Identifying the Problem

Remember the user personas from conference workshops on diversity or accessibility. Remember the reasons you became a librarian. Remember the first time you helped someone find what they were looking for or fixed their problem. Then come through the door to our back offices, where systems and technical services librarians make suggestions and implement decisions that affect all library users. We negotiate the licenses and know who is excluded. We know that prioritizing system usability for some can create new access barriers for others. We see the complexity of those user personas collapsing into narrow definitions articulated by publishers and reinforced by systems vendors. We are frustrated daily by an oligopoly of publishers applying non-competitive price increases and restrictive terms of use to their publications (Larivière et al., 2015), and we are left to do our best to provide the widest access possible to scholarly literature that overwhelmingly lives behind paywalls. With full knowledge of these systems, we advocate for open access and protect location-based access for unaffiliated users.

Overlooked Personas

Unaffiliated users, also called community borrowers or walk-in users, are existing and potential users who do not fit into the category of current faculty, staff, or students of the academic institution. This category of users can include high school students working on advanced courses, local entrepreneurs doing background research for grant funding, health professionals and public health researchers looking for evidence-based literature, and seniors continuing to learn and engage on topics of their interest. Many of these people need access to scholarly resources published under traditional for-profit models.

Academic library research, including user experience (UX) research, tends to focus on students and faculty, sometimes further segmenting these user categories by academic discipline or demographic characteristics. Personas are archetypes used to build empathy for different types of users into user-centered design of systems and services, but they do not typically include unaffiliated users. Librarians use personas in UX work to develop services and systems. Maness et al. (2008) used personas based on faculty and graduate students to identify future directions for institutional repositories, such as expanding the scope of these systems to include data and teaching and learning objects. Zaugg and Rackham (2016) developed four clusters of undergraduate user personas—social-oriented, task-oriented, collaboration-oriented, and tool-oriented—for use in evaluating library services. Although they recognized that individuals may move fluidly between personas, the literature often overlooked transitions between affiliated and unaffiliated status.

Combined academic and hospital libraries are more likely to include unaffiliated users in their personas as patients with distinct information and service needs (Gonzales et al., 2020). Including personas that reflect our broader community could enrich academic library digital collections, systems, and services. Unfortunately, the very presence of these individuals in academic library spaces has been contested throughout the history of librarianship.

Contested Access to Academic Library Spaces

Academic library access and services for unaffiliated users have been debated for decades. Courtney’s 2001 article “Barbarians at the Gates: A Half-Century of Unaffiliated Users in Academic Libraries” covers this conversation for the latter half of the twentieth century. Movements to open libraries have been based on values of equal access to information and, more instrumentally, seen as a public relations and recruitment tool. Unaffiliated users’ needs are all very well in theory, but in practice librarians have limited time for reference questions, limited print collections to circulate, limited budgets for electronic resources, and limited technology available. Reasons for restricting access to academic libraries have been based on scarcity and competition for resources.

As technology has changed over the past twenty years, librarians have found new ways to examine unaffiliated users’ access in academic libraries. In 2003, Courtney provided an early warning of what was to come and a baseline of unaffiliated users’ access to buildings, authentication practices, and resources available on library computers. Seeking up-to-date information on public access computer policies, Weber and Lawrence (2010) surveyed Association of Research Libraries members on authentication, access to government documents, and policy. In response to campus information technology (IT) pressure to implement authentication, Ellern et al. (2015) surveyed rural academic libraries in North Carolina. They found an increase in authentication measures in response to 9/11 and expressed concerns about privacy for all users in addition to the barriers unaffiliated users experienced.

Some studies have evaluated the availability of access for unaffiliated users through other perspectives. Using W. D. Ross’s theory of ethical pluralism, Lenker and Kocevar-Weidinger (2010) treat the unaffiliated user problem from an ethical standpoint. Fernandez (2013) looked at the policies that publicly funded Association of Research Libraries members post on their websites to investigate the availability of access, and the differences between access to print and online collections in those libraries. Carson and Alexander (2020) built on this public service perspective by looking at Canadian research libraries, and Wilson et al. (2019) examined global policies for unaffiliated users. Reviewing both Canadian and American jurisprudence, Kaufman (2011) concluded that the courts do not find a public access right to academic libraries regardless of their level of public funding or any other factors.

