fbpx
Wikipedia

Digital rights management

Digital rights management (DRM) is the management of legal access to digital content. Various tools or technological protection measures (TPM)[1] like access control technologies, can restrict the use of proprietary hardware and copyrighted works.[2] DRM technologies govern the use, modification and distribution of copyrighted works (e.g. software, multimedia content) and of systems that enforce these policies within devices.[3] DRM technologies include licensing agreements[4] and encryption.[5]

Laws in many countries criminalize the circumvention of DRM, communication about such circumvention, and the creation and distribution of tools used for such circumvention. Such laws are part of the United States' Digital Millennium Copyright Act (DMCA),[6] and the European Union's Information Society Directive[7] – with the French DADVSI an example of a member state of the European Union implementing that directive.[8]

Many users argue that DRM technologies are necessary to protect intellectual property, just as physical locks prevent personal property from theft.[1] For examples, they can help the copyright holders for maintaining artistic controls,[9] and supporting licenses' modalities such as rentals.[10] Industrial users (i.e. industries) have expanded the use of DRM technologies to various hardware products, such as Keurig's coffeemakers,[11][12] Philips' light bulbs,[13][14] mobile device power chargers,[15][16][17] and John Deere's tractors.[18] For instance, tractor companies try to prevent farmers from making repairs via DRM.[19]

DRM is controversial. There is an absence of evidence about the DRM capability in preventing copyright infringement, some complaints by legitimate customers for caused inconveniences, and a suspicion of stifling innovation and competition.[20] Furthermore, works can become permanently inaccessible if the DRM scheme changes or if a required service is discontinued.[21] DRM technologies have been criticized for restricting individuals from copying or using the content legally, such as by fair use or by making backup copies. DRM is in common use by the entertainment industry (e.g., audio and video publishers).[22] Many online stores such as OverDrive, use DRM technologies, as do cable and satellite service operators. Apple removed DRM technology from iTunes around 2009.[23] Typical DRM also prevents lending materials out through a library, or accessing works in the public domain.[1]

Introduction

The rise of digital media and analog-to-digital conversion technologies has increased the concerns of copyright-owners, particularly within the music and video industries. While analog media inevitably lose quality with each copy generation and during normal use, digital media files may be duplicated without limit with no degradation. Digital devices make it convenient for consumers to convert (rip) media originally in a physical, analog or broadcast form into a digital form for portability or later use. Combined with the Internet and file-sharing tools, made unauthorized distribution of copyrighted content (digital piracy) much easier.

History

DRM became a major concern with the growth of the Internet in the 1990s, as piracy crushed CD sales and online video became popular. It peaked in the early 2000s as various countries attempted to respond with legislation and regulations and dissipated in the 2010s as social media, streaming services largely replaced piracy and content providers elaborated next-generation business models.

Early efforts

In 1983, the Software Service System (SSS) devised by the Japanese engineer Ryuichi Moriya was the first example of DRM technology. It was subsequently refined under the name superdistribution. The SSS was based on encryption, with specialized hardware that controlled decryption and enabled payments to be sent to the copyright holder. The underlying principle was that the physical distribution of encrypted digital products should be completely unrestricted and that users of those products would be encouraged to do so.[24]

An early DRM protection method for computer and Nintendo Entertainment System games was when the game would pause and prompt the player to look up a certain page in a booklet or manual that came with the game; if the player lacked access to the material, they would not be able to continue.

An early example of a DRM system is the Content Scramble System (CSS) employed by the DVD Forum on DVD movies. CSS uses an encryption algorithm to encrypt content on the DVD disc. Manufacturers of DVD players must license this technology and implement it in their devices so that they can decrypt the content. The CSS license agreement includes restrictions on how the DVD content is played, including what outputs are permitted and how such permitted outputs are made available. This keeps the encryption intact as the content is displayed.[citation needed]

In May 1998, the Digital Millennium Copyright Act (DMCA) passed as an amendment to US copyright law. It had controversial (possibly unintended) implications. Russian programmer Dmitry Sklyarov was arrested for alleged DMCA infringement after a presentation at DEF CON. The DMCA has been cited as chilling to legitimate users;[25] such as security consultants including Niels Ferguson, who declined to publish vulnerabilities he discovered in Intel's secure-computing scheme due to fear of arrest under DMCA; and blind or visually impaired users of screen readers or other assistive technologies.[26]

In 1999, Jon Lech Johansen released DeCSS, which allowed a CSS-encrypted DVD to play on a computer running Linux, at a time when no compliant DVD player for Linux had yet been created. The legality of DeCSS is questionable: one of its authors was sued, and reproduction of the keys themselves is subject to restrictions as illegal numbers.[27]

More modern examples include ADEPT, FairPlay, Advanced Access Content System.

The World Intellectual Property Organization Copyright Treaty (WCT) was passed in 1996. The US Digital Millennium Copyright Act (DMCA), was passed in 1998. The European Union enacted the Information Society Directive. In 2006, the lower house of the French parliament adopted such legislation as part of the controversial DADVSI law, but added that protected DRM techniques should be made interoperable, a move which caused widespread controversy in the United States. The Tribunal de grande instance de Paris concluded in 2006, that the complete blocking of any possibilities of making private copies was an impermissible behaviour under French copyright law.

2000s

The broadcast flag concept was developed by Fox Broadcasting in 2001, and was supported by the MPAA and the U.S. Federal Communications Commission (FCC). A ruling in May 2005 by a United States courts of appeals held that the FCC lacked authority to impose it on the US TV industry. It required that all HDTVs obey a stream specification determining whether a stream can be recorded. This could block instances of fair use, such as time-shifting. It achieved more success elsewhere when it was adopted by the Digital Video Broadcasting Project (DVB), a consortium of about 250 broadcasters, manufacturers, network operators, software developers, and regulatory bodies from about 35 countries involved in attempting to develop new digital TV standards.

In January 2001, the Workshop on Digital Rights Management of the World Wide Web Consortium was held.[28]

On 22 May 2001, the European Union passed the Information Society Directive, with copyright protections.

In 2003, the European Committee for Standardization/Information Society Standardization System (CEN/ISSS) DRM Report was published.[29]

In 2004, the Consultation process of the European Commission, and the DG Internal Market, on the Communication COM(2004)261 by the European Commission on "Management of Copyright and Related Rights" closed.[30]

In 2005, DRM Workshops of Directorate-General for Information Society and Media (European Commission), and the work of the High Level Group on DRM were held.[31]

In 2005, Sony BMG installed DRM software on users' computers without clearly notifying the user or requiring confirmation. Among other things, the software included a rootkit, which created a security vulnerability. When the nature of the software was made public much later, Sony BMG initially minimized the significance of the vulnerabilities, but eventually recalled millions of CDs, and made several attempts to patch the software to remove the rootkit. Class action lawsuits were filed, which were ultimately settled by agreements to provide affected consumers with a cash payout or album downloads free of DRM.[32]

Microsoft's media player Zune released in 2006 did not support content that used Microsoft's PlaysForSure DRM scheme.[33]

Windows Media DRM, reads instructions from media files in a rights management language that states what the user may do with the media.[34] Later versions of Windows Media DRM implemented music subscription services that make downloaded files unplayable after subscriptions are cancelled, along with the ability for a regional lockout.[35] Tools like FairUse4WM strip Windows Media of DRM restrictions.[36]

The Gowers Review of Intellectual Property by the British Government from Andrew Gowers was published in 2006 with recommendations regarding copyright terms, exceptions, orphaned works, and copyright enforcement.

DVB (DVB-CPCM) is an updated variant of the broadcast flag. The technical specification was submitted to European governments in March 2007. As with much DRM, the CPCM system is intended to control use of copyrighted material by the end-user, at the direction of the copyright holder. According to Ren Bucholz of the Electronic Frontier Foundation (EFF), "You won't even know ahead of time whether and how you will be able to record and make use of particular programs or devices".[37] The normative sections were approved for publication by the DVB Steering Board, and formalized by ETSI as a formal European Standard (TS 102 825-X) where X refers to the Part number. Nobody has yet stepped forward to provide a Compliance and Robustness regime for the standard, so it is not presently possible to fully implement a system, as no supplier of device certificates has emerged.

In December 2006, the industrial-grade Advanced Access Content System (AACS) for HD DVD and Blu-ray Discs, a process key was published by hackers, which enabled unrestricted access to AACS-protected content.[38][39]

In January 2007, EMI stopped publishing audio CDs with DRM, stating that "the costs of DRM do not measure up to the results."[40] In March, Musicload.de, one of Europe's largest internet music retailers, announced their position strongly against DRM. In an open letter, Musicload stated that three out of every four calls to their customer support phone service are as a result of consumer frustration with DRM.[41]

Apple Inc. made music DRM-free after April 2007[42] and labeled all music as "DRM-Free" after 2008.[43] Other works sold on iTunes such as apps, audiobooks, movies, and TV shows are protected by DRM.[44]

In October 2007, British rock band Radiohead released In Rainbows, for which fans could choose the amount they paid, or download it for free.[45]

A notable DRM failure happened in November 2007, when videos purchased from Major League Baseball prior to 2006 became unplayable due to a change to the servers that validate the licenses.[46]

In 2007, the European Parliament supported the EU's direction on copyright protection.

Asus released a soundcard which features a function called "Analog Loopback Transformation" to bypass the restrictions of DRM. This feature allows the user to record DRM-restricted audio via the soundcard's built-in analog I/O connection.[47][48]

Digital distributor GOG.com (formerly Good Old Games) specializes in PC video games and has a strict non-DRM policy.[49]

Baen Books and O'Reilly Media, dropped DRM prior to 2012, when Tor Books, a major publisher of science fiction and fantasy books, first sold DRM-free e-books.[50]

The Axmedis project completed in 2008. It was a European Commission Integrated Project of the FP6, has as its main goal automating content production, copy protection, and distribution, to reduce the related costs, and to support DRM at both B2B and B2C areas, harmonizing them.

The INDICARE project was a dialogue on consumer acceptability of DRM solutions in Europe that completed in 2008.

In mid-2008, the Windows version of Mass Effect marked the start of a wave of titles primarily making use of SecuROM for DRM and requiring authentication with a server. The use of the DRM scheme in 2008's Spore led to protests, resulting in searches for an unlicensed version. This backlash against the activation limit led Spore to become the most pirated game in 2008, topping the top 10 list compiled by TorrentFreak.[51][52] However, Tweakguides concluded that DRM does not appear to increase video game piracy, noting that other games on the list, such as Call of Duty 4 and Assassin's Creed, use DRM without limits or online activation. Additionally, other video games that use DRM, such as BioShock, Crysis Warhead, and Mass Effect, do not appear on the list.[53]

Many mainstream publishers continued to rely on online DRM throughout the later half of 2008 and early 2009, including Electronic Arts, Ubisoft, Valve, and Atari, The Sims 3 being a notable exception in the case of Electronic Arts.[54] Ubisoft broke with the tendency to use online DRM in late 2008, with the release of Prince of Persia as an experiment to "see how truthful people really are" regarding the claim that DRM was inciting people to use illegal copies.[55] Although Ubisoft has not commented on the results of the "experiment", Tweakguides noted that two torrents on Mininova had over 23,000 people downloading the game within 24 hours of its release.[56]

In 2009, Amazon remotely deleted purchased copies of George Orwell's Animal Farm (1945) and Nineteen Eighty-Four (1949) from customers' Amazon Kindles after refunding the purchase price.[57] Commentators described these actions as Orwellian and compared Amazon to Big Brother from Nineteen Eighty-Four.[58][59][60][61] Amazon CEO Jeff Bezos then issued a public apology. FSF wrote that this was an example of the excessive power Amazon has to remotely censor content, and called upon Amazon to drop DRM.[62] Amazon then revealed the reason behind its deletion: the e-books in question were unauthorized reproductions of Orwell's works, which were not within the public domain and that the company that published and sold on Amazon's service had no right to do so.[63]

2010 – present

Ubisoft formally announced a return to online authentication on 9 February 2010, through its Uplay online game platform, starting with Silent Hunter 5, The Settlers 7, and Assassin's Creed II.[64] Silent Hunter 5 was first reported to have been compromised within 24 hours of release,[65] but users of the cracked version soon found out that only early parts of the game were playable.[66] The Uplay system works by having the installed game on the local PCs incomplete and then continuously downloading parts of the game code from Ubisoft's servers as the game progresses.[67] It was more than a month after the PC release in the first week of April that software was released that could bypass Ubisoft's DRM in Assassin's Creed II. The software did this by emulating a Ubisoft server for the game. Later that month, a real crack was released that was able to remove the connection requirement altogether.[68][69]

In March 2010, Uplay servers suffered a period of inaccessibility due to a large-scale DDoS attack, causing around 5% of game owners to become locked out of playing their game.[70] The company later credited owners of the affected games with a free download, and there has been no further downtime.[71]

In 2011, comedian Louis C.K. released his concert film Live at the Beacon Theater as an inexpensive (US$5), DRM-free download. The only attempt to deter unlicensed copies was a letter emphasizing the lack of corporate involvement and direct relationship between artist and viewer. The film was a commercial success, turning a profit within 12 hours of its release. The artist suggested that piracy rates were lower than normal as a result, making the release an important case study for the digital marketplace.[72][73][74]

In 2012, the EU Court of Justice ruled in favor of reselling copyrighted games.[75]

In 2012, India implemented digital rights management protection.[76][77][78][79]

In 2012, webcomic Diesel Sweeties released a DRM-free PDF e-book.[80][81][82] He followed this with a DRM-free iBook specifically for the iPad[83] that generated more than 10,000 downloads in three days.[84] That led Stevens to launch a Kickstarter project – "ebook stravaganza 3000" – to fund the conversion of 3,000 comics, written over 12 years, into a single "humongous" e-book to be released both for free and through the iBookstore; launched 8 February 2012, with the goal of raising $3,000 in 30 days. The "payment optional" DRM-free model in this case was adopted on Stevens' view that "there is a class of webcomics reader who would prefer to read in large chunks and, even better, would be willing to spend a little money on it."[84]

In February 2012, Double Fine asked for crowdfunding for an upcoming video game, Double Fine Adventure, on Kickstarter and offered the game DRM-free for backers. This project exceeded its original goal of $400,000 in 45 days, raising in excess of $2 million.[85] Crowdfunding acted as a pre-order or alternatively as a subscription. After the success of Double Fine Adventure, many games were crowd-funded and many offered a DRM-free version.[86][87][88]

Websites – such as library.nu (shut down by court order on 15 February 2012), BookFi, BookFinder, Library Genesis, and Sci-Hub – allowed e-book downloading by violating copyright.[89][90][91][92]

As of 2013, other developers, such as Blizzard Entertainment put most of the game logic is on the "side" or taken care of by the servers of the game maker. Blizzard uses this strategy for its game Diablo III and Electronic Arts used this same strategy with their reboot of SimCity, the necessity of which has been questioned.[93]

In 2014, the EU Court of Justice ruled that circumventing DRM on game devices was legal under some circumstances.[94][95]

In 2014, digital comic distributor Comixology allowed rights holders to provide the option of DRM-free downloads. Publishers that allow this include Dynamite Entertainment, Image Comics, Thrillbent, Top Shelf Productions, and Zenescope Entertainment.[96]

Technologies

Verification

Product keys

A product key, typically an alphanumerical string, can represent a license to a particular copy of software. During the installation process or software launch, the user is asked to enter the key; if the key is valid (typically via internal algorithms), the key is accepted, and the user can continue. Product keys can be combined with other DRM practices (such as online "activation"), to prevent cracking the software to run without a product key, or using a keygen to generate acceptable keys.

