Information Today, Inc. Corporate Site KMWorld CRM Media Streaming Media Faulkner Speech Technology DBTA/Unisphere
PRIVACY/COOKIES POLICY
Other ITI Websites
American Library Directory Boardwalk Empire Database Trends and Applications DestinationCRM Faulkner Information Services Fulltext Sources Online InfoToday Europe KMWorld Literary Market Place Plexus Publishing Smart Customer Service Speech Technology Streaming Media Streaming Media Europe Streaming Media Producer Unisphere Research



Vendors: For commercial reprints in print or digital form, contact LaShawn Fugate (lashawn@infotoday.com)

Magazines > Computers in Libraries > January/February 2023

Back Index Forward

SUBSCRIBE NOW!
Vol. 43 No. 1 — Jan/Feb 2023
FEATURE

Can/Should We Digitize This?
Navigating Ethics, Law, and Policy in Digitizing Collections
by Timothy Vollmer


[T]here’s no general consensus about how to approach ethical dilemmas when working on mass digitization projects.
The University of California–Berkeley’s (UC–Berkeley) Library is in the process of developing policies and practices to help it make decisions around whether—and how—special collection materials may be digitized and made available online. The process I will describe grew out of the library’s Digital Lifecycle program, an ambitious initiative to digitize and make as many of the approximately 200 million items in UC–Berkeley’s special collections freely available online, including rare books, manuscripts, photographs, and other archives. 1

Law and Policy Issues

The library’s Office of Scholarly Communication Services is leading the development of crucial decision-making processes regarding digitization and public access.2 We know that implementing digitization services of any size requires libraries to address four key law and policy issues: 1) copyright, 2) contracts and donor agreements, 3) privacy concerns, and 4) ethical considerations. Here are some examples:

  • Copyright—Before we can digitize and make available materials held in our collection, we have to ask if they are protected by copyright. If they are, is there a relevant copyright exception that would permit us to make and distribute digital copies anyway?
  • Contracts—Some of our collections are gifts or donations, so we have to ask if there are terms set by the donor that limit how we can digitize and make them accessible.
  • Privacy—We have to ask if the collection items reveal information that could infringe upon the privacy rights of people depicted in the materials. And are there any exceptions under privacy law that could still permit us to share them, such as the fact that the subjects are no longer alive or that the content is newsworthy?
  • Ethics—Are there social or religious customs that would impact the digitization and use of the collection materials? Or, more directly, would providing access create a clear threat of harm? This harm could be personal or legal harm or exploitation of natural or cultural resources or Indigenous knowledge.

All cultural heritage institutions have to navigate these law and policy questions, and libraries need to be able to make informed decisions about how to proceed when uncertainty arises.

Responsible Access Workflows

Our decision-making guide—Responsible Access Workflows—is meant to provide a clear pathway to help library staffers understand and make determinations about the law and policy issues with digitization and access to special collections content. 3 The workflows are publicly released under a Creative Commons’ Attribution-Noncommercial 4.0 license, so that other libraries and institutions can repurpose them to fit their local needs. 4

The copyright, contracts, and privacy workflows are more straightforward, since they are directly informed by federal and state law. But we understood that we’d need to explore in greater depth the ethics workflow because there’s no general consensus about how to approach ethical dilemmas when working on mass digitization projects.

Developing Policy for Ethics Decision Making

Evacuee clerk obtaining personal data from evacuees of Japanese ancestry at this War Relocation Authority center, Manzanar, Calif., April 2, 1942, WRA no. B–116. Photographer: Clem Albers.The Digital Lifecycle program set up a working group to investigate and propose local policies to guide the library in making these ethics decisions. Members of the working group included library and legal experts from UC–Berkeley’s Library (Rachael Samberg, Melissa Stoner, Stacy Reardon, Lara Michels, and me). The group began by conducting an ethics literature review. 5 Then, based on our background research and discussions, we developed two draft policies. The first policy covers how our library digitization should treat ethics questions generally when talking about special collections. 6 The second policy covers how we should address digitization and access to Indigenous collections materials. 7 The policies are still in draft form as of this writing and have not been formally deployed across the library.

