VG Gelsenkirchen - 20 K 6392/18: Difference between revisions

From GDPRhub
Line 1: Line 1:
{| class="wikitable" style="width: 25%; margin-left: 10px; float:right;"
{| class="wikitable" style="width: 25%; margin-left: 10px; float:right;"
! colspan="2" | VG Gelsenkirchen - 20 K 6392/18
! colspan="2" |VG Gelsenkirchen - 20 K 6392/18
|-
|-
| colspan="2" style="padding: 20px;" | [[File:CourtsDE.png|center|200px]]
| colspan="2" style="padding: 20px;" |[[File:CourtsDE.png|center|200px]]
|-
|-
|Court:||[[:Category:VG Gelsenkirchen (Germany)|VG Gelsenkirchen (Germany)]]
|Court:||[[:Category:VG Gelsenkirchen (Germany)|VG Gelsenkirchen (Germany)]]
Line 25: Line 25:
|National Case Number:||20 K 6392/18
|National Case Number:||20 K 6392/18
|-
|-
|European Case Law Identifier:|| <small>ECLI:DE:VGGE:2020:0427.20K6392.18.00</small>
|European Case Law Identifier:||<small>ECLI:DE:VGGE:2020:0427.20K6392.18.00</small>
|-
|-
|Appeal from:||n/a
|Appeal from:||n/a
Line 40: Line 40:


===Facts===  
===Facts===  
......
The plaintiff's request for free delivery of the copy of the examination papers was rejected by the defendant based on the argumentation that the GDPR would not apply  since the personal data contained in the examination papers were neither fully nor partially processed automatically, nor did they constitute data which are or are to be stored in a file system.


===Dispute===
===Dispute===
......
Whether copies of exams fall under the scope of the GDPR with the consequence that respective individuals can make use of their rights under the GDPR.


===Holding===
===Holding===


Pursuant to Section 5 (8) sentence 1 of the Data Protection Act of North Rhine-Westphalia (DSG NRW) in conjunction with Art. 15 (3) and Art. 12 (5) sentence 1 of the General Data Protection Regulation, an examinee is entitled to a free copy of the supervisory work he/she has done in connection with the Second State Examination in Law in North Rhine-Westphalia, together with the examiner's report, on paper or in a standard electronic format.
The court decided that the carrying out of professional examinations to acquire the basic qualification to practise a profession in one EU Member State, which entitles him/her to practise his/her profession - if necessary after appropriate professional recognition - in other Member States, and the resulting processing of personal data, are likely to constitute an activity falling within the scope of Union law solely because of their abstract relevance to fundamental freedoms and the internal market.
 
Therefore, pursuant to Section 5 (8) sentence 1 of the Data Protection Act of North Rhine-Westphalia (DSG NRW) in conjunction with Art. 15 (3) and Art. 12 (5) sentence 1 of the General Data Protection Regulation, an examinee is entitled to a free copy of the supervisory work he/she has done in connection with the Second State Examination in Law in North Rhine-Westphalia, together with the examiner's report, on paper or in a standard electronic format.


==Comment==
==Comment==

Revision as of 21:56, 10 June 2020

VG Gelsenkirchen - 20 K 6392/18
CourtsDE.png
Court: VG Gelsenkirchen (Germany)
Jurisdiction: Germany
Relevant Law: Article 12(5) GDPR

Article 15(3) GDPR

Decided: 27. 4. 2020
Published: n/a
Parties: Judicial Examination Office of the state North-Rhine Westphalia
National Case Number: 20 K 6392/18
European Case Law Identifier: ECLI:DE:VGGE:2020:0427.20K6392.18.00
Appeal from: n/a
Language: German
Original Source: NRW Entscheidungen (in DE)

The Administrative Court of Gelsenkirchen (VG Gelsenkirchen) decided that examinees are entitled to a free copy of the own examination in accordance with Articles 15(3) and 12(5) GDPR.

English Summary

Facts

The plaintiff's request for free delivery of the copy of the examination papers was rejected by the defendant based on the argumentation that the GDPR would not apply since the personal data contained in the examination papers were neither fully nor partially processed automatically, nor did they constitute data which are or are to be stored in a file system.

Dispute

Whether copies of exams fall under the scope of the GDPR with the consequence that respective individuals can make use of their rights under the GDPR.

Holding

The court decided that the carrying out of professional examinations to acquire the basic qualification to practise a profession in one EU Member State, which entitles him/her to practise his/her profession - if necessary after appropriate professional recognition - in other Member States, and the resulting processing of personal data, are likely to constitute an activity falling within the scope of Union law solely because of their abstract relevance to fundamental freedoms and the internal market.

Therefore, pursuant to Section 5 (8) sentence 1 of the Data Protection Act of North Rhine-Westphalia (DSG NRW) in conjunction with Art. 15 (3) and Art. 12 (5) sentence 1 of the General Data Protection Regulation, an examinee is entitled to a free copy of the supervisory work he/she has done in connection with the Second State Examination in Law in North Rhine-Westphalia, together with the examiner's report, on paper or in a standard electronic format.

Comment

Share your comment here!

Further Resources

Share blogs or news articles here!

English Machine Translation of the Decision

The decision below is a machine translation of the original. Please refer to the German original for more details.

