German passport

From Infogalactic: the planetary knowledge core
Jump to: navigation, search

Lua error in package.lua at line 80: module 'strict' not found.

German passport
Biometrie reisepass deutsch.jpg
The front cover of a contemporary German biometric passport
Date first issued November 11, 2005 (biometric passport)
November 11, 2007 (current version)
Issued by  Germany
Type of document Passport
Purpose Identification
Eligibility requirements German citizenship
Expiration 10 years after issuance for individuals aged 24 and above; 6 years for citizens under 23
Cost €59 (over 24) / €37.50 (under 24)[1]

German passports are issued to nationals of Germany for the purpose of international travel. A German passport is, besides the German ID card and the German Emergency Travel Document (called "Reiseausweis als Passersatz"), the only other officially recognized document that German authorities will routinely accept as proof of identity from German citizens. Besides serving as proof of identity and presumption of German nationality, they facilitate the process of securing assistance from German consular officials abroad (or other EU-members in the case that a German consular facility is absent). German passports are valid for ten years (for people older than 24) or six years (for people until the age of 24) and share the standardised layout and burgundy red design with other EU passports, albeit with a hard cover that is unique to Germany. Every German citizen is also a citizen of the European Union. The passport, along with the national identity card allows for free rights of movement and residence in any of the states of the European Union and European Economic Area.

Time of processing

Processing time for a German passport is usually four to six weeks, but one can be issued in four days by using the Express service if processed before 11 a.m.

Physical appearance

German passports have, since 1 January 1988, followed the standard European Union passport design, with burgundy red cover and the German Eagle emblazoned in the centre of the front cover. The word "Reisepass" (German for passport) is inscribed below the coat of arms, with Europäische Union (German for European Union) and Bundesrepublik Deutschland (German for Federal Republic of Germany) appear above.

German passports are normally 32 pages long; a 48-page version for frequent travellers can be issued on request.

Identity Information Page

The first two pages of a German passport are security laminated and the second page includes the following data:

  • Photo of passport owner
  • Type of document (P = passport)
  • Code for issuing country (D = Germany)
  • Passport number (10 alphanumeric digits, chosen from numerals 0-9 and letters C, F, G, H, J, K, L, M, N, P, R, T, V, W, X, Y, Z. Thus, "0" denotes the numeral, not the letter "O".)
  • Surname (1)
  • Given names (2)
  • Nationality (3)
  • Date of birth (4)
  • Sex (5)
  • Place of birth (6)
  • Date of issue (7)
  • Date of expiry (8)
  • Authority that issued the passport (9)
  • Owner's signature (10)

The page ends with a 2-line machine readable zone, according to ICAO standard 9303. The country code is not DEU as is the standard country code for Germany (according to ISO 3166-1 alpha-3), but D. This is the only country/citizen code which does not consist of 3 letters.

In November 2001, the so-called Identigram feature was added - a number of holographic security elements, including a three-dimensional eagle, a holographic copy of the holder's picture (the so-called Holographic Shadow Picture), a holographic copy of the machine-readable zone, holographic microprinting, and kinematic elements.

Following page

The following page lists:

Interior of a contemporary German passport (with passport number at the bottom of each page removed)

Languages

The data page/information page is printed in German, English, and French.

Required documents to apply for the passport (Adult) outside Germany

  • Completed application FORM
  • Two identical, biometrically compatible, recent passport photos.
  • Your birth certificate with information about the exact place of birth, and one copy thereof.
  • If married, divorced, or widowed, marriage certificate, divorce decree, or death certificate of your spouse, and one copy thereof.
  • Your current German passport, and one copy thereof (only page with data and photo).
  • In case your last name in your birth certificate and in your passport is not the same, provide proof on how you changed your name. It might be necessary to make a name declaration.
  • Confirmation of deregistration ("Abmeldebescheinigung") from the German place of residence if it is entered in the current passport as the place of residence, and one copy thereof.
  • Valid residency permit, and one copy thereof.
  • Your driver’s license or a utility bill in your name as proof of legal address, and one copy thereof.
  • Your German doctorate certificate if you would like to have your German doctorate degree entered in your passport, and one copy thereof
  • If applicable, German naturalization document, and one copy thereof
  • If dual citizen, Naturalization Certificate with "Beibehaltungsgenehmigung”
  • Passport fee
  • Your Family Register Extract may be needed.
  • In case it is the first time you apply as an adult you will need your Parents German Passports or a certificate of Nationality "Staatsangehörigkeitsausweis".

RFID chip with biometric certificate

Since 1 November 2005, German passports have had a contactless smartcard (proximity card) chip and 13.56 MHz loop antenna embedded into the front cover page,[2] in accordance with ICAO standards. The chip and antenna are not easily visually recognizable, but their presence is indicated using the ICAO biometric passport symbol at the bottom of the front cover. It carries all the data printed in the passport, including a JPEG file of the photo, protected by a digital signature.

On 1 November 2007, several changes were made to the passport:

  • Applicants have to provide, in addition to the traditional passport data, scans of two fingerprints, which are added to the chip.
  • The previously 9-digit, all-numeric, sequentially assigned serial number was replaced with a new alphanumeric pseudorandomly assigned higher-entropy serial number, to increase the entropy of the serial number from the previous 35 digits to 45 bits.[3] This improves the cryptographic key strength of the Basic Access Control mechanism of the RFID chip by 10 bits, which makes a brute force attack approximately 1000 times more expensive.
  • The validity period of passports issued to holders under the age of 24 increases from five to six years; older applicants receive a passport valid for ten years.

