WT Privacy Policy for Obituaries with Living People Listed

+14 votes
556 views

I was recently brought to my attention that I should not be removing the names of living people in an obituary on a profile.  I have no problem with this but it did bring up a question for me:

The Privacy Policy here on WT states.....

Information on Living Family Members

Members can add personal information about their living family members and personal friends, however:

  • You must not share information or create a profile for a living person without that person's explicit, prior permission, except in the two very limited cases described on Help:Living_People.
  • Profiles of living people who are not WikiTree members must use our "Unlisted" privacy setting.
  • You must not share information about a living child under 16 without parental consent.
  • You must not share any information about a living child under 13 unless you are their parent and legal guardian. Even profiles of children created by parents should be considered placeholders only and not contain any sensitive information.
  • You must not share any information about DNA tests for other living people.

So if this is the case, does this mean we should NOT list the names of living people in an obituary on a profile?

I would appreciate any feedback, pro's and con's so maybe we can get clarification on the actual WT Policy.

Thanks,

Sheila

in WikiTree Help by Sheila Tidwell G2G6 Mach 6 (62.8k points)
That's an excellent question. I would like to know the answer to that when myself.
I can't recall ever seeing an official policy statement that is specific to obituaries.  But like you Sheila, I have seen the privacy policy, and I have always removed the names of still-living people when I include an obit.  I'm curious, when the contrary advice was brought to your attention, was there any oral or written authority cited, or might this be categorized as somebody's personal preference?
Not real sure, Dennis.  I looked thru most of the previous posts here on G2G and didn't find a definitive policy.  But I feel like we need a well defined policy on this.

6 Answers

+18 votes

I would always remove the names of living or possibly-still-living people from any and all documents.  

by Ros Haywood G2G Astronaut (2.0m points)
+13 votes
I try not to add info about living individuals at all whether it comes from obituaries, censuses, or other records. And, because of potential copyright issues, I do not transcribe entire obituaries. Sometimes I will quote short snippets which are clearly marked as quotes and include a source citation.

If you want to remove information re living people from obituaries you post on profiles you create and/or manage, that is your prerogative. Others should withhold their opinion about your personal preference. If you are removing information from the profiles others manage, although it complies with WikiTree policity (in my opinion), you should refrain. You could, however, gently remind the managers of WikiTree policy. It is up to them to then make the decision to remove information. If the issue is problematic (for example, someone creating many profiles from obituaries they simply cut-and-paste but who does not take the time to research and remove living individuals) this might be a matter best referred to a mentor.
by Nelda Spires G2G6 Pilot (564k points)
+12 votes
FWIW, the living family member information included in obituaries is nearly always added by other living family members of the descendant.  Newspapers do not have access to such information unless specifically provided by others unless the deceased is a well known public figure.  Typically the specificity of such information is intentional by those providing the information.
by Matthew McMahon G2G Crew (560 points)

The information provided by living family members about the descendants of a recently deceased family member or information included by a reporter or other local resident does not remove our obligation 'not to provide' information about living or possibly living people. 

' Typically the specificity of such information is intentional by those providing the information'

The person or people who provided that personal information probably did not have permission from the family members to include their personal information.

Nor probably at the time of the event did anyone who provided the information think about the privacy of the people named.  

I'll take this a step further.  I drafted the obituaries for both my parents; and I ran the drafts by my siblings before they were published.  And while my siblings approved of their inclusion as named survivors in the obituary, that permission did not extend beyond the obituary. I.e., they did not explicitly give me permission to place their names in the WikiTree profile of each of my parents when I quoted the obituary there. Of course, one could cite and link to the original published obituary where one will find their names. ;-) 

In one sense, Matthew and Heike have a valid point -- everyone realizes that the information in obituaries, and other data about family structures, is generally available to anyone willing to spend the time and effort to search for it. The issue here, in my understanding, is whether we want a genealogy and family history site to become a central repository of a large volume of data about living people. I can recall at least one conversation in G2G where a member had been contacted, based on data obtained on this site, by a broker pitching "You have inherited money -- I can help you obtain it."

That may or may not have been legitimate, but a large collection of data about living descendants of deceased people who were involved in a whole variety of occupations, activities, hobbies, and other interests makes it too easy for potential scammers to cherry-pick their targets. I think Sheila got bad advice back there in the original post, and we won't find any policy that supports what she was told.

Dennis, the specific language is  on the Privacy help page M Ross linked to above. It says  (emphasis mine):

  • You must not share information or create a profile for a living person without that person's explicit, prior permission, except in the two very limited cases described on Help:Living_People.
+13 votes
We do have a policy. It doesn't matter if it is creating a profile for a living person, or including information about people who may be living.

I do a significant amount of work on a cemetery project, there are many obituaries for people and death notices who are buried at the cemetery included in documents available from a local museum.

Example a death notice or an obituary for some one who died in the early to mid 1900s and the obit includes names of their grandchildren and possibly great grandchildren.

Those grandchildren and great grandchildren could easily still be living.

I transcribe the obit and remove the names of anyone who could still be living, even if that person would now be over 100 years old.

