PHR - 22/01253

From GDPRhub
PHR - 22/01253
Courts logo1.png
Court: PHR (Netherlands)
Jurisdiction: Netherlands
Relevant Law: Article 15 GDPR
Article 23 GDPR
Article 6 ECHR
Article 8 ECHR
artikel 7:456 BW (Dutch Civil Code)
artikel 7:464 BW (Dutch Civil Code)
Decided: 26.08.2022
Published: 26.08.2022
Parties:
National Case Number/Name: 22/01253
European Case Law Identifier: ECLI:NL:PHR:2022:762
Appeal from: Centraal Tuchtcollege voor de Gezondheidszorg Den Haag (central medical disciplinary tribunal)
c2020.012, ECLI:NL:TGZCTG:2021:42
Appeal to: Not appealed
Original Language(s): Dutch
Original Source: rechtspraak.nl (in Dutch)
Initial Contributor: Jette

The Procurator General of the Dutch Supreme Court held that a patient who sued a hospital for malpractice did not have the right to access a medical assessment drawn up by an external doctor on behalf of the hospital because of the legal proceedings. The hospital's right to prepare its defence in freedom and seclusion prevailed.

English Summary

Facts

A patient (the data subject) was treated in a hospital. Because she believed that an error had been made, she held the hospital liable. The hospital involved its liability insurer. On behalf of this liability insurer, a doctor from another hospital assessed the data subject's medical file. He checked whether the treatment had been carried out correctly. This doctor did not see the data subject nor was she involved in the investigation in any other way. The data subject found out that this other doctor had made an assessment of the treatment and tried to get access to the findings. The doctor who made the assessment refused her access.

The data subject then filed a disciplinary complaint against this doctor with the Regional Medical Disciplinary Tribunal. The Regional Tribunal declared the complaint unfounded.

The data subject appealed against this decision to the Central Medical Disciplinary Tribunal. The data subject argued that she should get access to the medical assessment based on the inspection rights from the Medical Treatment Contracts Act (MTCA) laid down in the Dutch Civil Code (article 7:456 BW). However, the Central Tribunal held that the data subject could not appeal to these rights, as an exception in the MTCA was applicable (article 7:464 BW). According to the Central Tribunal, the nature of the legal relationship (the trial) between the data subject and the hospital opposed this. It explained that the hospital had the right to prepare their defence against the data subject's liability claim 'in freedom and seclusion'. In that context, they must also be able to call in another doctor to assess the course of treatment, without the data subject being able to inspect the findings. The Central Tribunal therefore held that there was no obligation to make the medical assessment available to the data subject and declared the complaint unfounded.

As a rule, decisions of the Central Tribunal cannot be appealed. However, cassation is possible if it is in the interests of the law at the Procurator General (PG) of the Supreme Court.[1] This is what happened in the present case.

Holding

The PG of the Supreme Court agreed with the Central Tribunal that the patient had no right of access. However, it held that the legal grounds used to substitute the decision were incorrect. According to the PG, the Central Tribunal misapplied various provisions of the MTCA.

The PG noted that for the MTCA to be applicable, there must be an 'act in the field of medicine'. An assessment by a doctor solely based on a medical file, as in this case, did not involve such an act. To this end, the PG considered it important that the doctor did not treat, assess or examine the data subject, but only carried out a 'paper exercise' on her medical data. The PG thus held that the MTCA was, contrary to what the Central Tribunal had assumed, not applicable. Consequently, the data subject could not derive a right to inspect from the MTCA (and the hospital could not have appealed to the exception).

Next, the PG examined whether the data subject may be entitled to access the medical assessment on the basis of a different regulation. In doing so, the PR looked at the GDPR. It held that a medical assessment qualifies as personal data and is thus subject to the GDPR. In principle, the data subject had a right to access her personal data in that assessment pursuant to Article 15(1) GDPR. However, Article 23(1)(i) GDPR and Article 41 UAVG[2] provide the possibility of a restriction to protect the rights and freedoms of others. In the present case, this is the right to prepare for the defence against a legal claim in freedom and seclusion. The PG argued that such a right exists based on Article 6(1) ECHR.[3]

The PG followed that the corresponding interest can be found in the GDPR. Notably, the PG referenced Recital 52 and Article 9 GDPR. Recital 52 GDPR states that a derogation from the prohibition on processing special categories of personal data should be provided for the defence of legal claims. Article 9(1) and (2)(f) GDPR contain an exception to the prohibition of processing special categories of personal data when processing is necessary for the establishment, exercise or defence of legal claims. While this concerned the prohibition of processing personal data and not the exercise of the right of access, the PG argued it was still meaningful for the case at hand. It showed that while the drafting the GDPR, the need to process personal data for the defence against a legal claim was taken into consideration.

Last, the PG stated that the data subject's interest (keeping track of the processing of her personal data) was only affected to a limited extent. The data subject could (1) still access her medical file pursuant to the MTCA and her personal data pursuant to Article 15(1) GDPR, insofar it did not restrict the hospital's interest to prepare its defence in freedom and privacy. In addition, (2) making the medical assessment involved no collection of any new personal data. The restriction was therefore proportionate.

The PG therefore concluded that in a situation like the present case, a patient will usually not be able to demand access to the medical assessment based on Article 15 GDPR. Such an assessment qualifies as personal data, but that the hospital can object based on Article 23 GDPR to prepare its defence in freedom and privacy.

Comment

Parties cannot appeal against a decision of the Central Medical Disciplinary Tribunal. Nevertheless, answering a legal question by the Supreme Court may be desirable in the public interest. For those cases, there are specific basis for cassation in the interests of the law against decisions of the Central Medical Disciplinary Tribunal. Only the Procurator General at the Supreme Court can institute cassation in the interests of the law against such a decision. It should however be noted that cassation in the interests of the law has no legal effect on the parties concerned. The importance of cassation jurisdiction is (1) the control of the correct application of the law and (2) the formation of new law.

The Procurator General discussed the status quo (in the Netherlands) of (i) the scope, of application of the GDPR, (ii) the concept of personal data, (iii) the right of access, (iv) the concept of personal data and (v) the scope for limiting the exercise of the right of access in paragraph 6 of its opinion. It might therefore prove useful for future case law.

Further Resources

Share blogs or news articles here!

English Machine Translation of the Decision

The decision below is a machine translation of the Dutch original. Please refer to the Dutch original for more details.



Public Prosecutor's Office at the Supreme Court Date of conclusion 26-08-2022 Date of publication 26-08-2022 Case number 22/01253
Jurisdictions Civil Law
Special features - Content indication

Cassation in the interest of the law against a decision of the Central Disciplinary Court for Healthcare on the basis of art. 75 BIG Act. Does a patient have the right to inspect the findings of a doctor who has assessed on behalf of (the liability insurer of) the hospital – on the basis of the medical file but without seeing the patient in question – whether the treatment of the patient in question is in accordance with the regulation of art has taken place? Art. 7:464 paragraphs 1 and 2 and art. 7:456 BW, art. 6 and 8 ECHR and art. 15 and 23 GDPR.

Locations Rechtspraak.nl
PS-Updates.nl 2022-0541
Enhanced pronunciation

Share pronunciation Print Save as PDF Copy link Quote

Conclusion

ATTORNEY GENERAL

AT THE

SUPREME COURT OF THE NETHERLANDS

Number 22/01253 (CW 2021/269)

Session 26 August 2022

CLAIM FOR CASSATION
IN THE INTEREST OF THE LAW

T. Hartlief

In the business

[patient] (hereinafter: 'patient')

against

[the assessing doctor] (hereinafter: 'the assessing doctor')

This case, which comes to your Council in the form of an action for cassation in the interests of the law, mainly relates to the following. The patient was treated in a hospital by a doctor (the attending physician). She took the position that a mistake was made during the treatment and addressed the hospital. On behalf of the hospital's liability insurer, another doctor from another hospital, the assessing doctor, checked, on the basis of the patient's file, whether the treatment had been carried out in accordance with the rules. He has reported his findings (also referred to as 'medical advice'1) to the insurer. The patient tried to obtain access to the medical advice, including through the assessing physician, who refused access. This resulted in a disciplinary complaint from the patient against the assessing doctor, who was declared 'manifestly unfounded' in the first instance.

On appeal, the Central Disciplinary Court for Healthcare (hereinafter: 'the CTG') assessed the complaint on the basis of, in short, Section 7.7.5 of the Dutch Civil Code (the regulation of the medical treatment agreement). In the decision of 29 January 2021 with number C2020.0122 (hereinafter: 'the contested decision'), the CTG concluded that the assessing physician was not required to provide access to the medical advice. This conclusion is essentially based on the fact that the right of the hospital and the liability insurer “to prepare the defense in freedom and privacy” precludes the application of “the right of inspection” of art. 7:456 and art. 7:464 paragraph 2, opening words and under b, Dutch Civil Code.

Against the contested decision, I argue on the basis of Art. 75 of the Individual Health Care Professions Act (hereinafter: 'BIG Act') in the interests of the law. The claim is based on the fact that, although the conclusion reached by the CTG is correct, the CTG reached it in the wrong way. In doing so, the CTG failed to recognize, among other things, that (i) various 'regimes' are regulated in Section 7.7.5 of the Dutch Civil Code and by extension that the conditions for the corresponding application of art. 7:456 BW and for the application of art. 7:464 paragraph 2, opening words and under b, of the Dutch Civil Code are not the same and (ii) both rights of inspection do not apply (correspondingly) in this case. The contested decision also contains a number of other, more minor, shortcomings with regard to the application of Section 7.7.5 of the Dutch Civil Code.

The ground of appeal proposed by me reads as follows:

Violation of the law because the CTG in para. 4.5 up to and including para. 4.8 of the contested decision the scope and content of various provisions from Section 7.7.5 of the Dutch Civil Code, in particular Art. 7:446 para. 4, art. 7:464 par. 1 (in conjunction with art. 7:446 par. 2), art. 7:456 and art. 7:464 paragraph 2 of the Dutch Civil Code, has misconstrued on the grounds stated in paragraph 4 below, in particular in marginal numbers 4.16, 4.22, 4.24, 4.29, 4.30, 4.31, 4.35 and 4.36.

I explain the ground of appeal as follows.

Content

pg.

Rnr.

1.

Legal question and backgrounds

3

1.1

2.

The disciplinary context of the case

6

2.1

3.

Facts and process

8

3.1

4.

The assessment based on Section 7.7.5 BW

11

4.1

A. Introduction

11

4.1

B. The background and scope of Section 7.7.5 BW

11

4.3

C. An analysis of the contested decision

12

4.7

D. Interim conclusion

24

4.38

E. Right of access to the hospital?

26

4.41

5.

The relevance of art. 8 ECHR for access to health data

32

5.1

A. Introduction

32

5.1

B. The content and operation of art. 8 ECHR

32

5.3

C. Protection of access to own health data and the required legal framework for medical liability under art. 8 ECHR

34

5.6

D. Interim conclusion

42

5.23

6.

Access under the GDPR

42

6.1

A. Introduction

42

6.1

B. The scope of the GDPR

43

6.3

C. The right of access under the GDPR

43

6.4

D. Personal data

48

6.17

E. Room for limitation of the exercise of the right of access

55

6.29

F. Interim conclusion

58

6.36

7.

Positioning and preparation of the defense in freedom and privacy

58

7.1

8.

Findings

61

8.1

9.

The progress

62

–

1 Legal question and backgrounds

1.1

Does a patient have the right to inspect the findings of a doctor (referred to as 'medical advice') who, on behalf of (the liability insurer of) the hospital – on the basis of the hospital's medical file and without seeing the patient in question – has assessed whether the treatment of the patient in question has taken place in accordance with the rules of the art, and if so, on what grounds? That is the central legal question in this case.

1.2

Broadly speaking, this case concerns a field of tension between two interests. On the one hand, it is in the patient's interest to have access to data (and documents) relating to a medical treatment he or she has undergone and a possible medical error. This interest is in line with a more general trend towards openness on the part of healthcare providers with regard to incidents and possible errors.3 On the other hand, there is the interest of (the liability insurer of) the hospital to arrive at a position in freedom and privacy with regard to the question of whether a medical error has been made for which the hospital is liable, as well as to prepare the defense against a (legal) claim.

1.3

In practice, this field of tension appears to manifest itself in a significant number of cases in court and out of court. In the meantime, disciplinary and lower courts have ruled on such cases several times. This often happened as a result of an appeal to the rights of inspection on the basis of the Personal Data Protection Act (hereinafter: 'Wbp') still in force at the time of those judgments and sometimes Section 7.7.5 of the Dutch Civil Code ('The agreement regarding medical treatment'). In most cases, it was concluded that the medical advice does not need to be inspected, regularly on the ground that the undisturbed exchange of views between the hospital and/or its liability insurer on the one hand and the medical advisor on the other must be protected.4 Roughly nine years ago, your Council seemed to have to rule on a case in which the application of the Wbp to a case such as the present one was central, but at the last minute, after an A-G decision had been taken, the appeal in cassation in that case was withdrawn.5 Your Council has ruled in the Waterlandziekenhuis judgment in a case that touches on this field of tension, namely in the context of an incidental claim under art. 843a DCCP, in which connection an appeal was made to the right of inspection under the Wbp, albeit without success.6 The cross-appeal was rejected on appeal and your Council upheld that decision. According to your Council, the medical advice as such could not be regarded as personal data, so that the reliance on the Wbp was not valid. The interest of (the liability insurer of) the hospital in an undisturbed exchange of views was not considered. In addition to the case law, the subject has also attracted attention in the literature.7 This case law and literature will be discussed further below, where relevant.

1.4

How should it be determined which interest – the interest of the patient or the interest of the hospital or its liability insurer – is decisive under which circumstances? Although this is a subject that in broad terms cannot be said to have been neglected by the legislator – by way of illustration I refer here to the Care Quality, Complaints and Disputes Act, which came into effect on 1 January 20168 – it is not yet entirely clear. how to settle a dispute such as this one. The fact that there are different eligible schemes is not helpful in this regard. The following regulations are potentially important, as is also apparent from the case law and literature referred to above:

(i) Section 7.7.5 of the Dutch Civil Code and the rights of inspection included therein;

(ii) the protection of privacy in art. 8 of the Convention for the Protection of Human Rights and Fundamental Freedoms (hereinafter "ECHR");

(iii) the General Data Protection Regulation9 (hereinafter: 'GDPR'), as a successor to the Data Protection Directive10 and (in the Netherlands) the Wbp, and the right of access included therein;11 and

(iv) the protection of the undisturbed exchange of views between an addressed person and third parties for the purpose of establishing a position and the defense against a (legal) claim.12

1.5

The subjects under (i) and (iv) were discussed in the contested decision. In summary, the CTG has ruled that Section 7.7.5 of the Dutch Civil Code and the access rights included therein are in principle applicable mutatis mutandis in the present case on the basis of a linking provision included in that section, but that this does not apply to the application of those access rights with regard to the medical advice is received, (among other things) in view of the right of the hospital and the insurer “to prepare [their] defense in freedom and privacy”. I believe that the CTG has misapplied various provisions of Section 7.7.5 of the Dutch Civil Code, although in my opinion it has rightly pointed out – albeit in the wrong context – the right to (determination of position and) preparation of the defense in freedom and secrecy, the basis of which I believe can be found in art. 6 paragraph 1 ECHR.

1.6

Also important in a case like the present are Art. 8 ECHR (the subject under (ii)),13 and the GDPR (the subject under (iii)), even though they were not addressed in the contested decision. As mentioned, much case law on the right to access medical advice as discussed here relates to the Wbp as the predecessor in the Netherlands of the GDPR. I will therefore also discuss these topics.

1.7

Below I will briefly consider the disciplinary context of the case, as I believe that context is important for a proper understanding of the contested decision (section 2). Then I will discuss the facts and the course of the proceedings (Section 3). I then argue that the way in which the CTG has applied various provisions from Section 7.7.5 of the Dutch Civil Code is incorrect and I will also check whether the patient would have a right of access to the hospital pursuant to Section 7.7.5 of the Civil Code. , which question I answer in the negative (Section 4). Art. 8 ECHR (section 5) and the GDPR (section 6) are discussed next. This is followed by a discussion of the right to take a position and to prepare the defense in freedom and privacy (Section 7). I conclude with my findings (section 8) and the claim (section 9).

2 The disciplinary context of the case

2.1

The contested decision was reached in a disciplinary case in the health care sector. In total, almost 400,000 professionals in the Netherlands who are registered in the so-called BIG register14 are subject to disciplinary law for health care, so that the social importance of decisions made in that context is not small.

2.2

The disciplinary judge has a different task and uses a different assessment framework than the civil judge, but the disciplinary judge sometimes also applies civil law rules. The background to this is the following. Art. 47, paragraph 1, preamble and under a, BIG Act contains the so-called 'first disciplinary standard', which relates to the care that a professional practitioner must exercise for certain persons.15 This standard is not relevant to this case, as the RTG stated in the first instance. construction as the starting point,16 implicitly followed by the CTG in the contested decision. The so-called 'second disciplinary standard' concerns all acts or omissions of the professional practitioner contrary to what befits a proper professional (art. 47 paragraph 1, opening words and under b, BIG Act).17 This standard is important for the present case. .18 This 'second disciplinary standard' does not only apply to professional conduct, but also to other conduct that directly affects the capacity of a professional, including conduct in the private sphere.19 It is an open standard that can be fleshed out with more specific standards. , including civil law standards.20 The CTG has thus arrived at an assessment based on the provisions of Section 7.7.5 of the Dutch Civil Code.

2.3

I would like to make a few further remarks about the procedure in health care disciplinary cases. Cases can be brought by means of a complaint by (a) a directly interested party, (b) the person who has instructed the professional practitioner concerned, (c) the person with whom or the board of an institution where the accused works or for the provision of individual health care is registered or (d) the inspector of the Health Care and Youth Inspectorate (Art. 65 paragraph 1 BIG Act). Disciplinary cases are dealt with in the first instance by one of the three 'regional disciplinary courts', which have been established in Amsterdam, 's-Hertogenbosch and Zwolle since 1 April 2022 (art. 47 paragraph 3, art. 53 paragraph 1 and 54 BIG Act). 21 At the time of the hearing in this case, the regional disciplinary court in Eindhoven still existed.22

2.4

Appeals against decisions of the regional disciplinary courts can be made on the basis of art. 73 paragraph 1 BIG Act are instituted at the CTG, which is located in The Hague (art. 53 paragraph 3 BIG Act).23 The CTG can re-handle the case in its entirety; a grievance system does not apply.24 Pursuant to art. 75 The BIG Act is not open to any other remedy against a decision of the CTG than an appeal in cassation in the interests of the law.25

3 Facts and process

3.1

I derive the following from the contested decision.26

3.2

The patient has held a hospital and an involved practitioner liable because she believes that a medical error was made during her treatment. In the context of that liability claim, the hospital's liability insurer (hereinafter: 'the insurer') requested the assessing doctor, who was then a gynaecologist in another hospital, to issue a medical opinion on the question of whether lege artis (according to the rules of the art ) has been traded. The assessing doctor has issued an advice to the insurer based on the patient's medical file (hereinafter: 'the medical advice').

3.3

The patient's lawyer has requested the insurer for a copy of the medical advice drawn up by the assessing doctor. The insurer has refused to provide a copy. The insurer's lawyer wrote about this in an email of 2 April 2019 to the patient's lawyer:

“I was indeed medically informed by [the assessing doctor] in the investigation into liability. However, his advice is not available for external use and I will not give you access to it. It is our company's policy not to provide access to medical advice/information obtained as part of the liability assessment. Just like in a lawyer-client relationship, we must be able to exchange views freely and confidentially, both internally and with our policyholders, about the various substantive aspects and the legal assessment of a case (...).”

3.4

Later, the patient herself requested the assessing doctor to inspect the medical advice he had drawn up. The lawyer of the insurer has informed the lawyer of the patient by e-mail of 2 May 2019 on behalf of the assessing doctor that the medical advice is not available for inspection.

3.5

The patient subsequently filed a complaint against the assessing physician with the Regional Disciplinary Court for Healthcare in Eindhoven (hereinafter: 'the RTG'). By decision of 11 December 2019 (case number 19136), the RTG declared the complaint manifestly unfounded.27 The RTG motivated its decision as follows, whereby the patient is referred to as the 'complainant' and the assessing physician as the 'defendant':

“Substantive review

The question at issue is whether the defendant has acted culpably in a disciplinary manner by not allowing the complainant to inspect his medical advice drawn up for his client, the insurer. The complainant is of the opinion that the respondent should have allowed her access under Article 7:456 of the Dutch Civil Code jo. article 7:464 paragraph 1 of the Dutch Civil Code.

Article 7:456 of the Dutch Civil Code provides that a care provider provides a patient, upon request, with access to and a copy of the data from the file. This article applies if there is a treatment relationship. As stated, there is (or has not been) a treatment relationship between the complainant and the defendant.

According to Article 7:464 paragraph 1 of the Dutch Civil Code, Article 7:456 of the Dutch Civil Code also applies if medical procedures are performed in the exercise of a medical profession or business other than pursuant to a treatment agreement, insofar as the nature of the legal relationship not oppose it.

It is common ground that the defendant did not assess the complainant itself. Defendant has stated without being contradicted that his medical advice did not relate to assessing the complainant's state of health, but to the question of whether lege artis had acted by the practitioner concerned. According to the defendant, he was asked to prepare an advice for internal use by his client, the insurer, in the context of the assessment of the liability claim. The college considers as follows.

Insofar as the medical advice by the respondent can already be regarded as an act in the field of medicine (on the basis of which Article 7:464 paragraph 1 of the Dutch Civil Code would apply), the Board finds that the nature of the legal relationship precludes the applicability of Article 7:456 BW (article about the inspection) because of the following.

The hospital and by extension its insurer have the right to engage a party expert (here: defendant) in the context of the liability claim. Each party has its own right to prepare its defense in freedom and privacy. This right would be affected if there were an obligation to make public (read: granting access to) correspondence and (medical) advice. By refusing to allow the complainant to inspect the advice he had drawn up for his client, the insurer, the defendant did not therefore act in a disciplinary manner. This is all the more true now that his client had previously refused the complainant this access.”

3.6

The complainant lodged an appeal with the CTG against the decision of the RTG. In the contested decision of 29 January 2021, the CTG dismissed the appeal. In so far as is relevant, it has based this on the following.

3.7

First of all, the CTG has ruled that the relationship between the patient and the assessing physician, in view of art. 7:446 paragraph 4 of the Dutch Civil Code cannot be regarded as a medical treatment agreement:

“4.5 The complainant argues on appeal that the right of inspection applies on the basis of Article 7:464 paragraph 2 in conjunction with 7:446 paragraph 4 of the Dutch Civil Code (BW) or on the basis of Article 7:464 paragraph 1 of the Dutch Civil Code in conjunction with 7:456 of the Dutch Civil Code. . The Central Disciplinary Court states first and foremost that the gynecologist has studied the complainant's medical file in order to be able to draw up his medical advice. In the context of the complainant's liability, the gynecologist was asked whether the hospital had acted in the empty artis. Since the gynecologist has analyzed the complainant's medical file on behalf of the hospital's insurer, in which he has made an assessment of the complainant's medical supervision during her pregnancy, it follows from Article 7:446 paragraph 4 of the Dutch Civil Code that the relationship between the gynecologist and the complainant cannot be qualified as a treatment agreement. (…).”

3.8

This follows, at the end of para. 4.5:

“The acts referred to in art. 7:446 paragraph 4 of the Dutch Civil Code, A-G], the right of inspection applies in principle, as laid down in Articles 7:456 of the Dutch Civil Code and 7:464, second paragraph, under b of the Dutch Civil Code.”

3.9

The CTG then examined the question of whether art. 7:464 of the Dutch Civil Code means that (one or more of) the provisions of Section 7.7.5 of the Dutch Civil Code apply (correspondingly) to the relationship between the patient and the assessing physician. The CTG answered this question in the negative:

“4.6 Article 7:464 of the Dutch Civil Code extends the scope of the provisions of the Wgbo [read: Section 7.7.5 of the Dutch Civil Code, A-G] to various situations that are not based on a treatment agreement. According to article 7:464 paragraph 1 of the Dutch Civil Code, the right of inspection applies if medical procedures are performed in the exercise of a medical profession or business other than pursuant to a treatment agreement, insofar as the nature of the legal relationship does not preclude this. This may mean that not all provisions of the Wgbo apply in full in the event of unilateral medical advice drawn up at the request of the insurer in the context of a liability claim. Like the Regional Disciplinary Court, the Central Disciplinary Court is of the opinion that the nature of the legal relationship precludes the applicability of the complainant's right of access and considers the following in this regard.

4.7 It is established that the gynecologist did not assess the complainant herself. The hospital's insurer has asked the gynaecologist to use the complainant's medical file to assess whether the practitioner concerned had acted lege artis. On the basis of that advice, the hospital took a position on liability and communicated it to the complainant (or his authorized representatives).

The hospital and by extension the insurer have the right to engage a party expert (here: the gynaecologist) in the context of a liability claim. In the opinion of the Central Disciplinary Court, a duty to allow the other party to inspect the medical advice of such a party expert also infringes the right of a party to the proceedings to prepare the defense in freedom and privacy. The Central Disciplinary Court ignores the claim made by the complainant on appeal that the right to prepare the defense in freedom and privacy has not been violated, because the insurer itself informed the complainant that medical advice was obtained from the gynaecologist. The mere announcement that and from whom medical advice has been obtained does not mean that (the content of) the medical advice has also been made known to the outside world, nor must it be made public.

4.8 The foregoing means that the Regional Disciplinary Court has rightly ruled that the gynaecologist, in refusing to allow the complainant to inspect the advice he had drawn up for his client, was not culpable under disciplinary law. The complainant's complaint is unfounded and the appeal will be dismissed."

3.10

The contested decision was brought to the attention of the Cassation Committee in the interests of the law, which advised the Prosecutor General at the Supreme Court to file an appeal in cassation in the interests of the law against the contested decision.

4 The assessment based on Section 7.7.5 of the Civil Code

A. Introduction

4.1

In this section I explain why the CTG misapplied various provisions of Section 7.7.5 of the Dutch Civil Code in the passages of the contested decision cited above.