According to Section 5 Paragraph 8 Clause 1 of the Data Protection Act North Rhine-Westphalia (DSG NRW) in conjunction with Art. 15 Paragraph 3 and Art. 12 Paragraph 5 Clause 1 of the General Data Protection Regulation (GDPR), a candidate is entitled to a free of charge Copy of the supervisory work he completed as part of the second state examination in North Rhine-Westphalia, including the auditor's report, in paper form or in a common electronic format.
tenor
The defendant is sentenced, with the revocation of the decision of the State Judicial Examination Office of North Rhine-Westphalia of November 6, 2018 (file number LJPA-572/18), to the plaintiff a copy of the one he has given under number XXXX / XX as part of the second legal state examination in North Rhine-Westphalia -To make available the supervisory work of Westphalia, including the auditor's report, in paper form or in a common electronic format.
The defendant is ordered to pay the costs.
The judgment is provisionally enforceable because of the cost. The defendant may enforce the security in the amount of 110%. Avert the amount enforceable on the basis of the judgment, unless the plaintiff has security of 110% before enforcement H. of the amount to be enforced.
The appeal is admitted.
Fact
The applicant took part in the second state examination in the state of North Rhine-Westphalia under code XXXX / XX and successfully passed the oral exam on September 26, 2018. By letter dated October 11, 2018, he applied to the North Rhine-Westphalia State Judicial Examination Office for access to the supervisory work he had completed in the second state examination in law. At the same time, he asked for the corresponding copies to be sent in electronic form or by post.
In a letter dated October 19, 2018, the North Rhine-Westphalia State Judicial Examination Office agreed to send the applicant the copies he had requested (a total of 348 pages) for the amount of EUR 69.70 to be paid in advance. Pursuant to Section 10 Paragraph 1 No. 1 of the Fees Act for the State of North Rhine-Westphalia (GebG NRW) in conjunction with No. 31000 of Part 3 Expenses, Main Section 1, Appendix 1 (to Section 3 Paragraph 2) to the Court and Notary Expenses Act (GNotKG ) 0.50 euros per page for pages 1 to 50 and 0.15 euros for each subsequent page. The admissibility of an advance payment follows from § 16 GebG NRW.
In response to this, the plaintiff requested by letter dated October 25, 2018, to provide the supervisory work he had provided free of charge. In doing so, he referred to Article 15 (3) in conjunction with Article 12 (5) of Regulation (EU) 2016/679 of the European Parliament and of the Council of April 27, 2016 on the protection of natural persons when processing personal data, on the free movement of data and to repeal Directive 95 / 461EG (General Data Protection Regulation; hereinafter: GDPR) and in this respect to the case law of the ECJ, judgment of 20 December 2017, Case C-434/16 - Nowak, on the question of the personal reference of Exam work and the existence of relevant information claims.
By decision of November 6, 2018, formally sent to the plaintiff on November 15, 2018, the State Judicial Examination Office in North Rhine-Westphalia rejected the plaintiff's request to send a copy of the examination paper he had made free of charge. The plaintiff is not entitled to a corresponding claim. The factual scope of application of the GDPR was not opened, since the personal data contained in the exam processing would not be processed in whole or in part automatically, nor would it represent data that is or should be saved in a file system.
The plaintiff brought an action on December 17, 2018.
The plaintiff considers that his action is admissible and well-founded as a combination of an action for annulment and performance.
In his opinion, the GDPR was objectively applicable in the present case. The factual applicability of the GDPR will initially not be affected by the area exception according to Art. 2 Para. 2 lit. a) GDPR excluded. The "North Rhine-Westphalian examination system" was not removed from the scope of the GDPR in its entirety of all possible examinations, nor in the form of the organization and implementation of the second legal state examination. The exception in Art. 2Paragraph 2 lit. a) GDPR is only declaratory in nature and should understand the limits of the EU's legislative powers. The organization and implementation of legal state examinations is neither comparable with "national security" (see recital 16 sentence 1 GDPR) or data processing by constitutional protection authorities (cf. LT -Drs. NRW 17/1981, p. 135). The concrete scope of Art. 2 Para. 2 lit. a) GDPR should be determined in individual cases in an autonomous, Union-compliant interpretation. The European Court of Justice lays down rules comparable to Art. 18of the Treaty on the Functioning of the European Union (TFEU) or Art. 51 Para. 1 Clause 1 of the Charter of Fundamental Rights of the European Union (GRCh) consistently extensively and allow vague references to Union law regulations to suffice. Neither against the background of effet utile nor for systematic reasons would there be indications as to why Art. 16 Para. 2 TFEU and the Art. 2 Para. 2 lit. a) GDPR different from Art. 18 TFEU and / or Art. 51GRCh would have to be interpreted. In particular, it was not necessary that the activity in question was influenced in individual cases by provisions of EU law. It is sufficient that the activity in question - here the organization and implementation of professional state law examinations in the state of North Rhine-Westphalia - may have any connection with Union law when viewed in abstract terms. A potential connection to the internal market is given here, since not only German citizens could take the second state examination in the state of North Rhine-Westphalia, but also foreign lawyers,who either successfully passed the first legal examination or whose foreign legal qualification was recognized as equivalent and who had been admitted to the legal preparatory service. In addition, the defendant is also responsible for the EU suitability test in accordance with §§ 16 ff. Of the Law on the Activities of European Lawyers in Germany (EuRAG). The regulations of the EuRAG went back to Directive 2005/36 / EC of the European Parliament and of the Council of September 7, 2005 on the recognition of professional qualifications. The suitability test isback to Directive 2005/36 / EC of the European Parliament and of the Council of September 7, 2005 on the recognition of professional qualifications. The suitability test isback to Directive 2005/36 / EC of the European Parliament and of the Council of September 7, 2005 on the recognition of professional qualifications. The suitability test is18 para. 1 EuRAG carried out by the Examination Office, which is responsible for the second legal state examination. According to § 18 Para. 3 EuRAG, the regulations for the second state examination in law of the country in which the examination office is set up would apply accordingly to the aptitude test - in North Rhine-Westphalia the law on legal examinations and the legal preparatory service (legal training law North Rhine- Westphalia - JAG NRW) and also § 23 in conjunction with § 56 JAG NRW. Would the question be asked whether a lawyer from another European Member State provides the defendant with information in accordance with Art. 15 GDPR regarding his written examination work in accordance with § 21EuRAG could demand, in view of the applicability of Union law, to judge differently compared to a national exam participant in the second state examination in law, this would contradict the paradigm of the single internal market and would actually make the national exam participant worse in terms of his right to informational self-determination.
Contrary to the defendant's view, the written examination papers of the second state examination would also be saved in a "file system" in accordance with the current practice of the North Rhine-Westphalian State Judicial Examination Office within the meaning of Article 4 No. 6 GDPR. According to Art. 2 Para. 1 GDPR, in addition to automated processing, manual processing of personal data is equally included in the scope of application of the GDPR, provided that it is or should be saved in a file system. According to Art. 4No. 6 GDPR, the term file system is defined as any structured collection of personal data that is accessible according to certain criteria. The plaintiff's examination papers at issue are based on at least two criteria, namely the personal part of his code number ("XXXX") as a pseudonym and the year in which the work was completed ("XX") in the collection of all the examination papers made by the defendant accessible. For the determination of the applicability of data protection law, it can not be decisive, for example, with how many different criteria, for example, a file folder is labeled, since otherwise the applicability of data protection law would be entirely up to the controller. Just using a pseudonym,As in the present case, the code XXXX / XX, allow easy access to the personal data of a person concerned, since it is possible for the person responsible to use a variety of other criteria via the list of assignments to the pseudonym. In its latest case law on the scope of the factual scope of application of data protection law - which still had to be assessed according to the Data Protection Directive (DSRL) - the European Court of Justice also used an extensive understanding of the "file" (see judgment of July 10, 2018, Rs.In its latest case law on the scope of the factual scope of application of data protection law - which still had to be assessed according to the Data Protection Directive (DSRL) - the European Court of Justice also used an extensive understanding of the "file" (see judgment of July 10, 2018, Rs.In its latest case law on the scope of the factual scope of application of data protection law - which still had to be assessed according to the Data Protection Directive (DSRL) - the European Court of Justice also used an extensive understanding of the "file" (see judgment of July 10, 2018, Rs.C-25/17 - Jehovah's Witnesses). The term "file" according to Art. 2 lit. c) Directive 95/46 / EC is essentially the same in content as the term "file system" in Art. 4 No. 6 GDPR.
The plaintiff's examination papers also represented personal data within the meaning of Art. 4 No. 1 GDPR. In his judgment of December 20, 2017, case C-434/16 - Nowak, the ECJ had already stated that both the written answers of a candidate in a job-related examination as well as the correction notes deal with personal data of the candidate in question. The defendant had not put forward any reasons for a different assessment of the personal reference of the plaintiff's examination papers and was otherwise not apparent.
Otherwise, the requirements of the right to information from Art. 15 Para. 3 in conjunction with Art. 12 Para. 5 GDPR were met in the present case. According to Art. 12 Para. 5 GDPR, the first-time provision of the information under Art. 15 Para. 3 GDPR had to be made free of charge. Only for additional copies could reasonable charges be demanded from the person responsible in accordance with Art. 15 Para. 3 Clause 2 GDPR. According to Art. 15Para. 3 Clause 3 GDPR, the personal data could also be provided by the person responsible in a common electronic format; the plaintiff expressly permitted this in a letter dated October 11, 2018. Conflicting rights of third parties according to Art. 15 Para. 4 GDPR did not exist. There is also no case of the plaintiff's right to information being restricted by national regulations in accordance with the opening clause of Art. 23 GDPR. In particular, there was no case of Section 12 of the Data Protection Act of North Rhine-Westphalia (DSG NRW) that would justify restricting the plaintiff's right to information.