I’ll first discuss our approach for general ethics questions within special collections. In our research, we looked at different ethical approaches. As an example, to understand the following models, imagine you have the capacity to help someone in need. So, the question is, “Should you provide this help?” Our group summarized the following:

  • A deontological approach would recognize an obligation to help that aligns with a moral rule, such as “Do unto others as you would have them do unto you.”
  • A virtue ethics approach would act based on the fact that helping the person would be a charitable and good thing to do.
  • A utilitarian approach would point to the fact that helping will maximize well-being for the greatest number of people.

Each of these ethical approaches places the moral responsibility and agency onto the individual, but we realized there are a few problems with individualist frameworks. First, unequal power structures sometimes shape the creation of archival materials. This means that collectors and researchers might be in a greater position of power than the people who actually created, or are represented in, the materials in the first place. For example, UC–Berkeley hosts materials related to the incarceration of Japanese Americans in camps across the western U.S. during World War II. 8 These types of materials include prisoner intake forms, photographs, diaries, and maps. We realize that even though there may be no copyright, contractual, or privacy restrictions in digitizing and making the content available, there may be ethical questions that prompt the library to consider whether it should be shared publicly, particularly content that is seen as sensitive or problematic by community stakeholders (such as survivors).

Second, collections could be shared in ways that the creators of those materials were never able to imagine. So, for example, did the people who created the content in our library collections (or maybe those who are depicted in them) ever imagine that, one day, the content would be posted online, indexed on search engines, or even analyzed through text data-mining techniques?

Finally, there are logistical challenges. Is it even possible to get individual consent for a mass digitization project that contains hundreds or thousands of items? We realized we needed an approach that is consistent with our library’s role as responsible stewards of cultural heritage materials but that also takes into account unequal power structures.

Ethics of Care

Our working group investigated an alternative framework called the ethics of care. An ethics of care approach sees various stakeholders as part of a complex network of relationships, including content creators, those represented in library collections, donors, archivists, researchers, and the public. Essentially, we realize that the decisions we make as stewards of cultural collections will affect other people, particularly those with less structural power.

Defining Harm

It was also important for us to question what we mean by the concept of harm. Our policy working group considered different theories, and we settled on these definitions. When talking about objects, materials, or resources, we intend harm or exploitation to encompass 1) economic disadvantage to the interests of a cultural community (such as commercial appropriation), 2) violation of customary laws or established practices of a cultural community, or 3) risk of looting of cultural sites. And when referencing people, we intend harm or exploitation to mean a deprivation, violation, or credible threat to a person’s liberty, body, or well-being.

Balancing Expected Value With Potential Harm

Therefore, our working group decided to approach the issue as one of balance. In doing so, we ask whether the value to cultural communities, researchers, or the public outweighs the potential for harm or exploitation of people, resources, or knowledge. We then developed a set of policy principles for how to assess both value and potential harm. We decided that we’ll give added weight to value in situations in which the following occurs:

  • The content is about public figures.
  • The materials are about social or political issues.
  • The content is authored by the community in question, as opposed to written about a particular group.
  • The materials contain the types of content that are normally made widely available, such as government documents.

We will give added weight to the potential for harm in the following situations:

  • The content impacts communities that are historically disadvantaged by power structures.
  • The materials are about the community, rather than by the community.
  • The community or creator has less ability to control the information.

Developing Policy for Indigenous Collections Digitization and Access

Draft decision-making process for digitization and access to Indigenous content in the collection of the University of California–Berkeley’s Library based on categorization
of materialsOur background research on ethics surfaced special considerations that must be taken into account with regard to Indigenous materials. This is why our group developed an additional policy to address the digitization and access issues for Indigenous materials in our collection.

We didn’t start from scratch. In 2018, UC–Berkeley convened a group to examine the legal, cultural, and spiritual considerations of Native American collection content across campus archives. The working group published a report in 2019. 9 There were two specific recommendations from the Native American collections report that were central to our task in developing a draft policy. First, the report directly stated that the university should improve the accessibility of Native American materials in UC–Berkeley’s libraries. Second, it said that the university should empower Native American individuals and communities to assert cultural ownership of relevant materials and to participate in the curation of collections in campus libraries. The library is currently working with stakeholders on vetting the following approach, but we can highlight the general direction it’s taking so far.