4.2

I first outline the background and scope of Section 7.7.5 of the Civil Code (Section B). I then go through step by step the reasoning in the contested decision and explain why in my opinion it is incorrect on various points (section C), which leads me to the interim conclusion that the patient is not based on Section 7.7.5 of the Dutch Civil Code. is entitled to inspect the medical advice (section D). Finally, I will address the question of whether Section 7.7.5 of the Civil Code gives the patient the right to inspect the medical advice vis-à-vis the hospital (section E). The answer to this question, in my view, is negative.

B. The background and scope of Section 7.7.5 BW

4.3

dept. 7.7.5 of the Dutch Civil Code is entitled 'The agreement regarding medical treatment'. The fact that the regulation is included in Title 7.7 of the Dutch Civil Code (Assignment) makes it clear that a medical treatment agreement is a special type of assignment agreement. 7.7.5 BW is not deviated from.

4.4

The regulation of Section 7.7.5 of the Dutch Civil Code (largely) entered into force on 1 April 1995 as a result of the Medical Treatment Contracts Act.29 Its objective is (to improve) the protection of patients, which is deemed necessary because of the high degree of patient dependence on the care provider, and the codification of justice.30Dept. 7.7.5 The Dutch Civil Code does not contain an integral regulation of health (private) law by any means. As a result of the layered structure of the Civil Code, other parts of that code are important in the first place.31 In addition to the Civil Code – and the aforementioned BIG Act – other regulations will often also be relevant. By way of illustration and without claiming to be complete, I refer to the Healthcare Quality, Complaints and Disputes Act, the Additional Provisions for the Processing of Personal Data in Healthcare Act and the Medical Examinations Act, the first two of which will be discussed later.

4.5

dept. 7.7.5 of the Dutch Civil Code relates to the 'medical treatment agreement', but on closer inspection it appears that its scope is broader than the elements 'medical treatment' and 'agreement' suggest. This is because the department can also be important in cases where there is no medical treatment in the literal sense, as well as in cases where there is no agreement, but there is a patient-care provider relationship.32 Div. 7.7.5 The Dutch Civil Code also has a number of provisions that, in short, have been written for medical examinations and which do not apply to medical treatment agreements.

4.6

Three regimes are therefore included in Section 7.7.5 of the Civil Code, which will be discussed below in the analysis of the contested decision:

(i) the regime for medical treatment contracts, as delineated by art. 7:446 paragraph 1 Dutch Civil Code;

(ii) the regime for acts to which the regime referred to under (i) applies mutatis mutandis in whole or in part pursuant to art. 7:464 paragraph 1 Dutch Civil Code; and

(iii) the regime for, in short, medical examinations (Article 7:446 paragraph 4 in conjunction with Article 7:464 paragraph 2 of the Dutch Civil Code).

C. An analysis of the contested decision

Principles with regard to the applicable regime (para. 4.5)

4.7

The CTG has in para. 4.5 taken the complaint as the starting point. The patient argued that she had the right to inspect the medical advice on the basis of: (a) art. 7:446 paragraph 4 in connection with art. 7:464 paragraph 2 of the Dutch Civil Code and/or (b) the link provision in art. 7:464 paragraph 1 in connection with art. 7:456 BW. The complaint therefore invokes two alternative bases, which correspond to the regimes (ii) and (iii) referred to above in paragraph 4.6. The CTG has in para. 4.5 further ruled that the relationship between the patient and the assessing physician cannot be regarded as a medical treatment agreement as referred to in art. 7:446 paragraph 1 of the Dutch Civil Code (regime (i)). According to the CTG, the reason for this is that in this case art. 7:446 paragraph 4 of the Dutch Civil Code applies.

4.8

I'll start with this last topic. Indeed, as the CTG has ruled, a medical treatment agreement is not at issue in the present case. In my opinion, this already follows from art. 7:446 paragraphs 1 and 2 of the Dutch Civil Code, which must be read in conjunction with each other:

“1 The agreement regarding medical treatment (…) is the agreement whereby a natural person or a legal person, the care provider, undertakes vis-à-vis another person, the client, in the exercise of a medical profession or business, to perform acts in the field of of medicine, directly related to the person of the client or of a specific third party. (…)

2 Acts in the field of medicine are understood to mean:

a. all operations - including examinations and counseling - directly related to a person and with the aim of curing him of a disease, protecting him from the development of a disease or assessing his state of health, or this obstetrician to provide assistance;

b. acts other than those referred to under a, directly related to a person, which are performed by a doctor or dentist in that capacity.”

4.9

To the group of care providers who practice a medical profession or business as referred to in art. 7:446 paragraph 1 of the Dutch Civil Code, belong without question the doctor,33 if he is the contractor, and the hospital.34 Other types of healthcare professionals and institutions can also be 'care providers'.35 In concrete cases, who exactly is the care provider is, often involving several natural and legal persons, is not always easy to determine.36 The term 'caregiver' is therefore somewhat unfortunate. This term is sometimes used in (disciplinary) case law and legal literature for the individual healthcare professional, such as the doctor, who treats a patient, regardless of whether he is the contractor. This is also completely understandable, given the meaning of 'care provider' in everyday speech.37 Accuracy is nevertheless important here, because in current practice the care provider within the meaning of art. 7:446 paragraph 1 of the Dutch Civil Code regularly be a legal person.38

4.10

It is problematic whether in the present case one can speak of "actions in the field of medicine, directly related to the person of the client or of a specific third party." The term 'actions in the field of medicine' is defined in the aforementioned art. 7:446 paragraph 2 of the Dutch Civil Code, which consists of two parts. The first part, art. According to the legislative history, 7:446 paragraph 2, preamble and under a, of the Dutch Civil Code, concerns “the procedures that have traditionally been classified as medicine.”39 prevent the onset of an illness or assess his/her state of health, or provide this obstetrical assistance. More concretely, this could include diagnosis, actions aimed at healing, pain and symptom control.40 Such actions are not always performed by a doctor. It may also concern medical treatment-related activities by, for example, nurses,41 optometrists,42 physiotherapists, psychotherapists and obstetricians.43 The case under discussion here does not fall within this category. Studying a medical file, assessing whether the rules of art have been acted upon and drawing up medical advice in response to this are not traditionally considered to be part of the art of medicine. I would also like to point out that this is not a question of assessing the patient's state of health, but of the course of events during a previous treatment.

4.11

Offers the second part, art. 7:446 paragraph 2, opening words and under b, BW, then solace? The acts performed by a doctor in his capacity and which directly relate to a person are by definition 'medicine acts', so even if they do not concern the operations that have traditionally been considered to be medical.44 In legislative history, this provision has been referred to as a “minor relaxation.”45 This tempers expectations somewhat. According to the legislative history, the extension mainly aims to ensure that actions by doctors that relate to a healthy person can also be referred to as actions in the field of medicine.46 This could include cosmetic treatment, but also a vaccination or donation.47 This concerns cases that, as far as the relationship between doctor and 'treated person' is concerned, resemble a medical treatment. Whether a doctor acts in the capacity of a doctor will in most cases not be a matter of doubt. For example, a doctor who removes a kidney from a donor will obviously do so in the capacity of a doctor. However, not all acts performed by a doctor in their capacity fall under the acts intended by the legislature according to the foregoing. For example, an autopsy by a pathologist (i.e. a doctor) is not regarded as an act as referred to in art. 7:446 paragraph 2, opening words and under b, BW.48

4.12

In my view, the case at issue here does not fall under Art. 7:446 paragraph 2, opening words and under b, Dutch Civil Code. The medical opinion, although prepared by a doctor in that capacity, concerns whether a treatment has been carried out according to the rules of art, so that the doctor in question contributes nothing to the health of the patient or of another (such as the would be the case with a donation). The advice relates to the actions of another doctor and therefore only indirectly to the patient. After all, the medical advice was also established on the basis of the study of a medical file, without the doctor in question having seen the patient and without the patient being involved in the investigation in any other way. Such a state of affairs is so far removed from medical treatment that, in my opinion, an equation with it cannot be justified.

4.13

Another condition for the existence of a medical treatment agreement is that the act for which the order is given relates directly to the person of the client or of a specific third party, the patient. This criterion is expressed in both art. 7:446 paragraph 1 as in art. 7:446 paragraph 2 of the Dutch Civil Code. What does "directly relate to a person" mean? According to legislative history, there must be an “individual orientation”.49 This is a difficult criterion. Typical are those cases where, for example, a doctor sees and treats a patient. The individual orientation is then beyond doubt. However, direct contact is not a requirement, according to legislative history, where the example is given of (laboratory) research into bodily substances.50 It seems that it is required that the act ordered is intended to directly benefit a “ specific, identifiable, patient.”51 If there are essential intermediaries or if the action is not aimed at a specific individual, then we cannot speak of a medical treatment agreement.52

4.14

In my view, the study of the medical file and the preparation of the medical advice as to whether the treatment has been carried out according to the rules of art, while the patient is not seen by the assessing doctor, does not directly relate to the person of the patient. In contrast, it relates to an assessment of the course of events in a previous treatment for the purpose of settling a claim. This criterion is therefore also an obstacle for the qualification of the relationship between the patient and the assessing physician as a medical treatment agreement.

4.15

The CTG had in para. 4.5 can therefore simply conclude that a medical treatment agreement is not applicable in the light of the application conditions of art. 7:446 paragraphs 1 and 2 of the Dutch Civil Code.

4.16

However, the CTG has ruled that art. 7:446 paragraph 4 of the Dutch Civil Code ensures that the relationship between the patient and the assessing physician cannot be regarded as a medical treatment agreement. In my view that is incorrect, because Art. 7:446 paragraph 4 of the Dutch Civil Code does not apply here. Because the applicability of this provision, in connection with art. 7:464 paragraph 2 of the Dutch Civil Code, is a central theme in this case, I will go into this in more detail.

4.17

Art. 7:446 paragraph 4 of the Dutch Civil Code reads as follows:

“There is no treatment agreement if it concerns actions to assess the state of health or medical supervision of a person, performed on behalf of a person other than that person in connection with the determination of claims or obligations, admission to an insurance or provision, or the assessment of suitability for training, an employment relationship or the performance of certain activities.” 53

4.18

Textually, on a superficial reading, it can be argued that this provision applies to the present case. The words “assessment (…) of a person” (the assessment of the medical file concerning the patient?), “performed on behalf of a person other than that person” (the hospital's insurer?) and “in connection with the determination of claims or obligations” (in connection with the determination of liability?) may even give the impression that the provision is pre-eminently written for a case such as the present one. In the literature, therefore, some have taken the position that it is applicable to such a case.54

4.19

Is the legislative history taken into account and is art. 7:446 paragraph 4 of the Dutch Civil Code subjected to a careful reading, then in my opinion the picture tilts. Legislative history shows that this provision was written to exclude a defined category of cases from the regime for a medical treatment agreement, i.e. medical examinations that take place on behalf of someone other than the examinee, while medical examinations on behalf of the examinee do fall under that. regime.55 In the literature, art. 7:446 paragraph 4 of the Dutch Civil Code is therefore often discussed in the context of the theme 'medical examinations'.56 An example is a physical examination and the subsequent assessment by an insurance doctor.57 According to legislative history, despite the interfaces with medical treatments, full application of Section 7.7.5 of the Dutch Civil Code is not desirable to such medical examinations.58 On such medical examinations – on the basis of art. 7:464 paragraph 1 of the Dutch Civil Code – Section 7.7.5 of the Dutch Civil Code apply mutatis mutandis.59 An example is the standard of good care providership in art. 7:453 BW, which will apply mutatis mutandis to such a medical examination.60 In summary, art. 7:446 paragraph 4 of the Dutch Civil Code therefore leads to a more flexible regime for medical examinations on behalf of someone other than the examinee than for medical treatments. The special rules of art. 7:464 paragraph 2 of the Dutch Civil Code provide for a different (shorter) retention period with regard to the medical data, a right of inspection of the examinee and (under further conditions) a blocking right of the examinee. on art. 7:464 paragraph 2 of the Dutch Civil Code I will go into further.

4.20

The case at issue in this case has little to do with a medical examination and medical treatment, so that the application of art. 7:446 paragraph 4 of the Dutch Civil Code is not obvious to the ratio thereof. The text of art. 7:446 paragraph 4 of the Dutch Civil Code can be reconciled with this conclusion on further reading. It must be an “assessment of the state of health or medical supervision of a person”. There is obviously no question of medical supervision. An assessment of a medical file to answer the question of whether the rules of art have been acted upon cannot be regarded as an assessment of a person's state of health, but as an assessment of the previous treatment.61 assessment has not been seen and no cooperation has been provided – apart from any permission required in the context of privacy regulations – is significant in this regard. It concerns a 'paper exercise' that took place without the patient's control and which is more reminiscent of, for example, a legal assessment than a medical examination. In my opinion, this will not change if the patient's state of health is also the subject of the advice, for example with regard to the question of whether there is an injury that is causally related to a possible medical error. Such a procedure also remains a 'paper exercise' without the involvement of the patient and cannot be equated with a medical examination.62

4.21

In my view, it would be different if, in the context of the assessment, not only a medical file is studied, but also the patient is seen. In such a case, the decisive factor is that the patient cooperates with the medical assessment and that new data is collected about his or her state of health, so that it is obvious that the patient enjoys the same protection as with a 'real' medical examination. This is supported by the case law of your Council with regard to art. 7:464 paragraph 2 of the Dutch Civil Code, which – of course – only applies if art. 7:446 paragraph 4 of the Dutch Civil Code applies. In various rulings, your Council has taken as its point of departure that art. 7:464 paragraph 2 of the Dutch Civil Code applies to the preparation of a medical expert report, to which the person concerned must cooperate.63 In 2007, your Council considered – also in response to an appeal in cassation in the interests of the law – in a case in which doctors had acted as arbitrators and in that context had physically examined someone that “the party who submits to a medical examination will in principle subsequently be allowed to invoke the right of inspection and blocking of art. 7:464 paragraph 2 of the Dutch Civil Code (unless one of the exceptional cases referred to in this provision occurs).”64 The right of inspection was not an issue in those cases; it revolved around the blocking right.

4.22

In view of the foregoing, the CTG incorrectly held in the contested decision that Art. 7:446 paragraph 4 of the Dutch Civil Code applies.

His art. 7:456 and art. 7:464 paragraph 2 of the Dutch Civil Code applies in principle? (para. 4.5)

4.23

After the CTG became aware of art. 7:446 paragraph 4 of the Dutch Civil Code, in the final sentence of para. 4.5 ruled that on “such acts” (as I understand it: acts as referred to in art. 7:446 paragraph 4 of the Dutch Civil Code) in principle art. 7:456 and art. 7:464 paragraph 2 of the Dutch Civil Code apply.

4.24

This judgment is also partly incorrect. A look at the system of the law shows that the applicability of art. 7:446 paragraph 4 of the Dutch Civil Code does not entail that art. 7:456 Dutch Civil Code (in principle) applies. On the contrary, that provision does not apply in principle, because it is part of the regime for medical treatment contracts, while Art. 7:446 paragraph 4 of the Dutch Civil Code specifically concerns cases to which – as is apparent from the text of that provision – that regime does not, in principle, apply. Only the switching provision in art. 7:464 paragraph 1 of the Dutch Civil Code may entail otherwise under certain circumstances, but the CTG is only aware of this in par. 4.6 arrived.

The distinction between and the application of art. 7:464 paragraph 1 and art. 7:464 paragraph 2 of the Dutch Civil Code (para. 4.6)

4.25

That brings me to Rv. 4.6. The CTG ruled there first that with “Article 7:464 of the Dutch Civil Code (…) the scope of application of the provisions of the Wgbo [read: Section 7.7.5 of the Dutch Civil Code, A-G] [has been] extended to various situations that are not based on a treatment agreement. .”

4.26

Art. 7:464 BW reads as follows:

“1 If medical procedures are performed in the exercise of a medical profession or business other than pursuant to a treatment agreement, this Section as well as Articles 404, 405 paragraph 2 and 406 of Section 1 of this Title shall apply mutatis mutandis to insofar as the nature of the legal relationship does not dictate otherwise.

2 If it concerns acts as described in article 446 paragraph 4, then:

a. the data referred to in Article 454 will only be kept for as long as this is necessary in connection with the purpose of the investigation, unless the provisions of or pursuant to the law preclude destruction;

b. the person to whom the investigation relates is given the opportunity to state whether he wishes to be informed of the results and the conclusions of the investigation. If that wish has been expressed and the acts are not performed in connection with an employment relationship or civil law insurance or training to which the person concerned has already been admitted, the person concerned will also be given the opportunity to state whether he or she is informed of the results and wants to be the first to know the inference in order to decide whether to disclose it to others.”

4.27

Art. 7:464 paragraph 1 of the Dutch Civil Code contains a link provision, which I discuss in more detail in paragraph 4.31. Art. 7:464 paragraph 2, opening words and under a, of the Dutch Civil Code provides for a different retention period. This provision is not of particular relevance to this case. More important is art. 7:464 paragraph 2, opening words and under b, of the Dutch Civil Code, which provides that the examiner has some say in the results of the inspection.65 The examiner must first of all be given the opportunity to state whether he has accepted the result and the conclusions of the inspection. (as the first) wishes to know, from which it follows that he may actually learn of that result and conclusion. This is sometimes referred to as the 'right to information'66 or the 'right of inspection'67. However, this is a different right of access than the right of access in art. 7:456 BW, to which I pay some attention in marginal numbers 4.41 to 4.52. If the examiner has expressed the wish to be informed of the result, then the examiner has a so-called 'blocking right' under certain circumstances, with which he can prevent the data concerned from being made available to third parties (including the client). This right to block is not an issue in this case and I will not consider it further, partly in view of the complexity and the associated pitfalls.68

4.28

What is the relationship between the two paragraphs of art. 7:464 CC? Contrary to what the wording of the preamble of paragraph 2 suggests with the words “Concerns (…)”, paragraphs 1 and 2 form separate circuits. The relevant legislative history was already discussed in paragraph 4.19: with art. 7:446 paragraph 4 in connection with art. 7:464 paragraph 2 of the Dutch Civil Code, it is intended to exclude certain types of cases from the regime for medical treatment agreements and to create some special rules for this, possibly supplemented by the corresponding application on the basis of art. 7:464 paragraph 1 of the Dutch Civil Code of provisions that have been written for the medical treatment agreements.

4.29

Your Council ruled in 2004, in line with the aforementioned legislative history, that the applicability of art. 7:464 paragraph 2 does not depend on the applicability of art. 7:464 paragraph 1 Dutch Civil Code:

“Art. According to the legislative history, 7:464 paragraph 2 of the Dutch Civil Code is intended as a specific regulation with regard to inspections performed on behalf of someone other than the examiner. Particularly in this light, there is no ground for this, in its original form by memorandum of amendment of 22 July 1991 as second paragraph to art. 1653t added, provision, to be interpreted in conjunction with the provisions of the first paragraph, as the Court of Appeal has done.69

Your Council explicitly reiterated that judgment in 2005.70 Contrary to what the CTG did in the judgment quoted above in paragraph 4.25, paragraphs 1 and 2 must therefore be clearly distinguished. They each have their own application and are not interdependent.

4.30

That the CTG actually misjudged this is apparent from what the CTG in para. 4.6 otherwise considers and judges. The CTG has only paid attention to the application conditions of art. 7:464 paragraph 1 and has no longer discussed art. 7:464 paragraph 2 of the Dutch Civil Code. It has considered that “[according to] Section 7:464(1) of the Dutch Civil Code (…) the right of inspection applies if medical procedures are performed in the exercise of a medical profession or business other than pursuant to a treatment agreement. , insofar as the nature of the legal relationship does not preclude this.” With “the right of inspection”, the CTG apparently has both the right of inspection as referred to in art. 7:456 if it is in art. 7:464 paragraph 2, opening words and under b, of the Dutch Civil Code, envisaged an implicit right of inspection. The CTG therefore erroneously assumed that the latter right of inspection is subject to the clause at the end of art. 7:464 paragraph 1 Dutch Civil Code (“insofar as the nature of the legal relationship does not preclude this”).

4.31

In my opinion, the CTG also respects the content of art. 7:464 paragraph 1 BW misunderstood. in r. 4.6 it is decided that the CTG is of the opinion that art. 7:464 paragraph 1 of the Dutch Civil Code applies in this case, although it has not paid attention to the application conditions of that provision. In my view, those conditions of application have not been met. According to the legislative history, art. 7:464 paragraph 1 of the Dutch Civil Code relates to “non-contractual, but comparable relationships”.71 This refers to situations in which the patient is in a dependent position vis-à-vis a doctor or other care provider.72Art. 7:464 paragraph 1 of the Dutch Civil Code is, according to the text thereof, only applicable if 'actions in the field of medicine' are performed, as referred to in art. 7:446 paragraph 2 of the Dutch Civil Code, which was discussed in margin numbers 4.10 to 4.12 inclusive. This includes many situations governed by public law.73 An example from case law is an investigation commissioned by the Central Bureau for Driving Licenses into a person's driving skills and fitness to drive.74 Another example is a medical examination in the context of an indication for (at the time) AWBZ care.75 Nowadays, this includes medical examinations for indications for care under the Social Support Act 2015, the Long-term Care Act or the Youth Act. The CTG has not explicitly ruled on the question of whether the actions at issue in the present case – studying a medical file to assess whether a treatment has been carried out according to the rules of the art, without seeing the patient – can be carried out. regarded as 'actions in the field of medicine' as referred to in art. 7:446 paragraph 2 of the Dutch Civil Code. It has already become clear in paragraphs 4.10 and 4.12 that I am of the opinion that the answer to this question is in the negative. This means that, contrary to what the CTG has believed, art. 7:464 paragraph 1 of the Dutch Civil Code does not apply.

Does the right to establish a position and prepare the defense in freedom and privacy prevent the applicability of the right of access? (para. 4.6 and 4.7)

4.32

Art. 7:464 paragraph 1 of the Dutch Civil Code – assuming that it applies – only leads, as has already been shown, to a corresponding application of Section 7.7.5 of the Dutch Civil Code to a legal relationship insofar as the nature of the legal relationship does not preclude this. There is therefore room for customization, but this also creates some legal uncertainty.76 It will be necessary to assess on a case-by-case basis which provisions from Section 7.7.5 of the Dutch Civil Code lend themselves to corresponding application.77

4.33

Assuming that art. 7:464 paragraph 1 of the Dutch Civil Code applies and the fate of this case decides, the CTG has ruled in par. 4.6 and 4.7 assessed whether the nature of the legal relationship in the present case precludes the application of “the right of inspection”. In the closing sentence of Rev. 4.6 it is stated that the CTG "is of the opinion that the nature of the legal relationship precludes the applicability of the complainant's right of access". in r. 4.7, the CTG adds the following:

“It is certain that the gynecologist did not assess the complainant herself. The hospital's insurer has asked the gynaecologist to use the complainant's medical file to assess whether the practitioner concerned had acted lege artis. On the basis of that advice, the hospital took a position on liability and communicated it to the complainant (or his authorized representatives).

The hospital and by extension the insurer have the right to engage a party expert (here: the gynaecologist) in the context of a liability claim. In the opinion of the Central Disciplinary Court, a duty to allow the other party to inspect the medical advice of such a party expert also infringes the right of a party to the proceedings to prepare the defense in freedom and privacy. The Central Disciplinary Court ignores the claim made by the complainant on appeal that the right to prepare the defense in freedom and privacy has not been violated, because the insurer itself informed the complainant that medical advice was obtained from the gynaecologist. The mere announcement that and from whom medical advice has been obtained does not mean that (the content of) the medical advice has also been made known to the outside world, nor must it be made public.”

4.34

Ignoring the legal text, let me state that I have great sympathy for this judgment. Indeed: this concerns medical advice drawn up on the basis of the medical file for the benefit of the insurer, who can determine a position on that basis. It must be possible to do this without the patient 'watching'. This also seems to be the dominant view in disciplinary courts and lower courts, in which indeed often reference is made to a right to (determination of position and) preparation of the defense in freedom and privacy, a '(right to) undisturbed exchange of views' or words to the same effect. 78 The literature is less unanimous about the question of whether such a right exists, what is the basis for it (Article 6 ECHR?) and whether it can prevent access in a case like this. I will save that subject for section 7. Here I first focus on the question whether the way in which the CTG has taken into account that right – assuming that it exists – in its decision is correct.

4.35

With the legal text included, the judgment quoted above is less easy to follow. The CTG has followed the in art. 7:464 paragraph 1 of the Dutch Civil Code referred to “nature of the legal relationship”. In my opinion, the CTG has distorted the legal text and the ratio discussed in paragraph 4.31 too much. Art. 7:464 paragraph 1 of the Dutch Civil Code assumes that a legal relationship exists between two or more (legal) persons, whereby at least one acts in the exercise of a medical profession or business. In paragraph 4.31 it became clear that this does not have to be a legal relationship under private law and that a legal relationship under public law also qualifies. It is now conceivable that such a legal relationship is of such a nature that not all provisions that apply to medical treatment agreements lend themselves to mutatis mutandis. What can be considered? An example concerns military personnel who, under certain conditions, receive care from the government.79 Art. 7:464 paragraph 1 BW also has meaning in that context, it is assumed.80 Assuming that this is correct, it is easy to imagine that not all provisions of Section 7.7.5 BW aimed at 'civil society' are suitable for full application, now the health status of soldiers influences the (joint) performance of tasks in abnormal circumstances. Thus the in art. 7:448 Dutch Civil Code, the obligation to provide information may not always be met and the patient's control over treatments is more limited. The nature of the legal relationship is therefore important here.

4.36

What about the present case? What does the right to (determination of position and) preparation of the defense in freedom and privacy have to do with the nature of the 'legal relationship' between the patient and the assessing physician? I think the answer is: nothing. It escapes me what 'legal relationship' should exist between the patient and the assessing physician and what the nature of this is. It also escapes me why a right of the insurer would influence the nature of that legal relationship. The CTG's reasoning that the right of the hospital and the insurer to prepare the defense in freedom and privacy means that the nature of the legal relationship precludes the application of 'the right of inspection' in this task is therefore incorrect.

