throbber
Case 5:16-cv-06925-LHK Document 61 Filed 04/05/17 Page 1 of 3
`
`
`
`UNITED STATES DISTRICT COURT
`
`NORTHERN DISTRICT OF CALIFORNIA
`
`
`
`
`
`Case No.16-cv-06925-LHK (SVK)
`
`
`
`ORDER RE PROTECTIVE ORDER
`Re: Dkt. No. 60
`
`TWILIO, INC.,
`Plaintiff,
`
`v.
`
`TELESIGN CORPORATION,
`Defendant.
`
`
`
`
`
`
`
`The parties have a filed a Joint Discovery Brief for Entry of Protective Order (ECF 60). In
`
`the Joint Brief, the parties explain that they have agreed on the terms of a proposed protective
`
`order, except the procedure by which designated confidential information produced in this case
`
`may be used in other litigation between the parties. Together with their Joint Brief, each party
`
`submitted a proposed protective order. Having considered the papers submitted and determined
`
`that no further briefing or hearing is necessary, and for the reasons set forth below, the Court
`
`adopts defendant TeleSign Corp.’s (“TeleSign”) proposed protective order as further amended by
`
`the Court.
`
`I. BACKGROUND
`
`The parties are currently engaged in three separate lawsuits, including the current case.
`
`The other two suits are in the Central District of California: TeleSign Corp. v. Twilio Inc., No.
`
`2:15-cv-03240-PSG-SS (“Twilio I”) and TeleSign Corp. v. Twilio Inc., No. 2:16-cv-02106-PSG-
`
`SS (“Twilio II”) (together, the “CDCA cases”). Twilio I has been stayed pending IPR review.
`
`(ECF 60 at 2.) Currently pending in Twilio II is a motion to stay and consolidate the case with
`
`Twilio I. Discovery is also stayed in Twilio II. (ECF 60 at 2.) A protective order has been entered
`
`in Twilio I, and the parties have proposed to enter the same protective order in Twilio II as is in
`
`1
`
`2
`
`3
`
`4
`
`5
`
`6
`
`7
`
`8
`
`9
`
`10
`
`11
`
`12
`
`13
`
`14
`
`15
`
`16
`
`17
`
`18
`
`19
`
`20
`
`21
`
`22
`
`23
`
`24
`
`25
`
`26
`
`27
`
`28
`
`Northern District of California
`United States District Court
`
`

`

`Case 5:16-cv-06925-LHK Document 61 Filed 04/05/17 Page 2 of 3
`
`
`
`Twilio I. (ECF 60 at 4.) The parties agree that sharing discovery across all three cases is
`
`appropriate. (ECF 60 at 1.) The parties disagree, however, on whether a producing party should
`
`be able to opt-out of cross-use of its designated materials or if, alternatively, the agreed upon
`
`safeguards in the draft protective orders are sufficient.
`
`The parties’ competing proposals are as follows, with the disputed language underlined:
`
`
`
`Twilio’s Proposal
`1.2 Designated Material may be used by a
`Receiving Party only for purposes of litigating
`or defending this Action, subject to the
`following exception: such material may
`additionally be used in any of the CDCA
`Actions as though designated and produced in
`such action, unless a producing party (including
`third parties) elects to limit the use of produced
`material to a particular action, and provided
`such use is for the purpose of litigating
`(including defending) such action and is
`otherwise in compliance with the order(s)
`entered in such action that apply to material
`bearing the same designation. (Ex. A at § 1.2)
`
`II. DISCUSSION
`
`TeleSign’s Proposal
`1.2 Designated Material may be used by a
`Receiving Party only for purposes of litigating
`or defending this Action, subject to the
`following exception: such material may
`additionally be used in any of the CDCA
`Actions as though designated and produced in
`such action, provided such use is for the
`purpose of litigating (including defending) such
`action and is otherwise in compliance with the
`order(s) entered in such action that apply to
`material bearing the same designation. Nothing
`in this provision 1.2 alters, in the CDCA cases,
`a Party’s (or third party’s) bases to challenge
`the admissibility or use of such Material in the
`CDCA cases. (Ex. B at § 1.2)
`
`Federal Rule of Civil Procedure 1 provides that the Rules of Civil Procedure “should be
`
`construed, administered, and employed by the court and the parties to secure the just, speedy, and
`
`inexpensive determination of every action and proceeding.” Sharing discovery in substantially
`
`similar cases between the same parties advances the interests of judicial economy by avoiding the
`
`wasteful duplication of discovery. See Foltz v. State Farm Mut. Auto. Ins. Co., 331 F.3d 1122,
`
`1131 (9th Cir. 2003). More specifically, under such circumstances, the parties should not have to
`
`request or produce the same information twice, duplicate subpoenas and notices to third parties, or
`
`maintain separate e-discovery databases.
`
`Here, the cases involve the same parties and counsel, present substantially similar issues,
`
`and will likely concern the same third parties. (ECF 60 at 4.) Interests of third parties will be
`
`adequately protected under the Protective Order by the express language in TeleSign’s proposal
`
`2
`
`1
`
`2
`
`3
`
`4
`
`5
`
`6
`
`7
`
`8
`
`9
`
`10
`
`11
`
`12
`
`13
`
`14
`
`15
`
`16
`
`17
`
`18
`
`19
`
`20
`
`21
`
`22
`
`23
`
`24
`
`25
`
`26
`
`27
`
`28
`
`Northern District of California
`United States District Court
`
`

