German_passport

German passport

German passport

Passport issued to German citizens


A German passport (German: deutscher Reisepass, pronounced [ˈdɔʏtʃɐ ˈʁaɪzəˌpas] ) is an identity document issued to nationals of Germany for the purpose of international travel. A German passport is, besides the German ID card and the German Emergency Travel Document (called "Reiseausweis als Passersatz"), the only other officially recognised document that German authorities will routinely accept as proof of identity from German citizens. Besides serving as proof of identity and presumption of German nationality, they facilitate the process of securing assistance from German consular officials abroad (or other EU members in the case that a German consular facility is absent). German passports are valid for ten years (for people over the age of 23) or six years (for people under the age of 24) and share the standardised layout and burgundy red design with other EU passports. Every German citizen is also a citizen of the European Union. The passport, along with the national identity card, allows for free rights of movement and residence in any of the states of the European Union, European Economic Area and Switzerland.

Quick Facts Type, Issued by ...

History

The first passport regulations of what nowadays constitute the present-day territory of Germany were first enacted by the North German Confederation on 12 October 1867.[2]

During the First World War and in the interwar period thereafter, supplementary ordinances were issued on the obligation for German citizens to possess a passport.[3] This determined that a visa was required for entry and exit. Passports issued until the end of 1922 were only valid for one year; they could not be renewed after the introduction of the new model after 1923. The Bekanntmachung zur Ausführung der Paßverordnung as enacted on 4 June 1924[4] stipulated that only the new type in the form of a 15½ x 10½ cm booklet could be used. Entry and exit visas were also abolished. Such passports, which could only be issued to citizens of the Reich, were now valid for two years. The fee was set at 5  in 1924.[5] They could be extended for a total period of five years, by one year each. Service passports also followed this pattern. However, their covers were green instead of the otherwise used grey covers. Diplomatic and ministerial passports continued to be issued in sheet form until further notice. Identity cards, which could also be issued to foreigners who could not obtain a passport in their native countries, were regarded as a full-fledged passport replacement. Such documents were valid for one year and could be extended for another year. The fee was set at 10  in 1924. These identity cards were also considered to be spiritual predecessors of the Nansen passport.

Between 1933 and 1936, the enactment of foreign exchange restrictions (10 marks of silver as cash) and the thousand-mark ban by the Nazi government effectively constituted exit permits.

From 1949 until 1950, the issuance of West German passports mainly fell under the authority of the Allied High Commission which governed West Germany at that time. On 1 January 1950, the German Office for Entry and Exit Affairs became the main authority for issuing West German passports, although it was still under the control of the Allied High Commission. Only on 1 February 1951 did West Germany gain full rights to issue its own passports independent of the Allied occupying forces.[6] West German passports at that time contained a "Job Description" field of the passport holder; this was initially necessary as the Allied occupying forces reserved the right to approve West German citizens obtaining travel visas until 1955. The "Job Description" field was eliminated after a passport regulation change on 12 June 1967.

In 1980, the biggest passport scandal in the history of Germany (de:Passfälscherskandal) was uncovered when 19 North American ice hockey players were found to have been fraudulently issued with German passports in order to play in the Eishockey-Bundesliga.

After the reunification of Germany in 1990, residents of the former East Germany were allowed to use valid East German passports for overseas travel until 31 December 1995,[7] after which any such passports with remaining validity were automatically deemed invalid and these people had to apply for and obtain a German passport to travel overseas.

Time of processing

Processing time for a German passport is usually four to six weeks, but one can be issued in three days by using the Express service if processed before 11 am

Physical appearance

First page of a contemporary German passport (March 2017)
Signature page and data page of a contemporary German passport (March 2017)
Data page of a contemporary German passport glowing under UV-light irradiation
Visa section of a contemporary German passport, saying Sichtvermerke and "Visas "in both English and French (March 2017)
Signature page and data page of a German passport (Pre-March 2017)

German passports have, since 1 January 1988, followed the standard European Union passport design, with burgundy red cover and the German Eagle emblazoned in the centre of the front cover. On 23 February 2017, Germany unveiled a new passport design to be put in use from 1 March 2017.[8] The words Europäische Union (German for European Union) and Bundesrepublik Deutschland (German for Federal Republic of Germany) are inscribed above the coat of arms. The words "Reisepass" (German for travel passport) and "Passport" and "Passeport" (English and French respectively, printed in a smaller font) appear below.

German passports are normally 32 pages long; a 48-page version for frequent travellers can be issued on request.