4.37

Could the right of the hospital and the insurer to prepare the defense in freedom and privacy in another way play a role in the reasoning of the CTG? An answer to this question is not necessary here, but may be useful. If application of Section 7.7.5 of the Dutch Civil Code would, in principle, entail that the patient has the right to inspect the medical advice vis-à-vis the assessing physician, then the right of the hospital and the insurer to prepare the defense in freedom and privacy I think lead to a different outcome. If it is assumed, as I argue in paragraph 7, that the latter right is enshrined in art. 6 paragraph 1 ECHR, then the right in the light of art. 3:12 of the Dutch Civil Code may affect the content of reasonableness and fairness, which governs the legal relationship between the parties (Article 6:2 of the Dutch Civil Code), and may hinder the exercise of the right of access if with that exercise the undisturbed exchange of views between the hospital, the insurer and the assessing physician is violated.81

D. Interim conclusion

4.38

This brings me to an intermediate conclusion. In marginal number 4.6 I distinguished three regimes that form part of Section 7.7.5 of the Dutch Civil Code: (i) the regime for medical treatment agreements, as delineated by art. 7:446 paragraph 1 Dutch Civil Code; (ii) the regime for acts to which the regime referred to under (i) applies mutatis mutandis in whole or in part pursuant to art. 7:464 paragraph 1 of the Dutch Civil Code and (iii) the regime for, in short, medical examinations (Article 7:446 paragraph 4 in conjunction with Article 7:464 paragraph 2 of the Dutch Civil Code). The conclusion must be drawn from the foregoing that – contrary to the opinion of the CTG – none of these three regimes is applicable in the present case, so that the patient does not have a claim against the assessing physician on the basis of Section 7.7.5 of the Dutch Civil Code. right to inspect the medical advice. I summarize my findings:

- regime (i) does not apply, because the actions of the assessing physician – the assessment of the medical file to answer the question whether a treatment has been carried out in accordance with the rules of the art and the preparation of the medical advice – are not “acts in the field of medicine directly related to the person of the client or of a specific third party” as referred to in art. 7:446 paragraph 1 of the Dutch Civil Code (see paragraphs 4.10 to 4.14 inclusive);

- regime (ii) does not apply, because the actions of the assessing physician are not “actions in the field of medicine” as referred to in art. 7:464 paragraph 1 and 7:446 paragraph 2 of the Dutch Civil Code (see marginal 4.31); and

- regime (iii) does not apply, because (a) this regime relates to medical examinations on behalf of a person other than the examinee and in a case such as the present - where the doctor does not see the person concerned - is not in life and (b) the actions of the assessing physician do not constitute an “assessment of the state of health or medical supervision of a person” as referred to in art. 7:446 paragraph 4 of the Dutch Civil Code (see marginal 4.20).

4.39

It follows from this that in a case such as the present application of the right to (statement of position) and preparation of the defense in freedom and secrecy referred to by the CTG is superfluous in the assessment against Section 7.7.5 of the Dutch Civil Code, so that the CTG did not have to pay attention to it. spend.

4.40

I could suffice with these findings. However, there are good reasons to discuss a few more topics. To begin with, Section 7.7.5 of the Civil Code, while this concerned the relationship between the patient and the assessing physician, is indeed important in the relationship between the patient and the hospital, also with regard to the answer to the question whether the patient is entitled has access to the medical advice. Although the relationship between the patient and the hospital is not the subject of the contested decision, for the sake of completeness, I will nevertheless discuss below the question whether the patient could request access from the hospital. Furthermore, in the introduction I already referred to art. 8 ECHR and the GDPR. In my view, they cannot be left untouched. Art. 8 ECHR is important for the legal position of patients, also when it comes to obtaining information. The AVG – at least its predecessor in the Netherlands, the Wbp – is regularly used as the basis for a request for access in a case like the present one, as is apparent from the case law to which I referred earlier (paragraph 1.3 above). I therefore pay attention to art. 8 ECHR and in paragraph 6 of the GDPR. A justification for the discussion of these subjects can also be found in the fact that – it is assumed – the regional disciplinary court and the CTG, like the civil court, must ex officio supplement the legal grounds.82 That the CTG should and was allowed to limit itself to an assessment the provisions of Section 7.7.5 of the Dutch Civil Code is therefore not obvious. If art. 8 ECHR and/or the AVG would have given a patient the right to inspect, then the CTG may have had to arrive at a different outcome. With the discussion of art. 8 ECHR and the AVG, the field of tension referred to in paragraph 1.2 between the interest of patients in access and that of the hospital and/or its liability insurer in the case of privacy is brought up again. The question is whether the latter interest is recognized in the law. In other words: does the right to take a position and to prepare the defense exist in freedom and privacy and what is its basis? I will focus on this question in section 7.

E. Right of access to the hospital?

4.41

This concerned the answer to the question whether Section 7.7.5 of the Civil Code gives the patient the right to inspect the medical advice vis-à-vis the assessing physician. Another question, which is important in cases such as the present, is whether the patient can assert such a right against the hospital under Section 7.7.5 of the Dutch Civil Code. As mentioned, it is useful to also discuss this question. In doing so, I assume that a medical treatment agreement as referred to in art. 7:446 paragraph 1 of the Dutch Civil Code exists. It therefore concerns the application of regime (i) as indicated in marginal 4.6. In addition, I assume that the medical advice has been shared with the hospital.

4.42

To answer this question – whether the patient has a right to inspect the medical advice vis-à-vis the hospital – the right of inspection of art. 7:456 BW important. That provision reads as follows:

“The care provider [in this case the hospital, A-G] provides the patient with access to and a copy of the data from the file upon request. The disclosure is not made insofar as this is necessary in the interest of protecting the privacy of another person.”

4.43

This provision was adapted in 2018 to the GDPR83 and builds on it, as will become clear below. In addition, the Additional Provisions for the Processing of Personal Data in Healthcare (hereinafter: 'Wabvpz') and the Healthcare Quality, Complaints and Disputes Act (hereinafter: 'Wkkgz') are important for the finer points of the in art. 7:456 BW regulated right of inspection, as will also become apparent below. The KNMG guideline on Dealing with medical data is also important as a form of self-regulation for the practical implementation of the right of access.84

4.44

The phrase “inspection and copy of” in art. 7:456 BW makes it clear that in principle the patient may choose (a) to view the file (on location) or (b) to request copies of documents, or both. Pursuant to art. 15d paragraph 1 Wabvpz, since 1 July 202085, the inspection and/or the copy must, in short, be granted or provided electronically, if the patient so requests. The right of inspection applies almost categorically. There is only one exception.86 According to art. 7:456, second sentence, Dutch Civil Code, the provision of access to and/or copies of the data is not provided insofar as this is necessary in the interest of protecting the privacy of another person. This doesn't seem to happen often. One can think of the situation in which the file contains information about the natural parents, whose privacy is harmed when inspected.87 Exceptions of this nature are not relevant in this case.

4.45

Art. 7:456 of the Dutch Civil Code does not provide for a term.88 It is assumed that inspection and copies will be “immediately and in any event within one month of receipt of the request” as referred to in art. 12 para. 3 GDPR must be provided.89 Art. 7:456 of the Dutch Civil Code, as a result of the amendment to the GDPR, it no longer states that the care provider may charge a “reasonable fee”.90 The legislator has assumed that the rules in the GDPR apply in this regard,91 which only apply in certain cases allow the charging of a fee.92 Only if “requests from a data subject are manifestly unfounded or excessive, in particular because of their repetitive nature” may a “reasonable fee” be charged, as is apparent from art. 12, paragraph 5, opening words and under a, in conjunction with art. 15 GDPR. Inspection and copies can also – and this will increasingly be the case – have an electronic character.93 Art. 15d paragraph 3 of the Wabvpz provide for a right to free electronic provision of inspection or copy.

4.46

The right of inspection of art. 7:456 BW relates to the medical file. Important questions that arise here are what the medical file is exactly and whether a medical advice such as the one at issue in this case is part of it.

4.47

Art. 7:454 paragraph 1 of the Dutch Civil Code contains the so-called file obligation:

“The care provider sets up a file regarding the treatment of the patient. He shall keep a note in the file of the data concerning the patient's health and the procedures performed with regard to him and shall include other data therein, insofar as this is necessary for proper care for the patient.

4.48

The file obligation serves several purposes. In the first place, keeping a medical file is necessary for the provision of care.95 This is already implied in the text of art. 7:454 paragraph 1 of the Dutch Civil Code, since that provision requires that the data that is necessary for proper care for the patient must be included in the medical file.96 The healthcare professionals involved – who rarely work alone – must know a patient's history . The importance of good reporting is even more important in the event of a transfer (within or outside the organization concerned).97 Secondly, a medical file makes it easier to check the actions of the healthcare professionals involved, both in the context of disciplinary proceedings as of civil and (exceptional) criminal proceedings.98 Thirdly and lastly, the data in a medical file can be important for statistics or medical scientific research.99

4.49

What does the medical file consist of? The determining factor here is which data is necessary for proper care to the patient.100 According to Bischot, De Boer and Vernooij, “[t]he care provider (…) must include in the file all data that is relevant for the treatment and the follow-up check on the already operations performed to ensure the continuity and quality of the treatment.”101It is therefore about the nature of the data, irrespective of how it is collected and managed. What is in a paper file folder is therefore not necessarily decisive. Nor does it concern all data relating to the patient that (in this case) is available to the hospital.102 In view of the above, the medical file can also take a (partly) paper and/or (partly) electronic form103.104

4.50

In light of the foregoing, which types of data belong to the medical record and which do not?

(i) Information that in any case belongs to the medical file is the patient's personal data, including the social security number,105 reports of conversations with the patient (including a history-taking report),106 reports regarding the procedures performed,107 nurse data,108 administered medication,109 X-rays and scans, results of laboratory tests and letters from (or to) other healthcare professionals.110 In addition, a written record of the patient's consent for procedures of a major nature (see art. 7:451 of the Dutch Civil Code) belong to the medical file.111 Statements from the patient can also be part of the medical file (see art. 7:454 paragraph 2 of the Dutch Civil Code).112 An example is a no-resuscitation statement.113

(ii) According to the legislative history, “personal work notes” do not belong to the medical file, which the healthcare professional in question keeps to himself.114 The argument that, according to the legal history, underlies the choice to separate these notes from the medical file, is the following:

“In practice, care providers [meaning the practitioners here, A-G] usually make work notes, in addition to the notes of the medical data about the patient necessary for proper care, which serve as a memory aid for their own thoughts. These so-called personal work notes are not about recording data, but about impressions, suspicions or questions that the care provider [the practitioner, A-G] has. The personal work notes therefore do not fall under the documents referred to in the first paragraph of this article.”115

The seclusion of personal work notes applies as long as they do not become accessible to others.116 As soon as personal work notes are shared, it can be assumed that this is apparently necessary for proper care to the patient. Shared personal work notes then still belong to the medical file.117 Although the notes in question still represent “impressions, suspicions or questions”, the Minister and State Secretary wanted to make a distinction between such 'subjective' data and 'objective' data. ultimately, despite the original argument for segregating personal work notes, not making.118

(iii) According to legal history, the medical file also does not include “notes of errors and near-accidents to be made in the context of the so-called FONA registration.”119 'FONA' stands for errors, accidents and near-accidents. 120 Nowadays, instead of 'FONA', the term 'MIP/VIM' is used, which stands for 'reporting incidents patient care/reporting safe incident'.121 This terminology is used in the context of quality and safety monitoring within a hospital, the in art. 9 Wkkgz referred to “systematic monitoring, control and improvement of the quality of care”.122 Incidents must be reported and assessed internally with the aim of learning from them and not so much in the context of the provision of care to the individual patient.123 This aim – learning from incidents – is served by a great willingness to report.124 Therefore, according to art. 9 paragraph 6 Wkkgz in principle cannot be used as evidence in civil, criminal, administrative or disciplinary proceedings and a disciplinary measure, an administrative sanction or an administrative measure cannot be based on this.125

(iv) Although the aforementioned incident reports are in principle not part of the medical file, since the introduction of the Wkkgz on 1 January 2016, incidents must also be reported in the medical file if they have or could have noticeable consequences for the patient's health. patient.126 Art. 10 paragraph 3, first sentence, Wkkgz states: “The healthcare provider will inform a client[127] (…) without delay of the nature and circumstances of incidents in the provision of care to the client that have or could have noticeable consequences for the client and make of the nature and circumstances of incidents note in the file of the client.”

(v) Consulting financial information relating to the legal relationship between a specialist medical company and/or the hospital on the one hand and a health insurer on the other is not necessary for proper assistance to the patient. That information is therefore not part of the medical file.128

4.51

In my opinion, it follows from the foregoing that medical advice such as that at issue in this case will not form part of the medical file. Such medical advice is not drawn up in the context of the treatment and is not necessary for proper care to the patient. There are no interfaces with the documents referred to in paragraph 4.50 under (i) – such as reports of conversations with the patient, reports regarding the procedures performed, nursing data, administered medication, etc. There are some points of contact with the data referred to in marginal 4.50 under (iii) that relate to incident reports, which in principle do not belong to the medical file. The aforementioned art. In my opinion, 10 paragraph 3, first sentence, Wkkgz cannot entail that a medical advice such as the present one must be added to the medical file. After all, that provision only entails that “the nature and circumstances of incidents are recorded in the file”,129 from which, in my view, it does not follow that related documents must be included in the medical file and allowed to be inspected.130 in the present case there are also points of contact with the financial information referred to in marginal 4.50 under (v), which does not form part of the medical file, in the sense that even in the case of medical advice such as the present, it largely revolves around the legal position and the financial position of the hospital and not (directly) because of the care provided.

4.52

The conclusion is therefore that Section 7.7.5 of the Dutch Civil Code does not entitle a patient to inspect the medical advice in a case such as the present one with regard to the hospital. This concludes the discussion of this section. This discussion of Section 7.7.5 of the Civil Code is sufficient for the assessment of the contested decision, but it is not sufficient for a full understanding of the subject matter of the present case and similar cases. As mentioned, Art. 8 ECHR and the right of access under the GDPR is of great importance.

5 The relevance of art. 8 ECHR for access to health data

A. Introduction

5.1

As I noted, Art. 8 ECHR important for the legal position of patients vis-à-vis (among other things) the hospital, also when it comes to obtaining information. Art. 8 ECHR is also important for the way in which the right of access included in the GDPR should be interpreted, as I discuss in paragraph 6. Therefore, a discussion of art. 8 ECHR and its significance for cases such as the present are useful.

5.2

I will first make some general remarks about the content and operation of art. 8 ECHR (section B). After that, I will discuss the provisions laid down in art. 8 ECHR protection of access to own health data and the protection provided by art. 8 ECHR required “legal framework for medical liability”, where I discuss what this protection means in the context of the present case (Section C). I close with an interim conclusion (section D). The conclusion is that art. 8 ECHR in a case where the present case does not require the right to inspect the medical advice.

B. The content and operation of art. 8 ECHR

5.3

Although it is a well-known provision, it is nevertheless useful to read the text of Art. 8 ECHR to take a closer look. This provision reads – in the authentic English text – as follows:

“1 Everyone has the right to respect for his private and family life, his home and his correspondence.

2 There shall be no interference by a public authority with the exercise of this right except such as is in accordance with the law and is necessary in a democratic society in the interests of national security, public safety or the economic well-being of the country , for the prevention of disorder or crime, for the protection of health or morals, or for the protection of the rights and freedoms of others.”

5.4

The first paragraph has been interpreted more broadly over the years. To begin with, the words “private and family life” should not be construed narrowly. This also includes a clean and quiet living environment, as well as many other aspects.131 It is also important that the state must not only refrain from infringements of the right referred to in the first paragraph (a negative obligation), but can also have a positive obligation to guarantee this right.132 Recognizing a positive obligation is a step towards (indirect) horizontal effect of ECHR rights. A positive obligation may mean that guarantees in objective law are required from the government in the relationship between citizens, after which it is a relatively small step for the court to consider the 'correct' legal rules to be present in the relationship between citizens. then lend themselves to application in a horizontal relationship.133 It is therefore not art. 8 ECHR itself, but the art. 8 ECHR required a rule of law, which operates horizontally.

5.5

A limitation of the in art. 8 paragraph 1 ECHR is possible under certain conditions on the basis of art. 8 paragraph 2 ECHR. In the first place, the limitation must have a basis in objective law (“in accordance with the law”), which can be understood to mean laws, case law, but also policy rules.134 In that regard, the requirement of knowability and foreseeability applies: it concerns to ensure that “individual citizens are able to assess the limitations imposed on their fundamental rights”.135 Secondly, the limitation must be necessary in a democratic society (“necessary in a democratic society”). The element 'necessary' does not imply that the restriction must be 'indispensable'; it is sufficient that the limitation arises from an urgent social need.136Art. 8 paragraph 2 ECHR mentions points of reference in this regard, which presumably include every legitimate need: “national security, public safety or the economic well-being of the country, for the prevention of disorder or crime, for the protection of health or morals, or for the protection of the rights and freedoms of others”. The element of 'democratic society' is vaguer. This means that it is relevant to what extent the restriction is in line with the ideal of preserving a democratic society, in which pluralism plays an important role, among other things.137 Thirdly and lastly, the restriction/infringement must be proportional to the legitimate aim pursued in doing so, in which context it is sometimes referred to as a fair balance.138 In this context, the ECtHR gives the state – and therefore also the national court as an organ of the state – a wider or less wide margin of appreciation, depending on the subject .139 It does not explicitly follow from this that the national court must also leave a margin of appreciation to the legislator on the basis of the ECHR; which powers (and roles) are vested in the various state bodies is after all a matter of national law.140 The margin-of-appreciation doctrine therefore in no way entails that the national court should exercise restraint when it comes to reviewing legislation against the ECHR. National law may, of course, require the courts to exercise restraint.141

C. Protection of access to own health data and the required legal framework for medical liability under art. 8 ECHR

5.6

What meaning does art. 8 ECHR possibly for the present case and similar cases? To begin with, it follows from ECtHR case law that information relating to a person's health by definition affects his private life as referred to in art. 8 paragraph 1 ECHR.142 This not only means that the confidentiality of that information must be protected, but also that the data subject must, under certain circumstances, be able to inspect those data,143 as will become clear below. However, ECtHR case law goes further: if someone has been the victim of a medical malpractice, (national) law must provide a legal framework to enable the victim to hold the responsible party liable and obtain compensation. The protection required in that regard could also include the possibility of accessing certain information. Below I will discuss these topics in relation to each other on the basis of the relevant ECtHR case law. Some statements are discussed in more detail than others.

5.7

Health information touches on the core of the information in art. 8 paragraph 1 ECHR, as is apparent from the case law of the ECtHR.144 The case law with regard to art. 8 ECHR assumes, as will be shown below, that those involved must be able to know how health information is used, which may also be important for the subject matter of this case. After all, the medical advice is based on health information concerning the person concerned, i.e. the medical file, and therefore its study by the assessing doctor and the preparation of the medical advice touches on the scope of Art. 8 paragraph 1 ECHR referred to private life.

5.8

Whether this means that the patient must be able to view the medical advice is another question. In my view, this question must be answered in the negative, as will become apparent below, now that (i) Art. 8 paragraph 1 ECHR in a case such as the present does not require a right of access and (ii) even if this were otherwise, the interest (or possibly: right) of the hospital and the insurer to determine a position in freedom and privacy and to prepare the defence, a limitation of the patient's right in accordance with art. 8 paragraph 2 ECHR can justify. The subject under (i) is discussed below; the subject under (ii) in paragraph 7.

5.9

In its case law, the ECtHR has assumed that under certain circumstances persons have the right to inspect data relating to their health and/or to health risks to which they are exposed.145 I will highlight three judgments here, namely Uslu/Turkey,146K.H . c.s./Slovakia147 and S.B./Romania.148

5.10

In the 2009 Uslu/Turkey ruling, the ECtHR commented on the possibility of obtaining a copy of a medical report.149 Uslu was examined as a prisoner by a doctor in the prison clinic. The doctor noted in the clinic's records that Uslu was suffering from tension headaches and decided to refer Uslu to a hospital's neurology department. In the meantime, Uslu applied to the judge to obtain copies of the report of the doctor who examined him in the prison clinic and of the relevant pages of the aforementioned records. The judge granted that request, but after an appeal by the prosecutor, the request was still rejected.

5.11

The ECtHR ruled as follows:

“22. The Court considers that personal information relating to a patient undoubtedly belongs to his or her private life and, as such, the question of that individual's access thereto falls within the ambition of Article 8 (…). Indeed, this has not been contested by the parties.

(…)

25. The Court accepts that the applicant had an interest in obtaining a copy of the report issued by the prison doctor following his visit, as well as the relevant registry page regarding his admission to the prison clinic so that he could be properly involved in the choice of the medical care to be provided.

26. The Court observes that the applicant – a detainee – was refused a copy of the doctor’s report issued after his medical examination at the prison clinic on 14 January 2004 and the relevant registry page regarding his admission there. It appears that this decision was taken on the basis of a practice – with reference to a Ministry of Justice circular – whereby no copies of official prison documents were to be given to detainees on grounds of security and public order. The Government have not submitted any observations on the legal basis and the manner in which this practice of restricting access to documents to detainees/prisoners was applied so as to enable the Court to weigh the relevant competing individual and public interests, or assess the proportionality of the restriction at issue. Nor have they submitted any particular justification for such a measure.

27. In these circumstances and taking into account, particularly, the nature of the documents requested by the applicant, the Court cannot find any security or public order considerations that would justify overriding the applicant's interest in having a copy of them.

28. Having regard to the above considerations, the Court is of the view that a fair balance was not struck between the competing general and individual interests. There has, accordingly, been a violation of Article 8 of the Convention.”150

5.12

It is clear from this judgment that someone who has been examined by a doctor has in principle the right – the ECtHR speaks of an interest – to inspect the report of that doctor and to receive a copy of it. In addition, the ECtHR mentions that the point is that “he could be properly involved in the choice of the medical care to be provided.” There must be good reasons for withholding access and copies. Since those reasons did not come to light at all here, the ECtHR quickly finished and ruled that art. 8 ECHR has been violated.

5.13

In my opinion it does not follow from this that the patient in the present case on the basis of art. 8 ECHR the right must be granted to access medical advice. After all, the medical advice is not based on an examination to which the patient was subjected, but on the study of the medical file. Contrary to what was at issue in the Uslu/Turkey case, no new data relating to her state of health were therefore collected. In the present case, it is also not relevant that the patient should be involved “in the choice of the medical care to be provided.”

5.14

The statement K.H. et al./Slovakia, also from 2009, is an extension of the Uslu/Turkey ruling, but has been formulated in a more fundamental way.151 The Applicants are eight Slovak women of Roma origin.152 They were treated separately from each other in gynecological and obstetric departments. from various hospitals, where they had given birth by Caesarean section. Afterwards they found out that they could no longer get pregnant. They suspected that they had been sterilized by hospital staff during their hospital visits. Several applicants had been asked to sign documents before the delivery and/or upon discharge from hospital, but these applicants were not aware of their contents. The lawyers requested by them were not allowed to copy the applicants' medical files if they so requested. Procedures did not lead to a different result.

5.15

Because it provides insight into the way in which ECtHR applies art. 8 ECHR In cases involving access to health information, it is useful to review the ECtHR's judgment in K.H. c.s./Slovakia to be quoted in more detail:

“47. Bearing in mind that the exercise of the right under Article 8 to respect for one's private and family life must be practical and effective (...), the Court takes the view that such positive obligations [i.e. to provide an effective and accessible procedure enabling the applicants to have access to all relevant and appropriate information, A-G] should extend, in particular in cases like the present one where personal data are concerned, to the making available to the data subject of copies of his or her data files.

48. It can be accepted that it is for the file holder to determine the arrangements for copying personal data files and whether the cost thereof should be borne by the data subject. However, the Court does not consider that data subjects should be obliged to specifically justify a request to be provided with a copy of their personal data files. It is rather for the authorities to show that there are compelling reasons for refusing this facility.

49. The applicants in the present case obtained judicial orders permitting them to consult their medical records in their entirety, but they were not allowed to make copies of them under the Health Care Act 1994. The point to be determined by the Court is whether in that respect the authorities of the respondent State complied with their positive obligation and, in particular, whether the reasons invoked for such a refusal were sufficiently compelling to outweigh the Article 8 right of the applicants to obtain copies of their medical records.

50. Although it was not for the applicants to justify the requests for copies of their own medical files (see paragraph 48 above), the Court would nevertheless underline that the applicants considered that the possibility of obtaining exclusively handwritten excerpts of the medical files did not provide them with effective access to the relevant documents concerning their health. The original records, which could not be reproduced manually, contained information which the applicants considered important from the point of view of their moral and physical integrity as they suspected that they had been subjected to an intervention affecting their reproductive status.

51. The Court also observes that the applicants considered it necessary to have all the documentation in the form of photocopies so that an independent expert, possibly abroad, could examine them, and also in order to safeguard against the possible inadvertent destruction of the originals are or relevance. As to the latter point, it cannot be overlooked that the medical file of one of the applicants had actually been lost (see paragraph 27 above).

52. The national courts justified mainly the prohibition on making copies of medical records by the need to protect the relevant information from abuse. The Government relied on the Contracting States' margin of appreciation in similar matters and considered that the Slovak authorities had complied with their obligations under Article 8 by allowing the applicants or their representatives to study all the records and to make handwritten excerpts thereof.

53. The arguments put forward by the domestic courts and the Government are not sufficiently compelling, with due regard to the aims set out in the second paragraph of Article 8, to outweigh the applicants’ right to obtain copies of their medical records.

54. In particular, the Court does not see how the applicants, who had in any event been given access to the entirety of their medical files, could abuse information concerning their own persons by making photocopies of the relevant documents.

55. As to the argument relating to possible abuse of the information by third persons, the Court has previously found that protection of medical data is of fundamental importance to a person's enjoyment of his or her right to respect for private and family life as guaranteed by Article 8 of the Convention and that respecting the confidentiality of health data is a vital principle in the legal systems of all the Contracting Parties to the Convention (…).

56. However, the risk of such abuse could have been prevented by means other than denying copies of the files to the applicants. For example, communication or disclosure of personal health data that may be inconsistent with the guarantees in Article 8 of the Convention can be prevented by means such as incorporation in domestic law of appropriate safeguards with a view to strictly limiting the circumstances under which such data can be disclosed and the scope of persons entitled to access to the files (…).

57. The fact that the Health Care Act 2004 repealed the relevant provision of the Health Care Act 1994 and explicitly provides for the possibility for patients or persons authorized by them to make copies of medical records is in line with the above conclusion. That legislative change, although welcomed, cannot affect the position in the case under consideration.

