ELECTRONIC AND DIGITAL SIGNATURES IN TAIWAN

Alex TSAI

October 2014

www.eigerlaw.com

Page - 2

Electronic and Digital Signatures in Taiwan A.

Preamble

In the early days of the Internet, sellers would simply set up a “virtual shop”. Completing a purchase meant just making a few “clicks” in an agreement to a purchase. It was a new and creative business model and allowed sellers to operate businesses while keeping costs down. While these businesses rapidly became commonplace, this new business model was not without its issues. There was the threat of customers denying a transaction, perhaps making the excuse that someone else had used their computer and made an order by accident, or that their machine had been hacked. Over a decade ago, electronic commerce was regulated under older laws such as the Civil Code, making many legal issues also hard to solve. In order to address commercial disputes and promote e-commerce, Taiwan enacted the Electronic Signature Act (hereinafter “the Act”) on November 14, 2001. B.

Legislative Purpose of the Electronic Signature Act

Traditional business models utilize written documents and signatures or seals to establish rights and obligations between parties. The advent of e-commerce has led to businesses becoming more dependant on electronic records and signatures for communication, negotiations, and transactions. The most important aspects that make e-commerce popular and acceptable with enterprises and consumers are: 1. A safe and reliable internet environment 2. Electronic records and signatures that cannot be illegally duplicated 3. Identification of parties involved in the transaction 4. Smooth and easy transactions Taiwan enacted the Electronic Signatures Act to encourage the use of electronic transactions, ensure their security, and facilitate the development of electronic government and commerce. The legal elements and effect of electronic records and signatures became well established under the act. As the nature of electronic records and signatures is very different from handwritten documents and signatures/seals, the Act aims to address two critical issues: 1. Do electronic records and signatures have the same legal effect as physical paper and signatures? 2. What are the requirements if the parties choose to use electronic records and signatures?

Page - 3

C.

Legal Position and Effect of Electronic Records

According to the Act, an electronic record is a record kept in electronic form, and can consist of text, sound, a picture, an image, symbol, or other information generated via electronic or other means not directly recognizable by human perception, and capable of conveying its intended information1. To set up a contract between parties, the Act requires the parties to reciprocally declare their concordant intent, either expressly or impliedly2. According to Taiwan’s Civil Code, the intent can be declared by two methods: inter praesentes3 (in the presence of the other party), or inter absentes4 (not in the presence of the other party). As electronic records can be transmitted around the Internet, they are a medium obviously different from traditional declaration methods. Whether electronic records can be deemed as a declaration of intent is a primary issue. The Act provides that an electronic record be used as a declaration of intent if the other party gives their consent5, and thus the other party’s consent is a prerequisite in order to employ electronic records. The consent can be either directly expressed or implied. In some circumstances, a law or regulation expressly requires a transaction to be made in writing. An example is the transfer of real estate, which shall be made in the form of a written document, pursuant to Article 758 of the Civil Code. The written document, however, can be in electronic form, if, according to the Act, the following are met6: 1) The content of the information can be presented in its integrity; 2) The content remains accessible for subsequent reference; and 3) The other party gives their consent. In some situations, a law or regulation may request that parties provide a document in its original form. For instance, the court may request parties to provide private documents as evidence in a civil case. The parties shall, according to Article 352, Paragraph 2 of the Civil Procedure Code, provide an original copy of the document to the court. This requirement can be satisfied by providing an electronic record, if the following two elements are met7: 1) The document is generated in electronic form; and 2) The content of the document can be presented in its integrity and remains accessible for subsequent reference.

