International Collaborations

UCSF is committed to open scholarly collaboration and promoting an environment that supports working together on both a domestic and international level to expand knowledge and solve challenging problems. The below information will assist you with building international relationships while staying in compliance with federal regulations and corresponding UCSF policies. 

Skip to a section


Pre-travel Restricted Party Screening requirements 

Before collaborating with foreign individuals and entities, Restricted Party Screenings (RSP) must be performed to ensure that UCSF activities comply with export laws and sanctions regulations. 

International collaborations and engagements that involve both (i) a country of concern and (ii) emerging technology must be escalated to the Research Security team ([email protected]) for evaluation. 

  • Countries of concern: China, Iran, North Korea, Russia, Qatar, Saudi Arabia, and the United Arab Emirates. 
     
  • Emerging technology includes:
    • Biotechnology 
    • AI and machine learning 
    • Positioning and navigational technology 
    • Microelectronics or Semiconductors 
    • Advanced computing 
    • Data analytics technology 
    • Quantum information and sensing 
    • Additive manufacturing 
    • Robotics and autonomous systems 
    • Brain-computer interfaces 
    • Hypersonics

If you are unsure whether your collaboration involves emerging technology, contact the Export Control and Research Security Officer. 

Informal collaborations 

Many faculty engage in informal collaborations, which are relationships and activities where there is no formal agreement, compensation, contract, or time commitment. In most circumstances, the following informal collaborations would not require a formal review by the Research Security Program (RSP): 

  • Scholarly activities as defined by University policy. 
  • Collaborative fundamental research for the sole purpose of co-authorship, for which there is no support (financial or in-kind) from an entity other than UCSF. 

If you have questions regarding any of your informal collaborations, please reach out to the Research Security team. 

Formal collaborations 

While most informal collaborations (as stated previously) do not require a formal review by the Research Security Program, the following circumstances will require involvement at some level by the RSP or other offices: 

  • Signing a contract or agreement 
  • Transferring or receiving data or materials 
  • Signing anything related to Intellectual Property (IP) 
  • Accepting an appointment or becoming an employee 
  • Running a lab 
  • Engaging in research for which there is financial or in-kind support, compensation, or a specified time commitment 

Individual or personal contract / agreement 

You may be considering signing an agreement with a foreign entity in your personal capacity. UCSF highly recommends that you send any such agreements to your Department leadership and, potentially, your own legal counsel for review. Department leadership should review your agreement to ensure it does not conflict with UCSF policies for conflicts of commitment or conflict of interest. The UCSF Office of Technology Management and Advancement can also facilitate a discussion about intellectual property. 

University contracts 

Please be aware that only persons with designated signature authority are permitted to sign any agreements on behalf of the University. If your international collaboration will involve a contract or agreement between the international entity (institution, university, company, etc.) and UCSF, please review the UCSF International Affiliations Overview and Resources webpage and reach out to appropriate University office. 

Transferring or receiving data or materials 

If you are transferring or receiving data as part of your UCSF responsibilities, you may need a formal agreement. 

  • Exchanging data will likely require a Data Use Agreement (DUA). 
  • Sending or receiving materials requires a Materials Transfer Agreement (MTA). 
  • If you plan on sharing data, materials, or information in your international collaboration, check with Export Control to see if a license is required. 

Please review the UCSF Data Sharing Toolkit webpage and reach out to appropriate University office. 

Development or transfer of intellectual property 

If your collaboration could potentially involve inventions or the creation of new intellectual property (IP), be sure to contact the Office of Technology Management (OTM) prior to the start of the collaboration. This will ensure you are aware of all the options and impacts regarding the commercial potential of your research. 

Accepting a foreign appointment or receiving support or compensation from a foreign entity? 

It is in your best interest to disclose all foreign relationships and activities. Being transparent helps you collaborate while staying in compliance with federal regulations and UCSF policies. 

  • Obtain prior approval for any research engagements or appointments with foreign entities. 
  • Disclose travel, housing, gifts, or other types of compensation received from any foreign entities. 
  • Report any support or compensation to federal sponsors as Other Support/Current & Pending Support to the Office of Sponsored Research (OSR), if applicable. 
  • Researchers with Department of Energy (DOE) funding should review DOE Order 486.1A, Foreign Government Sponsored or Affiliated Activities (especially Attachments 1 and 2) for additional restrictions regarding participation in Foreign Talent Recruitment Programs. 
  • Review Policy APM-740 (Sabbatical Leave) as it applies to your international collaboration. 
  • If you work with export-controlled technologies, also check with the UCSF Export Control Office ([email protected]) regarding your collaboration. 

International travel 

If you are traveling outside of the United States: 

Hosting foreigners 

If you are hosting an international visitor: 

If you are hosting a visiting scholar: 

  • Review the Host Guidelines on the UCOP Hosting Foreign Visitors Webpage
  • Review the Visiting Scholars Policy (APM-430). 
  • Report the effort from the visiting scholar as Other Support to federal sponsors, as applicable. 

Best practices 

  • Communicate early and often: Reach out to UCSF's Export Control and Research Security Program for guidance or with questions. These staff will help you collaborate successfully while staying in compliance with federal regulations and UCSF policy. 
  • Be aware of foreign talent recruitment programs: The U.S. Federal government has placed restrictions on researchers participating in Malign Foreign Talent Recruitment Programs. Review RSP’s webpage on Malign Foreign Talent Recruitment Programs for more information. 
  • Traveling with electronic devices: Caution should be taken when traveling with laptops and other electronic data devices, as there is an increased risk that your devices may be compromised especially when traveling internationally. Government authorities may ask you to provide access to electronic devices when entering or exiting a country. It is a best practice to limit the number of devices and use a “clean” laptop with only what is needed for any presentations. Review UCOP IT Guidance for more information.