Source of this document: http://www.osa.ceu.hu/

Access and Protection

Examples of Hungarian legislation and practice
in the field of protection of personal data,
disclosure of data of public interest,
and access to records and archives

Edited by Ivan Szekely
Committee on Archival Legal Matters of the International Council on Archives
Budapest 1998

CONTENTS

Constitutional rights relating to access to and protection of data

Act on Protection of Personal Data and Disclosure of Data of Public Interest

Act on Public Records, Public Archives, and the Protection of Private Archives

Criminal sanctions of violations of informational rights

Recommendation on the microfilm recording of documents
containing personal data relating to the persecution of Jews during the Nazi period, and on their transfer to the Yad Vashem Archives in Jerusalem

Recommendation of the Data Protection
Commissioner on the publicity of video tapes recorded at the meetings of the Opposition Round Table

Statement on the regulation of research at private archives open to the public


Constitution
of the Republic of Hungary

Chapter XII

FUNDAMENTAL RIGHTS AND DUTIES

[...]

Article 59

(1) Everyone in the Republic of Hungary shall have the right to good reputation, the inviolability of the privacy of his home and correspondence, and the protection of his personal data.

(2) For the enactment of the law on the protection of personal data the votes of two thirds of the MPs present are required.

[...]

Article 61

(1) Everyone in the Republic of Hungary shall have the right to freedom of expression and to receive and impart information of public interest.

(2) The Republic of Hungary shall recognize and protect the freedom of the press.

(3) For the enactment of the law on the publicity of data of public interest and the law on the freedom of the press the votes of two thirds of the MPs present are required.

(4) For the enactment of the law on public radio, television and news agencies, and on the appointment on their leaders, the law on licencing of commercial radio and television broadcasting, and the preventing of monopolies of information, the votes of two thirds of the MPs present are required.

[...]

Article 70/G

(1) The Republic of Hungary shall respect and support the freedom of scientific and artistic life, academic freedom, and the freedom of teaching.

(2) Scientists shall have the exclusive right to decide on scientific truth and to determine the scientific value of research.

[...]


Act LXIII of 1992
on Protection of Personal Data
and Disclosure of Data of Public Interest

In accordance with the provisions of the Constitution of the Republic of Hungary, the National Assembly hereby enacts the following act on the fundamental rules governing the protection of personal data and the implementation of the right of access to data of public interest.

Chapter I

GENERAL PROVISIONS

Purpose of the Act

Section 1

(1) The purpose of this Act is to guarantee the right of everyone to exercise control over his or her personal data and to have access to data of public interest, except as otherwise provided by law under this Act.

(2) Derogation from the provisions of this Act shall be allowed when such derogation is specifically provided for by this Act.

(3) Exceptions under this Act shall be made only for specific types of data and data controller together.

Definitions

Section 2

For the purposes of this Act:

1. "personal data" means any data relating to a specified natural person (hereinafter called data subject) and any conclusion drawn from such data with respect to him or her. As long as data subject can be identified by the data it preserves this personal characteristic;

2. "special categories of data" means any personal data relating to

a) racial origin, nationality, national or ethnic origin, political opinion or party affiliation, religious or other belief,

b) health, pathological addiction, sexual life and criminal conviction;

3. "data of public interest" means any information under processing by an authority performing state or local self-government functions or other public duties, except for personal data;

4. "data processing" includes recording, storage, process and use (including transfer and disclosure) of personal data, irrespective of the technical means employed, as well as alteration of data and prevention of their further use;

5. "transfer" means access by specified third person to data;

6. "disclosure" means access by anyone to data;

7. "data controller" means any person or body responsible for operations defined in subsection 4, either performing the operations himself or entrusted them to others;

8. "deletion" includes any step taken for data being unidentified, with no possibility of their retaining;

9. "laws" is the act, and the decree of local self-government in Section 1 (1), Section 6 (1), Section 12 (1), Section 24, Section 25 and Section 28 (2).

Chapter II

PROTECTION OF PERSONAL DATA

Data Processing

Section 3

(1) Personal data shall not be processed unless as

a) consented to by data subject;

b) ordered by law or - under special provisions of law - by decree of local self-government.

(2) Special categories of data shall not be processed unless as

a) consented to in writing by data subject;

b) ordered by law re to data defined in Section 2, 2. a) in respect of international agreements or enforcement of basic rights guaranteed by the Constitution, as well as of the interest of national security, criminal investigation or prevention of crimes;

c) in all other cases ordered by law.

(3) Disclosure of specifically determined categories of personal data may be ordered by law in favour of public interest. In all other cases, disclosure of such data shall be subject to the consent or re to special categories of data to the written consent of data subject. In case of doubt the lack of such consent shall be presumed.

(4) No special consent is required with regard to personal data let known by data subject in the course of public appearance or turned over by him or her with the purpose of disclosure.

(5) Consent to processing of relevant data shall be presumed in proceedings commenced at the request of data subject, who shall be advised of such presumption.

Section 4

Unless otherwise provided by law, the right of individuals to protection of personal data and privacy shall not be impaired by other interests involved in data processing, including the disclosure of data of public interest (Section 19).

Purpose of Data processing

Section 5

(1) Personal data shall be processed only for a specified purpose, in exercise of a right or in compliance with an obligation. In the course of the entire processing this purpose shall be complied.

(2) No personal data shall be processed other than those indispensably required for satisfying the purpose of processing and only in a way compatible with that purpose. Data shall not be used excessively and longer than is required for that purpose.

(3) Data processing based on compulsory supply of information shall be ordered in favour of public interest.

Section 6

(1) Before collecting any data the data subject shall be advised whether it is voluntary or compulsory. In case of compulsory supply the source of law ordering data processing shall also be named.

(2) Data subject shall be informed of the purpose of processing and of the controllers. This communication can be accomplished by law providing for data collection from existing file due to transfer and file connection.

Quality of Data

Section 7

(1) Personal data undergoing processing shall be:

a) obtained and processed fairly and lawfully,

b) accurate, complete and, where necessary, kept up to date,

c) preserved in a form which permits identification of data subject for no longer than it is required for the purpose for which these data are stored.

(2) Unlimited, general and uniform personal identification code shall not be used.

Data Transfer and Connection of Files

Section 8

(1) Data shall not be transferred and files shall not be connected unless consented to by data subject or provided for by law. The conditions for data processing shall meet in each case with regard to each personal data.

(2) Connection of files processed by the same controller, as well as those of state organization and self-governments shall likewise be governed as in subsection (1).

 

Data Transfer Abroad

Section 9

Personal data shall not be transferred from the country to data controller abroad, whatever the data medium or the mode of transmission is, except when consented to by data subject or permitted by law, provided that the same principles of data protection shall be obeyed by the foreign controller in respect of each data.

Data Security

Section 10

(1) Data controller shall ensure data security and shall take all technical and organizational measures and develop rules of procedure, required to the enforcement of this Act and other regulations concerning data protection and secrecy.

(2) Data shall be protected in particular against unauthorized access, alteration, disclosure or deletion and damage or destruction.

Individual Rights and Implementation thereof

Section 11

(1) Data subject may

a) request for communication on the processing of his or her personal data (Sections 12
and 13);

b) request for rectification of his or her personal data, or deletion thereof (Arts 14 to 16) except those processed according to provisions of law.

(2) Anyone may inspect the Data Protection Register [Section 28 (1)], make notes and request for extracts thereof. A fee shall be paid for the extracts.

Section 12

(1) Data controller shall inform the data subject, at his or her request, of the processing of his or her personal data, the purpose of the processing, its legal basis and duration, as well of who received or will receive data and for what purpose. The length of records on transfer and, in the same measure, the duration of obligation to give information, may be restricted by laws on data processing. This limitation shall not be less than five years with regard to personal data and less than twenty years with regard to special categories of data.

(2) Data controller shall furnish information in writing, in an intelligible form, within 30 days from the submission of a request.

(3) Information referred to in subsection (2) is free, except for those repeatedly requested on the same area at the same controller within a year.

Section 13

(1) Data controller shall not deny information to data subject except provided so by law in accordance with Section16.

(2) Data controller shall state the reason for denial of the information requested.

(3) The controller shall annually report on applications denied to the Data Protection Commissioner.

Section 14

(1) Data controller shall correct inaccurate data.

(2) Personal data shall be deleted if

a) the processing is unlawful;

b) requested so by data subject in accordance with Section 11 (1) b);

c) the purpose of processing has ceased.

(3) Personal data, which shall be presented for repository storage under law on protection of archivalia, are not subject to deletion.

Section 15

Data subject and any other person to whom data were transferred for processing shall be informed of any rectification and deletion. Such information may be dispensed with, in view of the purpose of processing, if the legitimate interest of data subject is not infringed thereby.

Section 16

Individual rights of data subject (Sections 11 to 15) may be restricted by law in the interest of the external and internal security of the State, in the areas of national defence, national security, crime prevention or criminal investigation, as well as in the monetary interest of the State and of the local self-government, or protecting the rights of data subject or of others.

Judicial Enforcement

Section 17

(1) In case of infringement of his or her rights data subject may institute court proceedings against the controller.

(2) Data controller shall prove that the processing have complied with provisions of law.

(3) The court in the place of the controller's business shall have jurisdiction over the case. A person otherwise incapable of suing or being sued may also be a party to the lawsuit.

(4) If the application is granted, the court shall order the controller to provide the information requested, or to correct or delete the data involved, or oblige the Data Protection Commissioner to enable inspection of the Data Protection Register.

(5) Court may order to record its decision to the Data Protection Register if necessary in respect of the interest of data protection principles and of significance number of persons whose rights protected by this Act.

Compensation

Section 18

(1) Data controller shall pay compensation for any damage caused to data subject with processing of his or her data or by violation of the technical requirements of data protection. Controller shall be discharged from liability upon proving that the damage was caused inevitable by reasons beyond control of data processing.

(2) No compensation shall be paid for that part of damage caused by the injured person's intentional or seriously negligent conduct.

Chapter III

DISCLOSURE OF DATA OF PUBLIC INTEREST

Section 19

(1) The person or body performing state or local self-government functions or other public duties (hereinafter referred to as authority) shall, within its sphere of competence, including its management, promote accurate and prompt information for the general public.

(2) The authority shall regularly publish or otherwise enable access to most important data relating to its activity in particular to the authority, competence and structure of it, as well as the categories of data possessed by it and the law governing its activity. The name and official position of a person acting on behalf of the authority is, as public data, accessible to anyone, unless otherwise provided by law.

(3) The authority shall grant access for anyone to the data of public interest processed by it, except for those data which are classified as state or official secret by authorities entitled to do so under provisions of law, furthermore provided that right to access of certain data of public interest is not specifically restricted by law in the interest of

a) national defence,

b) national security

c) criminal investigation and prevention of crimes,

d) monetary and currency policy of the State,

e) international relations and relations to international organizations,

f) judicial procedure.

(4) Access to data of public interest may not be restricted to protect those data of a person acting on behalf of the authority which are conjunctive to his or her duty.

(5) Unless otherwise provided by law working documents and other data preparred for the authority's own use, or for the purpose of decision making are not public within 30 years of their creation. Upon request the head of the authority may permit access to these documents or data.

Section 20

(1) An application for access to data of public interest shall be granted in an intelligible form by the authority, as soon as possible after being notified, but at the latest within 15 days. The applicant, bearing the charges, may ask for a copy of the document or a part of it containing the data, regardless of the way of its storage.

(2) The applicant shall be notified in writing, within 8 days, of the rejection of his application and of the reasons therefor.

(3) The head of the authority may charge expenses, to the actual extent thereof, for the communication of data of public interest. The applicant upon request shall be informed about the amount of expenses in advance.

(4) The authority shall annually report on applications denied and the reasons therefor to the Data Protection Commissioner.

Section 21

(1) The applicant may apply to the court if his or her application for data of public interest is refused.

(2) The authority shall prove that the refusal was reasonable and complied with law.

(3) Legal proceedings may be taken within 30 days from the notification of refusal, against the authority which denied the information requested.

(4) A person otherwise incapable of suing or being sued may also be a party to the case.

(5) Lawsuit against an authority with nationwide competence shall be decided by the county (capital city) court. Cases within the competence of local courts shall be decided by the local court in the seat of the county court or by the Central District Court of Pest in Budapest. The jurisdiction of the court shall be determined by the seat (place of business) of the authority refusing to communicate data.

(6) The court shall conduct the proceeding with special dispatch.

(7) If the application is granted, the court shall order the authority to communicate the requested data of public interest.

Section 22

The provisions of this Chapter shall not apply to communication of data from authentic records as regulated by separate provisions of law.

 

Chapter IV

DATA PROTECTION COMMISSIONER AND THE DATA PROTECTION REGISTER

Data Protection Commissioner

Section 23

(1) In order to protect the constitutional rights to protection of personal data and to disclosure of data of public interest, the National Assembly shall elect a parliamentary commissioner for data protection (called Data Protection Commissioner) from among Hungarian citizens with university degree, with clean record, with excellent academic knowledge or with at least 10 years of professional practice, who are of experience in conducting and supervising proceedings involving data protection or in related sciences and are well respected.

(2) Subject to the exceptions made by this Act, the Data Protection Commissioner shall governed by the provisions of the Act on Parliamentary Commissioner for Citizen's Rights.

Section 24

The Data Protection Commissioner shall

a) observe the implementation of this Act and other laws on data processing;

b) examine complaints lodged with him;

c) ensure the maintenance of Data Protection Register.

Section 25

(1) The Data Protection Commissioner shall monitor the conditions for protection of personal data and for disclosure of data of public interest, present proposal for adoption or modification of legislation concerning data processing and disclosure of data of public interest, and give opinion on such draft legislation. The Commissioner may initiate a decrease or an increase in categories of data classified as state or official secrets.

(2) The Data Protection Commissioner observing an unlawful processing of data, shall require the controller to discontinue the processing. The controller shall take the necessary measures without delay and inform the Data Protection Commissioner in writing within 30 days thereof.

(3) The Data Protection Commissioner shall announce to the general public the existence of data processing unlawfully undertaken, the identity of data controller, and the categories of data processed, if the data controller does not stop unlawful processing.

Section 26

(1) In exercising his functions the Data Protection Commissioner may request the controller to furnish him information on any matter, and may inspect any documents and records likely to bear on personal data or data of public interest.

(2) The Data Protection Commissioner may enter any premises where data are processed.

(3) State and official secrets shall not prevent the Data Protection Commissioner from exercising his rights stated in this Section, but the provisions on secrecy shall bind him as well. The Data Protection Commissioner shall exercise his rights in person in cases affecting state or official secrets at the armed forces, the police and the national security agencies. Performing his functions at the national security agencies the Data Protection Commissioner shall have no access to documents other than records of data specified by separate provisions of law.

(4) The Data Protection Commissioner shall call the authority who classified the data for alteration or deletion therof, if he considers the classification unreasonable. The authority may apply to the Capital City Court against the warning within 30 days of the notification thereof. The Court shall conduct the proceeding in camera and with special dispatch.

Section 27

(1) Anyone may apply to the Data Protection Commissioner in case of violation of his or her rights, or of a direct danger thereof, concerning the process of his or her personal data or his or her access to data of public interest, except when the particular case is in the course of judicial procedure.

(2) No one shall suffer any prejudice on grounds of his or her application to Data Protection Commissioner. The applicant shall have the same protection as the persons submitting petitions of public interest.

Data Protection Register

Section 28

(1) Prior to commencement of activity, the data controller shall notify the Data Protection Commissioner, for registration, of

a) the purpose of the data processing;

b) the type of processed data and the legal basis therefor;

c) the range of data subjects;

d) the source of data;

c) the type of transferred data, the recipients of such data, and the legal basis of transfer;

f) the deadlines for deletion of certain types of data;

g) the name and address of data controller and the place of actual data processing.

(2) Notice of data processing that is ordered by law shall be made by the competent minister, head of national agency, or mayor, chief mayor, or the president of the county assembly, within 15 days of the entry into force of the relevant legislation.

(3) The national security agencies shall notify the purpose of, and the legal basis for, their data processing.

Section 29

(1) At initial registration, the data controller shall receive a registry number. The registry number shall be indicated at every transfer and disclosure of data, as well as their communication to the data subject.

(2) Any change in data specified in Section 28 (1) shall be reported to the Data Protection Commissioner within 8 days and the register shall be modified accordingly.

Section 30

Registration is not required with regard to data processing that

a) covers the data of persons maintaining employment, membership, student or business relations with the data controller;

b) is governed by internal rules of churches, religious denominations or religious communities;

c) covers personal data relating to the sickness or health of persons receiving medical care, for purposes of medical treatment or preservation of health or claiming social insurance benefits;

d) covers data for the purpose of granting financial and other social benefits to a person;

e) covers personal data relative to conduct of administrative, prosecutorial and judicial proceedings;

f) covers personal data for the purpose of official statistics, provided that the possibility to identify an individual with such data can be conclusively eliminated in a manner specified by separate provisions of law;

g) covers data processed by companies and agencies under the Press Law for their unique informative activity;

h) serves the purposes of scientific research if relevant data are unpublished;

i) was transferred from the controller to archives;

j) serves the sole purpose of a natural person.

Data Protection Office

Section 31

[Section 31 was annulled by Act No LXXV of 1994 (see the authoritative provisions of Act No LIX of 1993 on the Parliamentary Commissioner for Citizen's Rights)]

Chapter V

SPECIAL PROVISIONS

Data Processing in Research Institutes

Section 32

(1) Data collected and stored for purposes of scientific research shall not be used for other purposes.

(2) Personal data, as soon as it is possible with regard to the research, shall be unidentified. Data suitable to identify a specified or specifiable natural person shall be stored separately. These data shall not be connected with others except it is required so for the purpose of research.

(3) An organ or a person performing scientific research shall publish personal data if

a) consented by the data subject or

b) required to display the result of research relative to historic events.

Chapter VI

FINAL PROVISIONS

Amendments to Laws

Section 33

Section 83 (1) of Act No. IV of 1959 on the Civil Code shall be superseded by the following provision:

"(1) The use and processing of data by computer or otherwise shall not infringe individual rights."

Entry into Force

Section 34

(1) This Act – with the exception of subsections (2) and (3) – shall enter into force on the 1st day of the 6th month following the date of its promulgation.
[Date of promulgation: 17 November 1992; entry into force: 1 May 1993]

(2) Chapter III (Sections 19 to 22) of this Act shall enter into force on the 15th day following the date of promulgation.

[Entry into force: 2 December 1992]

(3) Chapter IV (Sections 23 to 31) of this Act shall enter into force concurrently with the entry into force of the Act on the Parliamentary Commissioner for Citizen's Rights.

[Act No LIX of 1993, entry into force: 22 June 1993]

Section 35

(1) Regulations by law referred to in this Act shall – except for Section 3 (3), Section 4, Section 13 (1) – be prepared by 31 December 1992.

