Digital rights management
Encyclopedia
Digital rights management (DRM) is a class of access control
Access control
Access control refers to exerting control over who can interact with a resource. Often but not always, this involves an authority, who does the controlling. The resource can be a given building, group of buildings, or computer-based information system...

 technologies that are used by hardware manufacturers, publishers, copyright
Copyright
Copyright is a legal concept, enacted by most governments, giving the creator of an original work exclusive rights to it, usually for a limited time...

 holders and individuals with the intent to limit the use of digital content and devices after sale
Sales
A sale is the act of selling a product or service in return for money or other compensation. It is an act of completion of a commercial activity....

. DRM is any technology that inhibits uses of digital content that are not desired or intended by the content provider. Copy protection
Copy protection
Copy protection, also known as content protection, copy obstruction, copy prevention and copy restriction, refer to techniques used for preventing the reproduction of software, films, music, and other media, usually for copyright reasons.- Terminology :Media corporations have always used the term...

 which can be circumvented without modifying the file or device, such as serial numbers or keyfiles are not generally considered to be DRM. DRM also includes specific instances of digital works or devices. Companies such as Amazon
Amazon.com
Amazon.com, Inc. is a multinational electronic commerce company headquartered in Seattle, Washington, United States. It is the world's largest online retailer. Amazon has separate websites for the following countries: United States, Canada, United Kingdom, Germany, France, Italy, Spain, Japan, and...

, AOL
AOL
AOL Inc. is an American global Internet services and media company. AOL is headquartered at 770 Broadway in New York. Founded in 1983 as Control Video Corporation, it has franchised its services to companies in several nations around the world or set up international versions of its services...

, Apple Inc., the BBC
BBC
The British Broadcasting Corporation is a British public service broadcaster. Its headquarters is at Broadcasting House in the City of Westminster, London. It is the largest broadcaster in the world, with about 23,000 staff...

, Microsoft
Microsoft
Microsoft Corporation is an American public multinational corporation headquartered in Redmond, Washington, USA that develops, manufactures, licenses, and supports a wide range of products and services predominantly related to computing through its various product divisions...

 and Sony
Sony
, commonly referred to as Sony, is a Japanese multinational conglomerate corporation headquartered in Minato, Tokyo, Japan and the world's fifth largest media conglomerate measured by revenues....

 use digital rights management. In 1998 the Digital Millennium Copyright Act
Digital Millennium Copyright Act
The Digital Millennium Copyright Act is a United States copyright law that implements two 1996 treaties of the World Intellectual Property Organization . It criminalizes production and dissemination of technology, devices, or services intended to circumvent measures that control access to...

 (DMCA) was passed in the United States to impose criminal penalties on those who make available technologies whose primary purpose and function is to circumvent content protection technologies.

The use of digital rights management is controversial. Corporations claim that DRM is necessary to fight copyright infringement online and that it can help the copyright holder maintain artistic control
Artistic control
Artistic control or Creative Control is a term commonly used in media production, such as movies, television, and music production. A person with artistic control has the authority to decide how the final product will appear. In movies, this commonly refers to the authority to decide on the final...

 or ensure continued revenue streams. Those opposed to DRM argue that there is no evidence that DRM helps prevent copyright infringement and that DRM helps big business stifle innovation and competition. Proponents argue that digital locks should be considered necessary to prevent intellectual property from being stolen, just as physical locks are needed to prevent personal property from being stolen. Digital locks placed in accordance with DRM policies can also restrict users from doing something perfectly legal, such as making backup copies of CDs or DVDs, lending materials out through a library, accessing works in a public domain, or using copyrighted materials for research and education under fair use laws . Works can also become permanently inaccessible if the DRM scheme changes or if the service is discontinued. Some opponents, such as the Free Software Foundation
Free Software Foundation
The Free Software Foundation is a non-profit corporation founded by Richard Stallman on 4 October 1985 to support the free software movement, a copyleft-based movement which aims to promote the universal freedom to create, distribute and modify computer software...

 (through its Defective By Design
Defective by Design
Defective by Design is an anti-digital rights management initiative by the Free Software Foundation. DRM technology, dubbed "digital restrictions management" by opponents, restricts users’ ability to freely use their purchased movies, music, literature, software, and hardware in ways they are...

 campaign), maintain that the use of the word "rights" is misleading and suggest that people instead use the term digital restrictions management. Their position is essentially that copyright holders are restricting the use of material in ways that are beyond the scope of existing copyright laws, and should not be covered by future laws. The Electronic Frontier Foundation
Electronic Frontier Foundation
The Electronic Frontier Foundation is an international non-profit digital rights advocacy and legal organization based in the United States...

, and other opponents, also consider the use of DRM systems to be anti-competitive practice. This position holds that the user needs legal protection.

Introduction

DRM technologies attempt to give control to the seller of digital content or devices after it has been given to a consumer. For digital content this means preventing the consumer access, denying the user the ability to copy the content or converting it to other formats. For devices this means restricting the consumers on what hardware can be used with the device or what software can be run on it. Long before the arrival of digital or even electronic media
Electronic media
Electronic media are media that use electronics or electromechanical energy for the end-user to access the content. This is in contrast to static media , which today are most often created electronically, but don't require electronics to be accessed by the end-user in the printed form...

, copyright holders, content producers, or other financially or artistically interested parties had business and legal objections to copying technologies. Examples include: player piano
Player piano
A player piano is a self-playing piano, containing a pneumatic or electro-mechanical mechanism that operates the piano action via pre-programmed music perforated paper, or in rare instances, metallic rolls. The rise of the player piano grew with the rise of the mass-produced piano for the home in...

 rolls early in the 20th century, audio tape recording, and video tape recording (e.g., the "Betamax case
Sony Corp. of America v. Universal City Studios, Inc.
Sony Corp. of America v. Universal City Studios, Inc., 464 U.S. 417 , also known as the "Betamax case", is a decision by the Supreme Court of the United States which ruled that the making of individual copies of complete television shows for purposes of time-shifting does not constitute copyright...

" in the U.S.). Copying technology thus exemplifies a disruptive technology
Disruptive technology
A disruptive technology or disruptive innovation is an innovation that helps create a new market and value network, and eventually goes on to disrupt an existing market and value network , displacing an earlier technology there...

.

The advent of digital media and analog/digital conversion technologies, especially those that are usable on mass-market general-purpose personal computers, has vastly increased the concerns of copyright-dependent individuals and organizations, especially within the music and movie industries, because these individuals and organizations are partly or wholly dependent on the revenue generated from such works. While analog media inevitably loses quality with each copy generation
Generation loss
Generation loss refers to the loss of quality between subsequent copies or transcodes of data. Anything that reduces the quality of the representation when copying, and would cause further reduction in quality on making a copy of the copy, can be considered a form of generation loss...

, and in some cases even during normal use, digital media files may be duplicated an unlimited number of times with no degradation in the quality of subsequent copies. The advent of personal computer
Personal computer
A personal computer is any general-purpose computer whose size, capabilities, and original sales price make it useful for individuals, and which is intended to be operated directly by an end-user with no intervening computer operator...

s as household appliances has made it convenient for consumers to convert media (which may or may not be copyrighted) originally in a physical/analog form or a broadcast form into a universal, digital form (this process is called ripping
Ripping
Ripping is the process of copying audio or video content to a hard disk, typically from removable media. The word is used to refer to all forms of media. Despite the name, neither the media nor the data is damaged after extraction....

) for location- or timeshifting. This, combined with the Internet
Internet
The Internet is a global system of interconnected computer networks that use the standard Internet protocol suite to serve billions of users worldwide...

 and popular file sharing
File sharing
File sharing is the practice of distributing or providing access to digitally stored information, such as computer programs, multimedia , documents, or electronic books. It may be implemented through a variety of ways...

 tools, has made unauthorized distribution of copies of copyrighted digital media (digital piracy) much easier.

