Self-Authenticating eDiscovery — What Did the Rule Amendments Change?

Kinny Chan
DiscoveryBriefs
Published in
4 min readDec 20, 2017

Authenticity v. Admissibility: What’s the Take Away?

The new amendments to the Federal Rules of Evidence went into effect on December 1, 2016 with the goal making evidentiary authentication easier for certain kinds of electronic evidence. In particular, Rule 902(13) and (14) created two additional categories of self-authenticating evidence: 1) Records Generated by an Electronic Process or System and 2) Data Copied from an Electronic Device, Storage Medium, or File. The new amendments do not change the standards for authentication of electronic evidence — they just change the manner of authentication. Moreover, parties are still free to object to the admissibility of evidence notwithstanding its authenticity.

Why did they amend the rules?

In order for evidence to be admissible, the party offering that evidence must provide evidence of authenticity “sufficient to support a finding that the item is what the proponent claims it is.” See Rule 901(a). Prior to the amendments, electronic evidence could only be authenticated under Rule 901 by calling a witness to testify to authenticity. This was very inefficient and likely added unnecessary costs to litigation. Indeed, the Advisory Committee found that

“[T]he types of electronic evidence covered by the two proposed rules are rarely the subject of a legitimate authenticity dispute, but it is often the case that the proponent is nonetheless forced to produce an authentication witness, incurring expense and inconvenience —and often, at the last minute, opposing counsel ends up stipulating to authenticity in any event.”

How is electronic evidence authenticated after the amendment?

The Committee Notes provide the following example. Where data from an electronic device is submitted as evidence, it can now be authenticated by “a certification of a qualified person” that the proffered item is identical to the original. This can be achieved by using technology such as a hash function that creates a hash value for every file. The Committee Notes describes a hash value as “a number that is often represented as a sequence of characters and is produced by an algorithm based upon the digital contents of a drive, medium, or file. If the hash values for the original and copy are different, then the copy is not identical to the original. If the hash values for the original and copy are the same, it is highly improbable that the original and copy are not identical.” ESI can be self-authenticated where “identical hash values for the original and copy reliably attest to the fact that they are exact duplicates.”

What are the new rules after the amendment?

FRE902(13) Certified Records Generated by an Electronic Process or System. A record generated by an electronic process or system that produces an accurate result, as shown by a certification of a qualified person that complies with the certification requirements of Rule 902(11) or (12). The proponent must also meet the notice requirements of Rule 902(11).

FRE902(14) Certified Data Copied from an Electronic Device, Storage Medium, or File. Data copied from an electronic device, storage medium, or file, if authenticated by a process of digital identification, as shown by a certification of a qualified person that complies with the certification requirements of Rule 902(11) or (12). The proponent also must meet the notice requirements of Rule 902 (11).

Is self-authenticated evidence automatically admissible?

No, it is not. While evidence may be authentic, the Rule 902 amendments do not change the standard for admissibility. Parties remain “free to object to admissibility of the proffered item on other grounds — including hearsay, relevance, or in criminal cases the right to confrontation.” For example, even if a certification from a qualified person establishes that a webpage or social media post is authentic, parties can object that the content was not actually authored by that person.

What’s the bottom line?

The new amendments do not change the standards for authentication of electronic evidence, but the new rules do provide some clarity for attorneys seeking to admit ESI into evidence: preserving data using forensically sound procedures through a qualified digital forensic examiner can eliminate unnecessary costs and burden.

Where can I learn more?

For a comprehensive and detailed exposition regarding the admissibility of evidence, refer to Best Practices for Authenticating Digital Evidence by Judge Paul W. Grimm. Judge Grimm discusses the requirements for authentication for ESI from emails, text messages, chat programs, websites and social media.

--

--

Kinny Chan
DiscoveryBriefs

Restoring the justice system through legaltech education. Believer, Husband, Father, Son, #gogators, lawyer, eDiscovery consultant and business strategist.