Insofar as the defendant takes the view that Section 23 (2) in conjunction with Section 56 (1) JAG NRW is a national standard restricting the claimant's free right to information from Art. 15 GDPR in terms of Art. 23 (1) lit. e) GDPR, to be contradicted. Because this standard does not meet the requirements of the optional opening clause of Art. 23 Para. 1 lit. e), Para. 2 GDPR. Section 23 (1) sentence 1 of the JAG NRW could at best be seen as an additional , more specific national standard, in addition to the general right to information from Art. 15 GDPR. The provision of Art. 23Paragraph 1 lit. e) GDPR should already be interpreted strictly as an exception rule according to the general interpretation rule singularia non sunt extenda. Also from the codification form of the GDPR as a regulation according to Art. 288Paragraph 2 TFEU clearly shows their fully harmonizing approach. The European Court of Justice affirmed the restrictive interpretation of exceptional rules in constant case law. It was not clear to what extent the contested exercise of the right of access to the defendant would jeopardize an "other important aim" of the general public interest of the Union or a Member State. The limitation of the claimant's right to information and all other test participants in the second state law examination does not constitute a necessary or proportionate measure within the meaning of Art. 23 in a democratic societyParagraph 1 of the GDPR. "Necessity" should be seen as a stricter form of the principle of necessity, which must be interpreted strictly in the sense of a "pressing social need". In addition to the essential content guarantee and the necessity criterion, the proportionality of the restrictive standard must also be checked. Section 23 (2) JAG NRW is already not proportionate in the sense of Art. 23GDPR, since a legal regulation based on this must specify the goals whose safeguarding it should serve. Section 23 (2) JAG NRW does not specify such goals. In addition, the defendant neither substantiated the costs that would be incurred if the test subjects of the second state examination were to exercise the right to information comprehensively, nor did he adequately specify to what extent the "functionality" of the state judicial examination office would be endangered if no remuneration was paid could be required for this. Insofar as the defendant stated that it was elementary for examination institutions that inspections were "structured", it was remarkable that there was apparently no organizational problem for the "functionality"of the Landesjustizprüfungsamt would be if all of the test participants made a paid application for the creation and sending of written copies in accordance with previous practice. The defendant assumes that if a claim from Art.15 para. 3 in conjunction with Art. 12 para. 5 GDPR, it would be assumed that "almost all candidates" would use it free of charge. The mere legal exercise of a data subject's right after a previously prohibitive remuneration has ceased to exist does not represent a "risk" in the data protection sense, which would have an impact in favor of a responsible person, since any existing data subject right can also be effectively exercised under the GDPR must. The responsible parties, both public and private, would have to bear the resulting financial and organizational costs without demanding a separate fee for this. Making copies in accordance with Art. 15Paragraph 3 GDPR also does not contradict the principle of data minimization according to Art. 5 Paragraph 1 lit. c) GDPR, since the subject of data protection law is the informational self-determination of the person concerned. Data processing in the course of the fulfillment of a right to information, which took place on the basis of and within the scope of the express will of the person concerned, would not violate the principle of data minimization, but formed the necessary basis for the possible assertion of further data subject rights.
Furthermore, it was by no means the case that the European legislator wanted to maintain "the status quo of the existing national legislation" on the opening clauses of the GDPR. Especially in the area of data subject rights, the GDPR should raise the level of data protection in all Member States. This sometimes means that the Member States have to adapt to existing national standards. National regulations that collided with the GDPR would not have been void since the GDPR came into force due to the lack of priority. However, the GDPR claims a comprehensive application priority in the event of a conflict. In Art. 23Paragraph 2 of the GDPR, the phrase "where appropriate" should not be understood as a relativization of the minimum protection standard, but should clarify that not all requirements are suitable for every subject matter. Irrelevant information with regard to the specific regulatory situation could be excluded. The requirements of Art. 23 Para. 2 GDPR are otherwise to be met cumulatively, insofar as they can be usefully fulfilled - as in the present constellation.
Finally, the plaintiff points out that neither before nor after taking the second legal state examination on the part of the North Rhine-Westphalia State Judicial Examination Office had information been actively communicated in accordance with Art. 13 GDPR. The website of the State Judicial Examination Office only refers to the general data protection declaration of the Ministry of Justice of the State of North Rhine-Westphalia. In this data protection declaration, under "Rights of the data subject", reference is made to the right to information according to Art. 15 GDPR and informed that the restrictions according to §§ 34 and 35 apply to the right to information and the right to erasureof the Federal Data Protection Act (BDSG) would apply. No further restrictions on the right to information are pointed out.
The applicant claims - in writing -
1. The defendant's decision of November 6, 2018, file number LJPA-572/18, is revoked.
2. The defendant is ordered to provide the plaintiff with a copy of the supervisory work prepared by the plaintiff under code XXXX / XX as part of the second state examination in North Rhine-Westphalia, including the expert's report, in paper form or in a common electronic format.
The defendant requests - in writing -
reject the complaint.
The defendant is of the opinion that the plaintiff is not entitled to be provided free of charge with copies of the supervisory work he has done, as well as the expert opinion in paper form or in a common electronic format. Such a claim does not arise from Art. 15 Para. 3 in conjunction with Art. 12 Para. 5 Clause 1 GDPR.
The factual applicability of the General Data Protection Regulation with regard to the supervisory work that has already been carried out is explained in Art. 2 (2) lit. a) Excluded area exclusion contained in the GDPR. According to this, the General Data Protection Regulation does not apply to the processing of personal data in the context of an activity that does not fall "within the scope of Union law". This goes back to the authorization basis in Art. 16Para. 2 subparagraph. 1 sentence 1 TFEU on the adoption of the General Data Protection Regulation ("Provisions on the protection of individuals with regard to the processing of personal data ... by the Member States in the course of carrying out activities falling within the scope of Union law"). In addition to the national security-related activities mentioned in recital 16 of the General Data Protection Regulation (such as data processing by the Office for the Protection of the Constitution, see LT-Drs. NRW 17/1981, p. 135), there are also other administrative activities that are not covered by the Scope of the General Data Protection Regulation would fall. In particular, those areas would not be covered that, according to the usual demarcation criteria, the principle of limited individual authorization,proportionality and subsidiarity to the nation states. Also and especially the North Rhine-Westphalian legal examination system does not fall "within the scope of Union law". The applicability of Union law cannot be derived from the fact that the fundamental rights guaranteed by the Charter of Fundamental Rights of the European Union should be observed when carrying out the examination. Because the charter also applies in accordance with Art.that the fundamental rights guaranteed by the Charter of Fundamental Rights of the European Union should be observed when carrying out the examination. Because the charter also applies in accordance with Art.that the fundamental rights guaranteed by the Charter of Fundamental Rights of the European Union should be observed when carrying out the examination. Because the charter also applies in accordance with Art.51 para. 1 sentence 1 GRCh only in compliance with the subsidiarity principle and for the Member States only when implementing Union law. Article 51 (2) first sentence of the GRCh clarifies that the Charter does not extend the scope of Union law beyond the powers of the Union and does not create new powers or new tasks for the Union, nor does it change the powers and tasks set out in the Treaties. In so far as the plaintiff believes that it can derive a reference to European Union law on the grounds that the defendant is in addition to carrying out the second legal state examination also for establishing an equivalent professional qualification and carrying out the aptitude test in accordance with §§ 16ff. EuRAG responsible, this could not be followed. The second state examination in law and the aptitude test according to the EuRAG are independent and legally separate examination procedures. The legal separation of the proceedings is made particularly clear by the fact that the execution of the second legal state examination according to the JAG NRW falls under the responsibility of the North Rhine-Westphalia State Judicial Examination Office. On the other hand, the determination of an equivalent professional qualification and the performance of the aptitude test according to the EuRAG were the responsibility of the joint examination office of the states of North Rhine-Westphalia, Hesse, Rhineland-Palatinate, Saarland and Thuringia (see § 18Para. 2 Sentence 1 EuRAG in conjunction with §§ 1 ff. Of the Agreement on the Formation of a Joint Examination Office for the Acceptance of the Aptitude Test for Admission to the Bar, from May 24, 2003, GV NRW 2003, p. 370). In addition, unlike JAG NRW, EuRAG has an inherent link to Union law because it directly regulates the requirements for practicing a profession and admission to the legal profession in Germany for lawyers admitted to practice in other EU member states, concretizing the fundamental freedoms guaranteed by EU law and regularly establishing a cross-border one Matter of fact. On the other hand, there is no such reference to European Union law when carrying out the second legal state examination on the basis of the JAG NRW if - as here - the test participant is a German citizen,who asks the North Rhine-Westphalia State Judicial Examination Office, as a national authority, to provide copies of the supervisory work he has done free of charge, together with the auditor's report, in paper form or in a common electronic format. The sole fact that according to §18 para. 3 EuRAG supplementary to the aptitude test, the regulations for the second state legal examination of the country in which the examination office is set up do not change the fact that the examination procedures are legally and actually separate from each other.
Notwithstanding the above-mentioned intervention by the area exception, the factual scope of application of the General Data Protection Regulation was not opened according to Art. 2 Para. 1 GDPR. The purely manual, analogous organization and storage of the written supervisory work, which can only be found via the code number of the examinee, could at best be a non-automated processing of personal data stored in a "file system". However, this is not the case. Because according to Art. 4No. 6 GDPR and also according to recital 15 sentence 3 of the General Data Protection Regulation, an assignment according to several specific "criteria" is necessary for the existence of a file system. The sole assignment of a code number at the North Rhine-Westphalia State Judicial Examination Office as the only criterion in order to be able to assign the supervisory work analogously to the respective examinee is not sufficient to justify a file system. Rather, this would require a larger number of allocation criteria. In addition, it also emerges from the overall context of the General Data Protection Regulation, namely the purpose of protecting those affected by data processing, that certain material aspects must be required for the organization and structuring of data that is not processed automatically,which alone cannot be achieved through the organization and storage of supervisory work that can only be assigned to the examinee via a code number. Because if the interpretation of Recital 15 Clause 3 of the General Data Protection Regulation and Art.4 No. 6 GDPR, almost all documents that are simply kept would be covered by the General Data Protection Regulation, since in any case a singular, whatever kind of order criterion for file collections can always be found. However, this would run counter to the limited scope of application of the General Data Protection Regulation that is expressly intended by Art. 2 Para. 1 GDPR.
The provisions of the General Data Protection Regulation and thus the claim from Art. 15 Para. 3 in conjunction with Art. 12Paragraph 5 sentence 1 of the GDPR would not apply to the matter at issue via the declaration of applicability under section 5 paragraph 8 sentence 1 DSG NRW. According to this, the provisions of the General Data Protection Regulation and the provisions of Part 2 of the DSG NRW should be applied accordingly to processing that does not fall within the scope of Union law, unless Part 1 of the DSG NRW or other special legal provisions contain different regulations. In relation to the request made by the plaintiff to gain access to the supervisory work he has done, section 23 (2) in conjunction with section 56 (1) JAG NRW contains a different regulation as a special legal provision in the sense of section 5 (8) sentence 1 of the DSG NRW,on the basis of which the corresponding applicability of the General Data Protection Regulation via the state law declaration of applicability of Section 5 Paragraph 8 Sentence 1 DSG NRW is also excluded. Because, according to Section 23 (2) in conjunction with Section 56 (1) JAG NRW, the examinee on request should only be allowed to inspect his examination papers, including the examiners' reports, on the premises of the State Judicial Examination Office, but not by providing copies of the free of charge the supervisory work he has carried out together with the auditor's report in paper form or in a common electronic format. Section 23 (2) in conjunction with Section 56 (1) JAG NRW therefore constitutes an opposite to Section 5 (8) sentence 1 DSG NRW in conjunction with Art.m. Section 56 (1) of the JAG NRW should, upon request, only permit the examinee to inspect his or her examination papers, including the examiners 'reports, on the premises of the State Judicial Examination Office, but not by providing free copies of the supervisory work he has done, as well as the examiners' report in paper form or in a common electronic format. Section 23 (2) in conjunction with Section 56 (1) JAG NRW therefore justifies a decision in relation to Section 5 (8) sentence 1 DSG NRW in conjunction with Art.m. Section 56 (1) of the JAG NRW should, upon request, only permit the examinee to inspect his or her examination papers, including the examiners 'reports, on the premises of the State Judicial Examination Office, but not by providing free copies of the supervisory work he has done, as well as the examiners' report in paper form or in a common electronic format. Section 23 (2) in conjunction with Section 56 (1) JAG NRW therefore constitutes an opposite to Section 5 (8) sentence 1 DSG NRW in conjunction with Art.not, however, by providing copies of the supervisory work he has made free of charge together with the auditor's report in paper form or in a common electronic format. Section 23 (2) in conjunction with Section 56 (1) JAG NRW therefore constitutes an opposite to Section 5 (8) sentence 1 DSG NRW in conjunction with Art.not, however, by providing copies of the supervisory work he has made free of charge together with the auditor's report in paper form or in a common electronic format. Section 23 (2) in conjunction with Section 56 (1) JAG NRW therefore constitutes an opposite to Section 5 (8) sentence 1 DSG NRW in conjunction with Art.15 Para. 3, Art. 12 Para. 5 Sentence 1 GDPR more specific right to inspect the examination papers. Within the framework of the right to inspect the supervisory work, which is legally guaranteed in accordance with Section 23 (2) in conjunction with Section 56 (1) JAG NRW, the production of copies of the supervisory work by the North Rhine-Westphalia State Judicial Examination Office is only against reimbursement of the expenses incurred in accordance with Section 124 of the Act on the judiciary in the state of North Rhine-Westphalia (Justice Act North Rhine-Westphalia - JustG NRW) in conjunction with Section 4 (1) of the Law Administration Costs Act (JVKostG) in conjunction with Section 2000 of the Appendix to Section 4Paragraph 1 of the JVKostG. According to this, the usual costs would amount to EUR 0.50 for the first 50 pages copied and EUR 0.15 for each of the other pages.