Identity Information Page

The first two pages of a German passport are security laminated and the second page includes the following data:

  • Photo of passport owner
  • Type of document (P = passport)
  • Code for issuing country (D = Germany)
  • Passport number (9 alphanumeric digits, e.g. C3JJ4789L, chosen from numerals 0–9 and letters C, F, G, H, J, K, L, M, N, P, R, T, V, W, X, Y, Z. Thus, "0" denotes the numeral, not the letter "O". The first character is always a letter.[9])
  • Surname )
  • Name at birth
  • Given names
  • Date of birth
  • Sex
  • Nationality Deutsch
  • Place of birth
  • Date of issue
  • Date of expiry
  • Authority that issued the passport
  • Owner's signature (_______)

The page ends with a 2-line machine readable zone, according to ICAO standard 9303. The country code is not DEU as is the standard country code for Germany (according to ISO 3166-1 alpha-3), but D. This is the only country/citizen code which does not consist of 3 letters.

In November 2001, the so-called Identigram[dead link] feature was added – a number of holographic security elements, including a three-dimensional eagle, a holographic copy of the holder's picture (the so-called Holographic Shadow Picture), a holographic copy of the machine-readable zone, holographic microprinting, and kinematic elements.

Following page

The following page lists:

Interior of a German passport (pre-March 2017, with passport number at the bottom of each page removed)

Languages

The data page/information page is printed in German, English, and French. On the second cover (information page) and Page 2, 4, 5, and 32 or 48 there are all 24 official Languages from the European Union which describe the information in other EU languages, for example the Romanian word for authority is Autoritatea emitentă. (German passport page 4/5 number 9).[10][11][12][13]

Required documents to apply for the passport (Adult) outside Germany

  • Completed application FORM
  • Two identical, biometrically compatible, recent passport photos.
  • The applicant's birth certificate (notarised) with information about the exact place of birth, and one copy thereof.
  • If married, divorced, or widowed, marriage certificate, divorce decree, or death certificate of your spouse, and one copy thereof.
  • In case the applicant's last name in your birth certificate and in your passport is not the same, provide proof on how you changed your name. It might be necessary to make a name declaration.
  • Confirmation of deregistration ("Abmeldebescheinigung") from the German place of residence if it is entered in the current passport as the place of residence, and one copy thereof.
  • Valid residency permit, and one copy thereof.
  • Your driver's license or a utility bill in your name as proof of legal address, and one copy thereof.
  • The applicant's German doctorate certificate if they would like to have your German doctorate degree entered in your passport, and one copy thereof
  • If applicable, German naturalisation document, and one copy thereof
  • If dual citizen, Naturalization Certificate with "Beibehaltungsgenehmigung"
  • Passport fee
  • The applicant's Family Register Extract may be needed.
  • If it is the first time the applicant's apply as an adult you will need your parents' German passports or a Certificate of Nationality ("Staatsangehörigkeitsausweis").

RFID chip with biometric certificate

Since 1 November 2005, German passports have had a contactless smartcard (proximity card) chip and 13.56 MHz loop antenna embedded into the front cover page,[14] in accordance with ICAO standards. The chip and antenna are not easily visually recognisable, but their presence is indicated using the ICAO biometric passport symbol at the bottom of the front cover. It carries all the data printed in the passport, including a JPEG file of the photo, protected by a digital signature. Germany therefore became only the fifth country in the world (after Malaysia, Thailand, Sweden, and Australia) to introduce biometric passports.

On 1 November 2007, several changes were made to the passport:

  • Applicants have to provide, in addition to the traditional passport data, scans of two fingerprints, which are added to the chip.
  • The previously 9-digit, all-numeric, sequentially assigned serial number was replaced with a new alphanumeric pseudorandomly assigned higher-entropy serial number, to increase the entropy of the serial number from the previous 35 digits to 45 bits.[15] This improves the cryptographic key strength of the Basic Access Control mechanism of the RFID chip by 10 bits, which makes a brute force attack approximately 1000 times more expensive.
  • The validity period of passports issued to holders under the age of 24 increases from five to six years; older applicants receive a passport valid for ten years.

Different spellings of the same name within the same document

German names: German names containing umlauts (ä, ö, ü) and/or ß are spelled in the correct way in the non-machine-readable zone of the passport, but with AE, OE, UE, and/or SS in the machine-readable zone, e.g. Müller becomes MUELLER, Groß becomes GROSS, and Gößmann becomes GOESSMANN. The transcription mentioned above is generally used for aircraft tickets etc., but sometimes (like in US visas) also simple vowels are used (MULLER, GOSSMANN), so passport, visa, and aircraft ticket may display different spellings of the same name. The three possible spelling variants of the same name (e.g. Müller / Mueller / Muller) in different documents sometimes lead to confusion, and the use of two different spellings within the same document may give persons unfamiliar with German orthography the impression that the document is a forgery.