(2) Legal guidelines for data processing shall cease to be applicable after the promulgation of this Act.

Section 36

Data processing at the date of entry into force of this Act shall be reported at the Data Protection Register by data controller within 3 months of the election of the Data Protection Commissioner.

[Data Protection Commissioner was elected on 30 June 1995]

Section 37

Minister of Finance is entitled to determine the fee referred to in Section 11 (2) and the rules governing thereof.

[This Act was modified by Act No LXV of 1995 (Secrecy Act) and Act No LXVI of 1995 (Archives Act)]


Act LXVI of 1995
on Public Records, Public Archives,
and the Protection of Private Archives

Parliament enacts the following Act on the basic rules about protection, continuous acquisition and use of archives, which serves as the primary source of historical past, being indispensable for the continuous fulfillment of public duties, the enforcement of civil rights, as well as forming part of the cultural heritage of the nation:

Chapter IGENERAL PROVISIONS

Purpose

Section 1

The purpose of this Act shall be to ensure thata) current records of public agencies are proficiently handled and classified, are readily accessible sources, in view of the interests of administration and archives as well as based on the principle of publicity of data with general interest;b) the part of current records of any agency, as well as that of the documentary legacy of natural persons which is of permanent value, be preserved in an intact and usable state also for future generations, whether in public archives or open private archives, or as protected archival documents;c) in the course of using archival holdings the enforcement of fundamental constitutional rights guaranteeing free access to data of public interest and freedom of scientific research, be realized together with the protection of fundamental constitutional rights related to personality and to personal data;d) protection of state secrets, official secrets or business confidential data be affected.

Scope

Section 2

The scope of this Act shall extend toa) current records of agencies fulfilling public duties;b) current records of business companies operating with a permanently state owned property share;c) records kept in public archives;d) records kept in open private archives;e) records of permanent value, owned by agencies and natural persons, which/who do not come under the effect of paragraphs a) to d).

Definitions

Section 3

For purposes of this Acta) agency: a legal entity or juridical person, or an unincorporated organization;b) public agency: an agency or a person performing duties of state administration or local authority, as well as other public duties defined by a legal rule;c) record: any text, series of numerical data, map, blueprint and sketch – except for a book-like manuscript, prepared with the intent of publication – which has been made in connection with the official business of an agency or related to the activity of any person, by means of any type of media, in any form, using any tool and any method whatsoever;d) public record: irrespective of the time of origin and the place of custody, any document which belongs or belonged to the current records of an agency fulfilling public duties;e) private record: a document belonging to the current records of an agency fulfilling no public duties, as well as a document owned by a natural person;f) current records: the totality of documents created in the course of the function of a given agency, or received by it and belonging to its registry according to their designated purpose;g) registry: duly established and outfitted premises suitable for the professional and safe custody of current records;h) records management: an activity covering collectively the creation of a document, its registration, systematization and selection thereof from the aspect of disposal, preparation of finding aids, its professional and safe custody, its release for use, disposal and/or transfer to an archives repository;i) records schedule: a list serving as a basis for selection of public records from the aspect of systematization and disposal, which lists the current records classified according to items (such as subject groups, or where necessary, by the type of document) in a system adapted to the scope of duties and competence, as well as the organization of the agency fulfilling public duties, and defines the retention period – for administrative purposes – of records belonging to the archival items that may be destroyed (hereinafter: destroyable records), and also the time limit for transferring records to the archives that must not be destroyed (hereinafter: undestroyable records);j) record of permanent value: a document containing data important from economic, social, political, legal, national defense, national security, scientific, cultural, technological or other aspect, which are indispensable for the research of historical past, for becoming acquainted with and understanding it, and/or for the continuous fulfillment of public duties and the realization of citizens' rights, which are not – or only partially – available from other sources;k) archives: that part of current records of an agency and of the documents of natural persons kept in an archives repository, representing permanent value, as well as the protected private records with permanent value;1) archives repository: an institution established for the purpose of permanent retention and archival processing of records with permanent value, and to ensure their use in accordance with their designated purpose;m) public archives: an archives repository maintained by a public agency, which carries out archival tasks – both scientific and administrative – related to undestroyable public records;n) open private archives: an institution established for the permanent retention of records with lasting value, which are owned or possessed by a natural person or an agency fulfilling other than public duties, which meets the requirements laid down in Section 30, subsection (2);o) archival access: consulting archives, collecting data therefrom for scientific or other purposes;p) the interpretation of personal data and of the terms related to the handling of personal data shall be governed by the Act LXIII of 1992 on the Protection of Personal Data and on the Publicity of Data of Public Interest (hereinafter: Data Protection Act or DP-FOIA).

General Rules for Protecting Current Records and Archives

Section 4

The agencies having current records, and natural persons keeping documents of permanent value shall provide for retaining the integrity and the original order of organically related records as well as for preserving archives owned or possessed by them.

Section 5

(1) No public records as well as archives not considered public records but kept in any archives repository, shall be alienated, damaged, or made unusable in any other way, or destroyed other than authorized disposal procedure.(2) Prohibition of damaging or making unusable in any other way as well as that of destruction shall also cover open private archives, and archives under protection as well.(3) Prohibition on alienation as defined in subsection (1) shall not preclude the alienation of records kept in public archives but not considered public records, to another archives, a museum, or a library through an exchange contract.

Section 6

(1) Records kept in public archives or in open private archives, as well as any archives under protection may only be exported from the territory of the country with the permission of the Ministry of Culture and Public Education. Public records and documents kept in public archives but not considered public records, can only temporarily be exported from the territory of the country.(2) Before any archival record is taken out of the country, a security copy of it has to be made by the National Archives of Hungary, or the archival repository keeping it.

Section 7

Deposition of records in a public archives shall not affect their ownership, except for the case when they represent a gift, are purchased or exchanged by contract.

Control over Protection of Archives

Section 8

Departmental control over the protection of archives shall be carried out by the Minister of Culture and Public Education. Performing his duty the Ministera) shall define in a decree the professional requirements for the preparation and implementation of records schedules as well as those related to the registration, proper and safe custody, disposal of public records and their transfer to public archives, and shall control the enforcement thereof with the co-operation of public archives;b) shall regulate in a decree the professional requirements related to the archival supervision of public records management, as well as the registration, proper and safe custody, processing and guaranteeing the use of the holdings both in public archives and open private archives, as well as the rules for disposal may be performed in archives holdings, and shall control the enforcement of professional requirements with the co-operation of inspectors;c) shall control and supervise the National Archives of Hungary;d) shall make decisions in specific cases falling within his competence.

Chapter IIPUBLIC RECORDS

Management and Protection of Public Records

Section 9

(1) The public agency shalla) register the records received by it and those prepared by it, at the time of receipt or origin, respectively;b) keep the registers and the related administrative supports serving the lucidity of current records in a manner usable also for archival purposes;c) in the course of business processes classify the destroyable records as well as those of permanent value which, therefore, are undestroyable, under the appropriate item of records schedule, indicate the notation of the item on the record and enter it in the register;d) apply means, materials and processes enabling the permanent retention of undestroyable records, when such should be created;e) file the records of completed matters, in addition to the control of the correctness of systematization and selection in accordance with records schedule in its registry, and provide for the proper and safe retention – as well as release for use – of its current records;f) destroy those parts of its current records that may be weeded out, after the retention period as indicated in records schedule, with the permission of public archives authorized to take over the undestroyable records of the agency (hereinafter: competent public archives);g) transfer the records classified as undestroyable to the competent public archives at its own cost, together with the related registers and finding aids as specified in Section 12.(2) The detailed rules of complying with the requirements defined in subsection (1) shall be contained in a standard regulation on records management and records schedule, prepared individually by, or prescribed as compulsory for, the public agency.(3) The head of the agency, which performs public duties, shall be responsible for complying with the requirements defined in subsection (1), as well as for the establishment and operation of a registry, suitable for the proper and safe custody of records and for guaranteeing other material, technical and personal conditions required for records management.

Section 9/A

(1) In case of dissolution of an agency performing public duties or of a change in the range of its duties, the disposing agency shall provide for the further placement, safe custody and usability of current records of the agency concerned.(2) If the agency being dissolved merges with another one, its records shall be placed in the registry of the agency taking over its duties.(3) If the duties of the agency being dissolved are divided between more than one agencies, or the duties of an agency are taken over by another one, current records shall only be separated by the records schedule items. A claim for a single file shall be met by making a copy or lending. Separation of current records by the records schedule items shall be carried out with the consent of the competent public archives.(4) If an agency performing public duties dissolves without a legal successor, the part of its records with permanent value shall be transferred to the competent public archives. Concerning the rest, the agency arranging for dissolution shall ensure the costs required to keep and manage as well as dispose them for a definite period of time.

Issue of Regulations on Records Management

Section 10

(1) The Government shall issue – in compliance with the opinion of the National Archives of Hungary – a model regulation on records management for the ministries and the agencies with nation-wide competence. The Minister of the Interior shall issue for the local authorities, while the ministers providing for departmental control issue for the institutions of the state and local authorities – in compliance with the opinion of the professional body commissioned by the Minister of Culture and Public Education – a model regulation on records management.(2) The minister providing for departmental control, or the head of an agency of nation-wide competence shall issue a standard regulation on records management for the state administration agencies, the armed forces, the organizations for the protection of law and order, and the civil national security services. The standard regulation on records management for the courts (except for the Supreme Court) shall be issued by the Minister of Justice, and by the Attorney General for the prosecutors' offices.(3) On the issue of the standard regulation on records management for the agencies mentioned in subsection (2), the National Archives of Hungary shall exercise the right of consent.(4) The public agencies, not mentioned in subsection (2), as well as the Supreme Court shall prepare individual regulations on records management, and issue them with the consent of the competent public archives.(5) The right of consent of the National Archives of Hungary or of the competent public archives shall extend to issues in connection with development of records schedule items, designation of those items that must not be destroyed, as well as to matters connected with the rules affecting the archival use of undestroyable records. In any dispute arising in connection with exercising of the right of consent by public archives, decision shall be made by the Ministry of Culture and Public Education.

Public Records Management Control by the Archives

Section 11

In order to secure the survival of undestroyable public records, the protection of records of public agencies and the order of their records management shall be controlled by the competent public archives, on the basis of the regulation on records management. In the course of carrying out its duty of controla) it may have access to registration offices and registries, it may inspect the records – except for those containing state secrets, official secrets or business confidential data – and the registers; it may examine the records management activity while in progress;b) it shall provide consultation in records management issues, it shall take the minutes on the faults and deficiencies jeopardizing gravely the intact and usable preservation of undestroyable records; it shall fix the time limit for the elimination of such faults and deficiencies;c) if an agency fails to take steps by the time limit defined in the minutes, then the archives shall notify the supervisory authority with the aim of the latter instituting contravention proceedings; failing any supervisory authority it shall institute the contravention proceedings itself.

Transfer of Public Records to Archives

Section 12

(1) The complete and concluded annual volumes of undestroyable public records – with the exception specified in subsection (5) – shall be transferred to the competent public archives by the end of the fifteenth year from the calendar year of their creation.(2) The agency and the competent public archives shall jointly agree on the date of transfer of undestroyable public records.(3) The deadline for transfer defined in subsection (1) may be extended for a further five years without any special permission if the agency is still regularly in need – from an administrative aspect – of the undestroyable records, or where the competent public archives does not have the space required for the storage of records. The extension of time limit for transfer beyond five years may be authorized on one occasion only, for a period of not more than ten years by the Minister of Culture and Public Education. A retention period in the registry which exceeds this, can only be set by a legal rule.(4) A public archives can only be compelled to accept public records that were created within fifteen years by virtue of a legal rule.(5) Undestroyable records created more than fifteen years before, containing state secrets, official secrets or business confidential data, shall be transferred to the competent public archives by the end of the calendar year following the expiry of the closure period specified by the classifying authority.(6) Upon the initiative of the agency preserving the records, the competent public archives may transfer records containing state secrets, official secrets or business confidential data even before the expiry of the closure period, if conditions of their proper custody and management are guaranteed. (7) A public agency shall guarantee the use of those records, which are in its custody even after the elapse of the closure period defined in Section 22, subsection (1), in accordance with the rules applied to records which are in public archives.

Chapter IIIPUBLIC ARCHIVES

Duties of Public Archives

Section 13

In the framework of its duties a public archives shalla) transfer and preserve with exclusive right – with the exceptions defined in Section 31 – the undestroyable public records of agencies coming under its competence;b) collect (transfer under a legal rule or as gift, or purchase) as well as preserve as a deposit free of charge the private records of permanent value;c) register, properly maintain and safely retain the records taken over or collected, process the archives in its custody through disposal, arrangement as necessary, as well as through compilation and publication of scientific finding aids, and make possible the use of records;d) issue certified copies or abstracts on records in its custody;e) supervise disposal of non-current records and records management of public agencies as well as those of business companies operating with a permanently state owned property share, in order to protect records of permanent value;f) ensure conservation and restoration of deteriorated or damaged archives; prepare or have a security copy prepared of these archives and of archives of particular importance, and hand over a copy thereof – unless a legal rule otherwise provides – to the security film repository of the National Archives of Hungary;g) carry out researches on archives administration and historical science in order to promote the development of archival activity and the utilization of archives, make the achievements available to the public, and within the scope of scientific division of labour, participate in publishing archival sources in its custody;h) facilitate through publications and in other ways the utilization of archival holdings for educational or cultural purposes as well as promote public awareness of archival activities;i) provide consultation related to the selection and proper maintenance of private records with permanent value, and contribute to the declaring of private records with permanent value as protected.

Competence of Public Archives

Section 14

(1) Public archives, according to their competence, shall be divided into general archives, specialized state archives, archives of local authorities by settlements, of public bodies, of public foundations, or of any other public agencies, as defined in a legal rule.(2) The competence of public archives shall be defined in respect of public records by this Act, in respect of documents not considered public records as to general archives by the Minister of Culture and Public Education, in respect of other public archives by the maintaining entity, with the consent of the Minister of Culture and Public Education.

Duties of the Entity Maintaining a Public Archives

Section 15

(1) The entity maintaining a public archives shall make sure that its archivesa) have the skilled staff and technical equipment required for the fulfillment of the duties specified in Section 13, as well asb) have a repository (repositories), that may be made inaccessible, is (are) fireproof, dry, contain the appropriate degree of humidity, that cannot be used simultaneously for any other purpose beside the custody of archives, outfitted with the storage means required for proper custody, and guarantee(s) the regular capture of records, furthermore a reading room and other conditions necessary for its function.(2) A public archives may only be established subject to the combined securing of the conditions specified in subsection (1), paragraphs a) and b).(3) The head of a public archives shall be appointed through application, or relieved, in the case of the National Archives of Hungary by the Minister of Culture and Public Education, while in the cases of specialized state archives as well as the archives of the counties, local authorities of settlements, public bodies, public foundations and other public agencies
– having requested the opinion of the Minister of Culture and Public Education – by the maintaining entity.

General Archives

Section 16

(1) The records of public agencies having no specialized archives shall belong to the competence of general archives. General archives may be established or dissolved by an Act, with the designation of the public archives competent to take over the holdings of the archives being dissolved.(2) General archives are the National Archives of Hungary as well as the public archives maintained by the local authorities of the counties and the Municipality of Budapest.

 

Section 17

(1) The National Archives of Hungary shall act as central general archives. The following shall fall within its competence: the records of the President of the Republic and his office, that of Parliament and its office, as well as the offices of Parliamentary Ombudsmen, of the Constitutional Court, the Prime Minister and his office, – with the exception defined in Section 19, subsection (2) – of the Ministries and other agencies with nation-wide competence, as well as of the institutions and the bodies of foreign representation falling under the direct supervision and direction of the above, of the Supreme Court, of the Attorney General's Office, of the State Audit Office and of the National Bank of Hungary, as well as of the predecessors of all these agencies, and of all national public bodies and public foundations having no archives of their own.(2) Over and above the duties defined in Section 13, the National Archives of Hungary shalla) elaborate methodological recommendations and other auxiliary materials to promote enforcement of professional requirements specified in a separate legal rule, and make them available with the consent of the Ministry of Culture and Public Education;b) summarize, and in co-operation with public archives evaluate the nation-wide experiences of public records management, and report thereon annually to the Minister of Culture and Public Education;c) register public and private archives, as well as keep the central record of protected private records;d) explore, register and collect (acquire a copy of, or buy) any foreign archival records of Hungarian relevance;e) keep the original copies of the Acts;f) maintain a research library of archives science;g) provide consultation to other archives on preservation issues;h) keep in its security film repository a series of security copies prepared of the records preserved in domestic archives ;i) contribute to the advanced professional training of archivists, and achieve its duties related to professional training at the intermediate level;j) annually publish the accession register of public archives, and the list of records released from restriction on access;

k) carry out the duties concerning the maintenance of professional inspectorate;l) enforce the right of first refusal specified in Section 33, subsection (5), and in Section 34, subsection (1);m) collect and process the data of service provided by public archives and open private archives, according to the considerations stated by the Ministry of Culture and Public Education.

Section 18

The county public archives and Budapest City Archives shall act as territorial general archives, under the direct supervision and direction of the county authorities and the Municipality of Budapest, respectively. Their competence shall extend to the records of the body, offices and institutions of the maintaining local authority, as well as to that of their legal predecessors, and to any archival record that were created on the territory of the county (capital), and does not fall within the competence of another archives.

Specialized State Archives

Section 19

(1) Specialized state archives include the Archives of War History, the Archives of the Central Statistical Office and the Water Management Archives as well as archives of institutions of higher education, institutions performing scientific, cultural or public health services, which are maintained by the state.(2) The competence of specialized archives shall extend to the records ofa) the Ministry of Defense and the Command Headquarters of the Hungarian Army as well as of the military organizations coming under the direct supervision or direction of the above, in the case of the Archives of War History,b) the Central Statistical Office and the agencies coming under the direct supervision thereof, in case of Archives of the Central Statistical Office,c) the agencies of water management coming under the supervision of the Ministry of Transport, Communications and Water Management, in case of Water Management Archives,d) the maintaining entity, in case of the archives of institutions of higher education and institutions performing scientific, cultural and public health services, as well as to all archival records which were created in the course of the activities of the legal predecessors of the above.(3) The establishment and dissolution of a specialized archives specified in subsection (2), paragraph d) shall be authorized by the Minister of Culture and Public Education, subject to a prior request of the opinion of the Minister (head of agency of nation-wide competence) performing the supervision or direction of the agency concerned.(4) The Minister of Culture and Public Education shall provide for the deposition of the holdings of a specialized archives being dissolved.