The reasons for restricting unaffiliated users’ access to electronic resources fit the same narrative at present as they did historically, with the exception that current scarcity and competition is controlled outside the walls of the library. The computer login screen exists because campus IT departments are deeply concerned about misuse of campus resources, and they value security and monitoring more highly than access and privacy (Carter, 2002). The experience of reading an e-book as a walk-in user is a frustrating mismatch between reading preferences for monograph-length text and publisher-imposed limits on downloading or printing (Reinsfelder, 2014). Librarians no longer make decisions about how a user is intended to access a computer or engage with a digital text, though our survey results show that librarians still find ways to help these users.

E-resource Licenses

The mechanism for managing access to paid/paywalled scholarly literature is based in contract law: academic libraries and universities enter into contracts with publishers and vendors who provide access to the published literature. Contract terms take precedence over existing statutes, including copyright law. Therefore, the careful negotiation of the terms of use included in each contract is paramount to ensuring access to the widest possible pool of users with the most liberal permissions. Because unaffiliated users do not fit the standard definition of user for an academic institution, they are treated as a special exception in contract clauses about authorized users. If there is no language in those clauses, then librarians cannot extend access to unaffiliated users. While in general, license terms about authorized users try to avoid geographic limiters (Dygert & Langendorfer, 2014), unaffiliated users are defined solely by their geographic location: on campus. Sometimes additional limiters like wired connections or dedicated workstations add complexity to these permissions and reduce the access available.

Authentication Challenges

Now that electronic resources dominate academic library collections, the usability of these resources is an important consideration in collection development and systems decisions. Usability extends beyond problems with accessing and using publisher content to problems with library systems. Internet protocol (IP)-based authentication systems, such as EZproxy and Innovative Web Access Management, are designed to allow access to electronic resources based on location. These systems are easily configured to meet license requirements that unaffiliated users must be connected to a network within the walls of the library or on campus. They do not meet the off-campus expectations of affiliated users, who are barred by paywalls when they click on links that their library did not set up with the proxy information. Dowling (2020) and Corrado (2020) describe the circuitous path through library systems and location-based authentication and the past and future authentication landscape. In an online symposium on collection development, Chilton wrote:

With the multitude of platforms, interfaces, and devices that are now part of the information access equation, it is fundamentally unacceptable for libraries to provide relevant information to their academic communities without also making sure that the user experience accessing those collections meets or exceeds the users’ expectations because library collections become irrelevant if users cannot easily access them (Boisvenue-Fox et al., 2018).

This is where we must remember the unaffiliated user persona as a variable. We need to advocate for the inclusion of unaffiliated users’ experiences in the solutions to this problem, which are currently designed in partnership with the same scholarly publishers that grudgingly allow walk-in access to unaffiliated users.

The Resource Access in the 21st Century project, which explores alternatives to IP-based authentication, was initiated by scholarly publishers and leverages Security Assertion Markup Language technology (Hoy, 2019). Librarians raised concerns about patron privacy (Hinchliffe, 2018) and later made significant contributions to the project. The users described in the guiding and UX principles do not include unaffiliated users (National Information Standards Association, 2019, pp. 11–12). The resulting recommended practices include walk-in users as a “specific use case” and outline practices for locally managing access (National Information Standards Association, 2019, p. 16). It remains to be seen whether library workers can implement these workarounds, which include locally managed IP-based authentication, certificates on networked computers, and guest credentials, alongside new systems.

SeamlessAccess, a service that took direction from the Resource Access in the 21st Century project, does not include any mention of unaffiliated users on their website, other than concerns raised by librarians about “the need to support walk-in users” in a survey on federated authentication (Singley et al., 2020, p. 6). On the Scholarly Kitchen, Carpenter et al. (2018) confirm that one of the goals of Resource Access in the 21st Century is to eliminate IP-based access, one of the main ways libraries grant access to unaffiliated users—through their physical presence on campus. Our research provides a snapshot of current authentication practices before changes become widespread in North American academic libraries.

Research Question

What mechanisms are systems and technical services librarians in North American academic libraries using to provide community access to subscription library collections and campus technology?

