+ All Categories
Home > Documents > €¦  · Web view{LIBE}Committee on Civil Liberties, Justice and Home Affairs 2018/0104(COD)

€¦  · Web view{LIBE}Committee on Civil Liberties, Justice and Home Affairs 2018/0104(COD)

Date post: 18-Aug-2020
Category:
Upload: others
View: 0 times
Download: 0 times
Share this document with a friend
76
European Parliament 2014-2019 Committee on Civil Liberties, Justice and Home Affairs 2018/0104(COD) 11.10.2018 AMENDMENTS 69 - 205 Draft report Gérard Deprez (PE627.780v01-00) Strengthening the security of identity cards of Union citizens and of residence documents issued to Union citizens and their family members exercising their right of free movement Proposal for a regulation (COM(2018)0212 – C8-0153/2018 – 2018/0104(COD)) AM\1165378EN.docx PE628.630v01-00 EN United in diversity EN
Transcript
Page 1: €¦  · Web view{LIBE}Committee on Civil Liberties, Justice and Home Affairs 2018/0104(COD)

European Parliament2014-2019

Committee on Civil Liberties, Justice and Home Affairs

2018/0104(COD)

11.10.2018

AMENDMENTS69 - 205

Draft reportGérard Deprez(PE627.780v01-00)

Strengthening the security of identity cards of Union citizens and of residence documents issued to Union citizens and their family members exercising their right of free movement

Proposal for a regulation(COM(2018)0212 – C8-0153/2018 – 2018/0104(COD))

AM\1165378EN.docx PE628.630v01-00

EN United in diversity EN

Page 2: €¦  · Web view{LIBE}Committee on Civil Liberties, Justice and Home Affairs 2018/0104(COD)

AM_Com_LegReport

PE628.630v01-00 2/58 AM\1165378EN.docx

EN

Page 3: €¦  · Web view{LIBE}Committee on Civil Liberties, Justice and Home Affairs 2018/0104(COD)

Amendment 69Nicolas Bay, Gilles Lebreton, Auke Zijlstra, Harald VilimskyProposal for a regulation–

Proposal for rejection

The European Parliament rejects the Commission proposal.

Or. en

Amendment 70Carlos CoelhoProposal for a regulationTitle 1

Text proposed by the Commission Amendment

Proposal for aREGULATION OF THE EUROPEAN PARLIAMENT AND OF THE COUNCILon strengthening the security of identity cards of Union citizens and of residence documents issued to Union citizens and their family members exercising their right of free movement(Text with EEA relevance)

Proposal for aREGULATION OF THE EUROPEAN PARLIAMENT AND OF THE COUNCILon identity cards of Union citizens and residence documents issued to Union citizens and their family members exercising their right of free movement(Text with EEA relevance)

Or. en

Amendment 71Carlos CoelhoProposal for a regulationRecital 3

Text proposed by the Commission Amendment

(3) Pursuant to Article 4 of Directive 2004/38/EC, Member States are to issue and renew identity cards or passports to their nationals in accordance with national laws. Furthermore, Article 8 of Directive 2004/38/EC provides that they may require citizens of the Union and their family members to register with the relevant authorities. Member States are required to issue registration certificates to Union citizens under the conditions set out therein. Member States are also required to

(3) Pursuant to Article 4 of Directive 2004/38/EC, Member States are to issue and renew identity cards or passports to their nationals in accordance with national laws. Furthermore, Article 8 of Directive 2004/38/EC provides that they may require citizens of the Union and their family members to register with the relevant authorities. Member States are required to issue registration certificates to Union citizens under the conditions set out therein. Conversely, Member States are

AM\1165378EN.docx 3/58 PE628.630v01-00

EN

Page 4: €¦  · Web view{LIBE}Committee on Civil Liberties, Justice and Home Affairs 2018/0104(COD)

issue residence cards to family members who are not nationals of a Member State and, on application, to issue documents certifying permanent residence and permanent residence cards.

not required to issue residence cards to European citizens. Member States are also required to issue residence cards to family members who are not nationals of a Member State and, on application, to issue documents certifying permanent residence and permanent residence cards.

Or. en

Amendment 72Anders Primdahl Vistisen, Kristina WinbergProposal for a regulationRecital 4 a (new)

Text proposed by the Commission Amendment

(4 a) In its Communication on “Enhancing security in a world of mobility: improved information exchange in the fight against terrorism and stronger external borders” (COM(2016)602), the Commission stressed the crucial importance of secure travel and identity documents wherever it is necessary to establish beyond doubt a person’s identity and announced that it would be presenting an action plan to tackle the phenomenon of travel document fraud. An improved approach will rely on robust systems to prevent abuses and the threats to internal security arising from failings in document security.

Or. en

Amendment 73Anders Primdahl Vistisen, Kristina WinbergProposal for a regulationRecital 5

Text proposed by the Commission Amendment

(5) The 2016 Action Plan on document security of December addressed the risk from fraudulent identity cards and residence documents35 , and the 2017 Citizenship report committed to analysing policy options to improve the security of identity cards and residence documents.

(5) The 2016 Action Plan on document security of December addressed the risk from fraudulent identity cards and residence documents35 and clearly states that the increasingly significant problem of travel document fraud has come under the spotlight in the context of the recent terrorist attacks in Europe and current

PE628.630v01-00 4/58 AM\1165378EN.docx

EN

Page 5: €¦  · Web view{LIBE}Committee on Civil Liberties, Justice and Home Affairs 2018/0104(COD)

migration flows. Document fraud has become an enabler of terrorism and organised crime, and is linked to the trafficking of human being and migrant smuggling. Therefore it is vital that the Union enhance the security of travel documents, including the underlying identity management infrastructure. Also, the 2017 Citizenship report committed to analysing policy options to improve the security of identity cards and residence documents.

_________________ _________________35 COM(2016) 790 final. 35 COM(2016) 790 final.

Or. en

Amendment 74Carlos CoelhoProposal for a regulationRecital 5 a (new)

Text proposed by the Commission Amendment

(5 a) The 2016 Action Plan on document security also noted that obtaining authentic documents on the basis of false ‘breeder’ documents (birth, marriage and death certificates) remains one of the biggest threats in the European Union, as it is very difficult to detect.

Or. en

Amendment 75Carlos CoelhoProposal for a regulationRecital 5 b (new)

Text proposed by the Commission Amendment

(5 b) Member States and the European Commission, in cooperation with Europol, should examine how breeder documents can be made more fraud-resistant, e.g. by adding security features;

Or. en

Amendment 76AM\1165378EN.docx 5/58 PE628.630v01-00

EN

Page 6: €¦  · Web view{LIBE}Committee on Civil Liberties, Justice and Home Affairs 2018/0104(COD)

Kristina Winberg, Anders Primdahl VistisenProposal for a regulationRecital 6 a (new)

Text proposed by the Commission Amendment

(6 a) According to Frontex, 40682 EU ID cards and 13512 fraudulent EU residence permits (all types) were detected and reported within the European Document Fraud Risk Analysis Network (EDF-RAN) between 2013-April 2018. These figures include detections at the external EU borders as well as those on the secondary intra-EU/Schengen movements. In particular, in 2017 there were more than 8100 fraudulent ID cards reported by Member States representing the second highest since the beginning of 2013. The developments in 2018 indicate that the overall number for the whole 2018 will most probably not be lower than in 2017.

Or. enAmendment 77Cornelia ErnstProposal for a regulationRecital 6 a (new)

Text proposed by the Commission Amendment

(6 a) Common use of ID cards in the Member States is not limited to purposes related to freedom of movement. Further uses of ID cards in a purely national context include proof of age, nationality, residence and many more. In the light of these uses the inclusion of two biometric identifiers is neither necessary nor proportional given that it could be achieved by less intrusive means.

Or. en

Amendment 78Carlos CoelhoProposal for a regulationRecital 6 a (new)

Text proposed by the Commission AmendmentPE628.630v01-00 6/58 AM\1165378EN.docx

EN

Page 7: €¦  · Web view{LIBE}Committee on Civil Liberties, Justice and Home Affairs 2018/0104(COD)

(6 a) Once features foreseen by this Regulation are in place, national identity cards, along with passports, should be mutually recognized by Member States. Residence cards for EU citizens should, as a rule, not be issued.

Or. en

Amendment 79Anders Primdahl Vistisen, Kristina WinbergProposal for a regulationRecital 7 a (new)

Text proposed by the Commission Amendment

(7 a) Interoperability of EU information systems for security, borders, and migration management is highly depending on enhanced document security, including for conducting identity checks by competent authorities within the Union.

Or. en

Amendment 80Maria GrapiniProposal for a regulationRecital 8

Text proposed by the Commission Amendment

(8) Proper verification of identity cards and residence documents requires that Member States use the correct title for each kind of document. In order to facilitate checking of the documents in other Member States, the document title should also appear in at least one other official language of the institutions of the Union.

(8) Proper verification of identity cards and residence documents requires that Member States use the correct title for each kind of document. In order to facilitate checking of the documents in other Member States, the document title should also appear in English.

Or. ro

Amendment 81Cornelia ErnstProposal for a regulationRecital 9

AM\1165378EN.docx 7/58 PE628.630v01-00

EN

Page 8: €¦  · Web view{LIBE}Committee on Civil Liberties, Justice and Home Affairs 2018/0104(COD)

Text proposed by the Commission Amendment

(9) Security features are necessary to verify if a document is authentic and to establish the identity of a person. The establishment of minimum security standards and the integration of biometric data in identity cards and in residence cards of family members who are not nationals of a Member State is an important step to render their use in the Union more secure. The inclusion of such biometric identifiers should allow citizens to fully benefit from their free movement rights.

(9) Security features are necessary to verify if a document is authentic and to establish the identity of a person while at the same time preventing identity theft.

Or. en

Amendment 82Sylvia-Yvonne Kaufmann, Tanja Fajon, Monika Beňová, Emilian PavelProposal for a regulationRecital 9

Text proposed by the Commission Amendment

(9) Security features are necessary to verify if a document is authentic and to establish the identity of a person. The establishment of minimum security standards and the integration of biometric data in identity cards and in residence cards of family members who are not nationals of a Member State is an important step to render their use in the Union more secure. The inclusion of such biometric identifiers should allow citizens to fully benefit from their free movement rights.

(9) Security features are necessary to verify if a document is authentic and to establish the identity of a person. The establishment of minimum security standards and the integration of biometric data in identity cards and in residence cards of family members who are not nationals of a Member State is an important step to render their use in the Union more secure.