Archives of Local Authorities by Settlements

Section 20

(1) The local authority of a settlement may establish a public archives with competence over the records of its body, offices and institutions, as well as over that of the legal predecessors of the above. This archives shall function under the direct supervision and direction of the maintaining local authority.(2) The establishment of an archives by the local authority of a settlement shall require the prior consent of the Minister of Culture and Education. The Minister may refuse the consent, if he feels the personal and material conditions of continuous functioning of the archives to be established [Section 15, subsection (1)] are not guaranteed on a long term. If the conditions determining the function of the archives cease to exist, the Minister may withdraw his consent. In this case the maintaining local authority must dissolve its archives.(3) If the local authority of a settlement dissolves its archives, the holdings thereof shall be placed in the county (Budapest City) archives competent for the relevant territory. In such a case the local authority of the settlement shall also give over to the county local authority (Municipality of Budapest) its assets that have served the purposes of the archives, for their use.

Archives of Public Bodies, Public Foundations and Other Public Agencies

Section 21

Public bodies, public foundations or other public agencies as defined in a legal rule may establish public archives for the custody of their own records. The establishment or dissolution shall be entered in the central register of public archives. In case of dissolution, the Minister of Culture and Public Education shall provide for the placement of the archives of the public body, public foundation and other public agencies.

Chapter IV

USE OF THE HOLDINGS OF PUBLIC ARCHIVES

Access to Public Archives

Section 22

(1) Upon request, any natural person may have free of charge access to archives, or may obtain at his own cost copies of records released for inspection, and kept in public archives, created after 1 May 1990, or archives older than thirty years from the calendar year of their creation, archives that were created before 2 May 1990, if older than fifteen years from the calendar year of their creation – with the exceptions in Sections 24 and 25 – as well as without any time limitation to archives, which have already been made public, and/or the content of which anyone may become familiar with, in accordance with DP-FOIA.(2) The application for access shall be submitted to the public archives keeping the records. The purpose, subject-matter and time periods of research shall be indicated in the application.(3) Public archives shall register the applications for access and the list of records made available for inspection.

Section 23

(1) Access to archives originally prepared for internal use as well as containing preliminaries to decisions, that were created after 1 May 1990 but before the expiry of thirty years from the calendar year of their creation, shall be authorized by the public archives keeping the records concerned, with the consent of the agency, which handed them over. Access to archives of an agency dissolved without any legal successor, shall be authorized by the public archives keeping the records concerned.(2) The Advisory Board specified in subsection (3) shall authorize access to archives that were created before 2 May 1990 and within fifteen years from the calendar year of their creation
– including those originally prepared for internal use as well as containing preliminaries to decisions – with the consent of the agency which handed them over. Access to archives of an agency dissolved without any legal successor, as well as of the records defined in Section 2 of the Act LXXXIII of 1991 shall be authorized by the Advisory Board.(3) The Advisory Board is composed of five members, three of them appointed by one from each of the National Archives of Hungary, the Institute of Political History, and the Documentation, and Research Institute for the 1956 Hungarian Revolution (Public Foundation), as well as two members appointed by the Hungarian Academy of Sciences.

Section 24

(1) Unless an Act otherwise provides, archives containing personal data shall be disclosed for access by anyone thirty years after the year of the data subject's decease. If the year of death is unknown, protection period shall be ninety years from the birth of the subject, and when neither the date of birth nor of death is known, it shall be sixty years from the creation of the record held by the archives.(2) The archives specified in subsection (1) shall also be open for access before the expiry of protection period, if a) research can be carried out – at the cost of the applicant – through an anonymized copy, orb) the subject, or after his death any heir or relative of his, has consented to the research upon the request of the researcher, orc) research is required for scientific purposes – provided that the thirty or fifteen years defined in Section 22, subsection (1) have already expired – and the researcher complies with the requirements specified in subsections (3) and (4).(3) Research for scientific purposes in accordance with subsection (2) paragraph c) shall be authorized by public archives, if the researcher attaches a statement of support issued by an institute or body performing public duties and scientific research in accordance with its designated purpose, granted on the basis of the detailed research proposal of the researcher.(4) The researcher shall sign a written declaration accepting the limitations on handling and usage of the acquired or collected personal data in compliance with Section 32 of DP-FOIA, moreover in the declaration shall indicate the place of data handling.(5) On granting consent specified in subsection (2), paragraph b), the subject, or after his death any heir or relative of his, shall sign a written declaration accepting the use of his personal data learnt by the researcher, in conformity with the purpose of research, as well as on making copies of records containing his personal data.(6) If research is conducted for scientific purposes in accordance with subsection (2) paragraph c), a non-anonymized copy of the record containing personal data may be obtained even before the expiry of protection period.

Section 24/A

(1) For scientific purposes, even before the expiry of protection period specified in Section 24, subsection (1), access to archives containing personal data may be permitted for the researcher of a country ensuring equivalent protection of personal data, supposing that 30 and 15 years respectively, specified in Section 22, subsection (1), have expired. Access may be
authorized, ifa) equivalent protection of personal data concerning the given country is verified by the Minister of Justice in agreement with the Data Protection Commissioner;
[Parliamentary Commissioner for Data Protection and Freedom of Information ]b) the researcher presents a supporting statement – granted on the basis of the detailed research proposal – of the committee or institute of the Hungarian Academy of Sciences, that is competent in the subject of research, and accepts in a written declaration that acquired and collected personal data will be handled and used in accordance with data protection rules of his country.

(2) Concerning making copies of records explored by research permitted in accordance with the subsection (1), rules involved in Section 24, subsection (6) shall be applied.

(3) The Government shall be empowered to conclude a Data Protection Contract with regard to handing over a copy of records containing personal data to a foreign scientific institute in order to display the results of researches conducted on historical events, before the expiry of protection period specified in Section 24, subsection (1).(4) Transferring of data abroad based on a Data Protection Contract specified in subsection (3), may be forbidden by the subject, or after his death any heir or relative of his, until the expiry of protection period specified in Section 24, subsection (1). Rules of procedure related to the enforcement of right to protest shall be laid down by the Minister of Culture and Public Education.

Section 25

(1) Until the expiry of closure period specified by the classifying authority, a researcher can only have access to archives containing state secrets, official secrets or business confidential data or any other secrets defined in an Act, with a permission issued by the classifier.(2) No access may be authorizeda) to records that were created within the framework of an international commitment, or were handed over by a foreign agency or person for the duration specified in the international agreement or by the party handing them over;b) to archives not considered public records, which cannot as yet be researched on the basis of conditions specified by the agency or natural person handing them over.(3) If the records cannot be made available to the applicant due to their physical condition, the public archives may comply with the application by preparing a copy at its own expense, if this process does not involve the danger of further deterioration or destruction of the original, and does not entail an expense exceeding five times the fee for usual copying. However, in the latter case, if the applicant pays the excess cost, the public archives shall be obliged to make a copy.

Section 26

The public archives or the Advisory Board specified in Section 23, subsection (3) shall give written reasons for the partial or total denial of the application for access.

Other Ways of Use

Section 27

(1) Public archives shall give information about individual data on the basis of the information supplied by the applicant and required for identification.(2) The partial or full denial of application for information shall be communicated by public archives in writing.(3) Public archives shall carry out research for the purpose of information as a free of charge service only on the basis of a legal rule or upon the instruction of the maintaining entity.

Section 28

Public archives may lend its holding to other archives for research purposes, or to a body for the purpose of exhibition, on the basis of a separate legal rule, for a definite period of time. The archives shall be obliged to authorize the lending for administrative purposes to the agency which handed over the records, or to its legal successor. The application for borrowing may also be presented in the form of a copy.

Legal Remedy in Case of Denial of an Application for Access or Information

Section 29

(1) In case of a partial or full denial of the application for access or information, the applicant may go to law.(2) With the exception specified in subsection (3), the rules included in Section 21, subsections (2) to (7) of DP-FOIA shall govern the institution of the lawsuit and the course of the proceedings.(3) In case of denial of an application for information relating to the applicant's own data the rules of Section 17 of DP-FOIA shall apply to the court proceedings.

Chapter V

PROTECTION OF PRIVATE ARCHIVES

Open Private Archives

Section 30

(1) A natural person as well as a non-public agency who/which establishes or maintains an archives for the long term custody of his/its records of permanent value being in his/its ownership or possession, and accepts to comply with the requirements defined in
subsection (2), may initiate with the National Archives of Hungary that his/its archives be registered as an open private archives. Upon the recommendation of the National Archives of Hungary the registration as open private archives shall be authorized by the Minister of Culture and Public Education.(2) Open private archives shalla) deliver the list of its holding to the National Archives of Hungary for the purpose of registration;b) apply the rules prescribed for public archives as to the handling and custody of its holding;c) give information, supply data, lend records and make possible free of charge access to its holding in accordance with its own regulations, according to the provisions applicable to public archives.(3) If open private archives fails to comply with the requirements specified in subsection (2), the Minister is entitled to have the archives deleted from the register. The Minister shall simultaneously take the initiative to declare the archives as protected.

(4) Open private archives shall be granted a budgetary support as specified in Section 34/C. Open private archives, maintained by political parties are also entitled to a budgetary support.

Section 31

(1) With the exception of public records, an open private archives may collect any records, however, competent ecclesiastical archives may also collect records of the educational institutions maintained by the church which are considered as public records.(2) The Minister of Culture and Public Education is entitled to permit the transfer of holdings of the loci authentici of the capitular or convent bodies (ecclesiastical bodies entrusted with notarial functions) in the competent domestic ecclesiastical archives, and of other public records in open private archives, if the maintaining entity of the archives guarantees compliance with – as to the keeping, handling and use of the records – the conditions specified in Section 15, subsection (1), and makes possible access to the records in accordance with the rules applicable to those kept in public archives.

Protection of Private Records with Permanent Value

Section 32

(1) Non-public agencies – with the exception under subsection (3) – may develop the ways of managing their current records themselves, but they may request professional advice of the competent public archives, and they may conclude an agreement therewith concerning the regular manner of assistance, as well as relative to the keeping of records as a gift or no charge deposit.(2) The donor or depositor may restrict the access to the records transferred to a public archives under an agreement as specified in subsection (1) to a definite period of time.(3) Business companies operating with a permanently state owned property share are obliged to regulate their records management in agreement with the competent public archives, to manage their records in accordance with the regulations, to facilitate on the spot information for the public archives while guaranteeing the protection of trade secrets and business confidential data, to transfer to the public archives their undestroyable records, if they are no longer required for carrying out their tasks. These companies may dispose of the accessibility to records transferred to public archives in accordance with the contents of subsection (2).

Section 33

(1) The outdated part of current records of a non-public agency, that no longer needed in daily routine, as well as the bequest of natural persons if it conforms to the characteristic features specified in Section 3 paragraph j) in respect of their contents or other features, and these records are not kept by an archives repository, may be declared as protected archives by the Ministry of Culture and Public Education.(2) The declaration to be considered protected archives can be initiated by the owner or by anyone in agreement with the owner, with any public archives, or the Ministry of Culture and Public Education. There shall be no need for the consent of the owner in case of declaration executed under Section 30, subsection (3) or Section 34.(3) The National Archives of Hungary shall register the protected archives and may prepare security copies thereof. The owner has the right to prohibit making further copies from the security copy for a definite period of time, if the research would violate his personal rights or would interfere with his lawful interests, as well as having access to it.(4) In order to keep and handle protected archives properly, the competent archives shall provide assistance and free consultation for the performance of the required conservation and restoration work. The competent public archives may have access to information on the spot in regard to the condition of the protected archives.(5) In case of the alienation of protected archives, the archives repository, indicated in the decision on protection, shall be entitled to the right of first refusal.(6) The archives specified in subsection (5) shall make a statement on exercising – or not – the right of first refusal within thirty days from receiving the offer. In case of alienation the new owner shall report the place of custody of the records to the National Archives of Hungary.

Section 34

(1) An owner who wishes to market his record created before 1867, or, irrespective of the time of creation, the bequest of persons filled significant roles in social, political, economical, cultural or scientific life, as well as the part of his records having permanent value which is separated from his other property items, shall be obliged to offer it for purchase first to the National Archives of Hungary, or to present it with the aim of having it declared protected. If the National Archives of Hungary cannot pay the purchase price set by the owner, it may initiate the declaration on protection of the records. (2) Prior to exporting any of the records specified in subsection (1), the owner shall be obliged to present it to any public archives. If public archives should regard the presented record as of permanent value, it shall take the initiative in declaring it protected.(3) Current records, that were created during the operation of a state owned company, may only be destroyed in accordance with the guidelines stipulated by the competent public archives, even following privatization of the company. If the new owner does not wish to keep his undestroyable records any longer, he must deliver them to the competent public archives. If the new owner claims the undestroyable records, the competent public archives may initiate the declaration on protection of these records.(4) A museum or library maintained by the state or by the local authority shall report the records of permanent value belonging to its collection to the registration of protected archives, and shall allow access to these records in accordance with the rules applicable to public archives.

Chapter V/a

Some Questions Connected with Budgetary Support of Archives

Section 34/A

(1) Financial conditions, required in order to examine an annual 2 per cent of records kept in public archives and open private archives, to perform necessary disposals, and to make security copies specified in Section 13 paragraph f) as well as to carry out other issues serving permanent retention of endangered records or information contained by them, as the case may be, shall be allocated from the Budget of the Ministry of Culture and Public Education. (2) The Ministry of Culture and Public Education shall provide for the distribution of the Budget specified in subsection (1) among public and open private archives. Rules on competition, judgement and spending of budget shall be settled by the Minister of Culture and Public Education.(3) The personal, material and technical conditions required to perform tasks specified in subsection (1) must be created not later than 31 December 2000.

Section 34/B

The budget required to perform the tasks listed in Section 17, subsection (2) shall be determined as a separate heading within the budget of the National Archives of Hungary.

Section 34/C

(1) The budgetary support of open private archives shall be determined within the Budget of the Ministry of Culture and Public Education.

(2) The amount of the budgetary support projected onto 1 running meter of the holdings preserved in an open private archives cannot be less than 25 per cent of the overhead costs
– reduced by running receipts – allotted to 1 running meter of the holdings preserved in a public archives during the two years earlier fiscal year.(3) The rules for distribution of the budget specified in subsection (1) among open private archives shall be determined by the Minister of Culture and Public Education.

Section 34/D

In the case of general archives a development project approved by the Government shall promote establishing repositories specified in Section 15, subsection (1), paragraph b), primarily to ensure the regular transfer of records owned by the State as well as those created during functioning of local authorities without their own archives repository. The development project shall be submitted to the Government by the Minister of Culture and Public Education until 30 June 1998.

Chapter VI

MISCELLANEOUS AND CLOSING PROVISIONS

Section 35

(1) This Act shall come into force on 1 January 1996 with the exception specified in subsection (2).(2) Section 3, Section 12, Sections 22 to 29 and Section 36 of this Act shall come into force on 1 July 1995.(3) A separate Act shall provide for the separation of agency records specified in Section 1 paragraph a) of Act XXIII of 1994 on Controlling the Individuals Fulfilling Certain Key Positions, from the records of the Ministry of the Interior, as well as for the further custody, handling and use of such.(4) Simultaneously with the coming into force of the Act the following legal rules shall cease to be in force: Law-Decree 27 of 1969 on Protection of Archival Holdings and on Archives
– with the exception of the first sentence of Section 10/A –, Law-Decree 19 of 1972 amending this, and Section 1 of Act LXXXIII of 1991, as well as Government Decree No. 30/1969
(IX. 2.) issued concerning the execution of Law-Decree 27 of 1969 on Protection of Archival Holdings and on Archives, Section 1 of Government Decree No. 34/1970 (IX. 13.) amending it, Government Decree No. 37/1971. (XI. 3.), Section 1 of Decree No. 29/1973. (XI. 2l.), Section 3, subsection (1), paragraph a), Section 3, subsection (2) paragraphs a), b) and e) of Government Decree No. 20/1992. (I. 28.), as well as Government Decree No. 177/1991
(XII. 28.) issued to amend the Legal Rules on Protection of Archival Holdings and on Archives, as well as on Certain Issues of Access to Public Collections, as well as Sections
1 to 2 and Section 4 of Government Decree No. 121/1992 (VII. 1.), Section 3 of Government Decree No. 121/1992 (VII. 1.) as well as Government Decree No. 102/1993. (VII. 12.) issued to amend Decree No. 118/1989. (XI. 22.) on Certain Issues of Access to Public Collections, shall cease to be in force on 1 July 1995.(5) The Minister of Culture and Public Education shall be empowered hereby to regulate in a decree the proceedings applicable to the declaration of protection of private records with permanent value, the functioning of the Advisory Board specified in Section 23,
subsection (3), jointly with the Minister of Justice the system of preparing copies which replace original public records, the functioning of professional inspectorate and other professional bodies as well as transferring archives abroad.(6) Where a "record of historical value" is mentioned in a legal rule, a "record of permanent value" shall be understood thereby.(7) Archives functioning at present and maintained by non-public agencies shall continue their activity as open private archives.(8) The regulations on records management specified by Section 10 of the Act shall be prepared by 31 December 1998.

Section 36

Simultaneously with the coming into force of this Act1. the second phrase of Section 30, paragraph i) of DP-FOIA shall cease to be in force, and the text part "agency or person performing state or local authority duty" in Section 19, subsection (1) of DP-FOIA shall be replaced by the text part "agency or person performing state or local authority or other public duties defined in a legal rule";2. Section 2, paragraph 3 of DP-FOIA shall be replaced by the following text:

"data of public interest: data handled by an agency or person performing state or local authority or other public duties defined in a legal rule, which data do not come under the concept of personal data;"

3. Section 19, subsection (2) of DP-FOIA shall be complemented by the following sentence:

"The name and position of persons acting within the competence of these agencies shall be
– unless an Act otherwise provides – public data accessible to anyone."

4. Section 19 of DP-FOIA shall be complemented by the following subsections (4) and (5):"(4) The personal data of persons acting within the competence of agencies mentioned in subsection (1) connected with their scope of duties shall not restrict information concerning the data of public interest.

"(5) Unless an Act otherwise provides, data prepared for internal use and data connected with the preliminaries to decisions shall not become public within thirty years following their creation. The head of agency may, upon application, authorize the providing of information about these data even within this time limit."

[This Act was passed by Parliament on 27 June 1995. Amended by the Act CXL of 1997 on the Protection of Cultural Goods, on Museums, Public Library Provision and General Education.]


Act IV of 1978
on the
Criminal Code

Title II

CRIMES AGAINST FREEDOM AND HUMAN DIGNITY

[...]

Violation of Privacy

Section 177

(1) The person who reveals a private secret learned by him as a result of his occupation or public mandate without good reason, commits a misdemeanour, and shall be punishable with fine.