Exploring Solutions

Our first thoughts were about what we could do at our library—at the time, we worked together at University of Saskatchewan—within the limitations of our existing vendor licenses and systems. We examined our vendor licenses and updated our systems to allow unaffiliated users as much access as possible to our paywalled collections. We presented our local case study and asked bigger contextual questions in a presentation at the CAPAL 16 Conference hosted at the University of Calgary in Alberta (Stregger & McLean, 2016). We described what we had done, talked about the use of collections in library space, and highlighted how our values as librarians are challenged by the way online collections are licensed and managed. Our central concern was the impact on unaffiliated users. We conducted a literature review, described above, that demonstrated the questions about unaffiliated users’ access to post-secondary libraries had not been examined from the perspective of licensing and systems in the published literature for several years.

Research Methods

Sharing how we updated our systems to best reflect our values within the limitations of licenses for online scholarly literature with others at the CAPAL 16 Conference led to further conversations with colleagues and the development of our survey, which seeks to begin to fill the gap in the published literature and ensure unaffiliated users’ needs aren’t erased from the conversations around access to published scholarly literature. We developed our survey using some of the same questions as Weber and Lawrence (2010), intending to see how responses to those questions had changed in almost ten years. Even though we had a wider scope of recruitment—North American post-secondary library employees rather than selected individuals working at libraries that are members of the Association of Research Libraries—we thought that examining how things have changed over time could be a rich source of data. We added questions to reflect the way authentication and management of library access have changed in the meantime and to reflect our own interest in the integral roles that systems play in this environment.

The Mount Allison University Research Ethics Board and the University of Saskatchewan Behavioural Research Ethics Board approved our research on ethical grounds in August and September, 2018, respectively. We programmed our survey using Mount Allison University Library’s SurveyMonkey and distributed it widely via listservs and Twitter. We sent initial listserv posts on October 16, 2018 and reminders on October 30, 2018 to several lists: NASIG, Association for Library Collections & Technical Services, Canadian Research Knowledge Network, Council of Prairie and Pacific University Libraries, Ontario Council of University Libraries, Council of Atlantic University Libraries - Conseil des bibliothèques universitaires de l’Atlantique, and Bureau de Coopération Interuniversitaire. Both of us have cultivated professional library networks on Twitter, and we received strong support from this recruitment method from our followers. Our survey, included in the appendix, included fifteen questions; we programmed the last question, asking if they would be interested in discussing these issues with us further in planned future research, as a separate survey to maintain the anonymity of respondents.

Data Analysis

Once the survey closed, we reviewed the survey data and removed responses from libraries outside of North America. Where a question had an “other” or open text field, we coded the responses and aligned them with other options in the multiple choice if doing so made sense to both of us. For example, when asked, “How is access provided?” one participant indicated “other” as their response and typed, “Generic login provided on request.” We coded that response under one of the available multiple-choice answers, “library staff log in using a standard log in,” because it aligns with the intent and meaning of that response. Once we removed extraneous responses, we had 205 individuals who consented to participate in the survey. All questions on the survey were optional, and some questions permitted multiple responses to allow for the most fulsome response from participants. Therefore, the number of responses to each question varies. On average there were 145 respondents per survey question.

Making Sense of the Data

Some respondents did not identify their province/state or institution due to concerns about re-identification of data. We had respondents from nine Canadian provinces or territories and thirty-one US states, representing at least 128 unique academic institutions. We included multiple responses from sixteen of these institutions in our analysis. The data set includes institutions of various sizes, with the highest number of responses coming from institutions with small student populations. See Table 1.

Table 1

Student FTE at respondents’ institution.

Student Population (FTE) Responses (%) Responses (#)
0 – 4,999 31 50
5,000 – 9,999 19 31
10,000 – 14, 999 10 16
15,000 – 19,999 8 12
20,000 – 24,999 4 6
25,000 – 29,999 5 8
30,000 – 34,999 7 11
35,999 – 39,999 8 13
Over 40,000 8 12

Computers were available to unaffiliated users in the public areas of 91 percent (n = 162) of the responding libraries. These computers were either open for general use (51 percent, n = 139) or required library staff intervention for use. Common methods of library mediation included library staff logging in using a standard login (25 percent, n = 139) or the issuance of a temporary ID (38 percent, n = 139). Other specific examples included the use of community borrower cards issued by the institution or the use of public library cards. Over half of the responding libraries (58 percent, n = 125) did not have a written policy for the use of computers by unaffiliated users. See Table 2.

