of Ghent also shared the following in a letter from its then Chancellor to the Complainant:	 


"I can inform you that your departure from the Catholic Church was noted on the %list of church leavers of the parish of Ghent on March 24, 2021 (1955 no. 536} baptismal register of the Refuge of Mary). You are free to personally verify this note in the baptismal register.





r PAGE □1- 0□□□4149654-00 6-□□□44-□2- 1-□


_
 



By letter dated April 14, 2021, Complainant responds:

"Dear sir,

Your answer pleasesmenot at all.YOUsuggests doÈtherea church entry by me "a person would have taken place, given that you now think a church exitatmay take notes.

In other words, please move away from these incorrect interpretations.

I urge youtome to carefully reread an original letter. For your convenience I will attach that letter again below.
My request (call it a demand) is to remove any data referring to my person from any physicalorto delete a digital register or archive.
Itismj' has become clear in the meantime dot'It diocese' Anvery free interpretation of the
GDPR legislation.
In place of data with regard to my person at(declares) "declares you additional data to soon add!
Please immediately post a follow-up at indicate minea sk. me/ij/rt Anperiod
by one month sufficient time to this on at to solve.
In other words.' possibly will be after May 15th2021 complaint filed about your
"The trade" shall be submitted to the "eco-protection authority." 


3.	That same day, namely on 14 April 2021, the Complainant files a complaint with the Data Protection Authority. In this complaint, the Complainant states that he does not agree with the interpretation of the relevant legal texts by the Bisdom Gent and demands any connection between {his) person and any religion or organization with philosophical determination out at erase.

4.	On 22 April 2021, the First Line Service of the Data Protection Authority declares the complaint admissible and the complaint is transferred to the Dispute Resolution Chamber.

On 28 July 2021, both the Complainant and the Diocese of Ghent were informed that the file was ready for a thorough hearing and they were invited to submit their conclusions.

On October 10, 202_, the parties are invited, at the initiative of the Disputes Chamber, to a hearing on23November 2023. The Diocese of Ghent is invited to further explain some legal points, including the legal basis(es) used.

On1December 2023, the minutes of the hearing will be sent to the parties. On December 3, 2023, respectively7December 2023, the Dispute Chamber receives some comments on this matter from the Diocese of Ghent, respect. Complainant, all of which are included in the Dispute Chamber's deliberations.

5.	On December 19, 2023, the Disputes Chamber will then take the Contested Decision that was published on the website of the Data Protection Authority and via a press release.

6.	The current procedure has already resulted in the Market Court issuing two (interim) judgments. By judgment of6In March 2024, the Market Court ruled on the request for suspension of the provisional execution of the Decision and on some requested interim measures. Subsequently, on 8 May 2024, the Market Court issued a judgment regarding the confidentiality of certain procedural documents before the then voluntary intervening parties (nos. 1 to 5) and the interim measures requested for that purpose.

On 9 September 2024, thirteen more natural persons filed a joint application for voluntary intervention (nos. 6 to 18) with the registry of the Brussels Court of Appeal.

7.	On the session of October 2, 2024 The second through fourth intervening
parties that they waive the proceedings and the Diocese of Ghent confirms that it accepts this waiver without reservation. The Court will therefore record this waiver.

8.	According to the voluntarily intervening parties 5 and 6 to 18, the Contested
Decision not only the processing of the personal data of the Complainant. According to hten, the Dispute Chamber also ordered the Diocese of Ghent to stop the processing of personal data of all' church leavers 'to cease in their current form (page 58 Contested Decision, paragraph 213a. They state that they are all 'church leavers' and that they want to support the GBA so that the Contested Decision will stand.


you. Contested Decision

9.	On 19 December 2023, the Dispute Resolution Chamber of the Data Protection Authority
a decision on the merits. In its decision No. 169/2023 (hereinafterthe "Contested Decision" or the
"Decision")the Dispute Chamber finds that the Diocese of Ghent has violated the following provisions:



—	Article 5.1(a) GDPR j° Article 6.1(f) as well as Article 5.1(b) and S.1(c) GDPR;
—	Article 9 GDPR;
—	Articles 12.1 to 12.4/° Article 17 GDPR;
—	Article 13 GDPR;


and she decides:

—	pursuant to Article 58.2.(c)AVG and article 100, §1,6°, WOG, the extend order the request of the complainant to exercise his right of objection to be complied with and have a right to erasure, in accordance with the provisions of Article 12 GDPR, and "consequently put an end to any unlawful processing of personal data concerning the data subject (Article 21.1 GDPR) as well as to proceed with the erasure of the personal data of the complainant (Article 17.1.c) GDPR), within the period of 30 days from the notification of this decision, and

—	on the basis of Article 58.2.c) GDPR and Article 100, §1, 5°, WOG, to reprimand the defendant for the lack of information with regard to the complainant in accordance with Articles 12.1, .2, 12.3 and 12.4 GDPR, as well as Article 13 GDPR;
—	the defendant order to inform the Data Protection Authority (Litigation Chamber) by email within the same period of the consequences given to this decision via the email address litigotionchamber@apd-gba.be .	


III.	Subject of the claims on the merits of the case

The appeal of the Diocese of Ghent aims to '

To declare the appeal admissible and well-founded and accordingly:

do d

—	to declare the claims of the First Intervening Party "partly inadmissible" and at least unfounded;

—	to declare the claims of the Second to Fifth intervening parties unfounded or inadmissible;

—	to refer the following questions to the Court of Justice for a preliminary ruling:


"(a) Is a baptismal register that is only available on paper and where" the entries are not alphabetical or on date of birth, but only chronologically by date of baptism which must have been known by the persons concerned or by the pastor, together with the place of baptism, so that a manual search can be made, a file within the meaning of Article 4, 6) GDPR?



ai)MakesIt"thereby"outItbaptismal registerfornobodyaccessibleisthen thepastorand dot theinputinItbaptismal registerfornobodyaccessibleisthen thebaptized,viathe pastor?

"(b)Is there anyAnrightondata erasureinthesentencebyarticle7AVGatrespectbyAn input of AnbaptisminAnbaptismal register?

bi)MakesIt'thereby'Andifferencethat thisbaptismal registernot digitalis,butAnunique material carrierundertheformbybookofrecto-versopageswhereby'alsoonthe back databyother stakeholdersto standmentioned?

(bii)MakesIt'thereby'AndifferencethatItbaptismal register in additionAnuniquedisplay is byhistoricalfactsthatnowhereotherwisebecomeregistered which means that the data processingalsohappensofIteyeonarchivinginIto/commonimportance, scientific orhistoricalresearchO/statisticalpurposesinthesentencebyarticle
17.3(d)AV'G?

diii/ MakesIttherewith' ayescti/thatthisbookyourselfAnhistoricalartifactisas a result of whichthe data processing also takes place withIteyeonarchivinginItgeneralinterest, scientific "korhistorical researchorstatistical4o/e/ndsinthesense of Article 17.3(d) GDPR?


(biv) Makesleft"thereby" forthecallosinpbyarticle17.1.(c)AVGAndifferencethattheinpovein the baptismal registerOnthefundamentalrightsbythecontroller "ke and the church communitythatshe "represents,namely "kItrightonfree "nessbyreligionandthe separation betweenChurchandStands,zoo/sguaranteedThrougharticle17VW U,article10bythe Charter ofthefundamental rightsbytheEuropeanUnion, article9ECHRandsuch asalsoinIt currentnational constitutional law of a Member State, namely in Articles 19 and21 ofthe Belgian Constitution?

(eg)InthemeasurethatthereAnrightondata  erasurewoulddesrooninthesentencebyarticle  17.1AVG and inthemeasurethatthereno exceptiononthis rightsovto applyinthesentencebyarticle J7.3AVG w'ordr to theright todata erasured/equivalentmetThroughtheannotationthatAnpersonthe church has leftinthemarginof thebaptismal register?"

thepreliminary questions proposed by the G8A notatsubmit to the Court of Justice, or, at least to reformulateasfollows(seeunderlining):

"(a)MustArticle 6.1.f]AVG,incoherencetendonsofthe rightonprotectionby personal data(likeguaranteedThrougharticle8byItCharterbythe fundamental rights oftheEuropeanUnion ('Charter'),thefree "nessof thought,knownand religion(likeguaranteed by article10byItCharter) andItprinciple of

s€heidingbychurch and state, which is a crucial aspect ofthenational legal order of the Member State and as guaranteed by the Constitution of that Member State, be interpreted as preventing the national supervisory authoritytoan infringement
to be determined on the basis of Article 6.1.f) GDPRtheprocessing of certain personal data by the Roman Catholic Churchin abaptismal register, if the Roman Catholic Church states that the processing is suitable to achieve the purpose of the processingandis in accordance with canon law and there are no equally effective and efficient alternatives available
are?"

"(b) Should Article 9.2.(d) GDPR, read in conjunction with the right to protectionfrom personal data (as guaranteed by Article 8 of the Charter of Fundamental Rights of the European Union ('Charter'), freedom of thought, conscience and religion (as guaranteed by Article 10 of the Charter) and the principle of separation of church and state, which is a crucial aspectshape ofthe national legal order of the Member State andas guaranteed by the Constitution of that Member State, be interpreted as preventing the national supervisory authoritytoto determine that the processing of personal data referred to in question (1) does not form part of a 'legitimate activity' within the meaning of Article 9.2.d) GDPR iftheRoman Catholic Church states that it leftcanon law becomes mandatorytoto process certain personal data in the baptismal register, in accordance with the purpose of the processing pursued by the controller";

—	to hear a decision as to whether the Contested Decision is unlawful/unfounded and in any event that the Contested Decision must be annulled;

—	to substitute the Contested Decision for the Court's own decision, without however ruling on points which do not form part of the saisine of the Litigation Chamber and/or which are not subject to adversarial proceedings in the proceedings before the Litigation Chamber;

—	to the GBAatorders to be issued within two weeks of the intervention of the judgment in which the Contested Decision was annulled.'