However, if the General Data Protection Regulation - contrary to the foregoing - is directly or correspondingly applicable as applicable, the plaintiff is nevertheless not entitled to the free provision of copies of the supervisory work he has done, as well as the expert opinion in paper form or in a common electronic format. Because the asserted claim from Art. 15 Para. 3 in conjunction with Art. 12 Para. 5 Sentence 1 GDPR will in any case be permitted in an admissible manner in accordance with Art. 23 Para. 1 lit. e) GDPR through the special statutory provision of Section 23 (2) in conjunction with Section 56 (1) JAG NRW, Section 124 JustG NRW in conjunction with Section 4 (1) JVKostG in conjunction with Section 2000 of the Appendix to Section 4Paragraph 1 JVKostG limited. The specifically named interests would only have the character of rule examples, so that others - in Art. 23 Para. 1 lit. e) GDPR not expressly listed - interests could justify a restriction. In the Peter Nowak case, the European Court of Justice had already made it explicitly clear that a test subject's right to information under data protection law with regard to examination papers he has prepared is based on Article 23Paragraph 1 lit. e) GDPR could be restricted by the laws of the Member States for the purpose of protecting "other important objectives" of the general public interest of the Union or a Member State. Section 23 (2) in conjunction with Section 56 (1) of the JAG NRW is a formal statutory member state law in the aforementioned sense, the important objectives of the general public interest, namely, on the one hand, the functionality and the structured procedure of the examination procedure and, on the other hand, the financial interest of the state North Rhine-Westphalia true. The state of North Rhine-Westphalia is not a member state within the meaning of Article 23GDPR. However, as part of a Member State, it is included in the regulation. For examination institutions, it is essential that the inspection of the examination documents is structured. In view of the high number of examinations, it is also necessary that the right of inspection be limited in time. The request for inspection was to be submitted to the State Judicial Examination Office within one month of the announcement of the examination decision. The deadline regulation in section 23 (2) sentence 3 in conjunction with section 56 (1) JAG NRW is necessary to guarantee a functioning business process and also against the background of legal protection options (see section 42Paragraph 1 of the Administrative Court Regulations - VwGO). It was also not possible to provide all candidates with copies of their supervisory work and an auditor's report free of charge, even with the personnel options of the State Judicial Examination Office. It should also be borne in mind that the written exams with the most varied writing instruments, often also with fountain pens, cannot be reliably copied or scanned purely by machine. According to the experience of the State Judicial Examination Office, copies of exams are often barely legible without manual correction of the copy or scan settings. In addition, the exams, which are bracketed in order to avoid the loss of individual sheets, would have to be bracketed and later bracketed again. If such a claim is affirmed, it should therefore be expected thatthat each year the approx. 18,000 exams (i.e. approx. 552,000 pages with approx. 2,300 candidates and an average volume of processing of 30 pages) would first have to be electronically recorded (scanned), saved, printed out and sent. This would not only jeopardize the functioning of the State Judicial Examination Office, but would also lead the purpose of the General Data Protection Regulation to absurdity. Instead of minimizing data, a currently stored non-automatic "analog" storage in a paper file would be produced by scanning the supervisory work into a digitally stored mass of personal data. The restriction of the test subjects' right to information to inspection on the premises of the State Judicial Examination Office was also proportionate in all of this.In particular, this would not restrict the candidates' legal protection options. The test subjects are free to take photos of their supervisory work along with the expert opinion, which in view of the technical options available today to every candidate (especially smartphones) means no significant effort. In addition, within the framework of the right of inspection, the examinees could also have copies made by the employees of the State Judicial Examination Office against reimbursement of expenses.which in view of the technical possibilities available to every candidate today (especially smartphones) means no considerable effort. In addition, within the framework of the right of inspection, the examinees could also have copies made by the employees of the State Judicial Examination Office against reimbursement of expenses.which in view of the technical possibilities available to every candidate today (especially smartphones) means no considerable effort. In addition, within the framework of the right of inspection, the examinees could also have copies made by the employees of the State Judicial Examination Office against reimbursement of expenses.
Contrary to the plaintiff's view, the formal requirements of Article 23 (2) GDPR were also met. The provision of section 23 (2) in conjunction with section 56 (1) of the JAG NRW was inserted into the JAG NRW in its current version in 2003, at a time long before the General Data Protection Regulation came into force. In this context, it should be noted that Art. 23 Para. 2 GDPR makes no statement as to how detailed the restrictive legislative measure within the meaning of Art. 23Paragraph 1 GDPR. In particular, the regulator of the General Data Protection Regulation did not want to intervene in the status quo of the existing national legislation. Against this background, it is not imperative that the formal requirements of Art. 23 Para. 2 GDPR have to be observed in their entirety for each restrictive national legislative measure, which results from what is stated in the introductory sentence of Art. 23Paragraph 2 of the GDPR can be derived from the word "where appropriate". This must apply in particular to restrictive regulations such as Section 23 (2) in conjunction with Section 56 (1) JAG NRW, which already existed when the General Data Protection Regulation came into force. On this basis, the restrictive provision of section 23 (2) in conjunction with section 56 (1) JAG NRW fulfills the requirements of article 23Paragraph 2 of the GDPR laid down formal requirements for restrictive legislative measures. Section 23 (2) in conjunction with Section 56 (1) JAG NRW regulates the examinee's ability to inspect his or her examination papers. The standard shows that the data are processed for the purpose of carrying out the examination procedure. This results in particular from the fact that the inspection also includes the examiners' reports. Without this assessment, the purpose of the processing, the execution of the examination procedure with the performance assessment as an elementary component, could not take place. With the test work, including the examiners' reports, the categories of personal data would also be specified in the standard. The scope of the restriction made is clear from the fact that the standard specifies exactlywhich data could be viewed, where the inspection should take place and what time limit applies to the submission of the application for inspection.
Insofar as the plaintiff complains of insufficient information according to Art. 13 GDPR, this is for the present proceedings, in particular for the existence of a claim under Art. 15 para. 3 in conjunction with Art. 12 para. 5 sentence 1 GDPR, legally irrelevant. Regardless, the plaintiff did the oversight of the second state law exam as a legal trainee in the preparatory service. There is no need for separate information according to Art. 13 and 14 GDPR vis-à-vis state employees because the Member States in accordance with Art. 88GDPR could provide for more specific provisions to ensure the protection of rights and freedoms with regard to the processing of personal employee data in the context of employment. The state of North Rhine-Westphalia have as part of a Member State to adopt the provisions in § 30 para. 1 sentence 1 JAG NRW, §§ 7 para. 1, 86 ff. State Civil Service Act (LBG NRW) from the Art. 88DS-GVO made it possible to issue more specific data protection regulations regarding the processing of employee data. According to this, legal trainees were given the opportunity to inspect their (personnel) files. Data protection is thus sufficiently guaranteed. A further active information of the state employees according to the general regulations of Art. 13 and 14 GDPR is not necessary.
The parties decided not to hold an oral hearing on 17 April 2020 and 20 April 2020.
reasons
I. Pursuant to Section 101 (2) of the Administrative Court Regulations (VwGO), the chamber was able to make a decision without an oral hearing with the consent of those involved.
II. The lawsuit is successful.
1. The application is admissible. It is admissible as an action for avoidance in combination with a general action for performance in accordance with section 113 (1) sentence 1, paragraph 4 of the VwGO. According to Section 113 (4) VwGO, if, in addition to the cancellation of an administrative act, a service can be requested, the same procedure may also be used to condemn the service.
For the admissibility of a combined action for annulment and performance in data protection law, for example VGH Baden-Württemberg, judgment of March 10, 2020 - 1 S 397/19 -, juris Rn. 26.
a) With the application for 1., the plaintiff requests within the meaning of § 42 Paragraph 1, 1. Alt. VwGO the lifting of an administrative act.
With the contested decision of November 6, 2018, the Landesjustizprüfungsamt formally rejected the applicant's request for free copies to be sent. This letter is in accordance with the interpretation rules applicable to public law declarations according to §§ 133 , 157 Civil Code (BGB),
see. VG Berlin, judgment of May 31, 2018 - 2 K 177.17 -, juris Rn. 16 (on the legal nature of a letter of refusal regarding inspection of test reports), as well as VG Cologne, judgment of June 22, 2017 - 13 K 6770/15 -, juris Rn. 38 (to deny the right to access factual files) with further evidence,
qualify as an administrative act within the meaning of section 35 sentence 1 of the Administrative Procedure Act for the State of North Rhine-Westphalia (VwVfG NRW). The plaintiff understood and had to understand the letter addressed to him as a sovereign measure by an authority to settle an individual case in the field of public law with a direct external impact. The letter, which contains instructions on legal remedies and is addressed to him and refers to a specific fact, also gives the impression, with its external form and drafting, that the State Judicial Examination Office intends to provide the plaintiff with binding confirmation by means of a decision that is permanent and that he can respond to the he was not entitled to a free service that he wanted.