Table 2

Access methods for public computers.

Responses (%) Responses (#)
Machine is open / no login required 51 71
Library staff log in using a standard login 25 35
User is issued a temporary ID 38 53
Other 4 5

The tools and resources available on these computers varied. Most libraries provided access to an internet browser (99 percent, n = 139), access to licensed electronic resources authorized for walk-in use (96 percent, n = 139), and access to Microsoft Office software (76 percent, n = 139). Other tools respondents mentioned included Adobe Creative Suite, geographic information system software, SPSS Statistics, Kurzweil 3000, and open source productivity programs. See Table 3.

Table 3

Online resources and services available to unaffiliated users on library computers.

Responses (%) Responses (#)
Access to licensed electronic resources (those authorized for walk-in use) 96 134
Internet browser 99 137
Microsoft Office software 76 106
Other 8 11

Some libraries allowed unaffiliated users to access licensed resources on their own devices through wireless networks. Access was provided on an open wireless network (18 percent, n = 130) or through secure services using eduroam (25 percent, n = 130) or temporary credentials (27 percent, n = 130) to authenticate. If eduroam was the only solution available, that only served walk-in users visiting a different campus from where they work or study. Many libraries did not provide these options (45 percent, n = 130). See Table 4.

Table 4

Licensed resource access available to unaffiliated users over Wi-Fi.

Responses (%) Responses (#)
Open wireless network 18 24
Eduroam 25 32
Secure wireless network, temporary credentials 27 35
No wireless option for unaffiliated users 45 59
Other 2 2

Licenses for electronic resources contained different language about walk-in or community use. Some libraries had not examined their licenses in depth (37 percent, n = 125). Others had set restrictions in library software to limit access based on license clauses about walk-in use (41 percent, n = 125). Reasons that neither of these statements applied to other libraries included: no access was provided to walk-in users, licenses were being reviewed, licenses that prohibit walk-in access were not accepted, or access to all material was provided regardless of restrictions.

We asked a series of questions about authentication for affiliated users (current faculty, students, and staff) to provide a background against which to assess unaffiliated user access. Affiliated users had to sign into library computers in 73 percent (n = 130) of the libraries, which was substantially higher than the respondents that required unaffiliated users to login, 63 percent (n = 88) (see Table 2). Some respondents mentioned that a limited number of computers were available to unaffiliated users. For affiliated users, 55 percent (n = 128) of libraries had location-based authentication for most resources. Exceptions included resources that did not allow walk-in use or that required secondary sign-in. See Table 5.

Table 5

Affiliated user (faculty, staff, students) requirement to authenticate for on-campus access to licensed resources.

Responses (%) Responses (#)
Yes (required to sign in for any/all access) 26 41
No (IP authentication or other location-based authentication allows full access) 55 70
Other 13 17

Since the off-campus usability of library authentication systems, and proposed changes, are one of the pressures on unaffiliated users’ access to licensed collections, we asked which systems libraries are using for remote access. Systems in use for authentication included EZproxy (90 percent, n = 129), Shibboleth (14 percent, n = 129), OpenAthens (3 percent, n = 129), and others such as Innovative Web Access Management proxy and virtual private network access. Some institutions were using more than one system solution. See Table 6.

Table 6

Authentication systems for off-campus access.

Responses (%) Responses (#)
EZproxy 90 116
Shibboleth 14 17
OpenAthens 3 4
Other 12 14

Continuing the Discussion

Our findings through the survey were interesting, thought-provoking, and sometimes surprising. The time that has elapsed since the survey in 2018 to now, as we write in the second year of a global pandemic, has also changed the context around unaffiliated user access to campuses that are—at least in the Canadian context—mostly closed to many people, including any members of the public. The collision of old and new technology and the way they manage—or ignore—ways to manage unaffiliated user access was very clear in our results and in ongoing technological developments in authentication management. Paywalled research continues to be a concern for wide access to publicly funded research, and to play a part in these kinds of discussions.