•	on each version of the Contested Decision that is published on the GBA website (as well as in any current or future translation thereof), on the first page, in red and in a font size that is at least as large as the title of the Contested Decision itself, the noticeatadd that the Contested Decision (possibly in part) was annulled with regard to the Applicant;
•	theGBAatto recommendinside2to softenafterinterventionbyItarrestwhereby" the ContestedDecision(partial "k)becamedestroyedthenextweb articles publishedonherwebsiteon:I9December2023completeatto delete,as well as the referencetheretoonher socialmedia:

•	°FortheGBAhasAnpedophileItrighttoout Itbaptismal register deletedatbecome"-PublishedonthewebsitebytheGBAunder the next	U/t1:
https://www.gegevensbescherminginasautoriteit.be/burger/voor-de-gba-	
hee(teengedoopte-het-recht-om-uit-het-doopregister-qeschrapt-te-worden
•	"For I'APD, a personbaptism aThe right to beaffectedyouregister the baptisms"
-Published onthewebsitefromtheGBA underthefollowing URL: https:// www.autoriteprotectiondonnees.be/pour-lapd-une-personne-baotiseea-   Iedroitdetre-e[facee-du-registre-de-baptemes	
•	"Accordingtothe8EDPA,abaptizedpersonhastherightrobe deleted from the baptismalregister*-PublishedonthewebsitebytheGBAunderthe before/afterURL: https://www.da taprotectionauthority.be/according-to-the-be-dpaa-baotized-	 person-has-ttie-right-to-be-deIeted-(ram-the-baptismaI- register

—	theGBAatto commandtoinside2to softenafterinterventionbyItarrest whereby"the ContestedDecision(partial "k)becamedestroyedAnpress releasetocorrectionsea a summarybythedecisionbyherMarket Courtatpublishonherwebsitein leftDutch, FrenchandEnglish.

In any case,

—	at "we" they of interim measureandbefore rightatdoingex.Article 19, Iid3Ger.W.;that the Pieces71-72 ofItDioceseGhent,inwhichformthanalsoO/Whereshe"prevent as quote inotherpiecesorconclusions, trade secretsandconfidential "karein the sentencebyarticle871bis,§1Ger.W.,cqineachcaseotherwiseconfidential "kareand that theparty "andItbanis becomingimposedtothispiecesatuse oratreveal dUiten theprocedure;
•	thatthePieces 71-72Onthe Second timeFive "fthinterveningport/enwill be transferred viaAnconfidential "circle of truth"inthesentenceof Article 871a,§2 Ger.W.thathimselflimitedto the counselors oftheSecond to Fifth "jfde interveningto portyen;
forwhatconcernthecostsbythe proceedings, theG8Aineachcase toto condemn roarall costsbythe lawsuit,seaincludingbytheintroductory costs,ro/rec/henforItset upof currentprofessionandtheafterwardsatbudgetand toindexing grievance compensation, the latterat presentbudgetedat 1,800 EUR,as well asthe possible costsbyexecution.

WhatRethegroundbythecase,askstheGBAin herconclusionItMarket Court:

Inmain order.-
atto declarethattheclaimsfromItDioceseGhentvzw unfounded;It requesttodestructionbythecontesteddecisionatreject.

Insubordinateorderthenextpreliminary rulingto askatto askOnItHo/vonJustice:

1.	Mustarticle6.1.(f)AVG,incoherenceread withproudrightonprotection of personal data{ zooJsguaranteedThrougharticle 8 ofItCharter ofthe fundamental rightsbythe EuropeanUnion('Charter'), the freedombythought, conscienceand religion(like guaranteedThrougharticle10fromthe Charter)andthe principle of separationbychurch and state,Like thisbecomegeiiir#rprereerdthatthe national supervisory authorityo "ror/ty6th/ettoAninfringementonarticle6.1.f) GDPRsolidatto ask because ofthe permanentprocessingThroughtheRoman Catholic Churchbycertain personal datainAn baptismal register,iftheRoman Catholic Churchstiltthatshe"ThroughIt canonicalrightis mandatorytothispersonal datapermanentatprocess in the baptismal register?


2.	Floorarticle9.2.(d) GDPR,incoherence readofleftrightonprotectionby personal data (likeguaranteedThrougharticle8byItCharter ofthe fundamental rightsbythe£z/ ropeUnion('Charter'),thefree "nessbythought,gunsand religion(as guaranteed ThrougharticletobyleftCharter)andItprincipleof separationbychurchandstate, so becomeinterpretedthatItthenational supervisory authorityauthorityprevents toto fixto askthattheinquestion (1) mentioned processing of personal datanot is framed inAn'legitimate activity'in the sentencefromarticle9.2(d)AVGif the Roman Catholic Churchstiltthatshe"Throughthe canonicalrightis becoming obligated to certainpersonal data permanentatprocessinIt baptismal register?


3.	Mustarticle17AVG,incoherencereadofItrightonprotectionby personal data(like guaranteedThrougharticle8byItCharterbythe
fundamental rights oftheEuropeanUnion('Charter'),thefreedom "ness ofthought,knownand religion (as guaranteed by Article10byItCharter)andItdeginse/of separationbychurch andstands,Like thisare interpreted to mean that thethenational supervisory authority authoritypreventtosolidatto askthatAnperson whohimselfbythe
R.-C.Churchwant to distance myselfabout arighthas at its disposalonerasureof her "n personal dataout leftbaptismal register?






PAGE 01-00004149654-0013-0044-02-01-4

 


(i)	MakesIt"thereby"Andifferencethat thisbaptismal registernot digitalis,butAn uniquematerialcarrierundertheformfrombookofrecto-versopageswhereby "onthe backfactsfrom other stakeholdersto standmentioned?

(ii)	MakesIt"thereby" adifferencethatItbaptismal registerAndisplay is of
historical/eggs*

(iii)	MakesItin addition "adifferenceifItbaptismal registeryourselfAnhistoricalwould be an artifact?

(iv)	Does itin addition'adifferencethattheinput in thebaptismal register,on the one hand "ds, touches onthefundamental rights of the controller and the church communitythatsherepresentative,namely "kthefreedom of thought, knownand religion(as guaranteedThrougharticle10 ofleftCharter)and, on the other hand,also touchesOnthefundamentalrightsbythethose involvedwhose personal data becomeincorporatedinItbaptismal register,nomeIij "kthefreedom of thought, conscienceandreligion(likeguaranteedThrougharticle10 of the Charter)andthe positiveandnegativefreedom of association(likeguaranteedThrough Article 12 of the Charter)?

(v)	If necessary,OnItrighton data erasurebecomebefore/afterthrough the annotationthatAnperson theR.-C.Weryhasto leaveinthemargin of the baptismal register?

How thenalso,forregardingthecostsbyItaeding:	

the Diocese of Ghent vzw,inmain order,atto condemntothecostsfromIt litigation,includingbythe "indexed basic amount ofthelegal feesfor n/erin moneyvaluableclaims, tothe she "thebytheGBA budgetedon1,800 euro;

- insubordinateorder,solidatto askthattheGBAasorganbythestandsexemptis bythe role rights.

On behalf of voluntary intervening partyno.1:

:I.tothedecision oftheData Protection Authority (...)atto confirm,theused
legal grounds tospecify andif necessary outatto expand.
2.	tothe contested personal dataatdefineas
—	personal databyfelt/ipeearthon whichtheRoman Catholicchurchnosingle rightcouldor canTo exercise/to exercise




PAGE 01-00004149654-0014-0044-02-01-4

L	 	J
 

 


—	that at consequences by the notification Through the complainant immediately "must corrected becomeThroughAnpermanent removalout theregistersbytheRoman Catholic Church
3.	toto condemn the requesting partytoAnsymbolic compensation for moral
damages sufferedinjury,and
4.	toAnfineonatto layOntherequestingsidebecause ofItviolation of legal principleswhere theyhimselfservedOnatto hold,
5.	to also have apenalty clauseinatclose regarding non-complianceperdaybyimposed measures.

On behalf ofvoluntary intervening party no.5 :

Theclaim oftheGBAtothe appeal of the Diocese of Ghent is unfoundedatdeclare, justifiedat to declare.

On behalf ofvoluntary intervening party no.6toandwith no. 18:

—	the dioceseGhentto condemntothepayment ofAncompensation provisionally estimatedon1.00EUR;
—	the diocese of Ghentatto order the payment of the costs of the current proceedings on the side of the "voluntarily intervening parties of the current free will"onthe basic legal aid fee.


IV.	Legal framework:applicable legal instruments

The Regulation often applies to the present case(EU)2016/279byItEuropeanParliamentand theCouncil by27April 2016 on the protectionbynaturalpeopleinbandagewith the processing of personal dataandconcerningItfree movement of such dataand to withdrawal ofDirective 95/46/EC(hereinafterthe"GeneralRegulationData6esc/ierming"or abbreviated"AVG")as instrument ofItUnion lawapplicable.ItReinthe specialthe following relevant provisions:


Article 2.1
Article4
Article5.1, a), b) and c) Article 6.1, f}
Article9
Article 12.1-4
Article13,17and24.

AlsoItCharter of Fundamental Rightsisbyapplication andinItespecially the articles8and 10 of them.

PAGE 01-00004149654-0015-0044-02-01-4

 

 



ItECHR andin particulararticle9.

Articles 19 and 21bytheBelgian Constitution.


V.	Discussion and assessment by It Market Court

A1.	CONCERNING THE ADMISSIBILITY OF THE INTERVENTIONS

10.	Regarding second to fourth intervening parties was there distance by litigation done,that
was accepted by the Applicant. It is therefore stated in the operative part of this judgmentdeedgranted fromthat distance.

Summary of the Diocese's position Ghent(strongly summarized)

11.	The Diocese Ghent still himself what the intervention of the voluntarily intervening party no.
1(the complainant) still on It position that his intervention only receptive is in the measure that they preserving and that in any case certain of his claims (damages, fines, etc.) are inadmissible.

The petitions of voluntary intervention are inadmissible.They have at your disposal not about It requirement interest.In addition is the intervention of voluntary intervening party no.5 being an aggressive intervention.Also sets the side now here apart, Letto stands hows she on, that she personal and would be directly affected or that would (be able to) become Through the alleged violations of the AVG or Through the outcome by the Decision.

Theinterventionsto workineachcaseslowing downandcome downonAnappeal within the meaning of Article 108, § 3,second member,WOG, whichatLetbecameset.

Summarypoint of viewGBA (highly summarized)

12.	The receptivity of voluntary intervening partyno is becoming not disputed.The GBA eight it
fitting Anneutral  attitude onto  take at respect by the supporting intervention by  the intervening parties no.Stoand with 18 and behaves accordingly on this point wisdom by It Market Court.


Summary of positions of voluntary intervening parties whonorenounced (strongly summarized)

13.	Voluntary Intervenersideno.1,stiltthatheascomplainantthere is interestbeehasatbe able to
intervene in the presentfile,there it isfile arecomplaintRe.