Different spellings of the same name within the same document

  • German names: German names containing umlauts (ä, ö, ü) and/or ß are spelled in the correct way in the non-machine-readable zone of the passport, but with simple vowel + E and/or SS in the machine-readable zone, e.g. Müller becomes MUELLER, Groß becomes GROSS, and Gößmann becomes GOESSMANN.
    • The transcription mentioned above is generally used for airplane tickets etc., but sometimes (like in US visas) also simple vowels are used (MULLER, GOSSMANN), so passport, visa, and airplane ticket may display different spellings of the same name.

The three possible spelling variants of the same name (e.g. Müller / Mueller / Muller) in different documents sometimes lead to confusion, and the use of two different spellings within the same document may give persons unfamiliar with German orthography the impression that the document is a forgery.

  • Non-German names: In some names of naturalized citizens, some special letters that are not available may always be replaced by simple letters, also in the non-machine-readable zone. The "Bundesdruckerei AG," which prints the German passports, uses the font LA8 Passport, which includes a Latin subset of the Unicode characters (ISO 10646), so that letters such as ç and ł can be displayed at least in the non-machine-readable passport zone.

Names originally written in a non-Latin writing system may pose another problem if there are various internationally recognized transcription standards.

For example, the Russian surname Горбачёв is transcribed
"Gorbatschow" in German,
"Gorbachev" in English,
"Gorbatchov" in French,
"Gorbachov" in Spanish,
"Gorbaczow" in Polish, and so on.

Issuing process

The front cover of a West German passport issued in 1982

German passports are issued, just like German ID cards, by local municipal registration offices. Applicants have to apply for a new passport in person and the data in newly issued passports is essentially an authenticated copy of the personal data found in locally stored registration documents. Passports are then manufactured centrally at Bundesdruckerei in Berlin.

If the necessity can be proven, more than one passport can be issued with overlapping validity (e.g. when travelling to Arab countries with an Israeli stamp in the passport, or when needed for professional reasons). In theory, a person can concurrently hold up to ten passports. The additional passports have six instead of ten years validity.

A German passport (32 pages, delivered within a month, issued to a person 24 years and older) costs € 59.[4] A passport for a person under the age of 24 which has a validity of six years costs € 37.50. A 48 pages passport costs a premium of € 22, express delivery a premium of € 32.

1927 German Ministerialpass issued to Dr.Fritz Norden

Child's Passport

A type of passport issued by Germany since 2006 is a child passport (in German: Kinderreisepass). Unlike a regular German passport, the Kinderreisepass does not include biometric features and lacks the inscription "European Union" at the top of the front cover. The exclusion of biometric information is due to the ongoing development of infants and young children and the low security risk they pose; nevertheless, the photo used in the passport does have to comply with biometric standards. All other features are similar to those of a regular passport: the burgundy red color and the German coat of arms printed at the center of the front cover. Children's passports are issued for children up to twelve years of age and are valid for a period of six years. When a child reaches the age of twelve, a regular passport must be obtained for international travel.

A child passport has sixteen pages (unlike the regular’s 32), of which eleven are designated for stamping and the others are used for a title page, instructions and personal information. The first page features the words “Child's Passport” in three languages: German, English, and French.

Unlike a regular passport, the information pages in a Kinderreisepass are not security laminated (yet do have other security features) and have a different format. The information included is more or less the same, with the following differences: The type of passport is PC (Passport for children) instead of P (Passport). As in other passports, the main information page ends with a 2-line machine-readable code, according to ICAO standard 9303.

A child passport serves just like any other passport, with the exception that it is not biometric (or e-Passport). As a result, if the child passport is issued after 25 October 2006, travelling to the USA, for example, requires a tourist visa in spite of Germany’s participation in the United States Visa Waiver Program. Alternatively, infants and children of any age are allowed to obtain a regular German passport (biometric) instead of a child’s passport, which nevertheless has the advantages of low cost, short processing times and being issuable by honorary consuls (making them easier to obtain by German emigrants who live far away from a German embassy or consulate). Just like provisional passports, children's passports are issued without being sent to the Bundesdruckerei GmbH in Berlin, which is the main reason behind these advantages.

Dual citizenship

Holding a German passport and a foreign passport at the same time, that is dual citizenship, is restricted under the current German nationality law. Germany allows dual citizenship with other EU countries and Switzerland; dual citizenship with other countries is possible with special permission or if obtained at birth (for example, one German parent and one foreign parent, or if a child is born to German parents in a jus-soli country such as the United States of America).
Children born on or after 1 January 2000 to non-German parents acquire German citizenship at birth if at least one parent has a permanent residence permit (and had this status for at least three years) and the parent was residing in Germany for at least eight years. The children must have lived in Germany for at least eight years or attended school for six years until their 21st birthday. Non-EU- and non-Swiss-citizen parents born and grown up abroad usually cannot have dual citizenship themselves (but exceptions are made for citizens of countries that do not allow the renunciation of citizenship or have too expensive / difficult / humiliating renunciation procedures).

The travel freedom of German citizens

<templatestyles src="Module:Hatnote/styles.css"></templatestyles>

Visa requirements for German citizens are administrative entry restrictions by the authorities of other states placed on citizens of Germany. In February 2016, German citizens had visa-free or visa-on-arrival access to 177 countries and territories, ranking the German passport 1st in the world according to the Visa Restrictions Index.[5]

See also

References

External links