Resources Available to Unaffiliated Users

The trend of increasing authentication on public computers in academic libraries appears to have stabilized over time, but different study populations are a limitation of this finding. Various methods of authentication on public computers were used in 13.6 percent of American academic libraries in 2003 (Courtney, 2003), 52 percent of Association of Research Libraries members in 2010 (Weber & Lawrence, 2010), and 66 percent of academic libraries in North Carolina in 2015 (Ellern et al., 2015). We found that the same low-tech authentication methods were still in use in North American academic libraries, including library staff logging in with a standard login (25 percent) and the creation of temporary accounts (38 percent). Completely open computers were available in 51 percent of the libraries represented in our survey.

Our question on types of resources available to unaffiliated users on these public computers is comparable to the question asked in Weber and Lawrence’s 2010 survey distributed to the members of the Association of Research Libraries. The only category with a substantial change is licensed electronic resources, which were available on 87 percent of public computers in 2010 and on 96 percent of public computers at institutions represented in our study. With e-resource management as a specialty rather than something typically done by collections librarians, the way licenses are managed has changed. There is an emphasis on negotiating licenses to have as wide access as possible and on sharing best practices through model licenses.

Authentication Software

Technologies with significant usability problems and low-tech workarounds continue to be used in academic libraries. EZproxy, in spite of its usability problems for off-campus faculty, staff, and students, was still used in 90 percent of the libraries responding to our survey. Some libraries, including the University of Saskatchewan, have used the logic of the low-tech workarounds to provide on-campus wireless access to resources. Campus wireless networks are location-based as well, so including these networks—both guest and authenticated—in the set-up for licensed electronic resources can extend access beyond the walls of the library. Open guest wireless access is analogous to open public computers, and temporary guest wireless accounts are analogous to temporary computer accounts. This gives unaffiliated users the flexibility to use their own devices and choose their own spaces in the library and on campus. This extension in the methods of access for unaffiliated users indicates that librarians are analyzing electronic resource licenses and making systems changes with unaffiliated users in mind.

Understanding the changing nature of online authentication for access to licensed scholarly research is fundamental to ensuring community members’ access to this literature is protected in the future. Because single sign-on and Security Assertion Markup Language call on campus IT identity management services, the low-tech workarounds librarians provide on public computers such as standard logins (25 percent) or the use of temporary IDs (38 percent) are under threat. Providing access to the computer will no longer be enough, as that access is based on IP address. The literature on open computers has discussed a disconnect between librarian values of privacy and IT values of security (Carter, 2002; Ellern et al., 2015). Horava (2010) defines the core values of librarianship as “equity of access, intellectual freedom, open access, stewardship, and trustworthiness” (p. 144). These values, when it comes to authentication systems, go far beyond the discussion of privacy and security. Moving from providing access to computers to managing non-affiliated identities and communicating them to service providers is a new hurdle for campus IT and librarians. Overcoming it will require ongoing relationship-building, creative thinking, and advocacy.

The shift from the traditional library authentication that was based in IP addresses and used a service like EZproxy to authenticate affiliated users when they were off-campus to these SeamlessAccess models that use single sign-on and Security Assertion Markup Language will leave unaffiliated users behind. Despite assurances from vendors and publishers that they are not discontinuing location-based authentication systems like IP, a looming “for now” is always implied. This also means that librarians are entering an age when they will be managing multiple authentication systems for access to the same resources. If an unaffiliated user is unable to access a resource by visiting campus in the way they can now, how much more limited will access to published scholarly research become for those who are not affiliated with an organization with a significant library collection? As vendors discontinue or limit IP authentication, how will libraries serve these community members? Will they even be considered when licenses are negotiated and systems configured? Could this shift in authentication model to Security Assertion Markup Language be the death knell of unaffiliated user access as we know it?

Practical Impact

Given the current methods of managing access to paywalled research for unaffiliated users, and the changes looming in the near future, there are a few actions that we recommend to other systems librarians who are responsible for managing access and systems. Including an unaffiliated user persona in UX and systems work in your library can help you consider the needs of these unique users and how your library can serve them. Conducting research into these users’ preferences and behaviors to build an evidence-based persona to share with others in libraries would help make this a norm. Work with campus IT and public services staff in the library to define, clarify, and communicate about what access is available for unaffiliated users.