58. There has therefore been a failure to fulfill the positive obligation to ensure effective respect for the applicants’ private and family lives in breach of Article 8 of the Convention.”153

5.16

Although this ruling in the light of the in the Netherlands in art. 7:456 BW regulated right of inspection (see paragraphs 4.42 to 4.45) is certainly not shocking, it can nevertheless be concluded that the interpretation of art. 8 ECHR is far-reaching on this point by the ECtHR. Without hesitation, the ECtHR presupposes in this judgment that, if the exercise of art. 8 ECHR are practical and effective, the person concerned must be able to obtain a copy of a medical file relating to him without giving reasons (paragraphs 47 and 48). At the time, this was an essential innovation.154 It follows from the ruling that the state has a positive obligation to (also) provide for such a possibility in horizontal relationships.155

5.17

This positive obligation is not without exceptions. On the basis of art. 8 paragraph 2 ECHR there may be reasons for not opening up the option to obtain a copy, at least not without any clauses, as is apparent from points 49 to 56. Good reasons will, however, according to the judgment, not easily lie in (vague notions of) the prevention of abuse (paragraphs 52 to 56). According to the ECtHR, it is not easy to see that the person concerned abuses the possibility of obtaining a copy (paragraph 54). Abuse by third parties can be prevented without completely denying the data subject the possibility of access (paragraphs 55 and 56).

5.18

In my opinion, this ruling also does not entail that the patient in the present case on the basis of art. 8 ECHR the right must be granted to access medical advice. Where this judgment concerned a limited and cumbersome option to copy data from the file – data subjects and their legal advisers were only allowed to make handwritten notes – in the present case it concerns the denial of access to a doctor commissioned by an external doctor. medical advice drawn up by the insurer, which is based on medical data to which the patient has direct access. Although it is going too far to say that these situations have nothing to do with each other, they are in any case issues of a different order.

5.19

In SB/Romania, a ruling from 2014,156 the following was discussed. The applicant has visited a dentist's practice since 2001 for the placement of crowns and bridges. In summary, after several visits to the dentist, it appeared that the crowns and bridges were not functioning properly. The applicant subsequently lodged a complaint, which was sent to the College of Physicians of Bucharest. She was then examined by another dentist, who, according to the applicant, informed her that the bridge work had not been carried out properly. A second examination took place a few days later. According to the applicant, it was informed at the time of that investigation that the bridges were not to be supported. A few months later, the applicant requested to be informed about the findings in the medical expert report. She was informed by the College of Physicians of Bucharest that those findings were for internal use only by the Disciplinary Panel of the College of Physicians of Bucharest and that if she wished to obtain a medical expert report, she should contact the National Institute of Forensic Medicine . She was subsequently told by that institute that a medical expert report is only drawn up in the context of a judicial procedure. After the applicant had filed a report and a criminal investigation had been initiated, she was again examined by order of the aforementioned institute and a medical expert report was drawn up. The applicant tried to obtain a copy of the report, but was initially unsuccessful. She was informed that this would not be possible until the case had been referred to court. She eventually got a copy of the report. After more than ten years, the judge reached a verdict in which the applicant was wrong. The applicant's appeal was dismissed.

5.20

In Strasbourg, the applicant complained of a violation of Art. 6 ECHR (not art. 8 ECHR) due to, among other things – in short – the lack of access to the findings of the medical examination that had taken place on behalf of the College of Physicians of Bucharest and the lack of the possibility to prepare a medical expert report. obtain without initiating a civil procedure or filing a report. However, the ECtHR treated the complaint in the context of art. 8 ECHR157 and considered it justified. An extensive description of the ECtHR's considerations makes sense here, since they are formulated in principle and are also important for the design of Dutch law:

“2. The Court's assessment

(a) General principles

65. The Court notes that it has already held that people's physical and psychological integrity, their involvement in the choice of medical care administered to them and their consent in this respect, as well as their access to information enabling them to assess the health risks to which they are exposed, fall within the ambition of Article 8 of the Convention (…).

66. Even though the applicant's complaint concerns a private practitioner and not a State employee, the Court reiterates that Contracting States are under a positive obligation to maintain and apply in practice an adequate legal framework enabling victims to establish any liability on the part of the physicians concerned and to obtain appropriate civil redress, such as an award of damages, in appropriate cases (see Codarcea, cited above, § 103;[158] (…)).

(b) Application of these principles to the present case

67. In the instant case, the Court notes that it was established by a decision of the Bucharest County Court (…) that the physical injuries the applicant alleged to have sustained following the dental treatment carried out by Dr A.D. amounted to a permanent physical disability . Thus, it can be held that the present case concerns serious interference with the right to physical integrity.

68. The applicant's complaint refers to a private doctor's negligence in carrying out his professional duties and an inadequate response from the authorities. The State's positive obligations were thus called into action.

69. When reviewing a Contracting State's compliance with its positive obligations arising under Article 8 in the field of medical negligence, the Court has sought to establish whether the victim had access to proceedings that allowed the existence of any liability on the part of the medical practitioner or establishment concerned to be established. (…)

71. In the instant case, the lack of access to the findings contained in the medical reports prepared by the College of Doctors and the Institute (until October 2004 in this last case) suggest that the applicant might have been deprived of access to an effective remedy allowing her to establish whether she had been a victim of malpractice and to obtain adequate redress.

(…)

73. The Court notes that, by virtue of this provision [uit the Procedural Rules, A-G] and the fact that although she had been examined by a medical panel of the College of Doctors she could not obtain a copy of the findings of that examination , the applicant was denied of her right under Article 8 of the Convention to obtain, within a reasonable time, a medical expert report which could have determined whether – from a medical standpoint – there was a case of medical negligence in respect of the dental treatment carried out by Dr A.D. (see K.H. and Others v. Slovakia, no. 32881/04, § 58, ECHR 2009 (extracts)).

74. The importance of obtaining a timely medical expert report is also revealed by the fact that its findings may be determinative in establishing the correct legal qualification of the acts committed by the practitioner concerned and therefore the admissibility of any complaint against the doctor. (…).

75. The Court does not find lack of merit in the applicant's argument that, before embarking on lengthy and costly litigation, a patient needs to have access to a reliable and timely medical expert report that can identify whether any medical negligence has been committed. On the basis of the findings of such a report, one may decide whether or not to initiate such litigation and/or identify the legal remedy judged to be best suited to the case.

76. The Court will further ascertain whether the remedies at the applicant's disposal were sufficient to provide her redress for the loss she suffered as a result of the medical procedure.

77. The Court notes that in the instant case the applicant attached a civil claim to her criminal complaint against the dentist (…). In theory, at least, at the end of those proceedings, the applicant could have obtained an assessment of, and compensation for, the damage suffered (…). This remedy was therefore appropriate in the present case and the Court will thus examine the manner in which the investigation was carried out.

78. The Court observes that the Bucharest Sector 1 District Court held in its judgment of 8 March 2011, upheld by the Bucharest County Court in its decision of 4 October 2011, that there had been no medical negligence on the part of the dentist. The district court concluded that the applicant's condition was the result of her own negligence, as she had refused to have the faulty dental prosthetics permanently fixed. In this respect, the Court notes that these findings were in disagreement with the conclusions of the expert report issued on 4 December 2003 which had recommended the removal of the prosthetic dental work as it had been incorrectly and inadequately carried out by Dr A.D. (…) . The Court further notes that the same court dismissed the civil complaint joint to the criminal proceedings holding that the conditions required to attract civil delictual liability had not been met in this case.

79. Moreover, the Court finds it relevant in the present case that the applicant did not remain inactive, nor was her sole goal to have the dentist criminally punished (…). She lodged requests with the Ministry of Health and the Bucharest College of Doctors and pursued a civil claim within the criminal proceedings. However, neither of those authorities offered her redress.

80. Lastly, the legal proceedings instituted by the applicant against Dr A.D. lasted more than eight years. The criminal and civil complaints lodged by the applicant concerned an urgent matter related to her state of health and the delay in reviewing her complaints contributed to the aggravation of her state of health.

81. The foregoing considerations are sufficient to enable the Court to conclude that the applicant suffered an infringement of her right to respect for her private life. Furthermore, the system in place as at the date of the facts of the present case prevented the applicant from obtaining redress for that infringement. The respondent State has therefore failed to comply with its positive obligations under Article 8 of the Convention.

82. For the above reasons, the Court will conclude that there has been a violation of Article 8 of the Convention.”159 (emphasis added by me, A-G)

5.21

In this ruling, the ECtHR explicitly builds on the ruling in K.H. et al./Slovakia (see paragraph 73), but does so in a somewhat different context. Where it is in K.H. et al./Slovakia concerned the possibility of the patient to obtain a copy of the medical file, without stating reasons, the ECtHR in S.B./Romania puts truth-finding at the center for the purpose of establishing liability in the context of a possible “serious interference with the right to physical integrity”, which touches on art. 8 ECHR (paragraphs 65 and 67). In point 66, the ECtHR refers to the “positive obligation to maintain and apply in practice an adequate legal framework enabling victims to establish any liability on the part of the physicians concerned and to obtain appropriate civil redress”, in line with previous case law.160 This is remarkable. That this positive obligation, which directly relates to liability law and (civil) procedural law, arises from art. 8 paragraph 1 ECHR, not everyone who consults this provision will immediately notice. It is also striking that the ECtHR has ruled without much ado that art. 8 ECHR provides for a right “to obtain, within a reasonable time, a medical expert report which could have determined whether – from a medical standpoint – there was a case of medical negligence” (paragraph 73) and that it appears to endorse that should be possible before judicial proceedings are initiated (paragraphs 74 and 75). The ECtHR seems, inter alia, to rule that for that reason the applicant should have received a copy of the medical expert report drawn up on behalf of the College of Physicians of Bucharest, even if it had been drawn up for the purpose of a possible disciplinary procedure (paragraphs 71 and 73 ).

5.22

What does this statement mean for the present case? To begin with, there are definitely similarities. The fact that there is a positive obligation “to maintain and apply in practice an adequate legal framework enabling victims to establish any liability on the part of the physicians concerned and to obtain appropriate civil redress” is without doubt important for determining the legal position of patient. The fact that in that regard it has the right “to obtain, within a reasonable time, a medical expert report which could have determined whether – from a medical standpoint – there was a case of medical negligence” is of particular importance. However, I do not believe that this means that the patient, pursuant to art. 8 ECHR the right must be granted to access medical advice. One aspect that was discussed in S.B./Romania and not here is that S.B. was subjected to a physical medical examination in response to a complaint lodged by her and was nevertheless manifestly not entitled to a copy of the report prepared as a result of that examination under national law. That is not easy to explain. However, the patient in the present case was not involved in the examining physician's examination. The same distinction applies here as was discussed in paragraphs 4.19 to 4.21 with regard to the application of art. 7:464 paragraph 2 of the Dutch Civil Code.

D. Interim conclusion

5.23

This ECtHR case law deserves to be kept in mind. It extends further than many might think. In my view, however, this case-law is not so far-reaching that it entails that, in the present case, access must be given to the medical advice. Even if it were assumed that art. 8 ECHR in principle entails that access must be given to medical advice such as that at issue in this case, then in my opinion the interest of the hospital and its liability insurer in determining a position and preparing the defense in freedom and privacy in the light of the limitation clause of art. 8 paragraph 2 ECHR can – and often: will – entail otherwise, as will be discussed below in paragraph 7. I will now first discuss the right of access regulated in the GDPR.

6 Access under the GDPR

A. Introduction

6.1

As I noted in paragraph 1.3, a significant part of the lower courts and disciplinary courts on access to medical advice of the type at issue here relate to the application of the Wbp, with which the Data Protection Directive was implemented in the Netherlands. The AVG replaces that directive, but unlike that directive it is a directly effective regulation.161 The AVG aims to protect private life and personal data and to protect the free movement of personal data, in line with art. 7 and 8 of the Charter of Fundamental Rights of the European Union (hereinafter: 'ECU') and Art. 16 paragraph 2 of the Treaty on the Functioning of the European Union.162

6.2

Below I will first discuss the scope of application of the GDPR (section B). Then I will discuss the right of access under the GDPR (section C). This will be followed by a discussion of the term 'personal data' in the GDPR (section D), after which I will discuss the scope for limiting the exercise of the right of access under the GDPR (section E). I close with an interim conclusion (section F). In general terms, I note that it is quite conceivable that in a case such as this, a patient is in principle entitled to inspect (part of) the medical advice and to a copy of it, now that that medical advice is fully or partially can be regarded as 'personal data'. However, the GDPR offers scope for limiting this right, also on the basis of the protection of the undisturbed exchange of views. This means that in a case such as the present one, a patient will usually not be able to request access to the medical advice on the basis of the AVG.

B. The scope of the GDPR

6.3

Art. 2 para. 1 GDPR defines the material scope of the GDPR as follows: “This Regulation applies to fully or partially automated processing, as well as to the processing of personal data that are included in a file or that are intended to be included therein .” The GDPR therefore refers to 'processing' of 'personal data' that takes place either wholly or partly 'automated' or takes place manually by (or with the destination of) inclusion in a file, or to a combination of both.163 Manual processing without (the destination of) inclusion in a file falls outside the material scope of the GDPR.164 A 'file' is “any structured set of personal data that are accessible according to certain criteria, whether this is completely centralized or decentralized or on functional or geographical grounds has been disseminated” (Art. 4, preamble and under 6), GDPR). 'File' does not include “[d]files or a collection of files and their folders, which are not structured according to specific criteria (…)”.165 Kranenborg and Verhey write: “The systemless, bulging file cabinet is the excuse for not taking into account need to respect the protection of personal data as guaranteed by law.”166 In the context of the present case: data that hospitals register in their digital systems or paper forms about their patients is undoubtedly part of a 'file' in the sense of the GDPR.167

C. The right of access under the GDPR

6.4

The right to access personal data is enshrined in Art. 8(2), second sentence, CEU: “Everyone has the right to inspect the data collected about him and to rectify them.” Art. 1 para. 2 GDPR provides by extension: “This Regulation protects the fundamental rights and freedoms of natural persons and in particular their right to the protection of personal data.” This forms the background of the right of access provided for in the GDPR.

6.5

This right of inspection is regulated in art. 15 paragraphs 1, 3 and 4 GDPR. Those provisions, in so far as relevant, read as follows:

“1. The data subject has the right to obtain confirmation from the controller as to whether or not personal data concerning him/her is processed and, if so, to obtain access to those personal data (…).

(…)

3. The controller shall provide the data subject with a copy of the personal data being processed. If the data subject requests additional copies, the controller may charge a reasonable fee based on the administrative costs. Where the data subject submits his request electronically, and does not request another arrangement, the information shall be provided in a commonly used electronic format.

4. The right to obtain a copy referred to in paragraph 3 shall be without prejudice to the rights and freedoms of others.”

6.6

According to art. 15 para. 1 GDPR, the data subject has the right to obtain from the controller access to personal data concerning him that are being processed. The controller is the (legal) person who determines why and how that processing takes place (art. 4, preamble and under 7, GDPR). In the case of access to the core, this involves taking cognizance of personal data.168 I note that for the exercise of the right of access under art. 15 para. 1 GDPR in a case such as the present is irrelevant whether the data in which access is requested form part of the 'medical file'169 that is specified in paragraphs 4.46 to 4.51 with regard to Art. 7:456 BW was discussed. The GDPR, as directly effective EU law, does not care about the concept of 'medical file'. At the same time, art. 7:456 Dutch Civil Code not limited to personal data. The access rights in art. 7:456 BW and art. 15 (1) GDPR must therefore be clearly distinguished in this regard.170

6.7

Art. 15 para. 3 GDPR entitles the data subject to “a copy of the personal data being processed”. Such a provision did not exist under the Data Protection Directive.171 What is meant by 'a copy'? A similar term is found in other language versions (“a copy”, “une copie” and “eine Copy”). It is not yet entirely clear what this means.172 Is it an overview of the personal data concerned or copies of the documents containing the personal data? An answer to these questions is important for the present case and similar cases, so I will go into them in a little more detail.

6.8

In the case law of the ECJ on the Data Protection Directive it was held that it is sufficient “that [the] applicant is given a complete overview, in comprehensible form, of [the] data, i.e. in a form that [the] applicant enables them to take cognizance of [the] data and to check whether they are correct and have been processed in accordance with [the Data Protection Directive].173 According to this case law, the data subject is not automatically entitled to copies of the documents containing the personal data in question.

6.9

In the context of art. 35 Wbp has previously ruled in a comparable but more far-reaching sense that “the controller in the fulfillment of the obligations laid down in art. 35 paragraph 2 Wbp imposed on the controller to provide the data subject with a complete overview of the processed personal data cannot suffice by providing global information, but must provide all relevant information about the data subject, which, depending on the circumstances, is often can – and, if necessary, on the instructions of the court – will be done by providing copies, copies or extracts.”174 According to your Council – as I understand – it may be necessary under certain circumstances to provide a copy of a document in which personal data occur, but it does not apply that there is a right to this in a general sense. In my view, providing a copy of the document containing the personal data will be particularly relevant in cases where the personal data is closely intertwined with what is otherwise contained in a document. The cases leading to this case law of Your Council mainly concerned transcripts of telephone conversations.

6.10

In my opinion, there are insufficient indications that the GDPR intends to make a far-reaching change on this point. The text of art. 15 (3) GDPR does not refer to copies of documents, but only copies of personal data. In the preamble to the GDPR - in which the word 'copy' as referred to in Art. 15 paragraph 3 GDPR - no indications can be found that the data subject is (in principle) entitled to copies of documents containing personal data. Recital 63 of the GDPR states, inter alia: “A data subject should have the right to access the personal data collected about them and to exercise that right easily and at reasonable intervals so that they can can notify the processing and verify its lawfulness. This also means that data subjects should have the right to access their personal data regarding their health, such as the data in their medical file, which contains information about, for example, diagnoses, research results, assessments by treating physicians and treatments or interventions performed. (…) Where possible, the controller should be able to provide remote access to a secure system on which the data subject can directly view his personal data”. In my view, this does not state that the data subject must simply receive copies of documents containing personal data; this always involves consulting personal data as such.

6.11

In the literature175 and lower case law176 it is therefore assumed that even after the introduction of art. 15 paragraphs 1 and 3 GDPR, it is not necessary to provide a copy of the documents containing personal data.177 The European Data Protection Board (hereinafter: 'EDPB') also assumes this. Recent guidelines state the following:

“The obligation to provide a copy is not to be understood as an additional right of the data subject, but as modality of providing access to the data. It strengthens the right of access to the data and helps to interpret this right because it makes clear, that access to the data under Art. 15(1) comprises complete information on all data and cannot be understood as granting only a summary of the data. At the same time, the obligation to provide a copy is not designed to widen the scope of the right of access: it refers (only) to a copy of the personal data undergoing processing, not necessarily to a reproduction of the original documents (… ).”178

And further:

“Unlike the directive [the Data Protection Directive, A-G], the GDPR [the AVG, A-G] expressly contains an obligation to provide the data subject with a copy of the personal data undergoing processing. This, however, does not mean that the data subject always has the right to obtain a copy of the documents containing the personal data, but an unaltered copy of the personal data being processed in these documents. Such copy of the personal data could be provided through a compilation containing all personal data covered by the right of access as long as the compilation makes it possible for the data subject to be made aware and verify the lawfulness of the processing. Hence, there is no contradiction between the becoming of the GDPR and the ruling by the CJEU regarding this matter. The word summary in the ruling should not be misinterpreted as meaning that the compilation would not encompass all data covered by the right of access, but is merely a way to present all that data without giving systematically access to the actual documents. Since the compilation needs to contain a copy of the personal data, it should be stressed that it cannot be made in a way that somehow alters or changes the content of the information.”179

6.12

According to the EDPB, it is therefore important that the data subject can take cognizance of all personal data in 'raw form' and is able to assess the lawfulness of the processing thereof.

6.13

This interpretation is without prejudice to the fact that copies of (parts of) documents must be provided in certain cases, i.e. when this is the only way in which the data subject can verify which personal data are processed and how. This may be the case if, as stated, the personal data are closely intertwined with what is otherwise contained in a document. Moreover, under certain circumstances it is conceivable that part of a document as such is personal data.180 The motto in this interpretation of art. 15 para. 3 GDPR, therefore not 'copies of documents not necessary', but 'copies of documents if necessary'.181 In my opinion, support for this can also be found in Art. 15 para. 4 GDPR, which provides that in Art. 15 (3) GDPR, the right to obtain a copy does not affect the rights and freedoms of others. This provision would hardly be necessary if Art. 15 paragraph 3 of the GDPR would in principle only entitle you to an overview of the personal data, because this will not quickly jeopardize the rights and freedoms of others. The rights and freedoms of others can certainly be at stake if copies of (parts of) documents have to be provided. Those documents may contain personal data of others, while the confidentiality of those documents may also serve the exercise of rights, such as the right to express a position and to prepare the defense in freedom and privacy, which, as stated in paragraph 7 to order comes.

6.14

Recognizing the possibility that in certain cases a copy must indeed be provided of (part of) a document containing personal data, corresponds with what the ECtHR in K.H. et al. v Slovakia (margin numbers 5.15 to 5.18 above) ruled: “Bearing in mind that the exercise of the right under Article 8 to respect for one's private and family life must be practical and effective (…), the Court takes the view that such positive obligations [i.e. to provide an effective and accessible procedure enabling the applicants to have access to all relevant and appropriate information, A-G] should extend, in particular in cases like the present one where personal data are concerned, to the making available to the data subject of copies of his or her data files.”182 As mentioned, the ECtHR assumes, at least where medical information is concerned, that the person concerned must in principle be able to inspect the documents in which that information is included and must be able to receive copies thereof. This case law is also important for the application of the GDPR. The GDPR must, in accordance with Art. 8 ECHR are interpreted, having regard to art. 7 and 8 CEU, which is based on art. 8 ECHR to regulate an equivalent right or a right to the protection of personal data, in conjunction with art. 52 paragraph 3 and art. 53 CEU, from which – in summary – it follows that EU law provides for a level of protection at least equivalent to that provided for by the ECHR.183

6.15

I would also like to point out that the GDPR provisions mentioned in paragraph 4.45 are also important here. Access must be made pursuant to art. 12 para. 3 GDPR "promptly and in any case within one month of receipt of the request". Only in certain cases may a fee be charged, i.e. only if “requests from a data subject are manifestly unfounded or excessive, in particular because of their repetitive nature”, as is apparent from Art. 12, paragraph 5, opening words and under a, in conjunction with art. 15 GDPR.

6.16

In view of the foregoing, it is important to know what exactly 'personal data' is. I will now turn to this difficult subject. Only once this has been done will it be possible to assess whether the GDPR gives the right to inspect the medical advice in the present case.

D. Personal data

6.17

What is 'personal data'? According to art. 4, preamble and under 1) GDPR, “all information about an identified or identifiable natural person” falls under the term “personal data”. The said provision further states that “identifiable is a natural person who can be identified, directly or indirectly, in particular by reference to an identifier such as a name, an identification number, location data, an online identifier or one or more elements characteristic of the physical, physiological, genetic, psychological, economic, cultural or social identity of that natural person”. The information does not have to concern the private life of the person concerned.184 However, the requirement is that the information can actually be traced back to that person (possibly with intermediate steps).185 This means that the answer to the question of whether a piece of data is personal data cannot be should be the same for everyone. Strangely enough, a piece of data can therefore be personal data with regard to A if the latter is able to trace the data back to an identified or identifiable natural person and at the same time not be personal data with regard to B and C if they are unable to do so. .186 The status of 'personal data' can therefore have a kind of 'relative effect'.

6.18

It should be clear that, in view of the fairly broad meaning of the term 'personal data', the protection offered by the GDPR extends beyond the data that the data subject has provided to another person (for example by means of a form). In principle, data created by another person relating to the data subject also fall under the protection offered by the GDPR if they can be traced back to the data subject.

6.19

An important question for this case is whether – and in which cases – an analysis based on personal data itself is again personal data. It is a contentious issue, the discussion of which will take up some space.

6.20

In the Waterlandziekenhuis case, which has common ground with what is at issue here and in which I also concluded, your Council answered this question in the negative.187 This is a good starting point. That case concerned a liability action against the Waterland Hospital. The hospital's liability insurer had asked a doctor from another hospital to review the case, which resulted in a note with findings. Pursuant to art. 843a Rv requested the person concerned to inspect the memorandum in the context of the liability procedure. One of the (additional) aspects involved was the significance of the Wbp for the application of art. 843a Rv in this case. In my opinion, I answered in the negative whether the Wbp gave the person concerned the right to inspect the note at issue in that case, with reference to the judgment in Y.S. and Others v Minister for Immigration, Integration and Asylum, pointing out that, in line with that judgment, a distinction must be made between personal data and an analysis of those data by a party expert – in this case in the form of a medical note – in in the context of a liability procedure.188

6.21

Your Council reached the same conclusion on this point and held as follows:

“3.3.3. Insofar as the part argues that the Court of Appeal in weighing interests on the basis of art. 843a paragraph 4 DCCP should have attached decisive importance to the circumstance that the documents for which inspection is requested relate to personal data of [the son] within the meaning of the Wbp, the following applies.

[claimant] does not demand access to medical data from [the son], but access to a medical analysis that the expert Lequin has made on the basis of such data at the request of [defendants], i.e. the parties whom [plaintiff] has filed for a (alleged) professional misconduct are held liable. The Court of Appeal rightly equated this case with the case in which the judgment of the CJEU of 17 July 2014, Joined Cases C-141/12 and C-372/12, ECLI:EU:C:2014:2081 [Y.S. et al./Minister for Immigration, Integration and Asylum, A-G]. Insofar as relevant here, Directive 95/46/EC of the European Parliament and of the Council of 24 October 1995 on the protection of natural persons with regard to the processing of personal data and on the free movement of such data (OJEU 1995, L 281 /31), which has been implemented by the Wbp, enables the data subject to check whether his personal data are correct and have been processed lawfully, in order to protect the data subject's right to respect for his or her privacy.

This control can then lead to rectification, erasure or blocking of the data. The present claim of [claimant] is aimed at obtaining information for the purposes of the present proceedings and not at the aim of Directive 95/46/EC (unlike, for example, the case in the judgment of the CJEU referred to in 2 above). 20 December 2017 [Nowak/Data Protection Commissioner, A-G]). This does not therefore concern personal data within the meaning of that directive. cf. the aforementioned judgment of the CJEU of 17 July 2014, paragraphs 44-46. The Court of Appeal has therefore rightly ruled that [plaintiff] cannot derive a right from the Wbp to provide Lequin's medical analysis."189

6.22

If this case is compared with the present case, then it is obvious that the medical advice in the present case is not (wholly or partly) personal data, so that for that reason alone there is no right of access under the GDPR (as successor of the Data Protection Directive and the Wbp), although this does not concern a claim or request based on art. 843a Rv. However, it is questionable whether this conclusion can be accepted, in view of the criticisms expressed in the judgment in Y.S., cited by the Council. et al./Minister for Immigration, Integration and Asylum of the CJEU and in view of the fact that the CJEU seems to have changed course in the meantime.

