You are on page 1of 20

REPUBLIC ACT NO.

10173 (g) Personal information refers to any information whether recorded in a material form or
not, from which the identity of an individual is apparent or can be reasonably and directly
ascertained by the entity holding the information, or when put together with other
AN ACT PROTECTING INDIVIDUAL PERSONAL INFORMATION IN INFORMATION AND
information would directly and certainly identify an individual.
COMMUNICATIONS SYSTEMS IN THE GOVERNMENT AND THE PRIVATE SECTOR, CREATING
FOR THIS PURPOSE A NATIONAL PRIVACY COMMISSION, AND FOR OTHER PURPOSES
(h) Personal information controller refers to a person or organization who controls the
collection, holding, processing or use of personal information, including a person or
Be it enacted, by the Senate and House of Representatives of the Philippines in Congress assembled:
organization who instructs another person or organization to collect, hold, process, use,
transfer or disclose personal information on his or her behalf. The term excludes:
CHAPTER I
GENERAL PROVISIONS
(1) A person or organization who performs such functions as instructed by another
person or organization; and
Section 1. Short Title. – This Act shall be known as the "Data Privacy Act of 2012″.
(2) An individual who collects, holds, processes or uses personal information in
Section 2. Declaration of Policy. – It is the policy of the State to protect the fundamental human connection with the individual’s personal, family or household affairs.
right of privacy, of communication while ensuring free flow of information to promote innovation and
growth. The State recognizes the vital role of information and communications technology in nation-
(i) Personal information processor refers to any natural or juridical person qualified to act as
building and its inherent obligation to ensure that personal information in information and
such under this Act to whom a personal information controller may outsource the processing
communications systems in the government and in the private sector are secured and protected.
of personal data pertaining to a data subject.

Section 3. Definition of Terms. – Whenever used in this Act, the following terms shall have the
(j) Processing refers to any operation or any set of operations performed upon personal
respective meanings hereafter set forth:
information including, but not limited to, the collection, recording, organization, storage,
updating or modification, retrieval, consultation, use, consolidation, blocking, erasure or
(a) Commission shall refer to the National Privacy Commission created by virtue of this Act. destruction of data.

(b) Consent of the data subject refers to any freely given, specific, informed indication of (k) Privileged information refers to any and all forms of data which under the Rides of Court
will, whereby the data subject agrees to the collection and processing of personal information and other pertinent laws constitute privileged communication.
about and/or relating to him or her. Consent shall be evidenced by written, electronic or
recorded means. It may also be given on behalf of the data subject by an agent specifically
(l) Sensitive personal information refers to personal information:
authorized by the data subject to do so.

(1) About an individual’s race, ethnic origin, marital status, age, color, and religious,
(c) Data subject refers to an individual whose personal information is processed.
philosophical or political affiliations;

(d) Direct marketing refers to communication by whatever means of any advertising or


(2) About an individual’s health, education, genetic or sexual life of a person, or to
marketing material which is directed to particular individuals.
any proceeding for any offense committed or alleged to have been committed by
such person, the disposal of such proceedings, or the sentence of any court in such
(e) Filing system refers to any act of information relating to natural or juridical persons to proceedings;
the extent that, although the information is not processed by equipment operating
automatically in response to instructions given for that purpose, the set is structured, either
(3) Issued by government agencies peculiar to an individual which includes, but not
by reference to individuals or by reference to criteria relating to individuals, in such a way
limited to, social security numbers, previous or cm-rent health records, licenses or
that specific information relating to a particular person is readily accessible.
its denials, suspension or revocation, and tax returns; and

(f) Information and Communications System refers to a system for generating, sending,
(4) Specifically established by an executive order or an act of Congress to be kept
receiving, storing or otherwise processing electronic data messages or electronic documents
classified.
and includes the computer system or other similar device by or which data is recorded,
transmitted or stored and any procedure related to the recording, transmission or storage of
electronic data, electronic message, or electronic document. Section 4. Scope. – This Act applies to the processing of all types of personal information and to any
natural and juridical person involved in personal information processing including those personal

1
information controllers and processors who, although not found or established in the Philippines, use (g) Personal information originally collected from residents of foreign jurisdictions in
equipment that are located in the Philippines, or those who maintain an office, branch or agency in accordance with the laws of those foreign jurisdictions, including any applicable data privacy
the Philippines subject to the immediately succeeding paragraph: Provided, That the requirements of laws, which is being processed in the Philippines.
Section 5 are complied with.
Section 5. Protection Afforded to Journalists and Their Sources. – Nothing in this Act shall be
This Act does not apply to the following: construed as to have amended or repealed the provisions of Republic Act No. 53, which affords the
publishers, editors or duly accredited reporters of any newspaper, magazine or periodical of general
circulation protection from being compelled to reveal the source of any news report or information
(a) Information about any individual who is or was an officer or employee of a government
appearing in said publication which was related in any confidence to such publisher, editor, or
institution that relates to the position or functions of the individual, including:
reporter.

(1) The fact that the individual is or was an officer or employee of the government
Section 6. Extraterritorial Application. – This Act applies to an act done or practice engaged in and
institution;
outside of the Philippines by an entity if:

(2) The title, business address and office telephone number of the individual;
(a) The act, practice or processing relates to personal information about a Philippine citizen
or a resident;
(3) The classification, salary range and responsibilities of the position held by the
individual; and
(b) The entity has a link with the Philippines, and the entity is processing personal
information in the Philippines or even if the processing is outside the Philippines as long as it
(4) The name of the individual on a document prepared by the individual in the is about Philippine citizens or residents such as, but not limited to, the following:
course of employment with the government;
(1) A contract is entered in the Philippines;
(b) Information about an individual who is or was performing service under contract for a
government institution that relates to the services performed, including the terms of the
(2) A juridical entity unincorporated in the Philippines but has central management
contract, and the name of the individual given in the course of the performance of those
and control in the country; and
services;

(3) An entity that has a branch, agency, office or subsidiary in the Philippines and
(c) Information relating to any discretionary benefit of a financial nature such as the granting
the parent or affiliate of the Philippine entity has access to personal information;
of a license or permit given by the government to an individual, including the name of the
and
individual and the exact nature of the benefit;

(c) The entity has other links in the Philippines such as, but not limited to:
(d) Personal information processed for journalistic, artistic, literary or research purposes;

(1) The entity carries on business in the Philippines; and


(e) Information necessary in order to carry out the functions of public authority which
includes the processing of personal data for the performance by the independent, central
monetary authority and law enforcement and regulatory agencies of their constitutionally (2) The personal information was collected or held by an entity in the Philippines.
and statutorily mandated functions. Nothing in this Act shall be construed as to have
amended or repealed Republic Act No. 1405, otherwise known as the Secrecy of Bank
CHAPTER II
Deposits Act; Republic Act No. 6426, otherwise known as the Foreign Currency Deposit Act;
THE NATIONAL PRIVACY COMMISSION
and Republic Act No. 9510, otherwise known as the Credit Information System Act (CISA);

Section 7. Functions of the National Privacy Commission. – To administer and implement the
(f) Information necessary for banks and other financial institutions under the jurisdiction of
provisions of this Act, and to monitor and ensure compliance of the country with international
the independent, central monetary authority or Bangko Sentral ng Pilipinas to comply with
standards set for data protection, there is hereby created an independent body to be known as the
Republic Act No. 9510, and Republic Act No. 9160, as amended, otherwise known as the
National Privacy Commission, winch shall have the following functions:
Anti-Money Laundering Act and other applicable laws; and

(a) Ensure compliance of personal information controllers with the provisions of this Act;

2
(b) Receive complaints, institute investigations, facilitate or enable settlement of complaints (l) Comment on the implication on data privacy of proposed national or local statutes,
through the use of alternative dispute resolution processes, adjudicate, award indemnity on regulations or procedures, issue advisory opinions and interpret the provisions of this Act and
matters affecting any personal information, prepare reports on disposition of complaints and other data privacy laws;
resolution of any investigation it initiates, and, in cases it deems appropriate, publicize any
such report: Provided, That in resolving any complaint or investigation (except where
(m) Propose legislation, amendments or modifications to Philippine laws on privacy or data
amicable settlement is reached by the parties), the Commission shall act as a collegial body.
protection as may be necessary;
For this purpose, the Commission may be given access to personal information that is
subject of any complaint and to collect the information necessary to perform its functions
under this Act; (n) Ensure proper and effective coordination with data privacy regulators in other countries
and private accountability agents, participate in international and regional initiatives for data
privacy protection;
(c) Issue cease and desist orders, impose a temporary or permanent ban on the processing
of personal information, upon finding that the processing will be detrimental to national
security and public interest; (o) Negotiate and contract with other data privacy authorities of other countries for cross-
border application and implementation of respective privacy laws;
(d) Compel or petition any entity, government agency or instrumentality to abide by its
orders or take action on a matter affecting data privacy; (p) Assist Philippine companies doing business abroad to respond to foreign privacy or data
protection laws and regulations; and
(e) Monitor the compliance of other government agencies or instrumentalities on their
security and technical measures and recommend the necessary action in order to meet (q) Generally perform such acts as may be necessary to facilitate cross-border enforcement
minimum standards for protection of personal information pursuant to this Act; of data privacy protection.