Activation limits

DRM can limit the number of devices on which a legal user can install content. This restriction typically support 3-5 devices. This affects users who have more devices than the limit. Some allow one device to be replaced with another. Without this software and hardware upgrades may require an additional purchase.

Persistent online DRM

Always-on DRM checks and rechecks authorization while the content is in use by interacting with a server operated by the copyright holder. In some cases, only part of the content is actually installed, while the rest is downloaded dynamically during use.

Encryption

Encryption alters content in a way that means that it can be used without first decrypting it. Encryption can ensure that other restriction measures cannot be bypassed by modifying software, so DRM systems typically rely on encryption in addition to other techniques.

Copy restriction

Microsoft PlayReady prevents illicit copying of multimedia and other files.[97]

Restrictions can be applied to electronic books and documents, in order to prevent copying, printing, forwarding, and creating backup copies. This is common for both e-publishers and enterprise Information Rights Management. It typically integrates with content management system software.[98]

While some commentators claim that DRM complicates e-book publishing,[99] it has been used by organizations such as the British Library in its secure electronic delivery service to permit worldwide access to rare documents which, for legal reasons, were previously only available to authorized individuals actually visiting the Library's document centre.[100][101][102]

Four main e-book DRM schemes are in common use, from Adobe, Amazon, Apple, and the Marlin Trust Management Organization (MTMO).

  • Adobe's DRM is applied to EPUBs and PDFs, and can be read by several third-party e-book readers, as well as Adobe Digital Editions (ADE) software. Barnes & Noble uses DRM technology provided by Adobe, applied to EPUBs and the older PDB (Palm OS) format e-books.
  • Amazon's DRM is an adaption of the original Mobipocket encryption and is applied to Amazon's .azw4, KF8, and Mobipocket format e-books. Topaz format e-books have their own encryption system.[103]
  • Apple's FairPlay DRM is applied to EPUBs and can be read only by Apple's iBooks app on iOS devices and Mac OS computers.[citation needed]
  • The Marlin DRM was developed and is maintained by open industry group Marlin Developer Community (MDC) and is licensed by MTMO. (Marlin was founded by Intertrust, Panasonic, Philips, Samsung, and Sony.) Online textbook publisher Kno uses Marlin to protect EPUB books. These books can be read on the Kno App for iOS and Android.

Runtime restrictions

Windows Vista contains a DRM system called Protected Media Path, which contains Protected Video Path (PVP).[104] PVP tries to stop DRM-restricted content from playing while unsigned software is running, in order to prevent the unsigned software from accessing the content. Additionally, PVP can encrypt information during transmission to the monitor or the graphics card, which makes it more difficult to make unauthorized recordings.

Bohemia Interactive have used a form of technology since Operation Flashpoint: Cold War Crisis, wherein if the game copy is suspected of being unauthorized, annoyances like guns losing their accuracy or the players turning into a bird are introduced.[105] Croteam's Serious Sam 3: BFE causes a special invincible foe in the game to appear and constantly attack the player until they are killed.[106][107]

Regional lockout

Regional lockout (or region coding) prevents the use of a certain product or service, except in a specific region or territory. Lockout may be enforced through physical means, through technological means such as inspecting the user's IP address or using an identifying code, or through unintentional means introduced by devices that support only region-specific technologies (such as video formats, i.e., NTSC and PAL).

Tracking

Watermarks

Digital watermarks can be steganographically embedded within audio or video data. They can be used for recording the copyright owner, the distribution chain or identifying the purchaser. They are not complete DRM mechanisms in their own right, but are used as part of a system for copyright enforcement, such as helping provide evidence for legal purposes, rather than enforcing restrictions.[108]

Some audio/video editing programs may distort, delete, or otherwise interfere with watermarks. Signal/modulator-carrier chromatography may separate watermarks from the recording or detect them as glitches. Additionally, comparison of two separately obtained copies of audio using basic algorithms can reveal watermarks.[citation needed]

Metadata

Sometimes, metadata is included in purchased media which records information such as the purchaser's name, account information, or email address. Also included may be the file's publisher, author, creation date, download date, and various notes. This information is not embedded in the content, as a watermark is. It is kept separate from the content, but within the file or stream.

As an example, metadata is used in media purchased from iTunes for DRM-free as well as DRM-restricted content. This information is included as MPEG standard metadata.[109][110]

Hardware

US Cable television set-top boxes require a specific piece of hardware to operate. The CableCard standard is used to restrict content to services to which the customer is subscribed. Content has an embedded broadcast flag that the card examines to decide whether the content can be viewed by a specific user.

Implementations

In addition, platforms such as Steam may include DRM mechanisms. Most of the mechanisms above are copy protection mechanisms rather than DRM mechanisms per se.

Laws

The World Intellectual Property Organization supports the World Intellectual Property Organization Copyright Treaty (WCT) which requires nations to enact laws against DRM circumvention. The WIPO Internet Treaties do not mandate criminal sanctions, merely requiring "effective legal remedies".[111]

China

China's Interim Regulations ostensibly regulate digital content. China claims to protect intellectual property rights, although the World Trade Organization (WTO) "determined that China's copyright laws do not provide the same efficacy to non-Chinese nationals as they do to Chinese citizens, as required by the Berne Convention" and that "China's copyright laws do not provide enforcement procedures so as to permit effective action against any act of infringement of intellectual property rights".[112]

European Union

The EU operates under its Information Society Directive, its WIPO implementation. The European Parliament then directed member states to outlaw violation of international copyright for commercial purposes. Punishments range from fines to imprisonment. It excluded patent rights and copying for personal, non-commercial purposes. Copyrighted games can be resold.[75] Circumventing DRM on game devices is legal under some circumstances; protections cover only technological measures the interfere with prohibited actions.[94][95]

India

India is not a signatory to WIPO Copyright Treaty or the WIPO Performances and Phonograms Treaty.[113] Its Copyright Act provides protections for digital content, criminalizing circumvention of technical protections and distribution of illicit copies. Punishment includes prison time. Fair use is not explicitly addressed.[76][77][78]

Israel

Israel is not a signatory to the WIPO Copyright Treaty. Israeli law does not expressly prohibit the circumvention of technological protection measures.[114]

United States

US protections are governed by the Digital Millennium Copyright Act (DMCA). It criminalizes the production and dissemination of technology that lets users circumvent copy-restrictions. Reverse engineering is expressly permitted, providing a safe harbor where circumvention is necessary to interoperate with other software.

Open-source software that decrypts protected content is not prohibited per se. Decryption done for the purpose of achieving interoperability of open source operating systems with proprietary systems is protected. Dissemination of such software for the purpose of violating or encouraging others to violate copyrights is prohibited.

DMCA has been largely ineffective.[115] Cirumvention software is widely available. However, those who wish to preserve the DRM systems have attempted to use the Act to restrict the distribution and development of such software, as in the case of DeCSS. DMCA contains an exception for research, although the exception is subject to qualifiers that created uncertainty in that community.

Cryptanalytic research may violate the DMCA, although this is unresolved.

Notable lawsuits

Opposition

DRM faces widespread opposition. John Walker[116] and Richard Stallman are notable critics.[117][118] Stallman claimed that using the word "rights" is misleading and suggests that the word "restrictions", as in "Digital Restrictions Management", replace it.[119] This terminology was adopted by other writers and critics.[120][121][122]

Other prominent critics include Ross Anderson, who heads a British organization that opposes DRM and similar efforts in the UK and elsewhere, and Cory Doctorow.[123] EFF and organizations such as FreeCulture.org are opposed to DRM.[124] The Foundation for a Free Information Infrastructure criticized DRM's effect as a trade barrier from a free market perspective.[125]

Bruce Schneier argues that digital copy prevention is futile: "What the entertainment industry is trying to do is to use technology to contradict that natural law. They want a practical way to make copying hard enough to save their existing business. But they are doomed to fail."[126] He described trying to make digital files uncopyable as like "trying to make water not wet".[127]

The creators of StarForce stated that "The purpose of copy protection is not making the game uncrackable – it is impossible."[128]

Bill Gates spoke about DRM at 2006 CES, saying that DRM causes problems for legitimate consumers.[129]

 
Defective by Design member protesting DRM on 25 May 2007.

The Norwegian consumer rights organization "Forbrukerrådet" complained to Apple in 2007 about the company's use of DRM, accusing it of unlawfully restricting users' access to their music and videos, and of using EULAs that conflict with Norwegian consumer legislation. The complaint was supported by consumers' ombudsmen in Sweden and Denmark, and was reviewed in the EU in 2014. The United States Federal Trade Commission held hearings in March 2009, to review disclosure of DRM limitations to customers' use of media products.[130]

Valve president Gabe Newell stated, "most DRM strategies are just dumb" because they only decrease the value of a game in the consumer's eyes. Newell suggested that the goal should instead be "[creating] greater value for customers through service value". Valve operates Steam, an online store for PC games, as well as a social networking service and a DRM platform.[131]

At the 2012 Game Developers Conference, the CEO of CD Projekt Red, Marcin Iwinski, announced that the company would not use DRM. Iwinski stated of DRM, "It's just over-complicating things...the game....is cracked in two hours." Iwinski added "DRM does not protect your game. If there are examples that it does, then people maybe should consider it, but then there are complications with legit users."[132]

The Association for Computing Machinery and the Institute of Electrical and Electronics Engineers opposed DRM, naming AACS as a technology "most likely to fail" in an issue of IEEE Spectrum.[133]

Public licenses

The GNU General Public License version 3, as released by the Free Software Foundation, has a provision that "strips" DRM of its legal value, so people can break the DRM on GPL software without breaking laws such as the DMCA. In May 2006, FSF launched a "Defective by Design" campaign against DRM.[134][135]

Creative Commons provides licensing options that encourage creators to work without the use of DRM.[136] Creative Commons licenses have anti-DRM clauses, making the use of DRM by a licensee a breach of the licenses' Baseline Rights.[137]

DRM-free works

 
Label proposed by the Free Software Foundation for DRM-free works

Many publishers and artists label their works "DRM-free". Major companies that have done so include Apple, Comixology, GOG.com, Tor Books and Vimeo on Demand.

Shortcomings

Availability

Many DRM systems require online authentication. Whenever the server goes down, or a territory experiences an Internet outage, it locks out people from registering or using the material. This is especially true for products that require a persistent online connection, where, for example, a successful DDoS attack on the server essentially makes the material unusable.

Usability

Compact discs (CDs) with DRM schemes are not standards-compliant, and are labeled CD-ROMs. CD-ROMs cannot be played on all CD players or personal computers.[138]

Performance

Certain DRM systems have been associated with reduced performance: some games implementing Denuvo Anti-Tamper performed better without DRM.[139][140] However, in March 2018, PC Gamer tested Final Fantasy XV for the performance effects of Denuvo, which was found to cause no negative gameplay impact despite a little increase in loading time.[141]

Robustness

DRM copy-prevention schemes can never be wholly secure since the logic needed to decrypt the content is present either in software or hardware and implicitly can be hacked. An attacker can extract this information, decrypt and copy the content, bypassing the DRM.[123]

Satellite and cable systems distribute their content widely and rely on hardware DRM systems. Such systems can be hacked by reverse engineering the protection scheme.

Analog hole

Audio and visual material (excluding interactive materials, e.g., video games) are subject to the analog hole, namely that in order to view the material, the digital signal must be turned into an analog signal. Post-conversion, the material can be then be copied and reconverted to a digital format.

The analog hole cannot be filled without externally imposed restrictions, such as legal regulations, because the vulnerability is inherent to all analog presentation.[142] The conversion from digital to analog and back reduces recording quality. The HDCP attempt to plug the analog hole was largely ineffective.[143][144]

Consumer rights

Ownership restrictions

DRM opponents argue that it violates private property rights and restricts a range of normal and legal user activities. A DRM component such as that found on a digital audio player restricts how it acts with regard to certain content, overriding user's wishes (for example, preventing the user from copying a copyrighted song to CD as part of a compilation). Doctorow described this as "the right to make up your own copyright laws".[145]

Windows Vista disabled or degraded content play that used a Protected Media Path.[146] DRM restricts the right to make personal copies, provisions lend copies to friends, provisions for service discontinuance, hardware agnosticism, software and operating system agnosticism,[147] lending library use, customer protections against contract amendments by the publisher, and whether content can pass to the owner's heirs.[148]

Obsolescence

When standards and formats change, DRM-restricted content may become obsolete.

When a company undergoes business changes or bankruptcy, its previous services may become unavailable. Examples include MSN Music,[149] Yahoo! Music Store,[150] Adobe Content Server 3 for Adobe PDF,[151] and Acetrax Video on Demand.[152]

Piracy

DRM laws are widely flouted: according to Australia Official Music Chart Survey, copyright infringements from all causes are practised by millions of people.[153] According to the EFF, "in an effort to attract customers, these music services try to obscure the restrictions they impose on you with clever marketing."[154]

Economic implication

Trade-offs between control and sales

Jeff Raikes, ex-president of the Microsoft Business Division, stated: "If they're going to pirate somebody, we want it to be us rather than somebody else".[155] An analogous argument was made in an early paper by Kathleen Conner and Richard Rummelt.[156] A subsequent study of digital rights management for e-books by Gal Oestreicher-Singer and Arun Sundararajan showed that relaxing some forms of DRM can be beneficial to rights holders because the losses from piracy are outweighed by the increase in value to legal buyers. Even if DRM were unbreakable, pirates still might not be willing to purchase, so sales might not increase.[157]

Piracy can be beneficial to some content providers by increase consumer awareness, spreading and popularizing content. This can also increase revenues via other media, such as live performances.

Mathematical models suggest that DRM schemes can fail to do their job on multiple levels.[158] The biggest failure is that the burden that DRM poses on a legitimate customer reduces the customer's willingness to buy. An ideal DRM would not inconvenience legal buyers. The mathematical models are strictly applicable to the music industry.

Alternatives

Several business models offer DRM alternatives.[159]

Subscription

Streaming services have created profitable business models by signing users to monthly subscriptions in return for unlimited content. This model has worked for music (such as Spotify, Apple Music, etc.) and video (such as Netflix, Disney+, Hulu, etc.)

