Post-Epidemic Era – Bottlenecks and Reflections on Taiwan’s E-chop System

August 2022

Jane Tsai, Yuki Chiang, and Weke Chen

Since the beginning of the epidemic era in 2020, most countries have been compelled to switch to telecommuting due to the severity of the epidemic, which has led to the prevalence of video conferencing, electronic document exchange, and other systems.  In the signing of various documents such as contracts, it is also practically impossible to affix signatures physically, resulting in increasing reliance on electronic signatures.  What about Taiwan?  Taiwan adopted the Electronic Signatures Act (hereinafter, the ”Act”) many years ago, allowing the use of electronic signatures to replace paper signatures, but in practice, the use of electronic signatures is still not widespread.  What exactly is the cause of this?  This article will take an exploratory research in two aspects, including the electronic signatures in government applications and private documents.

In practice, the use of electronic signatures in government applications is not yet widespread

Taiwan has passed the Act as early as 2001, defining an “electronic signature” as a “signature attached to, and associated with, an electronic document to identify and confirm the identity and qualifications of the signer of the electronic document and the authenticity of the electronic document”.[1]  In particular, “an electronic signature that is encrypted or processed in a certain way” is a “digital signature.”[2]  In addition, Article 9 of the Act specifically provides that those who are required by law to affix signatures or seals may do so with electronic signatures, subject to the consent of the counterparties.  However, those who sign electronic documents with digital signatures are required to use a valid certificate issued by an approved or licensed certificate authority and not to go beyond the scope of use, so it may have legal effect.[3]

In practice, for documents sent by the people or juristic persons to administrative agencies, such as registration documents for juristic persons, notarial certificates, wills, marriage documents, real estate certificates,[4] written documents concerning shareholders’ own transfer of shares,[5] notices of termination of contracts by insurers,[6] etc., administrative agencies separately announce the matters from which the use of electronic signatures is excluded for security considerations in most cases.[7]   According to the <Notice of Exclusion of Application of Electronic Signatures Act to Various Agencies> of March 5, 2021 from the Ministry of Economic Affairs (hereinafter, the “MOEA”), the Act is excluded from application to hundreds of laws and regulations as announced by various ministries and commissions.[8] 

Although some competent authorities have formulated relevant credential procedures to implement the electronic signature system, still the relevant procedures are quite cumbersome.  Take trademark application for example.  The Intellectual Property Office’s “Intellectual Property Rights e-Pass” website[9] provides the public with the ability to apply for trademarks online and upload relevant documents to the electronic application system.  However, under Article 5 and Article 6 of the Regulations Governing the Implementation of Filing Trademark Applications and Services by Electronic Means and Point 2 of the Matters Related to Electronic Trademark Applications, trademark application documents should have a valid digital certificate or signature image file, which can only be issued by a certificate authority announced by the Department of Commerce of the MOEA.  Therefore, a trademark applicant must first obtain (1) a certificate (natural person certificate, industrial and commercial certificate, agency (institution) certificate, or organization and group certificate) issued by a government agency or (2) a certificate issued by Taiwan-CA Inc. (IC card for intellectual property certificate or intellectual property software certificate) before using electronic signatures to replace paper stamps and signatures.

As previously indicated, the current practical operation of Taiwan’s administrative agencies suggests that the acceptance of electronic signatures is still relatively low and not yet pervasive.  In practice, application documents are still primarily submitted with physical stamps.

Practical cases involving disputes over the use of electronic signatures on private documents

The Act provides that for the use of electronic signatures on private documents, the following requirements must be met: (1) electronic documents and electronic signatures are used with the consent of the counterparty;[10] (2) the signer’s identity and qualifications of an electronic document can be identified and confirmed;[11] and (3) for documents required by law to be prepared or retained in writing, the contents of the electronic documents must be fully presented and retrievable for future inspection.[12] 