DRM technologies enable content publishers to enforce their own access policies on content, like restrictions on copying or viewing. In cases where copying or some other use of the content is prohibited, regardless of whether or not such copying or other use is legally considered a “fair use”, DRM technologies have come under fire. DRM is in common use by the entertainment industry (e.g., audio and video publishers). Many online music stores, such as Apple Inc.'s iTunes Store
ITunes Store
The iTunes Store is a software-based online digital media store operated by Apple. Opening as the iTunes Music Store on April 28, 2003, with over 200,000 items to purchase, it is, as of April 2008, the number-one music vendor in the United States...

, as well as many e-book
E-book
An electronic book is a book-length publication in digital form, consisting of text, images, or both, and produced on, published through, and readable on computers or other electronic devices. Sometimes the equivalent of a conventional printed book, e-books can also be born digital...

 publishers also use DRM, as do cable and satellite service operators to prevent unauthorized use of content or services.

Common DRM techniques

Digital Rights Management Techniques include:

Restrictive Licensing Agreements: The access to digital materials, copyright and public domain are controlled. Some restrictive licenses are imposed on consumers as a condition of entering a website or when downloading software.

Encryption, Scrambling of expressive material, and embedding of a tag: This technology is designed to control access and reproduction of online information. This includes backup copies for personal use.

DRM and film

An early example of a DRM system was the Content Scrambling System (CSS) employed by the DVD Forum
DVD Forum
The DVD Forum is an international organization composed of hardware, software, media and content companies that use and develop the DVD and formerly HD DVD formats...

 on film DVD
DVD
A DVD is an optical disc storage media format, invented and developed by Philips, Sony, Toshiba, and Panasonic in 1995. DVDs offer higher storage capacity than Compact Discs while having the same dimensions....

s ca.
Circa
Circa , usually abbreviated c. or ca. , means "approximately" in the English language, usually referring to a date...

 1996. CSS uses an encryption algorithm to protect content on the DVD disc. Manufacturers of DVD players must license this technology and implement it in their devices so that they can unlock the protected content and play it. The CSS license agreement includes restrictions on how the DVD content is played, including what outputs are permitted and how such permitted outputs must be protected. This keeps the chain of protection intact as the video material is played out to a TV. In 1999, Jon Lech Johansen released an application called DeCSS
DeCSS
DeCSS is a computer program capable of decrypting content on a commercially produced DVD video disc. Before the release of DeCSS, there was no way for computers running a Linux-based operating system to play video DVDs....

 which allowed a CSS-encrypted DVD to play on a computer running the Linux
Linux
Linux is a Unix-like computer operating system assembled under the model of free and open source software development and distribution. The defining component of any Linux system is the Linux kernel, an operating system kernel first released October 5, 1991 by Linus Torvalds...

 operating system, at a time when no licensed DVD player application for Linux had yet been created.

Microsoft's Windows Vista
Windows Vista
Windows Vista is an operating system released in several variations developed by Microsoft for use on personal computers, including home and business desktops, laptops, tablet PCs, and media center PCs...

 contains a DRM system called the Protected Media Path
Protected Media Path
The Protected Media Path is a set of technologies creating a "Protected Environment," first included in Microsoft's Windows Vista operating system, that is used to enforce digital rights management protections on content....

, which contains the Protected Video Path (PVP). PVP tries to stop DRM-restricted content from playing while unsigned software is running in order to prevent the unsigned software from accessing the content. Additionally, PVP can encrypt information during transmission to the monitor or the graphics card, which makes it more difficult to make unauthorized recordings.

Advanced Access Content System
Advanced Access Content System
The Advanced Access Content System is a standard for content distribution and digital rights management, intended to restrict access to and copying of the "next generation" of optical discs and DVDs. The specification was publicly released in April 2005 and the standard has been adopted as the...

 (AACS) is a DRM system for HD DVD
HD DVD
HD DVD is a discontinued high-density optical disc format for storing data and high-definition video.Supported principally by Toshiba, HD DVD was envisioned to be the successor to the standard DVD format...

 and Blu-ray Disc
Blu-ray Disc
Blu-ray Disc is an optical disc storage medium designed to supersede the DVD format. The plastic disc is 120 mm in diameter and 1.2 mm thick, the same size as DVDs and CDs. Blu-ray Discs contain 25 GB per layer, with dual layer discs being the norm for feature-length video discs...

s developed by the AACS Licensing Administrator, LLC (AACS LA), a consortium
Consortium
A consortium is an association of two or more individuals, companies, organizations or governments with the objective of participating in a common activity or pooling their resources for achieving a common goal....

 that includes Disney, Intel, Microsoft, Matsushita (Panasonic), Warner Brothers, IBM
IBM
International Business Machines Corporation or IBM is an American multinational technology and consulting corporation headquartered in Armonk, New York, United States. IBM manufactures and sells computer hardware and software, and it offers infrastructure, hosting and consulting services in areas...

, Toshiba
Toshiba
is a multinational electronics and electrical equipment corporation headquartered in Tokyo, Japan. It is a diversified manufacturer and marketer of electrical products, spanning information & communications equipment and systems, Internet-based solutions and services, electronic components and...

 and Sony. In December 2006 a process key was published on the internet by hackers
Hacker (computer security)
In computer security and everyday language, a hacker is someone who breaks into computers and computer networks. Hackers may be motivated by a multitude of reasons, including profit, protest, or because of the challenge...

, enabling unrestricted access to AACS-protected HD DVD content. After the cracked keys were revoked, further cracked keys were released.

Marlin DRM is a technology that is developed and maintained in an open industry group known as the Marlin Developer Community (MDC) and licensed by the Marlin Trust Management Organization (MTMO). Founded in 2005 by five companies: Intertrust, Panasonic, Philips, Samsung, and Sony, Marlin DRM has been deployed in multiple places around the world. In Japan the acTVila IPTV service uses Marlin to protect video streams, which are permitted to be recorded on a DVR in the home. In Europe, Philips NetTVs implement Marlin DRM. Also in Europe, Marlin DRM is required in such industry groups as the Open IPTV Forum and HbbTV, and national initiatives such as YouView in the UK, Tivu in Italy, and HDForum in France, which are starting to see broad deployments.

DRM and television

The CableCard
CableCARD
CableCARD is a special-use PCMCIA card that allows consumers in the United States to view and record digital cable television channels on digital video recorders, personal computers and television sets without the use of other equipment such as a set top box provided by a cable television company...

 standard is used by cable television providers in the United States to restrict content to services to which the customer has subscribed.

The broadcast flag
Broadcast flag
A broadcast flag is a set of status bits sent in the data stream of a digital television program that indicates whether or not the data stream can be recorded, or if there are any restrictions on recorded content...

 concept was developed by Fox Broadcasting in 2001 and was supported by the MPAA and the U.S. Federal Communications Commission
Federal Communications Commission
The Federal Communications Commission is an independent agency of the United States government, created, Congressional statute , and with the majority of its commissioners appointed by the current President. The FCC works towards six goals in the areas of broadband, competition, the spectrum, the...

 (FCC). A ruling in May 2005 by a US Court of Appeals held that the FCC lacked authority to impose it on the TV industry in the US. It required that all HDTVs obey a stream specification determining whether or not a stream can be recorded. This could block instances of fair use, such as time-shifting. It achieved more success elsewhere when it was adopted by the Digital Video Broadcasting Project (DVB), a consortium of about 250 broadcasters, manufacturers, network operators, software developers, and regulatory bodies from about 35 countries involved in attempting to develop new digital TV standards.

An updated variant of the broadcast flag has been developed in the Content Protection and Copy Management group under DVB (DVB-CPCM
DVB-CPCM
DVB Content Protection & Copy Management often abbreviated to DVB-CPCM or CPCM is a digital rights management standard being developed by the DVB Project...

). Upon publication by DVB, the technical specification was submitted to European governments in March 2007. As with much DRM, the CPCM system is intended to control use of copyrighted material by the end-user, at the direction of the copyright holder. According to Ren Bucholz of the EFF
Electronic Frontier Foundation
The Electronic Frontier Foundation is an international non-profit digital rights advocacy and legal organization based in the United States...