Or. en

Amendment 83Sylvia-Yvonne Kaufmann, Tanja Fajon, Monika Beňová, Emilian PavelProposal for a regulationRecital 9 a (new)

Text proposed by the Commission Amendment

(9 a) This Regulation does not establish a centralised database at Union level and the biometric data collected for the purpose of this Regulation should not be

PE628.630v01-00 8/58 AM\1165378EN.docx

EN

Page 9: €¦  · Web view{LIBE}Committee on Civil Liberties, Justice and Home Affairs 2018/0104(COD)

stored in national databases. Biometric identifiers outside the storage medium should be stored in a highly secure manner only for the time required to produce the national identity card or residence cards and destroyed once stored in the storage medium.

Or. en

Amendment 84Anders Primdahl Vistisen, Kristina WinbergProposal for a regulationRecital 9 a (new)

Text proposed by the Commission Amendment

(9 a) A considerable contrast is present between high and low level of security in Member States’ ID documents and related issuing procedures which cause difficulties in document checks and enlarges the risk of counterfeiting and fraud of these documents. European Document Fraud Risk Analysis Network statistics show that fraudulent European ID cards have increased over time.

Or. en

Amendment 85Eva JolyProposal for a regulationRecital 9 a (new)

Text proposed by the Commission Amendment

(9 a) Biometric data collected for the purpose of this Regulation, be it for identity cards or residence cards holders, should not be stored in centralised European nor national databases as the creation of national dactyloscopic databases of all identity and residence cards holders would constitute a grave interference with the Articles 7 and 8 of the Charter.

Or. en

AM\1165378EN.docx 9/58 PE628.630v01-00

EN

Page 10: €¦  · Web view{LIBE}Committee on Civil Liberties, Justice and Home Affairs 2018/0104(COD)

Justification

The creation of national dactyloscopic databases of all identity and residence cards holders would constitute a grave interference with the right to respect for private and family life (Article 7 of the Charter) and with the right to protection of personal data (Article 8 of the Charter).

Amendment 86Cornelia ErnstProposal for a regulationRecital 9 a (new)

Text proposed by the Commission Amendment

(9 a) Biometric data collected for the purpose of this Regulation should not be stored in any, current or new, national or EU database and should not be further processed for purposes other than those set in the this Regulation.

Or. en

Justification

Point 1 of the FRA opinion.

Amendment 87Eva JolyProposal for a regulationRecital 9 b (new)

Text proposed by the Commission Amendment

(9 b) Once stored in the chip, biometric data collected should be immediately deleted and should not be able to be further processed for purposes other than those explicitly set out in this Regulation.

Or. en

Amendment 88Carlos CoelhoProposal for a regulationRecital 10

Text proposed by the Commission Amendment

(10) The specifications of the International Civil Aviation Organisation (ICAO) Document 9303 (seventh edition,

(10) The specifications of the International Civil Aviation Organisation (ICAO) Document 9303 (seventh edition,

PE628.630v01-00 10/58 AM\1165378EN.docx

EN

Page 11: €¦  · Web view{LIBE}Committee on Civil Liberties, Justice and Home Affairs 2018/0104(COD)

2015) on machine-readable documents which ensure global interoperability including for machine readability and using visual inspection should be taken into account for the purpose of this Regulation.

2015) on machine-readable documents which ensure global interoperability including for machine readability and using visual inspection should be taken into account by the Commission when drawing up additional technical specifications.

Or. en

Amendment 89Eva JolyProposal for a regulationRecital 10 a (new)

Text proposed by the Commission Amendment

(10 a) The compulsory storage of biometric identifiers should be limited to facial images, as this would be sufficient to achieve the purpose of security of identity cards of Union citizens and of residence documents issued to Union citizens and their family members exercising their right of free movement.

Or. en

Justification

The impact assessment concludes that the purpose of security can be achieved by limiting the compulsory storage to facial images.

Amendment 90Carlos CoelhoProposal for a regulationRecital 10 a (new)

Text proposed by the Commission Amendment

(10 a) In order to ensure uniform conditions for the implementation of the additional technical specifications, implementing powers should be conferred on the Commission. Those powers should be exercised in accordance with Regulation (EU) No 182/2011 of the European Parliament and the Council1a

_________________1a Regulation (EU) No 182/2011 of the European Parliament and the Council of

AM\1165378EN.docx 11/58 PE628.630v01-00

EN

Page 12: €¦  · Web view{LIBE}Committee on Civil Liberties, Justice and Home Affairs 2018/0104(COD)

16 February 2011 laying down the rules and general principles concerning mechanisms for control by Member States of the Commission's exercise of implementing powers (OJ L 55, 28.2.2011, p.13)

Or. en

Amendment 91Eva JolyProposal for a regulationRecital 11

Text proposed by the Commission Amendment

(11) The procedure for taking fingerprints and a facial image should take into account the specific needs of children and be applied in accordance with the safeguards laid down in Article 24 the Charter of Fundamental Rights of the European Union, in the Convention for the Protection of Human Rights and Fundamental Freedoms and in the United Nations Convention on the Rights of the Child.

(11) The procedure for taking biometric identifiers should take into account the specific needs of children, should be undertaken in a child-sensitive and in a gender-sensitive manner and be applied in accordance with the safeguards laid down in Article 24 the Charter of Fundamental Rights of the European Union, in the Convention for the Protection of Human Rights and Fundamental Freedoms and in the United Nations Convention on the Rights of the Child.

Or. en

Justification

The impact assessment concludes that the purpose of security can be achieved by limiting the compulsory storage to facial images.

Amendment 92Sophia in 't Veld, Angelika MlinarProposal for a regulationRecital 11

Text proposed by the Commission Amendment

(11) The procedure for taking fingerprints and a facial image should take into account the specific needs of children and be applied in accordance with the safeguards laid down in Article 24 the Charter of Fundamental Rights of the European Union, in the Convention for the Protection of Human Rights and

(11) The procedure for taking a facial image should take into account the specific needs of children and be applied in accordance with the safeguards laid down in Article 24 the Charter of Fundamental Rights of the European Union, in the Convention for the Protection of Human Rights and Fundamental Freedoms and in

PE628.630v01-00 12/58 AM\1165378EN.docx

EN

Page 13: €¦  · Web view{LIBE}Committee on Civil Liberties, Justice and Home Affairs 2018/0104(COD)

Fundamental Freedoms and in the United Nations Convention on the Rights of the Child.

the United Nations Convention on the Rights of the Child.

Or. en

Amendment 93Anders Primdahl Vistisen, Kristina WinbergProposal for a regulationRecital 11 a (new)

Text proposed by the Commission Amendment

(11 a) Fingerprints should be taken for children aged 6 and above, the age at which research shows that fingerprint recognition of children can be achieved with a satisfactory level of accuracy. The study conducted by the Commission's Joint Research Centre, on 'Fingerprint Recognition for children” of September 2013 indicates that fingerprints taken from children age six and above can be used in automated matching scenarios when sufficient care is taken to acquire good quality images. Moreover, a second study “Automatic fingerprint recognition: from children to elderly”, made available the data on the ageing and age effects on fingerprint recognition further reinforcing the conclusions of the previous study from 2013 that the recognition of children fingerprints from the age 6 years old is possible. Furthermore, the VIS study on lowering the age for fingerprinting and the COM proposal on Eurodac recast, go in the same direction.

Or. en

Amendment 94Gérard DeprezProposal for a regulationRecital 11 a (new)

Text proposed by the Commission Amendment

(11 a) The introduction of security standards and the integration of biometric data in identity cards and in residence

AM\1165378EN.docx 13/58 PE628.630v01-00

EN

Page 14: €¦  · Web view{LIBE}Committee on Civil Liberties, Justice and Home Affairs 2018/0104(COD)

cards of family members who are not nationals of a Member State should not generate a disproportionate increase of the fees for EU citizen and third country national.

Or. en

Amendment 95Eva JolyProposal for a regulationRecital 11 a (new)

Text proposed by the Commission Amendment

(11 a) Any match concerning children and people age 70 or older carried out with biometric identifiers taken more than five years prior to the matching should be subject to a compulsory manual check by dactyloscopic expert.

Or. en

Amendment 96Cornelia ErnstProposal for a regulationRecital 12 a (new)

Text proposed by the Commission Amendment

(12 a) The use of holograms and/or watermarks allows for preventing the forgery of the document and ensures the verification of the authenticity of an identity card or a residence document, they can therefore, contribute to data minimisation;

Or. en

Amendment 97Cornelia ErnstProposal for a regulationRecital 13

Text proposed by the Commission Amendment

(13) The Regulation shall respect the obligations set in the United Nations Convention on the Rights of Persons with

(13) When implementing this Regulation, Member States should respect the obligations set in Article 25 and Article

PE628.630v01-00 14/58 AM\1165378EN.docx

EN

Page 15: €¦  · Web view{LIBE}Committee on Civil Liberties, Justice and Home Affairs 2018/0104(COD)

Disabilities ratified by all Member States and the Union37 . Therefore, the integration of additional features that render identity cards more accessible and user-friendly to people with disabilities, such as visually impaired persons, should be encouraged.

26 of the Charter of Fundamental Rights of the European Union and in the United Nations Convention on the Rights of Persons with Disabilities ratified by all Member States and the Union37 . Therefore, the integration of additional features that render identity cards more accessible and user-friendly to people with disabilities, such as visually impaired persons, should be encouraged.

_________________ _________________37 OJ L 23, 26.11.2009 37 OJ L 23, 26.11.2009

Or. en

Amendment 98Eva JolyProposal for a regulationRecital 13

Text proposed by the Commission Amendment

(13) The Regulation shall respect the obligations set in the United Nations Convention on the Rights of Persons with Disabilities ratified by all Member States and the Union37 . Therefore, the integration of additional features that render identity cards more accessible and user-friendly to people with disabilities, such as visually impaired persons, should be encouraged.

(13) When implementing this Regulation, Member States should respect the obligations set in the United Nations Convention on the Rights of Persons with Disabilities ratified by all Member States and the Union37 and in Article 26 of the Charter of Fundamental Rights of the EU. Therefore, the integration of additional features that render identity cards more accessible and user-friendly to people with disabilities, such as visually impaired persons, should be encouraged.

_________________ _________________37 OJ L 23, 26.11.2009 37 OJ L 23, 26.11.2009

Or. en

Amendment 99Angelika Mlinaron behalf of the Committee on Women's Rights and Gender EqualityProposal for a regulationRecital 13 a (new)

Text proposed by the Commission Amendment

(13 a) The ID-1 format for national identity cards and for residence cards to

AM\1165378EN.docx 15/58 PE628.630v01-00

EN

Page 16: €¦  · Web view{LIBE}Committee on Civil Liberties, Justice and Home Affairs 2018/0104(COD)

family members of Union citizens who are not nationals of a Member State includes the category of ‘sex’ with the options of <F>, <M>, or <X> according to ICAO guidelines.