"Easy and cheap"

Accessing pirated copy can be illegal and possibly inconvenient. Businesses that charge acceptable fees can attract customers. The first business model that dissuades illegal file sharing is to make legal content downloading easy and cheap. Pirate websites are often host to malware which attach themselves to the files.[160] If content is provided on legitimate sites and is reasonably priced, consumers are more likely to purchase media legally.[159]

Crowdfunding or pre-order

Crowdfunding has been used as a publishing model for digital content.[85]

Promotion for traditional products

Many artists give away individual tracks to create awareness for a subsequent album.[159]

Artistic Freedom Voucher

The Artistic Freedom Voucher (AFV) introduced by Dean Baker is a way for consumers to support "creative and artistic work". In this system, each consumer receives a refundable tax credit of $100 to give to any artist of creative work. To restrict fraud, the artists must register with the government. The voucher prohibits any artist that receives the benefits from copyrighting their material for a certain length of time. Consumers would be allowed to obtain music for a certain amount of time easily and the consumer would decide which artists receive the $100. The money can either be given to one artist or to many, the distribution is up to the consumer.[161]

See also

References

  1. ^ a b c "The pros, cons, and future of DRM". Cbc.ca. 7 August 2009. from the original on 19 August 2013. Retrieved 7 January 2012. Digital locks – also known as digital rights management (DRM) technologies or technological protection measures (TPM)
  2. ^ Computer Forensics: Investigating Network Intrusions and Cybercrime. Cengage Learning. 16 September 2009. pp. 9–26. ISBN 978-1435483521.
  3. ^ . Priv.gc.ca. 24 November 2006. Archived from the original on 14 April 2016. Retrieved 29 July 2013.
  4. ^ . eff.org. Archived from the original on 9 February 2011. Retrieved 13 February 2011.
  5. ^ Kranich, Nancy. "Chap 1(pg.8)." The Information Commons. Creative Commons, 2004. Print.
  6. ^ "Public Law 105 – 304 – Digital Millennium Copyright Act". U. S. Government Publishing Office. U. S. Government Publishing Office. from the original on 16 July 2018. Retrieved 26 July 2015.
  7. ^ "Directive 2001/29/EC of the European Parliament and of the Council of 22 May 2001 on the harmonisation of certain aspects of copyright and related rights in the information society". Official Journal of the European Union. 22 June 2001. from the original on 22 December 2015. Retrieved 26 July 2015.
  8. ^ "LOI n° 2006-961 du 1er août 2006 relative au droit d'auteur et aux droits voisins dans la société de l'information". Journal officiel de la République française (in French). 3 August 2006. from the original on 29 May 2015. Retrieved 26 July 2015.
  9. ^ "Images and the Internet". from the original on 10 July 2018. Retrieved 16 February 2009.
  10. ^ Christopher Levy (3 February 2003). . streamingmedia.com. Archived from the original on 14 May 2006. Retrieved 28 August 2006.
  11. ^ Bode, Karl (3 March 2014). "Keurig Will Use DRM in New Coffee Maker To Lock Out Refill Market". techdirt.com. from the original on 3 May 2015. Retrieved 3 May 2015.
  12. ^ Chris Welch (28 August 2014). "Keurig's coffee brewer 'DRM' has already been defeated". from the original on 8 July 2017. Retrieved 30 August 2017.
  13. ^ Philips pushes lightbulb firmware update that locks out third-party bulbs 16 December 2015 at the Wayback Machine by Cory Doctorow on Boing Boing (14 December 2015)
  14. ^ Light Bulb DRM: Philips Locks Purchasers Out Of Third-Party Bulbs With Firmware Update 17 December 2015 at the Wayback Machine on techdirt.com (14 December 2015)
  15. ^ Another Thing You Need: 'DRM For Chargers' 2 April 2016 at the Wayback Machine on techdirt.com by Carlo Longino (25 July 2007)
  16. ^ Ed Felten (26 July 2007). "DRM for Chargers: Possibly Good for Users". freedom-to-tinker.com. from the original on 1 April 2016. Retrieved 20 March 2016. Apple has filed a patent application on a technology for tethering rechargeable devices (like iPods) to particular chargers. The idea is that the device will only allow its batteries to be recharged if it is connected to an authorized charger. Whether this is good for consumers depends on how a device comes to be authorized. If "authorized" just means "sold or licensed by Apple" then consumers won't benefit – the only effect will be to give Apple control of the aftermarket for replacement chargers.
  17. ^ hacking-dell-laptop-charger-identification 4 May 2021 at the Wayback Machine on hackaday.com (3 March 2014)
  18. ^ Wiens, Kyle (21 April 2015). "We Can't Let John Deere Destroy the Very Idea of Ownership". Wired. wired.com. from the original on 27 January 2021. Retrieved 3 May 2015.
  19. ^ Sydell, Laura (17 August 2015). "DIY Tractor Repair Runs Afoul of Copyright Law". npr.com. from the original on 14 January 2021. Retrieved 31 August 2015.
  20. ^ "DRM". Electronic Frontier Foundation. from the original on 5 July 2018. Retrieved 7 January 2012.
  21. ^ "The DRM graveyard: A brief history of digital rights management in music". opensource.com. 3 November 2011. from the original on 6 June 2012. Retrieved 7 January 2012.
  22. ^ "QuickPlay Distributes TV Over Mobile Wi-Fi". MediaDaily News. 11 November 2009. from the original on 9 January 2015. Retrieved 28 December 2014.
  23. ^ Bobbie Johnson, San Francisco (6 January 2009). "Apple drops copy protection from iTunes". Guardian. from the original on 4 February 2014. Retrieved 6 June 2012.
  24. ^ Patent application 58-186100 16 February 2022 at the Wayback Machine (Publication #60-077218), Software Control System, Japan Patent Office, 5 October 1983, Ryoichi Mori, applicant. Reported by Industrial Property Digital Library.
  25. ^ "RIAA challenges SDMI attack" (PDF). 7 January 2002. (PDF) from the original on 31 October 2020. Retrieved 13 January 2016.
  26. ^ "Joint Comments of the American Council of the Blind and the American Foundation for the Blind, DOCKET NO. RM 2011-7" (PDF). American Council of the Blind and American Foundation for the Blind. 2011. (PDF) from the original on 26 February 2015. Retrieved 22 December 2014.
  27. ^ . Electronic Frontier Foundation. New York. 2 February 2000. Archived from the original on 13 December 2016. Retrieved 27 July 2015.
  28. ^ "W3C Workshop – Digital Rights Management for the Web". W3.org. from the original on 11 February 2010. Retrieved 31 August 2010.
  29. ^ . European Committee for Standardization (CEN). Archived from the original on 5 October 2006.
  30. ^ . Europa.eu.int. 23 February 2009. Archived from the original on 22 April 2006. Retrieved 31 August 2010.
  31. ^ . European Commission – Information Society – eEurope 2005. 2005. Archived from the original on 20 May 2006. Retrieved 28 June 2018.
  32. ^ McMillan, Robert (23 May 2006). . PC World. Archived from the original on 30 September 2007. Retrieved 8 April 2007.
  33. ^ "Zune Won't Play Old DRM Infected Files". slashdot.org. 19 September 2006. from the original on 16 February 2022. Retrieved 19 September 2007.
  34. ^ Ross J. Anderson (2001). Security Engineering. p. 705. ISBN 0-471-38922-6.
  35. ^ "22: Copyright and DRM". Security Engineering. WILEY. from the original on 26 February 2011. Retrieved 12 May 2013.
  36. ^ "Engadget FairUse4WM strips Windows Media DRM!". from the original on 31 August 2006. Retrieved 25 August 2006.
  37. ^ . Electronic Frontier Foundation. Archived from the original on 29 January 2008. Retrieved 1 January 2008.
  38. ^ Xeni Jardin (28 December 2006). "Report: HD-DVD copy protection defeated". BoingBoing. from the original on 25 December 2007. Retrieved 1 January 2008.
  39. ^ Cory Doctorow (30 May 2007). . BoingBoing. Archived from the original on 24 January 2009.
  40. ^ Marechal, Sander (9 January 2007). "DRM on audio CDs abolished". from the original on 8 November 2011. Retrieved 9 January 2007.
  41. ^ Ken Fisher (18 March 2007). "Musicload: 75% of customer service problems caused by DRM". Ars Technica. from the original on 20 March 2007. Retrieved 20 March 2007.
  42. ^ . Archived from the original on 8 April 2007. Retrieved 13 September 2008.
  43. ^ "Apple hides account info in DRM-free music, too". 30 May 2007. from the original on 8 September 2008. Retrieved 13 September 2008.
  44. ^ "Apple announces all music on iTunes to go DRM-free – no word on movies, TV shows, games, audiobooks and applications". 8 January 2009. from the original on 25 November 2011. Retrieved 25 July 2009.
  45. ^ Monaghan, Angela. (2007). "Radiohead Challenges Labels With Free Album." Web. 10 May 2011. https://www.telegraph.co.uk/finance/markets/2816893/Radiohead-challenges-labels-with-free-album.html 22 May 2018 at the Wayback Machine
  46. ^ "MLB Fans Who Bought DRM Videos Get Hosed". slashdot.org. 7 November 2007. from the original on 16 February 2022. Retrieved 8 November 2007.
  47. ^ "Computex 2007: ASUS Showcases New Generation Audio Card". www.techpowerup.com. 6 June 2007. from the original on 9 January 2015. Retrieved 28 December 2014.
  48. ^ . Pcpro.co.uk. 1 August 2007. Archived from the original on 31 May 2009. Retrieved 20 February 2012.
  49. ^ Caron, Frank (9 September 2008). "First look: GOG revives classic PC games for download age". Ars Technica. from the original on 20 December 2021. Retrieved 27 December 2012. [...] [Good Old Games] focuses on bringing old, time-tested games into the downloadable era with low prices and no DRM.
  50. ^ "Tor/Forge E-book Titles to Go DRM-Free". Tor.com. 24 April 2012. from the original on 9 March 2018. Retrieved 24 April 2012.
  51. ^ Ernesto (4 December 2008). "Top 10 Most Pirated Games of 2008". TorrentFreak. from the original on 20 February 2009. Retrieved 24 November 2011.
  52. ^ Andy Greenberg; Mary Jane Irwin (12 September 2008). "Spore's Piracy Problem". Forbes. from the original on 7 November 2008. Retrieved 22 October 2011.
  53. ^ Koroush Ghazi (14 December 2008). . Tweakguides. Archived from the original on 28 October 2019. Retrieved 24 November 2011.
  54. ^ "The Sims 3 Will Not Use DRM: News from". 1UP.com. 29 March 2009. Archived from the original on 19 July 2012. Retrieved 31 August 2010.
  55. ^ Kuchera, Ben (12 December 2008). "PC Prince of Persia contains no DRM. It's a trap!". Arstechnica.com. from the original on 3 July 2010. Retrieved 31 August 2010.
  56. ^ Koroush Ghazi (11 December 2008). . Tweakguides. Archived from the original on 5 November 2019. Retrieved 3 December 2012.
  57. ^ Stone, Brad (18 July 2009). "Amazon Erases Orwell Books From Kindle Devices". New York Times. from the original on 10 April 2010. Retrieved 1 May 2010.
  58. ^ David Pogue (17 July 2009). "Some E-Books Are More Equal Than Others". New York Times. from the original on 9 July 2011. Retrieved 25 July 2009.
  59. ^ Pete Cashmore (17 July 2009). "Big Brother: Amazon Remotely Deletes 1984 From Kindles". Mashable. from the original on 3 November 2011. Retrieved 25 July 2009.
  60. ^ Mark Frauenfelder (17 July 2009). "Amazon zaps purchased copies of Orwell's 1984 and Animal Farm from Kindles". from the original on 20 July 2009. Retrieved 25 July 2009.
  61. ^ Ina Fried (17 July 2009). . Archived from the original on 29 September 2011. Retrieved 25 July 2009.
  62. ^ Free Software Foundation (23 July 2009). "Amazon's CEO Jeff Bezos apologizes for Kindle ebook deletion. Free Software Foundation calls upon Amazon to free the ebook reader". from the original on 26 July 2009. Retrieved 25 July 2009.
  63. ^ "Why Amazon went Big Brother on some Kindle e-books". arstechnica.com. 17 July 2009. from the original on 20 July 2009. Retrieved 14 June 2017.
  64. ^ Ubisoft (9 February 2010). "Ubisoft Press Release". Ubisoft. from the original on 9 January 2015. Retrieved 4 March 2010.
  65. ^ Nic Simmonds (4 March 2010). "Ubisoft's contentious DRM scheme already hacked". MyGaming. from the original on 7 March 2010. Retrieved 4 March 2010.
  66. ^ Andy Chalk (4 March 2010). "Ubisoft Denies Launch Day Crack for Silent Hunter 5 DRM". Escapist Magazine. from the original on 8 April 2010. Retrieved 27 March 2010.
  67. ^ Ben Kuchera (18 February 2010). "Official explanation of controversial Assassin's Creed 2 DRM". Escapist Magazine. from the original on 3 March 2012. Retrieved 27 March 2010.
  68. ^ "Ubisoft's DRM for Assassin's Creed II is Cracked". Tomshardware.com. 23 April 2010. Archived from the original on 19 September 2012. Retrieved 31 August 2010.
  69. ^ Lowensohn, Josh (21 April 2010). "Ubisoft's controversial 'always on' PC DRM hacked". News.cnet.com. from the original on 1 December 2010. Retrieved 31 August 2010.
  70. ^ John Leyden (8 March 2010). "Ubisoft undone by anti-DRM DDoS storm". The Register. from the original on 12 March 2010. Retrieved 27 March 2010.
  71. ^ Andre Yoskowitz (8 March 2010). "Ubisoft apologizes to users affected by 'always on' DRM". Afterdawn. from the original on 28 March 2010. Retrieved 27 March 2010.
  72. ^ . Buy.louisck.net. 13 December 2011. Archived from the original on 16 May 2012. Retrieved 7 January 2012.
  73. ^ Ingram, Mathew (14 December 2011). "What Louis C.K. Knows That Most Media Companies Don't". Businessweek. from the original on 3 January 2017. Retrieved 7 January 2012.
  74. ^ chris hannay (6 September 2012). "Why Louis C.K.'s big payday proves the Internet has ethics". The Globe and Mail. from the original on 3 November 2012. Retrieved 7 January 2012.
  75. ^ a b "European Court of Justice rules on the right to sell your digital games and licenses". PC Gamer. 3 July 2012. from the original on 31 May 2014. Retrieved 8 October 2014.
  76. ^ a b AGARWAL, DEVIKA AGARWAL & RADHIKA (4 May 2016). "Needless pressure to change copyright laws". @businessline. from the original on 26 September 2018. Retrieved 16 May 2018.
  77. ^ a b Zakir Thomas, 'Overview of Changes to Indian Copyright Law' [2012] 17 Journal of Intellectual Property Rights pp 324–334, 332 <available at http://nopr.niscair.res.in/bitstream/123456789/14460/1/JIPR%2017(4)%20324-334.pdf 19 August 2019 at the Wayback Machine accessed 16 May 2018>
  78. ^ a b Arul George Scaria, 'Does India Need Digital Rights Management Provisions or Better Digital Business Management Strategies?' [2012] 17 Journal of Intellectual Property Rights pp. 463–477, 465 <available at: http://nopr.niscair.res.in/bitstream/123456789/14771/1/JIPR%2017%285%29%20463-477.pdf 16 May 2018 at the Wayback Machine last accessed 16 May 2018>
  79. ^ Arul George Scaria, 'Does India Need Digital Rights Management Provisions or Better Digital Business Management Strategies?' [2012] 17 Journal of Intellectual Property Rights pp. 463–477, 464 <available at: http://nopr.niscair.res.in/bitstream/123456789/14771/1/JIPR%2017%285%29%20463-477.pdf 16 May 2018 at the Wayback Machine last accessed 16 May 2018>
  80. ^ "A New DRM-free Experiment: Diesel Sweeties". news.cnet.com. 17 January 2012. from the original on 11 March 2012. Retrieved 17 February 2012.
  81. ^ "Diesel Sweeties Webcomics Ebook". www.dieselsweeties.com. from the original on 21 February 2012. Retrieved 17 February 2012.
  82. ^ "Free PDF of the first Diesel Sweeties comic collection". boingboing.net. 17 January 2012. from the original on 26 February 2012. Retrieved 17 February 2012.
  83. ^ . dieselsweeties.com. 23 January 2012. Archived from the original on 7 April 2012. Retrieved 17 February 2012.
  84. ^ a b . dieselsweeties.com. 26 January 2012. Archived from the original on 30 January 2012. Retrieved 17 February 2012.
  85. ^ a b "Double Fine's adventure game will be DRM free for backers". videogamer.com. 16 February 2012. from the original on 18 August 2018. Retrieved 17 February 2012.
  86. ^ on theinquirer.net
  87. ^ civitas-the-drm-free-alternative-to-simcity-hits-kickstarter 18 August 2018 at the Wayback Machine on techspot.com
  88. ^ Kitaru Kickstarter supporters get DRM-free copy of the game 26 June 2017 at the Wayback Machine on technologytell.com
  89. ^ Kelty, Christopher M. (1 March 2012). "The disappearing virtual library". Al Jazeera. from the original on 14 March 2013. Retrieved 22 March 2013.
  90. ^ "Court Orders Shutdown of Libgen, Bookfi, and Sci-Hub". torrentfreak.com. 2 November 2015. from the original on 4 November 2015. Retrieved 5 November 2015.
  91. ^ Schiermeier, Quirin (2015). "Pirate research-paper sites play hide-and-seek with publishers". Nature. doi:10.1038/nature.2015.18876. S2CID 188158277. from the original on 6 December 2015. Retrieved 6 December 2015.
  92. ^ "Sci-hub, bookfi and libgen resurface after being shut down". TorrentFreak. 21 November 2015. from the original on 4 May 2020. Retrieved 7 January 2016.
  93. ^ Summer اWalker (20 March 2013). . Gamebreaker TV. Archived from the original on 25 March 2013. Retrieved 28 March 2013.
  94. ^ a b "Europe's Highest Court Says DRM Circumvention May Be Lawful in Certain Circumstances". Techdirt. 23 January 2014. from the original on 16 October 2014. Retrieved 8 October 2014.
  95. ^ a b "DRM Circumvention May Be Legal, European Union Court Rules". The Escapist. 23 January 2014. from the original on 12 October 2014. Retrieved 8 October 2014.
  96. ^ "Amazon's comixology introduces DRM-free downloads". The Guardian. 25 July 2014. from the original on 29 July 2014. Retrieved 30 July 2014.
  97. ^ Kim, Daniel (30 August 2019). "PlayReady DRM - 5 Things to Know About DRM Technology". PallyCon. Retrieved 11 March 2021.
  98. ^ "NASCA is a DRM solution..." from the original on 15 November 2013. Retrieved 16 July 2013.
  99. ^ TinHat (June 2006). "eBooks and Digital Rights Management (DRM), for ePublishers". tinhat.com. from the original on 9 June 2008. Retrieved 28 May 2008.
  100. ^ Braid, Andrew (22 June 2005). (PDF). 71th IFLA General Conference and Council. IFLA World Library and Information Congress. Archived from the original (PDF) on 11 June 2016.
  101. ^ "Practical problems for libraries distributing ebooks & secure electronic delivery". LockLizard. 2016. from the original on 3 June 2016. Retrieved 11 May 2016.
  102. ^ "How to open your on Demand order". British Library. 1 April 2014. from the original on 3 June 2016. Retrieved 11 May 2016.
  103. ^ "MobileRead Wiki – Topaz". wiki.mobileread.com. from the original on 4 February 2019. Retrieved 4 February 2019.
  104. ^ drewbatgit; v-kents; DCtheGeek; msatranjr. "Protected Media Path - Win32 apps". learn.microsoft.com. Retrieved 5 November 2022.
  105. ^ Nathan Grayson (17 November 2011). "Interview: Bohemia Interactive's CEO on fighting piracy, creative DRM". pcgamer.com. from the original on 7 January 2012. Retrieved 5 January 2012.
  106. ^ John Walker (7 December 2011). "Serious Sam's DRM Is A Giant Pink Scorpion". rockpapershotgun.com. from the original on 8 December 2011. Retrieved 9 December 2011.
  107. ^ socketboy (8 December 2011). . ign.com. Archived from the original on 16 February 2012. Retrieved 9 December 2011.
  108. ^ Wolf, Patrick; Steinebach, Martin; Diener, Konstantin (27 February 2007). Yagüe, Mariemma (ed.). "Complementing DRM with digital watermarking: mark, search, retrieve". Online Information Review. 31 (1): 10–21. doi:10.1108/14684520710731001. ISSN 1468-4527.
  109. ^ "Tunes Plus DRM-free, not free of annoying glitches". Engadget. from the original on 11 August 2018. Retrieved 26 August 2017.
  110. ^ "Watermarked iTunes files". Macworld. from the original on 29 July 2020. Retrieved 17 April 2020.
  111. ^ Urs Gasser, 'Legal Frameworks and Technological Protection Measures: Moving towards a Best Practices Model' Research Publication No. 2006-04 at Berkman Klein Center for Internet and Society (Harvard) <available at: https://courses.edx.org/c4x/HarvardX/HLS1.1x/asset/Urs_Gasser.pdf 9 August 2017 at the Wayback Machine last accessed 17 May 2018>
  112. ^ Gerk, David; Dannenberg, Ross (13 May 2009). "Digital age copyright law in Asia: DMCA-type provisions in China and India". Lexology. from the original on 28 July 2017. Retrieved 26 May 2017.
  113. ^ Seemantani Sharma, ‘India, RCEP and the WIPO Internet Treaties: Time For a Rethink’ (The Diplomat, 16 August 2017) <https://thediplomat.com/2017/08/india-rcep-and-the-wipo-internet-treaties-time-for-a-rethink/ 17 May 2018 at the Wayback Machine> accessed 16 May 2018.
  114. ^ "Israel Technology Law Blog". israeltechnologylaw.wordpress.com. from the original on 29 April 2021. Retrieved 16 February 2022.
  115. ^ Doctorow, Cory (24 March 2007). . Archived from the original on 23 June 2011. Retrieved 12 January 2011.
  116. ^ Walker, John (13 September 2003). "The Digital Imprimatur: How big brother and big media can put the Internet genie back in the bottle". from the original on 5 November 2011. Retrieved 4 February 2004.
  117. ^ Richard Stallman. "The Right to Read". from the original on 20 April 2014. Retrieved 18 April 2014.
  118. ^ O'Riordan, Ciaran (16 January 2006). "Transcript of Opening session of first international GPLv3 conference". from the original on 21 October 2011. Retrieved 21 February 2006.
  119. ^ "Opposing Digital Rights Mismanagement (Or Digital Restrictions Management, as we now call it)?". from the original on 6 July 2014. Retrieved 29 May 2014.
  120. ^ David Berlind (18 November 2005). "Sony rootkit: The untold story". ZDNet. from the original on 11 June 2015. Retrieved 20 August 2015.
  121. ^ Grassmuck, Volker (2003), (PDF), Trusted Computing, Kommunikation & Recht, Frankfurt am Main: Verlag Recht und Wirtschaft, archived from the original (PDF) on 5 March 2016, retrieved 20 August 2015
  122. ^ Jamali, Hamid R.; Nicholas, David; Rowlands, Ian (2009). "Scholarly e‐books: the views of 16,000 academics: Results from the JISC National E‐Book Observatory". ASLIB Proceedings. Emerald Insight. pp. 33–47. doi:10.1108/00012530910932276.
  123. ^ a b Doctorow, Cory (17 June 2004). . craphound.com. Archived from the original (PDF) on 2 January 2010. Retrieved 17 August 2007. At the end of the day, all DRM systems share a common vulnerability: they provide their attackers with ciphertext, the cipher and the key. At this point, the secret isn't a secret anymore.
  124. ^ "DRM". Electronic Frontier Foundation. Electronic Frontier Foundation. from the original on 5 July 2018. Retrieved 13 January 2016.
  125. ^ Pavlik, John (2008). Media in the Digital Age. New York: Columbia University Press. p. 181. ISBN 978-0231142090.
  126. ^ The Futility of Digital Copy Prevention 15 November 2011 at the Wayback Machine Crypto-Gram Newsletter, 15 May 2001
  127. ^ Bruce Schneier (7 September 2005). . Wired. Archived from the original on 3 January 2010.
  128. ^ "Official words of StarForce on DRM". from the original on 26 September 2010. Retrieved 8 September 2010.
  129. ^ "Bill Gates On The Future Of DRM". 14 December 2006. from the original on 16 February 2022. Retrieved 16 February 2022.
  130. ^ . Federal Trade Commission. 23 December 2008. Archived from the original on 29 October 2014.
  131. ^ . 2 December 2008. Archived from the original on 10 March 2016. Retrieved 2 December 2008.
  132. ^ Kain, Eric. "'Witcher 2' Developer: 'We Will Never Use Any DRM Anymore'". Forbes. from the original on 17 March 2012. Retrieved 30 March 2012.
  133. ^ Tekla S. Perry (January 2007). . Spectrum Online. Archived from the original on 8 June 2007. Retrieved 4 May 2007.
  134. ^ "Frequently Asked Questions about the GNU Licenses – GNU Project – Free Software Foundation". FSF. 28 July 2010. from the original on 3 February 2010. Retrieved 31 August 2010.
  135. ^ "The Campaign to Eliminate DRM". DefectiveByDesign.org. from the original on 23 January 2018. Retrieved 31 August 2010.
  136. ^ "Frequently Asked Questions – CcWiki". 9 November 2006. from the original on 26 July 2013. Retrieved 22 November 2006.
  137. ^ "Baseline Rights – Creative Commons Wiki". 13 July 2007. from the original on 1 April 2015. Retrieved 23 December 2007.
  138. ^ Lewis, Rita (8 January 2008). . Firefox News. Archived from the original on 14 June 2008. Retrieved 10 July 2008.
  139. ^ Machkovech, Sam (26 December 2018). "Evidence continues to mount about how bad Denuvo is for PC gaming performance". Ars Technica. from the original on 10 April 2019. Retrieved 26 June 2019.
  140. ^ "Denuvo DRM Proven To Hurt Performance Of Games It's Attached To". TheGamer. 29 March 2019. from the original on 26 June 2019. Retrieved 26 June 2019.
  141. ^ Thoman, Peter "Durante" (9 March 2018). "Tested: Denuvo DRM has no performance impact on Final Fantasy 15". PC Gamer. from the original on 27 July 2019. Retrieved 26 June 2019.
  142. ^ Sicker, Douglas, Paul Ohm, and Shannon Gunaji. "The Analog Hole and the Price of Music: An Empirical Study". Journal of Tellecommunications and High Technology. 2006–2007.
  143. ^ "MPAA shows how to videorecord a TV set". from the original on 17 December 2011. Retrieved 4 September 2009.
  144. ^ Sander, Tomas (26 April 2002). Security and Privacy in Digital Rights Management. ISBN 9783540436775.
  145. ^ DRM Is The Right To Make Up Your Own Copyright Laws 19 August 2018 at the Wayback MachineMike Masnick, Techdirt, 6 February 2014
  146. ^ . Archived from the original on 6 October 2010. Retrieved 8 September 2010.
  147. ^ "Why is Netflix ignoring Linux?". 29 May 2010. from the original on 11 June 2010. Retrieved 8 September 2010.
  148. ^ Why the Kindle's DRM is anti-elderly: AARP should fight against it 3 May 2009 at the Wayback Machine, 26 February 2009
  149. ^ Cheng, Jacqui (22 April 2008). "DRM sucks redux: Microsoft to nuke MSN Music DRM keys". Ars Technica. from the original on 29 May 2012. Retrieved 22 April 2008.
  150. ^ Anderson, Nate (24 July 2008). "DRM still sucks: Yahoo Music going dark, taking keys with it". Ars Technica. from the original on 18 November 2012. Retrieved 18 May 2012.
  151. ^ "Adobe Content 3 Server Discontinued". from the original on 7 October 2011. Retrieved 22 February 2011.
  152. ^ "VOD Service Acetrax Shutting Down, Forcing Customers Through DRM Hoops To Retain Their Purchased Movies". 23 May 2013. from the original on 9 June 2013. Retrieved 23 May 2013.
  153. ^ "Australia Recording industry Association Survey, 2003". from the original on 17 February 2011. Retrieved 5 February 2011.
  154. ^ "The Customer Is Always Wrong". Electronic Frontier Foundation. 25 September 2007. from the original on 5 February 2011. Retrieved 6 February 2011.
  155. ^ "Microsoft executive: Pirating software? Choose Microsoft!". 13 March 2007. from the original on 23 February 2011. Retrieved 6 February 2011.
  156. ^ Conner, Kathleen and Richard Rummelt (1991). "Software Piracy: An Analysis of Protection Strategies". Management Science. 37 (2): 125–139. doi:10.1287/mnsc.37.2.125. JSTOR 2632386.
  157. ^ Oestreicher-Singer, Gal and Arun Sundararajan (2004). "Are Digital Rights Valuable? Theory and Evidence from the eBook Industry". Proceedings of the International Conference on Information Systems. from the original on 24 July 2011. Retrieved 26 February 2011.
  158. ^ Dinah A. Vernik; Devavrat Purohit; Preyas S. Desai (2011). (PDF). Archived from the original (PDF) on 7 August 2019. Retrieved 12 July 2012.
  159. ^ a b c Committee on Intellectual Property Rights in the Emerging Information Infrastructure, National Research Council. (2000) "The Digital Dilemma: Intellectual Property in the Information Age." 3 May 2011. http://www.nap.edu/catalog.php?record_id=9601#toc 20 January 2012 at the Wayback Machine
  160. ^ "Surprise, surprise – almost every piracy website features cyber scams". BetaNews. 30 April 2014. from the original on 13 October 2014. Retrieved 8 October 2014.
  161. ^ Baker, Dean. (2003). "The Artistic Freedom Voucher: An Internet Age Alternative to Copyrights." Pg. 2–8. Web. 3 May. 2011. http://www.cepr.net/documents/publications/ip_2003_11.pdf 16 May 2011 at the Wayback Machine