, which paid to be a member of the consortium, "You won't even know ahead of time whether and how you will be able to record and make use of particular programs or devices". The DVB supports the system as it will harmonize copyright holders' control across different technologies and so make things easier for end users. The normative sections have now all been approved for publication by the DVB Steering Board, and will be published by ETSI as a formal European Standard as ETSI TS 102 825-X where X refers to the Part number of specification. Nobody has yet stepped forward to provide a Compliance and Robustness regime for the standard (though several are rumoured to be in development), so it is not presently possible to fully implement a system, as there is nowhere to obtain the necessary device certificates.

Audio CDs

Discs with digital rights management schemes are not legitimately standards-compliant Compact Disc
Compact Disc
The Compact Disc is an optical disc used to store digital data. It was originally developed to store and playback sound recordings exclusively, but later expanded to encompass data storage , write-once audio and data storage , rewritable media , Video Compact Discs , Super Video Compact Discs ,...

s (CDs) but are rather CD-ROM media. Therefore they all lack the CD logotype found on discs which follow the standard (known as Red Book
Red Book (audio CD standard)
Red Book is the standard for audio CDs . It is named after one of the Rainbow Books, a series of books that contain the technical specifications for all CD and CD-ROM formats.The first edition of the Red Book was released in 1980 by Philips and Sony; it was adopted by the Digital Audio Disc...

). Therefore these CDs could not be played on all CD players. Many consumers could also no longer play purchased CDs on their computers. Personal computers running Microsoft Windows
Microsoft Windows
Microsoft Windows is a series of operating systems produced by Microsoft.Microsoft introduced an operating environment named Windows on November 20, 1985 as an add-on to MS-DOS in response to the growing interest in graphical user interfaces . Microsoft Windows came to dominate the world's personal...

 would sometimes even crash when attempting to play the CDs.

In 2005, Sony BMG introduced new DRM technology
2005 Sony BMG CD copy protection scandal
The Sony BMG CD copy protection rootkit scandal concerns the copy protection measures included by Sony BMG on Compact Discs in 2005. Sony BMG included the Extended Copy Protection and MediaMax CD-3 software on music CDs. XCP was put on 52 titles and MediaMax was put on 50 titles...

 which installed DRM software on users' computers without clearly notifying the user or requiring confirmation. Among other things, the installed software included a rootkit
Rootkit
A rootkit is software that enables continued privileged access to a computer while actively hiding its presence from administrators by subverting standard operating system functionality or other applications...

, which created a severe security vulnerability others could exploit. When the nature of the DRM involved was made public much later, Sony BMG initially minimized the significance of the vulnerabilities its software had created, but was eventually compelled to recall millions of CDs, and released several attempts to patch the surreptitiously included software to at least remove the rootkit. Several class action lawsuits were filed, which were ultimately settled by agreements to provide affected consumers with a cash payout or album downloads free of DRM.

Sony BMG's DRM software actually had only a limited ability to prevent copying, as it affected only playback on Windows computers, not on other equipment. Even on the Windows platform, users regularly bypassed the restrictions. And, while the Sony BMG DRM technology created fundamental vulnerabilities in customers' computers, parts of it could be trivially bypassed by holding down the "shift" key while inserting the CD, or by disabling the autorun
Autorun
AutoRun and the companion feature AutoPlay are components of the Microsoft Windows operating system that dictate what actions the system takes when a drive is mounted....

 feature. In addition, audio tracks could simply be played and re-recorded, thus completely bypassing all of the DRM (this is known as the analog hole). Sony BMG's first two attempts at releasing a patch
Patch (computing)
A patch is a piece of software designed to fix problems with, or update a computer program or its supporting data. This includes fixing security vulnerabilities and other bugs, and improving the usability or performance...

 which would remove the DRM software from users' computers failed.

In January 2007, EMI
EMI
The EMI Group, also known as EMI Music or simply EMI, is a multinational music company headquartered in London, United Kingdom. It is the fourth-largest business group and family of record labels in the recording industry and one of the "big four" record companies. EMI Group also has a major...

 stopped publishing audio CDs with DRM, stating that "the costs of DRM do not measure up to the results." Following EMI, Sony BMG was the last publisher to abolish DRM completely, and audio CDs containing DRM are no longer released by the four record labels.

Nokia corporation uses DRM protection with all the preloaded content distributed with each Nokia device.

Internet music

Many online music stores employ DRM to restrict usage of music purchased and downloaded online.
  • Prior to 2009, Apple's iTunes Store utilized the FairPlay
    FairPlay
    FairPlay is a digital rights management technology created by Apple Inc., based on technology created by the company Veridisc. FairPlay is built into the QuickTime multimedia software and used by the iPhone, iPod, iPad, Apple TV, iTunes, and iTunes Store and the App Store. Formerly, all songs in...

     DRM system for music. Apple did not license its DRM to other companies, so only Apple devices could play iTunes music . In May 2007, EMI tracks became available in iTunes Plus format at a higher price point. These tracks were higher quality (256 kbps) and DRM free. In October 2007, the cost of iTunes Plus tracks was lowered to US$0.99. In April 2009, all iTunes music became available completely DRM free. (Videos sold and rented through iTunes, as well as iOS Apps, however, were to continue using Apple's FairPlay DRM.)

  • Napster music store
    Napster (pay service)
    Napster is an online music store and a Best Buy company. It was originally founded as a file sharing service. For more information about its founding mission as a free file sharing service, see Napster.-History:...

     offers a subscription-based approach to DRM alongside permanent purchases. Users of the subscription service can download and stream an unlimited amount of music transcoded to Windows Media Audio (WMA)
    Windows Media Audio
    Windows Media Audio is an audio data compression technology developed by Microsoft. The name can be used to refer to its audio file format or its audio codecs. It is a proprietary technology that forms part of the Windows Media framework. WMA consists of four distinct codecs...

     while subscribed to the service. But when the subscription period lapses, all of the downloaded music is unplayable until the user renews his or her subscription. Napster also charges users who wish to use the music on their portable device an additional $5 per month. In addition, Napster gives users the option of paying an additional $0.99 per track to burn it to CD or for the song to never expire. Music bought through Napster can be played on players carrying the Microsoft PlaysForSure
    Microsoft PlaysForSure
    Starting in 2004, Microsoft PlaysForSure was a certification given by Microsoft to portable devices and content services that had been tested against several hundred compatibility and performance requirements. These requirements include codec support, DRM support, UI responsiveness, device...

     logo (which, notably, do not include iPod
    IPod
    iPod is a line of portable media players created and marketed by Apple Inc. The product line-up currently consists of the hard drive-based iPod Classic, the touchscreen iPod Touch, the compact iPod Nano, and the ultra-compact iPod Shuffle...

    s or even Microsoft's own Zune
    Zune
    Zune is a digital media brand owned by Microsoft which includes a line of portable media players, a digital media player software for Windows machines, a music subscription service known as a 'Zune Music Pass', music and video streaming for the Xbox 360 via the Zune Software, music, TV and movie...

    ). As of June 2009, Napster is offering DRM free MP3 music, which can be played on iPhones and iPods.

  • Wal-Mart Music Downloads, another online music download store, charges $0.94 per track for all non-sale downloads. All Wal-Mart, Music Downloads are able to be played on any Windows PlaysForSure marked product. The music does play on the SanDisk
    SanDisk
    SanDisk Corporation is an American multinational corporation that designs, develops and manufactures data storage solutions in a range of form factors using the flash memory, controller and firmware technologies. It was founded in 1988 by Dr. Eli Harari and Sanjay Mehrotra, non-volatile memory...

    's Sansa
    SanDisk Sansa
    The SanDisk Sansa is a line of 2 to 16 gigabyte flash memory-based digital audio players and portable media players produced by SanDisk.- Sansa Fuze+:...

     mp3 player, for example, but must be copied to the player's internal memory. It cannot be played through the player's microSD card slot, which is a problem that many users of the mp3 player experience.