1

Article 2 of the Act Article 153 of the Civil Code 3 Article 94 of the Civil Code 4 Article 95 of the Civil Code 5 Article 4, Paragraph 1 of the Act 6 Article 4, Paragraph 2 of the Act 7 Article 5, Paragraph 1 of the Act 2

Page - 4

This rule, however, shall not apply under the following situations8: 1) Verification of handwriting, seals, or other methods for authenticating the integrity of a document are required; 2) A law or regulation that provides otherwise. Some documents must be retained for a certain period or permanently, as required by law or regulation. To illustrate, Article 38 of the Business Entity Accounting Act provides that accounting documents must be kept for at least five years after completion of annual closing procedures, except for which should be permanently kept or which are related to unsettled accounting events. This requirement can also be satisfied with an electronic record, if the content of the document can be presented in its integrity and remains accessible for subsequent reference9. The electronic record, however, shall be limited to formats capable of being retained, main content, information regarding its dispatch location, receiving place, date, and information or data to verify or authenticate the electronic record10. D.

Effective time of Dispatching Electronic Record

Generally, an expression of intent inter praesentes becomes effective at the moment the other party understands the expression of intent11. An expression of intent inter absentes becomes effective the moment when the notification of the expression reaches the other party12. The method of dispatching an electronic record also differs, however, from traditional methods (such as sending a notification by mail). The effective time of dispatching an electronic record will be determined by a particular method. The Act stipulates that the time of dispatching an electronic record occurs when it enters the information system outside the control of the originator unless otherwise agreed to between the parties or prescribed by government agencies 13. For the time of receipt of an electronic record, it shall be determined as follows 14: 1) If the addressee has designated an information system for the purpose of receiving electronic records, receipt occurs at the time when the electronic record enters the designated information system; or if the electronic record is sent to an information system that is not the designated information system, at the time when the electronic record is retrieved by the addressee.

8

Article 5, Paragraph 1 of the Act Article 6, Paragraph 1 of the Act 10 Article 6, Paragraph 2 of the Act 11 Article 94 of the Civil Code 12 Article 95 of the Civil Code 13 Article 7, Paragraph 1 of the Act 14 Article 7, Paragraph 2 of the Act 9

Page - 5

2) If the addressee has not designated an information system, receipt occurs at the time when the electronic record enters an information system of the addressee. E.

Legal Position and Effect of Electronic Signature and Digital Signature

An electronic signature is basically data attached to and associated with an electronic record. It can also be executed with the intention of identifying and verifying the identity or qualification of the signatory of the electronic record, as well as authentication of the electronic record15. Under some circumstances, a law or regulation requires a signature or seal on a record. For example, according to Article 14 of the Security and Exchange Act, the chairperson, managerial officers, and accounting officers shall sign or stamp financial reports. Under the Act, a signature or seal can be satisfied by using an electronic signature if the other party gives their consent 16. The Act further states that a digital signature can have the same legal effect if it meets the following requirements17: 1) Utilizes a certificate issued by a certification service provider; and 2) The certificate is still valid and has not exceeded the area of utilization. But what exactly is the difference between an electronic signature and a digital signature? A digital signature means a certain length of digital information of an electronic record created by a mathematical or other formula. Confidentiality is added using a secret key of the signatory party forming an electronic signature, with the key opened to the public for certification. Accordingly, the meaning of a digital signature differs from an electronic signature. For the purposes of transaction safety and online identity authentication, many electronic certification technologies have been created and adopted. They are based on electronic forms and associated with electronic records. These technologies all belong to "electronic signature" technology. In practice, digital signature technology was developed earliest and has matured the most. A digital signature is a type of electronic signature technology. The operating procedures of a digital signature are as follows:

15

Article 2 of the Act Article 9, Paragraph 1 of the Act 17 Article 10 of the Act 16

Page - 6

When a certificate user (who owns a private key) sends a purchase order to an electronic shop (who owns a public key) via email, the user needs to add his private key to the email in order to generate a digital signature and then transmit the email to the shop. Upon receipt of the email, the shop will compare the private key with the corresponding public key. If the outcome of the comparison is correct, the shop can ensure that the purchase order is from the user. Under this operating procedure, the certificate user cannot deny the e-commerce transaction and the online identification problem is also solved. F.