Further reading

  • Lawrence Lessig's Free Culture, published by Basic Books in 2004, is available for free download in PDF format 16 September 2009 at the Wayback Machine. The book is a legal and social history of copyright. Lessig is well known, in part, for arguing landmark cases on copyright law. A Professor of Law at Stanford University, Lessig writes for an educated lay audience, including for non-lawyers. He is, for the most part, an opponent of DRM technologies.
  • Rosenblatt, B. et al., Digital Rights Management: Business and Technology, published by M&T Books (John Wiley & Sons) in 2001. An overview of DRM technology, business implications for content publishers, and relationship to U.S. copyright law.
  • , published in 10 languages (Czech, German, Greek, English, Spanish, French, Hungarian, Italian, Polish, Swedish), produced by the
  • Eberhard Becker, Willms Buhse, Dirk Günnewig, Niels Rump: Digital Rights Management – Technological, Economic, Legal and Political Aspects. An 800-page compendium from 60 different authors on DRM.
  • Arun Sundararajan's uses the following digital rights conjecture, that "digital rights increases the incidence of digital piracy, and that managing digital rights therefore involves restricting the rights of usage that contribute to customer value" to show that creative pricing can be an effective substitute for excessively stringent DRM.
  • Fetscherin, M., Implications of Digital Rights Management on the Demand for Digital Content, provides an excellent view on DRM from a consumers perspective. . dissertation.de. 5 February 1998. Archived from the original on 5 December 2010. Retrieved 31 August 2010.
  • The Pig and the Box, a book with colorful illustrations and having a coloring book version, by 'MCM'. It describes DRM in terms suited to kids, written in reaction to a Canadian entertainment industry copyright education initiative, aimed at children.
  • Present State and Emerging Scenarios of Digital Rights Management Systems – A paper by Marc Fetscherin which provides an overview of the various components of DRM, pro and cons and future outlook of how, where, when such systems might be used.
  • – Richard Menta article on MP3 Newswire discusses how DRM is implemented in ways to control consumers, but is undermining perceived product value in the process.
  • A Semantic Web Approach to Digital Rights Management – PhD Thesis by Roberto García that tries to address DRM issues using Semantic Web technologies and methodologies.
  • Patricia Akester, "Technological Accommodation of Conflicts between Freedom of Expression and DRM: The First Empirical Assessment" available at Technological Accommodation of Conflicts between Freedom of Expression and DRM: The First Empirical Assessment 16 February 2022 at the Wayback Machine (unveiling, through empirical lines of enquiry, (1) whether certain acts which are permitted by law are being adversely affected by the use of DRM and (2) whether technology can accommodate conflicts between freedom of expression and DRM).