Or. en

Amendment 100Sylvia-Yvonne Kaufmann, Tanja Fajon, Monika BeňováProposal for a regulationRecital 17

Text proposed by the Commission Amendment

(17) Identity cards as well as residence cards of a family member of a Union citizen with insufficient security standards should be phased out taking into account both the security risk and the costs incurred by Member States. In general, a period of five years should be sufficient to strike a balance between the frequency with which documents are usually replaced and the need to fill the existing security gap within the European Union. However, for cards which do not have important features, in particular machine readability, a shorter period of two years is necessary on security grounds.

deleted

Or. en

Amendment 101Eva JolyProposal for a regulationRecital 18

Text proposed by the Commission Amendment

(18) With regard to the personal data to be processed in the context of the application of this Regulation, Regulation (EU) 2016/679 of the European Parliament and of the Council of 27 April 2016 on the protection of natural persons with regard to the processing of personal data and on the free movement of such data, and repealing Directive 95/46/EC (General Data Protection Regulation)40 applies. It is necessary to further specify safeguards

(18) With regard to the personal data to be processed in the context of the application of this Regulation, Regulation (EU) 2016/679 of the European Parliament and of the Council of 27 April 2016 on the protection of natural persons with regard to the processing of personal data and on the free movement of such data, and repealing Directive 95/46/EC (General Data Protection Regulation)40 applies. It is necessary to further specify safeguards

PE628.630v01-00 16/58 AM\1165378EN.docx

EN

Page 17: €¦  · Web view{LIBE}Committee on Civil Liberties, Justice and Home Affairs 2018/0104(COD)

applicable to the processed personal data. Data subjects should be made well aware of the existence in their documents of the storage medium containing their biometric data including its contactless accessibility as well as of all instances where the data contained in their identity cards and residence documents are used. In any case, data subjects should have access to personal data processed in their identity cards and residence documents and have them rectified.

applicable to the processed personal data, and in particular to sensitive data such as biometric identifiers. Data subjects should be made well aware of the existence in their documents of the storage medium containing their biometric data including its contactless accessibility as well as of all instances where the data contained in their identity cards and residence documents are used. In any case, data subjects should have access to personal data processed in their identity cards and residence documents and have them rectified. The storage medium should be highly secure and protect personal data stored on it from hacking.

_________________ _________________40 OJ L 119, 4.5.2016, p. 1. 40 OJ L 119, 4.5.2016, p. 1.

Or. en

Amendment 102Sylvia-Yvonne Kaufmann, Tanja Fajon, Monika Beňová, Emilian PavelProposal for a regulationRecital 19

Text proposed by the Commission Amendment

(19) It is necessary to specify in this Regulation the basis for the collection and storage of data on the storage medium of identity cards and residence documents. In accordance with their national legislation or Union law, Member States may store other data on a storage medium for electronic services or other purposes relating to the identity card or residence document. The processing of such data including their collection and the purposes for which they can be used should be authorised by national or Union law. All national data should be physically or logically separated from biometric data referred to in this Regulation.

(19) It is necessary to specify in this Regulation the basis for the collection and storage of data on the storage medium of identity cards and residence documents. In accordance with their national legislation or Union law, Member States may store other data on a storage medium for electronic services or other purposes relating to the identity card or residence document. The processing of such data including their collection and the purposes for which they can be used should be authorised by national or Union law. All national data should be physically or logically separated from biometric data referred to in this Regulation. When entering and storing extra data in accordance with their national legislation or Union law, Member States should have performed a thorough data protection impact assessment, with a focus on processing of special categories of

AM\1165378EN.docx 17/58 PE628.630v01-00

EN

Page 18: €¦  · Web view{LIBE}Committee on Civil Liberties, Justice and Home Affairs 2018/0104(COD)

personal data. Member States should explicitly inform the applicants for documents, in written form and with an exhaustive list, about all the possible extra data stored.

Or. en

Amendment 103Eva JolyProposal for a regulationRecital 19

Text proposed by the Commission Amendment

(19) It is necessary to specify in this Regulation the basis for the collection and storage of data on the storage medium of identity cards and residence documents. In accordance with their national legislation or Union law, Member States may store other data on a storage medium for electronic services or other purposes relating to the identity card or residence document. The processing of such data including their collection and the purposes for which they can be used should be authorised by national or Union law. All national data should be physically or logically separated from biometric data referred to in this Regulation.

(19) It is necessary to specify in this Regulation the basis for the collection and storage of data on the storage medium of identity cards and residence documents. In accordance with their national legislation or Union law and respecting the necessity and proportionality principles, Member States should store only data essential to the identification on a storage medium for electronic services or other purposes relating to the identity card or residence document. The processing of such data including their collection and the purposes for which they can be used should be authorised by national or Union law. All national data should be physically or logically separated from biometric data referred to in this Regulation.

Or. en

Amendment 104Cornelia ErnstProposal for a regulationRecital 19

Text proposed by the Commission Amendment

(19) It is necessary to specify in this Regulation the basis for the collection and storage of data on the storage medium of identity cards and residence documents. In accordance with their national legislation or Union law, Member States may store other data on a storage medium for electronic services or other purposes

(19) It is necessary to specify in this Regulation the basis for the collection and storage of data on the storage medium of identity cards and residence documents. In accordance with their national legislation or Union law, Member States may store other data on a storage medium for electronic services or other purposes

PE628.630v01-00 18/58 AM\1165378EN.docx

EN

Page 19: €¦  · Web view{LIBE}Committee on Civil Liberties, Justice and Home Affairs 2018/0104(COD)

relating to the identity card or residence document. The processing of such data including their collection and the purposes for which they can be used should be authorised by national or Union law. All national data should be physically or logically separated from biometric data referred to in this Regulation.

relating to the identity card or residence document. The processing of such data including their collection and the purposes for which they can be used should be authorised by national or Union law. All national data should be physically and logically separated from biometric data referred to in this Regulation.

Or. en

Amendment 105Sylvia-Yvonne Kaufmann, Tanja Fajon, Monika Beňová, Emilian PavelProposal for a regulationRecital 19 a (new)

Text proposed by the Commission Amendment

(19 a) The introduction of new security features for identity cards of Union citizens and of residence documents issued to Union citizens and their family members should not cause higher fees for issuing such documents.

Or. en

Amendment 106Maria GrapiniProposal for a regulationRecital 20

Text proposed by the Commission Amendment

(20) Member States should apply this Regulation at the latest 12 months after its entry into force. As from the date of application of this Regulation, Member States should issue documents respecting the requirements set out in this Regulation.

(20) Member States should apply this Regulation at the latest 18 months after its entry into force. As from the date of application of this Regulation, Member States should issue documents respecting the requirements set out in this Regulation.

Or. ro

Amendment 107Anders Primdahl Vistisen, Kristina WinbergProposal for a regulationRecital 21

Text proposed by the Commission Amendment

(21) The Commission should report on (21) The Commission should report on AM\1165378EN.docx 19/58 PE628.630v01-00

EN

Page 20: €¦  · Web view{LIBE}Committee on Civil Liberties, Justice and Home Affairs 2018/0104(COD)

the implementation of this Regulation after three years after its date of application, including on the appropriateness of the level of security. In accordance with paragraphs 22 and 23 of the Interinstitutional Agreement on Better Law-Making41 the Commission should carry out an evaluation of this Regulation on the basis of information collected through specific monitoring arrangements in order to assess the actual effects of the Regulation and the need for any further action.

the implementation of this Regulation after four years after its date of application, including on the appropriateness of the level of security. In accordance with paragraphs 22 and 23 of the Interinstitutional Agreement on Better Law-Making41 the Commission should carry out an evaluation of this Regulation on the basis of information collected through specific monitoring arrangements in order to assess the actual effects of the Regulation and the need for any further action, including the use of more advanced and higher accuracy biometric technologies against new types of fraud such as the iris-recognition technology proposed in the European Court of Justice´s case law41a which puts the technology forward as the only real alternative to taking fingerprints and less intervening on the rights recognised by Articles 7 and 8 of the Charter.

_________________ _________________41 Interinstitutional Agreement between the European Parliament, the Council of the European Union and the European Commission on Better Law-Making of 13 April 2016; OJ L 123, 12.5.2016, p. 1–14.

41 Interinstitutional Agreement between the European Parliament, the Council of the European Union and the European Commission on Better Law-Making of 13 April 2016; OJ L 123, 12.5.2016, p. 1–14.41a Judgment of the Court of Justice of 17 October 2013, Schwarz v Stadt Bochum, C-291/12,ECLI:EU:C:2013:670.

Or. en

Amendment 108Cornelia ErnstProposal for a regulationRecital 21

Text proposed by the Commission Amendment

(21) The Commission should report on the implementation of this Regulation after three years after its date of application, including on the appropriateness of the level of security. In accordance with paragraphs 22 and 23 of the Interinstitutional Agreement on Better Law-Making41 the Commission should

(21) The Commission should report on the implementation of this Regulation after two years after its date of application, including on the possible impact on fundamental rights, the appropriateness of the level of security and whether the implementation is compliant with data collection purposes of this Regulation. In

PE628.630v01-00 20/58 AM\1165378EN.docx

EN

Page 21: €¦  · Web view{LIBE}Committee on Civil Liberties, Justice and Home Affairs 2018/0104(COD)

carry out an evaluation of this Regulation on the basis of information collected through specific monitoring arrangements in order to assess the actual effects of the Regulation and the need for any further action.

accordance with paragraphs 22 and 23 of the Interinstitutional Agreement on Better Law-Making41 the Commission should carry out an evaluation of this Regulation on the basis of information collected through specific monitoring arrangements in order to assess the actual effects of the Regulation. These evaluations should particularly focus on the impact of this Regulation on fundamental rights, on the efficiency and improvement of the mobility of the Union citizens and on levels of security.

_________________ _________________41 Interinstitutional Agreement between the European Parliament, the Council of the European Union and the European Commission on Better Law-Making of 13 April 2016; OJ L 123, 12.5.2016, p. 1–14.

41 Interinstitutional Agreement between the European Parliament, the Council of the European Union and the European Commission on Better Law-Making of 13 April 2016; OJ L 123, 12.5.2016, p. 1–14.

Or. en

Amendment 109Eva JolyProposal for a regulationRecital 21

Text proposed by the Commission Amendment

(21) The Commission should report on the implementation of this Regulation after three years after its date of application, including on the appropriateness of the level of security. In accordance with paragraphs 22 and 23 of the Interinstitutional Agreement on Better Law-Making41 the Commission should carry out an evaluation of this Regulation on the basis of information collected through specific monitoring arrangements in order to assess the actual effects of the Regulation and the need for any further action.

(21) The Commission should report on the implementation of this Regulation after three years after its date of application, including on the appropriateness of the level of security. In accordance with paragraphs 22 and 23 of the Interinstitutional Agreement on Better Law-Making41 the Commission should carry out an evaluation of this Regulation on the basis of information collected through specific monitoring arrangements in order to assess the actual effects of the Regulation and the need for any further action and should examine whether the implementation is compliant with the data collection purposes listed in Article 10 (3).