(2) The punishment shall be imprisonment of up to one year, labour in the public interest, or fine, if the crime causes considerable injury of interest.

Illegitimate Data Handling

Section 177/A

A person handling data, who

a) handles personal data without proper authorization or improperly handles such;

b) surrenders or publishes personal data unlawfully;

c) fails to fulfill his reporting obligation relating to the handling of personal data;

d) conceals personal data from a party entitled thereto;

e) falsifies personal data handled;

f) conceals or falsifies public data,

commits a misdemeanor, and shall be punishable with imprisonment of up to one year, labor in the public interest, or a fine.

Misuse of Special Personal Data

Section 177/B

(1) The person who

a) illegitimately publishes;

b) uses illegitimately or makes available to an unauthorized person

the special data learned by him in the course of his data handling defined in the legal rule relating to the protection of personal data, commits a felony, and shall be punishable with imprisonment of up to three years.

(2) A person who illegitimately obtains special data for himself or somebody else, commits a misdemeanor and shall be punishable with imprisonment of up to two years, labor in the public interest, or a fine.

Violation of the Secrecy of Correspondence

Section 178

(1) The person who opens, obtains the closed consignment of somebody else, containing a communication, for getting acquainted with its contents, or delivers it to an unauthorized person for this purpose, as well as the person who traces communication forwarded through telecommunication equipment, commits a misdemeanour, and shall be punishable with fine.

(2) The punishment shall be imprisonment of up to one year, labour in the public interest, or fine, if the crime defined in subsection (1) is committed by using an occupation or public mandate.

(3) The punishment shall be

a) imprisonment of up to two years, if the crime defined in subsection (1) causes considerable injury of interest;

b) imprisonment of up to three years for a felony, if the crime defined in subsection (2) causes considerable injury of interest.

[...]


Parliamentary Commissioner for Data Protection and Freedom of Information

Recommendation
on the microfilm recording of documents containing personal data relating to the persecution of Jews during the Nazi period, and on their transfer to the Yad Vashem Archives in Jerusalem

I. The petition

In petitions dated August 22nd and September 11th, 1995, Dr. Laszlo Karsai, assistant professor of history, sought my position on his research of the Holocaust of Hungarian Jews and on the issue, in particular, of recording on microfilm documents containing personal data and passing them on to the Yad Vashem Archives in Jerusalem.

The subject of his research, as cited in the plaintiff's petition, consists of a range of documents relevant to the mentioned topic from between 1938 and 1945 as well as of related material, including both court papers and non-trial records (primarily of the people's tribunal) dated after 1945. According to information received from the plaintiff, the research project commissioned by the Yad Vashem Archives has involved additional researchers to concentrate efforts, since the first half of 1995, on exploring source documents. In the process, researchers have "requested and received microfilm copies of thousands of pages of material". This research activity was backed up by the management of the Historical Records of the Ministry of the Interior and the Budapest City Archives but was not endorsed by the National Archives of Hungary or "certain archives in the country".

Dr. Laszlo Karsai requested my "statement of principles and professional opinion in support" to assist him in accessing for his research documents containing personal data kept at archival institutions that had so far declined to cooperate, and to enable him to make copies and microfilm records which he would then send abroad.

My office received a similar complaint dated March 20th, 1996, from Tibor Zilahi, a member of the same research group, which made reference to Dr. Laszlo Karsai and their ongoing collective research. Since they concerned the same matter, I examined the petitions jointly.

During the examination another submission was filed with my office concerning the conditions of copying and publishing documents containing personal data in their original form when the competent archives will not grant such permission even though research access is allowed before the expiration of the protection period. The proceeding in this case will include a general investigation of the issue.

II. Aspects of the examination by the Data Protection Commissioner

[Parliamentary Commissioner for Data Protection and Freedom of Information (also known as the Data Ombudsman) – hereinafter: Data Protection Commissioner ]

In the course of the proceeding, myself and my colleagues analyzed the case not only in terms of constitutional requirements, legal background, the consistency of the effective provisions of the law and its potential interpretations, but also in terms of relevant international norms and their applicability in view of international legal issues and of harmonizing European law.

We turned to leaders and competent representatives of the archival field as well as the authorities in the ministries of the Interior, and of Culture and Education requesting their professional opinion, their position on this particular case, and asked them to elaborate an interpretation of the law that they would adhere to.

For advice on international practice, we consulted the secretary general of the International Council on Archives (ICA) first in writing and then in person as well. We requested the director of the Yad Vashem Archives for information on the circumstances of collecting, storing, and processing documents related to the Holocaust.

We familiarized ourselves with Hungarian archival practice regarding the availability of documents containing personal data for research in general and, in particular, in connection with the specific problems that arose around Dr. Karsai's research.

Beyond matters of legal interpretation, we inspected scientific and ethical arguments for and against the exposure of documents containing personal data for research and their subsequent transfer to a foreign country.

We analyzed the consequences of possible data handling solutions from the point of view of research objectives and of the right to informational self-determination of those concerned.

III. The chronology of the proceeding

After being notified that proceedings had been initiated, in a letter of October 3rd the plaintiff specified the content of his previous submissions and at the same time consented to the use of his name in the proceeding.

In a letter of January 4th 1996, addressed to the Committee for Public Freedom (Nyilvanossag Klub), [Watchdog organization monitoring the transparency of public life] Dr. Laszlo Karsai reiterated the essence of his submissions to my office and supplied a few additional details on the events leading up to the research project. He appealed to the Committee for Public Freedom to intervene and to help him continue his research, record on microfilm documents containing personal data and hand them over to the Yad Vashem Archives. This letter was forwarded to my office by the Committee for Public Freedom.

In response to our inquiry, in January of 1996 the director of the Department of Government Bodies in the Bourgeois Period [i.e. 1867–1944] of the National Archives of Hungary (NAH) informed us that Dr. Laszlo Karsai had been researching Holocaust-related documents at their department on a regular basis and that he held a permit in compliance with Act No. LXV of 1995 on state and official secrets (Secrecy Act, SA) to access material classified by the Ministry of the Interior. According to the director, the plaintiff had not yet applied to the department for permission to microfilm.

At our request, the director general of NAH confirmed that to the best of his knowledge the plaintiff had not petitioned NAH for a microfilm permit to date. He told us that it was the general internal policy of NAH that before the expiration of the protection period as defined in Act No. LXVI of 1995 on public records, public archives and the protection of private archives (hereinafter called Archives Act or AA), documents containing personal data will be made available for scholarly and scientific research (hereinafter: scientific research) if the conditions laid out in AA are met, while researchers will be restricted to inspecting the papers and taking notes but not allowed to have photocopies as well. In the event the researcher does require a photocopy, NAH will issue anonymized versions only, that is with data suitable for identifying a person rendered illegible.

When we contacted the director general of the Budapest City Archives (BCA), he also informed us of his position and the routine followed by BCA. In his judgment, scientific researchers who meet the provisions of AA should be able to receive copies of documents containing personal data in their original form that is suitable to identify a person. The director general believes that the ban on forwarding personal data abroad is without grounds in cases when the data handling is proven to serve the purposes of scientific research. His understanding is that according to international practice, archives do not discriminate between domestic and foreign researchers, which implies the opportunity to transfer research data abroad as well. He pointed out that county archives in Hungary have disclosed lists of war victims (including the victims of the Holocaust), which have then been publicized in various places such as memorial monuments. According to data protection regulations, he says, taking notes of these lists and then taking the notes across the border should be equally prohibited in principle, yet he does not think anyone would challenge the appearance of these names in a publication that meets the criteria for scientific research. What this means is that the data in question could find their way abroad in the form of a book anyway. The BCA makes it possible for Dr. Laszlo Karsai to conduct his research and make copies of the materials in question.

According to an authority at the Ministry of the Interior (MI), the plaintiff's access permit issued by the MI involves access to top secret material and also the obligation to keep it secret, therefore the results of such research cannot be published. He pointed out that Holocaust-related material contains documents with the personal data of members of the Nyilaskeresztes Party,[The Nazi party of Hungary, which was named after the cross with four arrow points displayed on the members' armbands.] which could thus be exported as part of Dr. Laszlo Karsai's material. In the official's opinion, the Archives Act does not distinguish between Hungarian and foreign researchers (that it does according to NAH merely reflects their own interpretation). In this way, when foreign researchers are allowed equal access to personal data, that already implies their transfer abroad. He reminded us that on the effective order of NAH's director general, no personal data can be issued to foreign researchers or to domestic ones on assignment from foreigners.

Asked about NAH's practices, the head of the Archives Department of the Ministry of Culture and Education advanced the opinion that AA does not forbid the issuing of non-anonymized copies.

In his reply dated on February 12th, the plaintiff told us that in telephone conversations during 1995 the director general of NAH had repeatedly given him to understand that until the Data Protection Commissioner took a satisfying stand on the matter or the Data Protection Act were modified, there was no point for him to even apply for a microfilm permit. Concurrently with this letter, he did submit an actual petition to microfilm to the authorities at NAH, of which he attached a copy.

On May 26th my office received a submission from Tibor Zilahi, a member of the research group working on assignment from Yad Vashem, which stated a complaint identical with the contents of Dr. Laszlo Karsai's submission. In his letters of April 30th and May 7th, Tibor Zilahi also enclosed copies of his correspondence with the director general of NAH, in which the director general enters into a detailed discussion of his position on the subject of issuing copies, and in which Tibor Zilahi himself brings up the case of Dr. Laszlo Karsai and another colleague to threaten legal action against NAH.

In consideration of the licenses held by the Data Protection Commissioner and of the terms of his investigation provided by law, on April 1st we requested NAH leaders for information on whether or not a lawsuit was pending between the plaintiff and NAH in the case under review, for the reason that a court proceeding would have a serious impact on our competence and on the scope of our own procedure. Both the deputy director general and the secretary in chief made the unequivocal statement that they had no knowledge of a lawsuit, either present or past, in the case investigated by us.

On April 22nd we addressed a letter to the secretary general of the International Council on Archives (ICA) requesting answers to the following questions: in the knowledge of ICA, what is the policy, and on what legal basis, of specific countries regarding the research of Holocaust-related documents that contain personal data, and how do they view the issue of handing over or transferring abroad such material to research centers specializing in this field? Is there a precedent for archives to make the issuing and forwarding of copies to such institutions contingent upon meeting certain conditions, and if there is, what would these terms consist of?

In reply, the secretary general of ICA informed us about German and French guidelines, attaching a statement on the subject written on the request of the secretary general of ICA by the person in charge at the German Bundesarchiv. He also enclosed an agreement of cooperation between the cultural ministerial directorate operating archives in France and the United States Holocaust Memorial Museum on the microfilming and transfer to the United States of Holocaust-related documents containing personal data that are located in France, as well as a declaration on the agreement by the French Committee for Data Protection. [Commission Nationale de l'Informatique et des Libertes (CNIL)]

In his letter of May 21st, Tibor Zilahi brought to my knowledge that NAH was not willing to consider his petition any further.

On July 13th, the Minister of Culture wrote me a letter concerning Dr. Laszlo Karsai's letter in which he seeks his help. The Minister stated that he had no authority to decide on the dispute surrounding the issuing of the documents in question but feeling responsible to guard the freedom of research he called my attention to the contradictory nature of the situation, and asked me to clear the ground for an interpretation.

On the initiative of the Council of Municipal Archives, on June 20th the employees of my office and leading archival experts held a meeting in the Parliamentary Commissioners' Bureau on the problems of data protection and archive regulation, including questions regarding the research of documents containing personal data, their copying and their potential forwarding abroad. The conference took place with the participation of the heads of archives where Dr. Laszlo Karsai would conduct his research, who each gave us a general description of their position on the subject.

On August 6th, I contacted the director of the Yad Vashem Archives for information on the purpose of collecting the documents, their protection, on security measures against unauthorized access, and the terms of accessing the data. I also inquired what countries supplied the Yad Vashem Archives with such documents, and what legal ground and terms or international agreement they referred to in doing so.

In reply, the director of the archives briefly discussed the purpose and legal base of handling the data, as well as the physical conditions in which they were kept and the terms of their access in general. Hungary was mentioned on the list of approximately twenty countries which handed over copies of Holocaust-related documents containing personal data without imposing restrictions on their use.

In a letter dated October 14th, the plaintiff sent yet another item of his correspondence with the director general of NAH, in which he notifies the director general of NAH of declining anonymized copies once and for all, disputes the justification for anonymizing certain documents, and objects to the inconsistencies in the anonymization policy of NAH. Furthermore, he indicates that as soon as he has "the first evidence of a positive approach" on the part of the Data Protection Commissioner in his hands, he will not delay in filing suit against the director general of NAH.

Attached to his letter of October 29th, the director general of NAH sent us his response to the letter above explaining the anonymization policy of NAH. Under these rules, he will authorize "full original copies" of documents that exclude "the possibility of unambiguous identification" but he will only grant anonymized copies of material that allow for exact identification. He also attached photocopies of documents disputed by the plaintiff.

In return, the plaintiff also sent me a copy of his rebuttal to the director general's reply, in which he brings examples to support his continued disagreement with the inconsistent policies of NAH. In order to illustrate his point, he mentions that the director general of BCA, the head of the Central Records of the MI, and regional or city archive authorities in Gyor, Baranya, Szekesfehervar, Miskolc, Szeged, and Esztergom "will all consent without second thought to the copying and microfilm recording of material with similar content". He claims that the Archives of War History [Properly: the Central Records of the National Defence, within the same organization ] disclosed the personal data of several tens of thousands of labor camp inmates, of which the Yad Vashem Archives has already compiled and published two volumes under the title "Names". In addition, he refers to issue No. 7 in 1995 of Archive Publications of Vas County, in which Laszlo Mayer published personal data of 3.115 Jews of Szombathely.

IV. Policies at home and abroad

1. Records institutions in Hungary subscribe to different points of view and follow various policies regarding the disposition of documents that contain personal (and special categories of) data, and which have been required by Dr. Laszlo Karsai for his research conducted on behalf of the Yad Vashem Archives.

Formerly, the plaintiff encountered resistance for the most part from records institutions in Budapest while archive authorities elsewhere in the country were ready to support his work. It was not unusual for him to receive some documents and to be refused by another records institution controlling other parts of the same material.

While my investigation was under way, the plaintiff repeatedly criticized the inconsistent issuing and anonymization policies of NAH, offering examples to make his point. In response, the director general of NAH also provided examples to reaffirm his principles and the consistency of his policies regarding the disposition of documents, according to which he would only issue intact copies of documents that he deemed inadequate for directly identifying a person or which contained data of prominent personalities or people engaged in public activity.

It is an established fact that personal data of individuals victimized or persecuted during the Holocaust have been disclosed in several contexts recently, for instance on memorial monuments and in various publications.

2. The transfer to foreign countries of documents relating to the persecution of Jews has been and continues to be a periodic occurrence in which various persons are involved.

The plaintiff emphasized that between 1957 and 1961 his own father, the historian Elek Karsai had prepared 195 rolls of microfilm records of documents relating to the persecution of Jews with financial support from Jewish international organizations. The originals of these rolls are currently held by NAH but the Yad Vashem and the New York City University Rosenthal Institute of the Holocaust Studies have each received a copy.

From 1990 through 1994, Xerox copies of about 10.000 pages of people's tribunal documents were transferred to the Yad Vashem Archives, "courtesy of MI authorities." In 1995, the Yad Vashem put at the disposal of the Hungarian research partner a piece of microfilm recording equipment, which has been used, according to February 1996 data, to make 600 recordings a day in the Historical Records of the MI since September 1995.

The Archives of War History made available copies of tens of thousands of files containing personal data of labor camp inmates for the Yad Vashem Archives, which has already published part of the material.

Information from May 1996 shows that during the preceding year and a half 19.854 pages of material kept at BCA have been copied and turned over to Jerusalem.

3. The majority of the above data have been communicated by Dr. Laszlo Karsai to me and to others and are based on his experiences as a researcher. I did not check the figures myself in my investigation, however, the facts of microfilming and data transfer have been confirmed by representatives of several bodies concerned and by the archive specialists we contacted.

It can be established that the research and transfer abroad of the documents had commenced before the Act on Data Protection entered into force in May 1993, and it continued during the effective period of the Act until the plaintiff and his colleagues encountered resistance at certain archives.

4. During his work abroad as an alien researcher, Dr. Laszlo Karsai was once again subject to differing rules of accessing documents. He told us that research of documents linked with the persecution of Jews was either restricted or prohibited in the Vatican Archives, the Archives of the International Comittee of the Red Cross in Geneva, and in the records collection of the Portuguese Ministry of Foreign Affairs. By contrast, the requested documents were issued for his unlimited use by the Bundesarchivum in Bern and the Rome archives of the Italian Ministry of Foreign Affairs.

Under effective archival law, the period of access restriction varies between 30 and 120 years depending on the categories of the documents, and archives are invested with varying levels of freedom to decide whether or not to issue documents before the expiration of the restriction period. According to the director general of NAH, issuing or withholding documents in France is virtually a matter of decisions made on an individual basis, whereas in Germany federal archival law permits the issuing of documents containing personal data when the interest of scientific research supersedes by far the interest of protecting personal data.

5. The director of the Yad Vashem Archives informed us that the archives is a public institution, whose materials are accessible to anyone. In a few cases, the access to documents was nevertheless restricted (even to the extent of "a total freeze for many years to come") as a consequence of stipulations specified by the bodies that had turned over the documents or copies thereof. The access of documents at the Yad Vashem has not been restricted by the Baltic states, the countries of the former Soviet Union, the Czech Republic, Slovakia, Romania, Bulgaria, Belgium, Great Britain, Denmark, Sweden, the United States, the International Tracing Service at Arolsen, or, so far, by Hungary itself. The director cited restrictions only on part of a few archives in Germany. Italian, French, Spanish, and Portuguese collections were so modest in size, he said, as to "render the issue irrelevant."

Contrary to what was claimed in connection with Hungary, Dr. Laszlo Karsai alleges in a letter to the director general of NAH dated May 2nd, 1996 that the deputy director of the Yad Vashem Archives sent an official letter to the person in charge at the Archives of War History (AWH) on January 28th, 1996 to the effect that the Yad Vashem Archives "accepts the conditions set by AWH and will classify for 5 years the documents received [from AWH] in the next few months". The sequestration was also confirmed in Tibor Zilahi's letter to the director general of NAH.

Of course, the above list also implies that some of these countries did send such material for the collections at the Yad Vashem.

6. As we got to know through the secretary general of ICA, the German policy is in accordance with federal archival law, which provides, similarly to Hungarian regulations, that documents containing personal data be made accessible to anyone in 30 years after the decease of the person concerned but also allows for cases when the period of restrictions may be reduced for research involving persons who passed away less than 30 years previously. For this reason, archives will supply Holocaust-related documents containing personal data virtually without restriction, except for a single case when the document had to be anonymized due to the presence of intimate data. There has been no evidence for protest on the part of those involved or their families.