6.23

The ECJ has, in the judgment Y.S. et al./Minister for Immigration, Integration and Asylum, do not want to classify the minute-by-minute legal analysis of an immigration decision as personal data (as intended, at the time, in the Data Protection Directive).190 The ECJ thus took a different view than the European Commission, among others, who was of the opinion that the legal analysis in the minute in an immigration decision does indeed constitute 'personal data', "since it relates to a concrete natural person and is based on his/her situation and individual characteristics".191 The ECJ has ruled to the contrary. established that “such legal analysis (…) does not constitute information about the applicant for the residence permit, but at most (…) information about the assessment and application of that law by the competent authority to the applicant's situation, whereby that situation is established in particular by means of the personal data concerning him which that authority has at its disposal.”192 t added that this explanation finds support in the purpose and structure of the Data Protection Directive, because the protection offered by the Data Protection Directive "implies in particular that the data subject can satisfy himself that his personal data are correct and are being processed lawfully".193 Now the legal analysis, according to the ECJ, does not lend itself to checking for correctness and rectification, “extending the right of access of the applicant for a residence permit to that legal analysis would not in reality serve the purpose of this directive”.194 it has been deduced that the same should apply to a medical analysis such as that at issue in the present case.195

6.24

I immediately note that – if I am not mistaken – the above-mentioned judgment of your Council in the Waterland Hospital judgment seems to be based on a different reasoning than is expressed in the judgment of the ECJ. Your Council ruled there: “The present claim by [claimant] is aimed at obtaining information for the purposes of the present proceedings and not at the aim of Directive 95/46/EC (…). This therefore does not concern personal data within the meaning of that directive.”196 The classification of data as 'personal data' is – according to my reading – dependent on the purpose for which the claim is brought.197 I do not believe that the ECJ in the judgment Y.S. et al./Minister for Immigration, Integration and Asylum has ruled along those lines. In that judgment, the ECJ only ruled that a legal analysis in the minute of an immigration decision cannot be regarded as personal data as such in view of the objectives of the Data Protection Directive (not taking into account the objectives of the request for access). The purpose for which access is required in a specific case is irrelevant in the reasoning of the ECJ. After all, it is assumed that the exercise of the right of access is not purpose-bound, while the scope for invoking abuse of the right of access must be considered (very) limited.198

6.25

More importantly, the judgment in Y.S. et al./Minister for Immigration, Integration and Asylum – to which your Council refers in the Waterlandziekenhuis judgment – has certainly not convinced everyone.199 Van Graafeiland writes mildly in his AB annotation, but apparently looking for a meaningful interpretation: the answer to the question whether personal data is involved therefore not only with regard to the definition of that term, but also with regard to the purpose served by the Privacy Directive [the Data Protection Directive, A-G]. Apparently it is possible (when assessing whether a right of access exists (?)) to use a kind of strategic concept of personal data.” Others are more critical and have reservations about the interpretation that the ECJ has given to the concept of 'personal data'.200

6.26

I can understand these reservations, despite my conclusion in Waterlandziekenhuis to the contrary on this point.201 Personal data are data that can be traced back to an identified or identifiable natural person. Why then should an exception be made for data relating to the legal position of a person in the form of a legal analysis tailored to an individual situation?202 The argument that checking and rectification with regard to such data is not possible convinces me – in within the framework of, meanwhile, the GDPR – at least not. Assuming that checking and rectifying a legal analysis is indeed not possible, the GDPR also provides for the right of data subjects to – in short – check how their personal data are processed (Art. 15 para. 1),203 which right is not depends on the right to rectification (art. 16).204 I would point out that registered personal data must not only be correct: requirements have also been set for the purposes for which and the way in which personal data are processed.205 recent history in the Netherlands has shown, are important to verify whether the personal data showing the origin of a person are processed in an inadmissible manner and/or on wrong grounds.206 In that context, it may also be important that access is given to a (quasi-)legal analysis prior to a decision by an administrative body, regardless of whether checking and rectification of that analysis is possible. The approach adopted by the ECJ in Y.S. et al./Minister for Immigration, Integration and Asylum, seems to me difficult to maintain, partly against this background and in the light of the spirit and objectives of the GDPR. This approach also carries the risk of abuse: call something an 'analysis' and the right of access disappears. Please note: as will become apparent below, in certain cases there may be good reasons not to allow access to personal data, but the royal road of art. 23 GDPR, which requires a balancing of interests and (fundamental) rights. I will also come back to that.

6.27

As mentioned, it is also questionable whether the ECJ has followed its explanation from Y.S. et al./Minister for Immigration, Integration and Asylum. Nowak/Data Protection Commissioner asked whether an examiner's comments in an examination work are personal data of the examination candidate.207 In line with Y.S. et al./Minister for Immigration, Integration and Asylum, one would have to think not.208 I do not see any relevant differences.209 The comments of an examiner are no better than a legal analysis for checking and rectification. In essence, they even come down to the same thing: certain input is assessed on the basis of a predefined assessment framework, whereby the input for a legal analysis usually even undoubtedly consists of personal data, while that for the answers given by an examinee to the at first sight does not apply. Is my answer to the exam assignment “Describe in 100 words the content of the so-called reversal rule.” personal data and does that also apply to the assessment by the examiner? One can hesitate. However, the ECJ ruled, apparently without hesitation, that this concerns personal data: the answers of the examinee and the comments of an examiner in response to them can indeed be regarded as personal data. The ECJ bases this, among other things, on the following:

“33 As the Court has already established, the scope of Directive 95/46 is very wide and the personal data referred to therein are of a diverse nature (…).

34 The use of the words 'any information' in the definition of the concept of 'personal data' in Article 2(a) of Directive 95/46 indicates that the intention of the EU legislature was to give a broad meaning to this concept, which is not limited to sensitive or personal information but potentially includes any kind of information, both objective information and subjective information in the form of opinions or assessments, provided that this information 'relates' to the data subject.

35 The latter condition is fulfilled where that information is linked to a specific person by reason of its content, purpose or effect.

(…)

42 As regards the examiner's comments on the candidate's examination answers, it must be noted that, like the candidate's answers, they constitute information concerning the latter.

43 The scope of the examiner's comments reflects his opinion or assessment of the candidate's individual performance during the examination and, in particular, of his knowledge and skills in the field concerned. Moreover, those observations are precisely intended to record the examiner's assessment of the candidate's performance and may have an effect on the latter, as explained in paragraph 40 of this judgment.

(…)

49 Consequently, the failure to qualify as 'personal data' information concerning a candidate contained in his answers to a professional examination and in the examiner's comments on those answers, would completely deprive that information of the protection of the principles and safeguards relating to personal data , in particular the principles laid down in Articles 6 and 7 relating to the quality of such data and the admissibility of their processing, as well as to the data subject's rights of access, rectification and opposition provided for in Articles 12 and 14 of that Directive and to the supervision carried out by the supervisory authority pursuant to Article 28 of the aforementioned Directive.

50 In addition, it is common ground that, as the Advocate General noted in point 26 of her Opinion, an examination candidate has a legitimate interest, on the basis of the protection of his privacy, in being able to oppose the processing of his examination answers and the comments of the examiner with these answers outside the examination procedure, and in particular against communication to third parties or publication thereof, without his permission. Likewise, the body organizing the exam, as the controller, is responsible for ensuring that those answers and comments are kept in such a way that third parties do not have unauthorized access to them.

(…)

56 Since the written answers given by a candidate to a professional examination and any comments made by the examiner on those answers can thus be checked, in particular as regards their accuracy and the need to be kept within the meaning of Article 6(1)(d) and (e) of Directive 95/46, as well as may be the subject of a rectification or erasure under Article 12(b) of the Directive, it must be stated that granting a right of access to those replies and observations pursuant to Article 12(a) of this Directive, the purpose of that Directive is to ensure the protection of the candidate's right to privacy with regard to the processing of his/her personal data (see, a contrario, judgment of 17 July 2014, YS and Others, C‑141/12 and C‑372/12, EU:C:2014:2081, paragraphs 45 and 46), whether or not that candidate has such a right of entry under the procedure applicable national law.

57 In that regard, it must be borne in mind that the protection of the fundamental right to respect for private life means, inter alia, that any natural person can satisfy himself that his personal data are accurate and lawfully processed. As is apparent from recital 41 of Directive 95/46, in order to be able to carry out the necessary checks, the data subject has the right under Article 12(a) of that directive to access data concerning him or her which are the subject of form a processing. This right of access is, in particular, necessary to allow the data subject to obtain from the controller, where appropriate, the rectification, erasure or blocking of those data and, consequently, to exercise the right referred to in Article 12(b) of that Directive. (judgment of 17 July 2014, YS and Others, C‑141/12 and C‑372/12, EU:C:2014:2081, paragraph 44 and the case-law cited).'

6.28

It is difficult to see this judgment in anything other than as a poorly worded change of course. After all, the ECJ puts the 'very broad' scope of the Data Protection Directive first (paragraph 33) and points out that 'personal data' must be interpreted broadly, adding that this concept 'is not limited to sensitive or personal information but potentially extends to any kind of information, both objective information and subjective information in the form of opinions or assessments, provided that this information “relates” to the data subject.” Thus in paragraph 34. In paragraph 35, the ECJ states that “[t]he last condition is fulfilled when that information is associated with a particular person because of its content, purpose or effect.” Against this background, I certainly do not rule out the possibility that an analysis such as that contained in a medical advice such as that at issue in this case should indeed (at least partially) be regarded as personal data. Suppose such a medical opinion states – I will give a non-imaginary example – that when excluding pulmonary embolism in accordance with protocol P, the patient was not subjected to a CT scan because the result U of the blood test gave no reason to do so and, in accordance with the The usual method M also showed no indications of pulmonary embolism or a related condition. Is this passage – despite the ECtHR case law on health data (margin numbers 5.7 to 5.22) – less likely to be personal data than the assessment of my answer to the exam assignment about the content of the reversal rule? That seems hard to accept.

E. Room for limitation of the exercise of the right of access

6.29

Although in view of the foregoing it is justifiable that a patient under art. 15 paragraphs 1 and 3 GDPR is in principle entitled to inspect and to a copy of a medical advice as discussed here, or at least to inspect and a copy of passages contained therein that are in accordance with the foregoing personal data, I believe nevertheless, the patient will ultimately not be able to exercise that right in a case like this. The reason for this lies in the right of the hospital and the insurer to prepare the defense in freedom and privacy. Below I will discuss how that right is important in the context of the GDPR. In section 7 I will then discuss the content and basis of that right.

6.30

Art. 23 GDPR creates some scope for limiting the exercise of, among other things, the right of access under Art. 15 para. 1 GDPR. The provision reads, in so far as relevant here:

“1. The scope of the obligations and rights referred to in Articles 12 to 22 and Article 34 (…) may be limited by a Union or Member State legislative measure applicable to the controller or processor, provided that such restriction is without prejudice to the essential content of fundamental rights and freedoms and is a necessary and proportionate measure in a democratic society to ensure: (…)

i) the protection of the data subject or the rights and freedoms of others; (…)

2. The legislative measure referred to in paragraph 1 shall in particular contain specific provisions concerning, where appropriate, at least: (…)

(c) the scope of the restrictions introduced,

(…)

h) the right of data subjects to be informed of the restriction, unless this could prejudice the purpose of the restriction.”

6.31

The conditions for a limitation formulated in the first paragraph are very reminiscent of art. 8 paragraph 2 ECHR (marginal number 5.5) and should probably also be applied more or less in the same way.210 Does such a legislative measure now exist in the Netherlands? Art. 41 paragraph 1 preamble and under i of the Implementation Act General Data Protection Regulation (hereinafter: 'UAVG') provides the following:

“1. The controller may waive the obligations and rights referred to in Articles 12 to 21 and Article 34 of the Regulation insofar as this is necessary and proportionate to ensure: (…)

i. the protection of the data subject or the rights and freedoms of others; (…).”

6.32

According to Kranenborg and Verhey, it is unclear “whether the European legislator had in mind a construction as included in Article 41 of the GDPR Implementation Act.”211 They add the following:

“After all, Article 23, second paragraph, of the GDPR prescribes that the legal measures referred to in Article 23, first paragraph, contain 'specific provisions' with regard to (at least) the subjects mentioned there. Article 41 of the GDPR Implementation Act does not contain any specification in this sense; the regulation of Article 23(2) of the GDPR is passed on in full to the controller by stipulating that the controller must, where applicable, take into account the elements laid down in Article 23(2) of the GDPR. On the other hand, the choice made in the GDPR Implementation Act is also understandable; it is highly unforeseeable if the in Article 41, first paragraph, of the GDPR Implementation Act jo. The interests referred to in Article 23(1) of the GDPR must lead to a restriction of the rights of the data subject.”212

I think they have a point on both counts. On the one hand, art. 41 UAVG indeed virtually no additional support compared to art. 23 para. 1 GDPR and this is at odds with the requirements of Art. 23 para. 2 GDPR. On the other hand, the cases that may arise are probably so disparate that additional guidance will also be difficult to achieve, especially when it comes to balancing fundamental rights, as is the case here, which will become clear below.

6.33

Legislative history therefore clarifies that Art. 41 UAVG does not provide a basis for categorical restrictions and that a case-by-case assessment is needed: “The provision provides (…) an option to derogate from the rights under the Regulation in individual cases only, if this is strictly necessary in view of the interests referred to in Article 23 of the Regulation. On the other hand, a categorical restriction on the rights of the data subject, when necessary and proportionate in a democratic society, cannot be based on Article 41 but only possibly be included in sector-specific legislation.”213 Elsewhere in the legislative history it is stated “that Article 41 Implementing Act leaves no room for structural, categorical restrictions on data subjects' rights.”214

6.34

Offers art. 23 GDPR in conjunction with Art. 41 paragraph 1, preamble and under i of the UAVG now the possibility to give zero to a patient who wishes to inspect a medical advice such as the one at issue in the present case, in view of the right of the hospital and its liability insurer to determination of position and preparation of the defense in freedom and privacy? I believe that the answer will generally be 'yes'.215 Although that right, as will become clear in paragraph 7 below, does not have a clear basis in a fundamental rights document such as the ECHR or the CEU, the corresponding interest is acknowledged in so many words. in the GDPR. Recital 52 of the GDPR states, inter alia: “The prohibition on the processing of special categories of personal data should also be subject to derogation if Union or Member State law so provides and appropriate safeguards are provided for the protection of personal data and other fundamental rights, when it is in the public interest, (…). A derogation must also provide for the possibility of processing those personal data if this is necessary for the establishment, exercise or substantiation of a legal claim, in judicial proceedings or in administrative or extrajudicial proceedings” (emphasis added by me, A-G ). under art. 9 paragraph 1 in connection with paragraph 2, preamble and under f, of the GDPR, it is stated in so many words that an exception to the aforementioned prohibition applies if “the processing (…) is necessary for the establishment, exercise or defense of [read : against, A-G] a legal action” (emphasis added by me, A-G). Although this concerns a derogation from the prohibition on the processing of certain types of personal data (and not a limitation on the exercise of the right of access), it is clear that in the drafting of the GDPR it was recognized that someone may have an interest when processing personal data for the purpose of defending a legal claim. This shows that in a democratic society there is a need to protect this interest to some extent and that claims by others sometimes have to give way. This importance, as will become clear in a moment, is also recognized in domestic case law.

6.35

Is the other conditions for a restriction pursuant to Art. 23 GDPR, in particular that denying access is a proportionate measure? That will have to be answered in each individual case, but the answer will usually be 'yes' in cases similar to the present one. After all, the patient has 'normal' access to the medical file (pursuant to Article 7:456 of the Dutch Civil Code) and to his personal data (Article 15(1) of the GDPR), insofar as such access is possible without affecting the interest (and the right) of the hospital and the insurer to determine a position and to prepare the defense in freedom and privacy is (too) limited. No new personal data were collected when the medical advice was drawn up (regardless of whether the medical advice itself is personal data or consists of personal data), so that the patient's interest in monitoring the processing of his personal data is only limited to a limited extent. affected. However, the balancing of the interests involved cannot and does not have to be made generically. Herein lies the disadvantage of legal uncertainty, but also the advantage that customization is possible.

F. Interim conclusion

6.36

The foregoing leads me to the conclusion that, in a case such as the present one, a patient is generally not allowed to act on the basis of art. 15 paragraphs 1 and 3 GDPR will be able to request access to the medical advice. The reason for this is not that such medical advice cannot be regarded in whole or in part as personal data, but that the hospital and/or its liability insurer will generally be able to invoke the patient's right to take a position and prepare the defense in freedom and privacy. . I will now elaborate on that right.

7. Determination of position and preparation of the defense in freedom and privacy

7.1

I conclude my reflections with a subject which, unfortunately, is no simpler than the preceding subjects. As I showed in paragraph 1.3, there is a lot of support in lower courts for the idea that a party should be given the opportunity to freely determine a position with regard to the accusations made against it and to defend the defense against any to prepare a (legal) claim.216 In 2018 your Council considered – in a different kind of matter than the one at issue here – “that for a party an important reason within the meaning of art. 843a paragraph 4 DCCP can exist by maintaining the confidentiality of its internal decision-making and thinking, including the role of its external advisers, if any. Whether in a specific case there is such an invoked weighty reason that should lead to the rejection of the claim or request with regard to those confidential data, must be decided by the court, taking into account all interests involved. an undisturbed exchange of ideas is therefore certainly recognised. The exercise of a right of access to medical advice drawn up on behalf of the hospital and/or its liability insurer violates that interest, it can be argued, because it means that the participants in that exchange of views, including the medical adviser, may not more entrusting everything to paper. The contested decision also attributes a great deal of weight to the undisturbed exchange of views (see paragraph 3.9).

7.2

In the foregoing it has already become clear that I can agree with the widely held view that the undisturbed exchange of views deserves protection. So far it's a simple matter. More difficult is whether this only concerns an interest or also a right and, if it concerns a right, what the basis is. In other words: is there a basis for a 'right to take a position and prepare the defense in freedom and privacy'? This is especially relevant where the GDPR is concerned. After all, EU law does not simply have a 'message' to an 'interest' recognized in Dutch case law, in view of the requirements of Art. 23 GDPR proposes the limitation of the right of access (in broad outline: a legislative measure that meets the requirements of Art. 23 paragraph 2 GDPR, which contains a limitation that does not affect the essential content of the fundamental rights and which, in a democratic society, provides a necessary and proportionate measure to safeguard one of the interests referred to in Art. 23 para. GDPR). A sturdier base is needed.

7.3

That foundation is there for me. In my opinion, it can be defended – as has actually happened218 – that Art. 6 paragraph 1 ECHR requires that the interest of a party to freely and privately determine a position and to prepare the defense against a (legal) claim is protected. I explain this in more detail. It has rightly been pointed out that art. 6 paragraph 1 ECHR is (mainly) important for what occurs during a procedure.219 I am not aware of any judgments of the ECtHR in which a generic right to establish a position and preparation of the defense in freedom and privacy is anchored in art. 6 paragraph 1 ECHR. However, that is not a reason to rule out that this right is indeed in art. 6 paragraph 1 ECHR. After all, a permanent part of the way in which the ECtHR approaches the rights provided for in the ECHR is that the exercise of those rights must be 'practical and effective'.220 The ECtHR is therefore not a 'letter servant', but checks whether the result corresponds for the purpose of the relevant ECHR law. It should also be borne in mind that Art. 6 ECHR is of course not addressed exclusively to the courts, but to the state as a whole and thus to all state organs. The legislation must therefore also be in accordance with Art. 6 paragraph 1 ECHR (this also includes the right of access to the courts). On the basis of what I mentioned in paragraph 6.14, EU law must also offer at least as much protection as the ECHR, which means in concrete terms that the art. 23 GDPR must be interpreted in accordance with the convention, for which it also leaves plenty of room.

7.4

It is arguable that the right to a fair trial of art. Article 6(1) of the ECHR may indeed be compromised if a party is required to provide access to the exchange of views underlying that party's position and defense prior to a procedure. However desirable it is for hospitals and their liability insurers to be transparent in the settlement of (possible) medical errors and however much an out-of-court solution to a dispute is preferable, it should not be made (practically) impossible for a party to make a well-thought-out decision. and to put forward a reasoned position in the forum of the judge. Precisely because the views of the parties can be put forward in that forum as effectively as possible, there is a fair trial and the judge's judgment has authority. It is easy to see that this process can be thwarted if parties – or worse, one party but not the other – are allowed access to the documents that arise during the exchange of views prior to a procedure. Who is going to commit to paper the arguments that the other party may be able to put forward and then see how they might be responded to? Who would dare to write that their own behavior 'certainly does not deserve a beauty prize because X, Y and Z'? These questions answer themselves.

7.5

The undisturbed exchange of views also applies to a medical opinion such as that delivered in this case. A hospital or a liability insurer must also be able to ask a medical adviser to assess a case in the safe knowledge that his findings will not reach the other party. Otherwise they probably won't do that anytime soon. I therefore feel little in favor of the idea that the 'phase of free determination of position' will come to an end at some point – namely if the advice is invoked to justify one's own position in the relationship with the other party – and then still access must be given in the medical advice.221 The ex ante expectation that access will still have to be given at some point disrupts the exchange of views just as much as the knowledge that this must be done immediately.

7.6

Is the undisturbed exchange of views always the deciding factor? No, of course this applies as art. 6 paragraph 1 ECHR indeed includes a right to determine a position and to prepare the defense in freedom and privacy, which does not mean that it always dominates. This will usually be the case, but a consideration of (fundamental) rights remains necessary,222 as also art. 23 GDPR in conjunction with Art. 41 paragraph 1, preamble and under i, UAVG (see margin numbers 6.29 to 6.35 inclusive).

8 Findings

8.1

I now come to formulating some findings.

8.2

In paragraphs 3 and 4 it became clear that the CTG has assessed the complaint on the basis of various provisions from Section 7.7.5 of the Dutch Civil Code and has essentially ruled that the right of the hospital and the liability insurer to defend the defense in freedom and privacy. to prepare stands in the way of the application of 'the right of access' of art. 7:456 and art. 7:464 paragraph 2, opening words and under b, Dutch Civil Code. For the conclusion that the contested decision cannot be upheld, strictly speaking my findings in paragraph 4 suffice that in the contested decision the CTG misjudged the scope and content of various provisions from Section 7.7.5 of the Dutch Civil Code and that this section – contrary to what the CTG has taken as the point of departure – does not provide for a right of inspection of the patient vis-à-vis the assessing physician.

8.3

The conclusion on this point is therefore clear in any case. This conclusion is also, in my view, satisfactory. First of all, it is far-reaching if a patient in a case such as the present could require an assessing doctor to provide access to medical advice that has been drawn up for the benefit of another person, not to mention the interests of that other person. The assessing physician thus becomes involved, as an outsider, against his or her will in the issue between the patient and the hospital. That seems burdensome and undesirable to me. It seems to me difficult to accept that it would be disciplinaryally culpable if the assessing doctor reacts negatively to such a request for access.

8.4

It also became clear that Section 7.7.5 of the Dutch Civil Code does not provide for a right of access to the medical advice that can be exercised vis-à-vis the hospital (as a care provider), because a medical advice such as this is not part of the medical file. belongs. In that light, too, the conclusion that the patient has no right of inspection vis-à-vis the assessing physician can be well defended. It would be remarkable, barring exceptions, if a right of inspection can be invoked with regard to the assessing physician and not vis-à-vis the hospital (assuming that the evaluating physician has shared his findings with the hospital).

8.5

Although art. 8 ECHR and the GDPR were not addressed in the contested decision, these subjects also merited attention, if only because in practice similar cases arise in which potentially – to substantiate a request or claim for access – one or even both of these schemes are invoked. That is not inconceivable because, as has been shown several times above, a considerable amount of case law has appeared with regard to the application of the Wbp to a case such as the present one.

8.6

The right to privacy as referred to in art. As it became clear in paragraph 5, 8 paragraph 1 ECHR entails that a patient in principle has the right to inspect the health data collected with regard to him or her. Although that right is interpreted broadly in the case law of the ECtHR, at the same time limitations are in accordance with Art. 8 paragraph 2 ECHR possible. It became clear that art. 8 ECHR in a case such as this, in my opinion, does not entail that a patient should be given the right to inspect medical advice, so that the same outcome is achieved as when applying art. 7.7.5 CC.

8.7

As it turned out in paragraph 6, the GDPR creates more complications. In particular, it is difficult to maintain that medical advice such as the one at issue in this case is not (largely) partly personal data. In principle, this argues in favor of adopting a right of access to that medical advice. On the other hand, in the context of the GDPR, significance also belongs to the right of the hospital and/or its liability insurer to determine a position and prepare the defense in freedom and privacy, which can prevent the exercise of a right of access and that in my view in my view, will usually do in cases such as the present.

8.8

I discussed the latter subject, the right to take a position and prepare the defense in freedom and privacy', in section 7. A difficulty in interpreting that right is that the basis for it is not crystal clear. Although case law of the ECtHR confirming this is lacking, I believe that this basis can be found in art. 6 paragraph 1 ECHR, since in my opinion the protection of an undisturbed pre-procedural exchange of views and the determination of a position can be a condition for a 'practical and effective' right to a fair trial. Of course, this does not mean that this protection is decisive in every specific case.

8.9

In essence, the CTG based the dismissal of the complaint on the right of the hospital and the insurer to determine a position and prepare the defense in freedom and privacy. One can live with the result, but the contested decision is nevertheless flawed. The CTG has incorrectly applied various provisions from Section 7.7.5 of the Civil Code and in essence misunderstood that Section 7.7.5 of the Civil Code as a whole lacks application to the relationship between the patient and the assessing physician. The assessment of the right to a free statement of position should therefore not have been discussed in that context. The importance of this claim for cassation in the interests of the law therefore lies in the first place in monitoring the correct application of the various regimes regulated in Section 7.7.5 of the Dutch Civil Code and in the second place in exploring the basis(s) and scope of the right of access from a somewhat broader perspective, in which context art. 8 ECHR and the GDPR are important. My exploration has led me to the conclusion that in a case such as the present one, the patient cannot, in principle, demand access to the medical advice.