  • Sony operated an online music download service called "Connect
    Sony Connect
    The CONNECT Music Store was Sony's music store built within the SonicStage music management application for Microsoft Windows-based personal computers. It was one of the world’s largest online music download stores with over 2.5 million tracks to preview and purchase, with over 10,000 new songs...

    " which used Sony's proprietary OpenMG
    OpenMG
    OpenMG is a SDMI-compliant digital rights management system by Sony. It is designed for audio files in ATRAC3 format. The compliant software, eg. Sony SonicStage, is usually capable of transcoding MP3 and wav files to OpenMG/ATRAC3...

     DRM technology. Music downloaded from this store (usually via Sony's SonicStage
    SonicStage
    SonicStage is the name for Sony software that is used for managing portable devices when they are plugged into a computer running Microsoft Windows. It comprises a music player and library manager, similar to iTunes, Windows Media Player and RealPlayer. It is used to manage the library of ATRAC...

     software) was only playable on computers running Microsoft Windows and Sony hardware (including the PSP
    PlayStation Portable
    The is a handheld game console manufactured and marketed by Sony Corporation Development of the console was announced during E3 2003, and it was unveiled on , 2004, at a Sony press conference before E3 2004...

     and some Sony Ericsson
    Sony Ericsson
    Sony Ericsson Mobile Communications AB is a joint venture established on October 1, 2001 by the Japanese consumer electronics company Sony Corporation and the Swedish telecommunications company Ericsson to manufacture mobile phones....

     phones).

  • Kazaa
    Kazaa
    Kazaa Media Desktop started as a peer-to-peer file sharing application using the FastTrack protocol licensed by Joltid Ltd. and operated as Kazaa by Sharman Networks...

     is one of a few services offering a subscription-based pricing model. However, music downloads from the Kazaa website are DRM-protected, and can only be played on computers or portable devices running Windows Media Player, and only as long as the customer remains subscribed to Kazaa.


The various services are currently not interoperable, though those that use the same DRM system (for instance the several Windows Media DRM format stores, including Napster, Kazaa and Yahoo Music) all provide songs that can be played side-by-side through the same player program. Almost all stores require client software of some sort to be downloaded, and some also need plug-ins. Several colleges and universities, such as Rensselaer Polytechnic Institute
Rensselaer Polytechnic Institute
Stephen Van Rensselaer established the Rensselaer School on November 5, 1824 with a letter to the Rev. Dr. Samuel Blatchford, in which van Rensselaer asked Blatchford to serve as the first president. Within the letter he set down several orders of business. He appointed Amos Eaton as the school's...

, have made arrangements with assorted Internet music suppliers to provide access (typically DRM-restricted) to music files for their students, to less than universal popularity, sometimes making payments from student activity fee funds. One of the problems is that the music becomes unplayable after leaving school unless the student continues to pay individually. Another is that few of these vendors are compatible with the most common portable music player, the Apple iPod. The Gowers Review of Intellectual Property
Gowers Review of Intellectual Property
The Gowers Review of Intellectual Property was an independent review of UK intellectual property focusing on UK copyright law that was published in December 2006. The then Chancellor of the Exchequer Gordon Brown commissioned Andrew Gowers to lead the review in December 2005. The Review was...

 (to HMG in the UK; 141 pages, 40+ specific recommendations) has taken note of the incompatibilities, and suggests (Recommendations 8—12) that there be explicit fair dealing
Fair dealing
Fair dealing is a limitation and exception to the exclusive right granted by copyright law to the author of a creative work, which is found in many of the common law jurisdictions of the Commonwealth of Nations....

 exceptions to copyright allowing libraries to copy and format-shift between DRM schemes, and further allowing end users to do the same privately. If adopted, some of the acrimony may decrease.

Although DRM is prevalent for Internet music, some online music stores such as eMusic
EMusic
eMusic is an online music and audiobook store that operates by subscription. It is headquartered in New York City with an office in London and owned by Dimensional Associates. As of September 2008 eMusic has over 400,000 subscribers....

, Dogmazic
Dogmazic
Dogmazic is one of the primary free music download managers in France. Dogmazic was created in December 2004 by the Bordeaux-based Association Musique libre!, a major proponent of the French free music movement....

, Amazon
Amazon.com
Amazon.com, Inc. is a multinational electronic commerce company headquartered in Seattle, Washington, United States. It is the world's largest online retailer. Amazon has separate websites for the following countries: United States, Canada, United Kingdom, Germany, France, Italy, Spain, Japan, and...

, and Beatport
Beatport
Beatport is an online music store specializing in electronic dance music and culture. Beatport is a privately held company owned and operated by Beatport LLC and based in Denver, Colorado.-History:...

, do not use DRM despite encouraging users to avoid sharing music. Another online retailer, Xiie.net, which sells only unsigned artists, encourages people to share the music they buy from the site, to increase exposure for the artists themselves. Major labels have begun releasing more online music without DRM. Eric Bangeman suggests in Ars Technica that this is because the record labels are "slowly beginning to realize that they can't have DRMed music and complete control over the online music market at the same time... One way to break the cycle is to sell music that is playable on any digital audio player. eMusic does exactly that, and their surprisingly extensive catalog of non-DRMed music has vaulted it into the number two online music store position behind the iTunes Store." Apple's Steve Jobs
Steve Jobs
Steven Paul Jobs was an American businessman and inventor widely recognized as a charismatic pioneer of the personal computer revolution. He was co-founder, chairman, and chief executive officer of Apple Inc...

 has called on the music industry to eliminate DRM in an open letter titled Thoughts on Music. Apple's iTunes store will start to sell DRM-free 256 kbit/s (up from 128 kbit/s) AAC
Advanced Audio Coding
Advanced Audio Coding is a standardized, lossy compression and encoding scheme for digital audio. Designed to be the successor of the MP3 format, AAC generally achieves better sound quality than MP3 at similar bit rates....

 encoded music from EMI for a premium price (this has since reverted to the standard price).
In March 2007, Musicload.de, one of Europe's largest online music retailers, announced their position strongly against DRM. In an open letter, Musicload stated that three out of every four calls to their customer support phone service are as a result of consumer frustration with DRM.

Computer games

Computer games sometimes use DRM technologies to limit the number of systems the game can be installed on by requiring authentication with an online server. Most games with this restriction allow three or five installs, although some allow an installation to be 'recovered' when the game is uninstalled. This not only limits users who have more than three or five computers in their homes (seeing as the rights of the software developers allow them to limit the number of installations), but can also prove to be a problem if the user has to unexpectedly perform certain tasks like upgrading operating systems or reformatting the computer's hard drive, tasks which, depending on how the DRM is implemented, count a game's subsequent reinstall as a new installation, making the game potentially unusable after a certain period even if it is only used on a single computer.

In mid-2008, the publication of Mass Effect
Mass Effect
Mass Effect is an action role-playing game developed by BioWare for the Xbox 360 and Microsoft Windows by Demiurge Studios. The Xbox 360 version was released worldwide in November 2007 published by Microsoft Game Studios...

marked the start of a wave of titles primarily making use of SecuROM for DRM and requiring authentication via an online server. The use of the DRM scheme in 2008's Spore
Spore (2008 video game)
Spore is a multi-genre single-player god game developed by Maxis and designed by Will Wright. The game was released for the Microsoft Windows and Macintosh operating systems in September 2008 as Spore...

backfired and there were protests, resulting in a considerable number of users seeking a pirated version instead. This backlash against 3 activation limit was a significant factor in Spore becoming the most pirated game in 2008, with TorrentFreak compiling a "top 10" list with Spore topping the list. However, other games on the list like Call of Duty 4, Assassin's Creed and Crysis use SafeDisc
SafeDisc
SafeDisc is a CD/DVD copy protection and digital rights management program for Windows applications and games. Created by Macrovision Corporation, it aims to prevent the copying of discs for casual or commercial use....