External links

digital, rights, management, this, article, needs, additional, citations, verification, please, help, improve, this, article, adding, citations, reliable, sources, unsourced, material, challenged, removed, find, sources, news, newspapers, books, scholar, jstor. This article needs additional citations for verification Please help improve this article by adding citations to reliable sources Unsourced material may be challenged and removed Find sources Digital rights management news newspapers books scholar JSTOR September 2022 Learn how and when to remove this template message Digital rights management DRM is the management of legal access to digital content Various tools or technological protection measures TPM 1 like access control technologies can restrict the use of proprietary hardware and copyrighted works 2 DRM technologies govern the use modification and distribution of copyrighted works e g software multimedia content and of systems that enforce these policies within devices 3 DRM technologies include licensing agreements 4 and encryption 5 Laws in many countries criminalize the circumvention of DRM communication about such circumvention and the creation and distribution of tools used for such circumvention Such laws are part of the United States Digital Millennium Copyright Act DMCA 6 and the European Union s Information Society Directive 7 with the French DADVSI an example of a member state of the European Union implementing that directive 8 Many users argue that DRM technologies are necessary to protect intellectual property just as physical locks prevent personal property from theft 1 For examples they can help the copyright holders for maintaining artistic controls 9 and supporting licenses modalities such as rentals 10 Industrial users i e industries have expanded the use of DRM technologies to various hardware products such as Keurig s coffeemakers 11 12 Philips light bulbs 13 14 mobile device power chargers 15 16 17 and John Deere s tractors 18 For instance tractor companies try to prevent farmers from making repairs via DRM 19 DRM is controversial There is an absence of evidence about the DRM capability in preventing copyright infringement some complaints by legitimate customers for caused inconveniences and a suspicion of stifling innovation and competition 20 Furthermore works can become permanently inaccessible if the DRM scheme changes or if a required service is discontinued 21 DRM technologies have been criticized for restricting individuals from copying or using the content legally such as by fair use or by making backup copies DRM is in common use by the entertainment industry e g audio and video publishers 22 Many online stores such as OverDrive use DRM technologies as do cable and satellite service operators Apple removed DRM technology from iTunes around 2009 23 Typical DRM also prevents lending materials out through a library or accessing works in the public domain 1 Contents 1 Introduction 2 History 2 1 Early efforts 2 2 2000s 2 3 2010 present 3 Technologies 3 1 Verification 3 1 1 Product keys 3 1 2 Activation limits 3 1 3 Persistent online DRM 3 2 Encryption 3 3 Copy restriction 3 4 Runtime restrictions 3 5 Regional lockout 3 6 Tracking 3 6 1 Watermarks 3 6 2 Metadata 3 7 Hardware 4 Implementations 5 Laws 5 1 China 5 2 European Union 5 3 India 5 4 Israel 5 5 United States 5 6 Notable lawsuits 6 Opposition 6 1 Public licenses 6 2 DRM free works 7 Shortcomings 7 1 Availability 7 2 Usability 7 3 Performance 7 4 Robustness 7 5 Analog hole 7 6 Consumer rights 7 6 1 Ownership restrictions 7 6 2 Obsolescence 7 6 3 Piracy 7 7 Economic implication 7 7 1 Trade offs between control and sales 8 Alternatives 8 1 Subscription 8 2 Easy and cheap 8 3 Crowdfunding or pre order 8 4 Promotion for traditional products 8 5 Artistic Freedom Voucher 9 See also 10 References 11 Further reading 12 External linksIntroductionThe rise of digital media and analog to digital conversion technologies has increased the concerns of copyright owners particularly within the music and video industries While analog media inevitably lose quality with each copy generation and during normal use digital media files may be duplicated without limit with no degradation Digital devices make it convenient for consumers to convert rip media originally in a physical analog or broadcast form into a digital form for portability or later use Combined with the Internet and file sharing tools made unauthorized distribution of copyrighted content digital piracy much easier HistoryDRM became a major concern with the growth of the Internet in the 1990s as piracy crushed CD sales and online video became popular It peaked in the early 2000s as various countries attempted to respond with legislation and regulations and dissipated in the 2010s as social media streaming services largely replaced piracy and content providers elaborated next generation business models Early efforts In 1983 the Software Service System SSS devised by the Japanese engineer Ryuichi Moriya was the first example of DRM technology It was subsequently refined under the name superdistribution The SSS was based on encryption with specialized hardware that controlled decryption and enabled payments to be sent to the copyright holder The underlying principle was that the physical distribution of encrypted digital products should be completely unrestricted and that users of those products would be encouraged to do so 24 An early DRM protection method for computer and Nintendo Entertainment System games was when the game would pause and prompt the player to look up a certain page in a booklet or manual that came with the game if the player lacked access to the material they would not be able to continue An early example of a DRM system is the Content Scramble System CSS employed by the DVD Forum on DVD movies CSS uses an encryption algorithm to encrypt content on the DVD disc Manufacturers of DVD players must license this technology and implement it in their devices so that they can decrypt the content The CSS license agreement includes restrictions on how the DVD content is played including what outputs are permitted and how such permitted outputs are made available This keeps the encryption intact as the content is displayed citation needed In May 1998 the Digital Millennium Copyright Act DMCA passed as an amendment to US copyright law It had controversial possibly unintended implications Russian programmer Dmitry Sklyarov was arrested for alleged DMCA infringement after a presentation at DEF CON The DMCA has been cited as chilling to legitimate users 25 such as security consultants including Niels Ferguson who declined to publish vulnerabilities he discovered in Intel s secure computing scheme due to fear of arrest under DMCA and blind or visually impaired users of screen readers or other assistive technologies 26 In 1999 Jon Lech Johansen released DeCSS which allowed a CSS encrypted DVD to play on a computer running Linux at a time when no compliant DVD player for Linux had yet been created The legality of DeCSS is questionable one of its authors was sued and reproduction of the keys themselves is subject to restrictions as illegal numbers 27 More modern examples include ADEPT FairPlay Advanced Access Content System The World Intellectual Property Organization Copyright Treaty WCT was passed in 1996 The US Digital Millennium Copyright Act DMCA was passed in 1998 The European Union enacted the Information Society Directive In 2006 the lower house of the French parliament adopted such legislation as part of the controversial DADVSI law but added that protected DRM techniques should be made interoperable a move which caused widespread controversy in the United States The Tribunal de grande instance de Paris concluded in 2006 that the complete blocking of any possibilities of making private copies was an impermissible behaviour under French copyright law 2000s The broadcast flag concept was developed by Fox Broadcasting in 2001 and was supported by the MPAA and the U S Federal Communications Commission FCC A ruling in May 2005 by a United States courts of appeals held that the FCC lacked authority to impose it on the US TV industry It required that all HDTVs obey a stream specification determining whether a stream can be recorded This could block instances of fair use such as time shifting It achieved more success elsewhere when it was adopted by the Digital Video Broadcasting Project DVB a consortium of about 250 broadcasters manufacturers network operators software developers and regulatory bodies from about 35 countries involved in attempting to develop new digital TV standards In January 2001 the Workshop on Digital Rights Management of the World Wide Web Consortium was held 28 On 22 May 2001 the European Union passed the Information Society Directive with copyright protections In 2003 the European Committee for Standardization Information Society Standardization System CEN ISSS DRM Report was published 29 In 2004 the Consultation process of the European Commission and the DG Internal Market on the Communication COM 2004 261 by the European Commission on Management of Copyright and Related Rights closed 30 In 2005 DRM Workshops of Directorate General for Information Society and Media European Commission and the work of the High Level Group on DRM were held 31 In 2005 Sony BMG installed DRM software on users computers without clearly notifying the user or requiring confirmation Among other things the software included a rootkit which created a security vulnerability When the nature of the software was made public much later Sony BMG initially minimized the significance of the vulnerabilities but eventually recalled millions of CDs and made several attempts to patch the software to remove the rootkit Class action lawsuits were filed which were ultimately settled by agreements to provide affected consumers with a cash payout or album downloads free of DRM 32 Microsoft s media player Zune released in 2006 did not support content that used Microsoft s PlaysForSure DRM scheme 33 Windows Media DRM reads instructions from media files in a rights management language that states what the user may do with the media 34 Later versions of Windows Media DRM implemented music subscription services that make downloaded files unplayable after subscriptions are cancelled along with the ability for a regional lockout 35 Tools like FairUse4WM strip Windows Media of DRM restrictions 36 The Gowers Review of Intellectual Property by the British Government from Andrew Gowers was published in 2006 with recommendations regarding copyright terms exceptions orphaned works and copyright enforcement DVB DVB CPCM is an updated variant of the broadcast flag The technical specification was submitted to European governments in March 2007 As with much DRM the CPCM system is intended to control use of copyrighted material by the end user at the direction of the copyright holder According to Ren Bucholz of the Electronic Frontier Foundation EFF You won t even know ahead of time whether and how you will be able to record and make use of particular programs or devices 37 The normative sections were approved for publication by the DVB Steering Board and formalized by ETSI as a formal European Standard TS 102 825 X where X refers to the Part number Nobody has yet stepped forward to provide a Compliance and Robustness regime for the standard so it is not presently possible to fully implement a system as no supplier of device certificates has emerged In December 2006 the industrial grade Advanced Access Content System AACS for HD DVD and Blu ray Discs a process key was published by hackers which enabled unrestricted access to AACS protected content 38 39 In January 2007 EMI stopped publishing audio CDs with DRM stating that the costs of DRM do not measure up to the results 40 In March Musicload de one of Europe s largest internet music retailers announced their position strongly against DRM In an open letter Musicload stated that three out of every four calls to their customer support phone service are as a result of consumer frustration with DRM 41 Apple Inc made music DRM free after April 2007 42 and labeled all music as DRM Free after 2008 43 Other works sold on iTunes such as apps audiobooks movies and TV shows are protected by DRM 44 In October 2007 British rock band Radiohead released In Rainbows for which fans could choose the amount they paid or download it for free 45 A notable DRM failure happened in November 2007 when videos purchased from Major League Baseball prior to 2006 became unplayable due to a change to the servers that validate the licenses 46 In 2007 the European Parliament supported the EU s direction on copyright protection Asus released a soundcard which features a function called Analog Loopback Transformation to bypass the restrictions of DRM This feature allows the user to record DRM restricted audio via the soundcard s built in analog I O connection 47 48 Digital distributor GOG com formerly Good Old Games specializes in PC video games and has a strict non DRM policy 49 Baen Books and O Reilly Media dropped DRM prior to 2012 when Tor Books a major publisher of science fiction and fantasy books first sold DRM free e books 50 The Axmedis project completed in 2008 It was a European Commission Integrated Project of the FP6 has as its main goal automating content production copy protection and distribution to reduce the related costs and to support DRM at both B2B and B2C areas harmonizing them The INDICARE project was a dialogue on consumer acceptability of DRM solutions in Europe that completed in 2008 In mid 2008 the Windows version of Mass Effect marked the start of a wave of titles primarily making use of SecuROM for DRM and requiring authentication with a server The use of the DRM scheme in 2008 s Spore led to protests resulting in searches for an unlicensed version This backlash against the activation limit led Spore to become the most pirated game in 2008 topping the top 10 list compiled by TorrentFreak 51 52 However Tweakguides concluded that DRM does not appear to increase video game piracy noting that other games on the list such as Call of Duty 4 and Assassin s Creed use DRM without limits or online activation Additionally other video games that use DRM such as BioShock Crysis Warhead and Mass Effect do not appear on the list 53 Many mainstream publishers continued to rely on online DRM throughout the later half of 2008 and early 2009 including Electronic Arts Ubisoft Valve and Atari The Sims 3 being a notable exception in the case of Electronic Arts 54 Ubisoft broke with the tendency to use online DRM in late 2008 with the release of Prince of Persia as an experiment to see how truthful people really are regarding the claim that DRM was inciting people to use illegal copies 55 Although Ubisoft has not commented on the results of the experiment Tweakguides noted that two torrents on Mininova had over 23 000 people downloading the game within 24 hours of its release 56 In 2009 Amazon remotely deleted purchased copies of George Orwell s Animal Farm 1945 and Nineteen Eighty Four 1949 from customers Amazon Kindles after refunding the purchase price 57 Commentators described these actions as Orwellian and compared Amazon to Big Brother from Nineteen Eighty Four 58 59 60 61 Amazon CEO Jeff Bezos then issued a public apology FSF wrote that this was an example of the excessive power Amazon has to remotely censor content and called upon Amazon to drop DRM 62 Amazon then revealed the reason behind its deletion the e books in question were unauthorized reproductions of Orwell s works which were not within the public domain and that the company that published and sold on Amazon s service had no right to do so 63 2010 present Ubisoft formally announced a return to online authentication on 9 February 2010 through its Uplay online game platform starting with Silent Hunter 5 The Settlers 7 and Assassin s Creed II 64 Silent Hunter 5 was first reported to have been compromised within 24 hours of release 65 but users of the cracked version soon found out that only early parts of the game were playable 66 The Uplay system works by having the installed game on the local PCs incomplete and then continuously downloading parts of the game code from Ubisoft s servers as the game progresses 67 It was more than a month after the PC release in the first week of April that software was released that could bypass Ubisoft s DRM in Assassin s Creed II The software did this by emulating a Ubisoft server for the game Later that month a real crack was released that was able to remove the connection requirement altogether 68 69 In March 2010 Uplay servers suffered a period of inaccessibility due to a large scale DDoS attack causing around 5 of game owners to become locked out of playing their game 70 The company later credited owners of the affected games with a free download and there has been no further downtime 71 In 2011 comedian Louis C K released his concert film Live at the Beacon Theater as an inexpensive US 5 DRM free download The only attempt to deter unlicensed copies was a letter emphasizing the lack of corporate involvement and direct relationship between artist and viewer The film was a commercial success turning a profit within 12 hours of its release The artist suggested that piracy rates were lower than normal as a result making the release an important case study for the digital marketplace 72 73 74 In 2012 the EU Court of Justice ruled in favor of reselling copyrighted games 75 In 2012 India implemented digital rights management protection 76 77 78 79 In 2012 webcomic Diesel Sweeties released a DRM