The authority at the Bundesarchive declined to comment on the accessibility of documents containing personal data of persons still alive or not proven dead. He let us know that the Yad Vashem had copies of a significant quantity of German archival material at its disposal and held the same licenses for the research and process of documents that were normally issued to domestic users.

7. In January of 1996, the Archives Department of the French Ministry for Culture concluded an agreement with the United States Holocaust Memorial Museum on the microfilm recording of Holocaust-related material located in French public archives, and on making these available for the Museum. The agreement acknowledges that the Museum is operated for the purpose of preserving data relating to the persecution of Jews and of informing the citizens of the United States thereof. The French archives, however, allow the export of those documents only that have already been made accessible to anyone without restriction under French law. The American museum may prepare microfilm recordings of the documents under restriction but the recordings will remain in French hands until the documents become accessible to anyone under French law.

The American party may provide anyone with access to the material in its possession and may make and pass on additional copies of the documents, but may not post them on the Internet or on any other computer network. The commercial use of the documents is subject to the advance permission of the French party.

The agreement was prepared in accordance with the provisions of the French archival law of 1979 and the Act "on informatics, files and liberties" of 1978. Before the recording process could actually begin, a statement by the French Committee for Data Protection (CNIL) was required as well. The CNIL accepted the agreement.

8. The project run jointly by the UNESCO and the ICA between 1994 and 1996 elaborated a proposal for processing the documentary materials of former repressive regimes, and although the field of inquiry was limited to the shifts of political systems in the past quarter of a century, the debates and draft proposals defined a number of general principles that reflect not only the clash between the right to expose history through scientific research and the right to informational self-determination but also the need for the equal enforcement of both.

The documents classify as a collective right the right of countries to preserve a written record of their own history and to expose the facts of the past. Individual rights include the right to "historical and scientific" research, which right, however, is subject to restrictions by the inviolable right to privacy of the victims of repression and of the third parties involved in the documents. In filing such documents in archive catalogues, the international group of experts does not recommend indexing based on personal data in view of the need to protect the privacy of the victims, yet at the same time it wishes to ensure the right to personal information or the right of "habeas data" by suggesting the application of an index system that would allow limited identification.

V. Analysis of legal problems

A. The constitutional background

1. The Constitution of the Republic of Hungary guarantees the right to protection of personal data as one of the fundamental rights (Art. 59). In an argument relying on the memorable 1983 ruling of the constitutional court of the GFR on the population census, this right has been interpreted by the Constitutional Court of Hungary (AB) not as a traditional protection right but instead as a positive and active right called the right to informational self-determination [AB Resolution No. 15 of 1995 (IV. 13.)]. In essence, this right is an assurance for every one to freely decide over the disclosure and handling of his own personal data. The right to informational self-determination can be enforced and restricted as provided by Act No. LXIII of 1992 on the protection of personal data and disclosure of data of public interest. This same Act (hereinafter called the Data Protection Act or DP-FOIA) contains the basic rules governing the enforcement and restriction of the right guaranteed in Art. 61 of the Constitution, namely the right to access and promulgate data of public interest – in other words, the freedom of information. The most significant exceptions restricting the enforcement of these two principal rules (that is of the right to informational self-determination and of the fee access to data of public interest) are given in Act No. LXV of 1995 (the Secrecy Act or SA).

As guaranteed in Art. 70/G of the Constitution, another fundamental right is the freedom of science and scholarship, which includes the right to scientific and scholarly research (hereinafter scientific research). In principle, everybody is entitled for the right to scientific research but the actual recipients of the right are exclusively those engaged in science. As a result of the autonomy of science, only the representatives of science are competent to decide upon scientific issues and thus to take a position on scientific standards and scientific research posts.

When evaluating the questions raised in the plaintiff's submission, we must consider the contest or the relationship of interdependence and reciprocal restriction among the basic constitutional rights discussed above, and especially that between the informational self-determination and the freedom of scientific research. Guidance for the joint interpretation of these rights is provided by Resolution No. 34/1994 (VI. 24.) AB of the Constitutional Court.

2. There is a view common among certain social scientists, especially among historians, that the appearance of new data protection regulation worldwide has initiated a tendency toward the absolutization of personal rights, which, when implemented, will make historical research of the most recent period impossible.

However, the inevitable reciprocal restriction of these two conflicting basic rights can only go as far as is necessary from the point of view of their equal enforcement, and it may not curb the crucial essence of either constitutional right. It follows that it is vital to define constitutional boundaries separating mutually restrictive rights both in legislation and in the application of the law.

Beyond the freedom of scientific endeavor which implies the general right to scientific research, society has a special interest in historical research and the publication of its results, which is none other than the interest in exposing and getting to know the past and in advancing social self-awareness. Nevertheless, the subjects of such research, participants in the events of history, are equally entitled for the right to informational self-determination while they are alive, which is replaced after their death with a right to reverence guaranteed by archival research regulations by means of general, internationally accepted protection periods.

3. When looking at the conditions for researching the documents in question, it is important to bear in mind that compared to the public at large a scientific researcher is invested by the Hungarian legal system with remarkable privileges for accessing personal data. In Hungary, publicity has several stages in the legal sense as well, as a researcher can access such data sooner than the average citizen could. The terms of using these privileges are laid out in AA, which provides that documents containing personal data may be researched even before the general protection to which they are subject expires, on condition that the researcher present a statement of support by a scientific body and sign a written declaration accepting the limitations on the use of the acquired personal data under DP-FOIA [AA Section 24 (2)–(3)].

With a permit issued by the classifying authority, the researcher can access documents containing classified information such as state or official secrets, or other data temporarily withdrawn from publicity [AA Section 25 (1); SA Section 2 (1) 7–8, Section 11 (2)].

Access, however, does not automatically entail the possibility to transfer or publish material. The basic conditions of handling personal data acquired before the expiration of the protection period are provided in Section 32 of DP-FOIA, according to which these can only be disclosed without the consent of the data subject if this is required in order to demonstrate the results of the historical research. (In such cases, it is again up to the representatives of science to determine whether there are adequate scientific grounds for doing so.) Furthermore, since the researcher is under obligation of secrecy as regards classified information, documents containing such data may not be forwarded to a third party and may not be published.

4. Under Hungarian archive regulations it is not up to the head of the archives to decide between the rights and interests of scientific research and those of the privacy of the persons concerned. Contrary to policies adopted by some countries, he may not construe the social significance of the research or the negligibility of the violation of privacy as adequate grounds

for him to make a decision. If the conditions defined in AA are met, he must allow the research among the documents of the archive, and may only dispute the scientific qualifications of the recommending institution or the formal requirements of the statements of research and support. By contrast, AA does not specify the rules for providing research access and neither does it state explicitly whether the scope of research goes beyond inspection and note taking to include copying as well.

B. The legal evaluation of the case

1. The subject matter of Dr. Laszlo Karsai's research consists in material documenting the Holocaust of Hungarian Jews, dating from between 1938 and 1945 and located in various records collections throughout the country, typically in the care of archives.

A significant number of the documents in question contain personal data. According to the definition of the Data Protection Act, "personal data" means any data relating to a specified natural person and any conclusion drawn from such data with respect to the person [DP-FOIA Section 2, 1.]. Particular types of personal data belong to the so-called special (or sensitive) categories of data, which include personal data relating to racial origin, national or ethnic origin, religious belief, and health [DP-FOIA Section 2, 2. a)–b)].

Jewish origin or religious belief cannot be established beyond the shadow of a doubt for each and every person that the documents show to have been victimized, persecuted, and discriminated against, since those mentioned in the documents may include certain persons whose conscience urged them to assume solidarity with the Jews and to try to save them, and even people who shared their fate as victims of a sheer mistake. These exceptions notwithstanding, the majority of the data relating to the persecution of Jews and the conclusions drawn from them can be regarded as sensitive data. The field of sensitive data expands further when one considers data relating to health, such as the ones found in certificates attached to petitions for exemption [Exemption from provisions of anti-Jewish laws] In addition, the documents contain personal data of others as well, for instance of those who participated in the atrocities and those who supported the petitions for exemption.

Under the law, data handling means the recording, storage, processing, and "use" (including transfer and disclosure) of personal data, irrespective of the technical means employed
[DP-FOIA Section 2, 4.]. This implies that the researcher who collects and processes Holocaust-related data, records them on microfilm, and publishes or transfers them to others qualifies as a data controller handling personal (or special) data.

According to DP-FOIA, personal data may only be handled with the consent of the data subject or if provided by law, while special data may only be handled with the written consent of the data subject or, with restrictions, if provided by law.

2. During my examination of the conditions in which the personal data in question could be issued, I took considered whether

the data at hand refer to persons presumably still alive;

the present controller of the data, namely NAH, has the approval, written or otherwise, of the data subjects (their relatives or heirs) to transfer the data;

there exists a legal entitlement to issuing the documents containing the data, and in particular, in compliance with AA,

the proposed researcher and his coworkers possess a statement of support from a scientific institution and whether it has been submitted to the archives together with the declaration accepting the provisions of DP-FOIA, and

the time limits defined in AA have expired;

the research objectives can be realized through anonymized copies; and, finally,

the data subjects could be classified as prominent figures of public life or history.

3. The documents placed at my disposal clearly show that NAH does not dispute the scientific qualifications of the researchers or the scientific aims of the research. We know from the plaintiff that based on his detailed research proposal and a letter of support from Ferenc Glatz, a member of the Academy, he received from NAH a research permit which did not allow him to photocopy or microfilm but applied to documents containing personal data and still within the general research restriction period set by AA.

I was also able to determine that no attempt`had been made, at least not en masse, to obtain the consent of the subjects or of their relatives and heirs. This is important because if the subject, or a relative or heir after the person's death, accedes to the use, transfer abroad, or disclosure of the documents containing personal (and special) data for a specified purpose, the obstacles to issuing the documents in question are eliminated in the first step. (This follows not only from the research rules of AA but also from the right to informational self-determination.)

4. However, self-determination is an active right that can only be exercised in person, therefore it is only interpretable when the person is alive. Yet personality and "personhood" are not terminated all at once upon the death of the subject, and their protection is meant to be taken over by a "trace," as it were, of the right to reverence, which is also accepted in the Civil Code and which tapers off as time goes by [CC Section 85]. In accord with this right to reverence, AA prescribes that when the data subject is deceased the consent to the research may be granted by heirs or relatives [AA Section 24 (2) b)].

It must be a further consideration that the materials in question indicate the data not only of those named in them but also of their next of kin, family, surviving relatives, and descendants who become identifiable directly or by inference through the documents.

5. AA provides that in public archives "[the documents] containing personal data shall be disclosed for access by anyone thirty years after the year of the data subject's decease. If the year of death is unknown, protection period shall be ninety years from the birth of the subject, and when neither the date of birth nor of death is known, it shall be sixty years from the creation of the record held by the archives" [Section 24 (1)]. The research rules of AA on private archives open to the public basically coincide with those of public archives, with the difference that the owner of the material has the authority to restrict the accessibility of documents; he may sequester some of the documents for a specified period of time before placing them at the disposal of the archives. This results in a situation similar to the one treated in Section 32 (2) of AA, when the person who deposited or made a gift of the documents for the public archives imposes a restriction on research access to the material for a specific period of time.

In case of those who lost their lives in the Holocaust, thirty years have already passed since then. Presumably, a significant number of the original survivors are no longer alive either, but in their case, in the absence of information on the date of their death, the expiration of the protection period as described above cannot be taken for granted. Even if it can be established with respect to the vast majority of the subjects that the legal criteria for research access have been met, this alone does not provide grounds for processing the entire material without restriction.

In several cases even the dates of birth of persons referred to in the documents are unknown, therefore a protection period of sixty years from the date of the document should be reckoned with. Since the majority of the documents in question date from between 1938 and 1945, this protection time has not passed as yet. These documents will be rendered available for anyone to research between 1998 and 2005.

At the same time, some of the persons mentioned in the documents can be assumed to be alive, not to mention a wide range of relatives and descendants.

6. Based on his privileges justifiable by the Constitution, a scientific researcher is entitled to research documents containing personal data even before the lapse of the protection period, provided that he attaches to his request a research statement and a letter of support, and only when the general ban figured from the date of the document has already been lifted. This time period, which is fifteen years for documents prepared prior to 1990, has passed in case of every one of the documents in question.

However, the privileged access of scientific researchers to documents containing personal data does not mean that they could be used without restriction, transferred, or published. As indicated in the written research statement required by AA, their disclosure is only lawful when the subject has consented or when it is necessary in order to demonstrate the results of the research of historical events [Section 32 of DP-FOIA]. This limitation applies not just to the publication of the document but to the disclosure of data contained therein as well.

7. Consequently, the director general of NAH proceeded in accordance with the provisions of AA when he issued a research permit for the plaintiff. However, his interpretation of the relevant rules of AA is that providing research access does not include the issuing of documents in the form of copies and therefore, as illustrated in his practice discussed above, he will only authorize anonymized copies of documents that would make "precise identification" possible. His position is that the right to make copies applies to the general legal content of Section 22 (1) of AA only, but not to the exceptions, such as personal or classified data, treated in Sections 24–25.

It can be established that regarding the documents constituting the subject matter of the plaintiff's research the heads of various archives and records institutions hold different views on the issue of research access and copying rights. Some institutions will authorize the issuing of copies of documents that contain personal data and can be researched under Sections 24–25 of AA, while other record keepers take a stand similar to that of NAH.

8. Both the archive experts contacted and the plaintiff himself stated that the objective of the research cannot be attained by means of anonymized copies. This is not only precluded by the criteria of authenticity (that is by the requirement of copies not altered through rendering names illegible) but by the very purpose of the research in wishing to contribute to the growth of records containing the documents and names of Holocaust victims. This is supported by the statement given on my request by the director of Yad Vashem Archives in Jerusalem who commissioned the research, in which he made reference to the Act of 1953 defining the tasks of the authority in charge of guarding the memory of the Holocaust's martyrs and heroes. This Act sets it down that "one of our primary tasks is the collecting of all the documents about the persecution of Jews in the Nazi era, and the recording of the names of all of the persecuted Jews."

9. When the subject is a historical personality his right to informational self-determination, in accord with Section 32 of DP-FOIA, may not present an obstacle to the exposure of historical events.

As explained by the Constitutional Court in several instances, the constitutionally protected private sphere of those in public power or engaged in public activity is narrower than that of others [AB Resolutions Nos. 36/1994 (VI. 24.) and 60/1994 (XII. 24.)]. As a matter of general principle, the higher the position or visibility of the subject the tighter the boundaries of this private sphere are drawn.

In the documents in question, mention is sometimes made of data of persons fulfilling public office with a bearing on these cases, including the activity of the minister and his officials deciding over the petitions for exemption but not including the petition for exemption itself of an internationally known scientist. However, since the research is aimed at collecting and transferring all documents to be found in relation to every person who suffered persecution, we shall not consider the above aspect any further in our examination of research access to these documents.

C. The problem of transfer abroad

Besides the circumstances in which copies could be issued of documents containing personal data, the other major question raised in the submission is that involving the transfer of the copies abroad.

1. DP-FOIA provides that "Personal data shall not be transferred from the country to data controller abroad, whatever the data medium or the mode of transmission is, except when consented to by data subject or permitted by law, provided that the same principles of data protection shall be obeyed by the foreign controller in respect of each data" [Section 9].

This provision applies not only to documents issued in unaltered copy versions but equally to the personal data, recorded for instance in notes taken.

It can be established in this respect that the plaintiff possesses neither the consent of the subjects nor a mandate by the law.

In Europe, such legal mandate is made possible by the 1981 Data Protection Convention of the Council of Europe (CoE), which was signed by the Republic of Hungary in 1993 and which is expected to be ratified in parliament in the near future. On the other hand, Israel only has an observer's status in the CoE, and although the organization does not prevent non-member countries from joining the Convention, Israel has not taken the opportunity to do so.

Although it is not impossible that the provisions of both DP-FOIA and AA will be modified in the future as to data handling for scientific research and data transfer abroad for scientific purposes, it is evident that the plaintiff does not posses a legal mandate under effective regulations.

2. As an internationally accepted condition for the transborder flow of personal data, adequate protection between the parties is required, which implies for European countries the ratification of the CoE Convention and the existence of their own national data protection legislation, and, since 1995, the implementation of the Data Protection Directive of the European Union as well, for which EU members have three years to prepare.

Adequate protection (or, with stricter terms, equivalent protection) can be ensured by means of a data protection contract between the data controllers, the purpose of which is to establish data protection guarantees when the data are transferred to countries whose legal system lacks sufficient regulation for the protection of data. It was with such cases in mind that the Consulting Committee of the Data Protection Convention of the CoE created a Model Contract in 1992. The data protection contract can also be a means of providing protection on a higher level than would be minimallyapplicable in the mutual interests of the parties, or of enforcing special guarantees for certain categories of data.

Since Israel does have data protection law in compliance with international norms, it can be regarded as a country possessing adequate protection.

3. The fact alone of transferring anonymized documents abroad does not present data protection difficulties, and neither does the transfer abroad of material that does not contain personal data.

Similarly, no data protection problems arise in the course of transferring documents containing data only in connection with the public activities of prominent figures of public life or history, of politicians and persons holding public offices because such information is considered data of public interest. Nonetheless, it requires due consideration of the aforementioned factors to decide where to draw the line between prominent personalities and other persons and, on the one hand, between data within the sphere of privacy of the prominent personality and thus meriting protection and, on the other, data related to his public activity.

4. The materials constituting the subject of the research could also include, regardless of their personal data content, classified documents, that is information qualified as state or official secret. Documents before the effective date of the Secrecy Act (SA) were marked "top secret," "of special importance," "secret," "handle as TUK document" (that is secret case handling), "strictly confidential," "confidential," and "for official use only".

Under the temporary provisions of SA, the review of classified documents dated before 1980 had to be completed within one year of SA's entry into force, that is until July 1st, 1996, regardless of the location of the documents [Section 28 (2)]. The review of classified documents dating back more than 20 years and stored in archives is conducted by the head of the competent archives himself [Section 29 (3) b)]. In view of SA's provisions, the review of data contained in the documents may result in declassification, the continuance of the classification, the modification of the validity thereof, or, with exceptional justification for documents dated more than 50 years ago, in initiating a new classifying procedure
[Section 29 (1)]. In case the review of classified documents dated before 1980 had not been completed by July of 1996, the classification of such documents expired.

5. The transfer abroad of data can be realized even if the copies of the documents have never left their place of storage. For instance, a researcher may take notes of the data in order to process them later in a recorded form, for example by publishing them or transferring them abroad. Based on his research licenses, he may as well take notes even of those sensitive data that would be missing in documents issued in anonymized form.