(f) Coordinate with other government agencies and the private sector on efforts to formulate Section 8. Confidentiality. – The Commission shall ensure at all times the confidentiality of any
and implement plans and policies to strengthen the protection of personal information in the personal information that comes to its knowledge and possession.
country;
Section 9. Organizational Structure of the Commission. – The Commission shall be attached to the
(g) Publish on a regular basis a guide to all laws relating to data protection; Department of Information and Communications Technology (DICT) and shall be headed by a Privacy
Commissioner, who shall also act as Chairman of the Commission. The Privacy Commissioner shall be
assisted by two (2) Deputy Privacy Commissioners, one to be responsible for Data Processing
(h) Publish a compilation of agency system of records and notices, including index and other
Systems and one to be responsible for Policies and Planning. The Privacy Commissioner and the two
finding aids;
(2) Deputy Privacy Commissioners shall be appointed by the President of the Philippines for a term of
three (3) years, and may be reappointed for another term of three (3) years. Vacancies in the
(i) Recommend to the Department of Justice (DOJ) the prosecution and imposition of Commission shall be filled in the same manner in which the original appointment was made.
penalties specified in Sections 25 to 29 of this Act;
The Privacy Commissioner must be at least thirty-five (35) years of age and of good moral character,
(j) Review, approve, reject or require modification of privacy codes voluntarily adhered to by unquestionable integrity and known probity, and a recognized expert in the field of information
personal information controllers: Provided, That the privacy codes shall adhere to the technology and data privacy. The Privacy Commissioner shall enjoy the benefits, privileges and
underlying data privacy principles embodied in this Act: Provided, further, That such privacy emoluments equivalent to the rank of Secretary.
codes may include private dispute resolution mechanisms for complaints against any
participating personal information controller. For this purpose, the Commission shall consult
The Deputy Privacy Commissioners must be recognized experts in the field of information and
with relevant regulatory agencies in the formulation and administration of privacy codes
communications technology and data privacy. They shall enjoy the benefits, privileges and
applying the standards set out in this Act, with respect to the persons, entities, business
emoluments equivalent to the rank of Undersecretary.
activities and business sectors that said regulatory bodies are authorized to principally
regulate pursuant to the law: Provided, finally. That the Commission may review such
privacy codes and require changes thereto for purposes of complying with this Act; The Privacy Commissioner, the Deputy Commissioners, or any person acting on their behalf or under
their direction, shall not be civilly liable for acts done in good faith in the performance of their duties.
However, he or she shall be liable for willful or negligent acts done by him or her which are contrary
(k) Provide assistance on matters relating to privacy or data protection at the request of a
to law, morals, public policy and good customs even if he or she acted under orders or instructions of
national or local agency, a private entity or any person;
superiors: Provided, That in case a lawsuit is filed against such official on the subject of the
performance of his or her duties, where such performance is lawful, he or she shall be reimbursed by
the Commission for reasonable costs of litigation.
3
Section 10. The Secretariat. – The Commission is hereby authorized to establish a Secretariat. Section 12. Criteria for Lawful Processing of Personal Information. – The processing of personal
Majority of the members of the Secretariat must have served for at least five (5) years in any agency information shall be permitted only if not otherwise prohibited by law, and when at least one of the
of the government that is involved in the processing of personal information including, but not limited following conditions exists:
to, the following offices: Social Security System (SSS), Government Service Insurance System
(GSIS), Land Transportation Office (LTO), Bureau of Internal Revenue (BIR), Philippine Health
(a) The data subject has given his or her consent;
Insurance Corporation (PhilHealth), Commission on Elections (COMELEC), Department of Foreign
Affairs (DFA), Department of Justice (DOJ), and Philippine Postal Corporation (Philpost).
(b) The processing of personal information is necessary and is related to the fulfillment of a
contract with the data subject or in order to take steps at the request of the data subject
CHAPTER III
prior to entering into a contract;
PROCESSING OF PERSONAL INFORMATION

(c) The processing is necessary for compliance with a legal obligation to which the personal
Section 11. General Data Privacy Principles. – The processing of personal information shall be
information controller is subject;
allowed, subject to compliance with the requirements of this Act and other laws allowing disclosure of
information to the public and adherence to the principles of transparency, legitimate purpose and
proportionality. (d) The processing is necessary to protect vitally important interests of the data subject,
including life and health;
Personal information must, be:
(e) The processing is necessary in order to respond to national emergency, to comply with
the requirements of public order and safety, or to fulfill functions of public authority which
(a) Collected for specified and legitimate purposes determined and declared before, or as
necessarily includes the processing of personal data for the fulfillment of its mandate; or
soon as reasonably practicable after collection, and later processed in a way compatible with
such declared, specified and legitimate purposes only;
(f) The processing is necessary for the purposes of the legitimate interests pursued by the
personal information controller or by a third party or parties to whom the data is disclosed,
(b) Processed fairly and lawfully;
except where such interests are overridden by fundamental rights and freedoms of the data
subject which require protection under the Philippine Constitution.
(c) Accurate, relevant and, where necessary for purposes for which it is to be used the
processing of personal information, kept up to date; inaccurate or incomplete data must be
Section 13. Sensitive Personal Information and Privileged Information. – The processing of sensitive
rectified, supplemented, destroyed or their further processing restricted;
personal information and privileged information shall be prohibited, except in the following cases:

(d) Adequate and not excessive in relation to the purposes for which they are collected and
(a) The data subject has given his or her consent, specific to the purpose prior to the
processed;
processing, or in the case of privileged information, all parties to the exchange have given
their consent prior to processing;
(e) Retained only for as long as necessary for the fulfillment of the purposes for which the
data was obtained or for the establishment, exercise or defense of legal claims, or for
(b) The processing of the same is provided for by existing laws and regulations: Provided,
legitimate business purposes, or as provided by law; and
That such regulatory enactments guarantee the protection of the sensitive personal
information and the privileged information: Provided, further, That the consent of the data
(f) Kept in a form which permits identification of data subjects for no longer than is subjects are not required by law or regulation permitting the processing of the sensitive
necessary for the purposes for which the data were collected and processed: Provided, That personal information or the privileged information;
personal information collected for other purposes may lie processed for historical, statistical
or scientific purposes, and in cases laid down in law may be stored for longer periods:
(c) The processing is necessary to protect the life and health of the data subject or another
Provided, further, That adequate safeguards are guaranteed by said laws authorizing their
person, and the data subject is not legally or physically able to express his or her consent
processing.
prior to the processing;

The personal information controller must ensure implementation of personal information processing
(d) The processing is necessary to achieve the lawful and noncommercial objectives of public
principles set out herein.
organizations and their associations: Provided, That such processing is only confined and
related to the bona fide members of these organizations or their associations: Provided,
further, That the sensitive personal information are not transferred to third parties: Provided,
finally, That consent of the data subject was obtained prior to processing;

4
(e) The processing is necessary for purposes of medical treatment, is carried out by a (7) The period for which the information will be stored; and
medical practitioner or a medical treatment institution, and an adequate level of protection of
personal information is ensured; or
(8) The existence of their rights, i.e., to access, correction, as well as the right to
lodge a complaint before the Commission.
(f) The processing concerns such personal information as is necessary for the protection of
lawful rights and interests of natural or legal persons in court proceedings, or the
Any information supplied or declaration made to the data subject on these matters shall not
establishment, exercise or defense of legal claims, or when provided to government or public
be amended without prior notification of data subject: Provided, That the notification under
authority.
subsection (b) shall not apply should the personal information be needed pursuant to a
subpoena or when the collection and processing are for obvious purposes, including when it
Section 14. Subcontract of Personal Information. – A personal information controller may is necessary for the performance of or in relation to a contract or service or when necessary
subcontract the processing of personal information: Provided, That the personal information controller or desirable in the context of an employer-employee relationship, between the collector and
shall be responsible for ensuring that proper safeguards are in place to ensure the confidentiality of the data subject, or when the information is being collected and processed as a result of
the personal information processed, prevent its use for unauthorized purposes, and generally, comply legal obligation;
with the requirements of this Act and other laws for processing of personal information. The personal
information processor shall comply with all the requirements of this Act and other applicable laws.
(c) Reasonable access to, upon demand, the following:

Section 15. Extension of Privileged Communication. – Personal information controllers may invoke
(1) Contents of his or her personal information that were processed;
the principle of privileged communication over privileged information that they lawfully control or
process. Subject to existing laws and regulations, any evidence gathered on privileged information is
inadmissible. (2) Sources from which personal information were obtained;

CHAPTER IV (3) Names and addresses of recipients of the personal information;


RIGHTS OF THE DATA SUBJECT
(4) Manner by which such data were processed;
Section 16. Rights of the Data Subject. – The data subject is entitled to:
(5) Reasons for the disclosure of the personal information to recipients;
(a) Be informed whether personal information pertaining to him or her shall be, are being or
have been processed; (6) Information on automated processes where the data will or likely to be made as
the sole basis for any decision significantly affecting or will affect the data subject;
(b) Be furnished the information indicated hereunder before the entry of his or her personal
information into the processing system of the personal information controller, or at the next (7) Date when his or her personal information concerning the data subject were last
practical opportunity: accessed and modified; and

(1) Description of the personal information to be entered into the system; (8) The designation, or name or identity and address of the personal information
controller;
(2) Purposes for which they are being or are to be processed;
(d) Dispute the inaccuracy or error in the personal information and have the personal
(3) Scope and method of the personal information processing; information controller correct it immediately and accordingly, unless the request is vexatious
or otherwise unreasonable. If the personal information have been corrected, the personal
information controller shall ensure the accessibility of both the new and the retracted
(4) The recipients or classes of recipients to whom they are or may be disclosed;
information and the simultaneous receipt of the new and the retracted information by
recipients thereof: Provided, That the third parties who have previously received such
(5) Methods utilized for automated access, if the same is allowed by the data processed personal information shall he informed of its inaccuracy and its rectification upon
subject, and the extent to which such access is authorized; reasonable request of the data subject;

(6) The identity and contact details of the personal information controller or its (e) Suspend, withdraw or order the blocking, removal or destruction of his or her personal
representative; information from the personal information controller’s filing system upon discovery and
substantial proof that the personal information are incomplete, outdated, false, unlawfully
5
obtained, used for unauthorized purposes or are no longer necessary for the purposes for (2) A security policy with respect to the processing of personal information;
which they were collected. In this case, the personal information controller may notify third
parties who have previously received such processed personal information; and
(3) A process for identifying and accessing reasonably foreseeable vulnerabilities in its
computer networks, and for taking preventive, corrective and mitigating action against
(f) Be indemnified for any damages sustained due to such inaccurate, incomplete, outdated, security incidents that can lead to a security breach; and
false, unlawfully obtained or unauthorized use of personal information.
(4) Regular monitoring for security breaches and a process for taking preventive, corrective
Section 17. Transmissibility of Rights of the Data Subject. – The lawful heirs and assigns of the data and mitigating action against security incidents that can lead to a security breach.
subject may invoke the rights of the data subject for, which he or she is an heir or assignee at any
time after the death of the data subject or when the data subject is incapacitated or incapable of
(d) The personal information controller must further ensure that third parties processing personal
exercising the rights as enumerated in the immediately preceding section.
information on its behalf shall implement the security measures required by this provision.

