This site uses cookies to provide you with a more responsive and personalised service. By using this site you agree to our use of cookies. Please read our PRIVACY POLICY for more information on the cookies we use and how to delete or block them.
Article:

Denmark - New withholding tax regime for dividend proposed

10 June 2020

Arne Riis, Partner, Tax |

Summary

On 18 May 2020 the Danish Ministry of Taxation announced that an agreement was reached with Finance Denmark (a Danish business association for financial institutions). The agreement outlines a revised dividend withholding tax (WHT) regime. The proposed WHT regime is based on the principles of relief at source. Moreover, it is proposed that custodian banks can be held liable for losses incurred by the Danish state from incorrect withholding of dividend tax.
 

Background and Current Danish dividend WHT regime

In august 2015, the Danish Tax Authorities decided to suspend all processing of dividend WHT refunds due to alleged dividend reclaim tax fraud of approximately of DKK 12.7 billion, and the suspension lasted until 2016 where the current, more strict, documentation regime and a rigid reclaim process replaced the existing regime. 

Under the current dividend WHT regime shareholders, individuals as well as corporations, are prima facie subject to a WHT rate of 27 percent on dividends. If the dividend is paid to a recipient in a jurisdiction covered by a double taxation treaty with Denmark, the WHT rate will, according to the relevant tax treaty, in most cases be reduced to 15 percent, but may also be less when certain criteria are met. Even though the rate is reduced, the Danish company is obligated initially to withhold and pay 27 percent in dividend tax to the Danish Tax Authorities. The shareholders can then subsequently apply for a refund of the excess WHT. In order to qualify for a refund, the shareholders must enclose relevant documentation after the dividend distribution.

In 2017 a cross-ministerial working group recommended to implement a new dividend WHT regime based on the principles of relief at source to avoid the reclaim process altogether, however an exact model was not announced at the time.
 

Proposed dividend WHT regime 

On 18 May 2020 an agreement between the Danish Ministry of Taxation and Finance Denmark outlining a revised dividend WHT regime was reached. The proposed regime consists two key elements:
 

1. Relief at source – registration of shareholders

The proposed WHT regime is based on the principles of relief at source. The model requires that the Danish Tax Authorities has adequate information about the shareholders in order to apply the correct WHT rate. Thus, non-resident shareholders must be registered with the Danish Tax Authorities prior to the dividend distribution in order to qualify for a reduced WHT rate, i.e. below 27 percent. The Danish tax Authorities will provide each shareholder with a unique identification number for dividend WHT purposes. 

Only the shareholder’s custodian bank, i.e. not the actual shareholder, can manage the registration with the Danish Tax Authorities. This is expected to lower the risk of incorrect registrations. However, should the registration prove to be incorrect, the custodian bank can be held liable for such errors (please refer to section 2 below).

The relief at source regime is to be supplemented by a time limited reclaim regime which is broadly similar to the current  regime. The time limited reclaim regime provides shareholders with an opportunity to be registered at the Danish Tax Authorities after a dividend distribution, and still qualify for WHT rate reduction. This will allow a shareholder to reclaim WHT in case the shareholder did not receive a WHT identification number in time, i.e. prior to the dividend distribution. Some institutional shareholders, i.e. pension funds and states, are entitled to a reduced dividend WHT rate (often zero percent). In order to qualify for a dividend WHT relief at source, such institutional shareholders must undergo up-front inspection by the Danish Tax Authorities and thereby obtain pre-authorisation. 


2. Audits & custodian bank liability

Following the distribution of dividend and withholding of dividend tax, the Danish Tax Authorities will initiate an audit process based on samples. The purpose of the audit is to verify the shareholder information upon which the applied WHT rate is based. Moreover, the parties agree that if the Danish Tax Authorities conclude that an incorrect WHT rate has been applied, the shareholder’s custodian bank can be held liable (strict liability) for applying a dividend WHT rate which is lower than the rate which  the shareholder has a legitimate claim to apply. For instance, the custodian banks may be held liable in situations where the shareholder is not regarded as the beneficial owner for tax purposes and therefore cannot apply the WHT rate otherwise applicable under a tax treaty. 

Consequently, if an incorrect WHT rate has been applied, the Danish Tax Authorities may collect any shortfall directly from the custodian bank. The liability of the custodian bank is limited to the specific sample. Thus, the custodian bank is not liable for other/previous dividend distributions to the specific shareholder. 

The agreement specifically mentions liability of Danish custodian banks, but not liability of foreign banks. However, the Danish banks will only accept the terms of liability if they may redirect any potential claim towards foreign banks. Thus, the roll out the proposed regime depends entirely on the support of foreign banks.
 

What’s next?

According to the agreement the parties agree to initiate a public hearing, and to clarify the technicalities of the proposed regime. 

The agreement does not at this stage contain any specific details in respect of timeline of the implementation and entry into force.