A special case of transferring data abroad is the research conducted by a foreign researcher in domestic archives. Even when taking notes, the researcher is to be considered a foreign data controller, and his acquisition of personal data will be regarded as data handling irrespective of the means employed [DP-FOIA Section 2, 4.]. On returning to his home country, he may process the collected data or the data carriers of which he has received copies, and may disclose them at will.

Likewise, personal data already disclosed (for instance published in a book) may easily find their way abroad as printed matter, and preventing this from happening could hardly be justified either in principle or in practice. Without the consent of the subjects or entitlement by law, all these activities are against current regulations of DP-FOIA

Then again the freedom of scientific research is not a right contingent upon citizenship any more than the disclosure of data of public interest, or the freedom of information is. Consequently, it is reasonable in general that the researchers of countries that have enacted legislation guaranteeing equivalent or at least adequate guarantees for data protection are given similar treatment to domestic researchers, if the legal guarantees have been adjusted accordingly. The expected ratification of the CoE Convention will improve the legal conditions to realize this possibility, and the implementation of the EU Directive will unify European data protection law to a remarkable extent.

Because there are major obstacles to monitoring the data handling of foreign data controllers and to sanction potential abuses, it could well be justified to stipulate data protection guarantees or to apply stricter regulation to their handling of personal data.

VI. Arguments and alternatives

1. From the opinions of domestic and foreign specialists and of the parties concerned two markedly different positions emerged on the issues treated in the submission.

According to one view, historical research must be given priority in the "contestation" of scientific research and personal rights; the exercise of collective rights (that of collective identity and of preserving the written memory of peoples) must be supported even at the expense of restricting individual rights (such as the right to the protection of privacy or the informational self-determination); a foreign researcher should receive the same treatment as his Hungarian colleagues; and the constraints of data protection and archival regulation must be relaxed in order to facilitate scientific research and the transfer of data abroad.

The other position is that even as it is, Hungarian archive regulations do not provide adequate guarantees for the protection of persons mentioned in the documents and for the restriction of data handling for scientific purposes; the obligation to expose the past and inform the public cannot have precedence over the mandatory enforcement of the self-determination of individuals, and especially not over that of the victims of persecution; and we lack the means to investigate and sanction abuses in case of transfer of data abroad.

Some of the arguments in support of these views is ethical in nature while others are founded on legal reasoning, but there are also pragmatic voices demanding the acceptance of the current situation as it has emerged.

2. Our investigation uncovered a broad range of arguments for and against the issuing and transfer abroad of the documents in question.

It may be argued in favor of the issuing and transfer abroad of material that

the explicit purpose of the foundation and the operation of the Archives in Israel is to prevent the gravest violations ever of human rights from happening again through a detailed and, if possible, complete exposure of the past;

this activity is being conducted by the Archives at scientific standards and with a scientific methodological apparatus;

as stated by the director, the documents are stored in well-guarded, air-conditioned armored premises underground and are protected against unauthorized access by a data security system;

Israel does have its own data protection law so it can be legally considered a country with adequate protection;

in the overwhelming majority of cases, the subjects probably deceased more than 30 years ago, and the 60-year limit from the date of most of the documents will be reached soon (in other words, the time periods restricting research have either ended or will expire within a few years);

the leaders of the Archives are ready and willing to restrict the accessibility of documents and copies transferred to the Archives according to the sender's stipulations;

the safe transfer of the microfilms to Israel is ensured by a secure method of transport available through the courier service of the Ministry of Foreign Affairs.

It may be brought up against the issuing and transfer of the documents abroad that

in the majority of cases, the death of the subject cannot be proven or could only be ascertained through disproportionate efforts;

it can be assumed that not all survivors (relatives or descendants) would accept the kind of publicity represented by the Archives;

in case of doubt, it must be surmised that the subject has not consented to the disclosure of data [DP-FOIA Section 3 (3)];

the interests of data handling, including the disclosure of data of public interest, may not be enforced in violation of the right to data protection and the individual rights of the subject, unless otherwise provided by law [DP-FOIA Section 4];

the Yad Vashem Archives functions as a public archives open to anyone (Tibor Zilahi explained in a letter to the director general of NAH that the collection of copies for the Yad Vashem served the purpose of "public accessibility");

the qualification "research institution" does not in itself afford sufficient guarantees: by the same token, countries and organizations hostile against Israel or against citizens of Jewish descent could also demand documents that would make it possible to identify the subjects, based on a general mandate in their possession and on behalf of institutions "for the search for Holocaust survivors for scientific purposes." (Recent history has yielded a number of examples for the exploitation of the name of a research institution and research qualifications for unlawful purposes.);

Apart from the data of the victims of persecution, the data of others (for instance those participating in or giving orders for the atrocities, the supporters of petitions for exemption) are also featured in the documents.

3. Regardless whether the social scientific activity in question is basic research, applied research, or in the service of scientific knowledge itself, the researcher has to accept the self-determination of the subjects not only as a matter of legal obligation but also as a fundamental value and ethical norm which will delimit his own freedom.

A great number of researchers and institutions agree that uncovering and disseminating the facts of the Holocaust is a historical obligation. However, exposing the facts may not result in ignoring the personal rights of the victims and potential survivors, or in the disclosure or universal accessibility of their data.

4. The number of those concerned by these documents of persecution (including their family and relatives) is probably in the hundred thousands. Virtually the entire range of Holocaust-related data contained in the documents can be considered sensitive.

The principles and policies of our records institutions are not uniform regarding the issuing and transfer abroad of the documents in question. Foreign archival policies are similarly diverse, both in the general terms of protection periods and of research access and, in particular, regarding their relations with foreign institutions for Holocaust research.

The transfer abroad of Holocaust-related documents from Hungary had begun under the previous political regime, long before current data protection and archive regulations entered into force. The quantity of material already transferred is significant and some of the data contained therein have already been published. Yet effective laws do not offer unequivocal guidance as to the issuing of documents before the expiration of the protection time, and there is no legal entitlement for certain trivial cases of transferring personal data abroad.

Apart from the massive number of data it requires to handle, the case under review has a number of peculiarities on account of the research objectives of the foreign party and because of the difficulties involved in determining which of the subjects are alive and which of them are not. Further difficulties arise with respect to the monitoring of data handling abroad (including secondary data transfer, access, and publication), the enforcement of the subjects' rights, and the exposure and sanctioning of potential abuses.

All these circumstances justify the regulation of transferring abroad documents related to the persecution of Jews and containing personal data in a bilateral agreement of international public law.

5. Since the transfer of data and their regular publication have been under way for quite some time both in our country and abroad, it is the intention of this present recommendation to offer a solution for the handling of the current situation while respecting the provisions of effective Hungarian laws – until the international agreement of public law takes care of these problems retroactively.

These problems in need of a solution may be divided into two basic issues. These are the issue of documents containing personal data from the point of view of data protection on the one hand, and, on the other hand, the issue of handling documents containing classified data from the point of view secrecy protection.

6. According to effective secrecy protection regulation, the transfer abroad of documents containing classified data is subject to the permission of the classifier. If after the review conducted under the Secrecy Act the researched material still contains such documents, a list will have to be compiled which makes it possible to clearly identify the documents containing classified data, their classifiers, and the exact connection between them.

In the event that the documents containing classified data contain personal data as well, the classifier's permission alone will not constitute sufficient authorization to transfer the data abroad unless the plaintiff possesses the consent of the subjects or their relatives.

7. For the legitimacy of data handling it would be essential to be able to separate the subjects into those still alive and those who have passed away, and for the latter case to prove the fact of death and to know when it occurred. In order to uphold the subjects' informational self-determination it would be necessary to trace them(or their heirs and relatives if the subjects are deceased) and to be cognizant of where they can be reached and under what name if they have made a change.

In principle it is possible to separate the data of live persons from those of the dead through the analysis and comparison of data kept by the International Tracing Service and by the national records of personal data and home addresses, although the international organization in charge of identifying the data of victims and the missing cannot offer sufficiently comprehensive information either. In order to trace survivors one could conduct a manual or computer search of the data of the home address registry and the home address archives, while heirs and relatives as well as name changes could be traced by inspecting a great number of registers of births, marriages and deaths and other types of documents – one at a time.

It is obvious that requiring such work would place an undue burden on researchers and records institutions alike, not to mention that it could hardly be expected to have a hundred percent success rate in tracing persons or in assuring the absolute correctness of the data. It would be equally impracticable to attempt to contact the subjects in person or to try and establish a certifiable written communication with them either personally or through a representative.

Moreover, these hypothetical procedures would themselves amount to a violation of the protection of personal data, thus causing a greater legal injury than the one we would wish to avoid by resorting to them.

VII. The opportunity for a constitutional solution

1. Considering the circumstance that obtaining the explicit, positive consent of the subjects or of their relatives if they are no longer alive would not only not be viable but would cause a legal injury in the first place, in such a situation we may find a solution that is in compliance with the principles of data protection regulation and is constitutionally acceptable if instead of the condition of consent we ensure the right to protest.

When applying this solution, known in data protection proceedings as opt out, the subject must be informed of the fact, purpose, and other circumstances of the data handling and that he can prohibit the handling of his data any time and without providing a reason, and in what way he can do so.

The option to use the instrument of opt out instead of opt in (which signifies explicit consent) is already granted, if in a limited range, by Act No. CXIX of 1995 on handling name and address data for research and direct marketing purposes. This Act provides, with guarantees that may serve as an example for the present case, that the subject shall be informed of the source of the data, the purpose of the data handling, the employment of assistance (representative) during the data handling, the name and address of the body or person authorized to handle the data, and of the fact that it is the subject's right to request the termination of the data handling [Section 5 (1) a)].

In assuring that this right may be exercised, the foremost duty of the data controller is to inform the subjects and relatives of the fact of the data handling and of their right to protest. ("Subject" here means not just the victims but also other persons mentioned in the documents except those considered historic personalities.)

Because of the difficulties involved in establishing immediate contact, an appropriate way to fulfill this informational obligation seems to be the issuing of a general (not personal) announcement or a notice, or the publication of an advertisement. The publication of an announcement, notice, or advertisement requires an adequate number of runs in a medium of sufficiently high publicity and, naturally, a carefully placed and formulated text, which calls attention to itself and communicates, in an easily understandable manner, where and how those who think that they or their relatives are mentioned in the documents concerned and who do not consent to the handling of their data (their relatives' data) for the specified purpose can exercise their right to protest.

Of course, the right to protest is inclusive of the right to inspect, in the exercise of which the subject can examine the contents of the documents containing his personal data. This right is guaranteed by DP-FOIA anyhow.

In the process the current controller of the data (the archive) must be notified of the protesting persons so that he can verify their identity (for instance in case of heirs or relatives) and their right to protest, and that he may ensure that no anonymized copies are issued and transferred abroad until a reasonable deadline to receive protests has passed.

In the matter under review, the subjects could protest either in advance or retroactively. In case of those whose personal data have already been obtained by the foreign controller as part of the documents transferred, the protest is retroactive and may be directed at limiting or preventing further handling of the data, including their anonymization or deletion as well. On the other hand, those whose data have not yet been handled by means of making and issuing non-anonymized copies of the documents containing them can protest to the effect of preventing them from being issued and transferred abroad.

As a matter of course, there are no objections against recording these documents as well on microfilm (as there are not in the French practice either) but the recordings must remain in the care of the archive or other record storing institution until the data contained therein become accessible to anyone or until the subjects consent to the transfer of their data.

Prominent personalities or those fulfilling public functions may not exercise the right to protest against the accessibility and disclosure of their data if these are related to their public activity.

The right to protest is not subject to limitation by time, therefore the possibility of its exercise must be ensured as long as the data are not universally accessible. This means that foreign data controllers must also guarantee the right to have data deleted or anonymized.

2. For the exercise of the right to protest, the data controller must compile a list of persons mentioned in the documents which allows the subsequent retrieval of names. The mere existence of such a list implies danger to the protection of data as it contains in a concentrated form data necessary to precisely identify victims of the Holocaust, the perpetrators of atrocities, and other persons involved in the events during the persecution of Jews. In order to reduce the chances to abuse the data of such a highly sensitive list, it must be abolished after a reasonable period of time set aside for identifying and removing the data of those who protest.

When a subject (heir or relative) has verified his being involved and thus his right to protest, and when the data controller has identified the document referring to him, the subject must be notified in writing that his name has been put on a prohibition list. In case of doubt as to the identity of the person, the document should not be transferred.

The list identifying protesters must be run by the data controller in charge of the documents in question. A protocol should be worked out to ensure that in cases when the documents related to a person are kept in several different records locations the data controllers can compare and link data without requiring the establishment of a centralized register.

When a subject makes contact and wishes to exercise his right to protest subsequent to the deletion of the list of persons mentioned in the documents, the original data controller should notify the foreign data controller in writing if the data have already been transferred.

To assist in the procedure outlined above and with the guarantees in mind, we recommend that both Hungarian and foreign data controllers use an index system, also suggested by the UNESCO-ICA, which allows for partial identification only.

3. The rules of access provided by the Archives Act of Hungary are not any stricter than the international average, and they even endow scientific researchers with remarkable privileges. The provisions of the Hungarian DP-FOIA do not contradict the rules customarily adopted by the legal system of data protection in developed democratic countries, they meet the requirements of the CoE Convention and, for the most part, they are in compliance with the detailed stipulations of the EU Directive.

Consequently, the transparency of data handling and the enforceability of the subjects' rights, as well as the acknowledged status of Hungarian data protection law and its endeavors to harmonize its provisions with the international norm, all seem to justify the requirement that foreign data controllers also observe rules in accordance with AA and DP-FOIA both in relation to the documents already transferred and those to be transferred in the future.

Although Israel does have data protection legislation, it is not a member in full of the CoE and it has not joined the CoE Convention. Consequently, it seems expedient, in the absence of an international agreement of public law, to lay down the terms of handling documents containing personal data in a data protection contract based on the above rules and concluded between the data controlling bodies. Such a contract should be signed by every document-issuing institution in Hungary, and should contain stipulations for the handling of the documents already transferred.

4. The documents constituting the subject of the research contain data relating not only to the victims of the persecutions but also to its perpetrators, collaborators, witnesses, and to those who supported the petitions for exemption.

Considering that in the case of a significant number of the documents the general time periods restricting research have either presumably passed or will expire in a few years, and that the comprehensive analysis on a one-by-one basis of the identity of persons mentioned in the documents would exceed the limits of an effort that could be reasonably expected, these persons should also be able to exercise their right to protest. The announcement, notice, or advertisement informing the public of the data handling and of the possibility to exercise the right to protest must provide information in such a way as will make it equally possible for anyone mentioned in any connection with the documents to realize their potential involvement therein.

In the event a document contains the data of more than one person, the protest of any one of them will constitute sufficient grounds to prevent the document from being transferred in an uncurbed copy. The issuing and transfer abroad of such copies can only be realized after the data of the person in protest have been anonymized.

5. The right to research free of charge and the right to make copies at one's own expense is defined by AA only in the section on the general terms of using public archive material [Section 22]. The rules governing use different from the kind treated in the general terms (such as the use of personal or classified data) [Sections 24 and 25] do not provide for the manner in which such documents may be researched.

It was claimed in the plaintiff's submission and confirmed by this present examination, some records institutions consider the making of copies as a natural part of the research even if the documents involved contain personal data, while others adopt a different position. (As to the right of research free of charge, we have not encountered conflicting interpretations of the law.)

In my opinion, the general rules of research of AA could be given an extended interpretation to apply to documents containing non-sensitive data. In consideration of the constitutional right to scientific research and the fact that access within the protection period to documents containing personal data does not automatically entail that they could be disclosed as well [DP-FOIA Section 32], and furthermore because under AA the researcher must make a written statement of compliance with the rules of handling data for scientific purposes, it is justified to guarantee the right to make copies of public archival material containing personal data if the time limits defined in Section 24 of AA are observed.

When the permission to research documents containing personal data within the protection time is granted not on the basis of verifying scientific qualifications but based on the consent of the subject or a relative, the consenting party must make a clear statement on the issue of making copies and of using the data. When there are several persons involved, non-anonymized copies may only be made with the consent of each, and the unanimous position of the subjects is also a requirement for using the data.

In the case of documents containing special (sensitive) data, it stands to reason to separate the right to research within the archives (through inspection and note-taking) from the right to make copies outside the archives that will make it possible to use the documents in their original form.

Albeit the sensitivity of personal data is always dependent on the context, DP-FOIA does follow standard international practice in naming types of data to be given heightened protection from the outset, and it enforces more powerful guarantees in their handling [Section 2 (2)].These are data whose collection, process, and disclosure, whether legal or illegal, can have the most serious consequences for the life of the person concerned, and their handling is legally subject to the written consent of the subject or, in a limited number of cases, to entitlement by law [DP-FOIA Section 3 (2)]. The gravity of harm involved in abusing special categories of data is accepted by the Criminal Code as well
[Section 177/A–177/B].

These circumstances justify the need for heightened protection in archival research as well and explain why the person in charge of documents should not issue non-anonymized copies for the researcher working for reasons of science on documents containing special categories of data within the protection time. In summary, then, the issuing of copies of such documents will be subject to the explicit written consent of the subjects.

VIII. Recommendation

On the microfilm recording of documents containing personal data relating to the persecution of Jews during the Nazi period, and on their transfer to the Yad Vashem Archives in Jerusalem, I advance the following recommendation:

1. In view of the great number of the documents, the sensitive nature of the data contained therein, the insufficiencies of the provisions of effective Hungarian law, the divergent data protection and archive regulations and policies among individual countries, and also of the fact that a significant portion of the material is already in possession of the Yad Vashem Archives, it is justified to regulate the transfer abroad of material relating to the persecution of Jews in a bilateral international agreement of public law. The agreement must include provisions for the enforcement of the subjects' rights on the side of the party receiving the data, for the monitoring of the handling of data contained in documents already transferred, and for the guarantees and procedures involved in handing over the documents.

2. Until such international agreement of public law is reached, the issuing of non-anonymized copies of documents containing personal data and their transfer to the Yad Vashem Archives should be subject to the condition that Hungarian data controllers conclude a data protection contract with the Archives. The data protection contract should ensure that the terms of research and disclosure as well as of the exercise of the subjects' rights be in accordance with Hungarian data protection and archival law.

3.Considering the fact that the acquisition of the consent of the subjects or their relatives is not only infeasible from a technical point of view but would in itself constitute a grave legal injury to the protection of data, a further condition for the transfer of the documents (when the data controller does not possess the consent of the subject or relatives and the data in question are not the data of prominent historic personalities or of persons fulfilling public function) should be that the researcher publish, in an adequate manner, a general announcement informing potential subjects, disclosing the source of the data, the purpose of their transfer, and the fact that the subjects have the right to prohibit the issuing of copies, and their transfer, of documents containing their data.