Drawing on Existing Protocols for the Treatment of Indigenous Materials

Our work relied heavily on the Protocols for the Treatment of Indigenous Materials, published by the American Philosophical Society in 2014. 10 Based on those protocols, our draft policy suggests that Indigenous materials should be categorized by the library as 1) not culturally sensitive, 2) potentially culturally sensitive, or 3) culturally sensitive. We defined “culturally sensitive” materials to mean “any Indigenous material that depicts a tribal spiritual or religious place, object, belief or activity.” This phrase is based on the definition provided in the American Philosophical Society Protocols. Then we introduced presumed outcomes based on how collection materials are categorized. We adopted a similar balancing model for decision making about Indigenous collections that we did for the more generalized ethical questions previously discussed.

For materials categorized as “not culturally sensitive,” we will presume that the value of providing online access to cultural communities, researchers, and the public outweighs the potential for harm or exploitation. This means that materials categorized as not culturally sensitive may be digitized and made available online. Materials categorized as “potentially culturally sensitive” may be digitized and made available online, but doing so requires outreach and communication with relevant Indigenous communities regarding the classification of these materials. Finally, for the materials categorized as “culturally sensitive,” we will presume that the potential for harm and exploitation outweighs the value that might exist in allowing online access to the materials. Therefore, these materials will not be made available online. They may still be digitized for preservation purposes or to provide restricted access.

The policy we’ve drafted also makes room for the library to enter into agreements with particular Indigenous tribes, setting forth the terms and conditions of access. So, for example, researchers interested in a culturally sensitive Indigenous collection could be asked to accept certain conditions for ethical viewing and use of the materials. Or a researcher could be required to utilize collection metadata in such a way that adequately contextualizes the Indigenous materials and acknowledges explicitly the role of Indigenous communities in the creation of that collection content.

Next Steps

Our working group believes that these guidelines provide a flexible and principled framework for the library to make decisions about digitization and access to collections materials with ethical questions and collections created by or about Indigenous communities. The library has presented its draft policies to UC–Berkeley stakeholders and is also working to determine the best path to solicit feedback from California-based Indigenous tribes, especially with regard to how the library should consult with those communities on potentially culturally sensitive materials. Our work is continuing on this project, and once we’ve solidified the policy framework, the library will begin to test it by running collections through the process.

Endnotes

1. The Digital Lifecycle program, news.lib.berkeley.edu/responsible-access

2. The University of California–Berkeley’s Office of Scholarly Communication Services, lib.berkeley.edu/research/scholarly-communication

3. Responsible Access Workflows, docs.google.com/presentation/d/1V66PGpIq9xqXxdvngpD3rkAMoIw2hIyVVDS4Iv4VFOM/edit#slide=id.g7ffa9d7047_0_2

4. Creative Commons’ Attribution-Noncommercial 4.0 license, creativecommons.org/licenses/by-nc/4.0

5. Ethics Literature Review, docs.google.com/document/d/1ZVgy14 ectthTduFzsl7NOKKGk_bYOTq7P1nGH6SVseA/edit?usp=sharing

6. Draft Policy #1, docs.google.com/document/d/10Ux--7GgrOvoYzTAlbTRtd VAbENYRsCr9HmUNGw9LC4/edit#heading=h.1x3vldglw189

7. Draft Policy #2, docs.google.com/document/d/1mfrpUudv2XHTcB9k2dT 515MiYmuXM2B51eRPFpj3AY4/edit#heading=h.zfheqd2yk6jn

8. Materials Related to the Incarceration of Japanese Americans, bancroft.berkeley.edu/collections/jacs/index.html

9. North American Working Group Report, vcresearch.berkeley.edu/nagpra/native-american-collections

10. Protocols for the Treatment of Indigenous Materials, amphilsoc.org/sites/default/files/2017-11/attachments/APS%20Protocols.pdf


Timothy Vollmer Timothy Vollmer is the scholarly communication and copyright librarian at the University of California–Berkeley’s (UC–Berkeley) Library. He supports faculty members, staffers, and students with services, outreach, and instruction related to scholarly communication and publishing, including copyright, fair use, information policy, and OA. Before joining UC–Berkeley’s Library in August 2019, Vollmer was senior public policy manager for Creative Commons. He’s also worked as assistant director of ALA’s Program on Public Access to Information in Washington, D.C.