_________________ _________________41 Interinstitutional Agreement between the European Parliament, the Council of the European Union and the European

41 Interinstitutional Agreement between the European Parliament, the Council of the European Union and the European

AM\1165378EN.docx 21/58 PE628.630v01-00

EN

Page 22: €¦  · Web view{LIBE}Committee on Civil Liberties, Justice and Home Affairs 2018/0104(COD)

Commission on Better Law-Making of 13 April 2016; OJ L 123, 12.5.2016, p. 1–14.

Commission on Better Law-Making of 13 April 2016; OJ L 123, 12.5.2016, p. 1–14.

Or. en

Amendment 110Eva JolyProposal for a regulationRecital 23

Text proposed by the Commission Amendment

(23) This Regulation respects the fundamental rights and observes the principles recognised in particular by the Charter of Fundamental Rights of the European Union including the respect for private and family life, the right to the protection of personal data, the right to free movement and the right to an effective remedy.

(23) When implementing this Regulation Member States shall respect the fundamental rights and observe the principles recognised in particular by the Charter of Fundamental Rights of the European Union including human dignity, the right to the integrity of the person, the prohibition of inhuman or degrading treatment, the right to equality before the law and non-discrimination, the rights of children, the rights of the elderly, the respect for private and family life, the right to the protection of personal data, the right to free movement and the right to an effective remedy.

Or. en

Amendment 111Angelika Mlinaron behalf of the Committee on Women's Rights and Gender EqualityProposal for a regulationRecital 23

Text proposed by the Commission Amendment

(23) This Regulation respects the fundamental rights and observes the principles recognised in particular by the Charter of Fundamental Rights of the European Union including the respect for private and family life, the right to the protection of personal data, the right to free movement and the right to an effective remedy.

(23) This Regulation respects the fundamental rights and observes the principles recognised in particular by the Charter of Fundamental Rights of the European Union including the respect for human dignity, the right to the integrity of the person, the prohibition of inhuman or degrading treatment, the right to equality before the law, non-discrimination, the rights of the child and the elderly, gender equality, private and family life, the right to the protection of personal data, the right to free movement and the right to an

PE628.630v01-00 22/58 AM\1165378EN.docx

EN

Page 23: €¦  · Web view{LIBE}Committee on Civil Liberties, Justice and Home Affairs 2018/0104(COD)

effective remedy.

Or. en

Amendment 112Carlos CoelhoProposal for a regulationArticle 1 – paragraph 1

Text proposed by the Commission Amendment

This Regulation strengthens the security standards applicable to identity cards issued by Member States to their nationals and to residence documents issued by Member States to Union citizens and their family members when exercising their right to free movement.

This Regulation strengthens the security standards applicable to identity cards issued by Member States to their nationals and to residence documents issued by Member States to Union citizens and their family members to facilitate their right to free movement.

Or. en

Amendment 113Carlos CoelhoProposal for a regulationArticle 3 – title

Text proposed by the Commission Amendment

Security standards/format/specifications Security standards

Or. en

Amendment 114Carlos CoelhoProposal for a regulationArticle 3 – paragraph 1

Text proposed by the Commission Amendment

(1) Identity cards issued by Member States shall be produced in ID-1 format and shall comply with the minimum security standards set out in ICAO Document 9303 (seventh edition, 2015).

(1) Identity cards issued by Member States shall be produced in ID-1 format and shall comply with the following minimum security standards:(a) The document title ('Identity card') shall appear in the official language or languages of the issuing Member State and at least one other official language of the institutions of the Union;(b) Identity cards shall include a machine readable zone;(c) Identity cards shall include a highly

AM\1165378EN.docx 23/58 PE628.630v01-00

EN

Page 24: €¦  · Web view{LIBE}Committee on Civil Liberties, Justice and Home Affairs 2018/0104(COD)

secure storage medium which shall contain a facial image of the holder of the card and two fingerprints taken flat in interoperable formats only accessible to the holder, competent authorities and, upon authorization of the user, to other entities.

Or. en

Amendment 115Carlos CoelhoProposal for a regulationArticle 3 – paragraph 2

Text proposed by the Commission Amendment

(2) The document title ('Identity card') shall appear in the official language or languages of the issuing Member State and at least one other official language of the institutions of the Union.

deleted

Or. en

Justification

moved above

Amendment 116Nicolas Bay, Gilles Lebreton, Auke Zijlstra, Harald VilimskyProposal for a regulationArticle 3 – paragraph 2

Text proposed by the Commission Amendment

(2) The document title ('Identity card') shall appear in the official language or languages of the issuing Member State and at least one other official language of the institutions of the Union.

(2) The document title ('Identity card') shall appear in the official language or languages of the issuing Member State; the issuing Member State may add the translation of the document title in one or more other official languages of the Union;

Or. en

Amendment 117Maria GrapiniProposal for a regulationArticle 3 – paragraph 2

PE628.630v01-00 24/58 AM\1165378EN.docx

EN

Page 25: €¦  · Web view{LIBE}Committee on Civil Liberties, Justice and Home Affairs 2018/0104(COD)

Text proposed by the Commission Amendment

(2) The document title ('Identity card') shall appear in the official language or languages of the issuing Member State and at least one other official language of the institutions of the Union.

(2) The document title ('Identity card') shall appear in the official language or languages of the issuing Member State and in English;

Or. ro

Amendment 118Carlos CoelhoProposal for a regulationArticle 3 – paragraph 3

Text proposed by the Commission Amendment

(3) Identity cards shall include a highly secure storage medium which shall contain a facial image of the holder of the card and two fingerprints in interoperable formats.

deleted

Or. en

Justification

moved above

Amendment 119Sylvia-Yvonne Kaufmann, Tanja Fajon, Emilian PavelProposal for a regulationArticle 3 – paragraph 3

Text proposed by the Commission Amendment

(3) Identity cards shall include a highly secure storage medium which shall contain a facial image of the holder of the card and two fingerprints in interoperable formats.

(3) Identity cards shall include a highly secure storage medium which shall contain a facial image of the holder of the card and may contain minutiae or patterns, a subset of the characteristics extracted from two fingerprints. Such biometric data shall only be stored or used for the purposes described in Article 10(3) of this Regulation.

Or. en

Amendment 120Cornelia ErnstProposal for a regulationAM\1165378EN.docx 25/58 PE628.630v01-00

EN

Page 26: €¦  · Web view{LIBE}Committee on Civil Liberties, Justice and Home Affairs 2018/0104(COD)

Article 3 – paragraph 3

Text proposed by the Commission Amendment

(3) Identity cards shall include a highly secure storage medium which shall contain a facial image of the holder of the card and two fingerprints in interoperable formats.

(3) Identity cards shall include holograms and/or watermarks to ensure authenticity check and prevent forgery as well as a highly secure storage medium which shall contain a facial image of the holder of the card taken live from the relevant Member State authority in interoperable format.

Or. en

Justification

Unlike fingerprints, holograms/watermarks can ensure security and contribute to data minimisation at the same time. The live capture of the image of the holder prevents cases of morphing.

Amendment 121Sophia in 't Veld, Angelika MlinarProposal for a regulationArticle 3 – paragraph 3

Text proposed by the Commission Amendment

(3) Identity cards shall include a highly secure storage medium which shall contain a facial image of the holder of the card and two fingerprints in interoperable formats.

(3) Identity cards shall include a highly secure storage medium which shall contain a facial image of the holder of the card.

Or. en

Justification

Inclusion of fingerprints on identity cards has not been proven necessary or proportionate for the purpose of promoting free movement, which is the legal basis of this Proposal. The impact assessment of this Proposal does not contain sufficient justification for the mandatory collection of fingerprints. Both the EDPS and FRA have very strong doubts as regards the necessity and proportionality of inclusion of fingerprints on identity cards. More than half of the Member States currently do not collect fingerprints of their citizens to store on identity cards, so hundreds of millions of EU citizens would become subject to this disproportional measure.

Amendment 122Eva JolyProposal for a regulationArticle 3 – paragraph 3

PE628.630v01-00 26/58 AM\1165378EN.docx

EN

Page 27: €¦  · Web view{LIBE}Committee on Civil Liberties, Justice and Home Affairs 2018/0104(COD)

Text proposed by the Commission Amendment

(3) Identity cards shall include a highly secure storage medium which shall contain a facial image of the holder of the card and two fingerprints in interoperable formats.

(3) Identity cards shall include a highly secure storage medium which shall contain a facial image of the holder of the card in interoperable formats.

Or. en

Justification

The impact assessment concludes that the purpose of security can be achieved by limiting the compulsory storage to facial images.

Amendment 123Angelika Mlinaron behalf of the Committee on Women's Rights and Gender EqualityProposal for a regulationArticle 3 – paragraph 3 a (new)

Text proposed by the Commission Amendment

(3 a) Sex shall be a mandatory category with options of <F>, <M>, or <X> in national identity cards of Union citizens. Member States shall determine who is eligible for options of <F>, <M>, or <X> with full respect of the principles of the Charter of Fundamental Rights of the European Union and of the guidelines set out in the ICAO Document 9303 (seventh edition, 2015).

Or. en

Amendment 124Carlos CoelhoProposal for a regulationArticle 3 – paragraph 4

Text proposed by the Commission Amendment

(4) The storage medium shall have sufficient capacity and capability to guarantee the integrity, the authenticity and the confidentiality of the data. The data stored shall be accessible contactless and secured as provided for in the Commission Implementing Decisions adopted in accordance with Article 2 of Regulation (EC) 1030/2002.

deleted

AM\1165378EN.docx 27/58 PE628.630v01-00

EN

Page 28: €¦  · Web view{LIBE}Committee on Civil Liberties, Justice and Home Affairs 2018/0104(COD)

Or. en

Justification

moved above

Amendment 125Cornelia ErnstProposal for a regulationArticle 3 – paragraph 4

Text proposed by the Commission Amendment

(4) The storage medium shall have sufficient capacity and capability to guarantee the integrity, the authenticity and the confidentiality of the data. The data stored shall be accessible contactless and secured as provided for in the Commission Implementing Decisions adopted in accordance with Article 2 of Regulation (EC) 1030/2002.

(4) The storage medium shall have sufficient capacity and capability to guarantee the integrity, the authenticity and the confidentiality of the data. The data stored shall be secured as provided for in the Commission Implementing Decisions adopted in accordance with Article 2 of Regulation (EC) 1030/2002. In any case, if fingerprints are to be stored on the documents' chip, those shall only be either in minutiae or in patterns;

Or. en

Amendment 126Eva JolyProposal for a regulationArticle 3 – paragraph 4

Text proposed by the Commission Amendment

(4) The storage medium shall have sufficient capacity and capability to guarantee the integrity, the authenticity and the confidentiality of the data. The data stored shall be accessible contactless and secured as provided for in the Commission Implementing Decisions adopted in accordance with Article 2 of Regulation (EC) 1030/2002.