 DRM which has no install limits and no online activation. Additionally, other video games that do use intrusive DRM such as BioShock
Bioshock
BioShock is a first-person shooter video game developed by 2K Boston and designed by Ken Levine. It was released for Microsoft Windows and Xbox 360 on August 21, 2007 in North America, and three days later in Europe and Australia. It became available on Steam on August 21, 2007...

, Crysis Warhead
Crysis Warhead
Crysis Warhead is a science fiction first-person shooter computer game developed by the studio Crytek Budapest, Hungary, and published by Electronic Arts. Crysis Warhead is a stand-alone expansion game and does not require Crysis installed to play...

 and Mass Effect don't appear on the list.

Many mainstream publishers continued to rely on online-based DRM throughout the later half of 2008 and early 2009, including Electronic Arts
Electronic Arts
Electronic Arts, Inc. is a major American developer, marketer, publisher and distributor of video games. Founded and incorporated on May 28, 1982 by Trip Hawkins, the company was a pioneer of the early home computer games industry and was notable for promoting the designers and programmers...

, Ubisoft
Ubisoft
Ubisoft Entertainment S.A. is a major French video game publisher and developer, with headquarters in Montreuil, France. The company has a worldwide presence with 25 studios in 17 countries and subsidiaries in 26 countries....

 and Atari
Atari
Atari is a corporate and brand name owned by several entities since its inception in 1972. It is currently owned by Atari Interactive, a wholly owned subsidiary of the French publisher Atari, SA . The original Atari, Inc. was founded in 1972 by Nolan Bushnell and Ted Dabney. It was a pioneer in...

, notable examples being Anno 1404 and James Cameron's Avatar: The Game making use of the online version of the TAGES
TAGES
Tagès is a software copy protection system, jointly developed, at first, by MPO and the Thales Group starting in 1999...

 copy protection system. Ubisoft broke with the tendency to use online DRM in late 2008 with the release of Prince of Persia as an experiment to "see how truthful people really are" regarding the claim that DRM was inciting people to use pirated copies. Although Ubisoft has not commented on the results of the 'experiment', the majority of their subsequent titles in 2009 contained no online-based DRM since the release of Prince of Persia - notable exceptions to this practice being Anno 1404 and James Cameron's Avatar: The Game making use of the online version of the TAGES
TAGES
Tagès is a software copy protection system, jointly developed, at first, by MPO and the Thales Group starting in 1999...

 copy protection system. An official patch has since been released stripping Anno 1404 of the DRM. Electronic Arts followed suit in June 2009 with The Sims 3, with subsequent EA and EA Sports titles also being devoid of online DRM.

Ubisoft formally announced a return to on-line authentication on 9 February 2010 through its Uplay on-line gaming platform, starting with Silent Hunter 5, The Settlers 7
The Settlers 7: Paths to a Kingdom
The Settlers 7: Paths to a Kingdom is a real time strategy and city-building video game developed by Blue Byte Software and published by Ubisoft. It was released on March 23, 2010 for Microsoft Windows and Mac OS X. It is the seventh game in The Settlers series.-Gameplay:Paths to a Kingdom features...

and Assassin's Creed II
Assassin's Creed II
Assassin's Creed II is a historical third-person action-adventure video game developed by Ubisoft Montreal and published by Ubisoft for PlayStation 3, Xbox 360, Microsoft Windows and Mac OS X. It is the second video game installment of the Assassin's Creed series, and is a sequel to the 2007 video...

. Silent Hunter 5 was first reported to have been compromised within 24 hours of release, but users of the cracked version soon found out that only early parts of the game were playable. The Uplay system works by having the installed game on the local PCs incomplete and then continuously downloading parts of the game-code from Ubisoft's servers as the game progresses. It was only more than a month after the PC release in the first week of April that software was released that could bypass Ubisoft's DRM in Assassin's Creed II, demonstrating its strength. The software did this by emulating a Ubisoft server for the game. Later that month, a real crack was released that was able to remove the connection requirement altogether.

In early March 2010, Uplay servers suffered a period of inaccessibility due to a large scale DDoS attack, causing around 5% of game owners to become locked out of playing their game. The company later credited owners of the affected games with a free download, and there has been no further downtime.

E-books

Electronic books read on a personal computer or an e-book reader
E-book reader
An e-book reader, also called an e-book device or e-reader, is a mobile electronic device that is designed primarily for the purpose of reading digital e-books and periodicals....

 typically use DRM technology to limit copying, printing, and sharing of e-books. E-books are usually limited to a certain number of reading devices and some e-publishers prevent any copying or printing. Some commentators believe that DRM is something that makes E-book publishing complex.

There are four main ebook formats at present. Mobipocket
Mobipocket
Mobipocket SA is a French company incorporated in March 2000 which produces Mobipocket Reader software, an E-Book reader for some PDAs, phones and desktop operating systems....

, Topaz
Topaz (disambiguation)
-Arts:*Topaz , a documentary about World War II Japanese-American internment camps*Topaz , a film directed by Alfred Hitchcock, based on the novel by Leon Uris*Topacio, a 1984 Venezuelan telenovela...

, ePub
EPUB
EPUB is a free and open e-book standard by the International Digital Publishing Forum...

 and PDF. The Amazon Kindle uses Mobipocket and Topaz and it also supports native PDF format ebooks and native PDF files. Other ebook readers mostly use ePub format ebooks, but with differing DRM schemes.

There are three main ebook DRM schemes in common use today, one each from Adobe, Apple, and the Marlin Trust Management Organization (MTMO). Adobe's Adept DRM is applied to ePubs and PDFs, and can be read by several third-party ebook readers, as well as Adobe Digital Editions software. Apple's Fairplay DRM is applied to ePubs, and can currently only be read by Apple's iBooks app on iOS devices. The Marlin DRM was developed and is maintained in an open industry group known as the Marlin Developer Community (MDC) and is licensed by an organization known as the Marlin Trust Management Organization (MTMO). Marlin was founded by five companies, Intertrust, Panasonic, Philips, Samsung and Sony. The Kno online textbook publisher uses Marlin to protect ebooks it sells in the ePub format. These books can be read on the Kno App for iOS and Android tablets. Barnes & Noble uses a DRM technology provided by Adobe, and is applied to ePubs and the older Palm format ebooks. Amazon uses a DRM which is an adaption of the original Mobipocket encryption, and is applied to Amazon's Mobipocket and Topaz format ebooks.

Two PC and Macintosh software programs to view e-books are Adobe Reader and Microsoft Reader
Microsoft Reader
Microsoft Reader is a Microsoft program for the reading of e-books, originally released in August 2000.Microsoft Reader is available for download from Microsoft as a free program for computers running Windows. It can also be used on a Pocket PC, where it has been built into the ROM since Windows CE...

. Each program uses a slightly different approach to DRM. The first version of Adobe Acrobat e-book Reader to have encryption technologies was version 5.05. In the later version 6.0, the technologies of the PDF reader and the e-book reader were combined, allowing it to read both DRM-restricted and unrestricted files. After opening the file, the user is able to view the rights statement, which outlines actions available for the specific document. For example, for a freely transferred PDF, printing, copying to the clipboard, and other basic functions are available to the user. However, when viewing a more highly restricted e-book
E-book
An electronic book is a book-length publication in digital form, consisting of text, images, or both, and produced on, published through, and readable on computers or other electronic devices. Sometimes the equivalent of a conventional printed book, e-books can also be born digital...

, the user is unable to print the book, copy or paste selections. The level of restriction is specified by the publisher or distribution agency.

Microsoft Reader, which exclusively reads e-books in a .lit format, contains its own DRM software. In Microsoft Reader, there are three different levels of access control depending on the e-book: sealed e-books, inscribed e-books and owner exclusive e-books. Sealed e-books have the least amount of restriction and only prevent the document from being modified. Therefore, the reader cannot alter the content of the book to change the ending, for instance. Inscribed e-books are the next level of restriction. After purchasing and downloading the e-book, Microsoft Reader puts a digital ID tag to identify the owner of the e-book. Therefore, this discourages distribution of the e-book because it is inscribed with the owner’s name making it possible to trace it back to the original copy that was distributed. Other e-book software uses similar DRM schemes. For example, Palm Digital Media, now known as Ereader, links the credit card information of the purchaser to the e-book copy in order to discourage distribution of the books.