The subjects must be allowed to inspect the documents related to them (to their relatives), and the data handling must be made transparent for them. The issuing of non-anonymized copies and their transfer abroad may not begin until after the expiration of a reasonable waiting period set aside for the reception of protests.

4. The list of persons referred to in the documents must be abolished within a reasonable period of time, say no later than one year from the first appearance of the announcement. Records of the protesters shall be kept by the individual records institutions.

5. The international agreement of public law or the inter-archive contract must provide for the temporally unlimited right of the subject to have the data deleted with respect to the copies held by the Yad Vashem Archives as well. Prominent historic persons and those fulfilling public function may not avail themselves of the right to protest or to have their data deleted when the data relate to their activities as such personalities.

6. The transferred documents and the personal data contained therein, with the exceptions noted in point 3., can be used for scientific purposes only. For any other purpose, the documents may only be used either upon the expiration of the protection period defined in AA or with the written consent of the subjects or their relatives, which must indicate their position of the issue of copying as well. If the subject is presumed dead, it shall be necessary to prove the fact of death in order to establish the protection period accordingly.

7. Beyond meeting the above conditions, when the data are classified the researcher must obtain the permission of the classifier in order to transfer the data abroad. If the researcher disputes the legitimacy of the classification he may contact the Data Protection Commissioner or institute court proceedings.

8. During the processing and transfer of the documents an enhanced level of data security shall be observed.

9. Microfilm copies to be transferred and lists containing the data of the subjects as a means of ensuring their right to protest shall be kept by the competent archives only.

10. It is reasonable to ensure the right of the scientific researcher, even prior to the expiration of the protection period, to make copies of documents that contain personal data but do not involve special categories of data. In case the research is authorized not on the basis of verified scientific qualification but based on the consent of the subject, the consenting party must make an unambiguous statement concerning the making of copies and the use of the data.

The possibility to research documents containing special categories of data before the expiration of the protection time does not entail the right to make non-anonymized copies; this becomes possible only upon the written consent of the subject.

Budapest, December 31st, 1996


Parliamentary Commissioner for Data Protection and Freedom of Information

Recommendation
on the publicity of video tapes recorded at the meetings
of the Opposition Round Table

I. [The petition]

1. The Committee for Public Freedom (Nyilvanossag Klub) [ Watchdog organization monitoring the transparency of public life] contacted the Data Protection Commissioner [Parliamentary Commissioner for Data Protection and Freedom of Information (also known as the Data Ombudsman) – hereinafter: Data Protection Commissioner] asking for an investigation of the question whether the material recorded during the meetings of the Opposition Round Table (ORT), the society that played a crucial role in the changes of 1989, should qualify as data of public interest under the Act on the protection of personal data and disclosure of data of public interest (hereinafter: Data Protection Act or DP-FOIA)

The petitioner objects to the fact that "the video tapes made at the meetings of ORT are to this day kept sealed off not only from nationwide publicity but even from inquiring researchers". For this reason it remains impossible to know the circumstances of the creation of political and legal documents of key importance in the transformation. The majority of the persons who played a role here continue to be prominent in public life. The participants, according to the petitioner, had an eye on posterity when they arranged for the cameras of the Black Box (Fekete Doboz) [An NGO established to make recordings of historical value in the period of the change of the political system.] to record footage of about 150 hours in length at the series of meetings they held. To the knowledge of the petitioner, the recordings are kept at the National Szechenyi Library as classified material, which even a research permit is not sufficient to access. This is because the participants of ORT allowed the video recordings in 1989 on condition that their disclosure will be subject to the consent of everyone involved.

The petitioner claims that on 25 September 1992 the director general of the Szechenyi Library contacted the participants of ORT in a letter asking for their permission to open up the material for research. Out of the 58 addressed, 49 persons replied. Nine participants opted to abstain, while four answered in the negative. Most of the forty-five positive replies consented not only to the availability to research the material but also to its full disclosure to the public.

Beyond describing the facts of the case, the Committee for Public Freedom also provides a legal argument. Its position is that at the outset of the talks the participants still had grounds to mandate the consent of all the participants for disclosure, citing the fact that the tapes were not made at a public meeting. If the change of the political system had not occurred, or if it had taken place irrespective of this series of talks, then these documents would not have become part of the genesis of the transformation. However, since history turned private conversations into public affairs, data which could be regarded as personal now became data of public interest.

It was in part these talks that gave shape to the Constitution of the Republic, Art. 61 of which guarantees access to data of public interest. On these grounds, the Committee for Public Freedom urges the Data Protection Commissioner to intercede for the disclosure of these documents.

2. In August 1997, Imre Konya, MP made a proposal himself as one of the key figures in the creation and the activities of the ORT. According to him, the film production staff of Black Box, as a matter of fact commissioned by ORT to tape the meetings in lieu of minutes, in the end turned in a rather inferior copy to the Szechenyi Library. As the documents involved are of historic purport, he is of the opinion that there is no justification for Black Box to retain the original recordings in its possession. Therefore he argues for the replacement of the copy kept at the Szechenyi Library with the original, and requests that the Recommendation also addresses this issue.

II. [Difficulties of methodology]

1. Running into difficulties of methodology in having to apply notions of constitutionality to a situation of public law "without public legal status," the inquiry sought answers to the following questions:

What was ORT? Was it a private society, a forum for inter-party negotiations, a public body, or a parliamentary substitute? At the time when ORT operated, there was not even a law on political parties in force.

Could ORT be qualified as a public body retroactively by the fact that during the trilateral talks the representatives of the one-party state and then the last parliament of the one-party state adopted ORT's proposals, and that a constitutional state revolution took place?

Did participation in these talks amount to public appearance?

Under laws in force at the time, ORT clearly had the right not to allow the meetings to be videotaped, or else, if it chose to admit film production staff as it did, the right to stipulate conditions as to the future of the recordings. Could this right be revoked after the fact on account of the appreciation of the historic role of ORT, or citing the fact that the material ended up in a national library?

Do the rules of archival research apply and, if they do, to what extent, to the tapes kept in the special collections of the national library?

If participation in the debates does not qualify as public appearance either in whole or in part, then what legal classification should be attached to the documents?

In the course of the investigation I contacted the director general of the National Szechenyi Library and also the director general of the Library of the National Assembly, which verbal information pointed to as another site where ORT documents were held. The director general of the Library of the National Assembly told me that the Library in his charge possessed no documents whatsoever in connection with the ORT meetings. What it did have was the minutes of the meetings of what is known as the National Summit (8–10 December 1989), which documents were shelved in the MPs' reading room. This conference was arranged after the series of ORT meetings had come to a close, which means that these documents are available for research.

In reply to my questions, the director general of the National Szechenyi Library (NSL) supplied the information that in January 1991 the Library had reached an agreement with the Black Box Video Magazine Foundation, under which the Foundation prepared VHS copies for NSL's Special Collections of Period Studies of the tapes made at the meetings both of ORT and the National Round Table. As a result of this agreement, the Library acquired approximately two hundred tapes, including an edited footage of five hours running time, which had earlier given rise to controversy and had never been screened publicly. The material acquired by the Library consists of copies and as far as the director general knows is also short of being complete. Neither the transcripts nor the master tapes found their way to the collections of the library.

Whereas the tapes and documents made at the meetings of the National Round Table are fully researchable, the recordings made at the meetings of the Opposition Round Table are entirely shut off from the public.

The staff of Black Box told the library that in 1989 the organisations making up ORT consented to the shooting on condition that the recordings might not be made public unless everyone involved agreed to their release. This stipulation also appeared in the 1991agreement between the Special Collections of Period Studies and Black Box. The legal grounds of the stipulation are to be found in Section 80 of the Civil Code, which provides that "except for public appearances, the publication of image or voice recordings shall require the consent of the subject". The agreement also stipulates that any publication will be subject to the advance permission of the seller (that is Black Box).

Under these circumstances, on 8 October 1992 and 22 January 1993 Gyula Juhasz, the former director general of the Library sent letters to each of the persons making an appearance on the tapes, requesting their consent to making the recordings available for research. Of the persons asked four refused consent, two attached to it certain conditions, and nine did not reply.

The Library is responsible for the protection of the recordings in its collections.

2. On behalf of the Black Box Foundation, Marta Elbert had the following to say:

The material acquired by the Szechenyi Library is complete insofar as it contains all the recordings made by Black Box (here Marta Elbert confirmed that they had not attended every one of the meetings.) Black Box and ORT had a verbal agreement only. According to her, until January 1990 the two parties concurred on the legal interpretation that it was the organisations of ORT rather than the persons participating in it that had the right of disposal over the publicity of the recordings. At this point some of ORT's representatives changed their position to interpret the verbal agreement in such a way as to make the disclosure subject to the consent of each participant acquired on an individual basis. The rights pertaining to the recordings themselves, including the right to edit them for the purpose of compiling a feature or features, would remain with the Black Box Foundation as the author of the recordings. As opposed to some of the ORT members, they have of course supported the idea of publishing the tapes all along, but in the given situation, as she put it, "We have the right to withhold publication". At the meetings shorthand and audio recordings were also made, but she was unaware of their whereabouts. These records are not to be found in public collections.

I contacted a number of ORT leaders, who at one point or another chaired the meetings, with questions directed at the legal circumstances of the creation of the recordings and their posterity, as well as the position of the person asked on the legal status of ORT. Three of the persons contacted supplied an answer.

Professor Gyorgy Szabad, who attended all but two of the meetings, informed me that Black Box had made recordings regularly from April 1989 on, and from time to time prior to that date. Even Hungarian Television (MTV) taped a few of the meetings. The Black Box recordings were not complete because they did not shoot on some of the night sessions. ORT took the position that the publication of the recordings was not only contingent on the consent of the organisations but also on that of the persons appearing in them. Despite the fact that at times he found the five-hour long compilation prepared by ORT ideologically motivated, he raised no objection to its release, provided that the authors make it clear that it is an edited version.

He is not aware of any participant of ORT being against the acquisition of the tapes by the Szechenyi Library.

At the time of ORT's foundation Hungary was not a constitutional state. The organisations of ORT aimed at creating the necessary conditions for free elections and the establishment of a constitutional state through negotiations. It would make no sense to talk about the legal specificity of ORT, precisely for the reason that it targeted the "restitution of missing constitutional law".

In answer to the question whether the participants represented their own personal views or the position of the organisations delegating them, Gyorgy Szabad, MP advances the opinion that in matters of crucial importance that were put to a vote they stood for the position of their organisation, but otherwise also expressed their personal views "at least to the extent of a statement made by an MP", and at times even members within the same organisation entered into debate. Professor Szabad concludes his train of thought with the observation that "[p]articipation in the talks should then be regarded as public appearance mixed with the expression of personal views".

Imre Konya, MP was in charge of co-ordinating the ORT sessions from 22 March 1989, the date of the first such event, to 13 June 1989 when the meetings were transferred from the Law Faculty of Eotvos Lorand University, Budapest (ELTE) to the building of the Parliament, with the participation of initially eight and then nine organisations. Bearing the consensus of the Round Table organisations, the recordings were made by way of minutes of the meetings, and initially they were personally handed over day by day to the Chairman of the Forum of Independent Lawyers, who took them home. After the first phase of the talks had been concluded, they were received by Black Box. Mr. Konya personally endorses the idea that the material should be freed up for general research. Furthermore, he underscores the importance of guaranteeing the protection of the recordings, and in particular the master tapes, for their historical significance.

The way he sees it, "participation in the talks did not amount to public appearance as it involved closed meetings held for negotiations of internal strategy".

Mr. Konya is of the opinion that a difficult legal dilemma is presented by the question whether the stipulation of the consent of each participant as a condition for publicity should be understood as the consensus of each participating organisation, or possibly of each member present, or else as both the consensus of the organisations and the persons at the same time.

From the political approach, Mr. Konya believes that availability to research is desirable.

Peter Tolgyessy, MP offered the opinion that "under no circumstances did the Opposition Round Table qualify as a legal formation. Its function was to provide a forum for the exchange of opinions among the nascent parties and to seek compromise behind closed doors". In his judgment this can in no way be regarded as public appearance. The purpose of the recordings was to document the events and not to disclose them to the public. This legal viewpoint notwithstanding, Mr. Tolgyessy has "always approved" of the publication of the recordings.

III. [The legal background]

1. The application of the law within a constitutional state is first and foremost characterised by a respect of forms and protocol. Yet the legal assessment of the past dominated by the one-party state and the fact of democratic transition will always imply issues of content as well.

Under Art. 59 of the Constitution, every citizen of the Republic of Hungary is entitled to the right to the protection of personal data, while Art. 61 guarantees the opportunity for everybody to access and disseminate data of public interest.

Under Section 19 (1) of the Data Protection Act (DP-FOIA), the person or body performing sate or local government functions or other public duties is responsible for promoting prompt and accurate information for the general public in matters within his competence. Both in the usage of DP-FOIA and the Archives Act (AA), the concept of a body in public office signifies a body or person fulfilling public duties at the level of central or local government, or any other public function as defined in statutory instruments. Under Section 19 (4) of
DP-FOIA, the personal data of a person in public office may not present a restriction on the accessibility of data of public interest.

Although the reasoning of the Constitutional Court in Resolution No. 60/1994 (XII.24) AB states that "former political activity shall be considered as forming data of public interest when relating to a person whose current political activity still exerts an influence on public political sentiment ... by exercising public functions and appearing politically in public ... thereby having the capacity to shape public political opinion;" nevertheless this resolution addresses the Lustration Act [Act No. XXIII of 1994, substantially amended by Act No. LXVII of 1996] offering Hungarian society an informational compensation in connection with unconstitutional activities, and as such cannot be used in this context by way of analogy. Yet it is suitable for us to read in it the tacit assumption that under normal constitutional circumstances activities in politics and administrative power will be conducted with full disclosure to the public.

Under Section 3 of the Act on public records, public archives and the protection of private Archives (hereinafter: AA):

"(d) »public record«: irrespective of the time of origin and the place of custody, any document which belongs or belonged to the current records of an agency fulfilling public duties."

"(j) »record of permanent value«: a document containing data important from an economic, social, political, legal, national defence, national security, scientific, cultural, technological or other aspect, which are indispensable for the research of historic past, for becoming acquainted with and understanding it, and/or for the continuous fulfilment of public duties and the realisation of citizens' rights, which are not – or only partially – available from other sources."

If the rules of archival research applied to the documents kept in the special collections of the National Library, then under Section 23 (2) of the AA research of documents created prior to 2 May 1990 would become possible in fifteen calendar years from their creation, subject to the approval of the body handing them over and to the decision of the Board of Trustees set up by the AA for this purpose. This rule, however, applies to documents stored in public archives, and in this respect the National Library does not come under the remit of the AA.

In the event that the ORT documents were qualified as private documents of permanent interest and ended up in a public archive, then the donor or depositor might place restrictions on their research. Considering the research rules of archival material containing personal data, then as a rule of thumb the material would become available to research in thirty years following upon the decease of the last subject (in our case, of the last ORT member). Applying this rule would mean that research would not be possible for as long as a hundred years after the conclusion of the talks.

Section 34 (4) of the AA provides for the case when such documents are acquired by a library: "A museum or library maintained by the state or by the local authority shall report the records of permanent value belonging to its collection to the registration of protected archives, and shall allow access to these records in accordance with the rules applicable to public archives".

The special collections of the National Library are run according to the Rules and Regulations of Organisation and Operation of the Library, and in view of the above the referred to provisions of the AA have but partial effect in respect of the copies purchased by the Library.

2. The evaluation of the proposal sent by Mr. Konya, MP and described in Chapter I of this Recommendation may not fall within the range of issues dealt with in the recommendation of the Data Protection Commissioner to the extent of passing a judgment on who should have the rights attached to the recordings made by the Black Box Foundation with the permission of ORT or, in Mr. Konya's reading, on commission by it, notably because such questions have property and copyright implications. I see no legal grounds to divest Black Box of the recordings made by it, as the Foundation has always urged the publication of its tapes while displaying discipline in adhering to the verbal pact made with ORT, especially given the fact that it did so according to none other than the party to the agreement. However, AA does offer a solution for the enforcement of informational rights that would comply with the social demand for information implied by in Mr. Konya's proposal without violating the rights of the Black Box Foundation.

In view of Section 33 of the AA, the Minister of Culture and Public Education may declare the Black Box recordings protected archival material. The classification of the recordings could start on the initiative of the Black Box Foundation controlling them or of the National Archive of Hungary (NAH) with the consent of the Black Box Foundation. Subsequently, NAH could make backup copies of the tapes, as need be using a data carrier format more durable than videotape and affording copies of equal quality to the master tapes (e.g. CD recording). Provided that the parties are ready and willing to cooperate, this solution would place these relics of our national history in the guardianship of the most competent public collection.

3. Following the mass demonstrations for democracy of 15 March 1989, the Opposition Round Table embarked on its activities on 22 March 1989 first at the Department of Criminal Law of ELTE's Law Faculty. The eight organisations (Hungarian Democratic Forum [MDF], Alliance of Free Democrats [SZDSZ], Alliance of Young Democrats [FIDESZ], Independent Smallholders' Party [FKGP], The League, the Bajcsy Zsilinszky Society, the Hungarian People's Party and the Social Democratic Party), later augmented by the Christian Democratic People's Party [KDNP] as the ninth participant, held sessions co-ordinated by the Forum of Independent Lawyers once or twice a week.

From the start, ORT took up an emphatically legitimate position and never conspired against the State (of course, "legitimacy" here is not limited to but includes the positive legitimacy of the one-party state). When on 13 June 1989 the National Round Table first held its talks, the location was already the Parliament. Under the unique circumstances still characterised at the time by constitutionality without a constitution, we may attribute great importance to this fact beyond its obvious symbolic significance, because it meant that now virtually all danger had been eliminated that the State might treat ORT members as guilty of conspiracy and subversion. Moreover, the mere fact of the creation of the National Round Table amounted to the recognition of ORT as a major political force, for the representatives of the one-party state, when sitting down with the National Round Table, essentially bowed to the demands of ORT, albeit in the form of a compromise. In the absence of pro forma legitimisation (the representatives of ORT had no way to refer to constituents), there could be no doubt at this juncture that ORT was speaking from a position shared by the majority of Hungarian society, and that in so doing it fulfilled a public duty. In short, recognition was finally granted by the executive power. All the same, due to the gap in constitutionality this recognition remained partial as it was not able to assume the form of law. Yet for all intents and purposes, with this move ORT was promoted to the position of an official force to be reckoned with from the rank of a club of intellectuals that could have been scattered at will – provided, that is, that the one-party state and its foreign patrons had woken up sooner to gather strength. The Parliament controlled by the one-party state lost at least as much legitimacy as there was for ORT to gain, and so did the politicians speaking on behalf of power, because the National Round Table, including ORT, now regarded its principal task to pave the way for free elections. After this development, the parallel institutions of the Parliament and the administrative power could no longer invoke the unshaken confidence of 99% of the voters without risking ridicule. While in this way the "constitution by history" was created during the overthrow of the political regime, it could not at the time bear the imprint of the law or assume the shape of legal specificity.