When it comes to managing the licenses for these paywalled resources, those responsible for negotiations and license management should try not to let vendors define who our users are but should instead work with systems and other librarians to understand who is in the library and what their needs are. Review all current licenses for clauses that dictate terms of use for unaffiliated users, and try to renegotiate them to be more favorable. Target licenses that do not allow for walk-in users at all and licenses that restrict walk-in users to specific stations or “wired” connections. This language tends to be common in licenses from the early 2000s, but in our experience, updating it to more modern/general language that allows walk-in use under common practice rather than imposing additional restrictions is not onerous.

Once you have re-negotiated licenses, work across the library to configure public wireless access so that unaffiliated users can visit campus with their own devices and gain access to licensed materials that permit their access without any staff intervention or workarounds. Libraries that use EZproxy to manage remote authentication can accomplish this by segmenting the file by those platforms/stanzas that do and do not allow for walk-in access. Allow all the licensed materials that permit walk-in use to authenticate automatically from within the campus IP ranges, and require authorized users to log in with their credentials, even on campus, for the resources that don’t allow walk-in users to access them. Then keep working on updating licenses and systems to include unaffiliated users.

In the midst of a global pandemic, many campuses are closed and managed in different ways for affiliated—let alone unaffiliated—users. Shadow services and workarounds are now the norm, and there is no way to assess how they’re being applied to unaffiliated users in our study. This is also something for future investigation—what harms have been caused to this group of users during this time?

Looking Ahead

Instead of thinking about unaffiliated users as “barbarians at the gates” (Courtney, 2001), how can we instead reframe them as community members with a right to information access? Can this motivate us to engage in advocacy for open publishing and access to scholarly research without paywalls? How can libraries work with those developing the technology to manage authentication to include all of the use cases for our different user groups in the early stages, instead of considering them as an afterthought? How can we change our practices and systems so that rather than considering this group of users as a complication or a challenge, they can instead be core to our values of librarianship that include freedom of information?

The implications of walk-in access are even more significant now. We conducted our survey in late 2018, but as we write, it is spring 2021. The world is experiencing a global pandemic, and many post-secondary institutions have flipped to fully or mostly online learning environments. With campuses closed, even the walk-in access that we have historically provided to community members has disappeared. The next step is to find a way to build a gate for the paywall that lets our community members in and to do it without relying on manual staff interventions or outdated technology that could be compromised at any time. Given the long-term trends we observed in the literature toward more locked-down public computers and spaces on campuses, how can we move into the future and preserve a core library value of access to information? Alas, we do not have the answers, but we hope that further study and advocacy will ensure that unaffiliated users aren’t left behind.

References

Boisvenue-Fox, M., Chilton, G., Dollar, D., Hosoi, M., Kuchta, A., Matsumoto, D., Hanson, C., & Reidsma, M. (2018). Collection development and user experience symposia. Weave: Journal of Library User Experience, 1(8). http://dx.doi.org/10.3998/weave.12535642.0001.804http://dx.doi.org/10.3998/weave.12535642.0001.804

Carpenter, T. A., Flanagan, H., & Shillum, C. (2018, February 7). Myth busting: Five commonly held misconceptions about RA21 (and one rumor confirmed). The Scholarly Kitchen. https://scholarlykitchen.sspnet.org/2018/02/07/myth-busting-five-commonly-held-misconceptions-ra21/https://scholarlykitchen.sspnet.org/2018/02/07/myth-busting-five-commonly-held-misconceptions-ra21/

Carson, P., & Alexander, K. L. (2020). Walk-in users and their access to online resources in Canadian academic libraries. Partnership: The Canadian Journal of Library and Information Practice and Research, 15(2), 1–25. https://doi.org/10.21083/partnership.v15i2.5793https://doi.org/10.21083/partnership.v15i2.5793

Carter, H. (2002). Misuse of library public access computers: Balancing privacy, accountability, and security. Journal of Library Administration, 36(4), 29–48. https://doi.org/10.1300/J111v36n04_03https://doi.org/10.1300/J111v36n04_03

