The Florida Senate
BILL ANALYSIS AND FISCAL IMPACT STATEMENT
(This document is based on the provisions contained in the legislation as of the latest date listed below.)
Prepared By: The Professional Staff of the Committee on Rules
BILL: SB 82
INTRODUCER: Senators Baxley and Huston
SUBJECT: Sponsorship Identification Disclaimers
DATE: March 23, 2021 REVISED:
ANALYST STAFF DIRECTOR REFERENCE ACTION
1. Rey Roberts EE Favorable
2. Ravelo Cibula JU Favorable
3. Rey Phelps RC Favorable
I. Summary:
SB 82 creates a comprehensive sponsorship disclaimer policy for most text message political
advertisements, independent expenditures, and electioneering communications. Text messages
must carry a sponsorship disclaimer, or a URL address or hyperlink to a website containing the
disclaimer. The bill specifically exempts:
 Text messages sent by individuals not being paid and without the assistance of mass
distribution technology; and
 Text messages that require the recipient to sign-up or opt-in to receive them.
The new texting provisions incorporate some existing telephone-bank solicitation protections,
including a requirement that a person or organization that sends text messages have a registered
agent in this state for service of process.
The bill takes effect October 1, 2021.
II. Present Situation:
Florida law has a disjointed approach to sponsorship disclaimer requirements for political text
messaging, depending on whether the text message meets the definition of a political
advertisement (disclaimer required, with exemptions), an independent expenditure (disclaimer
required; no applicable exemptions), or an electioneering communication (probably no
disclaimer required).
Political Advertisements
A “political advertisement” is a paid expression in “communications media,” such as the Internet
or a telephone company, which “expressly advocates the election or defeat of a candidate or the
BILL: SB 82 Page 2
approval or rejection of an issue.”1 Courts have consistently interpreted “express advocacy” to
require the use of so-called “magic words,” such as “vote for,” “vote against,” “support,” or
“oppose.”2
Candidates and others who send a political advertisement by text must include a sponsorship
identification disclaimer, unless the text or message is sent by short message service (SMS) and:
 Is less than 200 characters in length; or
 Requires the recipient to sign-up or opt-in to receive it.3
Independent Expenditures
An “independent expenditure” (IE) is a specific type or subset of political advertisement, one
where the expenditure is “not controlled by, coordinated with, or made upon consultation with,
any candidate, political committee, or agent of such candidate or committee.”4 The independent
expenditure must still expressly advocate as indicated above.
Section 106.071, F.S., appears to require individuals and groups to include a sponsorship
identification disclaimer on ALL text messages, without exemption.5 Subsection (2) of that
section provides as follows:
(2) Any political advertisement paid for by an independent expenditure
shall prominently state “Paid political advertisement paid for by (Name
and address of person paying for advertisement) independently of any
(candidate or committee).” (emphasis added)
1
Section 106.011(4) and (15), F.S.
2
“Speech containing the “magic words” is “unambiguously campaign related,” Buckley v. Valeo, 96 S.Ct. 612, 81 (1976),
while speech without these words is not,” McConnell v. Federal Election Com’n, 540 U.S. 93, 281 (2003).
3
Section 106.143(1) and (10)(f), F.S.
4
Section 106.011(12)(a), F.S.
5
Section 106.071(2) and (3), F.S. Subsection (3) exempts “novelty items” valued at $10 or less that support, but do not
oppose, a candidate or issue; it is difficult to see how such an exemption could apply to a text message.
An argument can be made that the exemptions that apply to general political advertisements discussed in the previous section
should also apply (i.e., less than 200 characters in length or recipient opted-in), because IEs are a subset of political
advertisements. But this argument seems likely to fail, as it would contravene a well-established principal of statutory
construction: the specific controls over the general.
