fbpx

Oklahoma Bar Journal

Do Attorneys Dream of Electronic Wills?

By Martin Postic Jr. and David M. Postic

255998803 | © megaflopp | fotolia.com

Ours is an increasingly digital society. In fact, you can live almost your entire life online. You can have a career, travel to faraway places, build and maintain relationships and generally transact most of your day-to-day business – all without leaving the comfort of your computer chair. These technological advancements have even trickled down to the often slow-to-adapt legal profession. Contracts are negotiated and executed online. Deeds and other conveyancing instruments are recorded online. Entire practice areas have emerged to manage digital assets, digital privacy, digital advertising and other innovations spawned by the internet of things.

So why do we still require wills to be typed on paper? Why can we not – with all the technological tools at our disposal – create electronic wills?

TESTAMENTARY FORMALITIES: RULES AND EXCEPTIONS
When proving a will, a probate court must ask two broad questions of testamentary intent: Did the decedent intend to make a will, and if so, what are its terms?1 Strict statutory requirements – that the will be in writing,2 signed3 and attested4 – help a court determine and effectuate the testator’s intent, free from incapacity,5 duress, fraud6 and undue influence.7 In short, these formalities confront the issue of authenticity and thus primarily serve an evidentiary purpose.

Traditionally, will formalities were strictly observed and wills were regularly rejected by probate courts for trivial mistakes.8 Over time, however, states developed statutory exceptions to these formal procedures. For instance, many states allow handwritten (or holographic) wills. In Oklahoma, a holographic will must be signed, dated and entirely written in the handwriting of the testator or testatrix.9 It does not need to be witnessed or notarized.10 The will merely needs to make “apparent that it was the intention of the deceased that the paper should stand for her last will and testament.”11

Oklahoma and several other states also allow oral (or nuncupative) wills, albeit in extremely limited circumstances.12 A nuncupative will cannot make bequests with a cumulative value over $1,000 (the equivalent of about $25,000 today),13 must be proved by two witnesses who heard the testator make his will, must be reduced to writing within 30 days after it was spoken and the decedent must have been in military field service or in actual contemplation, fear or peril of death at the time the will was made.14

These exceptions are not minor deviations from testamentary formalities but rather are drastic aberrations that appear to work against the fundamental purpose of those statutory requirements. Take a nuncupative will for example: not only is it unwritten and unsigned by the testator, it is essentially a hearsay recollection of the testator’s wishes. While this type of evidence may be admissible under evidentiary rules regarding unavailable declarants,15 it lacks any assurance of testamentary capacity – the condition precedent to executing any testamentary document.16 Indeed, a person on the verge of death is arguably less likely than a person in ordinary circumstances to have testamentary capacity. Holographic wills similarly offer no proof of testamentary capacity and provide no defense against undue influence or fraud, there being no witnesses to watch the testator write and sign the will.

If holographic and nuncupative wills offer none of the assurances and protections supplied by testamentary formalities, why are they allowed? The reason is quite simple: the law recognizes certain situations in which formalities are impractical. Where an individual does not have the time or financial resources to visit an attorney and execute a formal, attested will, the law allows him to write his own. Where a member of the armed services is gravely injured in the line of duty with no pen or paper in sight, the law allows him to express his wishes verbally.

Exceptions to will formalities represent a practical adaptation of the law to the needs of society, and in an age when people generally carry smartphones rather than pen and paper, the needs of society dictate that we should revisit and revise testamentary formalities to account for the rapid development and omnipotence of technology. Enter the “electronic will.”

The term “electronic will” can be used to refer to any one of several kinds of documents.17 It could describe an “offline” electronic will, which is a will typed (or “handwritten” using a stylus) by the testator or by an attorney, subscribed with an electronic signature and stored on a computer hard drive. “Online” electronic wills, on the other hand, involve a third party such as a website, e.g., where a testator posts testamentary wishes on Facebook, intending for that to serve as his will. These third-party actors generally retain user information and can provide evidence such as a time stamp documenting precisely when (and/or from where) a document was created. Lastly, “custodial electronic wills” are where a “qualified custodian” stores and/or supervises the execution of a testator’s electronic will, subject to certain regulations.18 While this article makes no distinction among them, characteristics of each type of electronic will should be analyzed when considering a legislative change.