(4) The storage medium shall have sufficient capacity and capability to guarantee the integrity, the security, the authenticity and the confidentiality of the data. The data stored shall be accessible contactless and secured as provided for in the Commission Implementing Decisions adopted in accordance with Article 2 of Regulation (EC) 1030/2002.

Or. en

Amendment 127Sophia in 't Veld, Angelika MlinarProposal for a regulationArticle 3 – paragraph 5

PE628.630v01-00 28/58 AM\1165378EN.docx

EN

Page 29: €¦  · Web view{LIBE}Committee on Civil Liberties, Justice and Home Affairs 2018/0104(COD)

Text proposed by the Commission Amendment

(5) The following persons shall be exempt from the requirement to give fingerprints:

deleted

(a) children under the age of 12 years;

(b) persons whose fingerprinting is physically impossible.

Or. en

Justification

Collecting and storing fingerprints is not necessary and proportionate and should be deleted from this proposal. Therefore this article about the exemptions is not necessary

Amendment 128Eva JolyProposal for a regulationArticle 3 – paragraph 5

Text proposed by the Commission Amendment

(5) The following persons shall be exempt from the requirement to give fingerprints:

deleted

(a) children under the age of 12 years;

(b) persons whose fingerprinting is physically impossible.

Or. en

Justification

This paragraph is amended and moved under Chapter V - Common Provisions, as part of Article 9aNEW - paragraph 2.

Amendment 129Sylvia-Yvonne Kaufmann, Tanja Fajon, Monika BeňováProposal for a regulationArticle 3 – paragraph 5 – introductory part

Text proposed by the Commission Amendment

(5) The following persons shall be exempt from the requirement to give fingerprints:

(5) The following persons shall be exempt from the requirement to give fingerprints, if a Member State decides to take such fingerprints:

AM\1165378EN.docx 29/58 PE628.630v01-00

EN

Page 30: €¦  · Web view{LIBE}Committee on Civil Liberties, Justice and Home Affairs 2018/0104(COD)

Or. en

Amendment 130Cornelia ErnstProposal for a regulationArticle 3 – paragraph 5 – point a

Text proposed by the Commission Amendment

(a) children under the age of 12 years; (a) all children under the age of 14 years, covered in Article 2, regardless of their nationality;

Or. en

Amendment 131Emilian PavelProposal for a regulationArticle 3 – paragraph 5 – point a

Text proposed by the Commission Amendment

(a) children under the age of 12 years; (a) children under the age of 14 years;

Or. en

Amendment 132Sylvia-Yvonne Kaufmann, Tanja Fajon, Emilian PavelProposal for a regulationArticle 3 – paragraph 5 – point a

Text proposed by the Commission Amendment

(a) children under the age of 12 years; (a) children under the age of 14 years;

Or. en

Amendment 133Maria GrapiniProposal for a regulationArticle 3 – paragraph 5 – point a

Text proposed by the Commission Amendment

(a) children under the age of 12 years; (a) children under the age of 14 years;

Or. ro

Amendment 134Anders Primdahl Vistisen, Kristina WinbergProposal for a regulation

PE628.630v01-00 30/58 AM\1165378EN.docx

EN

Page 31: €¦  · Web view{LIBE}Committee on Civil Liberties, Justice and Home Affairs 2018/0104(COD)

Article 3 – paragraph 5 – point a

Text proposed by the Commission Amendment

(a) children under the age of 12 years; (a) children under the age of 6 years;

Or. en

Amendment 135Carlos CoelhoProposal for a regulationArticle 3 – paragraph 5 – point a

Text proposed by the Commission Amendment

(a) children under the age of 12 years; (a) children under the age of 6 years;

Or. en

Amendment 136Anders Primdahl Vistisen, Kristina WinbergProposal for a regulationArticle 3 – paragraph 5 – point b

Text proposed by the Commission Amendment

(b) persons whose fingerprinting is physically impossible.

(b) persons whose fingerprinting is permanently physically impossible.

Or. en

Amendment 137Anders Primdahl Vistisen, Kristina WinbergProposal for a regulationArticle 3 – paragraph 5 – subparagraph 1 (new)

Text proposed by the Commission Amendment

Where the taking of the biometric data is temporarily impossible due to the condition of the fingertips or face, Member States may issue an identity card having a validity of a maximum of three months. Those persons, shall be subject to the issuance of a new ID card, as soon as those conditions no longer prevail.

Or. en

Amendment 138Eva JolyAM\1165378EN.docx 31/58 PE628.630v01-00

EN

Page 32: €¦  · Web view{LIBE}Committee on Civil Liberties, Justice and Home Affairs 2018/0104(COD)

Proposal for a regulationArticle 3 – paragraph 6

Text proposed by the Commission Amendment

(6) Member States may enter details and observations for national use as required in the light of their national provisions.

(6) When necessary and proportionate to the aim to be achieved, Member States may enter details and observations for national use as required in the light of their national provisions.

Or. en

Amendment 139Cornelia ErnstProposal for a regulationArticle 3 – paragraph 8

Text proposed by the Commission Amendment

(8) Where Member States store data for electronic services such as e-government and e-business in the identity cards, the national data shall be physically or logically separated from the biometric data referred to in paragraph 3.

(8) Where Member States store data for electronic services such as e-government and e-business in the identity cards, the national data shall be physically and logically separated from the biometric data referred to in paragraph 3.

Or. en

Amendment 140Emilian PavelProposal for a regulationArticle 3 – paragraph 10

Text proposed by the Commission Amendment

(10) Identity cards shall have a maximum period of validity of 10 years. Derogations may be provided for specific age groups.

(10) Identity cards shall have a maximum period of validity of 10 years. Derogations may be provided for specific age groups therefore Member States may provide for a period of validity of more than 10 years for identity cards issued to persons over 75 years of age.

Or. en

Amendment 141Carlos CoelhoProposal for a regulationArticle 3 – paragraph 10

PE628.630v01-00 32/58 AM\1165378EN.docx

EN

Page 33: €¦  · Web view{LIBE}Committee on Civil Liberties, Justice and Home Affairs 2018/0104(COD)

Text proposed by the Commission Amendment

(10) Identity cards shall have a maximum period of validity of 10 years. Derogations may be provided for specific age groups.

(10) Identity cards shall have a period of validity of 10 years. Derogations may be provided for citizens below 18 and above 65.

Or. en

Amendment 142Carlos CoelhoProposal for a regulationArticle 3 a (new)

Text proposed by the Commission Amendment

Article 3 a

Technical Specifications

(1) Additional technical specifications for identity cards shall be established in accordance with international standards, including in particular the recommendations of the International Civil Aviation Organization (ICAO). The Commission shall adopt implementing acts to lay down those technical specifications, including the format of the cards as well as the substrate and printing techniques used to produce the cards. Those implementing acts shall be adopted in accordance with the examination procedure referred to in Article 12a.

(2) In accordance with the procedure referred to in article 12a, it may be decided that the specifications referred to in paragraph1 shall be secret and not be published for reasons of security. In this case, the specifications shall be made available only to the bodies designated by the Member States as responsible for printing and to persons duly authorised by a Member State or the Commission.

Or. en

Amendment 143Anders Primdahl Vistisen, Kristina WinbergProposal for a regulationArticle 3 a (new)

AM\1165378EN.docx 33/58 PE628.630v01-00

EN

Page 34: €¦  · Web view{LIBE}Committee on Civil Liberties, Justice and Home Affairs 2018/0104(COD)

Text proposed by the Commission Amendment

Article 3 a

Period of validity

1. Identity cards shall have a maximum period of validity of ten years.

2. Identity cards issued to minors that do not contain fingerprints shall be valid until their holder has reached the age of 6 years.

3. Where it is temporarily impossible to take fingerprints or a facial image in accordance with Article 3 paragraph 5 point a, identity cards shall have a maximum period of validity of 3 months.

Or. en

Amendment 144Carlos CoelhoProposal for a regulationArticle 3 b (new)

Text proposed by the Commission Amendment

Article 3 b

Minimum mandatory elements to be included on ID cards

Identity Cards issued by Member States to citizens of the Union shall indicate at least the following: 

a) The three-letter country code of the issuing Member State

b) The logo of the Union

c) The document number

d) The Card Access Number (CAN)

e) Name: surname(s)and forename(s), in that order

f) Sex 

g) Nationality

h) The expiry date of the document

i) Date of birth

j) Place of birthPE628.630v01-00 34/58 AM\1165378EN.docx

EN

Page 35: €¦  · Web view{LIBE}Committee on Civil Liberties, Justice and Home Affairs 2018/0104(COD)

k) Place of issue/issuing authority

l) Signature of the holder

m) An identity photograph, taken live, securely integrated into the card body. 

Or. en

Amendment 145Carlos CoelhoProposal for a regulationArticle 3 c (new)

Text proposed by the Commission Amendment

Article 3 c

Mutual recognition

National Identity Cards issued by Member States to citizens of the Union shall be recognized by public and private authorities across the European Union for the purpose of identity verification.

Or. en

Amendment 146Carlos CoelhoProposal for a regulationArticle 3 d (new)

Text proposed by the Commission Amendment

Article 3 d

Interoperability

(1) Member States shall exchange all digital certificates required for the readability of the secure storage medium.

(2) Formats used for the secure storage medium shall be interoperable, including with automated border crossing points.

Or. en

Amendment 147Sylvia-Yvonne Kaufmann, Tanja FajonProposal for a regulationArticle 4

Text proposed by the Commission AmendmentAM\1165378EN.docx 35/58 PE628.630v01-00

EN

Page 36: €¦  · Web view{LIBE}Committee on Civil Liberties, Justice and Home Affairs 2018/0104(COD)

Article 4 deleted

Collection of biometric identifiers

(1) The biometric identifiers shall be collected by qualified and duly authorised staff designated by the national authorities responsible for issuing identity cards.

(2) Where difficulties are encountered in the collection of biometric identifiers, Member States shall ensure that appropriate procedures are in place to guarantee the dignity of the person concerned.

Or. en

Justification

Moved to Chapter V - Common Provisions.

Amendment 148Cornelia ErnstProposal for a regulationArticle 4

Text proposed by the Commission Amendment

Article 4 deleted

Collection of biometric identifiers

(1) The biometric identifiers shall be collected by qualified and duly authorised staff designated by the national authorities responsible for issuing identity cards.

(2) Where difficulties are encountered in the collection of biometric identifiers, Member States shall ensure that appropriate procedures are in place to guarantee the dignity of the person concerned.

