March 19, 2024

Contract hacking and community organizing

I discussed community discontent with copyright terms of some scholarly publishers, and I proposed an economic analysis. Now let’s consider two other approaches.

Contract hacking

I have published quite a few scholarly papers, and with each one I am invited to sign a copyright form. This is a contract between author and publisher, which which I hand over certain rights and the give me $0 (plus they publish my paper). These contracts (and my signature) is in dead-tree form, on real paper (though in recent years it follows the print/sign/fax or print/sign/scan/e-mail model).

I usually read these contracts, and from time to time I find some clause objectionable. My solution is to cross out the objectionable clause and write in my own words. After all, a contract is freely entered into between two parties, right? Since the publisher never reads these contracts after I fax them in, this has worked beautifully for years.

But now the game is up. A recent letter from the ACM office of Copyright and Permissions states, in part,

Please be advised that ACM does not accept copyright Addenda that exceed the liberal rights retained by authors under ACM’s Copyright Policy and the exclusive grant of copyright to ACM as publisher. [e-mail dated April 2, 2012]

Well, it was fun while it lasted.

Community organizing

In the strange field of computer science, we publish most of our scholarly articles in refereed conferences. In other fields they have unrefereed conferences and refereed journals. We have journals too, but they are less important than the top conferences. In a typical CS conference, 200 or 300 papers are submitted, three months later they have been refereed and 30 or 50 papers are accepted; three weeks later the authors must send in their full-length refereed articles as camera-ready PDF files. Then the conference proceedings must appear (in print and online) within a short time, a few weeks later, when the conference convenes.

This has an interesting consequence. Suppose almost all the authors of the 40 accepted papers were to write the same modification into their copyright contract? The publisher could reject all those papers, but there’s a serious time constraint: the conference volume has to appear, and it has to appear NOW, with a short deadline. If the volume appears but missing three-fourths of its papers, then that conference is effectively dead, and may never recover in future years.

It’s not like a journal, where the publisher can just publish some other papers instead. The papers are accepted all at once by a program committee whose members are not employees of the publisher, who are not under a contractual obligation to the publisher, and who may sympathize more with the authors’ views about copyright than with the publisher’s. The publisher cannot simply substitute other papers.

This is a game of chicken that the publisher cannot win. If the authors feel strongly and get their gumption together, they will prevail. The best course for publishers is to avoid playing this game of chicken, by adjusting their copyright contracts to fit the progress of open-access policies in the 21st century. I believe that the good nonprofits (such as ACM and IEEE) are heading in this direction, and Usenix is already there.

WARNING: I am not a lawyer, but is my understanding that the participating authors will be on stronger legal ground if their pledge to insist on a different contract is not conditioned on all (or most) of the other authors doing the same.

Personally, with regard to the ACM I would suggest the charitable contributions model. But the community organizing model would be amusing to watch!

Comments

  1. David Wagner says

    Andrew Appel writes: “I believe that the good nonprofits (such as ACM and IEEE) are heading in this direction” (of open access).

    That would be great if it happens. I’m not sure if I’d characterize things in this way, though. I don’t know whether ACM or IEEE are moving in the direction of making all the papers they publish freely available to the world.

    One challenge is that making their papers freely available to the world would appear to be at odds with their existing economic model, where they derive a significant fraction (perhaps 30-40%) of their annual revenue from charging for access to papers they publish. While I agree that neither ACM nor IEEE are evil, my impression is that I see considerable resistance from the ACM and IEEE to the idea of allowing research communities to opt for open access.

    Let’s look at the economics of the IEEE, for instance. Today, charging for access to papers amounts to about 40% of IEEE’s revenue (e.g., through their digital archive or through subscriptions to journals). In contrast, only about 13% of IEEE’s revenue comes from membership dues. A decade ago, the numbers were roughly reversed. So the economic trend, at least at IEEE, is clearly in the direction of deriving increased revenue from charging for access to papers.

  2. Dean C. Rowan says

    IANA-antitrust-L, but something smells a little fishy with your suggestion that scholars whose papers have been accepted for a conference coordinate a collective contract revision. I take it this is what your warning is addressing, but if the accepted authors mutually come up with a way to force the conference to terms–put another way, they conspire to back the sponsor into a corner from which the only release is compliance with the author’s demands or a dead conference–then there might be a Sherman Act problem. What matters is whether or not the terms restrict commercial competition. It’s entirely possible, in fact, that your suggestion would boost competition, even to the detriment of the conference sponsors. But you probably want to be careful urging a bunch of colleagues, competitors in their own right, to agree to do such-and-such to get what you want from the publisher.