If testamentary formalities are concerned primarily with authenticity of documents, then there is no practical difference between traditional and electronic wills. There are no inherent risks that, as a rule, make electronically generated, subscribed, attested and/or stored documents any less authentic or reliable than documents prepared and executed by traditional means (particularly holographic or nuncupative wills). In an age when hard copies can be imperceptibly doctored and replaced and signatures copied and printed in perfect color, the same risks exist whether a document is on paper or in the cloud. Indeed, the Uniform Electronic Transactions Act (UETA)19 recognizes the expediency and reliability of technology by allowing electronic records and signatures in other circumstances. “If a law requires a record to be in writing, an electronic record satisfies the law ... If a law requires a signature, an electronic signature satisfies the law.”20

Importantly, however, the UETA does not apply to “the creation and execution of wills, codicils, or testamentary trusts.”21 Even though the UETA was written in 1990 and enacted in Oklahoma in 2000, the exclusion of testamentary documents is puzzling. Oklahoma courts already accept and rely on electronic recordings, emails, text messages, video depositions and video testimony of trial witnesses. Allowing electronic wills would not represent a radical change but rather a harmonizing of probate statutes with other areas of law. So, how can this be accomplished?

A PRACTICAL SOLUTION FOR OKLAHOMA
There are two main ways Oklahoma statutes could be amended to allow electronic wills. First, the Legislature could amend existing statutory provisions in Title 84 to include (or enact separate statutes which apply only to) wills created, subscribed, attested and/or stored using electronic means. Second, it could adopt some version of the Uniform Probate Code’s (UPC) “harmless error” doctrine.

Under the first approach, the Legislature would be able to narrowly tailor formalities to ensure that electronic wills contain sufficient indicia of reliability for a probate court to adequately effectuate the testator’s intent. Nevada is currently the only state to follow this approach;22 however, several other states – including Arizona, Florida, Indiana, New Hampshire and Virginia – have all recently considered legislation to allow electronic wills.23 Such proposals have been met with varying levels of enthusiasm but none have yet been enacted.

Any statute allowing electronic wills should take into consideration, and effectively secure, the purpose behind testamentary formalities. Yet the complexity and fluidity of technology makes this a difficult, if not impossible, task. How should a document be subscribed by the testator or attested by witnesses? There are electronic, digital, biometric and other means available, but which are sufficient to ensure the authenticity of the document? How should an electronic will be stored? It can be stored on a hard drive, in the cloud or with a qualified administrator. Which is more reliable? The law should also account for holographic wills. If a testator writes an electronic will on a password-protected phone or computer, should that have the same effect as a handwritten will? What if a testator writes the will on Facebook? What if he writes it on an iPad using a stylus? Considering the rate at which technology advances, a tailored statutory fix would likely need to be amended every few years to address new technological threats or capabilities.

A better solution, therefore, would be to adopt the UPC’s “harmless error” doctrine. The harmless error doctrine, adopted by 11 states,24 allows a will not executed in compliance with statutory formalities to nevertheless be admitted to probate if the proponent can show, by clear and convincing evidence, that the testator intended the noncompliant document to be his will.25 Last July, the Michigan Court of Appeals applied harmless error in holding that a document which existed only in electronic form was a valid last will and testament.26 In that case, prior to committing suicide, the decedent left a handwritten, undated and unsigned note that stated:

I am truly sorry about this … My final note, my farewell is on my phone. The app should be open. If not look on Evernote, “Last Note[.]”27

The note also provided information to access the decedent’s Evernote account,28 in which was stored a typed document dictating how the decedent wished for his estate to be distributed after his death.29 The court held that the decedent “clearly and unambiguously expressed his testamentary intent,” and thus the electronic note should constitute a valid last will and testament.30

There is a dearth of case law revealing how other states will apply the “harmless error” doctrine to electronic wills. However, adopting this standard and allowing courts to validate documents as wills, where appropriate, is a more efficient solution than constantly amending statutory provisions to address new technologies as they develop.31 Importantly, this efficiency does not come at the price of authenticity. “By placing the burden of proof upon the proponent of a defective instrument, and by requiring the proponent to discharge that burden by clear and convincing evidence (which courts at the trial and appellate levels are urged to police with rigor), [harmless error] imposes procedural standards appropriate to the seriousness of the issue.”32

CONCLUSION
Technological change is a constant. As society progresses further into the 21st century, legal practitioners are best situated (and some would even say obligated) to identify the problems and opportunities caused by those changes and to craft innovative solutions that adapt laws to the changing needs of society. Yet, somehow, estate planning remains essentially unchanged from a century ago. The time has come, then, to re-examine the rigid rules for testamentary documents and to acknowledge that the world has moved on.