Voluntary Intervener No.5states that it has the required interest since the Contested Decision orders the Diocese of Ghenttothe processing of the personal data ofall 'church leavers' in their current form, and he himself is a 'church leaver'. His intervention would not be aggressive, does not constitute an appeal in accordance with article 108, §3, WOG and does not have a delaying effect.

Voluntary Intervener No.6toand with no. 18 state that they were all baptized in one of the Belgian dioceses of the Roman Catholic Church and have a direct and personal interesttoto intervene in the proceedings. Because the Contested Decision has a broad precedent value, a positive outcome of the proceedings affects their interests.

Assessment by the Market Court

Regarding the interventionof voluntaryintervening party "no.	(me "mr X)

14.	Mr X's interest in his intervention in the proceedings is essentially not
the GBA, nor disputed by the Diocese of Ghent.

In	so far	sir	X	intervenes	to	support	by	the  position	by	the
Data Protection Authority in the proceedings currently pending before the Market Court,ishis intervention is admissible.

15.	To the extent that Mr X asks the Market Court, however,:(EMPHASIZE MARKTENHOF

3.	to sentence the applicant toAnsymbolic damages for moral damage suffered, and
4.	toAnfine to imposeOnthe requesting party" for violatingbythe legal principles she servedOnto keep,
S. to alsoAnpenance bedina into close regarding non-complianceperday of imposed measures

his intervention goes beyond merely supporting the position of the Data Protection Authority andis they are aggressive rather than conservative in nature.

The free intervention of Mr. Xisonly receptive "kinthe extent thatit has a conservatory character and is therefore intended to support the position of the GBA

Regarding the intervention of voluntary intervening party "no. 5" (me "nLieer XS)

16.	Itinterestinthemeaning of Article 17Ger.W.includesetk materialormoral advantagethatAn
party at the time oftheright entrancemayexpect and through which its current legal status can be changed and improved.Itandin the interest of the interested party is sufficient here.1

Mr X5 became just liketheComplainant baptized at theDioceseGhent also filed a requesttoerasure of his/her personal dataout the baptismal register andthisrequest was also granted in the same manner as inthe Complainant.

SeentheContested Decision undermorein its marginal number 103 states: (EMPHASIZE
MARKET COURT)

c. the defendant is ordered toprocessing of personal data of church leaversintheir current formatto strikein accordance with Article 21.1 GDPR (Article 59.2,b) AVGand article100, §1, 8 WOG.

andtheContested Decision underthatwording thus amore spacioussphere of influence could be targeted (this will be assessed on the merits) than merelytherelationship betweentheGBA, Diocese of Ghent andthe Complainant - ofnametheprocessing of the personal data of 'church leavers' in relation totheprocessing of the personal data oftheComplainant - is consideringCourtthatMr X5 demonstrates an interestat have in his intervention intheproceedings before the Market Court.
17.	WhatRetheearthbytheintervention of Mr X5, his lawyer confirmstoseat
from October 2ndthat theintervention purely conservatoryisand servestosupport for the position ofthe GBA.

The intervention of Mr. X5isconsequentlyreceptive "kinthemeasurethatit has a conservative character and theresotoextends the position oftheGBAatto support.

\ïI/at concerns the intervention of a voluntary intervening party "and no.6 to 18

18.	Currentprofession concernstheassessment ofthelegality of decision no. 169/2023 in
DOS-2021-01986 of 19December2023 fromtheDispute resolution chamber oftheGBA, directed against the Diocese of Ghent.

Voluntary Interveners No. 6toandof18 would all have been baptized intheRoman Catholic Church.ItHowever, Marktenhof states thatofItDioceseGent fixedthat thatbaptism not stillis demonstrated andthatnot all of them would have been baptized within (a parish of) the Diocese of Ghent.

1.LAENENS,D.SHAVER,P. THIRIAR,S.RUTTENandB.VANLERBERGHEY,HandbookJudicial "kRight,
Antwerp, Intersentia, 2016,p.83,no.147andsuch asalreadyearlierinbee "exampleBrussels, /vtarktenhof,8November 2023, 2023/AR/460,24.

19.	Only voluntary intervening parties no. 6 (Mr. X6), no. 11 (Mr. X11) and no.
12 (Mr. X12) werebaptizedinthe Diocese of Ghent. Voluntary intervening party no.
11 has not made any request to datetoerasure of his personal data from the baptismal register, andshowstherefore also of no importanceOnat his interventioninpresent appeal proceedings.In the measurethatvoluntary intervening parties no.6and no. 12 'church leaver'inthesentenceof the Contested Decision (because they were baptizedinthe Diocese of Ghent and a requesttothe Court considers their intervention admissible insofar as it is of a conservatory nature.

20.	Voluntary intervening parties no. 15 (Mr. X15) and no. 16 (Mrs. X16) indicate
the piece9Cfrom their file. It concerns a letter dated May 22, 2024Onaddressed to both of them in which the Diocese of Antwerp states: (EMPHASIZE MARKTENHOF)



Dear Madam,andmy lord X15-X16

Atyour request ktoschtappingout the baptismal registers were completedThroughuhannotationInthe margin of the baptismal register.The entry into effectbyyouAVG (GDPR) t'ee h aan dere werken-thatwithform the GDPR is-notts changed.


The decisionbytheGBAto whichyourefers to gaatabout1individualfiler.
Weto haveappeal againstthisdecision madesignedarrow the MarktenhofandooL asked for theout following command onto suspend
There is no need for clarity on the scale that bothyouabon4 is pending. That's why we're waiting quthe decision of the appeal procedure.Thenwe are prepared to look again at an adjustment whether or not the length of the week is required.

Whenyounot with this positionat sometimeare,Ï:untyouto apply for tremfddeltngtothefunctJonaris for data recovery ofther.-k. Workin8th@iê,mr.BrunoSprite,secretary general ofthe Belgian Bfsschopf'enconference,Guirnaröstraatt,1000Brussels, yc belgica@tnte iio beandortothe Belgian data protection lawritythose of our point of view on the height is(further information and contact details bythe Data Protection Authority finds	here:
BiscÏom Secretariat Answerpen
Shoe market2,2OC€l Antwerp, Belgium



As a result of this letter, the Market Court is consideringthatthe voluntary intervening parties no. 15 and no. 16 who were baptized within the Diocese of Antwerp, who made a requesttohave targeted deletion Onthe churchthatwas answered via an annotation and to whom this specific letter was addressed, also demonstrate an interest since the Diocese of Antwerpyourselfshows itself to them without reservationthatthe outcome of the present appeal proceedings concerns them. Their interventioninthemeasurethatpreserving themis, isalso admissible.

The meeting of voluntarily joining parties nos. 6, 15 and 16 issecftts admissible to the extent thatit has a conservative character and therefore aims to support the position of the C8A.

* * *


33Matt concerns the argument of the 8ism Cent regarding the meetings of the5up to and including18theIf the parties involved in the proceedings freely consider that (i) the proceedings essentially constitute a belated appeal within the meaning of Article 108, §3 MOC and (ii) cause delay, the Market Court considers as follows:


(i)	The meetings do not constitute a (timely) appeal within the meaning of Article 108, §3, paragraph 3, MOC soaßs
the 8ism Cent is wrongly held up.

The Market Court considers that the inscription of the petition("Request for voluntary intervention"respectively(Request for voluntary intervention) as per the actual claim of the meeting(To grant the applicant a certificate of his voluntary intervention respectively
To take note of the voluntary intervention of the applicants, to declare this intervention admissible and to state that they are entitled to intervene in the proceedings known to your office under file number 9094AR/191')of voluntarily submitting party no. 5, respectively voluntarily submitting parties nos. 6 to and including 18 it follows that their petitions essentially aim to make a meeting and in no way to make a late appeal against the contested decision pursuant to article 108,
§3, clause 3, MOC,

(ii)	The meetings shall not have the effect of delaying proceedings which is prohibited under Article 814 of the Treaty on the Functioning of the European Union.

The court has a discretionary power in the assessment of Article 814 Cer.M.2
The mere fact that a meeting might disrupt an already established term arrangement does not in itself constitute a reason to immediately reject the meeting on the basis of Article 814 of the Criminal Code.3



A2.	REGARDING THE PROVISIONAL MEASURES CURRENTLY REQUESTED BY THE DIOCESE OF GHENT

23.	Applicantrequests by way of provisionalmeasureonon the basis of Article 19,member 3, Ger.W.
OnItMarket Court:(i)on the one handtotwo newpieces,respectively pieces71and72out her bundle, astrade secretOnatto noticeand(ii)on the other handtotheexisting confidentiality circle as established by interlocutory judgment ofItMarket Courtby8May2024out at to extendUnpleasant thecounselorsbytheat presentnew intervening parties(nos.6toandof18).

24.	WhatReItrequest from the Diocese of Ghentthatrelationhasonthetwo new
pieces(i),pieces71and72 outhis bundle, the Marktenhof refersUnpleasantthe principles as set out inItinterlocutory judgment of8May2024. Piece71concerns correspondence betweenthebishop of GhentandAnprofessor/chairman ofHumanisticCovenantregarding forms regardingAn church exitin1995.Piece72ReAnletterbythesecretarybyHumanisticCovenant regarding a form regarding church withdrawal of September 12, 1996.

25.	InItspecialonbasis ofItjoint agreement of allthose involvedconfirmedto
session of 2October2024, the Market Court states thattheinformationcontainedin the respective pieces71and72out Itbundle ofItDioceseGhentalso serveatare treated as alleged trade secrets.

In order to maintain confidentialitybytheConfidential Documents alsointhecurrentstatus ofIt litigation guaranteedstays(ii),eightItMarktenhof it is necessary to,at leastuntilItMarket Court itself by means ofAnfinal judgmentshallhave spoken out aboutthegroundbythecaseof relating to theOnItCourtpreliminary ruling by Justiceto ask,the ConfidentialPieces, andthis includesthe aforementioned new pieces71and72, by way of interim measureas
* alleged' trade secretOnatto noticeandthe circle of confidentialityin accordance withArticle 871bis, §2, Ger.W.atreconfirmandout atto extendsuch asrequested.