free PDF e book 80 81 82 He followed this with a DRM free iBook specifically for the iPad 83 that generated more than 10 000 downloads in three days 84 That led Stevens to launch a Kickstarter project ebook stravaganza 3000 to fund the conversion of 3 000 comics written over 12 years into a single humongous e book to be released both for free and through the iBookstore launched 8 February 2012 with the goal of raising 3 000 in 30 days The payment optional DRM free model in this case was adopted on Stevens view that there is a class of webcomics reader who would prefer to read in large chunks and even better would be willing to spend a little money on it 84 In February 2012 Double Fine asked for crowdfunding for an upcoming video game Double Fine Adventure on Kickstarter and offered the game DRM free for backers This project exceeded its original goal of 400 000 in 45 days raising in excess of 2 million 85 Crowdfunding acted as a pre order or alternatively as a subscription After the success of Double Fine Adventure many games were crowd funded and many offered a DRM free version 86 87 88 Websites such as library nu shut down by court order on 15 February 2012 BookFi BookFinder Library Genesis and Sci Hub allowed e book downloading by violating copyright 89 90 91 92 As of 2013 other developers such as Blizzard Entertainment put most of the game logic is on the side or taken care of by the servers of the game maker Blizzard uses this strategy for its game Diablo III and Electronic Arts used this same strategy with their reboot of SimCity the necessity of which has been questioned 93 In 2014 the EU Court of Justice ruled that circumventing DRM on game devices was legal under some circumstances 94 95 In 2014 digital comic distributor Comixology allowed rights holders to provide the option of DRM free downloads Publishers that allow this include Dynamite Entertainment Image Comics Thrillbent Top Shelf Productions and Zenescope Entertainment 96 TechnologiesVerification Product keys A product key typically an alphanumerical string can represent a license to a particular copy of software During the installation process or software launch the user is asked to enter the key if the key is valid typically via internal algorithms the key is accepted and the user can continue Product keys can be combined with other DRM practices such as online activation to prevent cracking the software to run without a product key or using a keygen to generate acceptable keys Activation limits DRM can limit the number of devices on which a legal user can install content This restriction typically support 3 5 devices This affects users who have more devices than the limit Some allow one device to be replaced with another Without this software and hardware upgrades may require an additional purchase Persistent online DRM Main article Always on DRM Always on DRM checks and rechecks authorization while the content is in use by interacting with a server operated by the copyright holder In some cases only part of the content is actually installed while the rest is downloaded dynamically during use Encryption Encryption alters content in a way that means that it can be used without first decrypting it Encryption can ensure that other restriction measures cannot be bypassed by modifying software so DRM systems typically rely on encryption in addition to other techniques Copy restriction Microsoft PlayReady prevents illicit copying of multimedia and other files 97 Restrictions can be applied to electronic books and documents in order to prevent copying printing forwarding and creating backup copies This is common for both e publishers and enterprise Information Rights Management It typically integrates with content management system software 98 While some commentators claim that DRM complicates e book publishing 99 it has been used by organizations such as the British Library in its secure electronic delivery service to permit worldwide access to rare documents which for legal reasons were previously only available to authorized individuals actually visiting the Library s document centre 100 101 102 Four main e book DRM schemes are in common use from Adobe Amazon Apple and the Marlin Trust Management Organization MTMO Adobe s DRM is applied to EPUBs and PDFs and can be read by several third party e book readers as well as Adobe Digital Editions ADE software Barnes amp Noble uses DRM technology provided by Adobe applied to EPUBs and the older PDB Palm OS format e books Amazon s DRM is an adaption of the original Mobipocket encryption and is applied to Amazon s azw4 KF8 and Mobipocket format e books Topaz format e books have their own encryption system 103 Apple s FairPlay DRM is applied to EPUBs and can be read only by Apple s iBooks app on iOS devices and Mac OS computers citation needed The Marlin DRM was developed and is maintained by open industry group Marlin Developer Community MDC and is licensed by MTMO Marlin was founded by Intertrust Panasonic Philips Samsung and Sony Online textbook publisher Kno uses Marlin to protect EPUB books These books can be read on the Kno App for iOS and Android Runtime restrictions Windows Vista contains a DRM system called Protected Media Path which contains Protected Video Path PVP 104 PVP tries to stop DRM restricted content from playing while unsigned software is running in order to prevent the unsigned software from accessing the content Additionally PVP can encrypt information during transmission to the monitor or the graphics card which makes it more difficult to make unauthorized recordings Bohemia Interactive have used a form of technology since Operation Flashpoint Cold War Crisis wherein if the game copy is suspected of being unauthorized annoyances like guns losing their accuracy or the players turning into a bird are introduced 105 Croteam s Serious Sam 3 BFE causes a special invincible foe in the game to appear and constantly attack the player until they are killed 106 107 Regional lockout Main article Regional lockoutRegional lockout or region coding prevents the use of a certain product or service except in a specific region or territory Lockout may be enforced through physical means through technological means such as inspecting the user s IP address or using an identifying code or through unintentional means introduced by devices that support only region specific technologies such as video formats i e NTSC and PAL Tracking Watermarks Digital watermarks can be steganographically embedded within audio or video data They can be used for recording the copyright owner the distribution chain or identifying the purchaser They are not complete DRM mechanisms in their own right but are used as part of a system for copyright enforcement such as helping provide evidence for legal purposes rather than enforcing restrictions 108 Some audio video editing programs may distort delete or otherwise interfere with watermarks Signal modulator carrier chromatography may separate watermarks from the recording or detect them as glitches Additionally comparison of two separately obtained copies of audio using basic algorithms can reveal watermarks citation needed Metadata Sometimes metadata is included in purchased media which records information such as the purchaser s name account information or email address Also included may be the file s publisher author creation date download date and various notes This information is not embedded in the content as a watermark is It is kept separate from the content but within the file or stream As an example metadata is used in media purchased from iTunes for DRM free as well as DRM restricted content This information is included as MPEG standard metadata 109 110 Hardware US Cable television set top boxes require a specific piece of hardware to operate The CableCard standard is used to restrict content to services to which the customer is subscribed Content has an embedded broadcast flag that the card examines to decide whether the content can be viewed by a specific user ImplementationsAnalog Protection System Macrovision DCS Copy Protection B CAS CableCARD Broadcast flag DVB CPCM Copy Control Information ISDB Copy protection technology FairPlay Sony rootkit Content Scramble System CSS ARccOS protection Advanced Access Content System AACS Content Protection for Recordable Media CPRM Digital Transmission Content Protection High bandwidth Digital Content Protection HDCP Protected Media Path Trusted Platform Module Uses Intel Management Engine Design Cinavia HTML5 video Encrypted Media Extensions HTML5 EME often implemented with Widevine Denuvo StarForce SafeDisc SecuROM In addition platforms such as Steam may include DRM mechanisms Most of the mechanisms above are copy protection mechanisms rather than DRM mechanisms per se LawsThis section needs additional citations for verification Please help improve this article by adding citations to reliable sources Unsourced material may be challenged and removed May 2014 Learn how and when to remove this template message The examples and perspective in this section may not represent a worldwide view of the subject You may improve this section discuss the issue on the talk page or create a new section as appropriate November 2012 Learn how and when to remove this template message The World Intellectual Property Organization supports the World Intellectual Property Organization Copyright Treaty WCT which requires nations to enact laws against DRM circumvention The WIPO Internet Treaties do not mandate criminal sanctions merely requiring effective legal remedies 111 China China s Interim Regulations ostensibly regulate digital content China claims to protect intellectual property rights although the World Trade Organization WTO determined that China s copyright laws do not provide the same efficacy to non Chinese nationals as they do to Chinese citizens as required by the Berne Convention and that China s copyright laws do not provide enforcement procedures so as to permit effective action against any act of infringement of intellectual property rights 112 European Union For broader coverage of this topic see Copyright law of the European Union The EU operates under its Information Society Directive its WIPO implementation The European Parliament then directed member states to outlaw violation of international copyright for commercial purposes Punishments range from fines to imprisonment It excluded patent rights and copying for personal non commercial purposes Copyrighted games can be resold 75 Circumventing DRM on game devices is legal under some circumstances protections cover only technological measures the interfere with prohibited actions 94 95 India India is not a signatory to WIPO Copyright Treaty or the WIPO Performances and Phonograms Treaty 113 Its Copyright Act provides protections for digital content criminalizing circumvention of technical protections and distribution of illicit copies Punishment includes prison time Fair use is not explicitly addressed 76 77 78 Israel Israel is not a signatory to the WIPO Copyright Treaty Israeli law does not expressly prohibit the circumvention of technological protection measures 114 United States Main article Digital Millennium Copyright Act US protections are governed by the Digital Millennium Copyright Act DMCA It criminalizes the production and dissemination of technology that lets users circumvent copy restrictions Reverse engineering is expressly permitted providing a safe harbor where circumvention is necessary to interoperate with other software Open source software that decrypts protected content is not prohibited per se Decryption done for the purpose of achieving interoperability of open source operating systems with proprietary systems is protected Dissemination of such software for the purpose of violating or encouraging others to violate copyrights is prohibited DMCA has been largely ineffective 115 Cirumvention software is widely available However those who wish to preserve the DRM systems have attempted to use the Act to restrict the distribution and development of such software as in the case of DeCSS DMCA contains an exception for research although the exception is subject to qualifiers that created uncertainty in that community Cryptanalytic research may violate the DMCA although this is unresolved Notable lawsuits DVD Copy Control Association Inc v Bunner DVD Copy Control Association Inc v Kaleidescape Inc RealNetworks Inc v DVD Copy Control Association Inc Universal v ReimerdesOppositionDRM faces widespread opposition John Walker 116 and Richard Stallman are notable critics 117 118 Stallman claimed that using the word rights is misleading and suggests that the word restrictions as in Digital Restrictions Management replace it 119 This terminology was adopted by other writers and critics 120 121 122 Other prominent critics include Ross Anderson who heads a British organization that opposes DRM and similar efforts in the UK and elsewhere and Cory Doctorow 123 EFF and organizations such as FreeCulture org are opposed to DRM 124 The Foundation for a Free Information Infrastructure criticized DRM s effect as a trade barrier from a free market perspective 125 Bruce Schneier argues that digital copy prevention is futile What the entertainment industry is trying to do is to use technology to contradict that natural law They want a practical way to make copying hard enough to save their existing business But they are doomed to fail 126 He described trying to make digital files uncopyable as like trying to make water not wet 127 The creators of StarForce stated that The purpose of copy protection is not making the game uncrackable it is impossible 128 Bill Gates spoke about DRM at 2006 CES saying that DRM causes problems for legitimate consumers 129 Defective by Design member protesting DRM on 25 May 2007 The Norwegian consumer rights organization Forbrukerradet complained to Apple in 2007 about the company s use of DRM accusing it of unlawfully restricting users access to their music and videos and of using EULAs that conflict with Norwegian consumer legislation The complaint was supported by consumers ombudsmen in Sweden and Denmark and was reviewed in the EU in 2014 The United States Federal Trade Commission held hearings in March 2009 to review disclosure of DRM limitations to customers use of media products 130 Valve president Gabe Newell stated most DRM strategies are just dumb because they only decrease the value of a game in the consumer s eyes Newell suggested that the goal should instead be creating greater value for customers through service value Valve operates Steam an online store for PC games as well as a social networking service and a DRM platform 131 At the 2012 Game Developers Conference the CEO of CD Projekt Red Marcin Iwinski announced that the company would not use DRM Iwinski stated of DRM It s just over complicating things the game is cracked in two hours Iwinski added DRM does not protect your game If there are examples that it does then people maybe should consider it but then there are complications with legit users 132 The Association for Computing Machinery and the Institute of Electrical and Electronics Engineers opposed DRM naming AACS as a technology most likely to fail in an issue of IEEE Spectrum 133 Public licenses The GNU General Public License version 3 as released by the Free Software Foundation has a provision that strips DRM of its legal value so people can break the DRM on GPL software without breaking laws such as the DMCA In May 2006 FSF launched a Defective by Design campaign against DRM 134 135 Creative Commons provides licensing options that encourage creators to work without the use of DRM 136 Creative Commons licenses have anti DRM clauses making the use of DRM by a licensee a breach of the licenses Baseline Rights 137 DRM free works Label proposed by the Free Software Foundation for DRM free works Many publishers and artists label their works DRM free Major companies that have done so include Apple Comixology GOG com Tor Books and Vimeo on Demand ShortcomingsAvailability Many DRM systems require online authentication Whenever the server goes down or a territory experiences an Internet outage it locks out people from registering or using the material This is especially true for products that require a persistent online connection where for example a successful DDoS attack on the server essentially makes the material unusable Usability Compact discs CDs with DRM schemes are not standards compliant and are labeled CD ROMs CD ROMs cannot be played on all CD players or personal computers 138 Performance Certain DRM systems have been associated with reduced performance some games implementing Denuvo Anti Tamper performed better without DRM 139 140 However in March 2018 PC Gamer tested Final Fantasy XV for the performance effects of Denuvo which was found to cause no negative gameplay impact despite a little increase in loading time 141 Robustness DRM copy prevention schemes can never be wholly secure since the logic needed to decrypt the content is present either in software or hardware and implicitly can be hacked An attacker can extract this information decrypt and copy the content bypassing the DRM 123 Satellite and cable systems distribute their content widely and rely on hardware DRM systems Such systems can be hacked by reverse engineering the protection scheme Analog hole Audio and visual material excluding interactive materials e g video games are subject to the analog hole namely that in order to view the material the digital signal must be turned into an analog signal Post conversion the material can be then be copied and reconverted to a digital