Non-German names: In some names of naturalised citizens, some special letters that are not available may always be replaced by simple letters, also in the non-machine-readable zone. The "Bundesdruckerei AG," which prints the German passports, uses the font LA8 Passport, which includes a Latin subset of the Unicode characters (ISO 10646), so that letters such as ç and ł can be displayed at least in the non-machine-readable passport zone. In the machine-readable zone, special characters are either replaced by simple characters ( e.g., é becomes E) or transcribed according to the ICAO rules (e.g., å becomes AA, ø becomes OE, etc.).

Names originally written in a non-Latin writing system may pose another problem if there are various internationally recognised transcription standards.

For example, the Russian surname Горбачёв is transcribed

"Gorbatschow" in German,
"Gorbachev" in English (also ICAO standard),
"Gorbatchov" in French,
"Gorbachov" in Spanish,
"Gorbaczow" in Polish, and so on.

German naming law accepts umlauts and/or ß in family names as a reason for an official name change (even just the change of the spelling, e.g. from Müller to Mueller or from Weiß to Weiss is regarded as a name change).

Issuing process

German passports are issued, just like German ID cards, by local municipal registration offices. Applicants have to apply for a new passport in person and the data in newly issued passports is essentially an authenticated copy of the personal data found in locally stored registration documents. Passports are then manufactured centrally at the Bundesdruckerei in Berlin.

A German passport (32 pages, delivered within a month, issued to a person 24 years and older) costs €70.[16] A passport for a person under the age of 24 which has a validity of six years costs €37.50. A 48 pages passport costs a premium of €22, express delivery a premium of €32.

Child's Passport

Front cover of a Kinderreisepass

A type of passport issued by Germany from 2006 to 2023 was a child passport (in German: Kinderreisepass). Unlike a regular German passport, the Kinderreisepass did not include biometric features and lacks the inscription "European Union" at the top of the front cover. The exclusion of biometric information is due to the ongoing development of infants and young children and the low security risk they pose; nevertheless, the photo used in the passport does have to comply with biometric standards. All other features are similar to those of a regular passport: the burgundy red colour and the German coat of arms printed at the centre of the front cover. Children's passports are issued for children up to twelve years of age and are valid for a period of six years. When a child reaches the age of twelve, a regular passport must be obtained for international travel.

A child passport had sixteen pages (unlike the regular's 32), of which eleven are designated for stamping and the others are used for a title page, instructions and personal information. The first page featured the words "Child's Passport" in three languages: German, English, and French.

Unlike a regular passport, the information pages in a Kinderreisepass were not security laminated (yet do have other security features) and have a different format. The information included was more or less the same, with the following differences: The type of passport is PC (Passport for children) instead of P (Passport). As in other passports, the main information page ended with a 2-line machine-readable code, according to ICAO standard 9303.

A child passport serves just like any other passport, with the exception that it is not biometric (or e-Passport). As a result, travelling to the US, for example, requires a tourist visa in spite of Germany's participation in the United States Visa Waiver Program. Alternatively, infants and children of any age are allowed to obtain a regular German passport (biometric) instead of a child's passport, which nevertheless has the advantages of low cost, short processing times, and being issuable by honorary consuls (making them easier to obtain by German emigrants who live far away from a German embassy or consulate). Just like provisional passports, children's passports are issued without being sent to the Bundesdruckerei GmbH in Berlin, which is the main reason behind these advantages.

By the end of 2023, the “Kindereisepass” was abolished and replaced by a standard passports for minors and adults under age of 24 years with limited validity of six years instead of ten.[17]

Holding a second passport

Second German passport

Germany allows its citizens in exceptional cases to hold more than one valid German passport to circumvent certain travel restrictions. (For example, some Arab countries refuse entry if the passport contains an Israeli stamp; journalists may need several passports when travelling abroad when passports have been sent to consular officials for visas that take a long time to issue.) In extreme cases, up to 10 German passports can be held at the same time. However, these additional passports are valid for only 6 years even if the "original" passport is valid for 10 years.

