Cyprus Mail
Legal View

EU transforms service and transmission of documents amongst member states

man 5710164 960 720

The European Parliament and the Council of the European Union have adopted Regulation no. 2020/1784 (Recast Regulation) bringing substantial changes in the process of service of documents. The Recast Regulation replaces Regulation no. 1393/2007. The Recast Regulation became applicable on July 1, 2022 across the member states of the European Union.

Rationale for the adoption of the Recast Regulation

The rationale for the adoption of the Recast Regulation is clearly echoed in paragraph 3 of its preamble. The Recast Regulation aims to improve and expedite the transmission and service of documents, while ensuring a high level of security and protection in the transmission of such documents, safeguarding the rights of addressees, and protecting privacy and personal data.
In other words, the Recast Regulation seeks to improve the effectiveness and speed of judicial procedures by simplifying the service of documents, while at the same time, reducing delays and costs for the parties involved. Further, it is believed that by providing greater legal certainty and simpler, streamlined, and digitalised procedures, the Recast Regulation will encourage individuals and businesses to engage in cross-border transactions, thereby boosting trade within the European Union.

E-Codex and electronic service

The landmark change introduced by the Recast Regulation is the so called “e-Codex”, the functioning of which will commence on the May 1, 2025. Pursuant to article 5(1), documents to be served through transmitting and receiving agencies as well as central bodies, shall be transmitted through a secure and reliable decentralised IT system, namely e-Codex. The decentralised nature of that IT system will enable data exchanges exclusively between member states without any of the union institutions being involved in those exchanges. Article 6 clarifies that documents which are transmitted through the decentralised IT system shall not be denied legal effect or considered inadmissible as evidence in the proceedings solely on the grounds that they are in electronic form.
Further, the Recast Regulation introduces the possibility to effect service of documents directly on an addressee who has a known address for service in another member state by any electronic means of service available under the law of the forum member state for the domestic service of documents (Article 19). Electronic service may be conducted provided that:

(a) The documents are sent and received using qualified electronic registered delivery services within the meaning of Regulation (EU) No. 910/2014 and the addressee gave prior express consent to the use of electronic means for serving documents in the course of legal proceedings; or
(b) The addressee gave prior express consent to the court or authority seised of the proceedings or to the party responsible for service of documents in such proceedings to the use of email sent to a specified email address for the purpose of serving documents in the course of those proceedings and the addressee confirms receipt of the document with an acknowledgement of receipt, including the date of receipt.

The conditions for the use of such type of direct electronic service aim to ensure that electronic service is effected only by electronic means that are available under the law of the forum member state for the domestic service of documents and that there are appropriate safeguards for the protection of the interests of the addressee, including high technical standards and a requirement for express consent.

Electronic signatures

Another change introduced in terms of utilising technology is the possibility to use electronic signatures. Pursuant to article 5(3), where the documents to be served require or feature a seal or handwritten signature, qualified electronic seals or qualified electronic signatures as defined in Regulation (EU) No 910/2014 may be used instead.

Assistance in address enquires

Article 7 introduces the possibility to seek assistance in address enquires, providing that where the address of a person to be served with the documents in another member state is not known, that member state shall provide assistance in determining the address, in at least one of the following ways:

(a) providing for designated authorities to which transmitting agencies may address requests on the determination of the address of the person to be served;
(b) allowing persons from other member states to submit requests, including electronically, for information about addresses of persons to be served directly to domicile registries or other publicly accessible databases by means of a standard form available on the European e-Justice Portal; or
(c) providing detailed information, through the European e-Justice Portal, on how to find the address of persons to be served.

Timeframe to refuse service

While Regulation No. 1393/2007 gave the addressee the right to refuse to accept a document at the time of service or within one week, article 12(3) of the Recast Regulation provides that the addressee may refuse at the time of service or within two weeks of the time of service. Refusal is made though a written declaration of refusal of acceptance. For that purpose, the addressee may either return to the receiving agency form L in Annex I or a written declaration stating that the addressee refuses to accept the document because of the language in which it was served.
Undoubtedly, the above changes are innovative in the sense that technological solutions are embraced, having the potential to accelerate the procedures and reduce delays.
Nevertheless, given the very recent application of the Recast Regulation, only practice can reveal whether service of documents will be facilitated and expediated, depending always on the national rules of each member states in instances those are engaged (i.e. electronic service of documents), as well as the readiness and willingness of the member states to amend their national rules, if necessary, in order to be compatible with the innovations provided in the Recast Regulation.

Aimilia Efstathiou, associate at Elias Neocleous & Co LLC

Follow the Cyprus Mail on Google News

Related Posts

Romanian court approves request to extradite internet personality Tate

Reuters News Service

Eyes on ‘MP’ in north’s fake diploma scandal

Tom Cleaver

UK plan to deport asylum seekers to Rwanda defeated

Trump wins Colorado ballot disqualification case at US Supreme Court

University of Cyprus to hold conference on competition law

Kyriacos Nicolaou

Lawyers who voided Musk’s pay as excessive want $6bn fee