Abstract

At its core, the discovery process in civil litigation relies on a balance between open access to information and protections against over-reaching. Although broad discovery is favored, courts simultaneously warn that the civil discovery process is not meant to be a fishing expedition. Thus, the value of achieving justice through complete and thorough access to information is counter-balanced by equally important limiting principles. These limiting principles include restrictions based on relevance, burden, expense, embarrassment, privilege, and proportionality. Essentially, these limiting principles draw on an important societal value: privacy.Privacy is a core concept that underlies the civil discovery rules, and it is one that courts must return to when resolving discovery disputes over digital data compilations. These compilations, particularly when viewed in the aggregate, present a detailed mosaic of one’s personal life. The result is a highly revealing portrait of personal details that implicate individual privacy rights. In some cases, discovery of the private portions of social media accounts or the contents of a personal smartphone should be limited based on privacy concerns.These privacy concerns can best be addressed as part of the proportionality analysis for defining the limits of civil discovery. The 2015 amendments to Rule 26 of the Federal Rules of Civil Procedure emphasize a proportionality inquiry as a key limit to discovery: the information sought must be proportional to the needs of the case. Although this test expressly considers the financial burden and expense of discovery, “burden” should go beyond mere financial considerations and instead encompass concepts like the privacy burden. Thus, this article proposes that the non-pecuniary burden on privacy should be factored into the proportionality analysis.By recognizing the need for proportional privacy, courts can draw meaningful boundaries to define the scope of discovery, effectively disaggregating digital data compilations to prevent overly intrusive discovery. Other tools within the court’s arsenal, such as protective orders, should be used more liberally to limit access to entire mosaics of highly personal information.This article defines discovery of digital data compilations, using private social media account contents and personal smartphones in ‘bring your own device’ workplaces as primary examples, and explains the historical development of civil discovery under the Federal Rules of Civil Procedure through the 2015 amendments. It also summarizes general principles of privacy law and existing discovery decisions as to social media accounts and smartphones, with an analysis of the intersection between privacy and discovery. Finally, this article lays out the mechanisms by which privacy protection can serve as an additional guide for defining the scope of civil discovery, particularly through examining privacy burdens as a factor in the proportionality test.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call