9 The claim

The claim is that Your Council will annul the contested decision in the interest of the law and will understand that the annulment will not prejudice the rights acquired by the parties.

The Attorney General at the

Supreme Court of the Netherlands

A-G

1 I hesitate at this term. According to Van Dale, advice is 'advice'. This is not necessarily decided in an assessment of a medical file. However, the term "medical advice" does not seem unusual for the resulting findings. See for example A. Wilken, The medical assessment process for personal injury, diss., The Hague: Bju 2015, p. 62-69 and R.P. Wijne, Liability for care-related damage, The Hague: Boom Legal 2021, p. 892-900. So I agree with this word usage.

2 CTG January 29, 2021, ECLI:NL:TGZCTG:2021:42.

3 See, among others, A. Wilken 'The significance of the Personal Data Protection Act for the medical assessment process in the event of personal injury', TVP 2008, p. 113-115, J.P.M. Simons, "The Blacksmith's Secret. The Wbp and the right to access and copy documents during the medical assessment process for personal injury: where are we now?', TVP 2014, p. 93-101, A. Wilken, The medical assessment process for personal injury, diss., The Hague: Bju 2015, p. 62 and J. Legemaate, 'Openness about medical errors requires policy', NJB 2016, p. 115-116. See also the YES annotation by R.W.M. Giard at Arnhem-Leeuwarden Court 15 May 2018, ECLI:NL:GHARL:2018:4396, JA 2018/99. Several authors refer to the Code of Conduct for Openness to Medical Incidents, which was drawn up under the auspices of De Letselschade Raad and was drawn up by representatives of, among others, the KNMG, the Dutch Patients' Consumer Federation (NPCF) and the Dutch Association of Insurers. This code of conduct can be found here: https://deschadeschaderaad.nl/wp-content/uploads/GOMA1-1.pdf (last consulted on 16 August 2022).

4 Supervisory Board Insurance 12 December 2005, 2006/009 WA, Injury & Damage 2006, p. 38-43 m.nt. L. Charlier & R.L. Teulings (no access; critical annotation), RvT Verzekeringen 3 September 2007, 2007/065 WA (no access) (can be found via https://www.kifid.nl/fileupload/jurisprudentie/2007-065%20WA.pdf (latest consulted on 16 August 2022)), Rb. Rotterdam 4 March 2009, ECLI:NL:RBROT:2009:BI6309, JA 2009/131 m.nt. A. Wilken (X/IJsselland Hospital) (no access; critical annotation), Rb. Zutphen 8 October 2009, ECLI:NL:RBZUT:2009:BK4206 (X/Achmea) and in the same matter Rb. Zutphen 29 January 2010, ECLI:NL:RBZUT:2010:BL1734, JA 2010/85 m.nt. A. Wilken (although perusal, predominantly annotation in agreement), Rb. Utrecht November 17, 2010, ECLI:NL:RBUTR:2010:BO5222, JA 2011/50 m.nt. J.P.M. Simons (X/MediRisk) (no access; predominantly critical annotation), Amsterdam Court of Appeal 31 January 2012, ECLI:NL:GHAMS:2012:BV2565, JIN 2012/64 m.nt. S.C. Banga (X/MediRisk) (can be inspected; neutral annotation) (and the subsequent decisions in the same case: Amsterdam Court of Appeal, 4 March 2014, ECLI:NL:GHAMS:2014:1905 and Amsterdam Court of Appeal, 20 May 2014, ECLI:NL:GHAMS: 2014:1917), Arnhem Court of Appeal, 7 August 2012, ECLI:NL:GHARN:2012:BX4091 (X/Ziekenhuis Rivierenland) (correspondence with liability insurer; no access), Amsterdam Court of Appeal, 2 February 2016, ECLI:NL:GHAMS:2016:358 , YES 2016/48 m.nt. M. Goudsmit and GJ 2016/73 m.nt. M.H.L. Hemmer (Centramed et al./X.) (no access; annotations in agreement), Rb. Gelderland 1 November 2016, ECLI:NL:RBGEL:2016:6691, JA 2017/20 m.nt. J.P.M. Simons under JA 2017/19 and GZR-Updates.nl 2016-0418 m.nt. H. de Jager (X/Veduma Medical Advisers) (no access; predominantly critical annotations) (and on appeal Arnhem-Leeuwarden Court of Appeal, 1 May 2018, ECLI:NL:GHARL:2018:4161 (no access)) and, Rb. The Hague December 8, 2016, ECLI:NL:RBDHA:2016:16836 (not published on Jurisdiction.nl), JA 2017/19 m.nt. J.P.M. Simons (X/Centramed et al.) (no access; predominantly critical annotation) (and on appeal the Hague Court of Appeal, 3 October 2017, ECLI:NL:GHDHA:2017:2723 (no access)).

5 This concerns the case with number 12/02277. The conclusion of A-G Langemeijer in that case has not been published on Rechtspraak.nl. That conclusion can be found at https://www.schadeschademagazine.nl/2016/phr-290313 (last consulted on 16 August 2022).

6 HR March 16, 2018, ECLI:NL:HR:2018:365, NJ 2018/423 m.nt. J. Legemaate, JIN 2018/80 m.nt P.M. Hennekens, GZR-Updates.nl 2018-0138 m.nt. H. de Jager and TVP 2018, p. 112 ff. J.P.M. Simons (alternating annotations). Your Council's judgment was rendered in the appeal in cassation against the Amsterdam Court of Appeal, 13 September 2016, ECLI:NL:GHAMS:2016:3739, TvGR 2017, p. 248 ff. A. Wilken and GZR-Updates.nl 2016-0363 m.nt. H. de Jager (no access; mainly critical annotations).

7 Most current is R.P. Wijne, Liability for care-related damage, The Hague: Boom Legal 2021, p. 888-906. See also, chronologically, A. Wilken, 'The significance of the Personal Data Protection Act for the medical assessment process in the event of personal injury', TVP 2008, p. 109-117, A. Wilken, A. J. Akkermans and J. Legemaate, Medical assessment process in Personal Injury. Inventory of existing standards, bottlenecks and possible solutions, De Letselschade Raad 2010, p. 111-135, C.J. Weering and E. Wytema, 'Life sphere, medical data and file', PIV-Bulletin Special (June 2010), p. 3-8, A. Wilken, 'Article 35 Wbp; access to the advice of the insurer's medical adviser or not?', TvGR 2011, p. 188-198, C.P.J. Wijnakker, 'Handling medical information in accordance with Article 8 ECHR', VR 2012, p. 398-405, J.P.M. Simons, "The Blacksmith's Secret. The Wbp and the right to access and copy documents during the medical assessment process for personal injury: where are we now?', TVP 2014, p. 93-101, A. Wilken, The medical assessment process for personal injury, diss., The Hague: Bju 2015, p. 51-72, 95-128 and 157-187, A. Wilken, 'The medical assessment process for personal injury; a number of subjects in more depth', VR 2016, p. 182-188 and GS Special agreements, art. 7:456 BW (updated through March 2, 2022), no. 5 (R.P. Wijne).

8Stb. 2015/407 and Stb. 2015/525.

9 Regulation (EU) 2016/679 of the European Parliament and of the Council of 27 April 2016 on the protection of individuals with regard to the processing of personal data and on the free movement of such data, and repealing Directive 95/46/EC .

10 Directive 95/46/EC of the European Parliament and of the Council of 24 October 1995 on the protection of individuals with regard to the processing of personal data and on the free movement of such data.

11 A significant part of the case law referred to in footnote 4 concerns the application of the Wbp.

12 In addition, art. 843a DCCP has a role, as has already been shown above. The effectuation of the entitlement under art. 843a paragraph 1 DCCP, by definition requires a legal process. In view of the case at hand and with a view to the manageability of this document, however, I limit myself to obtaining access out of court, so that I can use Art. 843a Rv disregarded. The case law relating to art. 843a DCCP, is discussed where it is relevant to the issues at hand. Obligations to submit documents pursuant to art. 21 and 22 DCCP as well as the so-called enhanced obligation to state reasons are not discussed here. Violation of these obligations leads to a sanction in the procedure; these obligations cannot, unlike, for example, the GDPR, lead to an actually enforced inspection.

13 See also paragraph 2.11 of the statement of A-G Langemeijer mentioned in footnote 5 (following an appeal in cassation withdrawn prior to the judgment being given).

14 See https://www.bigregister.nl/over-het-big-register/digits (last consulted on 16 August 2022). This concerns doctors and other professionals who appear in the so-called BIG register (such as physiotherapists and nurses) (art. 47 paragraph 1, preamble, in conjunction with paragraph 2 BIG Act). This concerns professionals within independent practices and hospitals, but also, for example, insurance physicians.

15 See H.J.J. Leenen et al., Health Law Handbook, The Hague: Boom Legal 2020, p. 620-621 (E.J.C. de Jong) and M.F. Mooibroek, 'Caregivers', in R.L. Herregodts & M.L. Batting (ed.), Disciplinary Law Handbook, The Hague: Boom Legal 2022, p. 278-281.

16 See RTG Eindhoven 11 December 2019, ECLI:NL:TGZREIN:2019:74, para. 5.

17 See H.J.J. Leenen et al., Health Law Handbook, The Hague: Boom Legal 2020, p. 620-621 (E.J.C. de Jong). The wording of art. 47, paragraph 1, opening words and under b, BIG Act is of recent date. It applies from 1 April 2019 as a result of art. X, preamble and under 2 of the Act of 11 July 2018 amending the Individual Health Care Professions Act in connection with the improvements made to disciplinary law as well as improvements with regard to the functioning of the Act (Stb. 2018 /260, entry into force: Official Gazette 2019/111). I have not found any transitional provisions. In the present case, the complaint was submitted to the RTG on 27 June 2019, so it must be assumed that the amended art. 47 paragraph 1, opening words and under b, BIG Act applies. The RTG also assumed this in para. 5. of the decision in the first instance (RTG Eindhoven 11 December 2019, ECLI:NL:TGZREIN:2019:74).

18 See RTG Eindhoven 11 December 2019, ECLI:NL:TGZREIN:2019:74, para. 5.

19 CTG February 12, 2015, ECLI:NL:TGZCTG:2015:56, GJ 2015/41 m.nt. J.H. Hubben and CTG June 9, 2015, ECLI:NL:TGZCTG:2015:181. Both decisions were made before the amendment of the law mentioned in footnote 17, which meant that the words “acting or omissions in that capacity [in the capacity of healthcare practitioner, A-G] are contrary to the interests of proper performance of individual healthcare” (emphasis added by me, A-G) in art. 47, paragraph 1, opening words and under b of the BIG Act have been replaced by “any act or omission other than as referred to under a, contrary to what befits a proper professional”. See Parliamentary Papers II 2016/17, 34629, no. 3, p. 22-23 (explanatory memorandum) See in detail about which types of conduct may be important M.F. Mooibroek, 'Caregivers', in R.L. Herregodts & M.L. Batting (ed.), Disciplinary Law Handbook, The Hague: Boom Legal 2022, p. 282-306.

20 M.F. Mooibroek, 'Caregivers', in R.L. Herregodts & M.L. Batting (ed.), Disciplinary Law Handbook, The Hague: Boom Legal 2022, p. 280.

21 Art. 53 paragraph 1 BIG Act was amended with effect from 1 April 2022 by art. I under D of the Act of 22 December 2021 amending the Act on the professions in individual health care in connection with the organization of the regional disciplinary courts and making a number of other amendments (Stb. 2022/15; entry into force: Stb. 2022/98).

22 Before the amendment of the law referred to in the previous footnote, on the basis of art. 53 paragraph 1 BIG Act determined by order in council which regional disciplinary courts existed. The regional disciplinary court in Eindhoven was designated in the then art. 2, opening words and under e, of the Disciplinary Decree BIG.

23 In view of art. 73 paragraph 1 BIG Act only open to (i) the complainant insofar as he has been declared inadmissible or the complaint has been found to be unfounded (and therefore not insofar as the complaint has been found to be well-founded but the complainant does not agree with the measure imposed) , (ii) the accused and (iii) the inspector of the Health and Youth Care Inspectorate (irrespective of whether he was the complainant in the first instance). For more information, see M.F. Mooibroek, 'Caregivers', in R.L. Herregodts & M.L. Batting (ed.), Disciplinary Law Handbook, The Hague: Boom Legal 2022, p. 317.

24 The notice of appeal must contain the grounds of the appeal (Article 73(2), second sentence, BIG Act in conjunction with Article 19(1), opening words and under c, BIG Disciplinary Decree). Art. 74 paragraph 4 of the BIG Act provides, however, that the central disciplinary court can also rule on parts of the decision of the regional disciplinary court against which no objections have been raised in the appeal. According to the case law of the CTG, however, the formulation of new complaints on appeal is not permitted. See CTG 14 August 2020, ECLI:NL:TGZCTG:2020:132, para. 3.3.

25 According to M.F. Mooibroek, 'Caregivers', in R.L. Herregodts & M.L. Batting (ed.), Disciplinary Law Handbook, The Hague: Boom Legal 2022, p. 327-328 this option has only been used 'sporadically'. I share that impression. During a short investigation I was only able to find the statements that Mooibroek mentions: a judgment of the civil chamber of your Council of 7 November 2008, ECLI:NL:HR:2008:BF0239, NJ 2009/436 m.nt. J. Legemaate and a judgment of the criminal division of your Council of HR 21 April 2020, ECLI:NL:HR:2020:713, NJ 2020/429 m.nt. P. Mevis and GJ 2020/71 m.nt. J. Hubben (X/IGJ). These precedents are, moreover, irrelevant to the issue at stake in this case.

26 CTG January 29, 2021, ECLI:NL:TGZCTG:2021:42, para. 2. in connection with para. 3.

27 RTG Eindhoven 11 December 2019, ECLI:NL:TGZREIN:2019:74.

28 Asser Special agreements/T.F.E. Tjong Tjin Tai, Volume 7-IV. Assignment, including the medical treatment agreement and the travel agreement, Deventer: Wolters Kluwer 2022, no. 387.

29 Law of November 17, 1994 amending the Civil Code and any other laws relating to the inclusion of provisions regarding the agreement to perform medical acts (Stb. 1994/837 and Stb. 1994/838; entry into force: Official Gazette 1994/845). The regulation in Section 7.7.5 of the Dutch Civil Code is – at least in the world of health law – also referred to as 'the WGBO' with reference to this amending act. However, with the exception of a few implementation provisions, the amending act no longer has any meaning in addition to the Civil Code. On the contrary, the regulation of Section 7.7.5 of the Dutch Civil Code builds on the layered structure of the Civil Code, so that the designation 'WGBO' for this department is incorrect and misleading. See also T. Hartlief, 'The state of private health law', in Health law: significance and position (preliminary advice from the Association for Health Law), The Hague: Sdu 2007, p. 70. I therefore stick to ‘dept. 7.7.5 BW'.

30Parliamentary Papers II 1989/90, 21561, no. 3 (explanatory memorandum), p. 5-7.

31 Cf. T. Hartlief, 'The state of private health law', in Health law: meaning and position (preliminary advice from the Association for Health Law), The Hague: Sdu 2007, p. 67-68.

32 See also Parliamentary Papers II 1989/90, 21561, no. 3 (explanatory memorandum), p. 7: “The regulation of the subject matter in the context of contract law means that the envisaged regime will apply in various cases. Agreements within the meaning of this bill are not only concluded for comprehensive treatment relationships, with a long or even in principle indefinite period of time; Agreements with a limited, very specific purpose, for the execution of which actions in the field of medicine must be performed, are also agreements within the meaning of this bill. Examples are: the agreement to perform a medical examination with a view to an appointment, to take out a life insurance policy or to make a pension provision; the agreement to draw blood for a blood bank; the agreement to conduct an examination with a view to obtaining a medical certificate.”

33 See art. 18 and 19 BIG Act.

34 The term 'hospital' appears in art. 7:462 BW (central liability) for. The second paragraph of that provision contains a definition. This need not be further elaborated here.

35GS Special agreements, art. 7:446 BW (updated through March 20, 2022), no. 5.1 (R.P. Wijne).

36 See for example Rb. Central Netherlands March 9, 2022, ECLI:NL:RBMNE:2022:887, para. 2.23. and further, with regard to the question of whether a doctor is a care provider in a specific case as referred to in art. 7:446 paragraph 1 of the Dutch Civil Code, Arnhem-Leeuwarden Court of Appeal 31 August 2021, ECLI:NL:GHARL:2021:8347, para. 3.6 and 3.7.

37 Cf. B. Sluijters & M.C.I.H. Biesaart, The medical treatment agreement, Deventer: Kluwer 2005, p. 4. H.J.J. Leenen et al., Health Law Handbook, The Hague: Boom Legal 2020, p. 111 (J. Legemaate) write: “The WGBO lacks a regulation stating that a care provider-legal person is only a care provider to the extent that he concludes the agreement with the patient and must ensure that a care provider-person provides the help in accordance with the WGBO grants. That is the intention of the WGBO.” They probably refer to the following comment in Parliamentary Papers II 1989/90, 21561, no. 3 (explanatory memorandum), p. 27: “The obligations that the bill imposes on the social worker/legal person are fulfilled because the bodies of the legal person give the necessary instructions to the personnel in this regard and monitor compliance with them.”

38 See, for example, Parliamentary Papers II 1990/91, 21561, no. 6 (Reply), p. 55. See also Asser Special Agreements/T.F.E. Tjong Tjin Tai, Volume 7-IV. Assignment, including the medical treatment agreement and the travel agreement, Deventer: Wolters Kluwer 2022, no. 402.

39 See Parliamentary Papers II 1989/90, 21561, no. 3 (explanatory memorandum), p. 28.

40 H.J.J. Leenen et al., Health Law Handbook, The Hague: Boom Legal 2020, p. 109 (J. Legmaate).

41 See in this regard expressly Art. 7:446 paragraph 3 of the Dutch Civil Code. This provision reads: “The acts referred to in paragraph 1 also include nursing and caring for the patient in the context thereof and otherwise providing the material circumstances directly for the patient in which those acts can be performed.” Such actions must therefore be related to a medical treatment and cannot be the subject of an independent medical treatment agreement. An example concerns Rb. Groningen 24 June 2010, ECLI:NL:RBGRO:2010:BN9168, para. 4.6 (ambulance transport).

42 See for example Rb. Amsterdam September 1, 2017, ECLI:NL:RBAMS:2017:6400, para. 11.

43 For the last three professional groups, see J.K.M. Gevers, 'The application of the WGBO in atypical situations', TvGR 1996, p. 9. For various examples, see also B. Sluijters & M.C.I.H. Biesaart, The medical treatment agreement, Deventer: Kluwer 2005, p. 8 (“midwives, psychotherapists, allied health professionals, nurses and alternative healers”) and R.P. Wijne, The medical treatment agreement (Mon. BW B87), Deventer: Wolters Kluwer 2021, p. 8. In The Hague Court of Appeal, 9 February 2022, ECLI:NL:GHDHA:2022:128, para. 5.5 it was considered that (ortho)pedagogical assistance does not fall within the scope of art. 7:446 paragraph 2, opening words and transactions referred to under a, of the Dutch Civil Code must be counted. In Amsterdam Court of Appeal 21 October 2016, ECLI:NL:GHAMS:2016:4283, para. 3.9 was rejected as to whether received aliens had entered into a medical treatment agreement with the Salvation Army. Also dismissive with regard to support and guidance in independent living, Rb. East Brabant 25 April 2019, ECLI:NL:RBOBR:2019:2399, para. 4.2. and 4.3.

44 See also J.K.M. Gevers, 'The application of the WGBO in atypical situations', TvGR 1996, p. 10-11.

45Parliamentary Papers II 1989/90, 21561, no. 3 (explanatory memorandum), p. 28.

46Parliamentary Papers II 1989/90, 21561, no. 3 (explanatory memorandum), p. 28.

47 Obviously, this does not include cosmetic treatment by a person other than a doctor. For a case where that occurred, see Rb. Amsterdam December 2, 2019, ECLI:NL:RBAMS:2019:9004 (a laser treatment by a beautician).

48 Arnhem-Leeuwarden Court 15 May 2018, ECLI:NL:GHARL:2018:4396, JA 2018/99 m.nt. R.W.M. Giard, r. 4.5.

49Parliamentary Papers II 1989/90, 21561, no. 3 (explanatory memorandum), p. 28.

50Parliamentary Papers II 1989/90, 21561, no. 3 (explanatory memorandum), p. 28: “It is not required to have direct contact with the patient concerned; conducting research into substances originating from a specific patient and assessing the results of such research by a clinical chemist also belong to the performance of medical procedures.”

51 R.P. Wijne, The medical treatment agreement (Mon. BW B87), Deventer: Wolters Kluwer 2021, p. 5.

52 Cf. Asser Special agreements/T.F.E. Tjong Tjin Tai, Volume 7-IV. Assignment, including the medical treatment agreement and the travel agreement, Deventer: Wolters Kluwer 2022, no. 394.

53 Previously, this provision was included in art. 7:446 paragraph 5 Dutch Civil Code. It was renumbered on 1 July 2007. See art. II under A of the Act of 8 February 2007 amending Chapter III of the Medicines Act and Section 5 of Title 7 of Book 7 of the Civil Code (Stb. 2007/92; coming into force: Stb. 2007/227) .

54 A. Wilken, The medical assessment process for personal injury, diss., The Hague: Bju 2015, p. 162-163 and A. Wilken, 'The medical assessment process for personal injury; a number of subjects in more depth', VR 2016, p. 186. A. Wilken's YES annotation at Rb. Rotterdam 4 March 2009, ECLI:NL:RBROT:2009:BI6309, JA 2009/131 (X/IJsselland Hospital). Under 14 of this she writes: “I conclude that an injured party in a personal injury case on the basis of the literal text of art. 7:464 paragraph 2 under b of the Dutch Civil Code also has a right of inspection and blocking with regard to advice from the medical adviser of his counterparty. This is only different if the medical advisor's advice does not relate to the assessment of the injured party's state of health, but to the assessment of the medical actions of a colleague in the context of a medical liability case.”

55 In Parliamentary Papers II 1991/92, 21561, no. 6 (Reply), p. 21 is stated: “The fifth paragraph of article 1653 [now art. 7:446 paragraph 4 of the Dutch Civil Code, A-G] has been replaced by a new paragraph, which ensures that all inspection situations in which the order has been given by someone other than the examiner himself are no longer included in the treatment agreement to which the first paragraph of Article 1653 refers. Only the examination situation in which the examiner himself takes the initiative and asks a doctor to carry out an examination, shows such similarity with the other treatment agreements that the full application of the provisions of this title does not give rise to objections, since the client-examiner does this in his own has hands.” In Parliamentary Papers II 1991/92, 21561, no. 12 (second memorandum of amendment), p. 2 is stated: “Article 1653, fifth paragraph, [now art. 7:446 paragraph 4, A-G] means that there is no treatment agreement if medical examinations are performed on behalf of someone other than the examinee. This has been better expressed by changing the editorial staff, while in addition to examinations, medical supervision, which is often also carried out by occupational health services on behalf of another party, has now also been brought under the scope of the article.” See also E.J. Wervelman and E.J.C. de Jong, 'Misunderstandings and solutions regarding the right of access and blocking in civil cases; some practical examples’, TvGR 2005, p. 384.

56 H.J.J. Leenen et al., Health Law Handbook, The Hague: Boom Legal 2020, p. 289 (J.K.M. Gevers), R.P. Wijne, The medical treatment agreement (Mon. BW B87), Deventer: Wolters Kluwer 2021, p. 25 and Asser Special Agreements/T.F.E. Tjong Tjin Tai, Volume 7-IV. Assignment, including the medical treatment agreement and the travel agreement, Deventer: Wolters Kluwer 2022, no. 467.

57R.P. Wijne, The medical treatment agreement (Mon. BW B87), Deventer: Wolters Kluwer 2021, p. 25.

58 See footnote 55. See also Parliamentary Papers II 1991/92, 21561, no. 11 (further response statement), p. 16. In HR August 12, 2005, ECLI:NL:HR:2005:AT3477, NJ 2009/341 m.nt. F.C.B. van Wijmen, AV&S 2005/37 m.nt. W.M.A. Kalkman and L.E. Kalkman-Bogerd, JA 2005/94 m.nt. M.H. Elferink and GJ 2005/104 m.nt. A.C. de Die (X/Univé Schade), para. 3.4.1 Your Council considered that it was “the intention of the legislator to leave inspection assignments over which the examiner does not have control himself, outside the scope of the statutory regulation of the treatment agreement – subject to the corresponding provisional application pursuant to art. 7:464 paragraph 1 – (…)”, with which “it is incompatible to classify an inspection order issued jointly by the examiner and a third party under the description of the treatment agreement.”

59 See L.E. Markenstein, 'The Medical Examination Act: a piece of an (as yet) unfinished puzzle', TvGR 1998, p. 263 and Parliamentary Papers II 1991/92, 21561, no. 11 (further response statement), p. 16: “In our opinion, most of the provisions of this bill apply in full to inspection situations (…).” See also, somewhat critically, H.J.J. Leenen et al., Health Law Handbook, The Hague: Boom Legal 2020, p. 301 (J.K.M. Gevers).

60 H.J.J. Leenen et al., Health Law Handbook, The Hague: Boom Legal 2020, p. 301 (J.K.M. Gevers).

61 E.J. Wervelman and E.J.C. de Jong, 'Misunderstandings and solutions regarding the right of access and blocking in civil cases; some practical examples’, TvGR 2005, p. 384 and p. 395-396 and R.P. Wijne, Liability for care-related damage, The Hague: Boom Legal 2021, p. 900. See also A. Wilken's YES annotation at Rb. Rotterdam 4 March 2009, ECLI:NL:RBROT:2009:BI6309, JA 2009/131 (X/IJsselland Hospital), under 13.

62 Anders A. Wilken in her YES annotation to Rb. Rotterdam 4 March 2009, ECLI:NL:RBROT:2009:BI6309, JA 2009/131 (X/IJsselland Hospital), under 13. and 14., where it considers it decisive whether there is an assessment of the state of health. E.J. Wervelman and E.J.C. de Jong, 'Misunderstandings and solutions regarding the right of access and blocking in civil cases; some practical examples’, TvGR 2005, p. 396 argue that partial access should be given to the medical advice insofar as it relates to the assessment of the state of health. I think otherwise, for the reasons stated in the main text.