In this case, specific IE sponsorship disclaimer requirements are embodied in their own section of statute (s. 106.071),
separate and apart from the general political advertisement disclaimer requirements and exemptions (s. 106.143). Further, the
specific IE sponsorship disclaimer requirement at issue expressly acknowledges that it’s a political advertisement … “Any
political advertisement paid for by independent expenditure…” This makes it difficult to argue that the Legislature intended
to apply the exemptions of a more general political advertisement disclaimer to IE text messages. In further support of this
conclusion is the fact that the IE section includes verbatim the same $10 exemption for certain novelty items that the political
advertisement section contains. See ss. 106.071(3), infra, and 106.143(8). Thus, the Legislature was clearly aware of the
relationship between political advertisements and IEs, and chose, for whatever reason, NOT to carry over the texting
exemption to the IE section.
BILL: SB 82 Page 3
Electioneering Communications
An electioneering communication (EC), on the other hand, is not a political advertisement and
does NOT expressly advocate for or against any candidate or issue. It is unclear whether the
statutes require an EC text message to carry a sponsorship identification disclaimer; arguably,
they do not.
An electioneering communication generally means a “communication that is publicly distributed
by a television station, radio station, cable television system, satellite system, newspaper,
magazine, direct mail, or telephone” that:
 Refers to a clearly-identified candidate without expressly advocating the election or defeat of
any candidate, but that is susceptible of no reasonable interpretation other than an appeal to
vote for or against a specific candidate;
 Is made within 30 days before a primary or 60 days before a general election; and
 Is targeted to the relevant electorate in the geographic area the candidate would represent if
elected.6
All ECs require a sponsorship identification disclaimer, except for certain EC telephone calls.7
The question of whether text messages that otherwise meet the requirements would trigger the
disclaimer requirement turns on the method of communication; specifically, whether the term
“telephone” in the definition is broad enough to embrace text messaging.
In the case of political advertisements, the Legislature has created a specific exemption from the
disclaimer requirements for certain text messages. Those political advertisements must, by
definition, be communicated by “communications media,” which in the case of text messaging
means “the Internet” and/or “telephone companies.”8 Thus, the Legislature, in the context of
political advertisements, has effectively “updated” those terms to embrace the concept of text
messaging and wireless carriers.
Whether that legislative gloss also extends to the term “telephone” with respect to the
communication of EC text messages is an open question. While it might seem like a logical
extension, we are talking about two seemingly related, but not identical, types of
communications media --- “telephone” in the case of ECs and “telephone company” in the case
of political advertisements. This makes the gloss far murkier. Further, and perhaps more
persuasively, the EC section (s. 106.1439, F.S.) contains a targeted telephone sponsorship
disclaimer requirement (in addition to a more general one) that specifically references “calls”
and “making the call” … terms not typically associated with sending text messages:
(2) Any electioneering communication telephone call shall identify the persons or
organization sponsoring the call by stating either: “Paid for by (insert name of persons or
organizations sponsoring the call).” … This subsection does not apply to any telephone
6
Section 106.011(8)(a), F.S.
7
Section 106.1439, F.S. EC telephone calls in which the individual making the call is not being paid and the individuals
participating in the call know each other prior to the call are exempt from the disclaimer requirement; the statute is targeted at
phone bank operations.
8
Section 106.011(4), F.S.
BILL: SB 82 Page 4
call in which the individual making the call is not being paid and the individuals
participating in the call know each other prior to the call.9
Finally, the statutes contain parallel telephone disclaimer language in s. 106.147, F.S., which
deals exclusively with telephone calls that are political advertisements and NOT text messaging.
Thus, the weight of the evidence suggests that EC text messages currently may not be subject to
any sponsorship identification disclaimer requirements.
III. Effect of Proposed Changes:
SB 82 requires most political advertisements, independent expenditures, and electioneering
communications sent by text message to carry a sponsorship disclaimer, or a URL address or
hyperlink to a website containing the disclaimer. For ease of administration and because the
communications share certain characteristics, the bill incorporates these texting requirements
into the existing framework in ss. 106.147 and 106.1475, F.S., addressing telephone call political
advertisements.