ABOUT THE AUTHORS
Martin Postic Jr. is the president of Postic & Bates PC in Oklahoma City. He is a member of the OBA Real Property Law and Estate Planning Probate and Trust sections. His practice concentrates in the areas of estate planning, probate and
real 
property. He can be reached at posticm@posticbates.com.

David M. Postic is an estate planning and probate attorney at Postic & Bates PC in Oklahoma City. He is a member of the Ruth Bader Ginsburg American Inn of Court and serves on the OBA Civil Procedure/Evidence Code Committee. He can be reached at posticd@posticbates.com.

1. John H. Langbein, “Substantial Compliance with the Wills Act,” 88 Harv. L. Rev. 489, 491 (1975).
2. 84 O.S. §55. Oklahoma probate procedure also generally requires that the original be admitted to probate. See 58 O.S. §24.1; but see O.S. §§81-84.
3. 84 O.S. §55.
4. Id.
5. See 84 O.S. §41 (testator must be of legal age and sound mind); R. Robert Huff, Oklahoma Probate Law and Practice, §5.1 3rd Ed. 1995 (testator must have testamentary capacity).
6. See Johnson v. Johnson, 1954 OK 283, ¶¶1-4, 279 P.2d 928, 932 (Corn, J., concurring).
7. See In the Matter of the Estate of Carlson, 2016 OK 6 13, 367 P.3d 486 (citing 84 O.S. §151) (“Of paramount importance in a probate proceeding is discerning and implementing a decedent’s intent.”). Cf. Lon L. Fuller, “Consideration and Form,” 41 Colum. L. Rev. 799, 800 (1941).
8. Langbein, supra note 1, at 489.
9. 84 O.S. §54.
10. Id.
11. Hooker v. Barton1955 OK 81, 10, 284 P.2d 708.
12. See generally 58 O.S. §§91-93.
13. 84 O.S. §46.
14. See Huff, supra note 5, at §7.1.
15. 12 O.S. §2804(B)(2).
16. See, e.g.In Re Estate of Gerard, 1995 OK 144 12, 911 P.2d 266 (“To have testamentary capacity, a person must know in a general way the character and extent of his property and understand his relationship to the beneficiary of his gift as well as his relationship to those who ought to be in his mind, and he must understand the nature and effect of his act.” (internal quotation marks omitted)).
17. See Note, “What is an Electronic Will?,” 131 Harv. L. Rev. 1715, 1790 (2018).
18. Id. at 1806-09.
19. Codified in Oklahoma Statutes at 12A O.S. §§15-101 et seq.
20. 12A O.S. §15-107(c)-(d).
21. 12A O.S. §15-103(b)(1).
22. Nev. Rev. Stat. §133.085; see also Nev. Rev. Stat. §§133.086 and 133.320 (requiring that, to be self-proving, an electronic will must be stored by a custodian using “a system that protects electronic records from destruction, alteration or unauthorized access and detects any change to an electronic record”).
23. See Dan DeNicuolo, “The Future of Electronic Wills,” Bifocal, Vol. 38, No. 5, at 76-78.
24. See Robert H. Sitkoff & Jesse Dukeminier, Wills, Trusts, and Estates 176 (10th ed. 2017).
25. Unif. Probate Code §2-503 (amended 2010) reads: “Although a document or writing added upon a document was not executed in compliance with Section 2-502, the document or writing is treated as if it had been executed in compliance with that section if the proponent of the document or writing establishes by clear and convincing evidence that the decedent intended the document or writing to constitute:
(1) the decedent’s will,
(2) a partial or complete revocation of the will,
(3) an addition to or an alteration of the will, or
(4) a partial or complete revival of his [or her] formerly revoked will or of a formerly revoked portion of the will.”
26. In re Estate of Duane Francis Horton, Case No. 339737, at 1 (Mich. App. Ct. July 17,2018).
27. Id.
28. Evernote is a mobile application designed for note taking, organizing tasks and archiving.
29. Id. at 1-2.
30. Id. at 5-8 (citing MCL 700.2503, Michigan’s “harmless error” rule).
31. See,e.g., Scott S. Boddery, “Electronic Wills: Drawing a Line in the Sand Against Their Validity,” 47 Real Prop. Tr. & Est. L.J. 197, 199 (2012).
32. Unif. Prob. Code §2-503 cmt. (amended 2010). See also id. (“Indeed … the dispensing power actually prevents a great deal of unnecessary litigation” because it eliminates disputes about technical lapses and limits the zone of dispute to the functional question of whether the instrument correctly expresses the testator’s intent.”) (internal quotation marks omitted).

Originally published in the Oklahoma Bar Journal -- OBJ 90 pg. 28 (May 2019)