63 HR 26 March 2004, ECLI:NL:HR:2004:AO1330, NJ 2009/340 m.nt. F.C.B. van Wijmen, AV&S 2004/38 m.nt. W.M.A. Kalkman and L.E. Kalkman-Bogerd and JBPr 2004/37 m.nt. C.J.M. Klaassen (X/Levob Schadeverzekering), para. 4.3 and HR August 12, 2005, ECLI:NL:HR:2005:AT3477, NJ 2009/341 m.nt. F.C.B. van Wijmen, AV&S 2005/37 m.nt. W.M.A. Kalkman and L.E. Kalkman-Bogerd, JA 2005/94 m.nt. M.H. Elferink and GJ 2005/104 m.nt. A.C. de Die (X/Univé Schade), para. 3.4.1 and 3.4.2. See also HR 22 February 2008, ECLI:NL:HR:2008:BB5626, NJ 2010/542 (Fortis ASR Schadeverzekering/X), para. 3.6.3 and HR February 22, 2008, ECLI:NL:HR:2008:BB3676, NJ 2010/543 m.nt. J. Legmaate and C.J.M. Klaassen (Fortis ASR Schadeverzekering/X), para. 3.5.4.

64 HR 29 June 2007, ECLI:NL:HR:2007:AV7405, NJ 2008/177 m.nt. H.J. Snijders and J. Legemaate, TVA 2008/23 m.nt. H.L.J. Roelvink and BR 2007/214 m.nt. T.F.E. Tjong Tjin Tai, para. 3.3.6. According to NJ annotator Legemaate, under 7, the blocking law probably did not apply at all in this case, because “it can be deduced from the documents that this case concerned an existing civil law (pension and mortgage) insurance .” See also G. de Groot, 'Room for legal development in civil proceedings at the Supreme Court', NTBR 2016, p. 307 in connection with the risk associated with a claim for cassation in the interest of the law that “a complete case file is often missing.”

65 Art. 7:464 paragraph 2 under b of the Dutch Civil Code has been amended with effect from 1 March 2006 by the Act of 22 December 2005 amending certain provisions of the Civil Code regarding the agreement on medical treatment and of Article IV of the Act of 17 November 1994, stb. 837 (Stb. 2006/29). The previously applicable text read as follows: “The person subject to the investigation shall be given the opportunity to indicate whether he wishes to be informed of the results and the conclusions of the investigation and, if so, whether he wishes to be the first to know. in order to be able to decide whether to communicate it to others.”

66 Asser Special agreements/T.F.E. Tjong Tjin Tai, Volume 7-IV. Assignment, including the medical treatment agreement and the travel agreement, Deventer: Wolters Kluwer 2022, no. 467.

67 H.J.J. Leenen et al., Health Law Handbook, The Hague: Boom Legal 2020, p. 305 (J.K.M. Gevers).

68 Asser Special agreements/T.F.E. Tjong Tjin Tai, Volume 7-IV. Assignment, including the medical treatment agreement and the travel agreement, Deventer: Wolters Kluwer 2022, nos. 465 and 467 and GS Special agreements, art. 7:464 BW (updated through March 20, 2022), no. 5 (R.P. Wijne). See also E.J.C. de Jong, 'The unbearable darkness of the blocking right', TvGR 2011, p. 405 and 411.

69 HR 26 March 2004, ECLI:NL:HR:2004:AO1330, NJ 2009/340 m.nt. F.C.B. van Wijmen, AV&S 2004/38 m.nt. W.M.A. Kalkman and L.E. Kalkman-Bogerd and JBPr 2004/37 m.nt. C.J.M. Klaassen (X/Levob Schadeverzekering), para. 4.3.

70 HR August 12, 2005, ECLI:NL:HR:2005:AT3477, NJ 2009/341 m.nt. F.C.B. van Wijmen, AV&S 2005/37 m.nt. W.M.A. Kalkman and L.E. Kalkman-Bogerd, JA 2005/94 m.nt. M.H. Elferink and GJ 2005/104 m.nt. A.C. de Die (X/Univé Schade), para. 3.4.3.

71Parliamentary Papers II 1989/90, 21561, no. 3 (explanatory memorandum), p. 7. On p. 46 can be read: “This concerns a multitude of situations in which doctors and other medical professionals or institutions work as such, but in which entering into an agreement between the healthcare practitioner/institution and the treated person is not an issue since their relationship is based on other foundations.”

72 See the explanatory memorandum to the Decree of 13 March 2000, specifying situations referred to in Article 464 of Book 7 of the Dutch Civil Code, for which this Article will enter into force later than on 1 May 2000 (Stb. 2000 /121, p.3). In J.K.M. Gevers, 'The application of the WGBO in atypical situations', TvGR 1996, p. 12 reads: “According to art. 7:464, the law 'applies mutatis mutandis' to medical acts performed in the context of a medical profession or business 'other than pursuant to a treatment agreement'. The background to this provision is that in the latter case too, people can be involved in the actions of doctors in many and diverse ways. (…) The legislator wanted to guarantee that the rights of the patient or client, and the corresponding duties of the doctor, would also be protected in circumstances such as those referred to above.”

73 In Parliamentary Papers II 1989/90, 21561, no. 3 (explanatory memorandum), p. 46 are mentioned, among other things: “medical care in prisons, the care of patients who undergo compulsory treatment in a judicial institution for the nursing of detainees pursuant to a decision of the criminal court, the activities in the context of social insurance medicine or child protection”. It is interesting that it also mentions: “acting as an expert witness before judicial authorities”.

74 ABRvS 25 February 2009, ECLI:NL:RVS:2009:BH4006, GJ 2009/56 m.nt. SI. Gerling, rev. 2.8.1.

75 CRvB 16 November 2016, ECLI:NL:CRVB:2016:4349, para. 4.3.1. and 4.3.2.

76 J.K.M. Gevers, 'The application of the WGBO in atypical situations', TvGR 1996, p. 13 writes: “The advantage of this economic way of regulation is that it provides a global legal framework without going into details for case law and practice; The disadvantage is a certain degree of legal uncertainty, because the method of application is open to discussion in a number of cases.”

77 J.K.M. Gevers, 'The application of the WGBO in atypical situations', TvGR 1996, p. 13. See also R.P. Wijne, The medical treatment agreement (Mon. BW B87), Deventer: Wolters Kluwer 2021, p. 26-27.

78 I have already included the locations of these statements in footnote 4.

79 Art. 12h of the Defense Civil Servants Act and Chapter 9 of the General Military Civil Servants Regulations.

80Parliamentary Papers II 2005/06, 30674, no. 3 (explanatory memorandum), p. 9.

81 On the meaning of fundamental rights for the content of reasonableness and fairness, see among others R. de Graaff, 'The meaning of reasonableness and fairness for the protection of fundamental rights', RM Themis 2016, p. 202-213, F.J. de Vries, The agreement in general (Mon. BW B54), Deventer: Wolters Kluwer 2016, no. 15, H.N. Schelhaas, Reasonableness and fairness (Mon. BW A5), Deventer: Wolters Kluwer 2017, p. 9-11 and GS Law of obligations, art. 6:2 BW (updated June 24, 2021), no. 1.7.3 (A. van der Kruk & M.E.A. Möhring).

82 M.F. Mooibroek, 'Caregivers', in R.L. Herregodts & M.L. Batting (ed.), Disciplinary Law Handbook, The Hague: Boom Legal 2022, p. 317, where RTG Amsterdam 2 May 2017, ECLI:NL:TGZRAMS:2017:55 is mentioned as an example.

83 Art. 9.1 under B of the General Data Protection Regulation Amendment Act (Stb. 2018/247; entry into force: Stb. 2018/248).

84 This document can be found here: https://www.knmg.nl/advies- Guidelines/knmg-publicaties/omgaan-met-medische-data.htm (last consulted on 16 August 2022). The KNMG is the Royal Dutch Society for the Promotion of Medicine, a federation of seven professional organizations for doctors and the association for medical students. The guidelines it has drawn up are authoritative as a form of self-regulation, including in medical disciplinary law and personal injury practice. See, for example, D.Y.A. van Meersbergen & A.C. Hendriks, 'Consequences of the new KNMG Guidelines for the personal injury practice', TLP 2017/28 and J.P.G.A. Kurris, “Dealing with medical data - the practice”, TLP 2017/68.

85 Decree of 10 June 2020, determining the date of entry into force of Articles 15d and 15e of the Additional Provisions for the Processing of Personal Data in Healthcare Act (Stb. 2020/178).

86 Cf. Parliamentary Papers II 1989/90, 21561, no. 3 (explanatory memorandum), p. 17.

87 Asser Special agreements/T.F.E. Tjong Tjin Tai, Volume 7-IV. Assignment, including the medical treatment agreement and the travel agreement, Deventer: Wolters Kluwer 2022, no. 433.

88 Previously defined art. 7:456 BW that the provision had to take place “as soon as possible”. This phrase has been deleted as a result of art. 9.1 under B under 1 of the General Data Protection Regulation Amendment Act (Stb. 2018/247; entry into force: Stb. 2018/248).

89Parliamentary Papers II, 2017/18, 34939, no. 3 (explanatory memorandum), p. 63. Cf. A.C. Hendriks, Administrative health law, Deventer: Wolters Kluwer 2018, p. 159 (A.C. Hendriks).

90 Art. 7:456, last sentence, BW. This sentence has lapsed as a result of art. 9.1 under B under 2 of the General Data Protection Regulation Amendment Act (Stb. 2018/247; entry into force: Stb. 2018/248).

91 Apparently, the legislator assumed that Art. 15 GDPR applies to all cases where Art. 7:456 Dutch Civil Code applies. It is doubtful whether that is correct, but I will not go into that matter in detail. Suffice it to say that the scope, conditions of application and legal consequences of the right of access of art. 7:456 BW do not automatically correspond to the scope, application conditions and legal consequences of the right of access of art. 15 GDPR (which relates to personal data and, as will become clear in paragraphs 6.7 to 6.14, does not automatically entitle you to copies of documents containing personal data). The fact that these access rights only partially overlap is reinforced by the fact that enforcement of art. 7:456 BW was apparently not considered superfluous at the time of the introduction of the GDPR.

92 Parliamentary Papers II, 2017/18, 34939, no. 3 (explanatory memorandum), p. 63: “[I]n Article 7:456 of the Dutch Civil Code [will] (…) the regulation on the compensation for a copy lapse. The GDPR already provides that the data subject has the right to a copy of the personal data being processed. A reasonable fee may be charged for additional copies.”

93 See also the explanation of article 2.11.2 of the KNMG guideline on Handling medical data.

94 The text of this provision has been amended with effect from 1 January 2020. Previously, the provision contained the words “and include other records containing such particulars therein” instead of “and include other particulars such” (emphasis added by me, A-G). The background to this change is the emergence of electronic medical data. In addition, the provision contained the words "necessary to him" instead of "necessary to the patient". With regard to these changes, see the Act of 5 June 2019 amending Book 7 of the Civil Code, the Youth Act and a number of other laws to improve patient-oriented care and the inclusion of a statutory regulation for the right to inspect the medical file of a deceased person. patient (Stb. 2019/224; entry into force: Stb. 2019/284).

95 B. Sluijters & M.C.I.H. Biesaart, The medical treatment agreement, Deventer: Kluwer 2005, p. 66 and Asser Special Agreements/T.F.E. Tjong Tjin Tai, Volume 7-IV. Assignment, including the medical treatment agreement and the travel agreement, Deventer: Wolters Kluwer 2022, no. 427. See also A.C. Hendriks, Administrative health law, Deventer: Wolters Kluwer 2018, p. 220 (S. Nouwt).

96 See also article 2.2 of the KNMG guideline on Dealing with medical data, which considers good assistance as the primary purpose of the file obligation.

97 Cf. Asser Special agreements/T.F.E. Tjong Tjin Tai, Volume 7-IV. Assignment, including the medical treatment agreement and the travel agreement, Deventer: Wolters Kluwer 2022, no. 427. See also Article 2.10 of the KNMG guideline on Dealing with medical data.

98 See Asser Special Agreements/T.F.E. Tjong Tjin Tai, Volume 7-IV. Assignment, including the medical treatment agreement and the travel agreement, Deventer: Wolters Kluwer 2022, no. 427 and H.J.J. Leenen et al., Health Law Handbook, The Hague: Boom Legal 2020, p. 626 (E.J.C. de Jong). See also the explanatory notes to Article 2.2 of the KNMG guideline on Dealing with medical data.

99 See also art. 7:458 of the Dutch Civil Code as well as the explanation of Article 2.2 of the KNMG Guideline on Handling Medical Data.

100 Cf. Parliamentary Papers II 1989/90, 21561, no. 3 (explanatory memorandum), p. 17 and Asser Special Agreements/T.F.E. Tjong Tjin Tai, Volume 7-IV. Assignment, including the medical treatment agreement and the travel agreement, Deventer: Wolters Kluwer 2022, no. 427.

101Sdu Comment on Personal Injury, art. 7:454 BW (published on July 14, 2021), no. 1.3 (W.K. Bischot, C.J. de Boer and C. Vernooij).

102 In Parliamentary Papers II 1989/90, 21561, no. 3 (explanatory memorandum), p. 17, although it is stated that “the term “patient record” is a collective term, which includes all forms of registration of patient data used by care providers” and that this refers to “the entirety of registered data relating to a patient”, but later in the In the explanatory memorandum, this is nuanced, as will become apparent below.

103 As of 1 January 2020, various provisions have been put in place with a view to this, including Art. 7:454 paragraph 1 of the Dutch Civil Code, amended. Instead of 'documents' or 'modest', the term 'data' is now used. See the amending act mentioned in footnote 94. In connection with electronic filing, see also art. 15a ff. Wabvpz.

104 See also Asser Special Agreements/T.F.E. Tjong Tjin Tai, Volume 7-IV. Assignment, including the medical treatment agreement and the travel agreement, Deventer: Wolters Kluwer 2022, no. 427.

105 Art. 8 paragraph 1 Wabvpz. See also article 2.2 of the KNMG guideline on Dealing with medical data.

106 A.C. Hendriks, Administrative health law, Deventer: Wolters Kluwer 2018, p. 220 (S. Nouwt).

107Sdu Comment Injury damage, art. 7:454 BW (published on July 14, 2021), no. 1.3 (W.K. Bischot, C.J. de Boer and C. Vernooij).

108Parliamentary Papers II 1989/90, 21561, no. 15 (note following the final report), p. 32.

109Sdu Comment Injury damage, art. 7:454 BW (published on July 14, 2021), no. 1.3 (W.K. Bischot, C.J. de Boer and C. Vernooij).

110 Cf. in connection with the last three Parliamentary Papers II 1989/90, 21561, no. 3 (explanatory memorandum), p. 34.

111 See also article 2.4.2 of the KNMG guideline on Dealing with medical data.

112 See also article 2.4.3 of the KNMG guideline on Dealing with medical data.

113 See Parliamentary Papers II 2017/18, 34994, no. 3 (explanatory memorandum), p. 25. This concerns the explanatory memorandum to the bill entitled Amendment of Book 7 of the Civil Code, the Youth Act and a number of other laws to improve patient-oriented care and the inclusion of a statutory regulation for the right to inspect the medical file of a patient. deceased patient (Stb. 2019/224; entry into force: Stb. 2019/284).

114Parliamentary Papers II 1989/90, 21561, no. 3 (explanatory memorandum), p. 35. See also article 2.5.1 of the KNMG guideline on Handling medical data: “Personal work notes are not part of the medical file and must be kept in a safe place, separate from the medical file.”

115Parliamentary Papers II 1989/90, 21561, no. 3 (explanatory memorandum), p. 35.

116Parliamentary Papers II 1991/92, 21561, no. 10 (further provisional report), p. 21-22 in conjunction with Parliamentary Papers II 1991/92, 21561, no. 11 (further response statement), p. 26-27 with regard to the questions from the CDA and D66 fractions. See also B. Sluijters & M.C.I.H. Biesaart, The medical treatment agreement, Deventer: Kluwer 2005, p. 69-70 and R.P. Wijne, The medical treatment agreement (Mon. BW B87), Deventer: Wolters Kluwer 2021, p. 50.

117 Thus also paragraph 2.1 (final) of the statement of A-G Langemeijer mentioned in footnote 5 (in response to an appeal in cassation withdrawn prior to the judgment being given).

118Parliamentary Papers II 1991/92, 21561, no. 11 (further response statement), p. 26-27.

119Parliamentary Papers II 1989/90, 21561, no. 3 (explanatory memorandum), p. 35.

120 H.J.J. Leenen et al., Health Law Handbook, The Hague: Boom Legal 2020, p. 466 (V.E.T. Dorenberg).

121 H.J.J. Leenen et al., Health Law Handbook, The Hague: Boom Legal 2020, p. 466-469 (V.E.T. Dorenberg). See also R.P. Wijne, The medical treatment agreement (Mon. BW B87), Deventer: Wolters Kluwer 2021, p. 50.

122 See H.J.J. Leenen et al., Health Law Handbook, The Hague: Boom Legal 2020, p. 466-469 (V.E.T. Dorenberg).

123 In Parliamentary Papers II 1989/90, 21561, no. 3 (explanatory memorandum), p. 35 states: “The purpose of the FONA registration is to enable people who work in a health care institution to learn from the mistakes and near misses that take place in the institution, in order to provide better and safer patients in the institution from now on. care, and therefore cannot be classified as an activity related to the care of an individual patient.” See also the explanation to article 2.5.2 of the KNMG guideline on Handling medical data: “When an investigation is conducted into an incident, certain information is generated. The purpose of recording this information is to improve the quality of care by learning from mistakes and near misses. These registrations cannot be regarded as activities relating to the care provided to an individual patient. Therefore, this information is not part of the medical record.”

124 H.J.J. Leenen et al., Health Law Handbook, The Hague: Boom Legal 2020, p. 467 (V.E.T. Dorenberg).

125 On the scope of this provision, see the opinion of A-G Wesseling-van Gent of 17 June 2022 (ECLI:NL:PHR:2022:588) in case 21/05254, paragraphs 3.30 to 3.54 inclusive.

126 See also article 2.4.7 of the KNMG guideline on Dealing with medical data.

127 The term 'client' (see art. 1 paragraph 1 Wkkgz) is broader than the term 'patient', now that the Wkkgz comprises a broader palette of care types.

128 See also article 2.5.4 of the KNMG guideline on Dealing with medical data.

129 A-G Wesseling-van Gent discussed the legal history of this provision in its opinion of 17 June 2022 (ECLI:NL:PHR:2022:588) in case 21/05254, paragraphs 3.18 to 3.21. I cannot deduce from this legislative history that with the passage “make note of the nature and circumstances of incidents in the client's file” in art. 10 paragraph 3 Wkkgz means more than is stated verbatim.

130 Anders hof Arnhem-Leeuwarden 15 May 2018, ECLI:NL:GHARL:2018:4396, JA 2018/99 m.nt. R.W.M. Giard, r. 4.7., which ruled that “the care provider [pursuant to art. 10 paragraph 3, first sentence, Wkkgz] should include an autopsy report in the medical file where appropriate. There will be grounds for this, for example, if there has been an incident within the meaning of Article 10(3) of the Wkkgz and the autopsy report contains information that may be relevant for the assessment of the incident. If no such incident has occurred, the care provider is not obliged to add an autopsy report to the file, unless it is necessary to add the report – as another document within the meaning of Article 7:454 paragraph 1 of the Dutch Civil Code. for good assistance.”

131 C.J. Forder et al., "Art. 8 ECHR', in J.H. Gerards et al. (eds.), Sdu Commentaar ECHR. Part I, The Hague: Sdu 2020, p. 868-894 (No. C.5).

132 C.J. Forder et al., "Art. 8 ECHR', in J.H. Gerards et al. (eds.), Sdu Commentaar ECHR. Part I, The Hague: Sdu 2020, p. 875-876 (No. C.5.1.4).

133 E.J. Dommering in his NJ annotation to ECtHR 7 July 1989, 10454/83, ECLI:CE:ECHR:1989:0707JUD001045483, NJ 1991/659 (Gaskin/United Kingdom). See also R. Nehmelman & C.W. Noorlander, Horizontal effect of fundamental rights, Deventer: Kluwer 2013, p. 10, 51-60 and 76-83 and C.J. Forder et al., "Art. 8 ECHR', in J.H. Gerards et al. (eds.), Sdu Commentaar ECHR. Part I, The Hague: Sdu 2020, p. 875-876 (No. C.5.1.4).

134 The French authentic text (“prévue par la loi”) and the Dutch translation (“provided by law”) seem to suggest that a legal basis is required. However, that is not the case. See C.J. Forder et al., "Art. 8 ECHR', in J.H. Gerards et al. (eds.), Sdu Commentaar ECHR. Part I, The Hague: Sdu 2020, p. 877-880 (No. C.5.2) and J.H. Gerards, ECHR. General principles, The Hague: Sdu 2011, p. 112-115.

135 J.H. Gerards, ECHR. General principles, The Hague: Sdu 2011, p. 112.

136 J.H. Gerards, ECHR. General principles, The Hague: Sdu 2011, p. 144.

137 J.H. Gerards, ECHR. General principles, The Hague: Sdu 2011, p. 151-152.

138 J.H. Gerards, ECHR. General principles, The Hague: Sdu 2011, p. 158-166.

139 J.H. Gerards, ECHR. General principles, The Hague: Sdu 2011, p. 183-227.

140EHRM 19 February 2009, 3455/05, ECLI:CE:ECHR:2009:0219JUD000345505 (A. et al./United Kingdom), paragraph 184: “(…) The doctrine of the margin of appreciation has always been meant as a tool to define relations between the domestic authorities and the Court. It cannot have the same application to the relations between the organs of State at the domestic level. (…)” See also J.H. Gerards, ECHR. General principles, The Hague: Sdu 2011, p. 227 (footnote 522).

141 On this point I also refer to paragraph 2.69 of the statement of deputy deputy. P-G Langemeijer and A-G Wissink (ECLI:NL:PHR:2019:887) for HR 20 December 2019, ECLI:NL:HR:2019:2006, NJ 2020/41 m.nt. J. Spier (State/Urgenda).

142 ECtHR 7 July 1989, 10454/83, ECLI:CE:ECHR:1989:0707JUD001045483, NJ 1991/659 m.nt. E.J. Dommering (Gaskin/United Kingdom), para. 37 (information from youth care institutions)

143 C.J. Forder et al., "Art. 8 ECHR', in J.H. Gerards et al. (eds.), Sdu Commentaar ECHR. Part I, The Hague: Sdu 2020, p. 909-912 (No. C.6.5) and C.P.J. Wijnakker, 'Handling medical information in accordance with Article 8 ECHR', VR 2012, p. 398-405, who even speaks of a 'right of disposition' and R.P. Wijne, Liability for care-related damage, The Hague: Boom Legal 2021, p. 889-891.

144 ECtHR 25 February 1997, 22009/93, ECLI:CE:ECHR:1997:0225JUD002200993, NJ 1999/516 m.nt. G. Knigge (Z/Finland), point 95, ECtHR 10 October 2006, 7508/02, ECLI:CE:ECHR:2006:1010JUD000750802, EHRC 2006/142 m.nt. H.L. Janssen (L.L. v France), para. 44, ECtHR 17 January 2012, 20376/05, ECLI:CE:ECHR:2012:0117JUD002037605 (Varapnickaitė-Mažylienė v Lithuania), para. 44 and ECtHR 29 April 2014, 52019/07, ECLI: CE:ECHR:2014:0429JUD005201907, NJ 2016/179 m.nt. J. Legemaate, EHRC 2014/159 m.nt. A.C. Hendriks and JBP 2015/1 m.nt. A.C. Hendriks (L.H. v Latvia), paragraph 56.

145 ECtHR 7 July 1989, 10454/83, ECLI:CE:ECHR:1989:0707JUD001045483, NJ 1991/659 m.nt. E.J. Dommering (Gaskin v United Kingdom), paras 38 to 49, ECtHR 28 January 2000, 21825/93 and 23414/94, ECLI:CE:ECHR:2000:0128JUD002182593 (McGinley and Egan v United Kingdom), paras 98-103 and ECtHR October 19, 2005, 32555/96, ECLI:CE:ECHR:2005:1019JUD003255596, NJ 2009/453 (Roche v United Kingdom), paras 155 to 169.

146 ECtHR 20 January 2009, 23815/04, ECLI:CE:ECHR:2009:0120JUD002381504.

147 ECtHR April 28, 2009, 32881/04, ECLI:CE:ECHR:2009:0428JUD003288104, EHRC 2009/77 m.nt. M.C. Ploem and GJ 2009/97 m.nt. A.C. Hendriks.

148 ECtHR 23 September 2014, 24453/04, ECLI:CE:ECHR:2014:0923JUD002445304.

149 ECtHR 20 January 2009, 23815/04, ECLI:CE:ECHR:2009:0120JUD002381504 (Uslu/Turkey).

150 ECtHR 20 January 2009, 23815/04, ECLI:CE:ECHR:2009:0120JUD002381504 (Uslu/Turkey).

151 ECtHR 28 April 2009, 32881/04, ECLI:CE:ECHR:2009:0428JUD003288104, EHRC 2009/77 m.nt. M.C. Ploem and GJ 2009/97 m.nt. A.C. Hendriks.

152 This is stated in the judgment (see point 6), but is not discussed further. However, the relevance of this fact can be guessed. In his GJ annotation, A.C. Hendriks writes under 9. that “there is now various indications that Roma women are systematically subjected to sterilization and other forms of inappropriate treatment in health care. It cannot therefore be ruled out that – assuming that the medical records show that the applicants have been subjected to sterilization – the applicants are victims of discriminatory treatment. Whether this is the case will have to become apparent from the continuation of this case.”

153 ECtHR 28 April 2009, 32881/04, ECLI:CE:ECHR:2009:0428JUD003288104, EHRC 2009/77 m.nt. M.C. Ploem and GJ 2009/97 m.nt. A.C. Hendriks (K.H. et al./Slovakia).

154ECHR annotator M.C. Under paragraph 2, Ploem writes: “(…) This ruling has clear consequences for the privacy regulations of the states that have acceded to the ECHR. After all, the ruling means that the right to a copy of data in personal files must be guaranteed at the level of those regulations themselves. So far, that provision has not arisen from documents prepared by the Council of Europe or the European Union. (…)”

155 In my view, this case concerned horizontal rather than vertical relationships. In any event, I cannot deduce from the judgment that it concerned government hospitals, while it also does not appear from the wording chosen by the ECtHR that the prescribed possibility to obtain a copy would only apply in the vertical relationship between citizen and state.