Or. en

Justification

Moved to Chapter V, Article 10a (new).

PE628.630v01-00 36/58 AM\1165378EN.docx

EN

Page 37: €¦  · Web view{LIBE}Committee on Civil Liberties, Justice and Home Affairs 2018/0104(COD)

Amendment 149Maria GrapiniProposal for a regulationArticle 4 – paragraph 1

Text proposed by the Commission Amendment

(1) The biometric identifiers shall be collected by qualified and duly authorised staff designated by the national authorities responsible for issuing identity cards.

(1) The biometric identifiers shall be collected by qualified and duly authorised staff designated by the national authorities responsible for issuing identity cards and with enforcing the General Data Protection Regulation.

Or. ro

Amendment 150Angelika Mlinaron behalf of the Committee on Women's Rights and Gender EqualityProposal for a regulationArticle 4 – paragraph 1

Text proposed by the Commission Amendment

(1) The biometric identifiers shall be collected by qualified and duly authorised staff designated by the national authorities responsible for issuing identity cards.

(1) The biometric identifiers shall be collected by qualified and duly authorised staff designated by the national authorities responsible for issuing identity cards, taking into account any gender specificities.

Or. en

Amendment 151Angelika Mlinaron behalf of the Committee on Women's Rights and Gender EqualityProposal for a regulationArticle 4 – paragraph 2

Text proposed by the Commission Amendment

(2) Where difficulties are encountered in the collection of biometric identifiers, Member States shall ensure that appropriate procedures are in place to guarantee the dignity of the person concerned.

deleted

Or. en

AM\1165378EN.docx 37/58 PE628.630v01-00

EN

Page 38: €¦  · Web view{LIBE}Committee on Civil Liberties, Justice and Home Affairs 2018/0104(COD)

Justification

moved to chapter five

Amendment 152Eva JolyProposal for a regulationArticle 4 – paragraph 2

Text proposed by the Commission Amendment

(2) Where difficulties are encountered in the collection of biometric identifiers, Member States shall ensure that appropriate procedures are in place to guarantee the dignity of the person concerned.

deleted

Or. en

Amendment 153Anders Primdahl Vistisen, Kristina WinbergProposal for a regulationArticle 4 – paragraph 2

Text proposed by the Commission Amendment

(2) Where difficulties are encountered in the collection of biometric identifiers, Member States shall ensure that appropriate procedures are in place to guarantee the dignity of the person concerned.

(2) For the purpose of ensuring compliance with the collection of biometric identifiers, Member States shall ensure that appropriate procedures are in place, including administratives measures in according with national law. These measures shall be effective and proportionate and in full compliance with EU fundamental rights.

Or. en

Amendment 154Angelika Mlinaron behalf of the Committee on Women's Rights and Gender EqualityProposal for a regulationArticle 4 – paragraph 2 a (new)

Text proposed by the Commission Amendment

(2 a) The biometric identifiers shall be undertaken in a child-sensitive and in a gender-sensitive manner with respect for principles set out in the Charter of

PE628.630v01-00 38/58 AM\1165378EN.docx

EN

Page 39: €¦  · Web view{LIBE}Committee on Civil Liberties, Justice and Home Affairs 2018/0104(COD)

Fundamental Rights of the European Union, the UN Convention on the Rights of the Child and the UN Convention on the Elimination of All Forms of Discrimination against Women.

Or. en

Amendment 155Sylvia-Yvonne Kaufmann, Tanja Fajon, Monika BeňováProposal for a regulationArticle 5 – paragraph 1

Text proposed by the Commission Amendment

Identity cards which do not meet the requirements of Article 3 shall cease to be valid at their expiry or by five years after [the date of application of the Regulation], whichever is earlier. However, identity cards which do not include a functional machine-readable zone (MRZ) compliant with ICAO document 9303 part 3 (seventh edition, 2015) shall cease to be valid at their expiry or by two years after [the date of application of this Regulation], whichever is earlier.

Identity cards which do not meet the requirements of Article 3 shall be valid until the end of their validity period.

Or. en

Amendment 156Cornelia ErnstProposal for a regulationArticle 5 – paragraph 1

Text proposed by the Commission Amendment

Identity cards which do not meet the requirements of Article 3 shall cease to be valid at their expiry or by five years after [the date of application of the Regulation], whichever is earlier. However, identity cards which do not include a functional machine-readable zone (MRZ) compliant with ICAO document 9303 part 3 (seventh edition, 2015) shall cease to be valid at their expiry or by two years after [the date of application of this Regulation], whichever is earlier.

Identity cards which do not meet the requirements of Article 3 shall cease to be valid at their expiry or by five years after [the date of application of the Regulation], whichever is earlier. However, identity cards which do not include a functional machine-readable zone (MRZ) compliant with ICAO document 9303 part 3 (seventh edition, 2015) shall cease to be valid at their expiry or by five years after [the date of application of this Regulation], whichever is earlier.

AM\1165378EN.docx 39/58 PE628.630v01-00

EN

Page 40: €¦  · Web view{LIBE}Committee on Civil Liberties, Justice and Home Affairs 2018/0104(COD)

Or. en

Amendment 157Cornelia ErnstProposal for a regulationArticle 6 – title

Text proposed by the Commission Amendment

Minimum information to be indicated Information to be indicated

Or. en

Amendment 158Cornelia ErnstProposal for a regulationArticle 6 – paragraph 1 – introductory part

Text proposed by the Commission Amendment

Residence documents issued by Member States to citizens of the Union shall indicate at least the following:

Residence documents issued by Member States to citizens of the Union shall indicate the following:

Or. en

Amendment 159Nicolas Bay, Gilles Lebreton, Auke Zijlstra, Harald VilimskyProposal for a regulationArticle 6 – paragraph 1 – point a

Text proposed by the Commission Amendment

(a) the title of the document in the official language or languages of the Member State concerned and at least one other official language of the institutions of the Union;

(a) the title of the document in the official language or languages of the Member State concerned; the Member State may add the translation of the document title in one or more other official languages of the Union;

Or. en

Amendment 160Maria GrapiniProposal for a regulationArticle 6 – paragraph 1 – point a

Text proposed by the Commission Amendment

(a) the title of the document in the official language or languages of the

(a) the title of the document in the official language or languages of the

PE628.630v01-00 40/58 AM\1165378EN.docx

EN

Page 41: €¦  · Web view{LIBE}Committee on Civil Liberties, Justice and Home Affairs 2018/0104(COD)

Member State concerned and at least one other official language of the institutions of the Union;

Member State concerned and in English;

Or. ro

Amendment 161Nicolas Bay, Gilles Lebreton, Auke Zijlstra, Harald VilimskyProposal for a regulationArticle 6 – paragraph 1 – point d a (new)

Text proposed by the Commission Amendment

(d a) the sex of the holder (male or female);

Or. en

Amendment 162Cornelia ErnstProposal for a regulationArticle 6 – paragraph 1 – point f

Text proposed by the Commission Amendment

(f) date of issue; (f) date of issue and date of expiry;

Or. en

Amendment 163Angelika Mlinaron behalf of the Committee on Women's Rights and Gender EqualityProposal for a regulationArticle 6 – paragraph 1 – point g a (new)

Text proposed by the Commission Amendment

(g a) sex.

Or. en

Amendment 164Sylvia-Yvonne Kaufmann, Tanja Fajon, Emilian PavelProposal for a regulationArticle 6 a (new)

Text proposed by the Commission Amendment

Article 6 a

Exemption from the requirement to give

AM\1165378EN.docx 41/58 PE628.630v01-00

EN

Page 42: €¦  · Web view{LIBE}Committee on Civil Liberties, Justice and Home Affairs 2018/0104(COD)

fingerprints

The following persons shall be exempt from the requirement to give fingerprints, if a Member State decides to take them:

(a) children under the age of 14 years;

(b) persons whose fingerprinting is physically impossible.

Or. en

Amendment 165Sylvia-Yvonne Kaufmann, Tanja Fajon, Monika Beňová, Emilian PavelProposal for a regulationArticle 7 – title

Text proposed by the Commission Amendment

7 Uniform format 7 Mutual recognition and uniform format

Or. en

Amendment 166Sylvia-Yvonne Kaufmann, Tanja Fajon, Monika BeňováProposal for a regulationArticle 7 – paragraph 1 a (new)

Text proposed by the Commission Amendment

(1 a) Residence cards for family members of Union citizens who are not nationals of a Member State shall be mutually recognised by Member States both as identity and travel documents.

Or. en

Amendment 167Anders Primdahl Vistisen, Kristina WinbergProposal for a regulationArticle 7 – paragraph 3 a (new)

Text proposed by the Commission Amendment

(3 a) The provisions of this Article are without prejudice to the obligation of a residence card holder to use that document in conjunction with a valid passport, when entering the Union without a visa when they accompany or

PE628.630v01-00 42/58 AM\1165378EN.docx

EN

Page 43: €¦  · Web view{LIBE}Committee on Civil Liberties, Justice and Home Affairs 2018/0104(COD)

join an EU citizen, as provided for in Article 5 of Directive 2004/38/EC.

Or. en

Amendment 168Sylvia-Yvonne Kaufmann, Tanja FajonProposal for a regulationArticle 7 a (new)

Text proposed by the Commission Amendment

Article 7 a

Exemption from the requirement to give fingerprints

The following persons shall be exempt from the requirement to give fingerprints, if a Member State decides to take such fingerprints:

(a) children under the age of 14 years;

(b) persons whose fingerprinting is physically impossible.

Or. en

Amendment 169Eva JolyProposal for a regulationArticle –9 (new)

Text proposed by the Commission Amendment

Article -9

Collection of biometric identifiers

(1) The procedure for taking biometric identifiers shall take into account the specific needs of children and shall be undertaken in a child-sensitive and in a gender-sensitive manner and be applied in accordance with the safeguards laid down in Article 24 the Charter of Fundamental Rights of the European Union, in the Convention for the Protection of Human Rights and Fundamental Freedoms and in the United Nations Convention on the Rights of the Child.

(2) The following persons shall be exempt

AM\1165378EN.docx 43/58 PE628.630v01-00

EN

Page 44: €¦  · Web view{LIBE}Committee on Civil Liberties, Justice and Home Affairs 2018/0104(COD)

from the requirement to give fingerprints:

(a) children under the age of 14 years;

(b) people above the age of 70 years;

(c) persons whose fingerprinting is physically impossible;

(3) Any match concerning children and people age 70 or older carried out with biometric identifiers taken more than five years prior to the matching shall be subject to a compulsory manual check by dactyloscopic expert.

(4) Where difficulties are encountered in the collection of biometric identifiers, Member States shall ensure that appropriate procedures are in place to guarantee the dignity of the person concerned.