Specifically, the bill:
 Modifies and simplifies the disclaimer language in recognition of text messaging’s inherent
technical limitations.
 Requires political advertisements, independent expenditures, and electioneering
communications sent by text message to carry a sponsorship disclaimer identifying who paid
for the message, or a URL address or hyperlink to a website containing the disclaimer. If
using a URL or website, it must remain online and available to the public for at least 30 days
after the date of the election at issue.
 Exempts certain text messages from disclaimer requirements, including those:
o Text messages sent by individuals without the assistance of mass distribution technology
who are not being paid; and
o Text messages that require the recipient to sign-up or opt-in to receive them.
 Includes a number of “safe harbor” provisions for those sending the text messages, including:
o If an exchange consists of a sequence of multiple text messages sent on the same day, the
sponsorship disclaimer is only required to be included with the first text message.
o A person or an organization is deemed to be in compliance if the required sponsorship
disclaimer is included in the text message in the form in which the person or organization
intended it to be sent, regardless of the form the carrier relayed it to the recipient (to
account for the fact that longer text messages can sometimes be received with
information out-of-order).
o If a person or an organization includes a working hyperlink or URL in the text message
as part of the required disclaimer, the person or organization is deemed to be in
compliance with this subsection even if the recipient’s device is incapable of accessing
the referenced website.
 Mandates that those sending texts expressly advocating for or against a candidate or ballot
measure that are coordinated with a candidate or campaign obtain the prior written approval
of the candidate or ballot sponsor. Also, the candidate or ballot sponsor must file that
approval with the appropriate qualifying officer prior to commencing texting, as is currently
9
Section 106.1439(2), F.S.
BILL: SB 82 Page 5
required for coordinated telephone calls. These new mandates mirror current requirements
for telephone calls.
 Requires those individuals and groups subject to texting disclaimer requirements to register
and maintain an in-state registered agent for service of process as is currently required for
those engaging in political advertisement telephone calls.
 Condenses and reorganizes all text message and telephone disclaimer requirements into one
easily identifiable statutory section, for ease of administration.
The bill also makes a number of technical and clarifying changes to other sections of
chapter 106, F.S., to conform to the changes made by the bill.
The bill takes effect October 1, 2021.
IV. Constitutional Issues:
A. Municipality/County Mandates Restrictions:
None.
B. Public Records/Open Meetings Issues:
None.
C. Trust Funds Restrictions:
None.
D. State Tax or Fee Increases:
None.
E. Other Constitutional Issues:
None.
V. Fiscal Impact Statement:
A. Tax/Fee Issues:
None.
B. Private Sector Impact:
SB 82 may increase the cost for private individuals and groups engaging in certain
political text messaging by requiring them to have a registered agent in this state for
service process. The costs are indeterminate, but expected to be minimal.
BILL: SB 82 Page 6
C. Government Sector Impact:
Local prosecutors and the Florida Election Commission may incur additional costs
relating to enforcement and prosecuting violations. The costs are indeterminate, would
appear to be minimal.
VI. Technical Deficiencies:
None.
VII. Related Issues:
Some of the specific requirements relating to texting disclaimers have been adapted from
California Government Code, tit. 9, § 84504.7.
Given certain similarities in their operation, the bill incorporates all the texting requirements into
the existing framework for telephone banks in ss. 106.147 and 106.1475, F.S.
VIII. Statutes Affected:
This bill substantially amends the following sections of the Florida Statutes: 106.011, 106.071,
106.143, 106.1439, 106.147, and 106.1475.
IX. Additional Information:
A. Committee Substitute – Statement of Changes:
(Summarizing differences between the Committee Substitute and the prior version of the bill.)
None.
B. Amendments:
None.
This Senate Bill Analysis does not reflect the intent or official position of the bill’s introducer or the Florida Senate.

Statutes affected:
S 82 Filed: 106.011, 106.071, 106.143, 106.1439, 106.147, 106.1475
S 82 er: 106.011, 106.071, 106.143, 106.1439, 106.147, 106.1475