format The analog hole cannot be filled without externally imposed restrictions such as legal regulations because the vulnerability is inherent to all analog presentation 142 The conversion from digital to analog and back reduces recording quality The HDCP attempt to plug the analog hole was largely ineffective 143 144 Consumer rights Ownership restrictions DRM opponents argue that it violates private property rights and restricts a range of normal and legal user activities A DRM component such as that found on a digital audio player restricts how it acts with regard to certain content overriding user s wishes for example preventing the user from copying a copyrighted song to CD as part of a compilation Doctorow described this as the right to make up your own copyright laws 145 Windows Vista disabled or degraded content play that used a Protected Media Path 146 DRM restricts the right to make personal copies provisions lend copies to friends provisions for service discontinuance hardware agnosticism software and operating system agnosticism 147 lending library use customer protections against contract amendments by the publisher and whether content can pass to the owner s heirs 148 Obsolescence When standards and formats change DRM restricted content may become obsolete When a company undergoes business changes or bankruptcy its previous services may become unavailable Examples include MSN Music 149 Yahoo Music Store 150 Adobe Content Server 3 for Adobe PDF 151 and Acetrax Video on Demand 152 Piracy DRM laws are widely flouted according to Australia Official Music Chart Survey copyright infringements from all causes are practised by millions of people 153 According to the EFF in an effort to attract customers these music services try to obscure the restrictions they impose on you with clever marketing 154 Economic implication Trade offs between control and sales Jeff Raikes ex president of the Microsoft Business Division stated If they re going to pirate somebody we want it to be us rather than somebody else 155 An analogous argument was made in an early paper by Kathleen Conner and Richard Rummelt 156 A subsequent study of digital rights management for e books by Gal Oestreicher Singer and Arun Sundararajan showed that relaxing some forms of DRM can be beneficial to rights holders because the losses from piracy are outweighed by the increase in value to legal buyers Even if DRM were unbreakable pirates still might not be willing to purchase so sales might not increase 157 Piracy can be beneficial to some content providers by increase consumer awareness spreading and popularizing content This can also increase revenues via other media such as live performances Mathematical models suggest that DRM schemes can fail to do their job on multiple levels 158 The biggest failure is that the burden that DRM poses on a legitimate customer reduces the customer s willingness to buy An ideal DRM would not inconvenience legal buyers The mathematical models are strictly applicable to the music industry AlternativesSeveral business models offer DRM alternatives 159 Subscription Streaming services have created profitable business models by signing users to monthly subscriptions in return for unlimited content This model has worked for music such as Spotify Apple Music etc and video such as Netflix Disney Hulu etc Easy and cheap Accessing pirated copy can be illegal and possibly inconvenient Businesses that charge acceptable fees can attract customers The first business model that dissuades illegal file sharing is to make legal content downloading easy and cheap Pirate websites are often host to malware which attach themselves to the files 160 If content is provided on legitimate sites and is reasonably priced consumers are more likely to purchase media legally 159 Crowdfunding or pre order Crowdfunding has been used as a publishing model for digital content 85 Promotion for traditional products Many artists give away individual tracks to create awareness for a subsequent album 159 Artistic Freedom Voucher The Artistic Freedom Voucher AFV introduced by Dean Baker is a way for consumers to support creative and artistic work In this system each consumer receives a refundable tax credit of 100 to give to any artist of creative work To restrict fraud the artists must register with the government The voucher prohibits any artist that receives the benefits from copyrighting their material for a certain length of time Consumers would be allowed to obtain music for a certain amount of time easily and the consumer would decide which artists receive the 100 The money can either be given to one artist or to many the distribution is up to the consumer 161 See also3D printed firearm Anti tamper software Closed platform Digital asset management Hardware restrictions License manager ODRL Software metering Software protection dongle Secure Digital Music Initiative Trusted ComputingReferences a b c The pros cons and future of DRM Cbc ca 7 August 2009 Archived from the original on 19 August 2013 Retrieved 7 January 2012 Digital locks also known as digital rights management DRM technologies or technological protection measures TPM Computer Forensics Investigating Network Intrusions and Cybercrime Cengage Learning 16 September 2009 pp 9 26 ISBN 978 1435483521 Fact Sheet Digital Rights Management and have to do Technical Protection Measures Priv gc ca 24 November 2006 Archived from the original on 14 April 2016 Retrieved 29 July 2013 Digital Rights Management Systems and Copy Protection Schemes eff org Archived from the original on 9 February 2011 Retrieved 13 February 2011 Kranich Nancy Chap 1 pg 8 The Information Commons Creative Commons 2004 Print Public Law 105 304 Digital Millennium Copyright Act U S Government Publishing Office U S Government Publishing Office Archived from the original on 16 July 2018 Retrieved 26 July 2015 Directive 2001 29 EC of the European Parliament and of the Council of 22 May 2001 on the harmonisation of certain aspects of copyright and related rights in the information society Official Journal of the European Union 22 June 2001 Archived from the original on 22 December 2015 Retrieved 26 July 2015 LOI n 2006 961 du 1er aout 2006 relative au droit d auteur et aux droits voisins dans la societe de l information Journal officiel de la Republique francaise in French 3 August 2006 Archived from the original on 29 May 2015 Retrieved 26 July 2015 Images and the Internet Archived from the original on 10 July 2018 Retrieved 16 February 2009 Christopher Levy 3 February 2003 Making Money with Streaming Media streamingmedia com Archived from the original on 14 May 2006 Retrieved 28 August 2006 Bode Karl 3 March 2014 Keurig Will Use DRM in New Coffee Maker To Lock Out Refill Market techdirt com Archived from the original on 3 May 2015 Retrieved 3 May 2015 Chris Welch 28 August 2014 Keurig s coffee brewer DRM has already been defeated Archived from the original on 8 July 2017 Retrieved 30 August 2017 Philips pushes lightbulb firmware update that locks out third party bulbs Archived 16 December 2015 at the Wayback Machine by Cory Doctorow on Boing Boing 14 December 2015 Light Bulb DRM Philips Locks Purchasers Out Of Third Party Bulbs With Firmware Update Archived 17 December 2015 at the Wayback Machine on techdirt com 14 December 2015 Another Thing You Need DRM For Chargers Archived 2 April 2016 at the Wayback Machine on techdirt com by Carlo Longino 25 July 2007 Ed Felten 26 July 2007 DRM for Chargers Possibly Good for Users freedom to tinker com Archived from the original on 1 April 2016 Retrieved 20 March 2016 Apple has filed a patent application on a technology for tethering rechargeable devices like iPods to particular chargers The idea is that the device will only allow its batteries to be recharged if it is connected to an authorized charger Whether this is good for consumers depends on how a device comes to be authorized If authorized just means sold or licensed by Apple then consumers won t benefit the only effect will be to give Apple control of the aftermarket for replacement chargers hacking dell laptop charger identification Archived 4 May 2021 at the Wayback Machine on hackaday com 3 March 2014 Wiens Kyle 21 April 2015 We Can t Let John Deere Destroy the Very Idea of Ownership Wired wired com Archived from the original on 27 January 2021 Retrieved 3 May 2015 Sydell Laura 17 August 2015 DIY Tractor Repair Runs Afoul of Copyright Law npr com Archived from the original on 14 January 2021 Retrieved 31 August 2015 DRM Electronic Frontier Foundation Archived from the original on 5 July 2018 Retrieved 7 January 2012 The DRM graveyard A brief history of digital rights management in music opensource com 3 November 2011 Archived from the original on 6 June 2012 Retrieved 7 January 2012 QuickPlay Distributes TV Over Mobile Wi Fi MediaDaily News 11 November 2009 Archived from the original on 9 January 2015 Retrieved 28 December 2014 Bobbie Johnson San Francisco 6 January 2009 Apple drops copy protection from iTunes Guardian Archived from the original on 4 February 2014 Retrieved 6 June 2012 Patent application 58 186100 Archived 16 February 2022 at the Wayback Machine Publication 60 077218 Software Control System Japan Patent Office 5 October 1983 Ryoichi Mori applicant Reported by Industrial Property Digital Library RIAA challenges SDMI attack PDF 7 January 2002 Archived PDF from the original on 31 October 2020 Retrieved 13 January 2016 Joint Comments of the American Council of the Blind and the American Foundation for the Blind DOCKET NO RM 2011 7 PDF American Council of the Blind and American Foundation for the Blind 2011 Archived PDF from the original on 26 February 2015 Retrieved 22 December 2014 Memorandum Order in MPAA v Reimerdes Corley and Kazan Electronic Frontier Foundation New York 2 February 2000 Archived from the original on 13 December 2016 Retrieved 27 July 2015 W3C Workshop Digital Rights Management for the Web W3 org Archived from the original on 11 February 2010 Retrieved 31 August 2010 Digital Rights Management European Committee for Standardization CEN Archived from the original on 5 October 2006 The address you requested is obsolete Europa eu int 23 February 2009 Archived from the original on 22 April 2006 Retrieved 31 August 2010 eEurope 2005 Action Plan European Commission Information Society eEurope 2005 2005 Archived from the original on 20 May 2006 Retrieved 28 June 2018 McMillan Robert 23 May 2006 Settlement Ends Sony Rootkit Case PC World Archived from the original on 30 September 2007 Retrieved 8 April 2007 Zune Won t Play Old DRM Infected Files slashdot org 19 September 2006 Archived from the original on 16 February 2022 Retrieved 19 September 2007 Ross J Anderson 2001 Security Engineering p 705 ISBN 0 471 38922 6 22 Copyright and DRM Security Engineering WILEY Archived from the original on 26 February 2011 Retrieved 12 May 2013 Engadget FairUse4WM strips Windows Media DRM Archived from the original on 31 August 2006 Retrieved 25 August 2006 Who Controls Your Television Electronic Frontier Foundation Archived from the original on 29 January 2008 Retrieved 1 January 2008 Xeni Jardin 28 December 2006 Report HD DVD copy protection defeated BoingBoing Archived from the original on 25 December 2007 Retrieved 1 January 2008 Cory Doctorow 30 May 2007 New AACS processing key leaks onto the net BoingBoing Archived from the original on 24 January 2009 Marechal Sander 9 January 2007 DRM on audio CDs abolished Archived from the original on 8 November 2011 Retrieved 9 January 2007 Ken Fisher 18 March 2007 Musicload 75 of customer service problems caused by DRM Ars Technica Archived from the original on 20 March 2007 Retrieved 20 March 2007 Apple Unveils Higher Quality DRM Free Music on the iTunes Store Archived from the original on 8 April 2007 Retrieved 13 September 2008 Apple hides account info in DRM free music too 30 May 2007 Archived from the original on 8 September 2008 Retrieved 13 September 2008 Apple announces all music on iTunes to go DRM free no word on movies TV shows games audiobooks and applications 8 January 2009 Archived from the original on 25 November 2011 Retrieved 25 July 2009 Monaghan Angela 2007 Radiohead Challenges Labels With Free Album Web 10 May 2011 https www telegraph co uk finance markets 2816893 Radiohead challenges labels with free album html Archived 22 May 2018 at the Wayback Machine MLB Fans Who Bought DRM Videos Get Hosed slashdot org 7 November 2007 Archived from the original on 16 February 2022 Retrieved 8 November 2007 Computex 2007 ASUS Showcases New Generation Audio Card www techpowerup com 6 June 2007 Archived from the original on 9 January 2015 Retrieved 28 December 2014 PC Pro Product Reviews Asus Xonar D2 Pcpro co uk 1 August 2007 Archived from the original on 31 May 2009 Retrieved 20 February 2012 Caron Frank 9 September 2008 First look GOG revives classic PC games for download age Ars Technica Archived from the original on 20 December 2021 Retrieved 27 December 2012 Good Old Games focuses on bringing old time tested games into the downloadable era with low prices and no DRM Tor Forge E book Titles to Go DRM Free Tor com 24 April 2012 Archived from the original on 9 March 2018 Retrieved 24 April 2012 Ernesto 4 December 2008 Top 10 Most Pirated Games of 2008 TorrentFreak Archived from the original on 20 February 2009 Retrieved 24 November 2011 Andy Greenberg Mary Jane Irwin 12 September 2008 Spore s Piracy Problem Forbes Archived from the original on 7 November 2008 Retrieved 22 October 2011 Koroush Ghazi 14 December 2008 PC Game Piracy Examined Page 4 Tweakguides Archived from the original on 28 October 2019 Retrieved 24 November 2011 The Sims 3 Will Not Use DRM News from 1UP com 29 March 2009 Archived from the original on 19 July 2012 Retrieved 31 August 2010 Kuchera Ben 12 December 2008 PC Prince of Persia contains no DRM It s a trap Arstechnica com Archived from the original on 3 July 2010 Retrieved 31 August 2010 Koroush Ghazi 11 December 2008 PC Game Piracy Examined Page 8 Tweakguides Archived from the original on 5 November 2019 Retrieved 3 December 2012 Stone Brad 18 July 2009 Amazon Erases Orwell Books From Kindle Devices New York Times Archived from the original on 10 April 2010 Retrieved 1 May 2010 David Pogue 17 July 2009 Some E Books Are More Equal Than Others New York Times Archived from the original on 9 July 2011 Retrieved 25 July 2009 Pete Cashmore 17 July 2009 Big Brother Amazon Remotely Deletes 1984 From Kindles Mashable Archived from the original on 3 November 2011 Retrieved 25 July 2009 Mark Frauenfelder 17 July 2009 Amazon zaps purchased copies of Orwell s 1984 and Animal Farm from Kindles Archived from the original on 20 July 2009 Retrieved 25 July 2009 Ina Fried 17 July 2009 Amazon recalls and embodies Orwell s 1984 Archived from the original on 29 September 2011 Retrieved 25 July 2009 Free Software Foundation 23 July 2009 Amazon s CEO Jeff Bezos apologizes for Kindle ebook deletion Free Software Foundation calls upon Amazon to free the ebook reader Archived from the original on 26 July 2009 Retrieved 25 July 2009 Why Amazon went Big Brother on some Kindle e books arstechnica com 17 July 2009 Archived from the original on 20 July 2009 Retrieved 14 June 2017 Ubisoft 9 February 2010 Ubisoft Press Release Ubisoft Archived from the original on 9 January 2015 Retrieved 4 March 2010 Nic Simmonds 4 March 2010 Ubisoft s contentious DRM scheme already hacked MyGaming Archived from the original on 7 March 2010 Retrieved 4 March 2010 Andy Chalk 4 March 2010 Ubisoft Denies Launch Day Crack for Silent Hunter 5 DRM Escapist Magazine Archived from the original on 8 April 2010 Retrieved 27 March 2010 Ben Kuchera 18 February 2010 Official explanation of controversial Assassin s Creed 2 DRM Escapist Magazine Archived from the original on 3 March 2012 Retrieved 27 March 2010 Ubisoft s DRM for Assassin s Creed II is Cracked Tomshardware com 23 April 2010 Archived from the original on 19 September 2012 Retrieved 31 August 2010 Lowensohn Josh 21 April 2010 Ubisoft s controversial always on PC DRM hacked News cnet com Archived from the original on 1 December 2010 Retrieved 31 August 2010 John Leyden 8 March 2010 Ubisoft undone by anti DRM DDoS storm The Register Archived from the original on 12 March 2010 Retrieved 27 March 2010 Andre Yoskowitz 8 March 2010 Ubisoft apologizes to users affected by always on DRM Afterdawn Archived from the original on 28 March 2010 Retrieved 27 March 2010 Louis CK Live at the Beacon Theater Buy louisck net 13 December 2011 Archived from the original on 16 May 2012 Retrieved 7 January 2012 Ingram Mathew 14 December 2011 What Louis C K Knows That Most Media Companies Don t Businessweek Archived from the original on 3 January 2017 Retrieved 7 January 2012 chris hannay 6 September 2012 Why Louis C K s big payday proves the Internet has ethics The Globe and Mail Archived from the original on 3 November 2012 Retrieved 7 January 2012 a b European Court of Justice rules on the right to sell your digital games and licenses PC Gamer 3 July 2012 Archived from the original on 31 May 2014 Retrieved 8 October 2014 a b AGARWAL DEVIKA AGARWAL amp RADHIKA 4 May 2016 Needless pressure to change copyright laws businessline Archived from the original on 26 September 2018 Retrieved 16 May 2018 a b Zakir Thomas Overview of Changes to Indian Copyright Law 2012 17 Journal of Intellectual Property Rights pp 324 334 332 lt available at http nopr niscair res in bitstream 123456789 14460 1 JIPR 2017 4 20324 334 pdf Archived 19 August 2019 at the Wayback Machine accessed 16 May 2018 gt a b Arul George Scaria Does India Need Digital Rights Management Provisions or Better Digital