Section 18. Right to Data Portability. – The data subject shall have the right, where personal
(e) The employees, agents or representatives of a personal information controller who are involved in
information is processed by electronic means and in a structured and commonly used format, to
the processing of personal information shall operate and hold personal information under strict
obtain from the personal information controller a copy of data undergoing processing in an electronic
confidentiality if the personal information are not intended for public disclosure. This obligation shall
or structured format, which is commonly used and allows for further use by the data subject. The
continue even after leaving the public service, transfer to another position or upon termination of
Commission may specify the electronic format referred to above, as well as the technical standards,
employment or contractual relations.
modalities and procedures for their transfer.

(f) The personal information controller shall promptly notify the Commission and affected data
Section 19. Non-Applicability. – The immediately preceding sections are not applicable if the
subjects when sensitive personal information or other information that may, under the circumstances,
processed personal information are used only for the needs of scientific and statistical research and,
be used to enable identity fraud are reasonably believed to have been acquired by an unauthorized
on the basis of such, no activities are carried out and no decisions are taken regarding the data
person, and the personal information controller or the Commission believes (bat such unauthorized
subject: Provided, That the personal information shall be held under strict confidentiality and shall be
acquisition is likely to give rise to a real risk of serious harm to any affected data subject. The
used only for the declared purpose. Likewise, the immediately preceding sections are not applicable to
notification shall at least describe the nature of the breach, the sensitive personal information possibly
processing of personal information gathered for the purpose of investigations in relation to any
involved, and the measures taken by the entity to address the breach. Notification may be delayed
criminal, administrative or tax liabilities of a data subject.
only to the extent necessary to determine the scope of the breach, to prevent further disclosures, or
to restore reasonable integrity to the information and communications system.
CHAPTER V
SECURITY OF PERSONAL INFORMATION
(1) In evaluating if notification is unwarranted, the Commission may take into account
compliance by the personal information controller with this section and existence of good
Section 20. Security of Personal Information. – (a) The personal information controller must faith in the acquisition of personal information.
implement reasonable and appropriate organizational, physical and technical measures intended for
the protection of personal information against any accidental or unlawful destruction, alteration and
(2) The Commission may exempt a personal information controller from notification where,
disclosure, as well as against any other unlawful processing.
in its reasonable judgment, such notification would not be in the public interest or in the
interests of the affected data subjects.
(b) The personal information controller shall implement reasonable and appropriate measures to
protect personal information against natural dangers such as accidental loss or destruction, and
(3) The Commission may authorize postponement of notification where it may hinder the
human dangers such as unlawful access, fraudulent misuse, unlawful destruction, alteration and
progress of a criminal investigation related to a serious breach.
contamination.

CHAPTER VI
(c) The determination of the appropriate level of security under this section must take into account
ACCOUNTABILITY FOR TRANSFER OF PERSONAL INFORMATION
the nature of the personal information to be protected, the risks represented by the processing, the
size of the organization and complexity of its operations, current data privacy best practices and the
cost of security implementation. Subject to guidelines as the Commission may issue from time to Section 21. Principle of Accountability. – Each personal information controller is responsible for
time, the measures implemented must include: personal information under its control or custody, including information that have been transferred to
a third party for processing, whether domestically or internationally, subject to cross-border
arrangement and cooperation.
(1) Safeguards to protect its computer network against accidental, unlawful or unauthorized
usage or interference with or hindering of their functioning or availability;

6
(a) The personal information controller is accountable for complying with the requirements of individuals, an agency shall require a contractor and its employees to register their personal
this Act and shall use contractual or other reasonable means to provide a comparable level of information processing system with the Commission in accordance with this Act and to comply with
protection while the information are being processed by a third party. the other provisions of this Act including the immediately preceding section, in the same manner as
agencies and government employees comply with such requirements.
(b) The personal information controller shall designate an individual or individuals who are
accountable for the organization’s compliance with this Act. The identity of the individual(s) CHAPTER VIII
so designated shall be made known to any data subject upon request. PENALTIES

CHAPTER VII Section 25. Unauthorized Processing of Personal Information and Sensitive Personal Information. –
SECURITY OF SENSITIVE PERSONAL (a) The unauthorized processing of personal information shall be penalized by imprisonment ranging
INFORMATION IN GOVERNMENT from one (1) year to three (3) years and a fine of not less than Five hundred thousand pesos
(Php500,000.00) but not more than Two million pesos (Php2,000,000.00) shall be imposed on
persons who process personal information without the consent of the data subject, or without being
Section 22. Responsibility of Heads of Agencies. – All sensitive personal information maintained by
authorized under this Act or any existing law.
the government, its agencies and instrumentalities shall be secured, as far as practicable, with the
use of the most appropriate standard recognized by the information and communications technology
industry, and as recommended by the Commission. The head of each government agency or (b) The unauthorized processing of personal sensitive information shall be penalized by imprisonment
instrumentality shall be responsible for complying with the security requirements mentioned herein ranging from three (3) years to six (6) years and a fine of not less than Five hundred thousand pesos
while the Commission shall monitor the compliance and may recommend the necessary action in (Php500,000.00) but not more than Four million pesos (Php4,000,000.00) shall be imposed on
order to satisfy the minimum standards. persons who process personal information without the consent of the data subject, or without being
authorized under this Act or any existing law.
Section 23. Requirements Relating to Access by Agency Personnel to Sensitive Personal Information.
– (a) On-site and Online Access – Except as may be allowed through guidelines to be issued by the Section 26. Accessing Personal Information and Sensitive Personal Information Due to Negligence. –
Commission, no employee of the government shall have access to sensitive personal information on (a) Accessing personal information due to negligence shall be penalized by imprisonment ranging
government property or through online facilities unless the employee has received a security from one (1) year to three (3) years and a fine of not less than Five hundred thousand pesos
clearance from the head of the source agency. (Php500,000.00) but not more than Two million pesos (Php2,000,000.00) shall be imposed on
persons who, due to negligence, provided access to personal information without being authorized
under this Act or any existing law.
(b) Off-site Access – Unless otherwise provided in guidelines to be issued by the Commission,
sensitive personal information maintained by an agency may not be transported or accessed from a
location off government property unless a request for such transportation or access is submitted and (b) Accessing sensitive personal information due to negligence shall be penalized by imprisonment
approved by the head of the agency in accordance with the following guidelines: ranging from three (3) years to six (6) years and a fine of not less than Five hundred thousand pesos
(Php500,000.00) but not more than Four million pesos (Php4,000,000.00) shall be imposed on
persons who, due to negligence, provided access to personal information without being authorized
(1) Deadline for Approval or Disapproval – In the case of any request submitted to the head
under this Act or any existing law.
of an agency, such head of the agency shall approve or disapprove the request within two
(2) business days after the date of submission of the request. In case there is no action by
the head of the agency, then such request is considered disapproved; Section 27. Improper Disposal of Personal Information and Sensitive Personal Information. – (a) The
improper disposal of personal information shall be penalized by imprisonment ranging from six (6)
months to two (2) years and a fine of not less than One hundred thousand pesos (Php100,000.00)
(2) Limitation to One thousand (1,000) Records – If a request is approved, the head of the
but not more than Five hundred thousand pesos (Php500,000.00) shall be imposed on persons who
agency shall limit the access to not more than one thousand (1,000) records at a time; and
knowingly or negligently dispose, discard or abandon the personal information of an individual in an
area accessible to the public or has otherwise placed the personal information of an individual in its
(3) Encryption – Any technology used to store, transport or access sensitive personal container for trash collection.
information for purposes of off-site access approved under this subsection shall be secured
by the use of the most secure encryption standard recognized by the Commission.
b) The improper disposal of sensitive personal information shall be penalized by imprisonment ranging
from one (1) year to three (3) years and a fine of not less than One hundred thousand pesos
The requirements of this subsection shall be implemented not later than six (6) months after the date (Php100,000.00) but not more than One million pesos (Php1,000,000.00) shall be imposed on
of the enactment of this Act. persons who knowingly or negligently dispose, discard or abandon the personal information of an
individual in an area accessible to the public or has otherwise placed the personal information of an
Section 24. Applicability to Government Contractors. – In entering into any contract that may individual in its container for trash collection.
involve accessing or requiring sensitive personal information from one thousand (1,000) or more
7
Section 28. Processing of Personal Information and Sensitive Personal Information for Unauthorized and a fine of not less than One million pesos (Php1,000,000.00) but not more than Five million pesos
Purposes. – The processing of personal information for unauthorized purposes shall be penalized by (Php5,000,000.00).
imprisonment ranging from one (1) year and six (6) months to five (5) years and a fine of not less
than Five hundred thousand pesos (Php500,000.00) but not more than One million pesos
Section 34. Extent of Liability. – If the offender is a corporation, partnership or any juridical person,
(Php1,000,000.00) shall be imposed on persons processing personal information for purposes not
the penalty shall be imposed upon the responsible officers, as the case may be, who participated in,
authorized by the data subject, or otherwise authorized under this Act or under existing laws.
or by their gross negligence, allowed the commission of the crime. If the offender is a juridical
person, the court may suspend or revoke any of its rights under this Act. If the offender is an alien,
The processing of sensitive personal information for unauthorized purposes shall be penalized by he or she shall, in addition to the penalties herein prescribed, be deported without further
imprisonment ranging from two (2) years to seven (7) years and a fine of not less than Five hundred proceedings after serving the penalties prescribed. If the offender is a public official or employee and
thousand pesos (Php500,000.00) but not more than Two million pesos (Php2,000,000.00) shall be lie or she is found guilty of acts penalized under Sections 27 and 28 of this Act, he or she shall, in
imposed on persons processing sensitive personal information for purposes not authorized by the data addition to the penalties prescribed herein, suffer perpetual or temporary absolute disqualification
subject, or otherwise authorized under this Act or under existing laws. from office, as the case may be.