26.	In accordancearticle19,member3,Ger.W.,reconfirmsItMarket Courtinapplicationbyarticle
871bis,§2,Ger.W.theconfidentiality circlethat theyalsoexpandsand thatofEntrancebypresent arrestwill consist ofthefollowing persons:


PAGE	D1-00004149654-0021-0044-D2-01-4

L  
 

 


(i)		FortheGBA:hercounselors(todayMastersSOOTJoos,ROSETimothyandBY BUGHOLD Claire)andthechairbytheDispute resolution chamber,as well asservice file managers;
 
{ii)



(v)
 
ForItDioceseGhent: its councillors(todayMasters OFTHEMEULEBROUCKE Anneleen, TORTUREBart andTHESCHUYTENEERLaura)andcanonLouisCollin,chancellorbyIt Diocese Ghent;
FortheComplainant: himself;
Forthesecondtoandoffifth voluntaryinterveningparties:theircounselors(present day MastersDEBUSSEREFrederic,ROEXRubenandTORFSWouter);
Forthesixthto andofeighteenthvoluntarilyinterveningparties:their counselors (now MastersBYSTONEBRUGGEWalter and VANDE LANOTTE Johan).
 

B.	REGARDING THE GROUND OFTHECASE

RESOURCES TENGROUNDS ASSERTED BY APPLICANT
FIRSTRESOURSE.theContestedDecision violates the rights of defense, the principle of due care, the principle offair playandthehearing duty of the applicantSide;

SECOND MEANS:theDispute resolution chamber violatesherauthorityincoherencereadofIt principlebypartingbetweenChurchandStandsandthe freedom ofreligion(theart. 19and21 of the Constitution, art.9ECHR, art.10Charterandart.17 TFEU);

THIRD MEDIUM.the Dispute Chamberviolates thematerialduty to state reasonsandthe duty of care, the articles4,6),5.1.a),5.1.b),S.1.c),6.1.f),9.2.d),12.1, 12.2, 12.3,12.4,13,17, 26 GDPR, article17
TFEU, article10of the Charter ofthefundamental rightsbythe European Union, article9ECHR and theArticles 19 and 21 of the Constitution,eachtaken upon itself andincoherenceof read each other;

FOURTHRESOURSE: incorrectapplicationbythefactsand violationbyItmotivationaland due diligence principleandarticle9.2.j)AVG,eachonhimselftakenandincoherenceofread each other sincetheContestedDecisionatwronglyjudgesthatRequestingParty cannot process the data for archiving purposes;

FIFTH SUBMISSION: infringement of the principles of legal certainty and equality, ofthearticles4,7),26, 58.2AVGandthearticles 100,§1,5°-6°and100,§1,8°-10°WOG,eachin itselftakenandin coherenceofeach otherread, in accordance withItlackOnlegal basis for theDispute resolution chamberto RequestingSideatto sanctionbeelackOncapacityinheadof the ApplicantSide at respectbytheallegedinfringements;

SIXTHRESOURSE:theclaimsbytheFirstinterveningsideareinadmissible, at least unfounded;


PAGE01-00D04149654-0022-0044-02-01-4

L  	J
 

 


SEVENTH GROUND OF APPEAL: the claims of the Second to Fifth intervening parties are unfounded.
THE GBA ALLOWS FIVE MEANS OF DEFENSEAPPLICANT.

B.1	LEGAL QUESTION ON THE MATERIAL APPLICABILITY OF THE GDPR TO BAPTISM REGISTERS AS APPLIED IN THE ROMAN CATHOLIC CHURCH

Position of the Applicant (strongly summarized)




27.	In the first part of the third plea, the applicant claims that the Contested Decision violates the principle of reasoning and due care and Article2AVG, each taken individually and read in conjunction with each other. According to the Applicant, the baptismal registers would fall outside the material scope of Article 2 AVG because they would not constitute a 'file' within the meaning of Article 4.6) AVG. According to the Diocese of Ghent, the Contested Decision would therefore wrongly apply the AVG to the baptismal registers.

Position of the GBA and voluntary intervening parties (strongly summarized)

28.	First, the Contested Decision finds in a reasoned manner that the GDPR applies to the processing of personal data at issue because the baptismal registers constitute a file within the meaning of Article 2(1) GDPR, as defined in Article 4.6) GDPR.

Secondly, the Contested Decision considers65determined in a reasoned manner that the application of the GDPR was not disputed by the Diocese of Ghent.

Assessment by the Market Court

29.	Article 91 GDPR provides that churches and religious associations and communities must
processing of personal data must be brought into line with the GDPR by 25 May 2018.


The GDPR in general and Article 17 GDPR in particular are therefore in principle (see further below regarding the weighing with other fundamental rights) applicable totheprocessing of personal data by the Roman Catholic Church in general and the Diocese of Ghent in particular.


In the proceedings before the Dispute Chamber, the Diocese of Ghent did not dispute this. It only claimed that it should not comply with requests for the erasure of personal data in baptismal registers because there would be overriding compelling legitimate grounds for this (Article 17.1, c), GDPR) and because the processing of personal data in the baptismal registers does not


PAGE	01-000Q4149654-0023-Q044-02-01-4

L  
 

 


would be unlawful (Article 17.1, d) GDPR). In accordance with the accountability obligations set out in Articles 5.2 and 24 GDPR, the burden of proof of this lies withonthe Diocese of Ghent.TheDispute Chamber has intheContested Decision held that it fails in that burden of proof. The Market Court will return to this further.

30.	In the proceedings before the Market Court, the Diocese of Ghent is now suddenly disputing the first
part of its third plea that the GDPR in general and Article 17 GDPR in particular apply. However, the Contested Decision rightly states that the GDPR in general and Article 17 GDPR in particular apply to the processing of personal data in baptismal registers, since a baptismal register is a file within the meaning of Article 2.1 GDPR. The fact that baptismal registers would be kept exclusively manually does not imply that they would fall outside the scope of the GDPR, given the specific criteria according to which personal data are processed thereinonstored in a structured manner (year of baptism, name, first name, parish, name and first name of the godmother and godfather).

The baptismal register contains the above-mentioned personal data and must therefore be handled with care and in accordance with the legal regulations.

31.	The Contested Decision (see, inter alia, footnotes 14 and 18) explicitly refers to the judgment 'Jehovah's Witnesses'of the Grand Chamber of the Court of Justice of10July 2018 (C-25/17). That judgment confirmed thatalsofiles created by members of a religious community fall within the scope of the GDPR in principle. These were 'structured' notes, i.e. the name and address of the person visited and a summary of the conversation, which were made by the individual Jehovah's Witnesses during their preaching work. These notes were taken solely in preparation for a subsequent conversation.The notes werede facto geographically oriented because each member did preaching work in certain districts. The material scope of Directive 95/46 (the 'predecessor' of the GDPR) was clarified in that context by the Court of Justice as follows: (EMPHASIZE MARKTENHOF)
 	In this regard, it follows from Article 2(c) of Directive 95/46 that the concept of a "filing system" refers to "any structured set of personal data which are accessible according to specific criteria, whether centralised, decentralised or dispersed on a functional or geographical basis".

56.	In order to clarify the point S3 of this judgmentinIn order to achieve the purpose recalled, this provision provides a broad definition of the bearer "file" inthe meaning of "any" structured set of personal data.

57.	As is apparent from recitals 15 and 27 of Directive 95/46, the content of a filing system must be structured so as to allow easy access to the personal data. Furthermore, although Article 2(c) of that directive does not specify in more detail the criteria according to which the content of the filing system must be structured,
it follows from these considerations that these criteria must be "personal criteria". It


PAGE	01-00D04149654-0024-Q044-02-Q1-4

 

 


requirementthatItaeheelbyolympic eveningmustsee..structuredvolaens  specificcriteria",beooatsoexclusively,to make surezoraenthatthecan be found  in an even more convenient way.	
58.	In addition to this requirement, Article2,underc),byDirective 95/46 does not contain any provision on theway in whichAnfilemustare structured,andabout the shapethatAn suchfilemustto have.InItat "without blinking"yetout this provision   neither eniaeotherbeoalinebythisdirect thattheinvolved personal eventsmust be  to take upon index cards,onto listorinAnotherordering systemtotothe conclusion atbe able toto comethattheretalkisof afileinthemeaning ofthatdirect "n." (own underlining)

AccountholdingofItarrest'Jehovah'sto give evidence'of theCourtof Justice, thatthescope ofIt concept of 'file'inthisframehasclarified,cametheDispute resolution chamberinrecital 64 tom68bytheContestedDecisionthereforejustifiablytothe conclusion thatthebaptismal registers under Itmaterial scope of applicationbytheAVGfall. Likeestablishedinconsideration67of the Contested Decision,thepersonal dataafter all"in a structured way "they"(...) stored"ofnameof every timethemention of (among others) year of baptism, name, first name, parish, name and first name of the godmother/godfather. Sincethedata concerned according toAnfixedtemplate are noted, aretheyeasy to connectofone specific person and they fall under Itscope of application bytheAVG.
32.	In accordancethecited case lawbyItCourtbyJustice,isItmoreovernot necessarythat theretalkisbyanyclassification systemso thattheAVGwould apply.*The necessity ofmanual research does not detract fromtheclassificationbythebaptismal registersas 'file'inthe sentencebythe GDPR.
33.	AtHowever, it should be noted that the baptismal registers are arranged on the basis of personal data, namely geographically by parish of baptism.andchronologically by date of Itbaptism,oftheintentiontothe look upbythe personal dataat facilitate.


34.	Itisin additionbyof no kindinterestthatthebaptismal registerssingleonpaper be available to certain individualsandthat(inmain thing)informationbybaptized persons are admitted.If structuredmanualnotes with personal databycertainpeopleare passed on within thereligious community, for exampleOnAnsuccessor, is there any question ofAn 'file'inthe sentencebytheAVG.*Itmaterial scope of applicationbytheAfter all, the AVG extendsto filesin thespacioussentence,ofnametoeach structuredwholeof personal data, such as

4	ECJ(GK)10July2018,no.C-25/17,JehovahTodistajat,EU:C:2018:551,recital 5S-58. ECJ
S	(GK)July 102018, no.C-25/17,JehovahTodistajat,EU:C:2018:551,overw.58.
 	Cf.ConclusionAGMengozzi, February 12018,no.CÖ25/17,para.57,availableonhttps://eur-lex.eurooa. eu/IeeaI-  content/NL/TXT/HTML/?uri=CELEX:62017CC0025.	

PAGE01-00004149654-0025-0044-02-01-4

 

 


turns outout Itarrest'Jehovah's Witnesses'byItCourtbyJusticeby10July2018(abovequoted)'.