Or. en

Amendment 170Maria GrapiniProposal for a regulationArticle 9 – paragraph 1

Text proposed by the Commission Amendment

(1) Each Member State shall designate one authority as a contact point for the implementation of this Regulation. It shall communicate the name of that authority to the Commission and the other Member States. If a Member State changes its designated authority, it shall inform the Commission and the other Member States accordingly.

(1) Each Member State shall designate one authority as a contact point for the implementation of this Regulation. It shall communicate the name of that authority to the Commission and the other Member States. If a Member State changes its designated authority, it shall immediately inform the Commission and the other Member States accordingly.

Or. ro

Amendment 171Sylvia-Yvonne Kaufmann, Tanja Fajon, Monika Beňová, Emilian PavelProposal for a regulationArticle 9 – paragraph 2 a (new)

Text proposed by the Commission Amendment

(2 a) This Regulation does not establish a centralised database at Union level and the biometric data collected for the

PE628.630v01-00 44/58 AM\1165378EN.docx

EN

Page 45: €¦  · Web view{LIBE}Committee on Civil Liberties, Justice and Home Affairs 2018/0104(COD)

purpose of this Regulation shall under no circumstances be stored in national databases. Biometric identifiers outside the storage medium shall be stored in a highly secure manner only for the time required to produce the national identity card or residence cards and destroyed immediately once stored in the storage medium.

Or. en

Amendment 172Sylvia-Yvonne Kaufmann, Tanja Fajon, Monika Beňová, Emilian PavelProposal for a regulationArticle 9 a (new)

Text proposed by the Commission Amendment

Article 9 a

The procedure for taking fingerprints and a facial image shall fully respect the specific needs of children and be applied in accordance with the safeguards laid down in Article 24 the Charter of Fundamental Rights of the European Union, in the Convention for the Protection of Human Rights and Fundamental Freedoms and in the United Nations Convention on the Rights of the Child. The principle of the best interest of the child shall be a primary consideration during the whole procedure of taking biometric data.

Or. en

Amendment 173Sylvia-Yvonne Kaufmann, Tanja Fajon, Monika BeňováProposal for a regulationArticle 9 b (new)

Text proposed by the Commission Amendment

Article 9 b

Collection of biometric identifiers

(1) The biometric identifiers shall be collected by qualified and duly authorised staff designated by the national

AM\1165378EN.docx 45/58 PE628.630v01-00

EN

Page 46: €¦  · Web view{LIBE}Committee on Civil Liberties, Justice and Home Affairs 2018/0104(COD)

authorities responsible for issuing identity cards.

(2) Where difficulties are encountered in the collection of biometric identifiers, Member States shall ensure that appropriate procedures are in place to guarantee the dignity of the person concerned.

(3) Facial images shall be collected by authorized officers on the spot where and when the EU citizen applies for a national identity card.

Or. en

Amendment 174Cornelia ErnstProposal for a regulationArticle 10 – paragraph –1 (new)

Text proposed by the Commission Amendment

(-1) Regulation (EU) 2016/679 shall apply to the processing of personal data under this Regulation.

Or. en

Amendment 175Sylvia-Yvonne Kaufmann, Tanja Fajon, Monika Beňová, Emilian PavelProposal for a regulationArticle 10 – paragraph 1

Text proposed by the Commission Amendment

(1) Without prejudice to the application of Regulation (EU) 2016/679, persons to whom an identity card or residence document is issued shall have the right to verify the personal data contained in the documents and, where appropriate, to ask for rectification or erasure.

(1) Without prejudice to the application of Regulation (EU) 2016/679, persons to whom an identity card or residence document is issued shall have the right to verify the personal data contained in the documents and, where appropriate, to ask for rectification or erasure. Member States shall put in place specific procedures that facilitate the exercise of these rights.

Or. en

Amendment 176Eva JolyProposal for a regulationPE628.630v01-00 46/58 AM\1165378EN.docx

EN

Page 47: €¦  · Web view{LIBE}Committee on Civil Liberties, Justice and Home Affairs 2018/0104(COD)

Article 10 – paragraph 1

Text proposed by the Commission Amendment

(1) Without prejudice to the application of Regulation (EU) 2016/679, persons to whom an identity card or residence document is issued shall have the right to verify the personal data contained in the documents and, where appropriate, to ask for rectification or erasure.

(1) Regulation (EU) 2016/679 applies to the processing of personal data under this Regulation, in particular to Chapter III on rights of data subjects. Persons to whom an identity card or residence document is issued shall have the right to verify the personal data contained in the documents and, where appropriate, to ask for rectification or erasure.

Or. en

Amendment 177Angelika Mlinaron behalf of the Committee on Women's Rights and Gender EqualityProposal for a regulationArticle 10 – paragraph 1 a (new)

Text proposed by the Commission Amendment

(1 a) Where difficulties are encountered in the collection of biometric identifiers, Member States shall ensure that appropriate procedures are in place to guarantee the dignity of the person concerned.

Or. en

Amendment 178Angelika Mlinaron behalf of the Committee on Women's Rights and Gender EqualityProposal for a regulationArticle 10 – paragraph 1 b (new)

Text proposed by the Commission Amendment

(1 b) The procedure for taking fingerprints and a facial image shall take into account the specific needs of children and be applied in accordance with the safeguards laid down in Article 24 the Charter of Fundamental Rights of the European Union, in the Convention for the Protection of Human Rights and Fundamental Freedoms and in the United Nations Convention on the Rights of the

AM\1165378EN.docx 47/58 PE628.630v01-00

EN

Page 48: €¦  · Web view{LIBE}Committee on Civil Liberties, Justice and Home Affairs 2018/0104(COD)

Child.

Or. en

Amendment 179Angelika Mlinaron behalf of the Committee on Women's Rights and Gender EqualityProposal for a regulationArticle 10 – paragraph 1 c (new)

Text proposed by the Commission Amendment

(1 c) Equally, the procedure for taking fingerprints and a facial image shall be gender-sensitive in accordance with the respect of the right to private life set out in Article 7 of the Charter and Article 8 of the European Convention on Human Rights. To allow national authorities to collect biometrics as far as possible in a gender-sensitive manner, particularly in case of victims of gender-based violence, sufficient female staff responsible for issuing identity cards shall be present.

Or. en

Amendment 180Maria GrapiniProposal for a regulationArticle 10 – paragraph 3 – introductory part

Text proposed by the Commission Amendment

(3) Biometric data collected and stored in the storage medium of identity cards and residence documents shall only be used in accordance with Union and national law for verifying:

(3) Biometric data collected and stored in the storage medium of identity cards and residence documents shall only be used in accordance with Union and national law and in compliance with the General Data Protection Regulation for verifying:

Or. ro

Amendment 181Cornelia ErnstProposal for a regulationArticle 10 – paragraph 3 a (new)

Text proposed by the Commission Amendment

PE628.630v01-00 48/58 AM\1165378EN.docx

EN

Page 49: €¦  · Web view{LIBE}Committee on Civil Liberties, Justice and Home Affairs 2018/0104(COD)

(3 a) Biometric identifiers outside the storage medium referred to in Article 3(3), shall be stored in a highly secure manner only for the time required to produce the national identity card or residence card and shall be immediately erased and destroyed once stored in the storage medium.

Or. en

Amendment 182Gérard DeprezProposal for a regulationArticle 10 – paragraph 3 a (new)

Text proposed by the Commission Amendment

(3 a) The introduction of a security standards and the integration of biometric data in identity cards and in residence cards of family members who are not nationals of a Member State shall not generate a disproportionate increase of the fees for EU citizens and third country nationals.

Or. en

Amendment 183Eva JolyProposal for a regulationArticle 10 – paragraph 3 a (new)

Text proposed by the Commission Amendment

(3 a) Once stored in the chip, biometric data collected shall immediately be deleted and may not be further processed for purposes other than those set out in this Regulation.

Or. en

Amendment 184Carlos CoelhoProposal for a regulationArticle 10 – paragraph 3 a (new)

Text proposed by the Commission Amendment

AM\1165378EN.docx 49/58 PE628.630v01-00

EN

Page 50: €¦  · Web view{LIBE}Committee on Civil Liberties, Justice and Home Affairs 2018/0104(COD)

(3 a) Biometric data collected for national identity cards shall not be used for any other purpose other than that for which they were collected.

Or. en

Amendment 185Cornelia ErnstProposal for a regulationArticle 10 – paragraph 3 b (new)

Text proposed by the Commission Amendment

(3 b) Biometric data collected for the purpose of this Regulation shall not be stored in any, current or new, national or EU database and shall not be further processed for purposes other than those set in the this Regulation.

Or. en

Amendment 186Eva JolyProposal for a regulationArticle 10 – paragraph 3 b (new)

Text proposed by the Commission Amendment

(3 b) Storage in centralised European or national databases of the biometric data collected for the purpose of this Regulation shall be prohibited.

Or. en

Amendment 187Cornelia ErnstProposal for a regulationArticle 10 a (new)

Text proposed by the Commission Amendment

Article 10 a

Implementation

(1) When implementing this Regulation, Member States shall respect the fundamental rights and shall observe the principles recognised by the Charter of

PE628.630v01-00 50/58 AM\1165378EN.docx

EN

Page 51: €¦  · Web view{LIBE}Committee on Civil Liberties, Justice and Home Affairs 2018/0104(COD)

Fundamental Rights of the European Union, including the right to human dignity, the right to the integrity of the person, the prohibition of inhuman or degrading treatment, the right to equality before the law and non-discrimination, the rights of the child, the rights of the elderly, and to family life, the right to the protection of personal data, respect for private life, the right to free movement and the right to an effective remedy and to a fair trial.

(2) Where difficulties are encountered in the collection of biometric identifiers, Member States shall ensure that appropriate procedures are in place to guarantee the dignity of the person concerned.

(3) The procedure for taking biometrics shall take into account the specific needs of children and be applied in accordance with the safeguards laid down in Article 24 the Charter of Fundamental Rights of the European Union, in the Convention for the Protection of Human Rights and Fundamental Freedoms and in the United Nations Convention on the Rights of the Child.

(4) Any match concerning children carried out with biometric identifiers taken more than five years before shall be subject to a compulsory manual check by a dactyloscopic expert.

(5) Any match concerning people aged 70 years or older must be subject to a compulsory manual check by a dactyloscopic and/or facial image expert.

(6) The biometric identifiers shall be collected by qualified and duly authorised staff designated by the national authorities responsible for issuing identity cards.

Or. en

Justification

This article brings together several point from the opinion of the FRA.

AM\1165378EN.docx 51/58 PE628.630v01-00

EN

Page 52: €¦  · Web view{LIBE}Committee on Civil Liberties, Justice and Home Affairs 2018/0104(COD)

Amendment 188Angelika Mlinaron behalf of the Committee on Women's Rights and Gender EqualityProposal for a regulationArticle 11 – paragraph 1

Text proposed by the Commission Amendment

By 12 months after the entry into force at the latest, the Commission shall establish a detailed programme for monitoring the outputs, results and impacts of this Regulation.