The most stringent form of security that Microsoft Reader offers is called owner exclusive e-books, which uses traditional DRM technologies. To buy the e-book the consumer must first open Microsoft Reader, which ensures that when the book is downloaded it becomes linked to the computer's Microsoft Passport account. Thus the e-book can only be opened with the computer with which it was downloaded, preventing copying and distribution of the text.

In one instance of DRM that caused a rift with consumers, Amazon.com
Amazon.com
Amazon.com, Inc. is a multinational electronic commerce company headquartered in Seattle, Washington, United States. It is the world's largest online retailer. Amazon has separate websites for the following countries: United States, Canada, United Kingdom, Germany, France, Italy, Spain, Japan, and...

 remotely deleted purchased copies of George Orwell
George Orwell
Eric Arthur Blair , better known by his pen name George Orwell, was an English author and journalist...

's 1984
Nineteen Eighty-Four
Nineteen Eighty-Four by George Orwell is a dystopian novel about Oceania, a society ruled by the oligarchical dictatorship of the Party...

and Animal Farm
Animal Farm
Animal Farm is an allegorical novella by George Orwell published in England on 17 August 1945. According to Orwell, the book reflects events leading up to and during the Stalin era before World War II...

from customers' Amazon Kindle
Amazon Kindle
The Amazon Kindle is an e-book reader developed by Amazon.com subsidiary Lab126 which uses wireless connectivity to enable users to shop for, download, browse, and read e-books, newspapers, magazines, blogs, and other digital media...

s after providing them a refund for the purchased products. Commenters have widely described these actions as Orwellian
Orwellian
"Orwellian" describes the situation, idea, or societal condition that George Orwell identified as being destructive to the welfare of a free society...

, and have alluded to Big Brother from Orwell's 1984. After an apology from Amazon CEO Jeff Bezos
Jeff Bezos
Jeffrey Preston "Jeff" Bezos is the founder, president, chief executive officer , and chairman of the board of Amazon.com.-Early life and background:...

, the Free Software Foundation
Free Software Foundation
The Free Software Foundation is a non-profit corporation founded by Richard Stallman on 4 October 1985 to support the free software movement, a copyleft-based movement which aims to promote the universal freedom to create, distribute and modify computer software...

 has written that this is just one more example of the excessive power Amazon has to remotely censor what people read through its software, and called upon Amazon to free its e-book reader and drop DRM. It was then revealed that the reason behind the deletion on Amazon's part was due to the ebooks in question being unauthorized reproductions of Orwell's works over which the company that published and sold it on Amazon's service had no rights as the works were not within the public domain.

DRM and documents

Enterprise digital rights management (E-DRM or ERM) is the application of DRM technology to the control of access to corporate documents such as Microsoft Word
Microsoft Word
Microsoft Word is a word processor designed by Microsoft. It was first released in 1983 under the name Multi-Tool Word for Xenix systems. Subsequent versions were later written for several other platforms including IBM PCs running DOS , the Apple Macintosh , the AT&T Unix PC , Atari ST , SCO UNIX,...

, PDF, and AutoCAD
AutoCAD
AutoCAD is a software application for computer-aided design and drafting in both 2D and 3D. It is developed and sold by Autodesk, Inc. First released in December 1982, AutoCAD was one of the first CAD programs to run on personal computers, notably the IBM PC...

 files, emails, and intranet
Intranet
An intranet is a computer network that uses Internet Protocol technology to securely share any part of an organization's information or network operating system within that organization. The term is used in contrast to internet, a network between organizations, and instead refers to a network...

 web pages rather than to the control of consumer media. E-DRM, now more commonly referenced as IRM (Information Rights Management
Information Rights Management
Information Rights Management is a term that applies to a technology which protects sensitive information from unauthorised access. It is sometimes referred to as or Enterprise Digital Rights Management...

), is generally intended to prevent the unauthorized use (such as industrial or corporate espionage
Industrial espionage
Industrial espionage, economic espionage or corporate espionage is a form of espionage conducted for commercial purposes instead of purely national security purposes...

 or inadvertent release) of proprietary documents. IRM typically integrates with content management
Content management
Content management, or CM, is the set of processes and technologies that support the collection, managing, and publishing of information in any form or medium. In recent times this information is typically referred to as content or, to be precise, digital content...

 system software.

DRM has been used by organizations such as the British Library
British Library
The British Library is the national library of the United Kingdom, and is the world's largest library in terms of total number of items. The library is a major research library, holding over 150 million items from every country in the world, in virtually all known languages and in many formats,...

 in its secure electronic delivery service
Secure electronic delivery service
An alternative to localized repositories of physically secured documents Secure electronic delivery services such as that opened in 2003 by the British Library Document Supply Centre at Boston Spa, allow extended access to copyright material for which access rights have not been granted for open...

 to permit worldwide access to substantial numbers of rare (and in many cases unique) documents which, for legal reasons, were previously only available to authorized individuals actually visiting the Library's document centre at Boston Spa in England.

Watermarks

Digital watermarks
Digital watermarking
Digital watermarking is the process of embedding information into a digital signal which may be used to verify its authenticity or the identity of its owners, in the same manner as paper bearing a watermark for visible identification. In digital watermarking, the signal may be audio, pictures, or...

 are features of media that are added during production or distribution. Digital watermarks involve data that is arguably steganographically
Steganography
Steganography is the art and science of writing hidden messages in such a way that no one, apart from the sender and intended recipient, suspects the existence of the message, a form of security through obscurity...

 embedded within the audio or video data.

Watermarks can be used for different purposes that may include:
  • recording the copyright owner
  • recording the distributor
  • recording the distribution chain
  • identifying the purchaser of the music


Watermarks are not complete DRM mechanisms in their own right, but are used as part of a system for Digital Rights Management, such as helping provide prosecution evidence for purely legal avenues of rights management, rather than direct technological restriction. Some programs used to edit video and/or audio may distort, delete, or otherwise interfere with watermarks. Signal/modulator-carrier chromatography may also separate watermarks from original audio or detect them as glitches. Use of third party media players and other advanced programs render watermarking useless. Additionally, comparison of two separately obtained copies of audio using simple, home-grown algorithms can often reveal watermarks. New methods of detection are currently under investigation by both industry and non-industry researchers.

Metadata

Sometimes, metadata
Metadata
The term metadata is an ambiguous term which is used for two fundamentally different concepts . Although the expression "data about data" is often used, it does not apply to both in the same way. Structural metadata, the design and specification of data structures, cannot be about data, because at...

 is included in purchased music which records information such as the purchaser's name, account information, or email address. This information is not embedded in the played audio or video data, like a watermark, but is kept separate, but within the file or stream.

As an example, metadata is used in media purchased from Apple's iTunes Store for DRM-free as well as DRM-restricted versions of their music or videos. This information is included as MPEG standard metadata.

Laws regarding DRM

Digital rights management systems have received some international legal backing by implementation of the 1996 WIPO Copyright Treaty (WCT). Article 11 of the Treaty requires nations party to the treaties to enact laws against DRM circumvention.

The WCT has been implemented in most member states of the World Intellectual Property Organization
World Intellectual Property Organization
The World Intellectual Property Organization is one of the 17 specialized agencies of the United Nations. WIPO was created in 1967 "to encourage creative activity, to promote the protection of intellectual property throughout the world"....

. The American implementation is the Digital Millennium Copyright Act
Digital Millennium Copyright Act
The Digital Millennium Copyright Act is a United States copyright law that implements two 1996 treaties of the World Intellectual Property Organization . It criminalizes production and dissemination of technology, devices, or services intended to circumvent measures that control access to...

