Civil Justice

Proportionality: The Continuing Effort to Limit the Scope of Discovery

In an attempt to reign in increasing discovery costs, in September 2014, the Judicial Conference of the United States approved amendments to Federal Rule of Civil Procedure 26. The revised rule, now pending before the Supreme Court, attempts to further narrow and limit discovery by explicitly requiring proportionality considerations within the overall scope of permissible discovery. Generally, “proportionality” attempts to ensure that the scope of discovery is reasonable in light of the needs of the case and the resources of the parties. While proportionality requirements are nothing new to Federal Rule 26, the proposed amendments seek to keep pace with rising discovery costs and address the general misconception within the legal community that the rules allow for broad (and sometimes seemingly limitless) discovery. The proposed amendments to Rule 26 are certainly a step in the right direction, but only time will tell whether these changes will ultimately have any real, practical effect on judges and litigants alike.

Federal Rule 26(b)(1)

Currently, the scope of permissible discovery pursuant to Rule 26(b)(1) broadly includes “any nonprivileged matter that is relevant to any party’s claim or defense – including the existence, description, nature, custody, condition, and location of any documents or other tangible things and the identity and location of persons who know of any discoverable matter.”[1] The rule also notes that “[r]elevant information need not be admissible at the trial if the discovery appears reasonably calculated to lead to the discovery of admissible evidence.”[2] While not explicitly referenced within the defined “scope of discovery,” proportionality considerations do appear within the discovery limitations enumerated under Rule 26(b)(2)(C): “[o]n motion or on its own, the court must limit the frequency or extent of discovery otherwise allowed by these rules or by local rule if it determines that . . . (iii) the burden or expense of the proposed discovery outweighs its likely benefit, considering the needs of the case, the amount in controversy, the parties’ resources, the importance of the issues at stake in the action, and the importance of the discovery in resolving the issues.” [3]

As noted in the 1983 Committee Notes, when Rule 26(b)(2)(C)(iii) was first adopted, the intent for “proportionality” was to “deal with the problem of over-discovery . . . [and] guard against redundant and disproportionate discovery by giving the court authority to reduce the amount of discovery that may be directed to matters that are otherwise proper subjects of inquiry.” [4] In 2010, however, the Sedona Conference, a “non-partisan research and educational institute dedicated to the advancement of law and policy in . . . areas [including] complex litigation,”[5] recognized that “[n]otwithstanding the . . . amendments, courts have not always applied proportionality in circumstances when its application was warranted.”[6] That’s not to say courts have avoided the issue altogether and have indeed, on occasion, resolved discovery disputes based on proportionality considerations.

For example, in Assured Guar. Mun. Corp. v. UBS Real Estate Sec. Inc., the Southern District of New York denied a motion to compel based, in part, on proportionality considerations.[7] The court recognized that “[t]he ‘metrics’ set forth in Rule 26(b)(2)(C)(iii) provide courts significant flexibility and discretion to assess the circumstances of the case and limit discovery accordingly to ensure that the scope and duration of discovery is reasonably proportional to the value of the requested information, the needs of the case, and the parties’ resources.” [8] Applying these considerations, the court denied the production of certain emails (which were estimated be over three million), reasoning that the requested discovery would require a “review [of] hundreds of thousands more documents, bringing its total review to over three-quarters of a million documents.” The court added that “[a]lthough the total number of documents to be reviewed, by itself, does not warrant curtailing discovery, requiring a search of the files . . . cannot be justified given the minimal marginal value of the information sought.” Likewise, in Kleen Products LLC v. Packaging Corp. of Am., the Northern District of Illinois granted defendant’s motion for a protective order where plaintiff failed to “address the Rule 26 proportionality principle . . . [and did] not explain how the value of the proposed discovery outweigh[ed] its burden.”[9] On the other hand, federal courts have also applied proportionality requirements to allow for the production of certain discovery. Indeed, in Chen-Oster v. Goldman, Sachs & Co., the Southern District of New York granted a motion to compel after weighing proportionality considerations under Rule 26. In Chen-Oster, the court recognized that “the importance of th[e] litigation is not measured in dollars alone” and that, in this particular matter, “the needs of th[e] case justif[ied] the discovery sought by the plaintiffs.”[10]

Proposed Amendments to Rule 26(b)(1)

In a further effort to require courts and litigants to actively consider discovery proportionality, the proposed amendments to Rule 26(b)(1) completely rewrite the defined “scope” for permissible discovery. In narrowing the overall scope of discovery, the amendments explicitly include proportionality considerations within the defined “scope of discovery.” The proposed amendment to Rule 26(b)(1) reads as follows: “Parties may obtain discovery regarding any nonprivileged matter that is relevant to any party’s claim or defense and proportional to the needs of the case, considering the importance of the issues at stake in the action, the amount in controversy, the parties’ relative access to relevant information, the parties’ resources, the importance of the discovery in resolving the issues, and whether the burden or expense of the proposed discovery outweighs its likely benefit. Information within this scope of discovery need not be admissible in evidence to be discoverable.”[11] The amendment therefore relocates the proportionality requirements that were previously included under 26(b)(2)(C)(iii) and explicitly incorporates them within the defined “scope of discovery.” And in removing the proportionality requirements under the discovery limitations under 26(b)(2)(C)(iii), the amendments replace this language with the broad statement that discovery should be limited if “the proposed discovery is outside the scope permitted by Rule 26(b)(1).[12]