`

`Case 5:16-cv-06925-LHK Document 61 Filed 04/05/17 Page 3 of 3
`
`
`
`and by the Court’s amendments to sections 1.2 and 10.2.2. Third parties will receive notice of the
`
`production and cross-use of Designated Material and will have sufficient opportunity to raise their
`
`concerns with the Court if necessary. As a result, because of the similarities in the cases and
`
`adequate safeguards for third parties, Rule 1 favors cross-use of discovery in this case and the
`
`CDCA cases to allow for the “just, speedy, and inexpensive” resolution of the cases.
`
`III. CONCLUSION
`
`For the reasons discussed above, the Court will issue TeleSign’s proposed version of the
`
`protective order, as amended by the Court.
`
`SO ORDERED.
`
`Dated: 4/5/2017
`
`
`
`
`SUSAN VAN KEULEN
`United States Magistrate Judge
`
`
`
`3
`
`1
`
`2
`
`3
`
`4
`
`5
`
`6
`
`7
`
`8
`
`9
`
`10
`
`11
`
`12
`
`13
`
`14
`
`15
`
`16
`
`17
`
`18
`
`19
`
`20
`
`21
`
`22
`
`23
`
`24
`
`25
`
`26
`
`27
`
`28
`
`Northern District of California
`United States District Court
`
`

This document is available on Docket Alarm but you must sign up to view it.


Or .

Accessing this document will incur an additional charge of $.

After purchase, you can access this document again without charge.

Accept $ Charge
throbber

Still Working On It

This document is taking longer than usual to download. This can happen if we need to contact the court directly to obtain the document and their servers are running slowly.

Give it another minute or two to complete, and then try the refresh button.

throbber

A few More Minutes ... Still Working

It can take up to 5 minutes for us to download a document if the court servers are running slowly.

Thank you for your continued patience.

This document could not be displayed.

We could not find this document within its docket. Please go back to the docket page and check the link. If that does not work, go back to the docket and refresh it to pull the newest information.

Your account does not support viewing this document.

You need a Paid Account to view this document. Click here to change your account type.

Your account does not support viewing this document.

Set your membership status to view this document.

With a Docket Alarm membership, you'll get a whole lot more, including:

  • Up-to-date information for this case.
  • Email alerts whenever there is an update.
  • Full text search for other cases.
  • Get email alerts whenever a new case matches your search.

Become a Member

One Moment Please

The filing “” is large (MB) and is being downloaded.

Please refresh this page in a few minutes to see if the filing has been downloaded. The filing will also be emailed to you when the download completes.

Your document is on its way!

If you do not receive the document in five minutes, contact support at support@docketalarm.com.

Sealed Document

We are unable to display this document, it may be under a court ordered seal.

If you have proper credentials to access the file, you may proceed directly to the court's system using your government issued username and password.


Access Government Site

We are redirecting you
to a mobile optimized page.





Document Unreadable or Corrupt

Refresh this Document
Go to the Docket

We are unable to display this document.

Refresh this Document
Go to the Docket