    • Ge' Weijers says

      The authors are generally not being compensated, just excercising their right not to license their “content” at unfavorable terms. I don’t see how the Sherman act can apply here.

  3. anonymoose says

    It’s a lot easier to play chicken if you are a tenured researcher. Grad students and un-tenured faculty don’t have the luxury of simply refusing to publish.

  4. Brian Milnes says

    Why not simply organize ACM members to petition for and vote for a change to this policy? A security attack from
    within is much harder to prevent. Open access is most likely overwhelmingly popular amongst ACM members.

  5. Rather than crossing out and writing corrections, you COULD scan the contract into a word processing program, make the changes in the same font, sign it and mail it back. And Zoopy is right, they certainly DO accept papers from U.S. government researchers where there is no copyright to assign. So “we will accept no changes” can be regarded as a negotiation position, not a binding contract.
    The publishers are also on weaker ground with conference proceedings because the implied “value added” on their part is much less. For the most part, conference papers don’t “matter” as much in the struggle to publish.

    • Andrew Appel says

      In most disciplines, conference papers don’t “matter” as much as journal papers. That’s in part because in most disciplines, conference papers aren’t as rigorously refereed as journal papers. But in most parts of computer science, conference papers matter at least as much as journal papers, and they are rigorously refereed. The most important and impactful venues of publication in computer science are a dozen ACM conferences and several IEEE conferences.

      Of course, in other disciplines it’s quite different.

  6. One of the cool things about being a U.S. government scientist is that my work cannot be copyrighted. The one time I submitted a conference paper, it was a delight to tell them that I couldn’t assign them copyright. Ah, life’s small, small victories…

  7. Recently, ACM has been making me “sign” the contracts on the web — I’ve found that simply not clicking the “I assign” button is always an option, and I now have three or four papers where ACM does not have a valid assignment of copyright. (Inside Baseball Comment: This is all Sheridan Printing proceedings. Other ACM printers may have different processes.)

    In my case, it’s a little more complex — I work for a large corporation, and I am not authorized to make the copyright assignment, but the person who is authorized to make assignment isn’t authorized to click on other contract terms on the page (mostly involving permission to photograph / record me).

  8. Andrew, it would be interesting to hear your thoughts (in private when I’m next around Pton, if necessary) about the Research Without Walls pledge, which is distinct from the Elsevier Maths pledge (in that it puts the pressure on peer reviewing, not on submission): http://www.researchwithoutwalls.org/294

    • Andrew Appel says

      Personally, I’m not likely to sign that Research Without Walls pledge any time soon. Getting decent peer review to happen (in a timely way) is hard enough as it is without people pledging not to do it! I don’t believe that ACM and IEEE are Evil Empires. On the other hand, I would certainly encourage them (e.g., by this series of blog posts) to move with the times.

  9. I suspect that even after that email (which has no force by itself, being merely a statement of policy) the ACM may or may not take the necessary step of rejecting papers. My (occasional) practice has been to string out the negotation process by a polite exchange of letters reiterating my position until the piece in question is in production or even published. When that works, it offers fairly strong negotiating leverage.

  10. William B Swift says

    I also am not a lawyer, but have been involved in contract negotiations for building and remodeling work, and my understanding is that later contracts always modify/override earlier ones, and especially when the later one is more specific than a general one. So your written in modifications would still be legally enforceable if the publisher acted on that version of the contract.

    • Andrew Appel says

      Indeed, I believe that my contract modifications are binding. When I wrote “while it lasted,” I was refererring to the likelihood that if I try this to ACM author contracts in the future, they might actually notice.

      • I know that under Dutch law your modifications to the contract will cause it to be a counter-offer (and an implicit rejection of the original terms). Acceptance of your modifications, and publication does indicate acceptance [*], will bind the publisher to the terms.

        [*] Eben Moglen argument: You need a license from the author to legally publicize a document. If you renounce the license, you are admitting copyright infringement.