As the addressee of this administrative act, the plaintiff is also entitled to bring an action in accordance with section 42 (2) of the VwGO. According to Section 68 Paragraph 1 Sentence 2 VwGO in conjunction with Section 110 Paragraph 1 Sentence 1 of the Law on Justice in the State of North Rhine-Westphalia (Justice Law North Rhine-Westphalia - JustG NRW), no pre-litigation review was required before filing the lawsuit. The lawsuit was also filed on December 17, 2018 in accordance with section 74 (1) sentence 2 of the VwGO within one month of the announcement of the administrative act and therefore in time. The decision was served to the plaintiff on November 15, 2018, as evidenced by the service document in the administrative process. Since the deadline on December 15, 2018 fell on a Saturday, the month's deadline only ended on December 17, 2018 in accordance with §57 para. 2 VwGO in conjunction with § 222 para. 1 and 2 of the Code of Civil Procedure (ZPO) and according to §§ 187 para. 1, 188 para. 2, 193 BGB. The plaintiff is also in need of legal protection with regard to the requested revocation of the decision, since if the decision becomes permanent, this could be countered by his (performance) request, which was pursued with the request for 2.
b) With the application for 2. the plaintiff requests that the defendant be sentenced to perform a reacts, so that this request can be pursued with the general action for performance.
Admittedly, in the administrative judgments, the question is answered differently as to whether (personal) information protection under data protection law is an administrative act, the adoption of which is to be followed up with a legal action,
see. in this sense, for example VG Dresden, judgment of July 26, 2017 - 6 K 1372/15 -, juris Rn. 17,
or whether, due to the lack of a regulatory nature of the information, it is a real act that can be sued with the general action for performance,
see. in this sense, for example VG Frankfurt (Oder), judgment of April 2, 2019 - 7 K 1062/16 -, juris Rn. 30; left open by OVG Lüneburg, judgment of 20 June 2019 - 11 LC 121/17 -, juris Rn. 36, each with further evidence.
In the board's opinion, this question may be left unanswered. In any case, the "sending a copy" of the data in question, free of charge, in this case, either in paper form or in a common electronic format, is to be assessed as a simple real act. The coveted creation and transmission of such a copy is simply sovereign action that does not include any legally binding regulation through an administrative act in accordance with section 35 sentence 1 of the VwVfG NRW.
See also VG Neustadt (Weinstrasse), judgment of June 14, 2007 - 4 K 54/07 .NW -, juris Rn. 19 (right to a copy of a document from the city archive).
The fact that the claim from Art. 15 Para. 3 in conjunction with Art. 12 Para. 5 Clause 1 of the General Data Protection Regulation (GDPR) provides for a bound decision if the requirements are met also suggests that the decision about the Release of corresponding copies - in paper form or in an electronic format - does not have any independent regulatory content, but is actually exhausted in the implementation of the norm.
On the other hand, see the BVerwG, judgment of February 25, 1969 - IC 65.67 -, juris Rn. 40; see also VG Hamburg, judgment of February 16, 1999 - 10 VG 1745/98 -, juris Rn. 29.
Insofar as the plaintiff requests the copies - in paper form or in an electronic format - as "free of charge", this does not change the above legal assessment. Because the free of charge is specified by the claim standard and is therefore itself claim or service content. Above all, the plaintiff does not require an individual exemption from fees and expenses for personal or factual reasons, which would normally be asserted through an action for obligation.
See SächsOVG, judgment of January 20, 2014 - 3 A 623/12 -, juris Rn. 41, and from December 2, 2016 - 7 C 17/16 .F -, juris Rn. 20th
The plaintiff is also authorized to bring an action in accordance with Section 42 (2) of the VwGO with regard to the application for 2. with regard to the claim made by him under the General Data Protection Regulation .
2. The action is well founded. The decision of the State Judicial Examination Office of November 6, 2018 is illegal and violates the plaintiff's rights, Section 113 (1) sentence 1 VwGO. The plaintiff is entitled to the coveted service, Section 113 (4) VwGO.
a) The board leaves it open whether the claimant's claim with regard to Art. 2 Para. 2 lit. a) GDPR against the background of the direct application of the General Data Protection Regulation since May 25, 2018 (Art. 288 (2) of the Treaty on the Functioning of the European Union - TFEU, Art. 99 (2) GDPR) results from a direct application of Art. 15 Para. 3 in conjunction with Art. 12 Para. 5 Clause 1 GDPR.
In the board's view, however, there is an overriding argument that the factual scope of application of the General Data Protection Regulation - contrary to the defendant's view - is not in accordance with Art. 2 (2) lit. a) GDPR is excluded. According to Art. 2Paragraph 2 lit. a) GDPR, this Regulation does not apply to the processing of personal data in the context of an activity that does not fall within the "scope of Union law". Conducting occupational examinations, which acquire the basic ability to practice in one Member State of the EU, which entitles him to pursue his profession in other Member States - if necessary with appropriate professional qualifications - and the processing of personal data incurred should be solely due to the abstract relevance for the Freedoms and the internal market constitute an activity falling within the scope of Union law.
The limitation in Art. 2 Para. 2 lit. a) GDPR for such activities that fall within the scope of Union law is based on Article 16 (2) TFEU, which in turn limits the Union's power to regulate data protection law to this. Art. 2 para. 2 lit. a) GDPR should therefore in turn only (declaratively) understand the limits of the EU's legislative powers. The area of national security is therefore excluded from the scope of the regulation, as is also emphasized in recital 16.
See Ennöckl, in: Sydow (ed.), European General Data Protection Regulation, 2nd edition 2018, Art. 2 marg. 8th; Kühling / Raab, in: Kühling / Buchner (ed.), General Data Protection Regulation / BDSG, 2nd edition 2018, Art. 2 GDPR marg. 21; Ernst, in: Paal / Pauly (ed.), General Data Protection Regulation / Federal Data Protection Act, 2nd edition 2018, Art. 2 GDPR marg. 11; Baker, in: Wolff / Brink (ed.), BeckOK data protection law, 31st edition (as of May 1st, 2019), Art. 2 GDPR marg. 7; Zerdick, in: Ehmann / Selmayr (ed.), General Data Protection Regulation, 2nd edition 2018, Art. 2 marg. 8th.
Insofar as the defendant explains in this context that the EU has no competence in the relevant area of legal training, including the conduct of the exams and the storage of the exam documents, it should be noted that the EU in the area of education and training in accordance with Art. 6 lit. . e) TFEU has at least one support, coordination or supplementary function and therefore also operates an EU policy in the field of vocational education and training (cf. especially Art. 165 , 166 TFEU). This alone is for opening the scope of application according to Art. 2 Para. 2 lit. a) GDPR sufficient.
See already VG Berlin, decision of February 28, 2020 - 3 L 1028.19 -, juris Rn. 18 (on the applicability of the General Data Protection Regulation to the keeping of a student file).
In addition, the second state law examination is still taken as part of a training relationship under public law (see Section 30 (1) JAG NRW) and thus, at least insofar as this training relationship is concerned, also affects EU competences in the areas of labor law could be. Also Art. 88GDPR shows that the General Data Protection Regulation is basically applicable to data processing in the context of employment. The exam tests relate to the completion and legal termination of the training relationship (Section 31 (1) JAG NRW). The right to access the results of the final examination is also relevant to the employment relationship. In the area of labor law, the EU supplements the legislative initiatives of the individual EU countries by setting minimum standards with regard to working and employment conditions as well as informing and consulting employees (see above all Art. 153 TFEU). In the Chamber's view, this abstract reference to the EU's experts also justifies the opening of the scope.
See also BayVGH on the abstract approach in the area of labor law, decision of May 21, 2019 - 17 P 18.2581 -, juris Rn. 50 (on the relevance of the General Data Protection Regulation for data transfers to staff representatives); for the validity of the General Data Protection Regulation in an employment relationship, see also LAG Baden-Württemberg, judgment of December 20, 2018 - 17 Sa 11/18 -, juris Rn. 198, with reference to Düwell / Brink, The EU General Data Protection Regulation and Employee Data Protection, NZA 2016, 665.
Irrespective of this, the Chamber follows the plaintiff's reasoning that in the present case the internal market competence (Art. 114 TFEU) is likely to be affected by the abstract view provided here, because EU citizens from other Member States due to the free movement and freedom of establishment and freedom to provide services in Germany complete the legal clerkship under national law and take the second state examination in law and then in turn can apply for admission to practice as a European lawyer in your home country on the basis of the existing regulations on professional recognition. This abstract reference is also sufficient. Because for the interpretation of Art. 2Paragraph 2 lit. a) GDPR applies that all activities of the member states within the scope of Union law are covered, regardless of whether Union law or the law of the member states - which also includes the state law of the federal states - is carried out. Article 16 (2) TFEU does not contain the restriction of Article 51 (1) of the Charter of Fundamental Rights of the European Union (GRCh), according to which the Charter applies to the Member States only "when implementing Union law".
See Zerdick, in: Ehmann / Selmayr (ed.), General Data Protection Regulation, 2nd edition 2018, Art. 2 marg. 5; see also Art. 16 TFEU: Brühann, in: von der Groeben / Schwarze / Hatje (ed.), European Union Law, 7th edition 2015, Art. 16 TFEU marg. 65.
When interpreting Art. 2 Para. 2 lit. a) GDPR is to be assumed in accordance with the broad objective of the General Data Protection Regulation formulated in Art. 1 GDPR that the scope and thus also Art. 2 Para. 2 lit. a) GDPR are to be broadly encompassed, so that in principle any data processing is included which, when viewed in abstract terms, may have any connection with Union law.
See Bäcker, in: Wolff / Brink (ed.), BeckOK data protection law, 31st edition (as of May 1st, 2019), Art. 2 GDPR marg. 7; Grzeszick, National Parliaments and EU General Data Protection Regulation, NVwZ 2018, 1505 (1507); see also Art. 16 TFEU: Brühann, in: von der Groeben / Schwarze / Hatje (ed.), European Union Law, 7th edition 2015, Art. 16 TFEU marg. 65 ff.
Already with regard to Art. 3 Para. 2 of Directive 95/46 / EC on the protection of natural persons in the processing of personal data and on the free movement of data, it was recognized that the scope of the Directive should be broad in the sense of such an abstract approach. According to that provision, the directive did not apply to the processing of personal data carried out in the pursuit of activities outside the "scope of Community law". According to the case law of the European Court of Justice (ECJ), the application of Directive 95/46 / EC, which is based on internal market competence, against the background of its aim of improving the conditions for the establishment and functioning of the internal market, was generally not dependent onwhether the processing of data in individual cases contains a cross-border element or is associated with the exercise of one of the fundamental freedoms of the contracts.
See ECJ, judgments of May 20, 2003, case C-465/00 , case C-138/01 and case C-139/01 - Österreichischer Rundfunk, Rn. 41 ff., And November 6, 2003, case C-101/01 - Lindqvist, marg. 40 ff .; see also Rüh. of the ECJ Brühann, in: von der Groeben / Schwarze / Hatje (ed.), European Union Law, 7th edition 2015, Art. 16 TFEU marg. 67.
In line with this broad interpretation, the CJEU also, and especially in the Peter Nowak case against the Data Protection Commissioner, ie with regard to access to information on corrected work in a job-related examination, has the scope of Directive Art. 3 (2) Directive 95/46 / EG considered open without even questioning this.
See ECJ, judgment of 20 December 2017, case C-434/16 - Nowak, paragraph. 33.
Since the previous interpretation of Article 3 (2) of Directive 95/46 / EC and the case law of the European Court of Justice on the succession in Article 2 (2) lit. a) GDPR should be transferable,
Franzen also, in: Franzen / Gallner / Oetker (ed.), Commentary on European Labor Law, 3rd edition 2020, Art. 2 GDPR marg. 3,
In the view of the Chamber, it should therefore be relevant to the subject matter in dispute with a view to Art. 2 para. 2 lit. a) GDPR does not apply otherwise, especially since the General Data Protection Regulation continues to aim among other things to strengthen the internal market (recital 2 sentence 2).
On the whole, also Peter, inspection of exam papers: Does the judicial examination office now copy free of charge? - A data protection consideration according to the GDPR, ZJS 2019, 252 ff.
Ultimately, the question of the direct applicability of the General Data Protection Regulation does not need to be answered here.
So also BSG, judgment of December 18, 2018 - B 1 KR 40/17 R -, juris Rn. 29 (no deepening of the question of a direct application of the General Data Protection Regulation to the area of health policy against the background of the corresponding application ordered by federal law).