Also thegiven thatItSpanish Court of Cassation(in2008piece29of the Applicant)andthe Commissionforthe protectionbythepersonalatmosphere of life (in2010-piece31of the Applicant) possiblyAnmore limitedfillingto havedatumOnthenationalprivacy laws to transposition byguideline95/46,canof coursenodemolitiondoingOnthedemarcation ofIt material scope of applicationof the Directive95/46ECasprecursorbytheAVG,thatfollowsout It arrest 'Jehovah's Witnesses'bytheBigRoom ofItCourtbyJustice(out2018).

3S.	TheContested Decision correctly establishesthatthebaptismal registers form a 'file'inthe sentence
bythearticles2jUncro4,6),of the GDPR.

The byThe applicant's proposed preliminary questions should be referrednot atbecomesubmitted toIt Court of Justice. Thequestions areafter allvirtuallydirectlyOntheto askthatwereanswered in the judgment 'Jehovah's Witnesses'bythe courtof Justice of10July2018.'Inthatarrest was madeItconcept of 'file' already clarifiedin thespecificcontextbytheprocessing ofpersonal dataThroughmembersof a religious community.

Itfirst part of the third ground of appealgroundfrom Applicantisunfounded.

B2.WHOIS THE DATA CONTROLLER?

Position of the Applicant (strongly summarized)

36.	In her fifthandlast resort the applicant raisesonthatthe ContestedDecisionthe legal certaintyand principle of equality, Articles 4,7, 26,58.2 GDPRandthearticles100, §1,5°-6°, and100,§1,8°-10°,WOG, each onhimselftaken andincoherenceofread each other, would violatebee lackto a legal basisforthe Dispute resolution chamber toItTo sanction the Diocese of Ghent vzw.It DioceseGhent vzw wouldafter allnot to be responsibleforItkeeping track of andthecontrolon the baptismal registers.







Point of viewGBAand voluntary intervening parties (strongly summarized)

37.	ThevzwDioceseGhentisthefactwellsolid oneof the controllers of the baptismal registersof the DioceseGhent.Thisturns outout thefacts,out the information provided by the Applicant pieces,out of thefactthat ApplicantthisargumentforItfirstforItMarktenhof develops and

7	ECJ(GK)July 10, 2018, No.C-25/17,JehovahTodistajat,EU:C:2018:551,overw.55-S8.ECJ (GK)10July 2018, no.C-25/17,JehovahTodistajat, EU:C:2018:551,overw.55-S8.

PAGE 01-00004149654-0026-0044-02-01-4

L  
 

 


from the fact that the Applicant is far from the determination of the Disputes Chambercanrefute, as explainedinthe Contested Decision, that the Diocese of Ghentjointis responsible for the data processing in the baptismal registers together with the parish priests.

Assessment by the Market Court




38.	In a final plea on the merits directed against the GBA, the Applicant argues that the Contested Decision infringes the principles of legal certainty and equality, Articles 4, 7, 26, 58.2 GDPR and Articles 100, § 1, 5°-6°, and 100,§1, 8°-10°, WOG, each taken in isolation and read in conjunction with each other, would violate the lack of a legal basis for the Dispute Chamber to sanction the Diocese of Ghent vzw. After all, the Diocese of Ghent vzw would not be responsible for maintaining andthechecking the baptismal registers.

39.	As with the material scope of the GDPR, the Applicant will argue for the first time in the proceedings before the Court that the Complainant may have addressed the wrong party. In response to the questions from the GBA, the Diocese of Ghent stated that the pastor and the bishop are joint controllers of the baptismal register (document A.27-B GBA), but failed to state that the bishop would be legally completely separate from the Diocese of Ghent and/or from the vzw Diocese of Ghent. On the contrary, the Diocese of Ghent responded to all the questions from the GBA as if the Diocese of Ghent were the controller.

40.	That the Diocese of Ghentin casuis one of the controllers, is sufficiently apparent from the facts. The documents submitted by the Applicant emphasise that in principle a delegate of the diocese within the Roman Catholic Church is responsible for the processing of personal data in the diocese concerned (see e.g. document A.28-C, p. 53 GBA). In practice, it was also Mr Collin, the Chancellor of the Diocese of Ghent, who responded to the Complainant's request and the questions of the GBA. In the procedure before the Dispute Chamber, the Diocese of Ghent also explicitly stated that the privacy statement of the Diocese of Ghent applies and that the following purpose was expressly included therein:'the collection of personal data for the purpose of being able to receive baptism, first communion, confirmation (legal basis: art. 6.1(f) GDPR)"(piece A.27- B GBA).

The current privacy statement of the Diocese of Ghent (document B.53 GBA) confirms that the Diocese of Ghent is the controller and processes the personal data of:

"Catholic baptized persons who belong to the Roman Catholic Church through baptism, persons who have been sacromentally confirmed, have entered into a church marriage and/or have received a sacramental consecration,andpersons who have received a church funeral (data in the parish registers are processed in accordance with art. 6.1f and 9.2d of the GDPR)"




PAGE	01-00004149654-0027-0044-02-01-4

L	 
 



41.	It'DioceseGhent'(ifecclesiastical entity) is not, however, an accountable legal entity. A
diocese is not a legal entity under Belgian law. This is confirmed in the privacy statement of the Diocese of Ghent,thatexplicitly lists all legal entities that form the secular, civil representation of the Diocese of Ghent. These different legal entities each have their own activities (education, patrimony management, etc.). In accordance with the statutes, the vzw Diocese of Ghent is the legal entity whose activity is to 'contribute to the development of the Roman Catholic church community' by, among other things, organising the central services of the Diocese of Ghent (this includes the chancery), promoting religious services and taking on and defending the interests of the Diocese of Ghent. Mr Ludo (Lodewijk) CoÏÏin is the director-secretary of the vzw Diocese of Ghent. Therefore, there can be no doubt that the GBA was right to address the legal entity vzw Diocese of Ghent.


Moreover, the previous observation was only confirmedinthe course of the present proceedings


Firstly, Applicant 2eIf filed the application to annul the Contested Decision. This is one of two things: either Applicant (at least partly) determines the purpose and means of the processing, or she lacks the legally required direct and personal interest in challenging the Contested Decision and at the very least the Diocese of Ghent/the bishop should also have filed the application (within the period of 30 days).

Secondly, The applicant fails to clarify which (legal) person can be held legally accountable and which person acts as the controller at the level of the diocese. Only in the summary conclusion (paragraphs 6-7) does the applicant suggest that the Bishop of Ghent, together with the pastor concerned, personalshould be held legally liable. However, this is at odds with the privacy statement of the Diocese of Ghent, which contains an explicit list of the legal entities that togetherinstraight form 'the bishopric of Ghent'.

Article 3 oftheArticles of association of the non-profit organisation Bisdom Gent (document 47 of the applicant) states:
"§1 The association has the non-profit purpose of contributing tothebuilding up the Roman Catholic church community, especially in the diocese of Ghent.
§2 The activities with which the association achieves its objectives include:
a)	promoting religious worship,theproclamation, religious formation and church service,
b)	organizingthecentral services of the diocese of Ghent and thetoproviding the necessary operating resources,
c)	taking on the defense of the interests of the diocese of Ghent,
d)	ensuring assistance and support to persons charged with ecclesiastical ministry,
e)	providing support toinitiativesfocused on religious,culture/eandsocial development in the diocese Ghent andoutside of this according to the wishes of the Bishop of Ghent or the head of the diocese Ghent. §3 The association may perform all legal acts that directly or indirectly contribute to the realization of society., and mayto recruit the necessary personnel for this purpose, all relevantoracquire or possess immovable property in ownership or otherwise and use, manage, provide and assign all other property rights and other business interests to such propertyexercise rights. [...]"



PAGE	01-00004149654-0028-0044-02-01-4

L  	J
 




Thirdly, hadthecounsel for the ApplicantItinvolved baptismal register physically present at the 2nd session of the Marktenhof regarding the interim measuresandThe applicant submitted an extract from the relevant baptismal register by means of document 28. The applicant cannot therefore deny that she has accesstothe baptismal register and thus (co-)determines the purpose and means.

42.	The Contested Decision correctly reached the following conclusions: (EMPHASIZE
MARKET COURT

"ff.2.Responsibilityforthe processing of personal data in baptismal registers

69.	Before on theobjectionsof the complainant, the Dispute Resolution Chamber investigates who is responsible for the data processing in this case. The GDPR defines a "controller" as the entity that, alone or jointly with others, carries out the purposeanddetermines the means for processing personal data."This definition should be interpreted in the light of the legislator's intention to assign primary responsibility for the protection of personal dataoarto be made known to the entity that actually exercises control over the data processing.

70.	In his Jehovah's Witnesses judgmentF1gives the Court of JusticeAnbroad interpretation of the concept of controller. The European Data Protection Board (hereinafter referred to as the EDPB) also follows this line.1Oitis relevant and applicable to the situation at hand, as it clarifies thatthe definition of the controller must be interpreted broadly, in order to ensure "effective and complete protection of data subjects."	

71.	The EDPB has clarified that the concept of controller refers to the impact of the controller on the processing of data, based on a decision-making authority or control over the processing activities. Such control may arise from legal provisions, result from an implied authority or be based on the exercise of a	

factIi(ke influence.(1)4In principle, the actual activities of a

10	FOOTNOTE 19: Article 4(7) of the GDPR.
* ' FOOTNOTE 20: ECJ Judgment of 10 July 2018,Ti "etosuojavaltuutettu et Jehovan todistajat - uskonnollinen yhdyskunta
, C-25/17, ECLI:EU:C:2018:551. FOOTNOTE 21: See EDPB Guidelines 07/2020, para. 14.
'°
* *FOOTNOTE 22: ECJ Judgment of 13 May 2014,Google Spain SL t. Agentia Esponola de proteccióntheData (AEPD)
ea,C-131/12, ECLI: EU:C:2014:317, para. 34; see alsothe discussion on the scope of the conceptin C. DOCKSEY and H. HIJMANS, “The Court of Justice as a Key Player in PrivacyandData Protection,"European Data ProtectionLawReview,2019, issue 3, (300)304.
'4	FOOTNOTE 23: EDPB - Guidelines 07/2020on theconcepts of controller and processorinthe GDPR, v. 2.0, 2021, para. 20 ff;LA BYGRAVE& L.TOSONI, "Article 4(7). Controller " inThe EU General Data Protection Regulation. A Commentary, Oxford University Press,2020,148and D. DE BOT,The application.