By 12 months after the entry into force at the latest, the Commission shall establish a detailed programme for monitoring the outputs, results and impacts of this Regulation, including its impact on fundamental rights.

Or. en

Amendment 189Cornelia ErnstProposal for a regulationArticle 11 – paragraph 1

Text proposed by the Commission Amendment

By 12 months after the entry into force at the latest, the Commission shall establish a detailed programme for monitoring the outputs, results and impacts of this Regulation.

By 12 months after the entry into force at the latest, the Commission shall establish, by means of delegated act, a detailed programme for monitoring the outputs, results and impacts of this Regulation.

Or. en

Amendment 190Eva JolyProposal for a regulationArticle 12 – paragraph 1

Text proposed by the Commission Amendment

(1) Four years after its date of application, the Commission shall report to the European Parliament, the Council and the European Economic and Social Committee on the implementation of this Regulation.

(1) Four years after its date of application, the Commission shall report to the European Parliament, the Council and the European Economic and Social Committee on the implementation of this Regulation. The report shall in particular examine whether the implementation is compliant with the data collection purposes listed in Article 10 (2).

Or. en

PE628.630v01-00 52/58 AM\1165378EN.docx

EN

Page 53: €¦  · Web view{LIBE}Committee on Civil Liberties, Justice and Home Affairs 2018/0104(COD)

Amendment 191Sophia in 't Veld, Angelika MlinarProposal for a regulationArticle 12 – paragraph 1

Text proposed by the Commission Amendment

(1) Four years after its date of application, the Commission shall report to the European Parliament, the Council and the European Economic and Social Committee on the implementation of this Regulation.

(1) Two years after its date of application, the Commission shall report to the European Parliament, the Council and the European Economic and Social Committee on the implementation of this Regulation.

Or. en

Amendment 192Maria GrapiniProposal for a regulationArticle 12 – paragraph 1

Text proposed by the Commission Amendment

(1) Four years after its date of application, the Commission shall report to the European Parliament, the Council and the European Economic and Social Committee on the implementation of this Regulation.

(1) Three years after its date of application, the Commission shall report to the European Parliament, the Council and the European Economic and Social Committee on the implementation of this Regulation.

Or. ro

Amendment 193Cornelia ErnstProposal for a regulationArticle 12 – paragraph 1

Text proposed by the Commission Amendment

(1) Four years after its date of application, the Commission shall report to the European Parliament, the Council and the European Economic and Social Committee on the implementation of this Regulation.

(1) Two years after its date of application, the Commission shall report to the European Parliament, the Council and the European Economic and Social Committee on the implementation of this Regulation.

Or. en

Amendment 194Cornelia ErnstProposal for a regulationAM\1165378EN.docx 53/58 PE628.630v01-00

EN

Page 54: €¦  · Web view{LIBE}Committee on Civil Liberties, Justice and Home Affairs 2018/0104(COD)

Article 12 – paragraph 1 – subparagraph 1 (new)

Text proposed by the Commission Amendment

The report shall also examine whether the implementation is compliant with the data collection purposes listed in Article 10 (3).

Or. en

Justification

FRA opinion, point 2.

Amendment 195Anders Primdahl Vistisen, Kristina WinbergProposal for a regulationArticle 12 – paragraph 2

Text proposed by the Commission Amendment

(2) No sooner than six years after the date of application of this Regulation, the Commission shall carry out an evaluation of this Regulation and present a report on the main findings to the European Parliament, the Council and the European Economic and Social Committee. The evaluation shall be conducted according to the Commission's better regulation Guidelines.

(2) No sooner than six years after the date of application of this Regulation, the Commission shall carry out an evaluation of this Regulation and present a report on the main findings, in particular on the effectiveness of the combination of the two types of biometric technology in ensuring the security of travel and identity documents, with statistics of their success rates in detecting identity fraud and the necessity to further propose more advanced and higher accuracy biometric technologies against new types of identity fraud to the European Parliament, the Council and the European Economic and Social Committee. The evaluation shall be conducted according to the Commission's better regulation Guidelines.

Or. en

Amendment 196Sophia in 't Veld, Angelika MlinarProposal for a regulationArticle 12 – paragraph 2

Text proposed by the Commission Amendment

(2) No sooner than six years after the date of application of this Regulation, the

(2) No sooner than three years after the date of application of this Regulation, the

PE628.630v01-00 54/58 AM\1165378EN.docx

EN

Page 55: €¦  · Web view{LIBE}Committee on Civil Liberties, Justice and Home Affairs 2018/0104(COD)

Commission shall carry out an evaluation of this Regulation and present a report on the main findings to the European Parliament, the Council and the European Economic and Social Committee. The evaluation shall be conducted according to the Commission's better regulation Guidelines.

Commission shall carry out an evaluation of this Regulation and present a report on the main findings and particularly on its impact on fundamental rights, on the efficiency and improvement of the mobility of the Union citizens and of the level of security to the European Parliament, the Council and the European Economic and Social Committee. The evaluation shall be conducted according to the Commission's better regulation Guidelines.

Or. en

Amendment 197Sylvia-Yvonne Kaufmann, Tanja Fajon, Monika Beňová, Emilian PavelProposal for a regulationArticle 12 – paragraph 2

Text proposed by the Commission Amendment

(2) No sooner than six years after the date of application of this Regulation, the Commission shall carry out an evaluation of this Regulation and present a report on the main findings to the European Parliament, the Council and the European Economic and Social Committee. The evaluation shall be conducted according to the Commission's better regulation Guidelines.

(2) No sooner than six years after the date of application of this Regulation, the Commission shall carry out an evaluation of this Regulation and present a report on the main findings to the European Parliament, the Council and the European Economic and Social Committee, with a special focus on the impact on fundamental rights of European citizens. The evaluation shall be conducted according to the Commission's better regulation Guidelines.

Or. en

Amendment 198Eva JolyProposal for a regulationArticle 12 – paragraph 2

Text proposed by the Commission Amendment

(2) No sooner than six years after the date of application of this Regulation, the Commission shall carry out an evaluation of this Regulation and present a report on the main findings to the European Parliament, the Council and the European Economic and Social Committee. The

(2) No sooner than six years after the date of application of this Regulation, the Commission shall carry out an evaluation of this Regulation and present a report on the main findings to the European Parliament, the Council and the European Economic and Social Committee. The

AM\1165378EN.docx 55/58 PE628.630v01-00

EN

Page 56: €¦  · Web view{LIBE}Committee on Civil Liberties, Justice and Home Affairs 2018/0104(COD)

evaluation shall be conducted according to the Commission's better regulation Guidelines.

evaluation shall assess the fundamental rights impacts of this Regulation. The evaluation shall be conducted according to the Commission's better regulation Guidelines.

Or. en

Amendment 199Angelika Mlinaron behalf of the Committee on Women's Rights and Gender EqualityProposal for a regulationArticle 12 – paragraph 2

Text proposed by the Commission Amendment

(2) No sooner than six years after the date of application of this Regulation, the Commission shall carry out an evaluation of this Regulation and present a report on the main findings to the European Parliament, the Council and the European Economic and Social Committee. The evaluation shall be conducted according to the Commission's better regulation Guidelines.

(2) No sooner than six years after the date of application of this Regulation, the Commission shall carry out an evaluation of this Regulation and present a report on the main findings to the European Parliament, the Council and the European Economic and Social Committee. The evaluation shall be conducted according to the Commission's better regulation Guidelines, which shall include a Chapter examining the impact on fundamental rights.

Or. en

Amendment 200Carlos CoelhoProposal for a regulationArticle 12 – paragraph 2

Text proposed by the Commission Amendment

(2) No sooner than six years after the date of application of this Regulation, the Commission shall carry out an evaluation of this Regulation and present a report on the main findings to the European Parliament, the Council and the European Economic and Social Committee. The evaluation shall be conducted according to the Commission's better regulation Guidelines.

(2) No later than six years after the date of application of this Regulation, the Commission shall carry out an evaluation of this Regulation and present it and a report on the main findings to the European Parliament, the Council and the European Economic and Social Committee. The evaluation shall be conducted according to the Commission's better regulation Guidelines.

Or. en

PE628.630v01-00 56/58 AM\1165378EN.docx

EN

Page 57: €¦  · Web view{LIBE}Committee on Civil Liberties, Justice and Home Affairs 2018/0104(COD)

Amendment 201Cornelia ErnstProposal for a regulationArticle 12 – paragraph 2

Text proposed by the Commission Amendment

(2) No sooner than six years after the date of application of this Regulation, the Commission shall carry out an evaluation of this Regulation and present a report on the main findings to the European Parliament, the Council and the European Economic and Social Committee. The evaluation shall be conducted according to the Commission's better regulation Guidelines.

(2) No sooner than three years after the date of application of this Regulation, the Commission shall carry out an evaluation of this Regulation and present a report on the main findings to the European Parliament, the Council and the European Economic and Social Committee. The evaluation shall be conducted according to the Commission's better regulation Guidelines.

Or. en

Amendment 202Maria GrapiniProposal for a regulationArticle 12 – paragraph 2

Text proposed by the Commission Amendment

(2) No sooner than six years after the date of application of this Regulation, the Commission shall carry out an evaluation of this Regulation and present a report on the main findings to the European Parliament, the Council and the European Economic and Social Committee. The evaluation shall be conducted according to the Commission's better regulation Guidelines.

(2) No sooner than five years after the date of application of this Regulation, the Commission shall carry out an evaluation of this Regulation and present a report on the main findings to the European Parliament, the Council and the European Economic and Social Committee. The evaluation shall be conducted according to the Commission's better regulation Guidelines.

Or. ro

Amendment 203Cornelia ErnstProposal for a regulationArticle 12 – paragraph 2 – subparagraph 1 (new)

Text proposed by the Commission Amendment

That evaluation shall assess the impact of this Regulation on fundamental rights.

Or. enAM\1165378EN.docx 57/58 PE628.630v01-00

EN

Page 58: €¦  · Web view{LIBE}Committee on Civil Liberties, Justice and Home Affairs 2018/0104(COD)

Amendment 204Carlos CoelhoProposal for a regulationArticle 12 a (new)

Text proposed by the Commission Amendment

Article 12 a

Committee procedure

The Commission shall be assisted by a committee. That committee shall be a committee within the meaning of Regulation (EU) No 182/2011.

Or. en

Amendment 205Cornelia ErnstProposal for a regulationArticle 13 – paragraph 2

Text proposed by the Commission Amendment

It shall apply from 12 months after its entry into force.

It shall apply from 24 months after its entry into force.

Or. en

PE628.630v01-00 58/58 AM\1165378EN.docx

EN


Recommended