Section 29. Unauthorized Access or Intentional Breach. – The penalty of imprisonment ranging from Section 35. Large-Scale. – The maximum penalty in the scale of penalties respectively provided for
one (1) year to three (3) years and a fine of not less than Five hundred thousand pesos the preceding offenses shall be imposed when the personal information of at least one hundred (100)
(Php500,000.00) but not more than Two million pesos (Php2,000,000.00) shall be imposed on persons is harmed, affected or involved as the result of the above mentioned actions.
persons who knowingly and unlawfully, or violating data confidentiality and security data systems,
breaks in any way into any system where personal and sensitive personal information is stored.
Section 36. Offense Committed by Public Officer. – When the offender or the person responsible for
the offense is a public officer as defined in the Administrative Code of the Philippines in the exercise of
Section 30. Concealment of Security Breaches Involving Sensitive Personal Information. – The his or her duties, an accessory penalty consisting in the disqualification to occupy public office for a
penalty of imprisonment of one (1) year and six (6) months to five (5) years and a fine of not less term double the term of criminal penalty imposed shall he applied.
than Five hundred thousand pesos (Php500,000.00) but not more than One million pesos
(Php1,000,000.00) shall be imposed on persons who, after having knowledge of a security breach and
Section 37. Restitution. – Restitution for any aggrieved party shall be governed by the provisions of
of the obligation to notify the Commission pursuant to Section 20(f), intentionally or by omission
the New Civil Code.
conceals the fact of such security breach.

CHAPTER IX
Section 31. Malicious Disclosure. – Any personal information controller or personal information
MISCELLANEOUS PROVISIONS
processor or any of its officials, employees or agents, who, with malice or in bad faith, discloses
unwarranted or false information relative to any personal information or personal sensitive
information obtained by him or her, shall be subject to imprisonment ranging from one (1) year and Section 38. Interpretation. – Any doubt in the interpretation of any provision of this Act shall be
six (6) months to five (5) years and a fine of not less than Five hundred thousand pesos liberally interpreted in a manner mindful of the rights and interests of the individual about whom
(Php500,000.00) but not more than One million pesos (Php1,000,000.00). personal information is processed.

Section 32. Unauthorized Disclosure. – (a) Any personal information controller or personal Section 39. Implementing Rules and Regulations (IRR). – Within ninety (90) days from the
information processor or any of its officials, employees or agents, who discloses to a third party effectivity of this Act, the Commission shall promulgate the rules and regulations to effectively
personal information not covered by the immediately preceding section without the consent of the implement the provisions of this Act.
data subject, shall he subject to imprisonment ranging from one (1) year to three (3) years and a fine
of not less than Five hundred thousand pesos (Php500,000.00) but not more than One million pesos Section 40. Reports and Information. – The Commission shall annually report to the President and
(Php1,000,000.00). Congress on its activities in carrying out the provisions of this Act. The Commission shall undertake
whatever efforts it may determine to be necessary or appropriate to inform and educate the public of
(b) Any personal information controller or personal information processor or any of its officials, data privacy, data protection and fair information rights and responsibilities.
employees or agents, who discloses to a third party sensitive personal information not covered by the
immediately preceding section without the consent of the data subject, shall be subject to Section 41. Appropriations Clause. – The Commission shall be provided with an initial appropriation
imprisonment ranging from three (3) years to five (5) years and a fine of not less than Five hundred of Twenty million pesos (Php20,000,000.00) to be drawn from the national government.
thousand pesos (Php500,000.00) but not more than Two million pesos (Php2,000,000.00). Appropriations for the succeeding years shall be included in the General Appropriations Act. It shall
likewise receive Ten million pesos (Php10,000,000.00) per year for five (5) years upon
Section 33. Combination or Series of Acts. – Any combination or series of acts as defined in Sections implementation of this Act drawn from the national government.
25 to 32 shall make the person subject to imprisonment ranging from three (3) years to six (6) years

8
Section 42. Transitory Provision. – Existing industries, businesses and offices affected by the PART II
implementation of this Act shall be given one (1) year transitory period from the effectivity of the IRR ELECTRONIC COMMERCE IN GENERAL
or such other period as may be determined by the Commission, to comply with the requirements of
this Act.
CHAPTER I
GENERAL PROVISIONS
In case that the DICT has not yet been created by the time the law takes full force and effect, the
National Privacy Commission shall be attached to the Office of the President.
Section 3. Objective - This Act aims to facilitate domestic and international dealings, transactions,
arrangements agreements, contracts and exchanges and storage of information through the
Section 43. Separability Clause. – If any provision or part hereof is held invalid or unconstitutional, utilization of electronic, optical and similar medium, mode, instrumentality and technology to
the remainder of the law or the provision not otherwise affected shall remain valid and subsisting. recognize the authenticity and reliability of electronic documents related to such activities and to
promote the universal use of electronic transaction in the government and general public.
Section 44. Repealing Clause. – The provision of Section 7 of Republic Act No. 9372, otherwise
known as the "Human Security Act of 2007″, is hereby amended. Except as otherwise expressly Section 4. Sphere of Application - This Act shall apply to any kind of data message and electronic
provided in this Act, all other laws, decrees, executive orders, proclamations and administrative document used in the context of commercial and non-commercial activities to include domestic and
regulations or parts thereof inconsistent herewith are hereby repealed or modified accordingly. international dealings, transactions, arrangements, agreements contracts and exchanges and storage
of information.
Section 45. Effectivity Clause. – This Act shall take effect fifteen (15) days after its publication in at
least two (2) national newspapers of general circulation. Section 5. Definition of Terms - For the purposes of this Act, the following terms are defined, as
follows:
REPUBLIC ACT NO. 8792 June 14, 2000
(a) "Addressee" refers to a person who is intended by the originator to receive the electronic
data message or electronic document. The term does not include a person acting as an
AN ACT PROVIDING FOR THE RECOGNITION AND USE OF ELECTRONIC COMMERCIAL AND
intermediary with respect to that electronic data message or electronic data document.
NON-COMMERCIAL TRANSACTIONS AND DOCUMENTS, PENALTIES FOR UNLAWFUL USE
THEREOF, AND FOR OTHER PURPOSES
(b) "Computer" refers to any device or apparatus which, by electronic, electro-mechanical, or
magnetic impulse, or by other means, is capable of receiving, recording, transmitting,
Be it enacted by the Senate and House of Representatives of the Philippines in Congress assembled:
storing, processing, retrieving, or producing information, data, figures, symbols or other
modes of written expression according to mathematical and logical rules or of performing
PART I any one or more of these functions.
SHORT TITLE AND DECLARATION OF POLICY
(c) "Electronic Data Message" refers to information generated, sent, received or stored by
Section 1. Short Title - This Act shall be known as the "Electronic Commerce Act of 2000." electronic, optical or similar means.

Section 2. Declaration of Policy - The State recognizes the vital role of information and (d) "Information and Communications System" refers to a system intended for and capable
communications technology (ICT) in nation-building; the need to create an information-friendly of generating, sending, receiving, storing, or otherwise processing electronic data messages
environment which supports and ensures the availability, diversity and affordability of ICT products or electronic documents and includes the computer system or other similar device by or in
and services; the primary responsibility of the private sector in contributing investments and services which data is recorded or stored and any procedures related to the recording or storage of
in telecommunications and information technology; the need to develop, with appropriate training electronic data message or electronic document.
programs and institutional policy changes, human resources for the information technology age, a
labor force skilled in the use of ICT and a population capable of operating and utilizing electronic
(e) "Electronic Signature" refers to any distinctive mark, characteristic and/or sound in
appliances and computers; its obligation to facilitate the transfer and promotion of technology; to
electronic form, representing the identity of a person and attached to or logically associated
ensure network security, connectivity and neutrality of technology for the national benefit; and the
with the electronic data message or electronic document or any methodology or procedures
need to marshal, organize and deploy national information infrastructures, comprising in both
employed or adopted by a person and executed or adopted by such person with the intention
telecommunications network and strategic information services, including their interconnection to the
of authenticating or approving an electronic data message or electronic document.
global information networks, with the necessary and appropriate legal, financial, diplomatic and
technical framework, systems and facilities.
(f) "Electronic Document" refers to information or the representation of information, data,
figures, symbols or other modes of written expression, described or however represented, by
which a right is established or an obligation extinguished, or by which a fact may be prove
9
and affirmed, which is receive, recorded, transmitted, stored, processed, retrieved or i. The electronic document has remained complete and unaltered, apart from the
produced electronically. addition of any endorsement and any authorized change, or any change which
arises in the normal course of communication, storage and display; and
(g) "Electronic Key" refers to a secret code which secures and defends sensitive information
that cross over public channels into a form decipherable only with a matching electronic key. ii. The electronic document is reliable in the light of the purpose for which it was
generated and in the light of all relevant circumstances.
(h) "Intermediary" refers to a person who in behalf of another person and with respect to a
particular electronic document sends, receives and/or stores provides other services in (b) Paragraph (a) applies whether the requirement therein is in the form of an obligation or
respect of that electronic data message or electronic document. whether the law simply provides consequences for the document not being presented or
retained in its original from.
(i) "Originator" refers to a person by whom, or on whose behalf, the electronic document
purports to have been created, generated and/or sent. The term does not include a person (c) Where the law requires that a document be presented or retained in its original form,
acting as an intermediary with respect to that electronic document. that requirement is met by an electronic document if -

(j) "Service provider" refers to a provider of - i. There exists a reliable assurance as to the integrity of the document from the time
when it was first generated in its final form; and
i. On-line services or network access or the operator of facilities therefor, including
entities offering the transmission, routing, or providing of connections for online ii. That document is capable of being displayed to the person to whom it is to be
communications, digital or otherwise, between or among points specified by a user, presented: Provided, That no provision of this Act shall apply to vary any and all
of electronic documents of the user's choosing; or requirements of existing laws on formalities required in the execution of documents
for their validity.
ii. The necessary technical means by which electronic documents of an originator
may be stored and made accessible to designated or undesignated third party. For evidentiary purposes, an electronic document shall be the functional equivalent of a written
document under existing laws.
Such service providers shall have no authority to modify or alter the content of the electronic data
message or electronic document received or to make any entry therein on behalf of the originator, This Act does not modify any statutory rule relating to admissibility of electronic data massages or
addressee or any third party unless specifically authorized to do so, and who shall retain the electronic documents, except the rules relating to authentication and best evidence.
electronic document in accordance with the specific request or as necessary for the purpose of
performing the services it was engaged to perform.
Section 8. Legal Recognition of Electronic Signatures. - An electronic signature on the electronic
document shall be equivalent to the signature of a person on a written document if that signature is
CHAPTER II proved by showing that a prescribed procedure, not alterable by the parties interested in the
LEGAL RECOGNITION OF ELECTRONIC WRITING electronic document, existed under which -
OR DOCUMENT AND DATA MESSAGES
(a) A method is used to identify the party sought to be bound and to indicate said party's
Section 6. Legal Recognition of Electronic Data Messages - Information shall not be denied legal access to the electronic document necessary for his consent or approval through the
effect, validity or enforceability solely on the grounds that it is in the data message purporting to give electronic signature;
rise to such legal effect, or that it is merely referred to in that electronic data message.
(b) Said method is reliable and appropriate for the purpose for which the electronic
Section 7. Legal Recognition of Electronic Documents - Electronic documents shall have the legal document was generated or communicated, in the light of all circumstances, including any
effect, validity or enforceability as any other document or legal writing, and - relevant agreement;

(a) Where the law requires a document to be in writing, that requirement is met by an (c) It is necessary for the party sought to be bound, in or order to proceed further with the
electronic document if the said electronic document maintains its integrity and reliability and transaction, to have executed or provided the electronic signature; and
can be authenticated so as to be usable for subsequent reference, in that -
(d) The other party is authorized and enabled to verify the electronic signature and to make
the decision to proceed with the transaction authenticated by the same.