Pursuant to the above provisions, when the parties to a contract are involved in litigation over the existence of the contract, the plaintiff has the burden of proof to substantiate the counterparty’s consent, the identity, qualifications, or other criteria of the signer that can be identified and confirmed.  In practice, there was a court case in Taiwan where a contract executed with electronic signatures.  The plaintiff presented the contract file signed by both parties in the form of an electronic document with the industrial and commercial certificate obtained by both parties from the MOEA as evidence.  The defendant did not deny that it had applied to the MOEA for an industrial and commercial certificate, but denied that it had signed any documents.  The court sent the CD-ROM of the digital evidence produced by the plaintiff to the MOEA for decryption and interpretation.  The MOEA replied: “The industrial and commercial certificate issued by the MOEA is provided for the identity verification of an incorporated enterprise’s activities on the Internet.  Using an industrial and commercial certificate to sign an electronic document can ensure the integrity of the data transmitted over the Internet and the secrecy of the data transmission process and verify that the electronic document has not been tampered with, deleted or changed. Since it adopts a digital signature mechanism that has a public key with a globally unique matching relationship, the certificate is equivalent by nature to the enterprise’s Internet ID card and the seals of the company and its legal representative.  The use of a digital signature with an industrial and commercial certificate is equivalent to a physical signature or a seal, and the signer can be presumed to indicate the intent to sign the document.” [13]  The court and the court of the second instance, based on the reply letter from the MOEA, concluded that the defendant company did use the industrial and commercial certificate it had applied for to sign the contract and agreement at issue with its electronic signature.  This means that the defendant and the plaintiff expressed their meeting of the minds on the contract and agreement at issue.  Therefore, both parties did enter into the contract and agreement at issue.[14] 

In addition, there was a court case where a certificate of assignment of debt was made electronically and the assignee subsequently applied for compulsory enforcement by presenting an electronically printed certificate of assignment of debt. However, the original enforcement court requested that the assignee should supplement the original certificate of assignment of debt and a proof of the printout.  Since the assignee failed to submit the “original”, the original enforcement court rejected the application for a lack of supporting documentation to substantiate the grounds of enforcement.  As a result, the assignee filed an interlocutory appeal, asserting that the certificate of assignment of debt was made electronically, signed with electronic signatures, and retained electronically without retaining the “original.”  The court of appeal ruled that since the “originals of the seal certificates” of both parties to the assignment as produced by the assignee are consistent with the seals on the electronically printed certificate of assignment of debt, the parties did agree to the debt assignment, which did go into effect.[15]  Although the ruling does not indicate the specific form made by way of electronic signatures in this case, we can understand from the court’s use of “physical seal certificates” to verify and determine the authenticity of the seals on the contract suggests that, in this case, traditional paper stamps were used, and it is just the document was retained electronically after the seals were affixed.

Internal summary

Although it has been more than 20 years since the announcement of the Act on November 14, 2001 and implementation of the Act on April 1, 2002, nevertheless its practical development is very sluggish as reflected by the low adoption rate of electronic signatures among government agencies and private parties, showing that there is a significant room for development.

(The authors’ opinions do not represent the position of this law firm.)


[1] See Article 2, Subparagraph 2 of the Electronic Signatures Act.

[2] See Article 2, Subparagraph 3 of the Electronic Signatures Act.

[3] See Article 10 of the Electronic Signatures Act.

[4] Ministry of Justice 91-Fa-Lu-Zi-0910700139 Circular.

[5] The 106-Jin-Guan-Zheng-Fa-Zi-10600477961 Circular of the Financial Supervisory Commission.

[6] The 110-Jin-Guan-Bao-Zhong-Zi-110049435431 Circular of the Financial Supervisory Commission.

[7] See Article 9, Paragraph 2 of the Electronic Signatures Act.

[8] https://gcis.nat.gov.tw/mainNew/matterAction.do?method=browserFile&fileNo=t70445, last reviewed on August 16, 2022.

[9] https://tiponet.tipo.gov.tw/030_OUT_V1/home.do, last reviewed on August 16, 2022.

[10] See Article 4, Paragraph 1 and Article 9, Paragraph 1 of the Electronic Signatures Act.

[11] See Article 2, Subparagraph 2 of the Electronic Signatures Act.

[12] See Article 4, Paragraph 2 and Article 6, Paragraph 1 of the Electronic Signatures Act.

[13] The 99-Su-Zi-5265 Civil Decision of the Taipei District Court of Taiwan.

[14] The 100-Shang-Zi-1185 Civil Decision of the Taiwan High Court.

[15] The 105-Kang-Zi-449 Ruling of the Taiwan High Court Taichung Branch Court.