 (DMCA), while in Europe the treaty has been implemented by the 2001 European directive on copyright, which requires member states of the European Union
European Union
The European Union is an economic and political union of 27 independent member states which are located primarily in Europe. The EU traces its origins from the European Coal and Steel Community and the European Economic Community , formed by six countries in 1958...

 to implement legal protections for technological prevention measures. , the lower house of the French parliament adopted such legislation as part of the controversial DADVSI
DADVSI
DADVSI is the abbreviation of the French Loi sur le Droit d’Auteur et les Droits Voisins dans la Société de l’Information...

 law, but added that protected DRM techniques should be made interoperable, a move which caused widespread controversy in the United States.

Digital Millennium Copyright Act

The Digital Millennium Copyright Act (DMCA) is an amendment to United States
United States
The United States of America is a federal constitutional republic comprising fifty states and a federal district...

 copyright law, passed unanimously on May 14, 1998, which criminalizes the production and dissemination of technology that allows users to circumvent technical copy-restriction methods. Under the Act, circumvention of a technological measure that effectively controls access to a work is illegal if done with the primary intent of violating the rights of copyright holders. (For a more detailed analysis of the statute, see WIPO Copyright and Performances and Phonograms Treaties Implementation Act
WIPO Copyright and Performances and Phonograms Treaties Implementation Act
The WIPO Copyright and Performances and Phonograms Treaties Implementation Act, is a part of the Digital Millennium Copyright Act , a 1998 U.S. law...

.)

Reverse engineering of existing systems is expressly permitted under the Act under specific conditions. Under the reverse engineering safe harbor, circumvention necessary to achieve interoperability with other software is specifically authorized. See 17 U.S.C. Sec. 1201(f). Open-source software to decrypt content scrambled with the Content Scrambling System and other encryption techniques presents an intractable problem with the application of the Act. Much depends on the intent of the actor. If the decryption is done for the purpose of achieving interoperability of open source operating systems with proprietary operating systems, the circumvention would be protected by Section 1201(f) the Act. Cf., Universal City Studios, Inc. v. Corley, 273 F.3d 429 (2d Cir. 2001) at notes 5 and 16. However, dissemination of such software for the purpose of violating or encouraging others to violate copyrights has been held illegal. See Universal City Studios, Inc. v. Reimerdes, 111 F. Supp. 2d 346 (S.D.N.Y. 2000).

On 22 May 2001, the European Union passed the EU Copyright Directive, an implementation of the 1996 WIPO Copyright Treaty that addressed many of the same issues as the DMCA.

The DMCA has been largely ineffective in protecting DRM systems
, as software allowing users to circumvent DRM remains widely available. However, those who wish to preserve the DRM systems have attempted to use the Act to restrict the distribution and development of such software, as in the case of DeCSS.

Although the Act contains an exception for research, the exception is subject to vague qualifiers that do little to reassure researchers. Cf., 17 U.S.C. Sec. 1201(g). The DMCA has had an impact on cryptography
Cryptography
Cryptography is the practice and study of techniques for secure communication in the presence of third parties...

, because many fear that cryptanalytic research may violate the DMCA. The arrest of Russian programmer Dmitry Sklyarov
Dmitry Sklyarov
Dmitry Vitalevich Sklyarov is a Russian computer programmer known for his 2001 arrest by American law enforcement over software copyright restrictions under the DMCA anti-circumvention provision...

 in 2001, for alleged infringement of the DMCA, was a highly publicized example of the law's use to prevent or penalize development of anti-DRM measures. Sklyarov was arrested in the United States after a presentation at DEF CON
DEF CON
DEF CON is one of the world's largest annual computer hacker conventions, held every year in Las Vegas, Nevada...

, and subsequently spent several months in jail. The DMCA has also been cited as chilling to non-criminal inclined users, such as students of cryptanalysis
Cryptanalysis
Cryptanalysis is the study of methods for obtaining the meaning of encrypted information, without access to the secret information that is normally required to do so. Typically, this involves knowing how the system works and finding a secret key...

 (including, in a well-known instance, Professor Felten and students at Princeton
Princeton University
Princeton University is a private research university located in Princeton, New Jersey, United States. The school is one of the eight universities of the Ivy League, and is one of the nine Colonial Colleges founded before the American Revolution....

), and security consultants such as the Netherlands based Niels Ferguson
Niels Ferguson
Niels T. Ferguson is a Dutch cryptographer and consultant who currently works for Microsoft. He has worked with others, including Bruce Schneier, designing cryptographic algorithms, testing algorithms and protocols, and writing papers and books...

, who has declined to publish information about vulnerabilities he discovered in an Intel secure-computing scheme because of his concern about being arrested under the DMCA when he travels to the US.

On 25 April 2007 the European Parliament supported the first directive of EU, which aims to harmonize criminal law in the member states. It adopted a first reading report on harmonizing the national measures for fighting copyright abuse. If the European Parliament and the Council approve the legislation, the submitted directive will oblige the member states to consider a crime a violation of international copyright committed with commercial purposes. The text suggests numerous measures: from fines to imprisonment, depending on the gravity of the offense.

The EP members supported the Commission motion, changing some of the texts. They excluded patent rights from the range of the directive and decided that the sanctions should apply only to offenses with commercial purposes. Copying for personal, non-commercial purposes was also excluded from the range of the directive.

International issues

In Europe, there are several ongoing dialog activities that are characterized by their consensus-building intention:
  • Workshop on Digital Rights Management of the World Wide Web Consortium
    World Wide Web Consortium
    The World Wide Web Consortium is the main international standards organization for the World Wide Web .Founded and headed by Tim Berners-Lee, the consortium is made up of member organizations which maintain full-time staff for the purpose of working together in the development of standards for the...

     (W3C), January 2001.
  • Participative preparation of the European Committee for Standardization
    European Committee for Standardization
    The European Committee for Standardization or Comité Européen de Normalisation , is a non-profit organisation whose mission is to foster the European economy in global trading, the welfare of European citizens and the environment by providing an efficient infrastructure to interested parties for...

    /Information Society Standardization System (CEN/ISSS) DRM Report, 2003 (finished).
  • DRM Workshops of Directorate-General for Information Society and Media (European Commission)
    Directorate-General for Information Society and Media (European Commission)
    EU Directorate General Information Society and Media or "DG Infso" is a Directorate-General of the European Commission.The current European Commissioner for Digital Agenda is Neelie Kroes and the Director-General is Robert Madelin....

     (finished), and the work of the DRM working group
    Working group
    A working group is an interdisciplinary collaboration of researchers working on new research activities that would be difficult to develop under traditional funding mechanisms . The lifespan of the WG can last anywhere between a few months and several years...

    s (finished), as well as the work of the High Level Group on DRM (ongoing).
  • Consultation process of the European Commission, DG Internal Market, on the Communication COM(2004)261 by the European Commission on "Management of Copyright and Related Rights" (closed).
  • The INDICARE
    INDICARE
    - Goal :The overall goal of INDICARE was to raise awareness, help to reconcile heterogeneous interests of multiple stakeholders, and to support the emergence of a common European position with regard to consumer and user issues of Digital Rights Management solutions.- The...

     project is an ongoing dialogue on consumer acceptability of DRM solutions in Europe. It is an open and neutral platform for exchange of facts and opinions, mainly based on articles by authors from science and practice.
  • The AXMEDIS
    Axmedis
    AXMEDIS was initially created as a research project partially supported by the European Commission under the Information Society Technologies programme of the Sixth Framework Programme . It stands for "Automating Production of Cross Media Content for Multi-channel Distribution". Now it is under...

     project is a European Commission Integrated Project of the FP6. The main goal of AXMEDIS is automating the content production, copy protection
    Copy protection
    Copy protection, also known as content protection, copy obstruction, copy prevention and copy restriction, refer to techniques used for preventing the reproduction of software, films, music, and other media, usually for copyright reasons.- Terminology :Media corporations have always used the term...

     and distribution, reducing the related costs and supporting DRM at both B2B and B2C areas harmonizing them.
  • The Gowers Review of Intellectual Property is the result of a commission by the British Government from Andrew Gowers
    Andrew Gowers
    Andrew Gowers was appointed editor of the Financial Times in October 2001. He resigned from this post in November 2005 citing "strategic differences", following the FT losing a libel case brought by brokerage firm Collins Stewart Tullett Plc....

