ransom

from Wikipedia, the free encyclopedia

Under ransom ( English ransom ) is defined as a sum of money or goods , as consideration for the release of hostages be required for the return of an illegally withdrawn object or for the release of by RansomWare encrypted data will be required.

General

While ransom money is being extorted to avert further damage , wergeld was demanded as compensation for damage already incurred.

history

Ransom money has existed since ancient times . In Hebrew law it was called "ransom price" ( Hebrew כָּפַר kopher ), with which slaves , serfs or insolvent debtors could regain their freedom. When the Roman general Julius Caesar fell into the hands of pirates on the sea route to Apollonius Molon in the year 75 BC , he was able to get free by paying 20 talents of silver; he led a fleet against the pirates and took them prisoner himself. The Old Testament mentions the ransom ("kopher") frequently. For example, in Exodus a ransom is placed on a man to save his life because his ox had killed his neighbor: “If you want him to be atonement instead, he should give as much as a ransom for his life one demands of him ”( Ex 21.30  EU ). In Leviticus it says: “If a stranger or a bartender comes to your property, but your brother becomes impoverished next to him and sells himself to him or to a descendant of a stranger's family, then it should, if he has sold give a ransom for him: one of his brothers should redeem him ”( Lev 25,48  EU ). Jesus is not a master, but a servant: "For the Son of Man did not come to be served, but to serve and give his life as a ransom for many" ( Mk 10.45  EU ).

The pious Longobard king Luitprand bought the bones of Augustine of Hippo from the Saracens for a ransom in 722 , had them transferred to his capital Pavia at great expense and buried there in the church of San Pietro in Ciel d'Oro in the golden sky. Both the Arabs in the Mediterranean region and the Vikings on the north coast demanded ransom for either the release of prisoners or for leaving the country without plundering. The reign of the English king Æthelberht II. Was overshadowed by constant wars with the Vikings, and in 991 he was taken prisoner by Olav I Tryggvason . He bought himself out of this with a " Danegeld " (ransom; named after the permanent Danish invasions), which later took on the role of ransom for peace.

In the Middle Ages , King Richard the Lionheart was captured in December 1192 , who was to be released after the Würzburg Treaty of February 14, 1193 stipulated a total of 150,000 marks of pure silver (between 23.5 and 30 tons) as a ransom. The contract was signed on June 19, 1193 in Worms, on February 4, 1194 Lionheart was released. In the late Middle Ages , the prospect of a ransom could deter the victor of a war from killing the defeated enemy. This was expressly provided for in the Sachsenspiegel , created between 1220 and 1235 . When Count Wilhelm IV captured Cologne Archbishop Engelbert II on October 18, 1267 in the Battle of Zülpich and kept him in an iron cage in Nideggen Castle , he was only released on April 28, 1270 after paying a large ransom.

The origin of today's word ransom appeared for the first time in 1344 as "Losegheild" in the document book of the Poor Clare Monastery and later Clarenberg Monastery , and in 1509 as "Lossgelt".

Probably the highest ransom in history was paid by the Inca king Atahualpa in 1532/1533. He paid over 6 tons of gold and 11 tons of silver to the Spanish conquistador Francisco Pizarro for his release , but was executed by him anyway.

The General Prussian Land Law (APL) of June 1794 already provided that in the event of piracy, a ransom paid in cash had to be reimbursed in the same way as a "major haverey" (II 8, § 1830 APL). The German legal dictionary defined ransom as "the amount of money that is paid for the (re-) acquisition of a right or freedom". In order to punish the Swiss troop marches of 1845, the troops had to pay ransom payments totaling CHF 350,000 for their release.

In April 1958, the first child abduction occurred in Germany with the kidnapping of Joachim Göhner , with the perpetrator demanding a ransom of DM 15,000 for the victim who was immediately murdered . Spectacular kidnappings resulted in much higher ransom payments in modern times . In February 1974 the kidnapping of Patty Hearst cost US $ 6 million, the kidnapping of Richard Oetker in December 1976 brought the kidnappers 21 million DM. The kidnapping of the Schlecker children ( Lars and Meike Schlecker , son and daughter of Anton Schlecker ) in December 1987 brought in 9.6 million DM. The Reemtsma kidnapping in March 1996 cost the family 30 million DM, up to 459,900 US $ no longer appeared. For the release of kidnapped in May 1996, billionaire Li Ka-shing of Hong Kong 134 million US $ and for also kidnapped in May 1996, Walter Kwok 77 million US $ paid.

By the fall of the Berlin Wall in 1989, West Germany had freed 35,000 political prisoners in the GDR . 3.5 billion DM are said to have flowed. For example, in 1978 the federal government paid DM 100,000 for the release of a couple with a child who had been sentenced to several years imprisonment for attempting to “ illegally cross the border ”. This source of foreign currency was an incentive for the regime to continue kidnapping and imprisoning.

A more recent development is the theft of works of art (paintings, jewelry) that are not sold on the black market and can instead be brought back with ransom. In July 1994 the art theft from the Schirn-Kunsthalle Frankfurt occurred, which could be solved in exchange for payment of a ransom. Ransom demands have been insurable in Germany since July 1998 . This applies particularly to the June 2002 became known piracy off the Somali coast , which means hijacking of merchant ships extorting ransom.