b) The claim of the plaintiff results in any case from § 5 Paragraph 8 Clause 1 of the Data Protection Act North Rhine-Westphalia (DSG NRW) in conjunction with Art. 15 Paragraph 3 and Art. 12 Paragraph 5 Clause 1 GDPR. Because according to § 5 Paragraph 8 Clause 1 DSG NRW, the provisions of Regulation (EU) 2016/679 and the provisions of Part 2 of the Data Protection Act of North Rhine-Westphalia must be applied accordingly to processing that "does not fall within the scope of Union law", unless this part or other special legal provisions contain different regulations. The prerequisites of Art. 2 applicable in this regardParagraphs 1, 12 and 15 GDPR are met (see below (1)). There are no other special legal provisions with different regulations within the meaning of Section 5 (8) sentence 1 DSG NRW (see below (2)).
(1) The supervisory work carried out by the plaintiff under code XXXX / XX as part of the second state examination in North Rhine-Westphalia, including the auditor's report, is covered by Article 2 (1) GDPR (see below (a)). The resulting claim against the State Judicial Examination Office for a free copy (see below (b)) is neither by Article 15 (4) GDPR (see below (c)) nor by Article 12 (5) sentence 2 GDPR excluded (see below (d)). The claim is also not limited by legal provisions of the Union or the member states, especially not by the legal training law, in the sense of Art. 23 GDPR (see below (e)).
(a) The data subject's rights under the General Data Protection Regulation are applicable here in accordance with Art. 2 Para. 1 GDPR. Thereafter, the regulation applies to the fully or partially automated processing of personal data as well as to the non-automated processing of personal data that are stored or are to be stored in a file system.
These factual requirements are given here. The exams, including the corrections, are "personal data" of the plaintiff (see below (aa)). The corrected exam exams are not automatically "processed" by the State Judicial Examination Office (see below (bb)) and saved in a "file system" (see below (cc)).
(aa) According to the basic definition in Art. 4 No. 1 GDPR, "personal data" is all information relating to an identified or identifiable natural person; An identifiable person is a natural person who can be identified directly or indirectly, in particular by assigning an identifier such as a name, an identification number, location data, an online identifier or one or more special characteristics, the expression of the physical , physiological, genetic, psychological, economic, cultural or social identity of this natural person.
In its judgment in case C-434/16 (Nowak), the CJEU - still with a view to the definition in Art. 2 lit. a) of Directive 95/46 / EC - stated that the answers of a candidate in a written test and the comments of the examiner regarding these answers can represent personal data of the candidate and are therefore subject to, among other things, the obligation to provide information.
See ECJ, judgment of December 20, 2017, case C-434/16 - Nowak, with note by Sagittarius, ECJ: definition of personal data, ZD-Aktuell 2018, 05926; see also Pauly, legal developments in data protection law 2019, DB Beilage 2019, No. 3, 53 (57), who assumes that the ECJ's decision also "granted the person concerned" a right to an electronic copy of his or her exam exams ".
The in Art. 2 lit. a) The term definition contained in Directive 95/46 / EC essentially corresponds to that of Article 4 No. 1 GDPR, which replaces it directly . The legal classification made by the CJEU is therefore transferable to the plaintiff's examination papers in view of the relevant underlying considerations. Accordingly, personal data is not just sensitive or private information, but all types of information that are linked to a specific person due to their content, their purpose or their effects.
See ECJ, judgment of 20 December 2017, case C-434/16 - Nowak, paragraph. 34 f .; see also Klabunde on the three-dimensionality of personal relevance, in: Ehmann / Selmayr (ed.), General Data Protection Regulation, 2nd edition 2018, Art. 4 marg. 11.
In the ECJ's view, examination papers, including the examiner's corrections, meet this requirement in so far as, on the one hand, they reflect the candidate's level of knowledge and level of competence in a certain area, as well as his thoughts, judgment and critical thinking, if applicable,
see. ECJ, judgment of December 20, 2017, case C-434/16 - Nowak, paragraph. 37,
and on the other hand, the use of this information, which is expressed in particular in the success or failure of the candidate of the examination in question, affects his rights and interests, in particular his chances of taking up the desired profession or obtaining the desired position, or can influence
see. CJEU, judgment of 20 December 2017, case C-434/16 - Nowak, paragraph. 39.
All of this also applies to the applicant's examination papers.
See also with regard to bachelor and master theses, VG Hamburg, evidence decision of March 20, 2020 - 17 K 1312/19 -, juris Rn. 45 f.
The fact that the respective corrector was not able to identify the person during the correction is irrelevant.
See Frank, in: Gola (ed.), General Data Protection Regulation, 2nd edition 2018, Art. 15 marg. 23.
(bb) According to Art. 4 No. 2 GDPR, "processing" is understood to mean any process or series of processes carried out with or without the help of automated processes in connection with personal data, such as, among other things, collection, recording, organization, the Arrange or save.
The organization and the order capture the structure of whatever structure within the data, regardless of whether it is simple or complex.
See Schild, in: Wolff / Brink (ed.), BeckOK data protection law, 31st edition (as of February 1st, 2020), Art. 4 GDPR marg. 43.
The term storage refers to the transfer of the information content of personal data into an embodied form in a way that enables the person responsible to recover the data from the data carrier.
See autumn, in: Kühling / Buchner (ed.), General Data Protection Regulation / BDSG, 2nd edition 2018, Art. 4 marg. 24th
Saving thus records, as a downside of deletion and destruction, its omission - even without active action - simply by further storage.
See Reimer, in: Sydow (ed.), European General Data Protection Regulation, 2nd edition 2018, Art. 4 marg. 61.
According to section 64 sentence 1 JAG NRW, the written examination papers of the state examination in law, including the examiners' reports, are to be kept for five years, the other examination documents for 50 years. For this purpose, the exams - sorted by year and key figures - are archived in the state judicial examination office. Even after the test has been completed and the test result has been announced to the examinee, the data is still held there. This storage of personal data in paper files falls under the notion of organization, organization and also storage in a non-digital form. This only ends with the final deletion of the data by separating and destroying the files.
(cc) This non-automated storage of personal data also takes place in a file system. According to the definition in Art. 4 No. 6 GDPR, a "file system" is any structured collection of personal data that is accessible according to certain criteria, regardless of whether this collection is managed centrally, decentrally or according to functional or geographical aspects.
With the consideration of non-automated data processing by means of a file system, the legislator aims at technology-neutral data protection in order to avoid a risk of circumventing the regulation (see recital 15). The term should be interpreted accordingly.
See Schleswig-Holstein Administrative Court , decision of June 13, 2019 - 8 B 10/19 -, juris Rn. 21 (list of names and addresses of parcel tenants as a file system).
Basically, files or file collections that are kept in paper form are also recorded.
See LAG Sachsen-Anhalt, judgment of November 23, 2018 - 5 Sa 7/17 -, juris Rn. 64 ff. (Personnel file as file system).
To the extent that the defendant is of the opinion that, in particular, these factual requirements have not been met here, the Chamber cannot accept this view. Even if one wanted to assume that the manual processing of the collection or the data contained in it must be accessible according to certain, ie at least "two" criteria,
see. in this sense, for example, Gola, General Data Protection Regulation, 2nd edition 2018, Art. 4 marg. 47; aA Ernst, in: Paal / Pauly (ed.), General Data Protection Regulation / Federal Data Protection Act, 2nd edition 2018, Art. 4 GDPR marg. 53 ("It is sufficient for the classification as a file system that a single characteristic reveals the information."),
two criteria, namely the year of birth and the serial number in the respective year, are decisive for the storage system of the exams in the state judicial examination office. The fact that these two criteria are brought together to form a key figure does not change the fact that both characteristics are decisive for the sorting and retrieval of the exams of each individual examinee. In addition, the name of the test object is stored and the code number can be assigned. It is also recognized otherwise that files or file collections are in any case covered by Art. 4 No. 6 GDPR if they can be sorted by file number and reorganized according to the subject or the name.
See Gola, General Data Protection Regulation, 2nd edition 2018, Art. 4 marg. 47.
The decisive factor remains that there is a similar structure of certain criteria, which already exists when files contain the same system according to their external labeling. The decisive factor is the uniform and identical design.
See Schild, in: Wolff / Brink (ed.), BeckOK data protection law, 31st edition (as of February 1st, 2020), Art. 4 GDPR marg. 83.
Files and file collections and the cover sheets for this only do not fall under the term file if their content is not structured in the manner of a file, ie there is no manual evaluation (see also recital 15 sentence 3).
See Gola, General Data Protection Regulation, 2nd edition 2018, Art. 4 marg. 47.
In other words, only "unstructured files" are not recorded during manual processing.
So also Schild, in: Wolff / Brink (ed.), BeckOK data protection law, 31st edition (as of February 1st, 2020), Art. 4 GDPR marg. 33.
For example, only unsorted sheets, continuous texts or notes on paper are not included. Otherwise, the applicability of the General Data Protection Regulation almost always exists wherever personal data are available, even with the simplest forms of organizing the data.
In this clarity, see, for example, Schneider, Data Protection, 2nd Edition 2019, Chapter 3, Section II. 1. ("Automated Processing, File System").
Even handwritten records can be a file system if the content is easy to access, the stored personal data is therefore easy to find, i.e. the data structure ensures easy retrieval.
See Schild, in: Wolff / Brink (ed.), BeckOK data protection law, 31st edition (as of February 1st, 2020), Art. 4 GDPR marg. 83, with reference to the European Court of Justice, judgment of July 10, 2018, Case C-25/17 - Jehovah's Witnesses (still regarding the essentially identical concept of the "file" according to Art. 2 lit. .
Based on this, the paper files sorted by tax numbers or other file numbers are to be regarded as a file system.
See Saarland Finance Court, decision of April 3, 2019 - 2 K 1002/16 -, juris Rn. 11.
A collection of photo images sorted by name, with the help of which electronic health cards that are lost, destroyed or otherwise unusable should be created again, is without a doubt a "file system".
See BSG, judgment of December 18, 2018 - B 1 KR 31/17 R -, juris Rn. 16.
After all, the chamber - even without looking at the archive of the State Judicial Examination Office - has no doubt that the exam exams and examiner reports are also stored in a file system.
(b) According to Art. 15 Para. 3 GDPR, the controller provides a copy of the personal data that are the subject of the processing (sentence 1). For all other copies that the data subject requests, the person responsible can charge a reasonable fee based on the administrative costs (sentence 2). If the data subject submits the application electronically, the information must be made available in a common electronic format, unless stated otherwise (sentence 3). These prerequisites are also met here.
(aa) As the author of the exams, the plaintiff is the "data subject" and thus the holder of the claim. As the authority that decides on the purposes and means of processing personal data, the State Judicial Examination Office is subject to substantive claims as the "person responsible" within the meaning of Art. 4 No. 7 GDPR.
(bb) In terms of content, the claim also includes the service requested by the plaintiff, namely the making of photocopies or optionally a data copy in a common electronic format.
The right to a copy complements the right to information according to Art. 15 Para. 1 GDPR. Both rights stand side by side independently.
See Bäcker, in: Kühling / Buchner (ed.), General Data Protection Regulation / BDSG, 2nd edition 2018, Art. 15 GDPR marg. 39; see. also Halder / Johanson, data protection in student legal advice - part 2, NJOZ 2019, 1457 (1459): the request for a copy is your own right to information and not "the information" according to paragraph 1.
Although the content, scope and dogmatic classification of the right to a copy are still controversial,
see. Schmidt-Wudy, in: Wolff / Brink (ed.), BeckOK data protection law, 31st edition (as of February 1st, 2020), Art. 15 GDPR marg. 85, with numerous records,
in terms of content, however, the claim includes at least the right to a paper photocopy of those parts of a paper file containing the applicant's personal data.
See Ehmann, in; Ehmann / Selmayr (ed.), General Data Protection Regulation, 2nd edition 2018, Art. 15 marg. 32.
