Amended FRE 902 expands self-authentication to ­certain electronic data

Dear John, We are third-year law students at Syracuse University. We take class notes on laptops, pay bills online and get bank statements delivered electronically. None of us can remember the last time we actually printed something out on paper. If we recall what we learned last year in evidence class correctly, electronically stored business records would require actual testimony of a forensic or technical expert at trial in order to get those records into evidence, but paper business records would not. How are the courts adapting the rules to account for the increasing amount of business records these days that are created and stored electronically? Sincerely, A Study Group in Syracuse Dear Study Group, This is a good time to update your evidence outlines before you start studying for the bar exam. A recent amendment to Federal Rule of Evidence 902, effective Dec. 17, 2017, allows electronic data recovered "by a process of digital identification" to be considered self-authenticating. Rule 902 lists a variety of documents and records that are presumed to be self-authenticating without additional evidence of authenticity. Previously, public records and other government documents, notarized documents, newspapers and periodicals, and records kept in the ordinary course of business were the only types of records considered to be self-authenticating. The newly added subsection (14) now adds electronic data collected through a process of digital identification to that list. Now data copied from an electronic device, storage medium or file will no longer require the testimony of a forensic or technical expert to provide evidence of authenticity. Instead, authenticity may now be established by submission of a written affidavit attested to by a "qualified person." The "qualified person" will often be the eDiscovery or information technology professional who collected the evidence and who can explain the process of digital identification applied to the records offered as evidence. The Judicial Conference Advisory Committee explains in the amendment's accompanying notes that this change is intended to streamline the admission of electronic evidence where its foundation is not at issue, while providing a notice procedure whereby "the parties can determine in advance of trial whether a real challenge to authenticity will be made and can then plan accordingly." The Committee went on to say that the preferred way to satisfy the standard for self-authentication is through the production of "hash values" and confirmation of those values post-production. "A hash value is a number that is often represented as a sequence of characters and is produced by an algorithm based upon the digital contents of a drive, medium, or file â?¦ [i]f the hash values for the original and copy are the same, it is highly improbable that the original and copy are not identical." Therefore a "qualified person" can "reliably attest to the fact" that an original and copy with identical hash values are exact duplicates. While this is the preferred method of authentication, Rule 902 allows for other dependable methods of identification. However, the benefits of self-authentication that accompany the digital identification and verification process can only be taken advantage of if data collection is performed by eDiscovery data collection and preservation means. Those parties who seek to admit evidence collected without observing best practices may encounter additional scrutiny. This is because the amendment discredits electronic evidence collection schemes that fail to use a defensible "digital identification" and verification process. Such schemes include custodian self-collection methods and "print screen" methods for social media and website preservation and production. These methods will not receive the benefit of the presumption of self-authentication. It is important to note that while properly certified electronic data will be afforded a strong presumption of authenticity, opposing parties may still object but they will bear the burden to rebut that presumption. This may require a party objecting to the authenticity of electronic evidence to engage a forensic technical expert to question the technical information about the system or process at issue. Also, it bears mentioning that as before, opposing parties may still object to admissibility on other grounds such as relevance or hearsay. ----- John Larimer is founder and managing attorney of Larimer Law, PLLC. Send questions about e-discovery to info@ Larimer-Law.com. Jennifer Castaldo and Heather DiStefano contributed to this article. Published: Wed, Jul 04, 2018