Dual citizenship

The right to hold both a German passport and a foreign passport at the same time (dual citizenship) is restricted under the current German nationality law. Germany allows dual citizenship with other EU countries and Switzerland; dual citizenship with other countries is possible with special permission or if obtained at birth (for example, one German parent and one foreign parent, or if a child is born to German parents in a jus soli country such as the United States of America or Brazil). Under Article 116 par. 2 of the Basic Law (Grundgesetz), former German citizens who between January 30, 1933, and May 8, 1945, were deprived of their German citizenship on political, racial, or religious grounds may re-invoke their citizenship and the same applies to their descendants, and are permitted to hold dual (or multiple) citizenship.[18]

Children born on or after 1 January 2000 to non-German parents acquire German citizenship at birth if at least one parent has a permanent residence permit (and had this status for at least three years) and the parent was residing in Germany for at least eight years. The children must have lived in Germany for at least eight years or attended school for six years until their 21st birthday. Non-EU- and non-Swiss-citizen parents born and grown up abroad usually cannot have dual citizenship themselves (but exceptions are made for citizens of countries that do not allow the renunciation of citizenship or have too expensive/difficult/humiliating renunciation procedures and for citizens whose citizenship was restored under Article 116 (2)).

Naturalized Germans can lose their German citizenship if it is found out that they got it by willful deceit/bribery/menacing/giving intentionally false or incomplete information that had been important for the naturalization process if they still possess citizenship of another country. In June 2019, it was decided to prolong the deadline from five to ten years after naturalization.

A law adopted in June 2019 allows for the revocation of the German citizenship of dual citizens who have joined or supported a terror group such as the Islamic State and are at least 18 years old.[19]

The travel freedom of German citizens

Visa requirements for German citizens
  Visa not required / ETA[Note 1][Note 2]
  Visa available both on arrival[Note 5] or online[Note 6]
  Visa required prior to arrival

Visa requirements for German citizens are administrative entry restrictions by the authorities of other states placed on citizens of Germany. As of 9 January 2024, German citizens had visa-free or visa on arrival access to 194 countries and territories. Ranking the German passport 1st in terms of travel freedom (tied with the passports of France, Italy, Japan, Singapore, and Spain), and tied with the greatest access of all European Union member states along with France, Italy, and Spain, according to the Henley Passport Index.[21]

German citizens can live and work in any country within the EU as a result of the right of free movement and residence granted in Article 21 of the EU Treaty.[22]

See also


References and notes

References

  1. Bundesgesetzblatt des Norddeutschen Bundes, p. 33.
  2. 21 June 1916, Reichsgesetzblatt (RGBl). p. 599; 10 June 1919, RGBl. p. 516.
  3. RGBl. I, S. 613, zur Verordnung 1916. Ergänzt durch Verfügung des Preußischen Ministers des Inneren vom 22. September 1924, IV E 564.
  4. Verordnung über die Ausfertigung von Pässen ..., 27. Juni 1924, RGBl. I, S. 657. Geändert durch die Paßgebührenverordnung vom 28. Juni 1932, RGBl. I, S. 341.
  5. Ausstellung von Pässen, Mitteilung des BmdI vom 14. Dezember 1950 – 1211 C – 662/50, GMBI, S.13
  6. "Paßgesetz der Deutschen Demokratischen Republik" (in German). Retrieved 21 October 2018. Einigungsvertrag vom 31. August 1990 (BGBl. II S. 889) mit der Maßgabe, dass die ausgestellten Pässe bis spätestens zum 31. Dezember 1995 in Geltung bleiben
  7. Hardy, Catherine (23 February 2017). "Germany unveils new passport design". euronews. Retrieved 25 February 2017.
  8. "Die Dokumentennummer in deutschen Ausweisen und Pässen" (PDF). Bundesministerium des Innern und für Heimat. 1 November 2021.
  9. "German passport". Umwelt Online.
  10. "German passport". Umwelt Online.
  11. "German passport". Umwelt Online.
  12. "German passport". Umwelt Online.
  13. "Archived copy" (PDF). Archived from the original (PDF) on 31 October 2010. Retrieved 11 May 2009.{{cite web}}: CS1 maint: archived copy as title (link), page 8
  14. "Reisepass für Kinder". German Ministy of Interior.
  15. German Mission to the United States. "Information on the Naturalization Claim under Article 116 (2) of the German Basic Law" (PDF). www.germany.info. Government of Germany. Retrieved 18 October 2018.
  16. "Germany toughens citizenship laws for terrorists and polygamists". www.dw.com. Deutsche Welle. Retrieved 30 December 2021.
  17. "EASE". www.ease.gov.cv.

Notes


    Share this article:

    This article uses material from the Wikipedia article German_passport, and is written by contributors. Text is available under a CC BY-SA 4.0 International License; additional terms may apply. Images, videos and audio are available under their respective licenses.