In accordance with the provisions of sentence 3, the applicant has the right to receive a copy of the data in a common electronic format if the application is made electronically. For this, it is sufficient if the person responsible chooses a data format that is objectively common in the current public - in doubt as a PDF document.
See Schmidt-Wudy, in: Wolff / Brink (ed.), BeckOK data protection law, 31st edition (as of February 1st, 2020), Art. 15 GDPR marg. 83.1.
As has happened in the present case, the applicant can also choose between a photocopy in paper format or a data copy in a common electronic format. In such a case, the claim is fulfilled as soon as one of the formats has been made available. The place of performance relevant for the fulfillment is in principle the place of residence of the claimant, ie there is an obligation to send, which results from the wording of Art. 12 Para. 1 Clause 1 GDPR ("transmit") and Art. 15 Para. 3 Sentence 1 GDPR ("makes available") results.
See Schmidt-Wudy, in: Wolff / Brink (ed.), BeckOK data protection law, 31st edition (as of February 1st, 2020), Art. 15 GDPR marg. 84.
(cc) The copy requested here must ultimately also be made available to the plaintiff free of charge. The first copy that the person responsible has to provide is mandatory free of charge. On the one hand, this follows directly from Art. 15 Para. 3 Clause 2 GDPR, according to which (only) a fee can be requested for all further copies. On the other hand, the free of charge also follows from Art. 12 Para. 5 Clause 1 GDPR, according to which information, all notifications and measures are made available free of charge in accordance with Art. 15 GDPR (see also Recital 59 Clause 1).
See Ehmann, in; Ehmann / Selmayr (ed.), General Data Protection Regulation, 2nd edition 2018, Art. 15 marg. 28; Franck, in: Gola (ed.), General Data Protection Regulation, 2nd edition 2018, Art. 15 marg. 32; Baker, in: Kühling / Buchner (ed.), General Data Protection Regulation / BDSG, 2nd edition 2018, Art. 15 GDPR marg. 45.
The data subject should not be prevented from exercising their rights by the imposition of charges or even deterred. The information must therefore be provided free of charge to ensure that the rights of those concerned are effectively exercised.
See Greve, in: Sydow (ed.), European General Data Protection Regulation, 2nd edition 2018, Art. 12 marg. 27th
(c) The claimant's claim under Art. 15 Para. 3 GDPR is not excluded in the present case by Art. 15 Para. 4 GDPR.
According to Art. 15 Para. 4 GDPR, the right to receive a copy must not affect the rights and freedoms of other people. In this respect, the right to receive a copy is limited in scope. As stated in recital 63, rights and freedoms are primarily to be understood as business secrets and intellectual property rights (in particular the copyright on software).
See Paal, in: Paal / Pauly (ed.), General Data Protection Regulation / Federal Data Protection Act, 2nd edition 2018, Art. 15 marg. 41 f.
Such rights and freedoms of other persons that conflict with the plaintiff's claim have neither been asserted here nor are they otherwise apparent. Above all, the fact that the auditor's corrections and his / her expert opinion are also published does not conflict with the claim. Because the corrections and the examiner's report are prepared from the outset with the proviso that they are also made available to the examinee on request. For this reason alone, the examiner has no right to keep his assessment confidential.
For the lack of copyright protection for reports that are intended for publication from the outset: VG Gelsenkirchen, judgment of August 19, 2019 - 20 K 2482/14 -, not published.
(d) Furthermore, the claim is not excluded in the present case by Art. 12 Para. 5 Clause 2 GDPR. According to this, only in the case of manifestly unfounded or - in particular in the case of frequent repetition - excessive applications by a data subject, the person responsible can either demand an appropriate fee, taking into account the administrative costs for the information or the notification or the implementation of the requested measure, or refuse to act on the application. According to sentence 3, the person responsible must provide evidence of the manifestly unfounded or excessive nature of the application.
Art. 12 Para. 5 Sentence 2 GDPR ensures that the principle of free use does not apply to cases of abuse.
See in detail Heckmann / Paschke, in: Ehmann / Selmayr (ed.), General Data Protection Regulation, 2nd edition 2018, Art. 12 marg. 43.
The plaintiff's request is not abusive. Above all, the application is not excessive because copies totaling 348 pages are requested. The scope is factually justified and simply results from the fact that all pages contain personal data of the plaintiff. Requests that are justified in the matter can not generate any costs for the data subject in accordance with the aforementioned sense and purpose of Article 12 (5) sentence 2 GDPR.
See also Franck in this sense, in: Gola (ed.), General Data Protection Regulation, 2nd ed. 2018, Art. 12 marg. 39.
(e) Finally, the plaintiff's claim is also not limited by Union or member state law within the meaning of Art. 23 GDPR.
According to Art. 23 Para. 1 GDPR, the rights from Art. 15 GDPR can be restricted by legislation of the Union or the member states by means of legislative measures, provided that such a restriction respects the essence of fundamental rights and freedoms and in a democratic way Society represents a necessary and proportionate measure; in addition, the legislative measure must ensure one of the objectives mentioned in letters a) to j). In addition, each legislative measure within the meaning of paragraph 1 in accordance with Art. 23 Para. 2 GDPR in particular must contain specific regulations, at least in relation to the requirements mentioned in letters a) to h).
(aa) Neither Section 23 (2) in conjunction with Section 56 (1) JAG NRW or Section 10 (1) No. 1 of the Fees Act for the State of North Rhine-Westphalia (GebG NRW) or Section 124 JustG NRW impose such a restriction of the right to a free copy in accordance with Art. 15 Para. 3 and Art. 12 Para. 5 Clause 1 GDPR. In the board's view, contrary to the defendant's view, these provisions should not be interpreted as restricting the law right from the start. The North Rhine-Westphalian state legislature has issued a restrictive regulation in the above sense with § 12 DSG NRW. However, the restrictions listed there are not relevant here
(aaa) Above all, it cannot be inferred from Section 23 (2) in conjunction with Section 56 (1) JAG NRW, on which the defendant relies, that the right of a candidate with regard to the exams he has made, as well as their correction to a mere inspection on site is limited and at the same time the right to receive a copy is excluded.
Unless there are any specific legal requirements for the specific competitive relationship, the general rules of conflict and competition are decisive for the relationship between two standards.
See only Barczak, norm competition and norm collision, JuS 2015, 969 ff., With further evidence.
The free competition of claims basically allows claims to exist side by side and without interactions. Only to the extent that a law regulates the rights of those affected can recourse to general rules be excluded. The mere existence of a sector-specific or higher-ranking regulation does not necessarily result in its final regulation character.
See Franck, in: Gola (ed.), General Data Protection Regulation, 2nd edition 2018, Art. 12 marg. 64.
This also and especially applies with regard to data protection rights, which extend personal protection with regard to the dangers posed by data processing and are not intended to restrict existing rights (see also recital 11).
See Franck, in: Gola (ed.), General Data Protection Regulation, 2nd edition 2018, Art. 12 marg. 64.
Based on these principles, the rights under Art. 15 Para. 3 GDPR and Section 23 Para. 2 Sentence 1 JAG NRW stand side by side.
Pursuant to section 23 (2) sentence 1 of the JAG NRW, which also applies to the examination of the second legal state examination in accordance with section 56 (1) of the JAG NRW, the examinee must be given access to his examination papers, including the examiners' reports. The inspection takes place according to sentence 2 in the rooms of the judicial examination office. According to sentence 3, the application must be submitted to the judicial examination office within one month of the announcement of the examination decision.
Neither the wording nor the systematics or the legal framework necessarily lead to the conclusion that the receipt of a copy by Section 23 (2) JAG NRW should be excluded. For example, neither the wording of Section 23 (2) JAG NRW speaks of the fact that "only" access is permitted, nor is the law prohibiting the publication of copies elsewhere. The different content of the regulations of the two claim norms also suggests that the right of inspection of Section 23 (2) JAG NRW in addition to the claim from Art. 15Paragraph 3 GDPR stands. The right of access refers to an inspection of the original documents, while the right to a copy only gives access to a reproduction. Not least because of this - especially from the perspective of data protection law - the right to information or the right to receive a copy on the one hand and the right to inspect original documents on the other hand are various and complementary claims can be seen from the previous regulation in Section 34 (9) BDSG aF. Thereafter, the person concerned had to be given the additional option of a free inspection "on site" if the information was exceptionally paid.
See also Poschenrieder on the differentiation between information and access to files in this context. A right to information does not constitute a right to access files - limits of Art. 15 GDPR in the taxation procedure, DStR 2020, 21 ff.
Finally, the actual administrative practice of the Landesjustizprüfungsamt confirms the interpretation made here insofar as copies have so far actually been made at the request of an examinee and made available by post.
(bbb) Contrary to the defendant's opinion, the North Rhine-Westphalian state law does not restrict the "free of charge" of the copy for the relevant area, which is regulated in Art. 15 Para. 3 and Art. 12 Para. 5 Clause 1 GDPR.
Thus, section 23 (2) JAG NRW itself - unlike, for example, section 120 (7) sentence 2 of the School Act for the State of North Rhine-Westphalia (School Act NRW - SchulG) or section 630g (2) sentence 2 BGB - does not contain any express regulation in this regard that a reimbursement of expenses may be required when making copies.
The legal basis specified in the letter from the State Judicial Examination Office of October 19, 2018 for a reimbursement of expenses (Section 10 (1) No. 1 GebG NRW) and the regulation of Section 124 JustG NRW used in the response to the lawsuit are general fee law provisions according to which are to be reimbursed for copies, copies and extracts in accordance with the tariff points referred to. These regulations cover any official act in which copies, transcripts and extracts are produced and do not specifically refer to the making of copies of examination exams. Would these provisions be a restriction of the right to a free copy according to Art. 15 Para. 3 and Art. 12Paragraph 5 sentence 1 GDPR would suffice, the claim would always be consequently excluded. It is obvious that these general rules for this reason no restrictive effect in terms of Art in conformity with Community law interpretation 23 can play DS GMOs in terms of gratuitousness.
(cc) Notwithstanding the fact that both Section 23 (2) in conjunction with Section 56 (1) JAG NRW as well as the aforementioned fee law provisions with regard to Art. 15 (3) and Art. 12 (5) Sentence 1 GDPR do in the approach are not to be interpreted as restricting the law, the requirements of Art. 23 GDPR, which a restrictive regulation must meet, are also not met.
Above all, it cannot be ascertained that a restriction to a right of access on site and the possibility of obtaining only copies, which are subject to a charge, serve to ensure one or more of the public objectives mentioned in letters a) to j). The final list of exceptions makes it clear that the Member States may not impose any further restrictions or that further restrictions are inadmissible.
See Bertermann, in: Ehmann / Selmayr (ed.), General Data Protection Regulation, 2nd edition 2018, Art. 23 marg. 3rd
Contrary to the defendant's view, a restriction to a right of access on site and the possibility of receiving copies only for a fee are not, in particular, to "protect other important objectives of the general public interest of the Union or a member state" within the meaning of Art. 23 Para. 1 lit. e) GDPR required. In its judgment of February 20, 2017, case C-434/16 (Nowak), margin no. 61, stated that a restriction of the rights under Art. 15 GDPR is also possible in principle and especially with regard to access to corrected job-related examination papers. In view of the present case, however, the board is unable to determine that the substantive requirements of Art.23 para. 1 lit. e) GDPR are met here.
The "protection of other important objectives of the general public interest of the Union or a Member State" goes very far in restricting the Union and the Member States. Art. 23 para. 1 lit. e) GDPR ultimately contains a catch-all element to protect public interests.
See Bäcker, Kühling / Buchner (ed.), General Data Protection Regulation / BDSG, 2nd edition 2018, Art. 23 marg. 22.
Nevertheless, Art. 23 para. 1 lit. e) GDPR that a restriction must serve to protect "important goals" of public interest. From the in Article 23 paragraph 1 lit. e) GDPR regulation examples also follow that the regulation with "public interests" primarily has economic and financial purposes, such as in the currency, household and tax area, as well as public health and social security (cf. also recitals 73, 111 and 112).
