Posted in Forensic Video Analysis

A Brave New World?: Authenticating Electronic Evidence and the Impact of FRE Rule 902(14)

A Brave New World?: Authenticating Electronic Evidence and the Impact of FRE Rule 902(14) Posted on July 2, 2018

In the United States, the Federal Rules of Evidence (FRE) govern many aspects of evidence admissibility in federal cases.  Given that many states have adopted portions of the FRE, the reach of the federal rules is quite expansive.  The requirement for authentication is set out in Rule 901, discussed in an earlier article.  Rule 902 provides a more streamlined method of authenticating certain types of evidence. Rule 902 was expanded and amended effective December 1, 2017 and has application to electronically stored data. One of the amendments was the addition of Rule 902(14).

            Rule 902. Evidence That Is Self-Authenticating

The following items of evidence are self-authenticating; they require no extrinsic evidence of authenticity in order to be admitted:

(14) Certified Data Copied from an Electronic Device, Storage Medium, or File.  Data copied from an electronic device, storage medium, or file, if authenticated by a process of digital identification, as shown by a certification of a qualified person that complies with the certification requirements of Rule 902 (11) or (12). The proponent also must meet the notice requirements of Rule 902 (11).

Rule 902(14) permits the introduction of electronically stored data verified as accurate by way of written certification by a qualified person without the need to lead foundation testimonial evidence at trial.  The Committee found that the expense and inconvenience of producing an authenticating witness are often unnecessary.  The amendment allows authentication to be established early on in the proceedings and it then falls to the opposing party to determine whether they wish to challenge the evidence on authentication grounds.  Data copied from electronic devices are typically authenticated by a comparison of the “hash value” of the original file to the copied file.  The hash value is effectively a digital fingerprint of the electronic file.  If the hash values are different, then the copy is not a true copy and authentication fails.  If they are the same, then there is a high statistical probability that the files are in fact identical.  Proof of authenticity is not limited to the use of hash values and other methods are certainly permitted though hash value comparison is the most common method currently being used.

The certificate required to establish authentication must be completed by a person familiar with the evidence referred to and knowledgeable about the method of authentication being attested to in the certificate.  Essentially, the author must set out in writing the evidence that would have been given in oral testimony.  Only this way can the opposing party meaningfully decide if a challenge is warranted.

This rule does not eliminate the ability to challenge such evidence on authentication or other grounds – rather, it allows for the smoother introduction of such evidence where there is no challenge.  As the Committee noted:

A certification under this Rule can only establish that the proffered item is authentic. The opponent remains free to object to admissibility of the proffered item on other grounds—including hearsay, relevance, or in criminal cases the right to confrontation. For example, in a criminal case in which data copied from a hard drive is proffered, the defendant can still challenge hearsay found in the hard drive, and can still challenge whether the information on the hard drive was placed there by the defendant.

A challenge to the authenticity of electronic evidence may require technical information about the system or process at issue, including possibly retaining a forensic technical expert; such factors will affect whether the opponent has a fair opportunity to challenge the evidence given the notice provided.

The rule addresses authentication but does not address relevance, accuracy or control of the data, nor does it forestall other legitimate grounds of objection.  Provided the certificate is sufficiently comprehensive, what Rule 902(14) does is create a rebuttable presumption of authenticity.  This approach is not entirely novel as a presumption of admissibility of electronic evidence in the absence of challenge has been the law in the United Kingdom since 1999.

Though it will take time to see how the courts interpret this new provision, Rule 902(14) should readily apply to digital images and video as well as social media images and text content.  As of the date of this article (June 2017), I have found no decided cases in the United States on the interpretation and application of Rule 902(14).  I will revisit this topic once some jurisprudence has developed.