Provocative proposal to force scholarly publishers to respect open-access wishes of their unpaid contributors

On Freedom to Tinker, Andrew Appel has been expertly analyzing the copyright policies of several technical academic journals published by the likes of ACM and the IEEE. The scholars who contribute to these journals are calling for a change in their way of doing business, so that article authors get to retain their copyright. Appel lays out a compelling economic argument for scholars refusing to assign their copyrights to journals. In today's installment, Appel discusses a shift in ACM's publishing policy that ends the practice of authors modifying their contracts to reflect their preferences on terms of publishing; now ACM's office of Copyright and Permissions states that "ACM does not accept copyright Addenda that exceed the liberal rights retained by authors under ACM's Copyright Policy and the exclusive grant of copyright to ACM as publisher."

Appel points out that in one area of academic publishing, conference proceedings, scholars hold the whip hand. That's because, once papers have been accepted for presentation at a conference, and the program fixed, the authors could collectively refuse to sign the default contract. This would require the publisher to either modify its policy to reflect the wishes of the (unpaid) contributors who make its conferences possible, or to scrap the entire bill and start over reviewing papers, with short time.

Suppose almost all the authors of the 40 accepted papers were to write the same modification into their copyright contract? The publisher could reject all those papers, but there's a serious time constraint: the conference volume has to appear, and it has to appear NOW, with a short deadline. If the volume appears but missing three-fourths of its papers, then that conference is effectively dead, and may never recover in future years.

It's not like a journal, where the publisher can just publish some other papers instead. The papers are accepted all at once by a program committee whose members are not employees of the publisher, who are not under a contractual obligation to the publisher, and who may sympathize more with the authors' views about copyright than with the publisher's. The publisher cannot simply substitute other papers.

This is a game of chicken that the publisher cannot win. If the authors feel strongly and get their gumption together, they will prevail. The best course for publishers is to avoid playing this game of chicken, by adjusting their copyright contracts to fit the progress of open-access policies in the 21st century. I believe that the good nonprofits (such as ACM and IEEE) are heading in this direction, and Usenix is already there.

Contract hacking and community organizing