10
Section 9. Presumption Relating to Electronic Signatures - In any proceedings involving an electronic adopted by such person, with the intention of authenticating or approving in an electronic
signature, it shall be presumed that - data message or electronic document;

(a) The electronic signature is the signature of the person to whom it correlates; and (b) The electronic data message or electronic document shall be authenticated by proof that
an appropriate security procedure, when applicable was adopted and employed for the
purpose of verifying the originator of an electronic data message and/or electronic
(b) The electronic signature was affixed by that person with the intention of signing or
document, or detecting error or alteration in the communication, content or storage of an
approving the electronic document unless the person relying on the electronically signed
electronic document or electronic data message from a specific point, which, using algorithm
electronic document knows or has noticed of defects in or unreliability of the signature or
or codes, identifying words or numbers, encryptions, answers back or acknowledgement
reliance on the electronic signature is not reasonable under the circumstances.
procedures, or similar security devices.

Section 10. Original Documents. -


The supreme court may adopt such other authentication procedures, including the use of electronic
notarization systems as necessary and advisable, as well as the certificate of authentication on
(1) Where the law requires information to be presented or retained in its original form, that printed or hard copies of the electronic document or electronic data messages by electronic notaries,
requirement is met by an electronic data message or electronic document if; service providers and other duly recognized or appointed certification authorities.

(a) the integrity of the information from the time when it was first generated in its The person seeking to introduce an electronic data message or electronic document in any legal
final form, as an electronic data message or electronic document is shown by proceeding has the burden of proving its authenticity by evidence capable of supporting a finding that
evidence aliunde or otherwise; and the electronic data message or electronic document is what the person claims it be.

(b) where it is required that information be resented, that the information is capable In the absence of evidence to the contrary, the integrity of the information and communication
of being displayed to the person to whom it is to be presented. system in which an electronic data message or electronic document is recorded or stored may be
established in any legal proceeding -
(2) Paragraph (1) applies whether the requirement therein is in the form of an obligation or
whether the law simply provides consequences for the information not being presented or a.) By evidence that at all material times the information and communication system or
retained in its original form. other similar device was operating in a manner that did not affect the integrity of the
electronic data message and/or electronic document, and there are no other reasonable
(3) For the purpose of subparagraph (a) of paragraph (1): grounds to doubt the integrity of the information and communication system,

(a) the criteria for assessing integrity shall be whether the information has b.) By showing that the electronic data message and/or electronic document was recorded or
remained complete and unaltered, apart from the addition of any endorsement and stored by a party to the proceedings who is adverse in interest to the party using it; or
any change which arises in the normal course of communication, storage and
display ; and c.) By showing that the electronic data message and/or electronic document was recorded or
stored in the usual and ordinary course of business by a person who is not a party to the
(b) the standard of reliability required shall be assessed in the light of purposed for proceedings and who did not act under the control of the party using the record.
which the information was generated and in the light of all the relevant
circumstances. Section 12. Admissibility and Evidential Weight of Electronic Data Message or Electronic Document. -
In any legal proceedings, nothing in the application of the rules on evidence shall deny the
Section 11. Authentication of Electronic Data Messages and Electronic Documents. - Until the admissibility of an electronic data message or electronic document in evidence -
Supreme Court by appropriate rules shall have so provided, electronic documents, electronic data
messages and electronic signatures, shall be authenticated by demonstrating, substantiating and (a) On the sole ground that it is in electronic form; or
validating a claimed identity of a user, device, or another entity is an information or communication
system, among other ways, as follows;
(b) On the ground that it is not in the standard written form, and the electronic data
message or electronic document meeting, and complying with the requirements under
(a) The electronic signature shall be authenticated by proof than a letter , character, number Sections 6 or 7 hereof shall be the best evidence of the agreement and transaction contained
or other symbol in electronic form representing the persons named in and attached to or therein.
logically associated with an electronic data message, electronic document, or that the
appropriate methodology or security procedures, when applicable, were employed or

11
In assessing the evidential weight of an electronic data message or electronic document, the reliability form of an electronic data message or electronic document, or that any or all of the elements
of the manner in which it was generated, stored or communicated, the reliability of the manner in required under existing laws for the formation of contracts is expressed, demonstrated and
which its originator was identified, and other relevant factors shall be given due regard. proved by means of electronic data messages or electronic documents.

Section 13. Retention of Electronic Data Message or Electronic Document. - Notwithstanding any (2) Electronic transactions made through networking among banks, or linkages thereof with
provision of law, rule or regulation to the contrary - other entities or networks, and vice versa, shall be deemed consummated upon the actual
dispensing of cash or the debit of one account and the corresponding credit to another,
whether such transaction is initiated by the depositor or by an authorized collecting party:
(a) The requirement in any provision of law that certain documents be retained in their
Provided, that the obligation of one bank, entity, or person similarly situated to another
original form is satisfied by retaining them in the form of an electronic data message or
arising therefrom shall be considered absolute and shall not be subjected to the process of
electronic document which -
preference of credits.

(i) Remains accessible so as to be usable for subsequent reference;


Section 17. Recognition by Parties of Electronic Data Message or Electronic Document. - As between
the originator and the addressee of an electronic data message or electronic document, a declaration
(ii) Is retained in the format in which it was generated, sent or received, or in a of will or other statement shall not be denied legal effect, validity or enforceability solely on the
format which can be demonstrated to accurately represent the electronic data ground that it is in the form of an electronic data message.
message or electronic document generated, sent or received;
Section 18. Attribution of Electronic Data Message. -
(iii) Enables the identification of its originator and addressee, as well as the
determination of the date and the time it was sent or received.
(1) An electronic data message or electronic document is that of the originator if it was sent
by the originator himself.
(b) The requirement referred to in paragraph (a) is satisfied by using the services of a third
party, provided that the conditions set fourth in subparagraph s (i), (ii) and (iii) of paragraph
(2) As between the originator and the addressee, an electronic data message or electronic
(a) are met.
document is deemed to be that of the originator if it was sent:

Section 14. Proof by Affidavit. - The matters referred to in Section 12, on admissibility and Section
(a) by a person who had the authority to act on behalf of the originator with respect
9, on the presumption of integrity, may be presumed to have been established by an affidavit given
to that electronic data message or electronic document; or
to the best of the deponent's knowledge subject to the rights of parties in interest as defined in the
following section.
(b) by an information system programmed by, or on behalf of the originator to
operate automatically.
Section 15. Cross - Examination.

(3) As between the originator and the addressee, an addressee is entitled to regard an
(1) A deponent of an affidavit referred to in Section 14 that has been introduced in evidence
electronic data message or electronic document as being that of the originator, and to act on
may be cross-examined as of right by a party to the proceedings who is adverse in interest
that assumption, if:
to the party who has introduced the affidavit or has caused the affidavit to be introduced.

(a) in order to ascertain whether the electronic data message or electronic


(2) Any party to the proceedings has the right to cross-examine a person referred to in
document was that of the originator, the addressee properly applied a procedure
section 11, paragraph 4, sub paragraph c.
previously agreed to by the originator for that purpose; or

CHAPTER III.
(b) the electronic data message or electronic document as received by the
COMMUNICATION OF ELECTRONIC DATA MESSAGES OR ELECTRONIC DOCUMENTS
addressee resulted from the actions of a person whose relationship with the
originator or with any agent of the originator enabled that person to gain access to
Section 16. Formation of Validity of Electronic Contracts. a method used by the originator to identify electronic data messages as his own.