Certificate and Certification Service Provider

As noted, in order to make a digital signature effective, it must have a certificate issued by a certificate authority. A certificate is an electronic attestation which links signatureverification data to a person and confirms the identity and attribute of that person 18. A certification service provider is a government agency or a juridical person that can provide digital signatures and electronic certification services. The Act requires that before providing certificate issuance services to the public, a certification service provider shall19: 1) Prepare a certification practice operations standard; 2) Submit the standard to the competent authorities (Ministry of Economic Affairs); 3) Obtain approval from the authorities; and 4) Publicly announce the approved certification practice on a website established by the certification service provider. Many companies provide certificate issuance services in Taiwan, such as the Government Certification Authority of Chung Hwa Telecomm Co., Ltd., and Taiwan-CA Inc. The competent authorities may also grant permission, under the principles of reciprocity and equivalent secure requirements, to foreign certification service providers organized or registered pursuant to foreign law. Certificates issued by permitted foreign certification service providers shall be equivalent to ones issued by domestic certification service providers20. Further requirements for a foreign certification service provider can be found in the Regulations Governing Permission of Foreign Certification Service Providers.. 18

Article 2 of the Act Article 11, Paragraph 1 of the Act 20 Article 15, Paragraph 1 of the Act 19

Page - 7

G. Practical Examples for the Application of the Act Contracts for sales of goods21 and rentals22 can be simply constituted by both parties with their concordant intent, and a written form is not required. Both parties can agree to utilize an electronic record as an electronic transaction method according to Article 4, Paragraph 1 of the Act. If the object of a transaction is real estate, a written form is required and both parties can also agree to use an electronic record to complete the transaction according to Article 4, Paragraph 2 of the Act. Moreover, where customers use a credit card as a payment method for an electronic transaction, a signature is required under the Standard Form Contract for Credit Card. An electronic signature can be used if both parties agree according to Article 9, Paragraph 1 of the Act. However, if a customer appoints a broker to buy or sell securities by an electronic order, a digital signature with a certificate from the customer is required, according to the Electronic Trading Account for Appointment of Trading Securities Agreement. H.

Conclusion

The Act standardizes the usage of electronic records and signatures, establishes an electronic certification system, and enhances transaction safety. The Act creates a safer and more reliable internet environment, reduces the opportunity for forgery, allows for the identities of parties to be confirmed, and prevents the denial of a transaction by a party.

21 22

Article 2 of the Act Article 11, Paragraph 1 of the Act

* * * * * * * * *

DISCLAIMER This publication is not intended to provide accurate information in regard to the subject matter covered. Readers entering into transaction on the basis of such information should seek additional, in-depth services of a competent professional advisor. Eiger Law, the author, consultant or general editor of this publication expressly disclaim all and any liability and responsibility to any person, whether a future client or mere reader of this publication or not, in respect of anything and of the consequences of anything, done or omitted to be done by any such person in reliance, whether wholly or partially, upon the whole or any part of the contents of this publication. This work is licensed under the Creative Commons AttributionShareAlike 3.0 Unported License. To view a copy of this license, please visit http://creativecommons.org/licenses/by-sa/3.0/.

Electronic Signatures under Taiwan Law.pdf

Electronic Signatures under Taiwan Law.pdf. Electronic Signatures under Taiwan Law.pdf. Open. Extract. Open with. Sign In. Main menu. Displaying Electronic ...

508KB Sizes 2 Downloads 240 Views

Recommend Documents

Electronic Signatures under Taiwan Law.pdf
There was a problem previewing this document. Retrying... Download. Connect more apps... Try one of the apps below to open or edit this item. Electronic ...

Signatures - Simavi
Defence for Children. The Netherlands. DOEN Foundation ... Friends of the Earth (England, Wales & Northern Ireland). United Kingdom. Fundacion Arcoiris.

Signatures - Simavi
and unsafe abortions at the cost of women's health and lives in particular in the poorest ... Centre for Youth Empowerment and Civic Education (CYECE). Malawi.

Blind Digital Signatures, Group Digital Signatures ... - Ashutosh Dhekne
Network Security Course Project ..... merchant seeing a note must be able to check that the note is indeed valid, but need not ... checking validity and non-duplicity of votes. ..... collect connection data and deanonymise some of their users.