156EHRM September 23, 2014, 24453/04, ECLI:CE:ECHR:2014:0923JUD002445304 (S.B./Romania).

157EHRM September 23, 2014, 24453/04, ECLI:CE:ECHR:2014:0923JUD002445304 (S.B./Romania), para 44.

158EHRM June 2, 2009, 31675/04, ECLI:CE:ECHR:2009:0602JUD003167504, EHRC 2009/96 m.nt. E.H. Hulst and GJ 2009/98 m.nt. A.C. Hendriks (Codarcea/Romania) (no English version available). See in particular paragraphs 106 to 108 thereof.

159EHRM September 23, 2014, 24453/04, ECLI:CE:ECHR:2014:0923JUD002445304 (S.B./Romania).

160 See also ECtHR 2 June 2009, 31675/04, ECLI:CE:ECHR:2009:0602JUD003167504, EHRC 2009/96 m.nt. E.H. Hulst and GJ 2009/98 m.nt. A.C. Hendriks (Codarcea/Romania), points 101 to 109, ECtHR 17 March 2016, 23796/10, ECLI:CE:ECHR:2016:0317JUD002379610, EHCR 2016/127 m.nt. A.C. Hendriks (Vasileva/Bulgaria), paragraphs 73 to 78, ECtHR 10 January 2017, 81270/12, ECLI:CE:ECHR:2017:0110JUD008127012 (Ionia/Romania), paragraphs 72 to 96 and ECtHR 6 June 2017 , 50772/11, ECLI:CE:ECHR:2017:0606JUD005077211, EHRC 2017/144 m.nt. A.C. Hendriks (Kurt et al./Turkey), paragraphs 51 to 72.

161 The consolidated text of the GDPR, incorporating some editorial corrigenda, can be found here: https://eur-lex.europa.eu/legal-content/NL/TXT/PDF/?uri=CELEX:02016R0679-20160504&from =EN (last accessed August 16, 2022).

162 Recitals (1) to (5) GDPR.

163 See H.R. Kranenborg & L.F.M. Verhey, The General Data Protection Regulation in a European and Dutch perspective, Deventer: Wolters Kluwer 2018, p. 101-102.

164 H.R. Kranenborg & L.F.M. Verhey, The General Data Protection Regulation in a European and Dutch perspective, Deventer: Wolters Kluwer 2018, p. 101-102.

165 Recital (15) GDPR, where the words “this Directive” have been used in error.

166 H.R. Kranenborg & L.F.M. Verhey, The General Data Protection Regulation in a European and Dutch perspective, Deventer: Wolters Kluwer 2018, p. 112.

167 This is – rightly – taken as the starting point in the KNMG guideline on Dealing with medical data.

168 See A-G Drijber in his opinion (ECLI:NL:PHR:2018:1273) for HR 21 December 2018, ECLI:NL:HR:2018:2378, RvdW 2019/98 (D./InsingerGilissen Bankiers N.V.) (art. 81 RO), marginal 3.18.

169 See also – at the time under the Wbp – the JA annotation by A. Wilken, under 2., at Rb. Zutphen 29 January 2010, ECLI:NL:RBZUT:2010:BL1734, JA 2010/85.

170 See, however, paragraph 4.45 with regard to the period within which the inspection as referred to in art. 7:456 of the Dutch Civil Code must be granted and the question of whether a fee may be charged for this, in which context in the legislative history is aligned with the rules from the AVG.

171 See A-G Drijber in his opinion (ECLI:NL:PHR:2018:1273) for HR 21 December 2018, ECLI:NL:HR:2018:2378, RvdW 2019/98 (D./InsingerGilissen Bankiers N.V.) (art. 81 RO), margins 3.18 to 3.35 inclusive.

172 H.R. Kranenborg & L.F.M. Verhey, The General Data Protection Regulation in a European and Dutch perspective, Deventer: Wolters Kluwer 2018, p. 202-203: “Practice and case law will have to show exactly what the obligation to provide 'a copy' entails. It seems that in any case, the original medium of the data should not be handed over to the data subject; a copy will suffice.”

173 ECJ 17 July 2014, C-141/12 and C-372/12, ECLI:EU:C:2014:2081, AB 2014/365 m.nt. M.M.A. van Graafeiland, JBP 2015/74 m.nt. G. Overkleeft-Verburg, JHG 2015/48 m.nt. D. Beltman and A.M. Klingenberg and Asylum and Migrants Law 2014, p. 299 ff. E. Brouwer & F. Zuiderveen Borgesius (Y.S. et al./Minister for Immigration, Integration and Asylum), point 60.

174 Similar in HR June 29, 2007, ECLI:NL:HR:2007:AZ4663, NJ 2007/638 m.nt. E.J. Dommering (Dexia/S.), para. 3.4, HR 29 June 2007, ECLI:NL:HR:2007:AZ4664, RvdW 2007/641 (Dexia/N.), para. 3.4 and HR 29 June 2007, ECLI:NL:HR:2007:BA3529, NJ 2007/639 m.nt. E.J. Dommering and JOR 2007/208 m.nt. C.W.M. Lievers (HBU/G.), para. 3.6.

175 B.C. van Breda & C.C.M. Kronenburg, 'Insight into the practice of the request for access', P&I 2016, p. 62, H.R. Kranenborg & L.F.M. Verhey, The General Data Protection Regulation in a European and Dutch perspective, Deventer: Wolters Kluwer 2018, p. 204 and T. Barkhuysen, S. Bastiaans, F. Çapkurt & J. Hofman, 'Data protection: the administrative aspects of the GDPR', NTB 2022, p. 240-241.

176 See for example Rb. Noord-Holland 23 May 2019, ECLI:NL:RBNHO:2019:4283, JBP 2019/59 m.nt. M.P.M. Hennekens, Computer Law 2019/136 m.nt. J.J.H. van Mil and JBPr 2020/13 m.nt. K.M.P. van den Heuvel (X/State), para. 4.6. and 4.7., Rb. Rotterdam 21 January 2020, ECLI:NL:RBROT:2020:515, JG 2020/20 m.nt. C. Raat (X/State) (the annotator is quite critical) and Rb. Central Netherlands March 24, 2021, ECLI:NL:RBMNE:2021:1354. In Rb. The Hague 31 August 2018, ECLI:NL:RBDHA:2018:10910, JG 2018/44 m.nt. C. Raat, para. 4.6, on the other hand, seems to be taken for granted that Art. 15 para. 3 GDPR entitles you to copies of documents, with the consent of the annotator.

177 See also A-G Drijber in his Opinion (ECLI:NL:PHR:2018:1273) for HR 21 December 2018, ECLI:NL:HR:2018:2378, RvdW 2019/98 (D./InsingerGilissen Bankiers N.V.) (art. 81 RO), margins 3.23 to 3.35 inclusive in a case in which the Wbp still applied.

178Guidelines 01/2022 on data subject rights - Right of access, Version 1.0 of 18 January 2022, marginal 23. This document can be found here: https://edpb.europa.eu/system/files/2022-01/edpb_guidelines_012022_right- of-access_0.pdf (last accessed August 16, 2022).

179Guidelines 01/2022 on data subject rights - Right of access, Version 1.0 of January 18, 2022, marginal 150.

180 This was more or less the case in CJEU 20 December 2017, C-434/16, ECLI:EU:C:2017:994, NJ 2018/314 m.nt. E.J. Dommering (Nowak/Data Protection Commissioner), which concerned written answers to a professional examination and the examiner's comments on those answers. I will discuss this in more detail below in margin numbers 6.27 and 6.28.

181 See, for example, the Hague Court of Appeal, 17 September 2019, ECLI:NL:GHDHA:2019:2398, JBP 2019/138 m.nt. M.P.M. Hennekens (The Reformed Church (Free)/X), para. 4.14. up to and including 4.19.

182 ECtHR April 28, 2009, 32881/04, ECLI:CE:ECHR:2009:0428JUD003288104, EHRC 2009/77 m.nt. M.C. Ploem and GJ 2009/97 m.nt. A.C. Hendriks (K.H. et al./Slovakia), paragraph 47.

183 On the dynamics between the ECtHR and the ECJ in this area, see B. van der Sloot, 'We are two friends, you and me: the intimate tango of the two European courts in the field of privacy and data protection', SEW 2021 , p. 582-594.

184 H.R. Kranenborg & L.F.M. Verhey, The General Data Protection Regulation in a European and Dutch perspective, Deventer: Wolters Kluwer 2018, p. 103.

185 See recital (26) GDPR. See also ECJ 19 October 2016, ECLI:EU:C:2016:779, C-582/14, NJ 2017/392 m.nt. E.J. Dommering (Breyer), paragraphs 37 to 49 and H.R. Kranenborg & L.F.M. Verhey, The General Data Protection Regulation in a European and Dutch perspective, Deventer: Wolters Kluwer 2018, p. 105-106.

186 ECJ 19 October 2016, ECLI:EU:C:2016:779, C-582/14, NJ 2017/392 m.nt. E.J. Dommering (Breyer), paragraph 49: "In the light of the foregoing, the answer to the first question is that Article 2(a) of Directive 95/46 must be interpreted as meaning that a dynamic IP address provided by a provider of online media services is registered every time a person visits a website that is made accessible to the public by this provider, constitutes personal data within the meaning of the aforementioned provision with regard to that provider, if he has lawful means by which he can identify the person concerned to on the basis of additional information held by this person's Internet service provider." (underline added by me, A-G)

187 HR March 16, 2018, ECLI:NL:HR:2018:365, NJ 2018/423 m.nt. J. Legemaate, JIN 2018/80 m.nt. P.M. Hennekens, TVP 2018, p. 112 ff. J.P.M. Simons and GZR-Updates.nl 2018-0138 m.nt. H. de Jager (Waterland Hospital).

188 See my conclusion (ECLI:NL:PHR:2018:45) for HR 16 March 2018, ECLI:NL:HR:2018:365, NJ 2018/423 m.nt. J. Legemaate, JIN 2018/80 m.nt P.M. Hennekens, TVP 2018, p. 112 ff. J.P.M. Simons and GZR-Updates.nl 2018-0138 m.nt. H. de Jager (Waterland Hospital), marginal number 3.80.

189 HR March 16, 2018, ECLI:NL:HR:2018:365, NJ 2018/423 m.nt. J. Legemaate, JIN 2018/80 m.nt P.M. Hennekens, TVP 2018, p. 112 ff. J.P.M. Simons and GZR-Updates.nl 2018-0138 m.nt. H. de Jager (Waterland Hospital).

190 ECJ 17 July 2014, C-141/12 and C-372/12, ECLI:EU:C:2014:2081, AB 2014/365 m.nt. M.M.A. van Graafeiland, JBP 2015/74 m.nt. G. Overkleeft-Verburg, JHG 2015/48 m.nt. D. Beltman and A.M. Klingenberg and Asylum and Migrants Law 2014, p. 299 ff. E. Brouwer & F. Zuiderveen Borgesius.

191 ECJ 17 July 2014, C-141/12 and C-372/12, ECLI:EU:C:2014:2081, AB 2014/365 m.nt. M.M.A. van Graafeiland, JBP 2015/74 m.nt. G. Overkleeft-Verburg, JHG 2015/48 m.nt. D. Beltman and A.M. Klingenberg and Asylum and Migrants Law 2014, p. 299 ff. E. Brouwer & F. Zuiderveen Borgesius (Y.S. et al./Minister for Immigration, Integration and Asylum), point 35.

192 ECJ 17 July 2014, C-141/12 and C-372/12, ECLI:EU:C:2014:2081, AB 2014/365 m.nt. M.M.A. van Graafeiland, JBP 2015/74 m.nt. G. Overkleeft-Verburg, JHG 2015/48 m.nt. D. Beltman and A.M. Klingenberg and Asylum and Migrants Law 2014, p. 299 ff. E. Brouwer & F. Zuiderveen Borgesius (Y.S. et al./Minister for Immigration, Integration and Asylum), point 40.

193 ECJ 17 July 2014, C-141/12 and C-372/12, ECLI:EU:C:2014:2081, AB 2014/365 m.nt. M.M.A. van Graafeiland, JBP 2015/74 m.nt. G. Overkleeft-Verburg, JHG 2015/48 m.nt. D. Beltman and A.M. Klingenberg and Asylum and Migrants Law 2014, p. 299 ff. E. Brouwer & F. Zuiderveen Borgesius (Y.S. et al./Minister for Immigration, Integration and Asylum), paragraphs 43 and 44.

194 ECJ 17 July 2014, C-141/12 and C-372/12, ECLI:EU:C:2014:2081, AB 2014/365 m.nt. M.M.A. van Graafeiland, JBP 2015/74 m.nt. G. Overkleeft-Verburg, JHG 2015/48 m.nt. D. Beltman and A.M. Klingenberg and Asylum and Migrants Law 2014, p. 299 ff. E. Brouwer & F. Zuiderveen Borgesius (Y.S. et al./Minister for Immigration, Integration and Asylum), paragraphs 45 and 46.

195 A. Wilken, ‘The medical assessment process for personal injury; a number of subjects in more depth', VR 2016, p. 182-188.

196 HR March 16, 2018, ECLI:NL:HR:2018:365, NJ 2018/423 m.nt. J. Legemaate, JIN 2018/80 m.nt. P.M. Hennekens, TVP 2018, p. 112 ff. J.P.M. Simons and GZR-Updates.nl 2018-0138 m.nt. H. de Jager (Waterland Hospital), para. 3.3.3.

197 Cf. the TVP annotation by J.P.M. Simons (p. 116): “In its judgment of 16 March 2018, the Supreme Court erroneously assumes that the qualification of personal data (partly) determines the purpose for which a data subject requests access to the processing of his personal data.”

198 See paragraphs 3.4 to 3.8 of the opinion of A-G Langemeijer mentioned in footnote 5 (in response to an appeal in cassation withdrawn prior to the judgment being given) and paragraphs 3.37 and 3.38 of the statement of A-G Drijber (ECLI:NL:PHR: 2018:1273) for HR 21 December 2018, ECLI:NL:HR:2018:2378, RvdW 2019/98 (D./InsingerGilissen Bankiers N.V.) (art. 81 RO).

199 See also A-G Drijber in his opinion (ECLI:NL:PHR:2018:1273) for HR 21 December 2018, ECLI:NL:HR:2018:2378, RvdW 2019/98 (D./InsingerGilissen Bankiers N.V.) (art. 81 RO), marginal 3.28.

200 D. Beltman and A.M. Klingenberg consider the judgment in their JHG annotation to be incorrect in the light of the definition of 'personal data', as it revolves around traceability to the data subject. E. Brouwer & F. Zuiderveen Borgesius are also critical in their annotation in Asylum and Migrant Law. In section 2.2 (p. 300) they write, among other things: “The Court of Justice does not provide clarity in practice by making the distinction between legal analysis with personal data and legal analysis without personal data. After all, in ongoing proceedings it will be difficult to distinguish pure 'analysis data' from 'personal data' in a personal file.” JBP annotator G. Overkleeft-Verburg also has reservations under marginal number 5. See also E. Swart, 'Analyze this: a right of access to legal analysis?', P&I 2014, p. 130-133 (with regard to the pre-judgment Opinion of A-G Sharpston), J.P.M. Simons, The Blacksmith's Secret. The Wbp and the right to access and copy documents during the medical assessment process for personal injury: where are we now?', TVP 2014, p. 98-99, who also points out that a legal analysis on the basis of personal data constitutes processing of that personal data and that "it is, however, impossible for a data subject to verify the fairness, accuracy and lawfulness of such processing." verify if he only has access to the personal data used in the analysis, but not to the analysis itself” (p. 98). See also M. Jansen, 'Judgment ECJ on the concept of personal data and the nature of the right of access', P&I 2015, p. 200-206 and M. Jansen, 'How the least explicit statement about the right of access may provide the most insight', P&I 2019, p. 10-16.

201 Conclusion (ECLI:NL:PHR:2018:45) for HR 16 March 2018, ECLI:NL:HR:2018:365, NJ 2018/423 m.nt. J. Legemaate, JIN 2018/80 m.nt P.M. Hennekens, TVP 2018, p. 112 ff. J.P.M. Simons and GZR-Updates.nl 2018-0138 m.nt. H. de Jager (Waterland Hospital), marginal number 3.80.

202 Cf. the JHG annotation by D. Beltman and A.M. Klingenberg at ECJ 17 July 2014, C-141/12 and C-372/12, ECLI:EU:C:2014:2081, AB 2014/365 m.nt. M.M.A. van Graafeiland, JBP 2015/74 m.nt. G. Overkleeft-Verburg, JHG 2015/48 and Asylum and Migrant Law 2014, p. 299 ff. E. Brouwer & F. Zuiderveen Borgesius (Y.S. et al./Minister for Immigration, Integration and Asylum), under 3.: “In our opinion, there are two forms of 'personal data'. First, the applicant's 'sec' data such as name, date of birth, nationality, etc., (…). Secondly, the further processing of those data in the light of the circumstances relating to the situation of the data subject, which must also be verifiable as to the correctness and lawfulness of the processing. (…) Whether the second form is also present in the legal analysis of the minute depends on whether it is merely an abstract interpretation of the law or whether the analysis (also) relates to the applicant's situation. If the latter is the case, then in accordance with the interpretation of the Privacy Directive, this form must also be designated as 'personal data'. In the present judgment, the Court of Justice did not recognize this when answering the questions referred for a preliminary ruling under the first answer.” See also the annotation by H. de Jager in GZR-Updates.nl at HR 16 March 2018, ECLI:NL:HR:2018:365, NJ 2018/423 m.nt. J. Legemaate, JIN 2018/80 m.nt. P.M. Hennekens, TVP 2018, p. 112 ff. J.P.M. Simons and GZR-Updates.nl 2018-0138 (Waterland Hospital): “A registered opinion (or in other words: 'assessment' or 'analysis') about a person (or about his or her state of health) in a file can also be entered as personal data. qualified because it is data relating to an identified or identifiable natural person.”

203 See recital (63).

204 Cf. E. Brouwer & F. Zuiderveen Borgesius in their annotation in Asylum and Migrant Law at the ECJ 17 July 2014, C-141/12 and C-372/12, ECLI:EU:C:2014:2081, AB 2014/365 m. nt. M.M.A. van Graafeiland, JBP 2015/74 m.nt. G. Overkleeft-Verburg, JHG 2015/48 m.nt. D. Beltman and A.M. Klingenberg and Asylum and Migrants Law 2014, p. 299 et seq. (Y.S. et al./Minister for Immigration, Integration and Asylum), in section 2.2 (p. 300, right column).

205 I refer, among other things, to art. 5 ('Principles regarding the processing of personal data'), Art. 6 ('Lawfulness of the processing') and Art. 7 (“Conditions of Consent”).

206 I let Prime Minister Rutte speak (Acts II 2020/21, no. 45, item 4 (Statement of the Prime Minister and report of the Interrogation Committee on Childcare Allowance), p. 64): “The Dutch Data Protection Authority has established that Allowances in has unlawfully processed three nationality processing operations. (…) The use of nationalities by the tax authorities was not aimed at making distinctions on the basis of ethnicity or race, the AP concludes. It is true that discriminatory processing took place at the tax authorities on the basis of nationality, because this was not necessary for the assessment of whether someone was entitled to childcare allowance.” It is to be hoped that access to those involved cannot be denied on the grounds that this is an 'analysis' that cannot be checked for accuracy or rectified.

207 ECJ 20 December 2017, C-434/16, ECLI:EU:C:2017:994, NJ 2018/314 m.nt. E.J. Dommering (Nowak/Data Protection Commissioner).

208 Cf. marginal numbers 57 to 59 of the statement of A-G Kokott before the CJEU December 20, 2017, C-434/16, ECLI:EU:C:2017:994, NJ 2018/314 m.nt. E.J. Dommering (Nowak/Data Protection Commissioner). In marginals 60 to 63, the AG nevertheless concludes that the comments of the examiner must be regarded as personal data of the examination candidate.

209 Likewise M. Jansen, 'How the least explicit statement about the right of access may provide the most insight', P&I 2019, p. 10-16.

210 I believe that the ECJ 10 December 2020, ECLI:EU:C:2020:1011, JOR 2021/73 m.nt. also point in this direction. B.J. Tideman (Nordrhein-Westfalen/D.-H.T.), paras 48 and 49 and ECJ 24 February 2022, ECLI:EU:C:2022:124, JBP 2022/60 m.nt. JAN. Baas (‘SS’ SIA/Valsts ieņēmumu dienests), points 63 to 74. I also refer to H.R. Kranenborg & L.F.M. Verhey, The General Data Protection Regulation in a European and Dutch perspective, Deventer: Wolters Kluwer 2018, p. 250.

211 H.R. Kranenborg & L.F.M. Verhey, The General Data Protection Regulation in a European and Dutch perspective, Deventer: Wolters Kluwer 2018, p. 249.

212 H.R. Kranenborg & L.F.M. Verhey, The General Data Protection Regulation in a European and Dutch perspective, Deventer: Wolters Kluwer 2018, p. 249-250.

213Parliamentary Papers II 2017/18, 34851, no. 3 (explanatory memorandum), p. 49.

214Parliamentary Papers II 2017/18, 34851, no. 4 (further report), p. 48.

215 In the proceedings leading to ECJ 17 July 2014, C-141/12 and C-372/12, ECLI:EU:C:2014:2081, AB 2014/365 m.nt. M.M.A. van Graafeiland, JBP 2015/74 m.nt. G. Overkleeft-Verburg, JHG 2015/48 m.nt. D. Beltman and A.M. Klingenberg and Asylum and Migrants Law 2014, p. 299 ff. E. Brouwer & F. Zuiderveen Borgesius (Y.S. et al./Minister for Immigration, Integration and Asylum) had questioned the Administrative Jurisdiction Division of the Council of State on this point, but the ECJ left the relevant questions unanswered.

216 In addition to the sites mentioned in footnote 4, I refer to Den Bosch Court of Appeal 14 October 2003, ECLI:NL:GHSHE:2003:AM7927, para. 3.3., Rb. Rotterdam 26 August 2011, ECLI:NL:RBROT:2011:BR5970, para. 4.17., Rb. East Brabant 13 November 2013, ECLI:NL:RBOBR:2013:6399, para. 4.2., Arnhem-Leeuwarden Court of Appeal 28 January 2014, ECLI:NL:GHARL:2014:620, para. 2.8, Rb. East Brabant 29 June 2016, ECLI:NL:RBOBR:2016:3387, para. 4.10., Rb. Overijssel April 6, 2021, ECLI:NL:RBOVE:2021:2525, para. 4.10. and Rb. The Hague 26 May 2021, ECLI:NL:RBDHA:2021:5308, para. 4.5.

217 HR October 26, 2018, ECLI:NL:HR:2018:1985, NJ 2018/431, JOR 2019/28 m.nt. J.R. Sijmonsma and JIN 2018/211 m.nt. N. de Boer (Syngenta Seeds B.V.), para. 3.4.2.

218 See A. Wilken in her YES annotation to Rb. Zutphen January 29, 2010, ECLI:NL:RBZUT:2010:BL1734, JA 2010/85 under 4, A.E. Santen, ‘At the intersection of fundamental rights’, PIV bulletin 2014-1, p. 1-7, the response to this in H. de Jager, 'Response to article by A. Santen in PIV-Bulletin 2014, 1', PIV-Bulletin 2014-2 , p. 20-22 and the accompanying postscript by A.E. Santen, ‘Postscript Santen’, PIV bulletin 2014-2, p. 22-23 and Amsterdam Court of Appeal 13 September 2016, ECLI:NL:GHAMS:2016:3739, TvGR 2017, p. 248 ff. A. Wilken and GZR-Updates.nl 2016-0363 m.nt. H. de Jager (Waterland Hospital), para. 3.6. See also paragraph 3.16 of the statement of A-G Langemeijer mentioned in footnote 5 (following an appeal in cassation withdrawn prior to the judgment being given).

219 See, partly in a somewhat different context than at issue here (namely with regard to the question whether Article 6(1) ECHR gives the patient a pre-procedural right of access): C.J.P. Wijnakker, 'Viewing medical information: not via the equality of arms principle', Injury & Damage 2011, p. 41, C.P.J. Wijnakker, 'Handling medical information in accordance with Article 8 ECHR', VR 2012, p. 403, M.H.L. Hemmer in his GJ annotation at the Court of Amsterdam 2 February 2016, ECLI:NL:GHAMS:2016:358, JA 2016/48 m.nt. M. Goudsmit and GJ 2016/73 (Centramed et al./X.), under 11. and R.P. Wijne, Liability for care-related damage, The Hague: Boom Legal 2021, p. 899.

220 See for example – among countless judgments – ECtHR 9 October 1979, 6289/73, ECLI:CE:ECHR:1979:1009JUD000628973, NJ 1980/376 m.nt. E.A. Alkema (Airey v Ireland), paragraph 24: “(…) The Convention is intended to guarantee not rights that are theoretical or illusory but rights that are practical and effective (…).”

221 This is how I understand J.P.M.'s reasoning. Simons in 'Personal damage and application of the Wbp: opportunity or threat?', TVP 2010, p. 45-46 and its YES annotation to Rb. Utrecht November 17, 2010, ECLI:NL:RBUTR:2010:BO5222, JA 2011/50 (X/MediRisk).

222 See also A.E. Santen, ‘At the intersection of fundamental rights’, PIV bulletin 2014-1, p. 1-7, the response to this in H. de Jager, 'Response to article by A. Santen in PIV-Bulletin 2014, 1', PIV-Bulletin 2014-2, p. 20-22 and the accompanying postscript by A.E. Santen, ‘Postscript Santen’, PIV bulletin 2014-2, p. 22-23 and the GZR-Updates.nl annotation by H. de Jager at the Amsterdam Court of Appeal 13 September 2016, ECLI:NL:GHAMS:2016:3739, TvGR 2017, p. 248 ff. A. Wilken and GZR-Updates.nl 2016-0363 (Waterland Hospital). I also refer here to marginal numbers 3.16 and 3.17 of the opinion of A-G Langemeijer mentioned in footnote 5 (following an appeal in cassation that was withdrawn prior to the judgment being given).
  1. See Comment
  2. the Dutch implementing act for the GDPR
  3. See paragraph 7 of the decision for the extensive reasoning behind this argument.