(1) Except as otherwise agreed by the parties, an offer, the acceptance of an offer and such (4) Paragraph (3) does not apply:
other elements required under existing laws for the formation of contracts may be expressed
in, demonstrated and proved by means of electronic data messages or electronic documents
and no contract shall be denied validity or enforceability on the sole ground that it is in the
12
(a) as of the time when the addressee has both received notice from the originator b.) Where the originator has stated that the effect or significance of the electronic data
that the electronic data message or electronic document is not that of the message or electronic document is conditional on receipt of the acknowledgement thereof,
originator, and has reasonable time to act accordingly; or the electronic data message or electronic document is treated as though it has never been
sent, until the acknowledgement is received.
(b) in a case within paragraph (3) sub-paragraph (b), at any time when the
addressee knew or should have known, had it exercised reasonable care of used c.) Where the originator has not stated that the effect or significance of the electronic data
any agreed procedure, that the electronic data message or electronic document was message or electronic document is conditional on receipt of the acknowledgement, and the
not that of the originator. acknowledgement has not been received by the originator within the time specified or agreed
or, if no time has been specified or agreed, within the reasonable time, the originator may
give notice to the addressee stating that no acknowledgement has been received and
(5) Where an electronic data message or electronic document is that of the originator or is
specifying a reasonable time by which the acknowledgement must be received; and if the
deemed to be that of the originator, or the addressee is entitled to act on that assumption,
acknowledgement is not received within the time specified in subparagraph (c), the
then, as between the originator and the addressee, the addressee is entitled to regard the
originator may, upon notice to the addressee, treat the electronic document or electronic
electronic data message or electronic document as received as being what the originator
data as though it had never been sent, or exercise any other rights it may have.
intended to send, and to act on that assumption. The addressee is not so entitled when it
knew or should have known, had it exercised treasonable care or used any agreed
procedure, that the transmission resulted in any error in the electronic data message or Section 21. Time of Dispatch of Electronic Data Messages or Electronic Documents. - Unless
electronic document as received. otherwise agreed between the originator and the addressee, the dispatch of an electronic data
message or electronic document occurs when it enters an information system outside the control of
the originator or of the person who sent the electronic data message or electronic document on behalf
(6) The addressee is entitled to regard each electronic data message or electronic document
of the originator.
received as a separate electronic data message or electronic document and to act on that
assumption, except to the extent that it duplicates another electronic data message or
electronic document and the addressee knew or should have known, had it exercised Section 22. Time of Receipt of Electronic Data Messages or Electronic Documents. - Unless otherwise
reasonable care or used any agreed procedure, that the electronic data message or agreed between the originator and the addressee, the time of receipt of an electronic data message
electronic document was a duplicate. or electronic document is as follows:

Section 19. Error on Electronic Data Message or Electronic Document. - The addressee is entitled to a.) If the addressee has designated an information system for the purpose of receiving
regard the electronic data message or electronic document received as that which the originator electronic data message or electronic document, receipt occurs at the time when the
intended to send, and to act on that assumption, unless the addressee knew or should have known, electronic data message or electronic document enters the designated information system:
had the addressee exercised reasonable care or used the appropriate procedure - Provide, however, that if the originator and the addressee are both participants in the
designated information system, receipt occurs at the time when the electronic data message
or electronic document is retrieved by the addressee;
(a) That the transmission resulted in any error therein or in the electronic document when
the electronic data message or electronic document enters the designated information
system, or b.) If the electronic data message or electronic document is sent to an information system of
the addressee that is not the designated information system, receipt occurs at the time when
the electronic data message or electronic document is retrieved by the addressee;
(b) That electronic data message or electronic document is sent to an information system
which is not so designated by the addressee for the purposes.
c.) If the addressee has not designated an information system, receipt occurs when the
electronic data message or electronic document enters an information system of the
Section 20. Agreement on Acknowledgement of Receipt of Electronic Data Messages or Electronic
addressee.
Documents. - The following rules shall apply where, on or before sending an electronic data message
or electronic document, the originator and the addressee have agreed, or in that electronic document
or electronic data message, the originator has requested, that receipt of the electronic document or These rules apply notwithstanding that the place where the information system is located may be
electronic data message be acknowledged: different from the place where the electronic data message or electronic document is deemed to be
received.
a.) Where the originator has not agreed with the addressee that the acknowledgement be
given in a particular form or by a particular method, an acknowledgement may be given by Section 23. Place of Dispatch and Receipt of Electronic Data Messages or Electronic Documents. -
or through any communication by the addressee, automated or otherwise, or any conduct of Unless otherwise agreed between the originator and the addressee, an electronic data message or
the addressee, sufficient to indicate to the originator that the electronic data message or electronic document is deemed to be dispatched at the place where the originator has its place of
electronic document has been received. business and received at the place where the addressee has its place of business. This rule shall apply
even if the originator or addressee had used a laptop other portable device to transmit or received his
13
electronic data message or electronic document. This rule shall also apply to determine the tax situs (ii) authorizing release of goods;
of such transaction.
(iii) giving notice of loss of, or damage to goods;
For the purpose hereof -
(d) giving any other notice or statement in connection with the performance of the contract;
a. If the originator or addressee has more than one place of business, the place of business
is that which has the closest relationship to the underlying transaction or, where there is no
(e) undertaking to deliver goods to a named person or a person authorized to claim delivery;
underlying transaction, the principal place of business.

(f) granting, acquiring, renouncing, surrendering, transferring or negotiating rights in goods;


b. If the originator or the addressee does not have a place of business, reference is to be
made to its habitual residence; or
(g) acquiring or transferring rights and obligations under the contract.
c. The "usual place of residence" in relation to a body corporate, means the place where it is
incorporated or otherwise legally constituted. Section 26. Transport Documents. - (1) Where the law requires that any action referred to contract
of carriage of goods be carried out in writing or by using a paper document, that requirement is met if
the action is carried out by using one or more data messages or electronic documents.
Section 24. Choice of Security Methods. - Subject to applicable laws and /or rules and guidelines
promulgated by the Department of Trade and Industry with other appropriate government agencies,
parties to any electronic transaction shall be free to determine the type of level of electronic data (2) Paragraph (1) applies whether the requirement there in is in the form of an obligation or
message and electronic document security needed, and to select and use or implement appropriate whether the law simply provides consequences for failing either to carry out the action in
technological methods that suit their need. writing or to use a paper document.

PART III (3) If a right is to be granted to, or an obligation is to be acquired by, one person and no
ELECTRONIC COMMERCE IN SPECIFIC AREAS person, and if the law requires that, in order to effect this, the right or obligation must be
conveyed to that person by the transfer, or use of, a paper document, that requirement is
met if the right or obligation is conveyed by using one or more electronic data messages or
CHAPTER I.
electronic documents unique;
CARRIAGE OF GOODS

(4) For the purposes of paragraph (3), the standard of reliability required shall be assessed
Section 25. Actions Related to Contracts of Carriage of Goods. - Without derogating from the
in the light of the purpose for which the right or obligation was conveyed and in the light of
provisions of part two of this law, this chapter applies to any action in connection with, or in
all the circumstances, including any relevant agreement.
pursuance of, a contract of carriage of goods, including but not limited to:

(5) Where one or more data messages are used to effect any action in subparagraphs (f) and
(a) (i) furnishing the marks, number, quantity or weight of goods;
(g) of Section 25, no paper document used to effect any such action is valid unless the use
of electronic data message or electronic document has been terminated and replaced by the
(ii) stating or declaring the nature or value of goods; used of paper documents. A paper document issued in these circumstances shall contain a
statement of such termination. The replacement of the electronic data messages or
electronic documents by paper documents shall not affect the rights or obligation of the
(iii) issuing a receipt for goods;
parties involved.

(iv) confirming that goods have been loaded;


(6) If a rule of laws is compulsorily applicable to a contract of carriage of goods which is in,
or is evidenced by, a paper document, that rule shall not be inapplicable to such a contract
(b) (i) notifying a person of terms and conditions of the contract; of carriage of goods which is evidenced by one or more electronic data messages or
electronic documents by reason of the fact that the contract is evidenced by such electronic
(ii) giving instructions to a carrier; data messages or electronic documents instead of by a paper document.

(c) (i) claiming delivery of goods;

14
PART IV documents upon the adoption, promulgation and publication of the appropriate
ELECTRONIC TRANSACTIONS IN GOVERNMENT rules, regulations or guidelines.

Section 27. Government Use of Electronic Data Messages, Electronic Documents and Electronic Section 28. RPWEB To Promote the Use of Electronic Documents or Electronic Data Messages In
Signatures. - Notwithstanding any law to the contrary, within two (2) years from the date of the Government and to the General Public. - Within two (2) years from the effectivity of this Act, there
effectivity of this Act, all departments, bureaus, offices and agencies of the government, as well as all shall be installed an electronic online network in accordance with Administrative Order 332 and House
government-owned and -controlled corporations, that pursuant to law require or accept the filling of of Representatives Resolution 890, otherwise known as RPWEB, to implement Part IV of this Act to
documents, require that documents be created, or retained and/or submitted, issue permits, licenses facilitate the open, speedy and efficient electronic online transmission, conveyance and use of
or certificates of registration or approval, or provide for the method and manner of payment or electronic data messages or electronic documents amongst all government departments, agencies,
settlement of fees and other obligations to the government, shall - bureaus, offices down to the division level and to the regional and provincial offices as practicable as
possible, government owned and controlled corporations, local government units, other public
instrumentalities, universities, colleges and other schools, and universal access to the general public.
(a) accept the creation, filing or retention of such documents in the form of electronic data
messages or electronic documents;
The RPWEB network shall serve as initial platform of the government information infrastructure (GII)
to facilitate the electronic online transmission and conveyance of government services to evolve and
(b) issue permits, licenses, or approval in the form of electronic data messages or electronic
improve by better technologies or kinds and electronic online wide area networks utilizing, but not
documents;
limited to, fiber optic, satellite, wireless and other broadband telecommunication mediums or modes.

(c) require and/or accept payments, and issue receipts acknowledging such payments,
To facilitate the rapid development of the GII, the Department of Transportation and
through systems using electronic data messages or electronic documents; or
Communications, National Telecommunications Commission and the National Computer Center are
hereby directed to aggressively promote and implement a policy environment and regulatory
(d) transact the government business and/or perform governmental functions using framework that shall lead to the substantial reduction of costs of including, but not limited to, lease
electronic data messages or electronic documents, and for the purpose, are authorized to lines, land, satellite and dial-up telephone access, cheap broadband and wireless accessibility by
adopt and promulgate, after appropriate public hearing and with due publication in government departments, agencies, bureaus, offices, government owned and controlled corporations,
newspapers of general circulation, the appropriate rules, regulations, or guidelines, to, local government units, other public instrumentalities and the general public, to include the
among others, specify - establishment of a government website portal and a domestic internal exchange system to facilitate
strategic access to government and amongst agencies thereof and the general public and for the
1) the manner and format in which such electronic data messages or electronic speedier flow of locally generated internal traffic within the Philippines.
documents shall be filed, created, retained or issued;
The physical infrastructure of cable and wireless system for cable TV and broadcast excluding
2) where and when such electronic data messages or electronic documents have to programming content and the management thereof shall be considered as within the activity of
signed, the use of an electronic signature, the type of electronic signature required; telecommunications for the purpose of electronic commerce and to maximize the convergence of ICT
in the installation of the GII.