It doesn't matter if the information is from an obituary or a description of those in attendance at a wedding or other social event. Or from a census taken in the 1940s, You may not include information about people who could still be living.

I learned this the hard way, I created a profile for someone born in 1927 and who is listed on her husband's headstone.

A family member became aware of the person's profile and contacted WT which resulted in the profile being blacklisted. That was several years ago and I still have not found an obituary or any information that would confirm that person's death.

https://www.wikitree.com/wiki/Help:Living_People

https://www.wikitree.com/wiki/Help:Privacy_Policy

Members can add personal information about their living family members and personal friends, however:

You must not share information or create a profile for a living person without that person's explicit, prior permission, except in the two very limited cases described on Help:Living_People.
by M Ross G2G6 Pilot (735k points)
Thanks for the star Susan!
Thank you for the info!
+9 votes

I am responding from Germany, which is known for its very restrictive data protection policy. Here, however, there is a consensus that a death notice placed by the relatives themselves deliberately makes these names public and therefore the mere names are not subject to data protection. Even if one might of course deduce a lot about the family relationships from this, usually no personal details other than the name are mentioned.

by Heike Blumreiter G2G6 Mach 4 (45.2k points)
In case you want to create a profile here with these names you need a date though. And dates (apart from the vital dates of the recently deceased) are usually not provided in German death notices.

Hello Jelena, that's clear, but it wasn't about creating profiles with only names without dates, but about whether or not the names of living people may be copied in an obituary or death notice that is quoted in an existing profile. This would not be a problem here in Germany, as the names in the newspaper advert have already been deliberately made known to a wide audience.

Kind regards :-)

Heike, it appears, though, that WikiTree's privacy policy is stricter. It explicitly says (emphasis mine):

  • You must not share information or create a profile for a living person without that person's explicit, prior permission, except in the two very limited cases described on Help:Living_People.
So even if my siblings' names were published in the obituary of my mother, I'd need to get their explicit permission to name them in the Wikitree profile of my mother.
+3 votes
All of the policies cited above are focused on creating profiles, or shall I say, not creating profiles, for living people.  

As in the German case mentioned above, obituaries in the US are in the public realm, and are thus available to be cited as sources, and quoted.  The names alone are not enough info for identity theft and it is not normal in the US to also include dates in the obit, so I do not see any issue with using the info publicly available in the profile of the deceased person, but would never use that info to create profiles of the living relatives.

Where the mention of not sharing info about living people is discussed in the policies, it is also concerning the creation of profiles for those individuals, and does not imply that publicly available sources cannot be cited.

We all waited with impatience for the release of the 1950 US census.  That census data includes info for millions of people who are still alive; an accepted release of data into the public realm.  

If no data could be shared about potentially living people, we would have to eliminate all census data back to the 1910 census- a completely unacceptable result for anyone interested in family history.
by Rick Morley G2G6 Pilot (166k points)

I'm certainly no authority on the GDPR, but I can't see how its regulations have any effect on entities that do not have an operational presence in the EU or for whom the defined "data subject" is neither a citizen nor resident of an EU country. That non-EU contingency represents 94.4% of the world's population.

But in "Regulations" of the GDPR, Item 66 (which deals with removal of data) states, "a controller who has made the personal data public should be obliged to inform the controllers which are processing such personal data to erase any links to, or copies or replications of those personal data."

As would be the case in prosecutable instances of doxing in the U.S., I'd read that statement as directly linking to information being equivalent to quoting or posting the information. In other words, if listing names of individuals in a household in the 1950 U.S. census would be prohibited, then directly linking to the information also would be prohibited.

But there is an important caveat in Article 17 of the GDPR which, I believe, is why we see FamilySearch and Ancestry continue to display transcriptions and full images of census pages and other documents:

2. Where the controller has made the personal data public and is obliged pursuant to paragraph 1 to erase the personal data, the controller, taking account of available technology and the cost of implementation, shall take reasonable steps, including technical measures, to inform controllers which are processing the personal data that the data subject has requested the erasure by such controllers of any links to, or copy or replication of, those personal data.

3. Paragraphs 1 and 2 shall not apply to the extent that processing is necessary:

(a) for exercising the right of freedom of expression and information;

(b) for compliance with a legal obligation which requires processing by Union or Member State law to which the controller is subject...

The United States, being the example with which I am most familiar, is not an EU member, but it is a sovereign nation whose law in U.S. Title 17 §105 makes it clear that, once published, all federal census information (and many other government documents) must be in the public domain and freely available. I would say that conforms to the GDPR's intent of an exception "for compliance with a legal obligation."

If we're using the GDPR as guidance, I believe any link to information about a possibly living individual that contains "reference to an identifier such as a name, an identification number, location data, an online identifier or to one or more factors specific to the physical, physiological, genetic, mental, economic, cultural or social identity of that natural person" would be prohibited unless an exception stands for laws and legal obligations within an EU member state or an independent, non-signatory nation.

I don't think a dual stance is arguable, though. Either census and other information disclosure is governed by the country that owns and manages the data--in which case transcribing information from or providing images to U.S. census pages, as one example, is permitted as is linking to the information at an external source--or the GDPR general regulations apply and none of that is permitted.