Corrado, E. M. (2020). Issues in e-resources authentication and authorization. Technical Services Quarterly, 37(3), 302–314. https://doi.org/10.1080/07317131.2020.1768704https://doi.org/10.1080/07317131.2020.1768704

Courtney, N. (2001). Barbarians at the gates: A half-century of unaffiliated users in academic libraries. The Journal of Academic Librarianship, 27(6), 473–480. https://doi.org/10.1016/S0099-1333(01)00260-9https://doi.org/10.1016/S0099-1333(01)00260-9

Courtney, N. (2003). Unaffiliated users’ access to academic libraries: A survey. The Journal of Academic Librarianship, 29(1), 3–7. https://doi.org/10.1016/S0099-1333(02)00387-7https://doi.org/10.1016/S0099-1333(02)00387-7

Dowling, T. (2020). We have outgrown IP authentication. Journal of Electronic Resources Librarianship, 32(1), 39–46. https://doi.org/10.1080/1941126X.2019.1709738https://doi.org/10.1080/1941126X.2019.1709738

Dygert, C., & Langendorfer, J. M. (2014). Fundamentals of e-resource licensing. The Serials Librarian, 66(1–4), 289–297. https://doi.org/10.1080/0361526X.2014.881236https://doi.org/10.1080/0361526X.2014.881236

Ellern, G. D., Hitch, R., & Stoffan, M. A. (2015). User authentication in the public area of academic libraries in North Carolina. Information Technology & Libraries, 34(2), 103–132. https://doi.org/10.6017/ital.v34i2.5770https://doi.org/10.6017/ital.v34i2.5770

Fernandez, P. (2013). Examining electronic resource access policies for unaffiliated patrons at ARL libraries. Practical Academic Librarianship, 3(1), 1–14.

Gonzales, S., O’Keefe, L., Gutzman, K., Viger, G., Wescott, A. B., Farrow, B., Heath, A. P., Kim, M. C., Taylor, D., Champieux, R., Yen, P.-Y., & Holmes, K. L. (2020). Translational personas and hospital library services. Journal of Hospital Librarianship, 20(3), 204–216. https://doi.org/10.1080/15323269.2020.1778983https://doi.org/10.1080/15323269.2020.1778983

Hinchliffe, L. J. (2018, January 16). What will you do when they come for your proxy server? The Scholarly Kitchen. https://scholarlykitchen.sspnet.org/2018/01/16/what-will-you-do-when-they-come-for-your-proxy-server-ra21/https://scholarlykitchen.sspnet.org/2018/01/16/what-will-you-do-when-they-come-for-your-proxy-server-ra21/

Horava, T. (2010). Challenges and possibilities for collection management in a digital age. Library Resources & Technical Services, 54(3), 142–152. https://doi.org/10.5860/lrts.54n3.142https://doi.org/10.5860/lrts.54n3.142

Hoy, M. B. (2019). An introduction to RA21: Taking authentication beyond IP addresses. Medical Reference Services Quarterly, 38(1), 81–86. https://doi.org/10.1080/02763869.2019.1554370https://doi.org/10.1080/02763869.2019.1554370

Kaufman, A. (2011). A different question of open access: Is there a public access right to academic libraries in the United States and Canada? Law Library Journal, 103(3), 379–393.

Larivière, V., Haustein, S., & Mongeon, P. (2015). The oligopoly of academic publishers in the digital era. PLOS ONE, 10(6), e0127502. https://doi.org/10.1371/journal.pone.0127502https://doi.org/10.1371/journal.pone.0127502

Lenker, M., & Kocevar-Weidinger, E. (2010). Nonaffiliated users in academic libraries: Using W. D. Ross’s ethical pluralism to make sense of the tough questions. College & Research Libraries, 71(5), 421–434. https://doi.org/10.5860/crl-41r1https://doi.org/10.5860/crl-41r1

Maness, J. M., Miaskiewicz, T., & Sumner, T. (2008). Using personas to understand the needs and goals of institutional repository users. D-Lib Magazine, 14(9/10). https://doi.org/10.1045/september2008-manesshttps://doi.org/10.1045/september2008-maness