3) the format of an electronic data message or electronic document and the manner
the electronic signature shall be affixed to the electronic data message or electronic Section 29. Authority of the Department of Trade and Industry and Participating Entities. - The
document; Department of Trade and Industry (DTI) shall direct supervise the promotion and development of
electronic commerce in the country with relevant government agencies, without prejudice to the
provisions of Republic Act 7653 (Charter of Bangko Sentral ng Pilipinas) and Republic Act No. 337,
4) the control processes and procedures as appropriate to ensure adequate (General Banking Act) as amended.
integrity, security and confidentiality of electronic data messages or electronic
documents or records of payments;
Among others, the DTI is empowered to promulgate rules and regulations, as well as provide quality
standards or issue certifications, as the case may be, and perform such other functions as may be
5) other attributes required to electronic data messages or electronic documents or necessary for the implementation of this Act in the area of electronic commerce to include, but shall
payments; and not limited to, the installation of an online public information and quality and price monitoring system
for goods and services aimed in protecting the interests of the consuming public availing of the
6) the full or limited use of the documents and papers for compliance with the advantages of this Act.
government requirements: Provided, that this Act shall be itself mandate any
department of the government, organ of state or statutory corporation to accept or
issue any document in the form of electronic data messages or electronic

15
PART V Section 32. Obligation of Confidentiality. - Except for the purposes authorized under this Act, any
FINAL PROVISIONS person who obtained access to any electronic key, electronic data message or electronic document,
book, register, correspondence, information, or other material pursuant to any powers conferred
under this Act, shall not convey to or share the same with any other person.
Section 30. Extent of Liability of a Service Provider. - Except as otherwise provided in this Section,
no person or party shall be subject to any civil or criminal liability in respect of the electronic data
message or electronic document for which the person or party acting as a service provider as defined Section 33. Penalties. - The following Acts, shall be penalized by fine and/or imprisonment, as
in Section 5 merely provides access if such liability is founded on - follows:

(a) The obligations and liabilities of the parties under the electronic data message or (a) Hacking or crackling with refers to unauthorized access into or interference in a computer
electronic document; system/server or information and communication system; or any access in order to corrupt,
alter, steal, or destroy using a computer or other similar information and communication
devices, without the knowledge and consent of the owner of the computer or information and
(b) The making, publication, dissemination or distribution of such material or any statement
communications system, including the introduction of computer viruses and the like,
made in such material, including possible infringement of any right subsisting in or in relation
resulting in the corruption, destruction, alteration, theft or loss of electronic data messages
to such material. Provided, That:
or electronic documents shall be punished by a minimum fine of One Hundred Thousand
pesos (P 100,000.00) and a maximum commensurate to the damage incurred and a
i. The service provider does not have actual knowledge, or is not aware of the facts mandatory imprisonment of six (6) months to three (3) years;
or circumstances from which it is apparent, that the making, publication,
dissemination or distribution of such material is unlawful or infringes any rights
(b) Piracy or the unauthorized copying, reproduction, dissemination, or distribution,
subsisting in or in relation to such material;
importation, use, removal, alteration, substitution, modification, storage, uploading,
downloading, communication, making available to the public, or broadcasting of protected
ii The service provider does not knowingly receive a financial benefit directly material, electronic signature or copyrighted works including legally protected sound
attributable to the unlawful or infringing activity; and recordings or phonograms or information material on protected works, through the use of
telecommunication networks, such as, but not limited to, the internet, in a manner that
iii. The service provider does not directly commit any infringement or other unlawful infringes intellectual property rights shall be punished by a minimum fine of one hundred
act and does not induce or cause another person or party to commit any thousand pesos (P 100,000.00) and a maximum commensurate to the damage incurred and
infringement or other unlawful act and/or does not benefit financially from the a mandatory imprisonment of six (6) months to three (3) years;
infringing activity or unlawful act or another person or party; Provider, further, That
nothing in this Section shall affect - (c) Violations of the Consumer Act of Republic Act No. 7394 and other relevant to pertinent
laws through transaction covered by or using electronic data messages or electronic
(a) Any obligation founded on contract; documents, shall be penalized with the same penalties as provided in those laws;

(b) The obligation of a service provider as such under a licensing or other regulatory regime (d) Other violations of the provisions of this Act, shall be penalized with a maximum penalty
established under written law; or of one million pesos (P 1,000,000.00) or six (6) years imprisonment.

(c) Any obligation imposed under any written law; Section 34. Implementing Rules and Regulations. - The DTI, Department of Budget and Management
and the Bangko Sentral ng Pilipinas are hereby empowered to enforced the provisions of this Act and
issue implementing rules and regulations necessary, in coordination with the Department of
(d) The civil liability of any party to the extent that such liability forms the basis for Transportation and Communications, National Telecommunications Commission, National Computer
injunctive relief issued by a court under any law requiring that the service provider take or Center, National Information Technology Council, Commission on Audit, other concerned agencies and
refrain from actions necessary to remove, block or deny access to any material, or to the private sector, to implement this Act within sixty (60) days after its approval.
preserve evidence of a violation of law.

Failure to Issue rules and regulations shall not in any manner affect the executory nature of the
Section 31. Lawful Access. - Access to an electronic file, or an electronic signature of an electronic provisions of this Act.
data message or electronic document shall only be authorized and enforced in favor of the individual
or entity having a legal right to the possession or the use of plaintext, electronic signature or file or
solely for the authorized purposes. The electronic key for identity or integrity shall not be made Section 35. Oversight Committee. - There shall be Congressional Oversight Committee composed of
available to any person or party without the consent of the individual or entity in lawful possession of the Committees and Trade and Industry/Commerce, Science and Technology, Finance and
that electronic key; Appropriations of both the Senate and House of Representatives, which shall meet at least every
quarter of the first two years and every semester for the third year after the approval of this Act to
16
oversee its implementation. The DTI, DBM, Bangko Sentral ng Pilipinas, and other government RULES ON ELECTRONIC EVIDENCE
agencies as may be determined by the Congressional Committee shall provide a quarterly
performance report of their actions taking in the implementation of this Act for the first three (3)
Rule 1
years.
COVERAGE

Section 36. Appropriations. - The amount necessary to carry out the provisions of Sections 27 and
Section 1. Scope. – Unless otherwise provided herein, these Rules shall apply whenever an electronic
28 of this Act shall be charged against any available funds and/or savings under the General
document or electronic data message, as defined in Rule 2 hereof, is offered or used in evidence.
Appropriations Act of 2000 in the first year of effectivity of this Act. Thereafter, the funds needed for
the continued implementation shall be included in the annual General Appropriations Act.
Section 2. Cases covered. – These Rules shall apply to all civil actions and proceedings, as well as
quasi-judicial and administrative cases.
Section 37. Statutory Interpretation. - Unless otherwise expressly provided for, the interpretation of
this Act shall give due regard to its international origin and the need to promote uniformity in its
application and the observance of good faith in international trade relations. The generally accepted Section 3. Application of other rules on evidence. – In all matters not specifically covered by these
principles of international law and convention on electronic commerce shall likewise be considered. Rules, the Rules of Court and pertinent provisions of statutes containing rules on evidence shall apply.

Section 38. Variation by Agreement. - As between parties involved in generating, sending, receiving, Rule 2
storing or otherwise processing electronic data message or electronic document, any provision of this DEFINITION OF TERMS AND CONSTRUCTION
Act may be varied by agreement between and among them.
Section 1. Definition of terms. – For purposes of these Rules, the following terms are defined, as
Section 39. Reciprocity. - All benefits, privileges, advantages or statutory rules established under follows:
this Act, including those involving practice of profession, shall be enjoyed only by parties whose
country origin grants the same benefits and privileges or advantages to Filipino citizens. (a) "Asymmetric or public cryptosystem" means a system capable of generating a secure key
pair, consisting of a private key for creating a digital signature, and a public key for verifying
Section 40. Separability Clause. - The provisions of this Act are hereby declared separable and in the the digital signature.
event of any such provision is declared unconstitutional, the other provisions, which are not affected,
shall remain in force and effect. (b) "Business records" include records of any business, institution, association, profession,
occupation, and calling of every kind, whether or not conducted for profit, or for legitimate or
Section 41. Repealing Clause. - All other laws, decrees, rules and regulations or parts thereof which illegitimate purposes.
are inconsistent with the provisions of this Act are hereby repealed, amended or modified accordingly.
(c) "Certificate" means an electronic document issued to support a digital signature which
Section 42. Effectivity. - This Act shall take effect immediately after its publication in the Official purports to confirm the identity or other significant characteristics of the person who holds a
Gazette or in at least two (2) national newspapers of general circulation. particular key pair.

A.M. No. 01-7-01-SC             July 17, 2001 (d) "Computer" refers to any single or interconnected device or apparatus, which, by
electronic, electro-mechanical or magnetic impulse, or by other means with the same
function, can receive, record, transmit, store, process, correlate, analyze, project, retrieve
RULES ON ELECTRONIC EVIDENCE
and/or produce information, data, text, graphics, figures, voice, video, symbols or other
modes of expression or perform any one or more of these functions.
Acting on the Memorandum dated 18 June 2001 of the Committee on the Revision of the Rules of
Court to Draft the Rules on E-Commerce Law [R.A. No. 8792] submitting the Rules on Electronic
(e) "Digital signature" refers to an electronic signature consisting of a transformation of an
Evidence for this Court's consideration and approval, the Court Resolved to APPROVED the same.
electronic document or an electronic data message using an asymmetric or public
cryptosystem such that a person having the initial untransformed electronic document and
The Rules on Electronic Evidence shall apply to cases pending after their effectivity. These Rules shall the signer's public key can accurately determine:
take effect on the first day of August 2001 following thier publication before the 20th of July in two
newspapers of general circulation in the Philippines
i. whether the transformation was created using the private key that corresponds to
the signer's public key; and
17th July 2001.

17
ii. whether the initial electronic document had been altered after the transformation Section 2. Construction. – These Rules shall be liberally construed to assist the parties in obtaining a
was made. just, expeditious, and inexpensive determination of cases.

(f) "Digitally signed" refers to an electronic document or electronic data message bearing a The interpretation of these Rules shall also take into consideration the international origin of Republic
digital signature verified by the public key listed in a certificate. Act No. 8792, otherwise known as the Electronic Commerce Act.