The reason why WikiTree applies the GDPR to all data is explained here.

Unfortunately I think Edison has a point that even linking to obituaries and census data which mention living people may be problematic under the GDPR. This would throw a great deal of WikiTree activity into doubt. I hope the Help pages can be clarified, ideally to explain that this is not a concern if it isn't, but otherwise to let us know exactly what is not permissible and how we should cite sources without linking in those cases.

Jim,

As you said, the emphasis is yours.  The text is really about creating profiles for living people, as are all the other policies cited in all this discussion.

Doesn't look at all as if the emphasis by the GDPR to not share race, ethnicity or religion is at all threatened by sharing names and even familial relationships as included on a public document such as an obit or census record.

I would point back to the German example presented by Heike since Germany is a member of the EU and therefore the GDPR applies, and they have no issues with sharing this info.

As others have said, this needs to be cleaned up in Policy.  The wording needs to be clear and un-ambiguous!
The emphasis is mine, but the words are WikiTree policy. They say that you must not share information about living people, on equal footing with not creating profiles for them. It's not "really about creating profiles"; it's about both. You can't ignore the part that doesn't suit you. It's very clear as it stands.
Ok, I have broken the rules as you interpret them, as have almost everyone, including yourself.

Your last edit for Petschack-13 was to modify the FG and probate records, both of which undoubtedly include info about people who are currently alive.

How do we send this to Policy?

There is no information about living people within the text of the profile Petschack-13. There may be some in one document linked from it, though I'm not sure of that. If there is, it reflects the new difficulty identified principally by Edison about what we can link to. The Find a Grave and probate web pages do not mention living people.

I try to be careful not to mention any living people in the text of profiles, in accordance with policy and arguments like those in M Ross's answer. Up until now, I have linked to sources that mention living people, while redacting the mentions within the profile text itself. It looks as though even such linking may have to be revised. That would be a tightening of existing practice, not a loosening of it to allow mention of living people in profile text as you appear to be advocating.

The way to request policy changes is described at Developing New Rules.

I've submitted a very open-ended policy change proposal which I hope can carry the discussion further and perhaps work towards solutions.

It's now 2.30 am in my kitchen!

There are many conflicting opinions in this thread, I think we need to make a distinction between information such as the U.S. censuses provided by a country that is not part of Europe and not a GDPR signatory.  

And remember the original question here was about obituaries. No matter what the GDPR says, WT says do not include/publish information about living people on WT. Which is why I remove names of possibly living people from Obituaries. 

We do not control what other's may write in an obituary or a birth announcement, or a promotion announcement. We choose not to or WT has made the choice as a matter of policy not to include /publish information about living people on WT.

Roberta Estes says: 

"GDPR applies to European residents" 

GDPR does not apply to European citizens living outside of the EU/UK.

Therefore GDPR doesn't apply to the American Government and census information about people living in the US. 

And probably not to many other things.

Plus we know GDPR only applies to living people,  if I understand the WT changes correctly that were made before I joined, they all concerned living people, with additional rules about children. 

also check out 

https://easygdpr.eu/en/2018/10/ahnenforschung-nach-dsgvo/

As stated above:

"GDPR applies to European residents" 

GDPR does not apply to European citizens living outside of the EU/UK.

Therefore the GDPR does not apply to people who are not citizens of Europe.

However in the original information provided by WT: 

https://www.wikitree.com/wiki/Help:GDPR_FAQ

Why does it affect non-Europeans?

Any organization that handles data about people living in the EU, UK, and "European Economic Area" has to comply, regardless of where the organization is located. Penalties for non-compliance are severe. Genealogy sites like WikiTree are especially vulnerable because information regarding race, ethnicity, and genetics are considered "special categories" that require extra protection. 

Since we cannot definitively determine who in our shared family tree is living in Europe, we need to assume that every living person could be.

My interpretation of this: because we do not provide a location that is a physical address or country of residence when we join WT we only provide an email address, which means as said above WT does not know where we live. 

GDPR only applies to living people which includes living WT members and other living people. 

In the case of an obituary, the person who the obituary is for, is obviously not living, however other family members and the descendants listed in the obituary are living. 

Except when the obit states 'X' the person who the obit is for, was the child of named parents who died in .....and or was predeceased by a named brother, sister, wife, child etc. 

Thanks Jim,

Looks good, except that I see the same people commenting on it as in this thread, and don't see anyone picking it up for editing the policy, I voted yes to help make this come true.

Related questions

+6 votes
2 answers
+14 votes
1 answer
244 views asked Feb 10 in Policy and Style by Danielle Liard G2G6 Pilot (661k points)
+13 votes
5 answers
+8 votes
8 answers
899 views asked Nov 6, 2021 in Policy and Style by Living Cam G2G2 (2.6k points)
+6 votes
2 answers
+17 votes
3 answers

WikiTree  ~  About  ~  Help Help  ~  Search Person Search  ~  Surname:

disclaimer - terms - copyright

...