Federal Evidence Rules Finally Catch up to Digital Evidence Avalanche

Digital evidence has effectively changed every aspect of the modern courtroom and litigation process. We constantly communicate electronically in our daily lives by texting, emailing, and using social media – and there’s an online record of everything in the cloud, on a company’s servers and hard drives. Litigants and their attorneys now use digital communication as primary evidence in such cases as SMS messages in a divorce trial, location data for a homicide case, or stolen information in an intellectual property lawsuit. The avalanche of digital evidence has also spilled into depositions.

Since the advent of email, litigators have struggled with authenticating electronic data. Electronic evidence has added enormous complication – how do you prove that a text message is unaltered and the data you’re presenting has been accurately identified, collected, and presented for trial? For the last 25 years, counsel and courts have argued the reliability and authentication of screenshots or the verification of data on a hard drive.

With the Federal Rules of Evidence’s amendment of Rule 902, certain types of machine-generated data and forensic electronic evidence are now deemed self-authenticating. This change means that litigators no longer need a live witness for authentication purposes under the auspices of Rule 901.

Old and New Digital Authentication Methods

In the past, authentication of digital evidence fell under the purview of Rule 901, requiring counsel to present a live witness at trial to prove the certainty or truthfulness of the data. Rule 902 allows certain types of evidence to be self-authenticating, as they have “evidence of authenticity,” including newspapers, commercial papers, business records, and several other materials. The addendum made by the Federal Rules of Evidence adds two new categories of self-authenticating digital records:

  • Certified Records Generated by an Electronic Process or System [902(13)] — A record generated by an electronic process or system that produces an accurate result, as shown by a certification of a qualified person that complies with the certification requirements of Rule 902(11) or (12). The proponent must also meet the notice requirements of 902(11).
  • Certified Data Copied from an Electronic Device, Storage Medium, or File [902(14)] — Data copied from an electronic device, storage medium or file, if authenticated by a process of digital identification, as shown by a certification of a qualified person that complies with the certification requirements of Rule 902(11) or (12). The proponent also must meet the notice requirements of 902(11).

For both types of evidence, they are self-authenticating provided necessary inspection and opportunity for pretrial challenge, and they therefore “require no extrinsic evidence of authenticity in order to be admitted.” Commonly used storage devices like hard drives, flash drives, and other electronic files are the best fit for this category of evidence. Certified experts are able to determine if the “hash value” of a file is identical to the original, skipping the necessity for live witness testimony.

The New Standard for Digital Evidence

While it remains to be seen how the amendments to Rule 902 will affect litigation, new standard practices create a predictable pathway toward authenticating digital evidence. Unlike the haphazard and unorganized verification methods of the past, counsel will be incentivized to use certified forensic experts to expedite processes and eliminate the need for live witnesses.

While social media and email evidence are already a significant part of litigation, Rule 902(13) and (14) make evidence collection and authentication a routine part of any trial or deposition. That translates to time savings as litigators can optimize lines of questioning to include self-authenticating evidence even if time would ordinarily not allow for the authentication process to complete.

It’s already a litigator’s ethical duty to save relevant electronic information, but these new rules further codify the authentication procedures for the advancing technology of electronic document collection. As electronic evidence continues to become the standard instrument for inclusion in testimony, self-authenticating evidence will likely become more frequent in depositions.

Authentication Is Only the Beginning

With all this is mind, it’s important to note that authentication doesn’t necessarily get evidence admitted to trial. The committee comments for the amendments to Rule 902 note, “certification under this Rule can establish only that the proffered item has satisfied the admissibility requirements for authenticity. The opponent remains free to object to the admissibility of the proffered item on other grounds – including hearsay, relevance, or in criminal cases, the right to confrontation.”

So, while a litigator can prove with pretrial authentication that evidence is forensically sound, it’s still incumbent on them to prove that it’s relevant. For example, if an email was sent from husband to wife in a divorce trial, it’s necessary to prove that the husband sent the email and not some external force controlling his account.

Nevertheless, self-authentication saves time and effort, eliminating the need for live witnesses in many cases. While authentication is not the final step toward evidentiary acceptance, the amendments to Rule 902 are a necessary move toward efficient digital evidence collection and use rules.