(g) "Electronic data message" refers to information generated, sent, received or stored by Rule 3
electronic, optical or similar means. ELECTRONIC DOCUMENTS

(h) "Electronic document" refers to information or the representation of information, data, Section 1. Electronic documents as functional equivalent of paper-based documents. – Whenever a
figures, symbols or other modes of written expression, described or however represented, by rule of evidence refers to the term writing, document, record, instrument, memorandum or any other
which a right is established or an obligation extinguished, or by which a fact may be proved form of writing, such term shall be deemed to include an electronic document as defined in these
and affirmed, which is received, recorded, transmitted, stored, processed, retrieved or Rules.
produced electronically. It includes digitally signed documents and any print-out or output,
readable by sight or other means, which accurately reflects the electronic data message or
Section 2. Admissibility. – An electronic document is admissible in evidence if it complies with the
electronic document. For purposes of these Rules, the term "electronic document" may be
rules on admissibility prescribed by the Rules of Court and related laws and is authenticated in the
used interchangeably with "electronic data message".
manner prescribed by these Rules.

(i) "Electronic key" refers to a secret code which secures and defends sensitive information
Section 3. Privileged communication. – The confidential character of a privileged communication is
that crosses over public channels into a form decipherable only with a matching electronic
not lost solely on the ground that it is in the form of an electronic document.
key.

Rule 4
(j) "Electronic signature" refers to any distinctive mark, characteristic and/or sound in
BEST EVIDENCE RULE
electronic form, representing the identity of a person and attached to or logically associated
with the electronic data message or electronic document or any methodology or procedure
employed or adopted by a person and executed or adopted by such person with the intention Section 1. Original of an electronic document. – An electronic document shall be regarded as the
of authenticating, signing or approving an electronic data message or electronic document. equivalent of an original document under the Best Evidence Rule if it is a printout or output readable
For purposes of these Rules, an electronic signature includes digital signatures. by sight or other means, shown to reflect the data accurately.

(k) "Ephemeral electronic communication" refers to telephone conversations, text messages, Section 2. Copies as equivalent of the originals. – When a document is in two or more copies
chatroom sessions, streaming audio, streaming video, and other electronic forms of executed at or about the same time with identical contents, or is a counterpart produced by the same
communication the evidence of which is not recorded or retained. impression as the original, or from the same matrix, or by mechanical or electronic re-recording, or
by chemical reproduction, or by other equivalent techniques which accurately reproduces the original,
such copies or duplicates shall be regarded as the equivalent of the original.
(l) "Information and communication system" refers to a system for generating, sending,
receiving, storing or otherwise processing electronic data messages or electronic documents
and includes the computer system or other similar devices by or in which data are recorded Notwithstanding the foregoing, copies or duplicates shall not be admissible to the same extent as the
or stored and any procedure related to the recording or storage of electronic data messages original if:
or electronic documents.
(a) a genuine question is raised as to the authenticity of the original; or
(m) "Key pair" in an asymmetric cryptosystem refers to the private key and its
mathematically related public key such that the latter can verify the digital signature that the (b) in the circumstances it would be unjust or inequitable to admit the copy in lieu of the
former creates. original.

(n) "Private key" refers to the key of a key pair used to create a digital signature. Rule 5
AUTHENTICATION OF ELECTRONIC DOCUMENTS
(o) "Public key" refers to the key of a key pair used to verify a digital signature.
Section 1. Burden of proving authenticity. – The person seeking to introduce an electronic document
in any legal proceeding has the burden of proving its authenticity in the manner provided in this Rule.
18
Section 2. Manner of authentication. – Before any private electronic document offered as authentic is Section 4. Disputable presumptions relating to digital signatures. – Upon the authentication of a
received in evidence, its authenticity must be proved by any of the following means: digital signature, it shall be presumed, in addition to those mentioned in the immediately preceding
section, that:
(a) by evidence that it had been digitally signed by the person purported to have signed the
same; (a) The information contained in a certificate is correct;

(b) by evidence that other appropriate security procedures or devices as may be authorized (b) The digital signature was created during the operational period of a certificate;
by the Supreme Court or by law for authentication of electronic documents were applied to
the document; or
(c) No cause exists to render a certificate invalid or revocable;

(c) by other evidence showing its integrity and reliability to the satisfaction of the judge.
(d) The message associated with a digital signature has not been altered from the time it
was signed; and,
Section 3. Proof of electronically notarized document. – A document electronically notarized in
accordance with the rules promulgated by the Supreme Court shall be considered as a public
(e) A certificate had been issued by the certification authority indicated therein.
document and proved as a notarial document under the Rules of Court.

Rule 7
Rule 6
EVIDENTIARY WEIGHT OF ELECTRONIC DOCUMENTS
ELECTRONIC SIGNATURES

Section 1. Factors for assessing evidentiary weight. – In assessing the evidentiary weight of an
Section 1. Electronic signature. – An electronic signature or a digital signature authenticated in the
electronic document, the following factors may be considered:
manner prescribed hereunder is admissible in evidence as the functional equivalent of the signature of
a person on a written document.
(a) The reliability of the manner or method in which it was generated, stored or
communicated, including but not limited to input and output procedures, controls, tests and
Section 2. Authentication of electronic signatures. – An electronic signature may be authenticated in
checks for accuracy and reliability of the electronic data message or document, in the light of
any of the following manner:
all the circumstances as well as any relevant agreement;

(a) By evidence that a method or process was utilized to establish a digital signature and
(b) The reliability of the manner in which its originator was identified;
verify the same;

(c) The integrity of the information and communication system in which it is recorded or
(b) By any other means provided by law; or
stored, including but not limited to the hardware and computer programs or software used
as well as programming errors;
(c) By any other means satisfactory to the judge as establishing the genuineness of the
electronic signature.
(d) The familiarity of the witness or the person who made the entry with the communication
and information system;
Section 3. Disputable presumptions relating to electronic signatures. – Upon the authentication of an
electronic signature, it shall be presumed that:
(e) The nature and quality of the information which went into the communication and
information system upon which the electronic data message or electronic document was
(a) The electronic signature is that of the person to whom it correlates; based; or

(b) The electronic signature was affixed by that person with the intention of authenticating or (f) Other factors which the court may consider as affecting the accuracy or integrity of the
approving the electronic document to which it is related or to indicate such person's consent electronic document or electronic data message.
to the transaction embodied therein; and
Section 2. Integrity of an information and communication system. – In any dispute involving the
(c) The methods or processes utilized to affix or verify the electronic signature operated integrity of the information and communication system in which an electronic document or electronic
without error or fault. data message is recorded or stored, the court may consider, among others, the following factors:

19
(a) Whether the information and communication system or other similar device was operated Section 2. Transcript of electronic testimony. – When examination of a witness is done electronically,
in a manner that did not affect the integrity of the electronic document, and there are no the entire proceedings, including the questions and answers, shall be transcribed by a stenographer,
other reasonable grounds to doubt the integrity of the information and communication stenotypist or other recorder authorized for the purpose, who shall certify as correct the transcript
system; done by him. The transcript should reflect the fact that the proceedings, either in whole or in part,
had been electronically recorded.
(b) Whether the electronic document was recorded or stored by a party to the proceedings
with interest adverse to that of the party using it; or Section 3. Storage of electronic evidence. – The electronic evidence and recording thereof as well as
the stenographic notes shall form part of the record of the case. Such transcript and recording shall
be deemed prima facie evidence of such proceedings.
(c) Whether the electronic document was recorded or stored in the usual and ordinary course
of business by a person who is not a party to the proceedings and who did not act under the
control of the party using it. Rule 11
AUDIO, PHOTOGRAPHIC, VIDEO, AND EPHEMERAL EVIDENCE
Rule 8
BUSINESS RECORDS AS EXCEPTION TO THE HEARSAY RULE Section 1. Audio, video and similar evidence. – Audio, photographic and video evidence of events,
acts or transactions shall be admissible provided it shall be shown, presented or displayed to the court
and shall be identified, explained or authenticated by the person who made the recording or by some
Section 1. Inapplicability of the hearsay rule. – A memorandum, report, record or data compilation of
other person competent to testify on the accuracy thereof.
acts, events, conditions, opinions, or diagnoses, made by electronic, optical or other similar means at
or near the time of or from transmission or supply of information by a person with knowledge thereof,
and kept in the regular course or conduct of a business activity, and such was the regular practice to Section 2. Ephemeral electronic communications. – Ephemeral electronic communications shall be
make the memorandum, report, record, or data compilation by electronic, optical or similar means, all proven by the testimony of a person who was a party to the same or has personal knowledge thereof.
of which are shown by the testimony of the custodian or other qualified witnesses, is excepted from In the absence or unavailability of such witnesses, other competent evidence may be admitted.
the rule on hearsay evidence.
A recording of the telephone conversation or ephemeral electronic communication shall be covered by
Section 2. Overcoming the presumption. – The presumption provided for in Section 1 of this Rule the immediately preceding section.
may be overcome by evidence of the untrustworthiness of the source of information or the method or
circumstances of the preparation, transmission or storage thereof.
If the foregoing communications are recorded or embodied in an electronic document, then the
provisions of Rule 5 shall apply.
Rule 9
METHOD OF PROOF
Rule 12
EFFECTIVITY
Section 1. Affidavit evidence. – All matters relating to the admissibility and evidentiary weight of an
electronic document may be established by an affidavit stating facts of direct personal knowledge of
Section 1. Applicability to pending cases. – These Rules shall apply to cases pending after their
the affiant or based on authentic records. The affidavit must affirmatively show the competence of the
effectivity.
affiant to testify on the matters contained therein.

Section 2. Effectivity. – These Rules shall take effect on the first day of August 2001 following their
Section 2. Cross-examination of deponent. – The affiant shall be made to affirm the contents of the
publication before the 20th of July 2001 in two newspapers of general circulation in the Philippines.
affidavit in open court and may be cross-examined as a matter of right by the adverse party.

Rule 10
EXAMINATION OF WITNESSES

Section 1. Electronic testimony. – After summarily hearing the parties pursuant to Rule 9 of these
Rules, the court may authorize the presentation of testimonial evidence by electronic means. Before
so authorizing, the court shall determine the necessity for such presentation and prescribe terms and
conditions as may be necessary under the circumstances, including the protection of the rights of the
parties and witnesses concerned.

20

You might also like