U.S. Senate Bill Would Require Digital Signatures for Court Documents

New Senate Bill S. 2547 rightly addresses flaws in the current procedure for sharing sensitive court documents by requiring digital signatures that provide additional security. Legislation that considers the new digital landscape is becoming increasingly necessary as workplace functions have been driven online by the pandemic, creating more opportunities for tampering. Our court system is front and center in this digital transformation, where fraud can be as easy as copying and pasting an image of a judge’s signature from a previous legitimate court order.

During the pandemic, our courts reduced face-to-face hearings in favor of remote work, relying upon virtual calls, sharing important supplemental documents online and defaulting to e-signatures. While the work processes evolved at speed to keep the courts working, in some cases, security practices are still catching up, leaving some aspects of legal documentation vulnerable. These weaknesses have already been taken advantage of with growing instances of counterfeit court documents authorizing inappropriate wiretaps, improper seizure of web domains or undue online content removal. The Wyden bill aims to change this by requiring digital signatures.

How Digital Signatures Add Security to E-Signatures

U.S. law describes a range of types of e-signatures, ranging from the simple “click-wrap” agreements through to higher security digital signatures such as those described in the Wyden Bill.

Digital signatures enable recipients of a digital document, such as a signed PDF, to verify that it was issued by an authorized entity and that it has not been tampered with or modified since it was digitally signed.  For example, the U.S. Government Publishing Office digitally signs the PDFs it provides for laws, regulations and presidential documents in the Federal Register to assert their origin and authenticity.  

The point is that e-signatures work—both to protect sensitive information on an individual basis and at the macro level of restoring trust in the safe operation of the American legal system by reducing the flood of forged court documents.

Digital Authenticity for Court Orders Act of 2021

The Digital Authenticity for Court Orders Act of 2021 introduced by U.S. senator Ron Wyden (D-OR) with co-sponsors senator Thom Tillis (R-NC) and senator Sheldon Whitehouse (D-RI) aims to counter cases of fraud with digital signatures that rely on encryption technology. The bill:

  • Directs the National Institute for Standards and Technology (NIST) to establish a set of standards for court order digital signatures over the next two years during a trial phase. Full adoption would be required within four years in state, federal and tribal courts after security criteria are agreed upon.
  • Provides immunity to telecommunications providers in the event they refuse to comply with invalid court orders lacking proper e-signature verification and protects them from any associated court costs or attorney fees. Previously, these companies have been in the difficult situation of trying to prevent e-signature fraud while fulfilling their legal obligations to enact court orders. 
  • Protects courts from the cost burden of establishing a new digital signature system by making grants available and requires the General Services Administration (GSA) to offer e-signature services free of charge to court systems.

Who Benefits from E-Signature Law?

The U.S. government’s approach is in line with the private sector which, given the realities of pandemic remote working, has wholeheartedly adopted e-signature technologies. E-signature market growth is projected to increase from last year’s $2.8 billion to $14.1 billion by 2026, which proves that there are more benefits than just security and compliance. Adopters of e-signatures are also driven by the desire to increase efficiency and productivity while maintaining tried and true security expectations from the paper world.

Sen. Wyden’s interest is not just about saving money—it is about building faith in secure digital transformation. Wyden emphasized that “There are a lot of hard problems when it comes to tech policy—this isn’t one of them. Our bill will shut down the scam artists and fraudsters that have abused the insecure court order system, by using time-tested technology that is widely deployed elsewhere in the government. This bipartisan legislation will improve confidence in the legal system and ensure only legitimate court orders are executed.” Bipartisanship in these politically divisive times is an achievement that speaks to the universal benefits of adding digital signature authentication protocols. 

S. 2547 Builds Upon Previous Digital Signature Requirements

Digital signatures have been used by the U.S. government for decades, and updates are long overdue. Initial standards for digital signatures were introduced back in 1994 by NIST, and the institution is being called on again to assist with modernizing their criteria. 

In an effort to go green, the Government Paperwork Elimination Act was passed in 1998 and required certain executive branches to implement the use of e-signatures. More contemporary precedents have already paved the way for S. 2547. Earlier this year, Congress began requiring the Department of Homeland Security’s cybersecurity department to incorporate digital signatures for issuing subpoenas. 

Look for more digital signature requirements to come from government bodies as they recognize the threats posed to our digital economy by fraudsters. Will the private sector keep pace? We’ll be watching. 

Avatar photo

Stephen Davidson

Stephen Davidson is a Senior Manager in DigiCert’s global Governance, Risk and Compliance team with a focus on standards and accreditations related to our European Qualified Trust Service Provider and digital signature-related businesses. He co-founded QuoVadis, which became part of DigiCert in early 2019. Active in the CA/Browser Forum since 2006, he is Chair of S/MIME Certificate Working Group, writing the first baseline requirements for email signing and encryption certificates. 

stephen-davidson has 1 posts and counting.See all posts by stephen-davidson

Secure Guardrails