PAGE	01-00004149654-0Q29-0044-02-01-4

L  	J
 



entity in a specific situation is considered, and not (only) who is formally identified as the controller(orprocessor).

72.	The Roman Catholic Church in BelgiumThe/TheAnecclesiastical province, which consists of ItArchdiocese of Mechelen-Brussels and seven suffragan dioceses, all of whichontheir turn are divided into deaneries and porochies." Since the complaint is only directed against the Diocese of Ghent and - as explained below -Outthe circumstances and the facts show that  the DioceseonIf the Diocese of Ghent bears at least part of the processing responsibility, the Dispute Chamber will address its decision exclusively to the Diocese of Ghent. This does not affect the possibility that other entities have joint processing responsibility or are involved in "the processingin this case.

73.	The Roman Catholic Church in Belgium has a hierarchical, layered structure in which the Conference of Dioceses emerges as the umbrella organization above all the individual Dioceses. This Bishops' Conference forms a permanent consultation platform within
the Belgian Roman Catholic Church, in which all Bishops and auxiliary bishops jointly determine policy
of the Belgian church province.'6According to the defendant, the con(ference of the
 
Bishoprics should only be considered
death penalty,	where the
 
as	An
actual
 

 
processing responsibility lies with the individual Dioceses that are part of it	
to finish.

7g.Ifansweron one of the "additional questions asked by the Dispute Resolution Chamber in In preparation for the hearing, the defendant provides the following:

"Due to their supervisory position, the diocesan Bishops are also involved in the way in whichin concrete termsbaptismal registers in the parishes are handled by the pastors. They "have the possibility" to issue specific rules (so-called particular canon law) within the larger framework of universal canon law, either alone (for their diocese) or jointly with their fellow bishops for all dioceses belonging to a particular church province. This happened in Belgium in 2017 when the diocesan bishops, with regard toroÈinfant baptism have determined that: "As of January 1, 2018, the sacrament of baptism will only be registered in the baptismal register of the parish where it took place

fromtheGeneral Data Protection Regulation intheBelgian context,Wolters Kluwer, 2020, para.
362.
'5FOOTNOTE 24 :Seehttps://www.kerknet.be/bisschoppenfederatie/artikelen/de belgische-kerkprovincie # :":text=The9 20BeIgian%20churchprovince%2C%20consists ofP20,official%C3%ABIe%20name%20ofP-20 def 20churchprovince.
*6	FOOTNOTE   25:Auntshttps://www.kerknet.be/organisation/bisschoppenfederatie.

PAGE	01-000Q41496S4-0030-0044-02-Q1-4

L	 
 

 


baptism takes place." (...) Concretelymeansthis means that the pastor and the diocesan 8iSSChop are jointly responsible for the processing of personal data inIt baptismal register. For the substantiation of this, reference is also made to the extensively motivated conclusion of the Data Protection Authority of Ireland regarding this question. [...)"
75.	What the defendant claims above is confirmed inthecanons of the (Codex luris Canonici or) CIC itself. Although the CIC is not the determiningtodetermining who has the actual responsibility for processing, this does provide insight into the organization and structure of the Roman Catholic Church in Belgium.




78.	Based on the above, the Disputes Chamber concludes that the defendant correctly indicates thattherea joint processing responsibility exists between the Dioceses on the one handandon the other hand, the parishes themselves. There is a certain control and decision-making authority with regard to the organisation and management of the parishes that lies with the diocesan Bishop. Although the parishes certainly seem to have a certain degree of freedom according to the CIC, this margin is curbed by the diocesan Bishop. With regard to the processing	 responsibility, the Dispute Chamber concludes that the Dioceses, including the	 Diocese of Ghent - in this case the defendant - are jointly responsible for		 processing with each individual parish within their province.	

79.	Although this does not fall within the scope of the complaint, the Dispute Resolution Chamber emphasises in this regard that the various entities must conclude task-sharing agreements among themselves as provided for in Article 26 GDPR."

43.	The applicant also does not in the least dispute the finding of the Dispute Chamber, as explained in the Contested Decision, that the Diocese of Ghentjointwith the parish priests is responsible for the data processing in the baptismal registers. It is inherent to joint controllers that they jointly determine the purposes and means of the processing (Article 26, paragraph 1, GDPR). It is therefore not required that the Diocese of Ghent itself can control the entire processing and physically carry out the data erasure. Precisely to avoid joint controllers taking responsibilityoncan pass the buck to each other, Article 26, paragraph 1, GDPR obliges them to"in a transparent manner "they" their respective responsibilities for fulfilling the obligations under[the GDPR]", including their respective obligations with regard to the exercise of the rights of the data subject. In other words, the Diocese of Ghent and the parishes must arrange the internal division of tasks themselves.

The foregoing also follows from the separation of church and state, which prevents the Dispute Chamber from ruling on the internal division of tasks between church bodies.


The applicant's fifth substantive ground of appeal is unfounded.


B.3 APPLICATION OF THE RIGHT TO ERASURE WITHIN THE MEANING OF ARTICLE 17 GDPR TO BAPTISM REGISTERS?

Position of the Applicant (strongly summarized)

44.	In the fifth part of her third plea, the Applicant argues that the GBA incorrectly interprets Article 17 GDPR (the right to erasure).

The position of the Diocese of Ghent is as follows:

•	Data erasure is not absolute, it is only possible in application of Article 17.1 GDPR.
"Article 17.1 c) GDPR does not apply here as the Complainant has never objected
made and the Diocese of Ghent can assert overriding compelling legitimate grounds for the processing.
"Article 17.1, d), GDPR does not apply either, since the processing does comply with Article 6.1, f), AVG. The Diocese of Ghent offers an alternative to those who have left the church and the practice of annotating the baptismal register came about after consultation with the Humanist Association.
•	According to the Diocese of Ghent, the exception provided for in Article 17.3, d), GDPR applies,
which means thatthearchiving of the baptismal registers is in the general interest and serves historical research. According to the Diocese of Ghent, the motivation of the Dispute Chamber in the Contested Decision is extremely brief.
•	According to the Diocese of Ghent, the complete erasure is disproportionate. The Diocese of Ghent states that the erasure is possible by equivalent and refers to legal doctrine and to what the French and Italian Authorities have decided on the matter. According to the Diocese of Ghent, the proposals oftheGBA disproportionate for the Diocese of Ghent and for all other parties involved in the baptismal register.
•	The Diocese of Ghent states that there is a need to ask preliminary questions in the specific context of the baptismal registers within the Roman Catholic Church, which only exist on paper and are only available to limited persons.

Position of the GBA and voluntary intervening parties (strongly summarized)

45.	The Contested Decision only addresses the question of whether a person who expressly wishes to distance himself from the Roman Catholic Church has a right to erasure of data.

It is not necessary, in order to resolve the present dispute, to refer to the Court of Justice the preliminary questions proposed by the Applicant, concerning the Complainant's right to erasure provided for in Article 17.1 GDPR.

There is in Casea right to erasure of personal data in a baptismal register relating to a person who wishes to disassociate himself/herself from the Roman Catholic Church, on the basis of both Article 17.1, c) and Article 17.1, d) GDPR (see, among others, paragraph 195Error! Reference source not found. et seq. of the summary conclusion oftheGBA). There can be no reasonable doubt about this.

The GBA has established in the facts that the data processing in question is not done with 'archiving in the public interest, scientific or historical research or statistical purposes' as primary purpose. Since the data processing in question has no lawful primary processing basis, the exception contained in article 17.3, d), GDPR cannot apply (see, among others, paragraph 200 Error! Reference source not found.ev).

The Contested Decision has the aforementioned fundamental rightsin this caseexpressly weighed against the rights and interests of the data subject. However, this makes no difference to the application of Article 17.1, d), GDPR. If the data processing is unlawful, a right to erasure within the meaning of Article 17.1, d), GDPR automatically arises.

Article 17.1 GDPR leaves no room for erasure 'by equivalent' by means of an annotation of the personal data. This is evident not only from the literal text of Article 17.1 GDPR, but also from the factthatArticle 16 GDPR already explicitly provides for a right to rectification by means of an additional statement by the data subject.

Assessment by the Market Court

Summary of the relevant analysis from the Contested Decision

46.	It should be clarified in advance that the Applicant disputes the applicability of the GDPR
does not deny it, but endorses it herself (she now denies that there would be any questionbya file as discussed above). This fact was disputed in the case of 'Jehovah's Witnesses' (ECHR, 2aak C-25/17).

47.	The processing of personal data is possible under the GDPR on the basis of a number of
various grounds. The consent of the data subject(s)isthe most well-known, but not the only ground. Article 6 of the GDPR lists five other grounds, including the vital interests of individuals or the exercise of official authority. The sixth and final ground allows processing of data when necessaryisfor the purposes of the legitimate interests pursued by the processing, unless this would constitute a disproportionate infringement of the fundamental rights of the data subject(s). The Diocese of GhentandThe Roman Catholic Church in general relies on this ground to justify the processing of data in the baptismal registers.

Article 6.1 GDPR states that processing is only lawful if and to the extent that at least one of the following conditions is met:

(f) the processing is necessary forthethe purposes of the legitimate interests pursued by the controller or by a third party, except wheretheinterests or fundamental rights and freedoms of the data subject whichtoprotection of personal data outweigh those interests, in particular where the data subject is a child.


The first paragraph,point//,does not apply to processing by public authorities in the performance of their duties.

48.	In concrete terms,thedata processing the keeping of personal data in the
baptismal register, even after requesting to be 'unbaptized'-undergo three steps in order for it to validly exist on this basis.

(1)	there is a legitimate interest;

(2)	the processing of data is necessary for this purpose; and

(3)	the maintenance of this interest is proportionate to other interests or fundamental rights.

First of all, there must be a legitimate interest. When a data subject such as the Complainant in the present case explicitly invokes the right to erasure or oblivion (Article 17 GDPR), this standard (according to the GBA pursuant to Article 17.1, c) GDPR) increases to a 'compelling' legitimate interest. \/erzoexster invokes freedom of religion in this regard, and more specifically the right to organize and practice a religion. According to Catholic doctrine, baptism is a holy sacrament, the gateway to the other sacraments and one is "made a person with rights and duties proper to Christians" (Canons 96 and 849 Codex luris Canonici). On the one hand, 'unbaptism' is not possible according to the religious doctrine that Ver2oekster wishes to organize. On the other hand, the other sacraments can only be received after baptism has taken place.

