thumbnail_Logo_4_vectorized
2 min read

Share this Blog

Rate this Post

Electronic communication with public authorities is (not) Sisyphean task?

09/11/2017

The new Law on Electronic Document, Electronic Identification and Trusted Services in Electronic Commerce[1] (hereinafter: the Law) began to apply on October 27, 2017. The general public does not hide skepticism and criticism of the new law, which is not completely unjustified, given that official statistics show that a quarter of Serbia’s citizens have never used a computer[2]. On the contrary, it is beyond doubt that modern society becomes more and more “informational”. Information and communication technologies play the most important role in both business relations and in all spheres of life[3]. In addition, the new Law will harmonize domestic regulations with eIDAS (electronic ID and Services) with EU regulations and will consolidate the existing domestic regulations and regulate new details related to e-commerce.

What is new and what is improved compared to the previous regulations?

The laws that have so far partially regulated these issues, i.e., the Electronic Document Law[4] and the Electronic Signature Law[5] cease to apply.

Some of the completely new terms foreseen in our legislation for the first time are: electronic data format, electronic transaction, authentication, electronic identification, trusted service, advanced electronic signature, electronic timestamp, document conversion, electronic seal as well as advanced and qualified electronic seal, electronic delivery service, web site authentication, electronic document storage, and others. Another novelty is the ability to use pseudonyms instead of full personal names.

The new Law improves the definitions of terms: electronic document, qualified electronic signature, electronic certificate and qualified electronic certificate and the like, which have already been defined in the Serbian law. The conditions for the verification of the digitized act are also foreseen, thus eliminating the problems stipulated by the old law.

The submission of electronic documents between public authorities and parties as well as between public authorities is also defined, as well as the Law on General Administrative Procedure, but it also warns that the delivery of documents by electronic means continues to be a security risk.

The concept of validation has also been defined – the procedure for checking and confirming the accuracy of the electronic signature or electronic seal – as a key step in their implementation because in case of negative validation the whole document gets rejected.

After the beginning of the implementation of the Law, it is envisaged to enact 17 more by-laws in order to establish and develop the network of providing e-services.

What benefits will this bring to the citizens of Serbia?

Primarily and most importantly, it will save time and money. Procedures before the public authorities will be simplified significantly, as well as the entire business running of legal entities. The cost of document storage will also be reduced. The beginning of the implementation of this Law is an essential basis for improving the regulation of electronic business, but also for building citizens’ awareness of its significance. The fact is that citizens are best aware of the importance of novelties when they are told about the benefits that will result in their acceptance.

The simpler and cheaper use of qualified electronic certificates will be provided, electronic documentation will be exchanged, as well as the destruction of paper documents for which qualified electronic storage service is provided.

The ultimate, long-term goal is to improve the entire business environment in Serbia and thus attract foreign investors.

Until then, we will no longer have to wait in lines.

[1] Law on Electronic Document, Electronic Identification and Trusted Services in Electronic Commerce (“Official Gazette of the Republic of Serbia”, No. 94/2017).
[2] Miladin Kovačević, Kristina Pavlović, Vladimir Šutić, Use of Information and Communication Technologies in the Republic of Serbia, Republic Institute for Statistics, Belgrade, 2017, p. 18, available at: http://webrzs.stat.gov.rs/WebSite/repository/documents/00/02/59/85/ICT2017s.pdf
[3] Ibid. p. 3.
[4] Electronic Document Law (“Official Gazette of the Republic of Serbia”, No. 51/2009).
[5] Electronic Signature Law (“Official Gazette of the Republic of Serbia”, No. 135/2004).

Similar Articles

1 min read

Zunic Law

10/08/2018

Latest Articles

Ready to get started?

If you are not sure about what the first step should be, schedule consultations with one of our experts.

techlawafficiendo

privacywhisperer

cryptobuddy

evergreen

Not Just Another Newsletter

Forget boring legal analysis and theory. Receive timely updates,
news and reminders that can actually help your business.