The legal paradox of ORT is given very accurate phrasing by Professor Szabad, according to whom ORT lacked a legal definition precisely because its purpose was the restitution of missing legality. The members of the ORT set the goal of bringing about the constitutional state characterised by the publicity of society and the administration, and for this reason society can lay claims on ORT not only in terms of positive law but also in terms of the law of ethics, even if such claims may not be enforced by legal means – as the case may be, not even by the "soft legal measure" of a Recommendation by the Data Protection Commissioner. The symptoms of a public life that was suppressed and infantilized for decades still remain vivid in their effect. The founders of ORT and those who joined later are citizens who were willing to assume a personal risk in their efforts to bring about the constitutional state. They obviously cannot be reproached for taking action in politics (on the contrary), or perhaps for not seeing clearly, as some of them did not, the power relations and in particular the then dissipating power of the one-party state. The ORT members naturally acted from different tactical positions, commanded varying backgrounds in constitutional history and constitutional law, and their careers have taken diverging turns since that time. Such personal considerations then of putting one's former opinions behind oneself do not constitute adequate moral grounds for keeping the recordings secret. We must believe in a public life that will ultimately judge us on actual merit rather than on the exigencies and the gullibility of the moment. Rumour and withheld information usually give rise to more malicious conclusions than the facts of real life.

The ORT documents belong with the most important records of Hungarian history nearing the end of the millennium. There can be no doubt as to the historic importance of its players, especially if one compares the part of ORT in conceiving the structure of democracy with the role of "persons in public office" fulfilling routine duties in a constitutional state (say a representative of the municipal government making a statement in the matter of communal taxation). All this does not mean, however, that under the laws in force the full publicity of the recordings could be forced against the will of ORT members.

The activity of parliaments is marked by barely restricted publicity. Considering again the situation lacking in constitutional law, the National Round Table is strongly reminiscent of the way a parliament is run to the extent that the National Round Table presented itself, for all its politically motivated protestations to the contrary, as indeed a parliament or at least as one of the houses of the National Assembly. The National Assembly in fact adopted whatever the members of the National Round Table happened to agree upon.

In a manner of speaking, the National Round Table fulfilled the function of a "legislative convention." The inverted commas here are justified because although it is true that this was the body that gave birth to the Constitution of the Republic of which the transition itself formed a part, at the same time there was the uncertainty of two disjunctive premises positing either a revolutionary or a legal platform for the assembly. ORT in its turn was the antechamber to this "legislative convention."

In other words, the constitutional architecture of the Republic of Hungary to a great extent acquired shape at the meetings of ORT, where possible alternatives formed the subject of debate. This series of talks is so inseparable from the genesis of political change and the emerging Constitution that we must recognise its documents as data of public interest. All the same, the already described peculiar features of ORT's operation and the lack of legal status preclude the retroactive classification of these records under Section 19 of the DP-FOIA as documents for internal use or as preparatory documents for decision making.

Disputes within a party and interpartisan relations are not necessarily public. Compared to the way the National Round Table was run, ORT did not so much resemble a parliament as a forum for negotiations among parties. Interpartisan talks and negotiations held shut away from the eye of the public are by no means unusual or unlawful. Neither is it disputed that ORT admitted to the conference table the camera of Black Box without any legal pressure, while it is also evident that it had every right to pose conditions as to the future of the tapes.

If the agreement between ORT and Black Box stipulates the personal consent of each participant as a condition for making the recordings public and available to research, this of course does not mean that the researchability and publicity of the documents would also be contingent upon the approval of the organisations then making up ORT and having dubious legal status at the time.

Nonetheless, the investigation of the question whether the recordings should be made public and available to research must take into account the multifaceted and legally undetermined character of ORT that we have already discussed in the foregoing.

IV. [Inspection]

In order to bring the investigation to a successful conclusion, the Data Protection Commissioner and his staff inspected a number of selections from the recordings at the Szechenyi Library. The Special Collections of Period Studies offered us valuable and professional support in orientating ourselves.

This orientation lead to results in two different directions:

1. As evidenced by the tapes themselves, the participants did not originally take a uniform position on the issue of their publicity.

During a brief exchange on the publicity of the recordings on 10 May 1989, Mr. Imre Boross appearing on behalf of the Smallholders' Party said, "I am against monopolising publicity!"

In harmony with his current position, Mr. Konya argued for a formula according to which "rather than representing publicity, Black Box is commissioned by us". In the testimony of the footage, the participants did not vote on the matter, but tacitly adopted Mr. Konya's view intending to restrict publicity.

At the session of 6 July 1989, the issue of the publicity of the tapes came up in connection with a columnist reporting regularly to a daily on the activities of ORT, who happened to forget to leave the room when the session began. Professor Szabad expressed the view on the spot that the correct conduct for ORT would be either to inform the entire press or nobody at all.

The debate was ended by Mr. Jozsef Antall [Jozsef Antall became the first Prime Minister after the free elections.] saying, "Closed until we reach accord in the matter of publicity".

Based on the letters of the director general of the Szechenyi Library and the recordings themselves, it can be established that the will of the participants in 1989 was to restrict the publicity of the tapes.

On grounds of both the conditions then prevailing and the nature of the talks, we may retroactively qualify this decision as not only lawful but downright necessary.

2. Following on from the logic of the situation, the ORT talks were marked by the search for consensus rather than "partisan clashes." During the time when the outlines of a democratic multi-party system could already be discerned but free elections seemed still far away, the internal relations of ORT were not yet dominated by competition; attesting to their political maturity, the emerging parties shelved any intense disputes they might have had until such time as they could act in the context of a constitutional state. In the part of the debate with which I had occasion to become acquainted, the participants struck a tone of mutual respect. If there were cases when somebody got carried away with or without good reason, apologies invariably followed suit. Those present addressed each other in the very restrained voice usually reserved for allies and the akin in spirit rather than for rivals. Even partial familiarity with the 150-hour long footage allows one to rule out practically any infringement of personal rights among the participants. This circumstance is essential in judging the case but does not pertain to the members' personal rights attached to publicity.

Another important factor is that in particular as regards the personalities of ORT who advanced an opinion, there was rather a clear line of demarcation between political statements made on behalf of the organisation represented and the expression of personal views. There were a number of exact formulae used to make such distinctions. For instance at the session of 6 July 1989:

"This is how far our authorisation allows us to go." (Mr. Jozsef Antall)

"We speak from the position of a body." (Mr. Viktor Orban) [Prime Minister since 1998]

"We do not have an official position to offer in this matter." (the representative of KDNP)

And so on...

The members of ORT represented organisations with the views taken by them appearing as the position of their organisation, while utterances more personal in nature could be set apart both during the debate and afterwards, either through turns of phrase like "in my opinion" and "I think that" or simply in context.

Judging from the tapes then, it is quite possible to distinguish between "the expression of personal views" and "public appearance," to use the words of Professor Szabad, MP.

The viewing of the tapes for the purpose of differentiating between the advancement of a personal opinion and the expression of a position in the name of political organisations may take place on the assumption that acting on behalf of organisations, the participants generally took sides as public figures rather than private individuals.

V. [Recommendation]

As a result of the investigation, I make the following Recommendations:

1. As an organisation that took on a leading role in the process of creating the constitutional state, ORT should be regarded as a body fulfilling a public function in its expressions directly related to this role. What this means is that statements and comments reflecting the political and constitutional views of the organisations and quasi-party formations already functioning at the sessions of ORT constitute information that can be known, in other words that they qualify as data of public interest. The task of preparing the public version is the responsibility of the public collections in which the documents are kept.

2. In the interest of opening up the entire material for research and publicity, I recommend that the director general of the Szechenyi Library contact the participants once again. It will then be permissible to waive the requirement to consider each position on the subject in cases where a participant repeatedly refuses to make a statement, provided that he has been warned in advance of this eventuality. This will not affect the force of express protest.

3. Unabridged copies made from the master tapes in identical quality (of course not the copies already legally purchased by the Szechenyi Library) will be kept in the National Archives of Hungary, and upon the expiry of fifteen years from the creation of the documents the availability to research of the entire material must be guaranteed in compliance with the terms of Section 23 of the AA, even if the subjects have not given their consent to the research. Researchers shall observe all personal rights under the DP-FOIA and AA.

4. In the event of the participants' consent, the tapes may be researched and disclosed to the public prior to the above deadline.

5. The recordings that have already been published in a lawful manner constitute quotable material.

6. In view of their historic and cultural value, the State is responsible for safeguarding the recordings. For this purpose I recommend that the Black Box Foundation and the National Archives of Hungary urge the Minister of Culture and Public Education to declare the tapes protected archival material. In order to ensure compliance with point 3 of this Recommendation above, the National Archives of Hungary should also make a backup copy of identical picture and sound quality to the original.

Budapest, September 1st, 1997


Parliamentary Commissioner for Data Protection and Freedom of Information

Statement
on the regulation of research
at private archives open to the public

Dear Sir,

You, on behalf of the board of trustees of the [...] Foundation, submitted a request for my opinion about the proposed internal regulations of the [...] Archives, [The petitioner did not give his consent to disclosing the name of the Foundation and the Archives, which are devoted to preserve the memory of an outstanding figure of Hungarian history (hereinafter: "the late X.")] in particular about the constitutionality of the provisions concerning research at the Archives. The Archives are to operate as private archives open to the public. The submission was made on September 21, 1995.

Although it is not normally the job of the Commissioner to evaluate such regulations, we have accepted the submission and examined it because the issues it concerns have general application.

I.

As part of our examinations, we interpreted the provision of the Constitution and the laws that deal with public archives and private archives open to the public, with the freedom of research, with the protection of personal data and disclosure of data of public interest (in particular the Act LXIII of 1992 [the Data Protection Act, DP-FOIA] and the Act LXVI
of 1995 [Archives Act] ). We also studied some of the laws and regulations concerning [charitable] foundations that deal with the ownership and management structure of private archives open to the public.

We also consulted archivists and requested a written opinion from the Archives Department of the Ministry of Culture and Education.

After the Foundation's submission had arrived at my office, we also received several other submissions dealing with research at archives and the legality of the limitations thereof. Many of these later submissions deal in part with private archives that are open to the public, so we did not want to issue a reply to the Foundation's submissions until the other submissions were also examined.

II.

To define the boundary between the public and private spheres of life is difficult, not only with regards to the data subject but also with regards to the data controllers. The interests of the archives in helping research and storing information as long as possible are often contrary to individuals' right to keep documents about them private. Still, the archives' aims, especially insofar as they help research science, can be constitutionally valid.

When it comes to dealing with personal data, even public archives often have different policies – there is no standard practice. Historians and social scientists have often turned to my office to obtain a broad statement in favour of openness. As a parliamentary commissioner, my job is to protect both openness and secrecy – in other words the freedom of information and the right of informational self-determination. Therefore I am not here to side squarely with those wanting information to be protected, but to weigh the competing interests and set out the boundaries [of what is proper] through forming an opinion and making recommendations. There have been cases where, in areas of legal ambiguity, I recommended that private information be made accessible for research, provided certain guarantees were observed.

But you request basically the opposite of that. You, on behalf of the board of trustees, submitted to me the Archives' proposed regulations (hereforth the Proposal) under which requests for access are to be decided individually, on the basis of the opinion of advisors.
The regulations would make it possible for the owners and management of the Archives to limit access and research according their own priorities.

Of course, the owners of private archives, or the management if they have been empowered by them, can decide how the archives can be used. But once such archives become open to the public, they cease to be entirely private bodies and enter into a field of semi-public, semi-private organisations. Such a status is in the interest of both the public and the archives themselves. The archives receive funding and professional assistance from the state, while the state obtains valuable – often invaluable – collections for use by the public, collections that it could not buy either for a lack of money or for other reasons.

But this semi-public, semi-private status also means certain obligations for the owners of the archives. They have to provide the same access and storage procedures that public archives provide.

III.

Section 30 (2) (c) of the Archives Act states that: "Open private archives shall ... give information, supply data, lend records and make possible free of charge access to its holding in accordance with its own regulations, according to the provisions applicable to public archives".

It is my opinion that the reference to public archives is the key to interpreting this section. Therefore private archives open to the public must essentially comply with Chapter Four (Sections 22 through 29) of the Archives Act with regards to access to the documents in their storage. Their own internal regulations can only set the procedures of access and other details.

This interpretation of the legislative aims of Section 30 (2) (c) is also supported by Section
31 (2), which permits the minister for culture and education to direct that public documents be deposited in private archives, provided such archives "make possible access to the records in accordance with the rules applicable to those kept in public archives".

Therefore private archives open to the public can decide their opening hours, the amount of documents that can be accessed at any one time by each researcher, the procedures for copying documents and copying charges – in other words the types of matters that Art. 6
(m) through (o) of the Proposal deal with. Of course, these regulations cannot meaningfully reduce access to documents as defined in the Archives Act for public archives.

Under Art. 6 (c) of the Proposal, a Representative appointed by the board of trustees decides access to documents, using the recommendations of advisors. According to Art. 6 (f): "Researchers are not to receive documents that, in the opinion of the representative, are to be held back from them for a serious reason". Art. 6 (h) says that: "When access is denied to a document, that document shall be described in such terms as to make it impossible to estimate its contents".

These provisions of the Proposal, which require that requests for documents be decided individually, are contrary to the Archives Act.

Therefore if the time limit set out in Section 22 (1) of the Archives Act – 15 years for documents created before May 2, 1990 – has elapsed since the creation of the document, and the document contains no personal data; or if it only contains personal data deemed part of the public domain (for example personal data released as part of a person's public activities or personal data that concerns the official functions of a person employed by a public body); or if it is possible to achieve anonymity through deletions in the copy of the document; or if the personal data has already been released to the public; or if the contents of the document are accessible to the public under the DP-FOIA; then the documents should be made accessible to anyone free of charge by the private archive. The same applies to documents containing personal data that have to be made accessible to the public 30, 60 or 90 years after their creation, as defined in Section 24 (1) of the Archives Act.

IV.

Many of the Archives' documents presumably contain personal data. Such personal data probably concerns the late X. or persons close to him/her.

Under Art. 6 (i) of the Proposal, personal data can only be released to a researcher if "the research is in the pursuit of a scientific aim in the opinion of the advisor". Accordingly,
Art. 6 (b) of the Proposal goes beyond Section 22 (2) of the Archives Act in demanding that requests for documents be made in such a way as to serve not only as information for the head of the Archives, but to facilitate decision-making by the Representative.

The sections of the Proposal that empower the Representative of the Foundation to judge whether a particular research is scientific in nature and accept or reject researchers accordingly is contrary both to the Archives Act and to the Constitution's guarantees to freedom of scientific research. They amount to an unreasonable limit on scientific freedom.

In other words, access to documents cannot be individually decided even if the documents concern personal data. Scientists must be given access without the Archives examining the appropriateness of the research or the researcher. The Archives must provide access even if the time limit set out in Section 23 (2) of the Archives Act has not passed but the one set in Section 22 has passed, provided the researcher submits a letter of support from a body regularly engaged in scientific research for a public purpose and a written request as set out in Section 24 (4) of the Archives Act and Appendix Two of the Proposal. The Archives can, however, check whether the organisation giving the letter of support is one defined in Section 24 (3) of the Archives Act.

In other words, it is not the role of the Archives to protect personal data beyond what the law requires and thereby prevent every possible abuse by scientists.

The above also applies to limits to access based on ethical considerations. Knowing the history of the past 50 years, I can easily believe that your Archives especially would attract researchers who, under the previous regime, dealt with, sorted and released personal information about the late X. and his life in ethically questionably ways. But if the Archives want to be a private archive open to the public, it has to accept the autonomous opinion of the scientific community as to whether a particular scientist and his research are genuine.

There is basically only one, rather drastic, method for the owners of the documents to limit access. Some documents can be sealed for a set period of time. The Archives would receive these documents only after the period of time elapses. The situation would be similar to what is allowed under Section 32 (2) for public archives, which is that the owner of the documents gives them to the archives on the condition that access to them be limited for a set period of time.

In such a case, the interests of the public in having open access and the possibilities of abuse if the documents are not open to the public should be considered when deciding whether the document should be sealed, and for how long and under what justification.

The owner of the documents can give access to anyone he wants to even after sealing them (provided the laws on the protection of privacy are observed). In other words, he retains flexibility with regards to access. On the other hand, the Archives must be consistent in denying access to these documents and must explain why access is denied and how that can be reconciled with the mandate of a private archive that is open to the public. One such reason might be that denying access would help the Foundation preserve the good memory of
the late X.

V.

On the basis of the information we received, it is unclear who the owner of the documents in the Archives' possession is. That owner has the right to seal documents for a set period of time as set out in Section 32 (2) of the Archives Act.

According to the founding statement of the Foundation, dated on June 10, 1994, the aims of the Foundation include "the promotion of the works and ideas" of the late X. and "supporting research" aimed at preserving his/her memory in an appropriate way.

The founding statement says that the Foundation was set up with 100,000 Forints. It does not mention other assets, such as the late X.'s documents. From your submission, I gather that the documents are now in the possession of the Archives.

According to the documents submitted to me, you both represent the founders within the Foundation and are one of the three members of the board of trustees. If the representative in Art. 3 of the Proposal is the same person as the representative mentioned in the founding statement, you would have the right to accept or reject requests for research on the basis of the advisors' opinion.

I do not intend to question the harmoniousness between the declared aims of the Foundation and the status of the Archives as private archives open to the public. The Civil Code is also not against the founder (or its representative) being included in the management of a foundation. The Code only states that the founder or its representative cannot have a decisive role (whether direct or indirect) in the running of the foundation. Still, it would make sense for you to better separate the founding/ownership roles on the one hand from the management's, the board of trustees' and the archivists' roles on the other. That would be good not only for better complying with the legal peculiarities of the foundation status, but also for making the distinctions between the two types of roles required for the status of private archives open to the public. However noble the aims, it is not advisable for a single person to be at the same time the owner and the guardian of the collection and the person who decides access to it.

VI.

It is my opinion that there will be no problems with the registration of the Archives as private archives open to the public provided the final version of the internal regulations does not include provisions calling for the individual screening of applicants for access, the ownership and management functions are better separated, the protection of personal data is ensured, data of public interest is made accessible and the freedom of scientific research is respected.

Budapest, May 30th, 1996


Source of this document: http://www.osa.ceu.hu/