Secondly, the maintenance of the baptismal register must be necessary to achieve this goal. A definitive deletion from the baptismal register is not in line with the indelibility of baptism. In addition, this would mean that the applicant no longer has any certainty as to whether a person who is not in the baptismal register has indeed not yet been baptized.

The interest of the Applicant must be weighed against the interests, fundamental rights and fundamental freedoms of the persons concerned in the third and final instance. The right to freedom of expression and religion also implies the individual freedom to change religion or not to believe in (and belong to) a particular religion. Nevertheless, the Complainant remains to a certain extent 'connected' to the Applicant through his mention in the baptismal register. Since the various interests conflict, a balancing act is required. The essential question in this regard is whether the interest of the Applicant is sufficiently important to outweigh the interest of the personal datain theto maintain baptismal register,thanwellor thethe interests of the person concerned are so important that current practice does not adequately meet those interests.

49.	On the one hand, the information 'that someone has been baptized' qualifies as sensitive information
on religious beliefs within the meaning of Article9of the GDPR. Moreover, the interest is of a fundamental nature, in particular the protectionbythe freedom of religion. On the other hand, the baptismal register is a confidential database. It is only kept physically and on paper, and, according to the Applicant who relies on canon law, the baptismal register is kept by the pastor in a safe or locked cupboard and in principle some ecclesiastical authorities would have access to it under strict conditions.

According to the Applicant, the data kept are therefore limited to what is necessary with a view to the organisation of the baptism (but this is disputed by the GBA in the current Contested Decision.
Furthermore, according to her, the Applicant provides an additional 'guarantee':If someone so wishes, the parish concerned will annotate in the register that the baptized person has 'left the Church'. Whether or not this is mentionedto standIn addition, in Belgium the baptismal register has no influence on the financing that the Church receives from the state.
50.	The question is whether the current arrangement meets the necessity test and the
proportionality test. According to the Applicant, who relies on other European decisions in this regard (the Irish, Slovenian and French decisions, which are summarised below), this is absolutely the case. According to the GBA in the Contested Decision, this is not the case
51.	In a first phase (target test), the GBA determines that organizing a safe sacrament
according to the precepts of the Christian faith and the avoidance of 'double baptisms', there is indeed a legitimate interest that could justify data processing.

S2.	But according to the GBA in the Contested Decision, the middle(thatis used by
the Church, the maintenance of baptismal registers within each parish, is not necessary to achieve the goal. The baptismal registers are not centralized, but consist of various, purely written registers that are kept per parish. A baptized person in bad faith could go to another parish and claim there again not to have been baptized. Interparochial searches are only possible if the person concerned indicates where he/she was previously baptized. For that reason, according to the GBA, the means is not adequate to prevent the interest (avoiding double baptisms). In addition, arguestheGBA dat canon 869 Codex luris Canonicialreadyprovides for an exceptional procedure to 'conditionally baptize' someone if there is doubt as to whether a person has already been baptized. A second baptism is therefore not 'excluded' in principle.
Finally, the GBA also states in the Contested Decision that more data is processed than necessary to achieve the objective-for example, the details of the godfather and godmother of the baptized person.

53.	TheGBAspeaksin a third phase (proportionality test) additionally expresses its opinion on the
proportionalitybythe measure. Weighs the importance of theChurch onagainst the individual interest? She judges that in the present case the parents/guardian cannot reasonablybycould assume that the data would be processed for life, even after a request for deletion.


Since the data processing is unlawful according to the GBA's position, a right to data erasure within the meaning of Article 17.1, d), GDPR automatically arises, still according to it.

The applicant disputes this analysis by the GBA in the Contested Decision and that is the reason for her appeal to the Market Court.

54.	The GBA does add an important nuance to the Contested Decision:

'The Dispute Resolution Chamber does not rule out that if sufficient attention is paid to the principle of data minimizationandproportionality, whereby both the necessity test and the balancing test are met, it is possible that they will reach a different conclusion.'

The question about the treatment of baptismal registers under the GDPR, and more specifically the questions in
connection with data erasure in other European Member States

55.	The question about the treatment of baptismal registers under the GDPR, and more specifically the questions in
connection with data erasure, has recently also given rise to proceedings before data protection authorities and (administrative) courts in other European Member States.

56.	For example, at the beginning of 2023, the Irish Data Protection Authority ruled that"the Archbishop
may legitimately rely on legitimate interests under Article 6(1)(f) of the GDPR as a legal basis for processing personal data of data subjects entered in the baptismal register, even in cases where a data subject no longer wishes to be associated with the Catholic Church"( Piece 16.c, para. 790.ci Applicant). Furthermore, the Irish Data Protection Authority also stated"a data subject does not have the right to obtain from the Archbishop that he or she "or her personal data be erased, since none of the provisions under Article 17, paragraph 1, points (a) to (f) of the GDPR apply,' [...] Data subjects who no longer consider themselves members of the Catholic Church do not have the right to have their personal data deleted from the baptismal registers/oÈenerasure pursuant to Article 17(1)(a) to (f) GDPR,' (...) Under these circumstances, the provisions of Article 17(3) shall not apply" (Document 16.c, para.
766 Applicant). Contrary to whattheGBA suggests, the Irish Data Protection Authority did indeed specifically examine the necessity of the data processing (see Document 16.c, paras. 545-550 Applicant). Moreover, it did also consider the interests of data subjects, namely they specifically address: (i) the impact of the processing, (ii) the nature of the processing, (iii) the reasonable expectations of stakeholders and (iv)theguarantees (Document 16.c, paras. 551-56944 Applicant). AlthoughItis a spontaneous investigation by the Irish Data Protection Authority, this is of course based on previous questionsandcomplaints from data subjects (Document 16.c, para. 12 Applicant), whose interests were taken into account by the Irish Data Protection Authority.

57.	In 2021, an administrative court in Slovenia upheld the decision of the Slovenian
Data Protection Authority that the processing of personal data by the Roman Catholic Church constitutes archiving in the public interest, as provided for in Article 17.3(d) GDPR (Document 32 Applicant). This was based on national law, but the court confirmed the importance of the archival material of the Roman Catholic Church as cultural heritage (Document 32, para. 18 Applicant).

58.	Also in France, which enshrines the principle of equality in Article 1 of the French Constitution, the
French Council of State(Adviced'ftot) very recently,onFebruary 2, 2024 (Document 46 Applicant), that the contested decision of the French Data Protection Authority|"CNIL")should not be destroyed because the complainant could not rely on any of the grounds for erasure listed in Article 17.1 GDPR and that the note in the margin of the baptismal register stating that the complainant did not recognise the value of his baptism("Ne reconnai "t pas la valeur de son baptême"), is sufficient for the exercise of his right to object pursuant to Article 21.1 GDPR.

59.	The line in those European decisions already clearly points to a divergence from the
analysis made by the GBA in the contested decision. In all cases, the underlying facts appear to be similar: namely, a complainant who requests a form of erasure of his or her data in the baptismal register, canon law that does not allow for the erasure without restriction, and the question of the application of the GDPR. It therefore seems important for the broader social debate within which the present procedure also takes place to question the European Court of Justice on this matter.

Is the right to freedom of religion or thatof data protection and erasure is absolute and, if not, what are the relevant criteria for a possible weighing up in the event of a conflict between both fundamental rights?

60.	However, it still needs to be investigatedorthe interpretation that the GBA gives to, in particular,
Article 17 GDPR does not conflict with other fundamental rights with which the protection of privacy and personal data must be reconciled, and whether it results in a balanced balance between such protection on the one hand and freedom of religion on the other.

Article 17 TFEU states:

"1. The Union respects the status of churches and religious associationsandcommunities according to It
national law in the Member States and shall be without prejudice thereto.
2.	The Union also respects the status of philosophical and non-confessional organisations under national law.
3.	The Union shall operate an open and transparentandregular dialogue with those churches and organizations, recognizing their identity and their specific contribution.

Article 10, paragraph 1, of the Charter provides that:

"[e]veryone[...) has the right to freedom of {...) religion. This right includes freedom to change his religion or belief and freedom, either alone or in community with others and in public or private, to manifest his religion or belief in worship, teaching, practice and observance."

According to the explanation to Article 10 ofItCharter, this right corresponds to the right guaranteed in Article 9 of the European Convention for the Protection of Human Rights and Fundamental Freedoms, signed in Rome on 4 November 1950 (hereinafter' "EVRfVl"),and, in accordance with Article 52, paragraph 3, of the Charter, has the same content and scope.

Consequently, freedom of religion may be restricted only under the conditions set out in Article 9, paragraph 2, of the ECHR, namely that any restriction must be prescribed by law and be necessary in a democratic society in the interests of public safety, for the protection of public order, health or morals, or for the protection of the rights and freedoms of others.


61.	Is it reconciling freedom of religion and the
protection of privacy including data protection necessary and possibly possible to"the protection of the rights and freedoms of others"to guarantee?

62.	As regards freedom of religion, the European Court of Human Rights has
(hereinafter:"ECHR")judged that"this freedom "although inthefalls primarily within the jurisdiction of the national court, but also includes the freedomtohis religion individually and in private, or collection/in public and in the circle ofto be/to be/to be togetherto confess.Moreoverhas the [ECtHR) already had the opportunitytoon the basis of Article 9 of the [ECHR) negativerightsto recognize, in particular the freedom not to have a religion and the freedom not to practice itbe///"den.".*7


"	ECtHR, 21 February 2008,Alexandridis vs Greece(CE:ECHR:2008:0221JUD001951606, § 32 and the case-law cited therein).

63.	In the fifth part of her third plea, the applicant states:

"Fifthly, the Contested Decision violates the grounds for the decisionanddue diligence principle and Article 17 GDPR. This is howtheThe Dispute Resolution Chamber incorrectly ruled that the right to data erasure was due to the conditionsÈotapplication of Article 17.1 GDPR not metare.In any event, and in the alternative, the Requesting Party may rely on the exceptions in Article
17.3 GDPR. Furthermore, the sanction of erasure in the Contested Decision is disproportionate. The entry inthe baptismal register is after all only one processing, on paper, for which only the pastor, at the request of the person concerned, and the person concerned himself have the right. In this context, the Requesting Party requests "Your Court to refer a preliminary question to the Court of Justice."


