eIDAS: Making Cross-border Digital Business a Reality – Today

OneSpan Team,

A new e-signature Regulation in the European Union comes into effect today, July 1, 2016, which will have an immediate and positive impact on cross-border commerce across Europe. Replacing the existing EU Directive, Electronic Identification and Trust Services for Electronic Transaction (eIDAS) now uniformly recognizes all forms of e-signature – regardless of local interpretation – making it easier to do business across the continent and creating a single, digital market.

A bit of history

When the European Union was formed in 1993, one of its key tenets was to promote commerce, making it simpler for goods, services and capital to be traded. Not long after, the EU Directive on electronic signatures was enacted to create safe electronic commerce – a perfect complement to promoting frictionless trade among its Member States.

The Directive’s goal was to enable the widespread use of e-signatures across the EU; and although the legalities were in place, it wasn’t particularly successful. Each country had their own interpretation of the types of signatures to be used in various cases, and levels of security and authentication varied. (For example, many people mistakenly believed that the Directive mandated the use of a qualified certificate for the e-signature to be legal; which is not the case.)

Rather than promote commerce, this mosaic of e-signature implementations created unintentional obstacles to doing business.

eIDAS and E-Signatures: A Legal Perspective

eIDAS and E-Signatures: A Legal Perspective

Lorna Brazell of Osbourne Clarke LLP navigates new eIDAS Regulation

Download the whitepaper

New eIDAS Regulation levels the playing field

It’s a great day for digital commerce in Europe – eIDAS now making it possible for all Member States to freely engage in cross-border trade without concern for the legality or security of electronic signatures.  

eSignLive is eIDAS-compliant with all three types of e-signatures currently recognized in the EU:

 

Basic E-Signature

Requires only confirmation of identity of the signer and intent to sign

Advanced E-Signature

Ensures that the signature is uniquely linked to the signer and under their sole control

Includes user authentication (but does not a require a third-party digital certificate) Includes digital signature security to protect document integrity and detect any changes May include audit trails for compliance and enforceability

Qualified E-Signature

Requires a third-party qualified certificate that must be issued in-person by a Trust Service Provider (TSP) beforehand

According to Lorna Brazell’s, eIDAS and E-Signatures: A Legal Perspective, any of the three categories of e-signature can be legally effective. The difference between them is only what evidence it will take to reassure a court that the signature is genuine and intentionally applied to the particular document. An electronic signature cannot be deemed unenforceable or inadmissible in court merely on the grounds that it is in electronic form. Further, the eIDAS regulation is intentionally technology-neutral, making it simpler for all to participate.

Ensuring e-signature compliance

Compliance for Basic e-signatures isn’t highly defined. For Advanced and Qualified E-Signatures, on the other hand, it is. In choosing an e-signature vendor, it’s important to select one that meets all eIDAS requirements.

eSignLive meets ALL eIDAS requirements for electronic signatures, including the Advanced and Qualified E-signature – across the European Union

eSignLives goes beyond simply complying with the Regulation by offering European organizations immediate interoperability with qualified certificates issued by any Trusted Service Provider. Unlike other e-signature vendors whose proprietary platforms do not offer a choice of certificate providers, eSignLive was designed to work with qualified certificates issued by any TSP out-of-the-box – without development or integration.

This open approach means that businesses can accelerate their time-to-market and begin using eIDAS-compliant e-signatures immediately with eSignLive.

Europeans have been digitizing transactions with clients and partners for years. Today, eIDAS makes history by removing digital barriers to doing business and leveling the playing field across borders in Europe.  

The OneSpan Team is dedicated to delivering the best content to help you secure tomorrow's potential. From blogs to white papers, ebooks, webinars, and more, our content will help you make informed decisions related to cybersecurity and digital agreements.