•  
  •  
 

San Diego Law Review

Library of Congress Authority File

http://id.loc.gov/authorities/names/n79122466.html

Document Type

Article

Abstract

Over the past several years, two legal trends have gained momentum. The first is the effort to make discovery in litigation more proportional, culminating in the 2015 amendment to Rule 26(b)(1) of the Federal Rules of Civil Procedure, which includes proportionality in the definition of what information is discoverable. The second is the movement, both in the United States and abroad, toward the greater recognition of individual privacy interests. Some courts and commentators now seek to merge these two trends by advocating that privacy should be considered a factor in analyzing proportionality under Rule 26(b)(1).

This paper takes the position that the movement toward privacy as proportionality is misguided. First, it is unnecessary. The Federal Rules, and specifically Rule 26(c), provide ample protection for privacy interests in litigation through the mechanism of a protective order. Indeed, many cases that purport to encompass privacy within the proportionality scheme have in fact engaged in an analysis indistinguishable from that employed under Rule 26(c).

Second, the history of proportionality in the Federal Rules provides no evidence that the drafters considered privacy to be a relevant factor in the analysis. Rather, their concerns related exclusively to the burden that discovery placed on litigation in terms of cost and delay.

Third, treating privacy as a proportionality factor has significant negative consequences for the litigation process. From the perspective of the judge, incorporating privacy as a proportionality factor rather than treating it as an independent consideration under Rule 26(c) can lead to a different decision on the same facts. It also makes the decision-making process less transparent by adding to the proportionality analysis a factor that is not comparable to the others in that it cannot be measured in time and money. From the perspective of the litigants, privacy as proportionality poses the risk that a party responding to discovery will not preserve, collect, search, or produce information based on a unilateral determination that to do so would be “disproportionate.”

Keeping the privacy analysis separate from proportionality would not undermine the values of either privacy or proportionality. On one hand, privacy would continue to receive protection under Rule 26(c). On the other hand, the proportionality analysis could still account for the economic costs of preserving privacy in the course of litigation.

Included in

Law Commons

Share

COinS