She argues that she is concerned about the absence of a proper, balanced weighing of interests in the Contested Decision, which should not only have been given rise to by the conflict between the fundamental rights at issue, but which is also expressly prescribed by the GDPR itself.

She states:


"If erasure were to involve more than the addition of an annotation, the baptismal records would be irreparably damaged, their archival value would be destroyed, their historical character would be affected, the rights and freedoms of others would be irrevocably affected and the GBA would undeniably interfere with the internal organization of the Roman Catholic Church since the method of working with annotation is required in accordance with the doctrine of the sacraments. This damage is irreparable and irreversible, even when erasing the data of one person,lead src?onin the deletion of data from the many requests with which "the diocese is currently overwhelmed."

64.	The GBA defends 2iCh against this by stating the following in paragraph 191 of its
synthesis conclusion:

"However, it will be demonstrated below that the contested decision correctly and restrictively interprets the exceptions to the right to erasure (point Error! Reference source not found.a) and to carefulandmotivated wj "theytothe conclusion is that Article
17.1.c) GDPR and 17.1.d) can be applied in the present case (point b) and that no reliance could be placed on Article 17.3.d) GDPR (point C). Furthermore, it is also demonstrated that the contested decision did not have to be examinedora deletion 'at' equivalent' possible "k was /punÊ d).toFinally, it is shown (in summary) that it is not necessary to refer preliminary questions to the Court of Justice in this case regarding the application of Article 17 GDPR (point e).
 
65. During the hearing before the CBA andalsofor the Market CourttheComplainant persists in his position that his personal data in the baptismal register "is aincorrect representation of reality, since he "never considered himself a member, so he cannot be listed as a church leaver" {document A.32, p. 2 of the GBA). The Diocese of Ghent responded that, according to Een, the personal data were not obtained unlawfully because the Complainant's parents exercised parental authority at the time. From this, the Diocese of Ghent concluded at the hearing that the entry"not incorrecti'" as the Complainant states (document A.32, p. 4 of the GBA).
66.	The Market Court is of the opinion that it is necessary-considering the clash of fundamental rights and
the demand for criteria for sound weighing-to request a preliminary ruling from the Court of Justice.

Preliminary question

67.	Article 267 of the TFEU grantsItCourtbyJustice has the power to give preliminary rulings on both the interpretation of the Treaties and of the acts of the institutions of the European Union and the validity of those acts. According to the third paragraph of that article, a national court is required to refer the matter to the Court of Justice if its decisions are not open to appeal under national law. This is not the case for the Market Court, since an appeal in cassation is still possible against its judgments.


68.	However, where, as in the present case, there is doubt as to the interpretation or validity of a provision of European Union law which is relevant to the resolution of a dispute pending before a national court, that court must, even of its own motion, refer the matter to the Court of Justice for a preliminary ruling.

69.	Before the judgment on the meritsatdo, the following and in the operative part must therefore be
the aforementioned preliminary questions should be referred to the Court of Justice of the European Union:

"(a)Should Article 17 GDPR, read in conjunction with thereCf/ton the protection of personal data as guaranteed by Article 8 of the Charter of Fundamental Rights of the European Union ('Charter'), freedom of thought, conscience and religion as guaranteed by Article 10 of the Charter and Article 9 ECHR and the principle of separation of church and state as enshrined in Articles 19and21 of the Belgian Constitution, to be interpreted as meaning that a person who was baptized as a minor and who wishes to disassociate himself from the Roman Catholic Church as an adult does not have the right to have his personal data erased from the baptismal register?

b)	Does it make a difference for the application of Article 17.1.C) GDPR that, according to the controller, the entry in the baptismal register affects the aforementioned fundamental rights (freedom of religion) ofthedata controller and the Roman Catholic church community it represents?

c)	Does it make sense?Andifference dotthisbaptismal registernot is digital, butAnunique material dryer undertheform ofAnbookofrecto-verso pages where'also ontheback data vonotherthose involvedare listed?

d)	Does it make sense?Andifference dot itbook2elfAnhistorical orthographisanddot it baptismal registerAnuniquedisplayisof historical factsthatnowherebecome different registeredas a result of whichthedata processingalsohappenswith theeyeonarchivinginin generalinterest,scientific or historical researchorstatisticalpurposesinthe2in from article 17.3(d)AVG?

e)	Inthemate dotthere is onerightondata erasure 2ou existinthe2in accordance with Article 17.1 GDPRand inthemate dottherenoexceptiononthisright 2outo applyinthe2in from article17.3AVG is being implementedondata erasurebee"equivalent fulfilledthrough theonnototie dotAnpersonthe churchhas leftinthemargin of the baptismal register?"

Without prejudging the answer of the Court of Justice of the European Communities, the Market Court may the European Union onthepreliminary questions referred in the above-mentioned judgment do not rule on the merits ofthecase related tothevalidity ofthenow Contested Decision.

The Market Court therefore suspendsthefurther treatment ofthecase and sendsthecase totheroll pending the answer tothispreliminary questions inthecase with roll number 2024/AR/121.


FOR THESE REASONS, THE MARKET COURT,

Decisive by judgment in adversarial proceedings,


The legal proceedings were conducted in accordance withthelaw of15June 1935 on the use ofthelanguage
In legal matters,

The Court workstheprevious interlocutory judgments further elaborated and


Explainsthevoluntary intervention of voluntary intervening party nos. 1 (X1), 5 (X5), 6 (IX6), 12 (X12), 15 (X15) and 16 (X16)receptive.
and those of voluntary intervening parties nos. 7, 8, 9, 10, 11, 13, 14, 17 and 18inadmissible, Grants deed tothewithdrawal of proceedings by voluntarily intervening parties nos. 2 to 4,

Before doing justice, merelyprima faciejudging on the basis of Article 19, paragraph 3, of the Judicial Code.

Also declares documents 71 and 72 from the Bisdom Gent bundle as 'alleged' trade secrets, in addition to documents 27-29, 44 45, 48 50 from the Bisdom Gent bundle that have already been designated as such (only in the event that these documents are used in the present proceedings).yetfurther used), and it goes without saying that if the Diocese of Ghent were to renumber its collection of documents, the 'alleged' confidential nature (as a trade secret) would be reflected in its content.

Declares that the confidentiality circle imposed in accordance with Article 871bis, §2, of the Judicial Code and by virtue of the judgment of this chamber of 8 May 2024 will be maintained until such time as the Market Court has delivered a judgment on the merits with regard to the preliminary questions referred by the Market Court to the Court of Justice.

In application of Article 871bis, § 2, of the Judicial Code, does the above-mentioned circle of confidentiality also extend to the counsel of the 6theup to and including 18thevoluntary intervening party.

Declares that the confidentiality circle with regard to the Confidential Documents (documents 27-29, 44-45, 48-50 and71-72 from the bundle of the Diocese of Ghent) with effect from this judgment consists of the following members

a.	For the GBA: its counsel (presently Masters ROETS Joos, ROES Timothy and VAN BUGGENHOUDT Claire) and the chairman of the Dispute Chamber, as well as the file managers;
b.	For the Diocese of Ghent: its councilors (presently Masters VAN DE MEULEBROUCKE Anneleen, MARTEL Bart and DE SCHUYTENEER Laura) and Canon Lodewijk Collin, Chancellor of the Diocese of Ghent;
c.	For the Complainant: himself;
d.	For the second to fifth voluntary intervening parties: their counsel (presently Masters DEBUSSERE Frederic, ROEX RubenandTORFS Wouter);
e.	For the Sixth through Eighteenth voluntary intervening parties:their advisors (presently Masters VAN STEENBRUGGE Walter and VANDE LANOTTE Johan).

In addition, before doing justice on the merits,


Decision the next preliminary ruling to ask questions On It Court by Justice Court

by Justice by the European Union Registry by It Court
Street you Fort Niedergrünewald L-2925 Luxembourg
Tel: (352) 4303-1
Fax: (352)433766
Email: ECJ.ReRistrv@curia.europa eu 

"(a)Must article 17 AVG, incoherence read of It right o nprotection of personal data as guaranteed Through article 8byItCharterbythefundamental rights of the European Union ('Charter'), freedom of thought,knownandreligion as guaranteed byarticle10by ItCharterandarticle 9ECHRandItprinciple of separationbychurchandstandssuch as anchored inthearticles19and21bytheBelgian Constitution,Like thisare interpreted thatAnpersonwho was baptized as a minorandas an adult, oftheRoman Catholic Church wants to distance itself whether or notnot aboutAnhas the rightonerasure of his/her personal dataout Itbaptismal register?
b)	Does it make it" fortheapplicationfromArticle 17.1.c)AVGAndifferencethat,according to the data controller,theinput in thebaptismal registertouchesto the above-mentioned fundamental rights (freedombyreligion) ofthedata controller "keandthe Roman Catholic church community that she "represents"?

c)	MakesIt"thereby"Andifference that this baptismal registernot digitalis,butAn unique material carrier in the formbybookofrecto-verso pageswhereby"alsoonthe backfactsbyotherthose involvedto standmentioned?

d)	MakesIt"thereby" a difference that thebookyourselfAnhistoricalartifactisandthatIt baptismal registerAnuniquedisplayisof historical factsthatnot be registered anywhere else which meansthedata processingalsohappensofthe eyeon archivingin Itgeneralinterest,scientific or historicalresearchorstatistical purposesinthe meaning of Article 17.3(d)AVG?

e)	Inthemeasurethattherea right to erasurewouldexistinthesentencebyArticle 17.1 GDPR and inthe measurethattherenoexceptiononthis right wouldto applyinthesentencebyarticle 17.3AVG is being implementedItright to erasure if "equivalently fulfilled bytheannotationthata personthechurchhas to leaveinthemarginbythe baptismal register?"

Suspendthetreatment  ofthecaseforalreadyItotherandsendsthecaseUnpleasantthe  specialroleof this roominwaiting for the answeronthese preliminary questions.



PAGE	D1-00004149654-D043-0044-02-01-4

 

 


Thuspointed outand pronouncedinpubliccivilcourt hearingbythe19"roomA(Market Court) of Itcourtby professionatBrussels on11December2024,

Wherepresentwere

 
AM.WHITTERS,
C.	VERBRUGGEN,
0. DUGARDYN,
S. DE COOMAN,
 
Councillordd.Chairman, Councillor, Deputy Councillor, Clerk,
 

 

C. VERBRUGGEN t