Blind Digital Signatures, Group Digital Signatures ... - Ashutosh Dhekne
Network Security Project Presentation,. CSE Department, IIT ... Check credentials,. Sign(B)=Bd. Cast vote . Sign(m) = Sign(B)/r. (Sign(m))e = H(m) ...

Blind Digital Signatures, Group Digital Signatures ... - Ashutosh Dhekne
Network Security Project Presentation,. CSE Department, IIT Bombay ... RSA public key (n,e), private key (n,d). ▫ Group G : ❑ |G|=n. ❑ Cyclic subgroup of Z p2.

Controllable Ring Signatures
modularly derived from the paradigm [5]. Here we omit the proof from scratch. Fact 3. SSign /SVerify is transformed from the identification protocol based DLP.

Creating signatures for ClamAV - GitHub
Dec 9, 2007 - 2 Debug information from libclamav .... The hash-based signatures shall not be used for text files, HTML and any other .... 10 = PDF files.

Borromean Ring Signatures - Semantic Scholar
Jun 2, 2015 - We call f an admissibility function; then an admissible set V of verification keys is one .... efficient protocols, ACM Conference on Computer and Communications Security, 1993, pp. ... 20Cryptology/HTML/PDF/C89/239.PDF. 11.

480 Total Signatures
PetitionOnline.com has disabled the display of email addresses for signatories who chose to ... For technical support please use our simple Petition Help form.

TAIWAN TRIP.pdf
follow certain instructions and dial the number/code, so as to auto deduct the data roaming. amount from your prepaid card) and get 5 days of UNLIMITED DATA ...

Subthreshold muscle twitches dissociate oscillatory neural signatures ...
Nov 1, 2013 - in time-frequency domain analyses of EEG data. In particular, both .... EEG/EMG acquisition and analysis procedures was the same across all four studies. ..... can be subjected to parametric statistical analyses, such as t-tests.

full signatures zona 1.pdf
7. 8. 9. 10. Page 1 of 1. full signatures zona 1.pdf. full signatures zona 1.pdf. Open. Extract. Open with. Sign In. Main menu. Displaying full signatures zona 1.pdf.

Aggregating CL-Signatures Revisited: Extended Functionality and ...
Aggregate signature is a new type of PKS which enables any user to combine signatures signed by ... Types of Aggregate Signature. ○. The types of aggregate signatures are categorized as full aggregation, ..... element and one integer, and the aggre

Subthreshold muscle twitches dissociate oscillatory neural signatures ...
Nov 1, 2013 - tection, and their relationship to online action adjustment. ..... then full errors (mean EMG onsets from stimulus onset in ms: 289,. 506 ...... Ridderinkhof, K.R., van den Wildenberg, W.P., Segalowitz, S.J., Carter, C.S., 2004b.

Taiwan Scholarship Program Directions_20160301v.pdf
Whoops! There was a problem loading more pages. Retrying... Taiwan Scholarship Program Directions_20160301v.pdf. Taiwan Scholarship Program ...

Our Mobile Planet: Taiwan Services
Implication: Businesses that make mobile a central part of their strategy will benefit from the opportunity to engage the new ... critical for local businesses. 95% of smartphone users look for local information on their phone and 83% take action as

Foreign Teachers in Taiwan
This paper colleted data from a group of foreigners working as English teachers in. Taiwan. .... and Question 2 “I took a very big risk in coming to Taiwan.”.

Trade Secrets - February 2016 Taiwan Business TOPICS.pdf ...
There was a problem previewing this document. Retrying... Download. Connect more apps... Try one of the apps below to open or edit this item. Trade Secrets ...

2014. Taiwan Academy Event Flyer.new.pdf
Sign in. Loading… Whoops! There was a problem loading more pages. Retrying... Whoops! There was a problem previewing this document. Retrying.

Itinerary - Taiwan 2014.pdf
around 6.30am (including immigration clearance). 3. If there is sufficient time, check out the prepaid mobile packages (if the shops are open) and. have breakfast.