See Bertermann, in: Ehmann / Selmayr (ed.), General Data Protection Regulation, 2nd edition 2018, Art. 23 marg. 3; Gola, in: Gola (ed.), General Data Protection Regulation, 2nd edition 2018, Art. 23 marg. 9 (also "humanitarian aid"); Stender-Vorwachs, in: Wolff / Brink (ed.), BeckOK data protection law, 31st edition (as of February 1, 2020), Art. 23 GDPR marg. 26.
Art. 23 para. 1 lit. e) GDPR primarily for areas of public life that are necessary for existence.
See Stender-Vorwachs, in: Wolff / Brink (ed.), BeckOK data protection law, 31st edition (as of February 1st, 2020), Art. 23 GDPR marg. 27; see also Peuker, in: Sydow (ed.), European General Data Protection Regulation, 2nd on. 2018, Art. 23 marg. 25: "Substantial interest of considerable weight".
The important economic and financial interests do not include these as such, but the underlying legal interests that serve to finance the policies of a member state or the EU. Therefore, not every interest related to the financing of politics can in itself bear a restriction of the transparency requirement.
See Paal, in: Paal / Pauly (ed.), General Data Protection Regulation / Federal Data Protection Act, 2nd edition 2018, Art. 23 marg. 31
In individual cases, the state's interest and the data protection interest of the data subject will have to be weighed up.
See Paal, in: Paal / Pauly (ed.), General Data Protection Regulation / Federal Data Protection Act, 2nd edition 2018, Art. 23 marg. 31; see also Peuker, in: Sydow (ed.), European General Data Protection Regulation, 2. Auf. 2018, Art. 23 marg. 25th
Against this background, the defendant has not shown that the exclusion of free copies in such a sense serves a predominantly important goal.
Insofar as the defendant appeals to the impending cost burden that should be recognized in the North Rhine-Westphalian state budget if a right to free copies is recognized, this financial concern alone does not outweigh itself - especially in view of the general intention of the General Data Protection Regulation to strengthen the rights of those affected the data subject law in question here.
See also in this sense for § 630g (2) sentence 2 BGB also Walter, in: beckonline - large commentary, status: March 15, 2020, § 630g marg. 22, with reference to Walter / Strobl, extended information and access rights in patient files, MedR 2018, 472 ff., And Riemer, the data information claim acc. Art. 15 GDPR as pretrialdiscovery and prima lex of the right to information, DSB 2019, 223 ff .; Hartwig / Schäker, in: Veith / Gräfe / Gebert, The Insurance Process, 4th edition 2020, § 17 marg. for inapplicability of § 630g (2) sentence 2 BGB since the GDPR came into force. 71; for at least one right to free electronic transmission of the Wagner patient file, in: Munich Commentary on the German Civil Code, 8th edition 2020, § 630g marg. 4 ff. And 28.
Because the cost-conscious regulation deliberately imposes on the responsible person the burden of costs, ie the requirement of additional financial expenses. In the case of authorities that process personal data from a large number of data subjects, the budget legislator must therefore ensure that the data protection rights that are free of charge according to the will of the legislator can also be fulfilled. If one could rule out a limitation of free of charge solely on the argument of the cost burden, Art. 15 Para. 3 and Art. 12Paragraph 5 sentence 1 GDPR idle. Quite apart from this, the Chamber does not see that the state budget in general or the judicial budget in particular would actually be seriously endangered if the right to free copies were recognized in the present context.
To the extent that the defendant submits that the functioning of the State Judicial Examination Office is at risk if a claim to free copies is recognized, the Chamber is also unable to support this assessment.
The Chamber has doubts as to whether the Member States would be entitled to exclude the right to a free copy for the "functionality of their authorities" by granting citizens only a right of access (in combination with the possibility of only paying copies) . This would contradict the basic idea that the person responsible has to send the copy ("sending fault"). Above all, however, it is in accordance with the basic principles of European law that the organization of the administration must be aligned with the provisions of Community law. The lack of adaptation of the organization to the requirements of Community law therefore does not justify its non-observance or non-implementation.
But even if one wanted to recognize the functionality of an authority in general and also of the state judiciary examination office in particular as a goal to be protected, which is justifiable to restrict the rights of those affected,
see. already on the freedom of information law VG Gelsenkirchen, judgment of April 28, 2016 - 17 K 4135/15 -, juris Rn. 38 ff,
However, it is not apparent to the chamber that there will be a serious risk to the operation of the State Judicial Examination Office if, instead of the previous right of inspection on site and the previous option of receiving paid copies, the examinees also now benefit from their right under Art. 15 para. 3 GDPR. Up to now, the personnel of the state judicial examination office has to be kept in order to coordinate the appointments for inspection and to carry them out on site, as well as to make, send and invoice the requested paid copies. As far as actually more applications according to Art. 15 in the futureParagraph 3 of the GDPR should be received by the State Judicial Examination Office, it must be taken into account that fewer requests for on-site inspection are to be expected; there is also no need to create a copy of the copies. The board assumes that primarily applications will be made by email and that the examinees will agree to the sending of a PDF document. It goes without saying that tasks have to be redistributed in the state judicial examination office, new hardware and possibly software have to be purchased and sometimes new staff have to be hired. Such adjustment measures are ultimately expected by the regulator, who has deliberately placed the cost burden on the person responsible.In this way, the Chamber believes that a threat to the functionality of the State Judicial Examination Office can be avoided in a way that is reasonable for the State of North Rhine-Westphalia. Already with a view to the increasing digitization, such as that in North Rhine-Westphalia, for example, through the law for the promotion of electronic administration in North Rhine-Westphalia (e-government law North Rhine-Westphalia - EGovG NRW) and the legislative project of the state government to accelerate digitalization ( LT-Drs. 17/8795) is also legally underpinned, the authorities must rather prepare themselves for the provision of copying and, above all, scanning devices and the personnel required for this. Nothing else applies to the courts with a view to expanding electronic filing in cases.
For the sake of completeness, it should be noted in this connection that the North Rhine-Westphalian state government for the right of inspection, information and copying regarding the data concerning the pupils, which is regulated in the School Act, assumes that the words "the reimbursement of expenses can be requested" in § 120 7 sentence 2 of the SchulG NRW are deleted due to the primacy of Art. 15 (3) GDPR. The requirements of Art. 23 GDPR were "not met". Here, the state government does not claim that the household is endangered or that the functioning of the school is impaired.
See LT-Drs. 17/7770 of November 6, 2019, pp. 51 and 83.
Finally, the Chamber does not understand why a "structured procedure of the examination procedure" should only be possible when inspecting the site and making copies available against payment. According to Art. 12Paragraph 3 GDPR, the requested information must be made available immediately, but in any case within one month after receipt of the application (sentence 1). However, this period can be extended by a further two months according to sentence 2 if this is necessary taking into account the complexity and the number of applications, which should apply to the state judicial examination office with regard to the preparation of copies of the corrected exam exams. In view of the obligation to issue an interim message (sentence 3), the Chamber considers that the State Judicial Examination Office is given a reasonable time window for processing the applications. As far as the defendant notes that it could happenThe fact that exams - depending on the writing instrument used - could only be scanned or copied with difficulty being legible, according to the defendant's descriptions, are already isolated cases.
The board also follows the plaintiff's view that the production of copies at the request of the person concerned does not contradict the principle of data minimization, but is a necessary - and thus also a data protection-intended - consequence of the exercise of the data subject's rights. In addition, the copies, after they have been made available to the applicant, are no longer to be kept at the state judicial examination office (as a further photo or data copy), but are to be destroyed or deleted.
Since the requirements of Article 23 (1) GDPR have not been met in all of this , it is no longer important for the Chamber whether the minimum requirements for legal restrictions contained in Article 23 (2) GDPR are met and - if so - whether they have been complied with in view of the current version of the Law Training Act.
(2) If the claim of the plaintiff is given in the corresponding application of the provisions of the General Data Protection Regulation, it should finally be noted that this is also not excluded by other special legal provisions with different regulations within the meaning of Section 5 (8) sentence 1 DSG NRW. In this respect, the above statements on the competitive relationship of Art. 15 Para. 3 in conjunction with Art. 12 Para. 5 GDPR to Section 23 Para. 2 in conjunction with Section 56 Para. 1 JAG NRW ultimately apply accordingly here.
By ordering the corresponding application of the GDPR, the North Rhine-Westphalian state legislator wants to ensure that the general legal provisions applicable to all public bodies are also applied in these areas. But it remains with the "priority of special law". As before, deviations should also be regulated by special law.
See LT-Drs. 17/1981 of February 20, 2018, p. 135.
An overriding other legal regulation within the meaning of Section 5 (8) sentence 1 DSG NRW, ie a more specific standard, is only available if it finally regulates the same situation but formulates other requirements or provides for a different legal consequence. Only to the extent that a special law conclusively regulates data subject rights in such a sense is recourse to the data subject rights of the General Data Protection Regulation excluded. In the board's opinion, section 23 (2) in conjunction with section 56 (1) JAG NRW does not conclusively regulate access to the corrected exam exams - as already stated. Rather, the regulations allow the right to a free copy to coincide with the right to inspect. Both bases of entitlement are not mutually exclusive, but complement each other. They concern different facts and are of different content. The right to inspect the State Judicial Examination Office includes inspection of the original, while the right to a free copy includes the sending of a reproduction to the applicant's place of residence. If the legislature had actually wanted a final regulation, ie a restriction to a right of access,he should have expressed this - at the latest with the entry into force of the General Data Protection Regulation - in Section 23 (2) JAG NRW. III. The decision on costs is based on Section 154 (1) VwGO. IV. The statement on provisional enforceability follows from Section 167 (2) VwGO in conjunction with Sections 708 No. 11, 711 ZPO. In addition, the obligation to perform is provisionally enforceable only because of the costs in addition to the wording of Section 167 (2) VwGO. See Riese, in: Schoch / Schneider / Bier (ed.), Verwaltungsgerichtsordnung, 37th EL (as of July 2019), § 113 marg. 194. V. The appeal was to be approved in accordance with Sections 124a (1) sentence 1, 124 (2) no.3 VwGO, since the case is of fundamental importance. The relationship between Art. 15 Para. 3 in conjunction with Art. 12 Para. 5 GDPR and Section 23 Para. 2 in conjunction with Section 56 Para. 1 JAG NRW has not yet been decided by the supreme or highest judge. Due to the large number of applications that can be made to the State Judicial Examination Office and, moreover, to the examination offices for the first legal state examination in the future, there is a general interest beyond the individual case in clarifying the legal question raised. See Seibert, in: Sodan / Ziekow (ed.), Verwaltungsgerichtsordnung, 5th edition 2018, § 124 Rn. 126 ff. VI. The board refrained from submitting to the ECJ by means of a request for a preliminary ruling under Art. 267 TFEU, since, on the one hand, the CJEU decision of February 20, 2017 in Case C-434/16 already answered essential questions of interpretation (act éclairé) and, on the other hand, the Chamber did not question the effectiveness of Union law in the present judgment, but rather assumed that Article 15 (3) in conjunction with Article 12 (5 ) GDPR would at least be applicable ; there was therefore no exception as a non-final court. See only Wegener, in: Calliess / Ruffert (ed.), EUV / AEUV, 5th ed. 2016, Art. 267 marg. 29 f.