National Information Standards Association. (2019). Recommended practices for improved access to institutionally-provided information resources: Results from the Resource Access in the 21st Century (RA21) Project [NISO RP-27-2019]. https://www.niso.org/publications/rp-27-2019-ra21https://www.niso.org/publications/rp-27-2019-ra21

Reinsfelder, T. L. (2014). E-books and ethical dilemmas for the academic reference librarian. The Reference Librarian, 55(2), 151–162. https://doi.org/10.1080/02763877.2014.879035https://doi.org/10.1080/02763877.2014.879035

Singley, E., Teeuwen, R., & Wenger, R. (2020). Summary of findings: SeamlessAccess academic IT & library surveys. https://seamlessaccess.org/files/SeamlessAccess_survey_June_2020.pdfhttps://seamlessaccess.org/files/SeamlessAccess_survey_June_2020.pdf

Stregger, E., & McLean, J. (2016, May 29). Collections in library space [Conference session]. CAPAL16: Beyond the Library, University of Calgary, Calgary, AB, Canada.

Weber, L., & Lawrence, P. (2010). Authentication and access: Accommodating public users in an academic world. Information Technology and Libraries, 29(3), 128–140. https://doi.org/10.6017/ital.v29i3.3138https://doi.org/10.6017/ital.v29i3.3138

Wilson, K., Neylon, C., Brookes-Kenworthy, C., Hosking, R., Huang, C.-K., Montgomery, L., & Ozaygen, A. (2019). “Is the library open?”: Correlating unaffiliated access to academic libraries with open access support. LIBER Quarterly: The Journal of the Association of European Research Libraries, 29(1), 1–33. https://doi.org/10.18352/lq.10298https://doi.org/10.18352/lq.10298

Zaugg, H., & Rackham, S. (2016). Identification and development of patron personas for an academic library. Performance Measurement and Metrics, 17(2), 124–133. https://doi.org/10.1108/PMM-04-2016-0011https://doi.org/10.1108/PMM-04-2016-0011

Appendix  Survey Questions

Do you provide your consent to participate in this study?

  • Yes

  • No

In what province/state is your academic institution located? (e.g., Saskatchewan)

What is the name of your academic institution?

What is the student full-time equivalent (FTE) of your academic institution?

  • 0-4,999

  • 5,000-9,999

  • 10,000-14,999

  • 15,000-19,999

  • 20,000-24,999

  • 25,000-29,999

  • 30,000-34,999

  • 35,000-39,999

  • Over 40,000

Are there any computers available for unaffiliated users (community members, alumni, external academics) to access in the public area of your library?

  • Yes

  • No

How is access provided?

  • Library staff log in using a standard login

  • Machine is open / no login required

  • User is issued a temporary ID

  • Other (please specify)

What online resources and services are available to unaffiliated members on these computers?

  • MS Office software

  • Internet browser (Internet Explorer, Firefox, Safari, etc.)

  • Access to licensed electronic resources (those authorized for walk-in use)

  • Other (please specify)

Do you provide access to licensed resources (paid electronic resource subscriptions that your library subscribes to, i.e., journals, databases) to unaffiliated users over wifi?

  • Open wifi network

  • Eduroam

  • Secure wifi, temporary credentials

  • No

  • Other (please specify)

How/have you examined your electronic resource licenses to provide walk-in access?

  • We have not examined them in depth

  • Different access restrictions set in library software to limit access based on license clauses about walk-in use

  • Other (please specify)

Does your library have a written policy for use of computers by unaffiliated users in your library?

  • Yes

  • No

If yes, please provide a link to and/or summary of the policy/information provided to unaffiliated users.

Are affiliated users (students, staff, and faculty) required to authenticate (sign in) to access computers in the public area of your library?

  • Yes

  • No

Are affiliated users (students, staff, and faculty) required to authenticate (sign in) to access licensed resources on campus?

  • Yes (required to authenticate for any/all access)

  • No (IP authentication or other location-based authentication permits full access)

  • Other (please specify)

How are affiliated users authenticated remotely?

  • EZproxy

  • Shibboleth

  • OpenAthens

  • Other (please specify)

Would you like to discuss these ideas further? We would invite you to indicate your willingness to participate in a semi-structured interview and share your perspectives, experiences, and stories with us. If you are amenable to participating in this next phase of our study, please provide your full name and email address.