Significantly, the amendments also delete, within the defined scope of discovery, the sentence that previously stated: “Relevant information need not be admissible at the trial if the discovery appears reasonably calculated to lead to the discovery of admissible evidence” and replaces it with “Information within this scope of discovery need not be admissible in evidence to be discoverable.” As the Advisory Committee on the Federal Rules of Civil Procedure recognized, “lawyers and courts continue to cite the ‘reasonably calculated’ language as defining the scope of discovery. Some even disregard the reference to admissibility, suggesting that any inquiry ‘reasonably calculated’ to lead to something helpful in the litigation is fair game in discovery. The proposed amendment will eliminate this incorrect reading of Rule 26(b)(1) while preserving the rule that inadmissibility is not a basis for opposing discovery of relevant information.”[13]

Implications Going Forward

The proposed amendments to Rule 26 are notable for a number of reasons. As an initial matter, the proposed amendments effectively narrow and restrict the overall scope of permissible discovery. With rising discovery costs, any attempts to narrow the overall scope of permissible discovery can only be seen as a good thing. The amendments should also provide judges, who may have been hesitant to curtail discovery in the past, with further ammunition to reign in overly broad discovery requests and speed up the overall litigation process. Explicit proportionality requirements should also encourage parties to openly discuss and weigh proportionality considerations before any discovery is even commenced.

Moreover, the proposed amendments provide litigants further protection to object to excessive discovery. While the proposed Committee Notes warn that the amendments are not intended to permit “boilerplate objections,” parties should, however, object to discovery that clearly ignores proportionality considerations. The amendments also further emphasize the often-ignored certification requirements under Rule 26(g)(1)(iii): “every discovery request, response, or objection must be signed by at least one attorney of record . . . certif[ying] that to the best of the person’s knowledge, information, and belief formed after a reasonable inquiry . . . [the discovery is] . . . (iii) neither unreasonable nor unduly burdensome or expensive, considering the needs of the case, prior discovery in the case, the amount in controversy, and the importance of the issues at stake in the action.”[14]

Interestingly, while the proposed amendments have yet to be fully approved, at least one federal court has already applied the proposed amendments in a recent decision. In February 2015, the Western District of Virginia in Adair v. EQT Prod. Co. granted defendant’s motion for a protective order in connection with plaintiffs’ requests for additional pre-class certification discovery, concluding that “the burden and expense of any further discovery [was] outweigh[ed by] its likely benefits.”[15] In doing so, the Adair court recognized that the federal rules “caution[] that all permissible discovery must be measured against the yardstick of proportionality”[16] and noted that “[a]lthough the amendment is not yet in force, the proposed language provides guidance as to the scope of discovery and emphasizes that discovery must be ‘proportional to the needs of the case.’”[17] The Adair decision is likely a sign of things to come: the proposed amendments would likely restrict discovery abuse, narrow the scope of permissible discovery, and reduce overall litigation costs.



[1] Fed. R. Civ. P. 26(b)(1)

[2] Id. (emphasis added)

[3] Fed. R. Civ. P. 26(b)(2)(C)(iii)

[4] See Advisory Committee Notes to 1983 Amendments to Fed. R. Civ. P. 26 (Subdivision (b); Discovery Scope and Limits).

[5] See The Sedona Conference, Frequently Asked Questions, available at https://thesedonaconference.org/faq.

[6] The Sedona Conference, "The Sedona Conference Commentary on Proportionality in Electronic Discovery," 11 Sedona Conf. J. 289, 293 (2010).

[7] Assured Guar. Mun. Corp. v. UBS Real Estate Sec. Inc., No. 12 CIV. 1579 HB JCF, 2013 WL 1195545, at *3 (S.D.N.Y. Mar. 25, 2013)

[8] Id. at *3.

[9] Kleen Products LLC v. Packaging Corp. of Am., No. 10 C 5711, 2012 WL 4498465, at *10 (N.D. Ill. Sept. 28, 2012)

[10] Chen-Oster v. Goldman, Sachs & Co., 285 F.R.D. 294, 305-06 (S.D.N.Y. 2012)

[11] See Proposed Amendments to the Federal Rules of Civil Procedure, Rules Appendix B-30-31, available at http://www.uscourts.gov/uscourts/RulesAndPolicies/rules/Reports/ST09-2014.pdf (emphasis added).

[12] See Proposed Amendments to the Federal Rules of Civil Procedure, Rules Appendix B-32, available at http://www.uscourts.gov/uscourts/RulesAndPolicies/rules/Reports/ST09-2014.pdf (emphasis added).

[13] See Proposed Amendments to the Federal Rules of Civil Procedure, June 14, 2014 Memorandum, Rules Appendix B-10, available at http://www.uscourts.gov/uscourts/RulesAndPolicies/rules/Reports/ST09-2014.pdf.

[14] Fed. R. Civ. P. 26(g)(1)(iii).

[15] Adair v. EQT Prod. Co., No. 1:10CV00037, 2015 WL 505650, at *6 (W.D. Va. Feb. 6, 2015).

[16] Id. at *5 (citing Victor Stanley, Inc. v. Creative Pipe, Inc., 269 F.R.D. 497, 523 (D.Md.2010).

[17] Id. at *5 n. 3.

Published .