Business Management Strategies 2012 17 Journal of Intellectual Property Rights pp 463 477 465 lt available at http nopr niscair res in bitstream 123456789 14771 1 JIPR 2017 285 29 20463 477 pdf Archived 16 May 2018 at the Wayback Machine last accessed 16 May 2018 gt Arul George Scaria Does India Need Digital Rights Management Provisions or Better Digital Business Management Strategies 2012 17 Journal of Intellectual Property Rights pp 463 477 464 lt available at http nopr niscair res in bitstream 123456789 14771 1 JIPR 2017 285 29 20463 477 pdf Archived 16 May 2018 at the Wayback Machine last accessed 16 May 2018 gt A New DRM free Experiment Diesel Sweeties news cnet com 17 January 2012 Archived from the original on 11 March 2012 Retrieved 17 February 2012 Diesel Sweeties Webcomics Ebook www dieselsweeties com Archived from the original on 21 February 2012 Retrieved 17 February 2012 Free PDF of the first Diesel Sweeties comic collection boingboing net 17 January 2012 Archived from the original on 26 February 2012 Retrieved 17 February 2012 An Experiment in iBookery dieselsweeties com 23 January 2012 Archived from the original on 7 April 2012 Retrieved 17 February 2012 a b iBooks Follow up dieselsweeties com 26 January 2012 Archived from the original on 30 January 2012 Retrieved 17 February 2012 a b Double Fine s adventure game will be DRM free for backers videogamer com 16 February 2012 Archived from the original on 18 August 2018 Retrieved 17 February 2012 drmfree torment is the most richly backed game on kickstarter on theinquirer net civitas the drm free alternative to simcity hits kickstarter Archived 18 August 2018 at the Wayback Machine on techspot com Kitaru Kickstarter supporters get DRM free copy of the game Archived 26 June 2017 at the Wayback Machine on technologytell com Kelty Christopher M 1 March 2012 The disappearing virtual library Al Jazeera Archived from the original on 14 March 2013 Retrieved 22 March 2013 Court Orders Shutdown of Libgen Bookfi and Sci Hub torrentfreak com 2 November 2015 Archived from the original on 4 November 2015 Retrieved 5 November 2015 Schiermeier Quirin 2015 Pirate research paper sites play hide and seek with publishers Nature doi 10 1038 nature 2015 18876 S2CID 188158277 Archived from the original on 6 December 2015 Retrieved 6 December 2015 Sci hub bookfi and libgen resurface after being shut down TorrentFreak 21 November 2015 Archived from the original on 4 May 2020 Retrieved 7 January 2016 Summer اWalker 20 March 2013 SimCity Modder Catches EA Lying Gamebreaker TV Archived from the original on 25 March 2013 Retrieved 28 March 2013 a b Europe s Highest Court Says DRM Circumvention May Be Lawful in Certain Circumstances Techdirt 23 January 2014 Archived from the original on 16 October 2014 Retrieved 8 October 2014 a b DRM Circumvention May Be Legal European Union Court Rules The Escapist 23 January 2014 Archived from the original on 12 October 2014 Retrieved 8 October 2014 Amazon s comixology introduces DRM free downloads The Guardian 25 July 2014 Archived from the original on 29 July 2014 Retrieved 30 July 2014 Kim Daniel 30 August 2019 PlayReady DRM 5 Things to Know About DRM Technology PallyCon Retrieved 11 March 2021 NASCA is a DRM solution Archived from the original on 15 November 2013 Retrieved 16 July 2013 TinHat June 2006 eBooks and Digital Rights Management DRM for ePublishers tinhat com Archived from the original on 9 June 2008 Retrieved 28 May 2008 Braid Andrew 22 June 2005 The use of a Digital Rights Management System for Document Supply PDF 71th IFLA General Conference and Council IFLA World Library and Information Congress Archived from the original PDF on 11 June 2016 Practical problems for libraries distributing ebooks amp secure electronic delivery LockLizard 2016 Archived from the original on 3 June 2016 Retrieved 11 May 2016 How to open your on Demand order British Library 1 April 2014 Archived from the original on 3 June 2016 Retrieved 11 May 2016 MobileRead Wiki Topaz wiki mobileread com Archived from the original on 4 February 2019 Retrieved 4 February 2019 drewbatgit v kents DCtheGeek msatranjr Protected Media Path Win32 apps learn microsoft com Retrieved 5 November 2022 Nathan Grayson 17 November 2011 Interview Bohemia Interactive s CEO on fighting piracy creative DRM pcgamer com Archived from the original on 7 January 2012 Retrieved 5 January 2012 John Walker 7 December 2011 Serious Sam s DRM Is A Giant Pink Scorpion rockpapershotgun com Archived from the original on 8 December 2011 Retrieved 9 December 2011 socketboy 8 December 2011 Serious Sam 3 Non Traditional DRM Solutions Part 2 ign com Archived from the original on 16 February 2012 Retrieved 9 December 2011 Wolf Patrick Steinebach Martin Diener Konstantin 27 February 2007 Yague Mariemma ed Complementing DRM with digital watermarking mark search retrieve Online Information Review 31 1 10 21 doi 10 1108 14684520710731001 ISSN 1468 4527 Tunes Plus DRM free not free of annoying glitches Engadget Archived from the original on 11 August 2018 Retrieved 26 August 2017 Watermarked iTunes files Macworld Archived from the original on 29 July 2020 Retrieved 17 April 2020 Urs Gasser Legal Frameworks and Technological Protection Measures Moving towards a Best Practices Model Research Publication No 2006 04 at Berkman Klein Center for Internet and Society Harvard lt available at https courses edx org c4x HarvardX HLS1 1x asset Urs Gasser pdf Archived 9 August 2017 at the Wayback Machine last accessed 17 May 2018 gt Gerk David Dannenberg Ross 13 May 2009 Digital age copyright law in Asia DMCA type provisions in China and India Lexology Archived from the original on 28 July 2017 Retrieved 26 May 2017 Seemantani Sharma India RCEP and the WIPO Internet Treaties Time For a Rethink The Diplomat 16 August 2017 lt https thediplomat com 2017 08 india rcep and the wipo internet treaties time for a rethink Archived 17 May 2018 at the Wayback Machine gt accessed 16 May 2018 Israel Technology Law Blog israeltechnologylaw wordpress com Archived from the original on 29 April 2021 Retrieved 16 February 2022 Doctorow Cory 24 March 2007 DMCA s author says the DMCA is a failure blames record industry Archived from the original on 23 June 2011 Retrieved 12 January 2011 Walker John 13 September 2003 The Digital Imprimatur How big brother and big media can put the Internet genie back in the bottle Archived from the original on 5 November 2011 Retrieved 4 February 2004 Richard Stallman The Right to Read Archived from the original on 20 April 2014 Retrieved 18 April 2014 O Riordan Ciaran 16 January 2006 Transcript of Opening session of first international GPLv3 conference Archived from the original on 21 October 2011 Retrieved 21 February 2006 Opposing Digital Rights Mismanagement Or Digital Restrictions Management as we now call it Archived from the original on 6 July 2014 Retrieved 29 May 2014 David Berlind 18 November 2005 Sony rootkit The untold story ZDNet Archived from the original on 11 June 2015 Retrieved 20 August 2015 Grassmuck Volker 2003 Vom PC zum TC Trusted Computing und Digital Restrictions Management PDF Trusted Computing Kommunikation amp Recht Frankfurt am Main Verlag Recht und Wirtschaft archived from the original PDF on 5 March 2016 retrieved 20 August 2015 Jamali Hamid R Nicholas David Rowlands Ian 2009 Scholarly e books the views of 16 000 academics Results from the JISC National E Book Observatory ASLIB Proceedings Emerald Insight pp 33 47 doi 10 1108 00012530910932276 a b Doctorow Cory 17 June 2004 Microsoft Research DRM Talk craphound com Archived from the original PDF on 2 January 2010 Retrieved 17 August 2007 At the end of the day all DRM systems share a common vulnerability they provide their attackers with ciphertext the cipher and the key At this point the secret isn t a secret anymore DRM Electronic Frontier Foundation Electronic Frontier Foundation Archived from the original on 5 July 2018 Retrieved 13 January 2016 Pavlik John 2008 Media in the Digital Age New York Columbia University Press p 181 ISBN 978 0231142090 The Futility of Digital Copy Prevention Archived 15 November 2011 at the Wayback Machine Crypto Gram Newsletter 15 May 2001 Bruce Schneier 7 September 2005 Quickest Patch Ever Wired Archived from the original on 3 January 2010 Official words of StarForce on DRM Archived from the original on 26 September 2010 Retrieved 8 September 2010 Bill Gates On The Future Of DRM 14 December 2006 Archived from the original on 16 February 2022 Retrieved 16 February 2022 FTC Town Hall to Address Digital Rights Management Technologies Federal Trade Commission 23 December 2008 Archived from the original on 29 October 2014 Gabe Newell Says DRM Strategies Are Just Dumb 2 December 2008 Archived from the original on 10 March 2016 Retrieved 2 December 2008 Kain Eric Witcher 2 Developer We Will Never Use Any DRM Anymore Forbes Archived from the original on 17 March 2012 Retrieved 30 March 2012 Tekla S Perry January 2007 Loser DVD Copy Protection Take 2 Spectrum Online Archived from the original on 8 June 2007 Retrieved 4 May 2007 Frequently Asked Questions about the GNU Licenses GNU Project Free Software Foundation FSF 28 July 2010 Archived from the original on 3 February 2010 Retrieved 31 August 2010 The Campaign to Eliminate DRM DefectiveByDesign org Archived from the original on 23 January 2018 Retrieved 31 August 2010 Frequently Asked Questions CcWiki 9 November 2006 Archived from the original on 26 July 2013 Retrieved 22 November 2006 Baseline Rights Creative Commons Wiki 13 July 2007 Archived from the original on 1 April 2015 Retrieved 23 December 2007 Lewis Rita 8 January 2008 What is DRM and Why Should I Care Firefox News Archived from the original on 14 June 2008 Retrieved 10 July 2008 Machkovech Sam 26 December 2018 Evidence continues to mount about how bad Denuvo is for PC gaming performance Ars Technica Archived from the original on 10 April 2019 Retrieved 26 June 2019 Denuvo DRM Proven To Hurt Performance Of Games It s Attached To TheGamer 29 March 2019 Archived from the original on 26 June 2019 Retrieved 26 June 2019 Thoman Peter Durante 9 March 2018 Tested Denuvo DRM has no performance impact on Final Fantasy 15 PC Gamer Archived from the original on 27 July 2019 Retrieved 26 June 2019 Sicker Douglas Paul Ohm and Shannon Gunaji The Analog Hole and the Price of Music An Empirical Study Journal of Tellecommunications and High Technology 2006 2007 MPAA shows how to videorecord a TV set Archived from the original on 17 December 2011 Retrieved 4 September 2009 Sander Tomas 26 April 2002 Security and Privacy in Digital Rights Management ISBN 9783540436775 DRM Is The Right To Make Up Your Own Copyright Laws Archived 19 August 2018 at the Wayback Machine Mike Masnick Techdirt 6 February 2014 What Content Will Be Crippled When Output in Vista Archived from the original on 6 October 2010 Retrieved 8 September 2010 Why is Netflix ignoring Linux 29 May 2010 Archived from the original on 11 June 2010 Retrieved 8 September 2010 Why the Kindle s DRM is anti elderly AARP should fight against it Archived 3 May 2009 at the Wayback Machine 26 February 2009 Cheng Jacqui 22 April 2008 DRM sucks redux Microsoft to nuke MSN Music DRM keys Ars Technica Archived from the original on 29 May 2012 Retrieved 22 April 2008 Anderson Nate 24 July 2008 DRM still sucks Yahoo Music going dark taking keys with it Ars Technica Archived from the original on 18 November 2012 Retrieved 18 May 2012 Adobe Content 3 Server Discontinued Archived from the original on 7 October 2011 Retrieved 22 February 2011 VOD Service Acetrax Shutting Down Forcing Customers Through DRM Hoops To Retain Their Purchased Movies 23 May 2013 Archived from the original on 9 June 2013 Retrieved 23 May 2013 Australia Recording industry Association Survey 2003 Archived from the original on 17 February 2011 Retrieved 5 February 2011 The Customer Is Always Wrong Electronic Frontier Foundation 25 September 2007 Archived from the original on 5 February 2011 Retrieved 6 February 2011 Microsoft executive Pirating software Choose Microsoft 13 March 2007 Archived from the original on 23 February 2011 Retrieved 6 February 2011 Conner Kathleen and Richard Rummelt 1991 Software Piracy An Analysis of Protection Strategies Management Science 37 2 125 139 doi 10 1287 mnsc 37 2 125 JSTOR 2632386 Oestreicher Singer Gal and Arun Sundararajan 2004 Are Digital Rights Valuable Theory and Evidence from the eBook Industry Proceedings of the International Conference on Information Systems Archived from the original on 24 July 2011 Retrieved 26 February 2011 Dinah A Vernik Devavrat Purohit Preyas S Desai 2011 Music Downloads and the Flip Side of Digital Rights Management PDF Archived from the original PDF on 7 August 2019 Retrieved 12 July 2012 a b c Committee on Intellectual Property Rights in the Emerging Information Infrastructure National Research Council 2000 The Digital Dilemma Intellectual Property in the Information Age 3 May 2011 http www nap edu catalog php record id 9601 toc Archived 20 January 2012 at the Wayback Machine Surprise surprise almost every piracy website features cyber scams BetaNews 30 April 2014 Archived from the original on 13 October 2014 Retrieved 8 October 2014 Baker Dean 2003 The Artistic Freedom Voucher An Internet Age Alternative to Copyrights Pg 2 8 Web 3 May 2011 http www cepr net documents publications ip 2003 11 pdf Archived 16 May 2011 at the Wayback MachineFurther readingLawrence Lessig s Free Culture published by Basic Books in 2004 is available for free download in PDF format Archived 16 September 2009 at the Wayback Machine The book is a legal and social history of copyright Lessig is well known in part for arguing landmark cases on copyright law A Professor of Law at Stanford University Lessig writes for an educated lay audience including for non lawyers He is for the most part an opponent of DRM technologies Rosenblatt B et al Digital Rights Management Business and Technology published by M amp T Books John Wiley amp Sons in 2001 An overview of DRM technology business implications for content publishers and relationship to U S copyright law Consumer s Guide to DRM published in 10 languages Czech German Greek English Spanish French Hungarian Italian Polish Swedish produced by the INDICARE research and dialogue project Eberhard Becker Willms Buhse Dirk Gunnewig Niels Rump Digital Rights Management Technological Economic Legal and Political Aspects An 800 page compendium from 60 different authors on DRM Arun Sundararajan s uses the following digital rights conjecture that digital rights increases the incidence of digital piracy and that managing digital rights therefore involves restricting the rights of usage that contribute to customer value to show that creative pricing can be an effective substitute for excessively stringent DRM Fetscherin M Implications of Digital Rights Management on the Demand for Digital Content provides an excellent view on DRM from a consumers perspective Buch und online Publikationen dissertation de 5 February 1998 Archived from the original on 5 December 2010 Retrieved 31 August 2010 The Pig and the Box a book with colorful illustrations and having a coloring book version by MCM It describes DRM in terms suited to kids written in reaction to a Canadian entertainment industry copyright education initiative aimed at children Present State and Emerging Scenarios of Digital Rights Management Systems A paper by Marc Fetscherin which provides an overview of the various components of DRM pro and cons and future outlook of how where when such systems might be used DRM is Like Paying for Ice Richard Menta article on MP3 Newswire discusses how DRM is implemented in ways to control consumers but is undermining perceived product value in the process A Semantic Web Approach to Digital Rights Management PhD Thesis by Roberto Garcia that tries to address DRM issues using Semantic Web technologies and methodologies Patricia Akester Technological Accommodation of Conflicts between Freedom of Expression and DRM The First Empirical Assessment available at Technological Accommodation of Conflicts between Freedom of Expression and DRM The First Empirical Assessment Archived 16 February 2022 at the Wayback Machine unveiling through empirical lines of enquiry 1 whether certain acts which are permitted by law are being adversely affected by the use of DRM and 2 whether technology can accommodate conflicts between freedom of expression and DRM External links Wikiquote has quotations related to Digital rights management Wikimedia Commons has media related to Digital rights management BBC News Technology Q amp A What is DRM Copyright vs Community in the Age of Computer Networks by Richard Stallman Windows Media DRM FAQ at the Wayback Machine archived 8 December 2010 from Microsoft Microsoft Research DRM talk by Cory Doctorow iTunes DRM and competition law by Reckon LLP Digital Rights Management at the Wayback Machine archived 8 March 2008 from CEN ISSS European Committee for Standardization Information Society Standardization System Contains a range of possible definitions for DRM from various stakeholders 30 September 2003 PC Game Piracy Examined Article investigating the effects of DRM and piracy on the video game industry DRM info Information about DRM by Chaos Computer Club Defective by design Electronic Frontier Foundation Free Software Foundation Europe and other organisations Retrieved from https en wikipedia org w index php title Digital rights management amp oldid 1132142525, wikipedia, wiki, book, books, library,

article

, read, download, free, free download, mp3, video, mp4, 3gp, jpg, jpeg, gif, png, picture, music, song, movie, book, game, games.