Internationally, there have been “more frequent” ransom demands in crypto currencies since the beginning of 2019 , for example one for the first time in Norway - in the currency Monero .

Legal issues

The demand of ransom is considered in isolation an extortion according to § 253 of the Criminal Code , which fall is mostly related to crimes against personal freedom , such as kidnapping for extortion ( § 239a of the Criminal Code), or hostage-taking ( § 239b of the Criminal Code), with a higher sentence of imprisonment. There is a majority of offenses if the ransom extortion coincides in whole or in part with the offense of extortionate kidnapping / hostage-taking. That should always be the case because the target of extortionate kidnapping must be extortion. The ransom and kidnapped people are the object of the crime .

The extortion of ransom is an essential characteristic in the Horn of Africa . The old German maritime trade law mentioned in § 706 No. 6 HGB a. F. the payment of ransom expressly: According to this, "what is given for ransom (...), in addition to the maintenance and release of the hostages and the costs incurred, constituted the great average". Since April 2013, piracy has been a "major average" in accordance with Section 588 (1) of the German Commercial Code , even if the joint risk for ship, fuel, cargo or several of these items is deliberately damaged or sacrificed for rescue by order of the captain, initially is not given. Since the ransom payment serves to avert this common danger, it continues to be regarded as a "major average" for which an average must be drawn up for the purpose of cover .

Ransom payments can be claimed for tax purposes in Germany as an extraordinary burden according to Section 33 EStG . You have to exceed the limit of reasonableness: This depends on the total amount of income, number of children and family status.

In the United States , the payment of ransom money to kidnapped American citizens was banned until a decree by President Obama lifted that ban in June 2015. Today ransom money is mainly demanded in connection with kidnappings , but it has now also reached electronic media such as the Internet through ransomware . In some countries, collecting ransom is an organized crime . The country with the highest incidence of kidnapping for ransom extortion is South American Colombia .

Ransom or kidnapping insurance

Since 1998, some insurance companies have been offering special ransom insurance . They reimburse the ransom in the event of a hostage-taking, but also pay intermediaries, interpreters, psychiatrists and doctors for follow-up care. Some insurance companies also contribute to the costs of safety training for their customers.

See also

Web links

Wiktionary: ransom  - explanations of meanings, word origins, synonyms, translations

Individual evidence

  1. ^ Daniel Schenkel (Ed.), Bibel-Lexikon , Volume 4, 1872, pp. 58 f.
  2. Martin Jehne, Caesar , 2001, p. 19
  3. ^ Paulus Diaconus , Historia gentis Langobardorum VI , 796, p. 48
  4. ^ Rudolf Habelt Verlag (ed.), Journal for Archeology of the Middle Ages , Volume 36, 2009, p. 108
  5. ^ Benjamin R. Merkle, The White Horse King: The Life of Alfred the Great , 2009, p. 77
  6. Klaus Rädle, Der Nibelungenenschatz: Eine Spurensuche , 2012, p. 89
  7. Christoph Terharn, The Herford feuds in the late Middle Ages: A contribution to the law of feuds , 1994, p. 82
  8. ^ Gottfried Peter Rauschnick, Das Bürgererthum und Städtewesen der Deutschen im Mittelalter , Volume 1, 1829, p. 123
  9. Historischer Verein Dortmund (ed.), Document book of the Clarissenkloster and later Clarenberg women's monastery near Hörde , 1908, p. 46
  10. ^ John Hemming: The conquest of the Incas. Macmillan, 1993, ISBN 0-333-10683-0 , p. 73
  11. General Land Law for the Prussian States , Volume 3, 1796, p. 616
  12. Heidelberg Academy of Sciences (ed.), German Legal Dictionary , Volume 8, 1984, Col. 1417
  13. Peter Feddersen, History of Swiss Regeneration from 1830 to 1848 , 1867, p. 419
  14. The Blick from October 5, 2018, The Most Expensive Kidnappings of All Time
  15. RP-online.de of August 17, 2011, The night of burst dreams , Part IV of the Wall series
  16. ^ Berlin-Hohenschönhausen Memorial Foundation
  17. orf.at of January 9, 2019, kidnapping: Norwegian police are looking for a millionaire's wife , accessed January 9, 2019.
  18. Hans Kudlich / Christoph Krehl / Georg-Friedrich Güntge / Wilhelm Schluckebier / Gerhard Altvater (eds.), Leipziger Comment StGB , Volume 7, 2015, p. 301
  19. Christian Wesemann, Maritime Trade and Maritime Insurance Problems of Modern Piracy in the Horn of Africa , 2013, p. 72
  20. Christian Wesemann, Maritime Trade and Maritime Insurance Law Problems of Modern Piracy in the Horn of Africa , 2013, pp. 80, 82 f.
  21. Decree by US President Obama: Americans are allowed to pay ransom ( Memento from June 26, 2015 in the Internet Archive ) - Andreas Horchler, ARD Radio Studio Washington, June 25, 2015
  22. Frederik Obermaier: Insurance - The business with fear. Süddeutsche Zeitung , February 21, 2008, accessed on October 3, 2010 .