    , undertaken in December 2005 and published in 2006, with recommendations regarding copyright term, exceptions, orphaned works, and copyright enforcement.

DRM opposition

Many organizations, prominent individuals, and computer scientists are opposed to DRM. Two notable DRM critics are John Walker
John Walker (programmer)
John Walker is a computer programmer and a co-founder of the computer-aided design software company Autodesk, and a co-author of early versions of AutoCAD, a product Autodesk originally acquired from programmer Michael Riddle...

, as expressed for instance, in his article The Digital Imprimatur: How big brother and big media can put the Internet genie back in the bottle, and Richard Stallman
Richard Stallman
Richard Matthew Stallman , often shortened to rms,"'Richard Stallman' is just my mundane name; you can call me 'rms'"|last= Stallman|first= Richard|date= N.D.|work=Richard Stallman's homepage...

 in his article The Right to Read and in other public statements: "DRM is an example of a malicious feature - a feature designed to hurt the user of the software, and therefore, it's something for which there can never be toleration". Professor Ross Anderson of Cambridge University heads a British organization which opposes DRM and similar efforts in the UK and elsewhere. Cory Doctorow
Cory Doctorow
Cory Efram Doctorow is a Canadian-British blogger, journalist, and science fiction author who serves as co-editor of the blog Boing Boing. He is an activist in favour of liberalising copyright laws and a proponent of the Creative Commons organization, using some of their licences for his books...

, a prominent writer and technology blogger, spoke on the Microsoft campus criticizing the technology, the morality, and the marketing of DRM.

There have been numerous others who see DRM at a more fundamental level. TechMediums.com argues that DRM-free music allows for viral marketing, arguing that independent artists benefit from "free marketing" and can then focus on revenues from higher margin products like merchandise and concert ticket sales. This is similar to some of the ideas in Michael H. Goldhaber's presentation about "The Attention Economy and the Net" at a 1997 conference on the "Economics of Digital Information." (sample quote from the "Advice for the Transition" section of that presentation: "If you can't figure out how to afford it without charging, you may be doing something wrong.")

The Electronic Frontier Foundation
Electronic Frontier Foundation
The Electronic Frontier Foundation is an international non-profit digital rights advocacy and legal organization based in the United States...

 and similar organizations such as FreeCulture.org
FreeCulture.org
Students for Free Culture, formerly known as FreeCulture.org, is an international student organization working to promote free culture ideals, such as cultural participation and access to information...

 also hold positions which are characterized as opposed to DRM.

The Foundation for a Free Information Infrastructure
Foundation for a Free Information Infrastructure
The Foundation for a Free Information Infrastructure or FFII is a non-profit organisation based in Munich, Germany, dedicated to establishing a free market in information technology, by the removal of barriers to competition...

 has criticized DRM's impact as a trade barrier
Trade barrier
Trade barriers are government-induced restrictions on international trade. The barriers can take many forms, including the following:* Tariffs* Non-tariff barriers to trade** Import licenses** Export licenses** Import quotas** Subsidies...

 from a free market
Free market
A free market is a competitive market where prices are determined by supply and demand. However, the term is also commonly used for markets in which economic intervention and regulation by the state is limited to tax collection, and enforcement of private ownership and contracts...

 perspective.

The final version of the GNU General Public License
GNU General Public License
The GNU General Public License is the most widely used free software license, originally written by Richard Stallman for the GNU Project....

 version 3, as released by the Free Software Foundation, has a provision that 'strips' DRM of its legal value, so people can break the DRM on GPL software without breaking laws like the DMCA. Also, in May 2006, the FSF launched a "Defective by Design
Defective by Design
Defective by Design is an anti-digital rights management initiative by the Free Software Foundation. DRM technology, dubbed "digital restrictions management" by opponents, restricts users’ ability to freely use their purchased movies, music, literature, software, and hardware in ways they are...

" campaign against DRM.

Creative Commons
Creative Commons
Creative Commons is a non-profit organization headquartered in Mountain View, California, United States devoted to expanding the range of creative works available for others to build upon legally and to share. The organization has released several copyright-licenses known as Creative Commons...

 provides licensing options encouraging the expansion of and building upon creative work without the use of DRM. In addition, the use of DRM by a licensee to restrict the freedoms granted by a Creative Commons license is a breach of the Baseline Rights asserted by each license.

Bill Gates spoke about DRM at CES in 2006. According to him, DRM is not where it should be, and causes problems for legitimate consumers while trying to distinguish between legitimate and illegitimate users.

According to Steve Jobs
Steve Jobs
Steven Paul Jobs was an American businessman and inventor widely recognized as a charismatic pioneer of the personal computer revolution. He was co-founder, chairman, and chief executive officer of Apple Inc...

, Apple opposes DRM music after a public letter calling its music labels to stop requiring DRM on its iTunes Store. As of January 6, 2009, the iTunes Store is DRM-free for songs. However, Apple considers DRM on video content as a separate issue and has not removed DRM from all of its video catalog.
As already noted, many DRM opponents consider "digital rights management" to be a misnomer. They argue that DRM manages rights (or access) the same way prison manages freedom and often refer to it as "digital restrictions management". Alternatively, ZDNet Executive Editor David Berlind suggests the term "Content Restriction, Annulment and Protection" or "CRAP" for short.

The Norwegian Consumer rights organization "Forbrukerrådet" complained to Apple Inc. in 2007 about the company's use of DRM in, and in conjunction with, its iPod and iTunes products. Apple was accused of restricting users' access to their music and videos in an unlawful way, and of using EULAs which conflict with Norwegian consumer legislation. The complaint was supported by consumers' ombudsmen in Sweden and Denmark, and is currently being reviewed in the EU. Similarly, the United States Federal Trade Commission
Federal Trade Commission
The Federal Trade Commission is an independent agency of the United States government, established in 1914 by the Federal Trade Commission Act...

 held hearings in March 2009 to review disclosure of DRM limitations to customers' use of media products.

The use of DRM may also be a barrier to future historians, since technologies designed to permit data to be read only on particular machines, or with particular keys, or for certain periods, may well make future data recovery impossible — see Digital Revolution.

DRM opponents argue that the presence of DRM violates existing private property
Private property
Private property is the right of persons and firms to obtain, own, control, employ, dispose of, and bequeath land, capital, and other forms of property. Private property is distinguishable from public property, which refers to assets owned by a state, community or government rather than by...

 rights and restricts a range of heretofore normal and legal user activities. A DRM component would control a device a user owns (such as a Digital audio player) by restricting how it may act with regards to certain content, overriding some of the user's wishes (for example, preventing the user from burning a copyrighted song to CD
Compact Disc
The Compact Disc is an optical disc used to store digital data. It was originally developed to store and playback sound recordings exclusively, but later expanded to encompass data storage , write-once audio and data storage , rewritable media , Video Compact Discs , Super Video Compact Discs ,...

 as part of a compilation or a review). An example of this effect may be seen in Microsoft's Windows Vista operating system in which content using a Protected Media Path is disabled or degraded depending on the DRM scheme's evaluation of whether the hardware and its use are 'secure'. All forms of DRM depend on the DRM enabled device (e.g., computer, DVD player, TV) imposing restrictions that (at least by intent) cannot be disabled or modified by the user. Key issues around digital rights management such as the right to make personal copies, provisions for persons to lend copies to friends, provisions for service discontinuance, hardware agnosticism, software and operating system agnosticism, contracts for public libraries, and customers' protection against one-side amendments of the contract by the publisher have not been fully addressed.(see references 80-89) It has also been pointed out that it is entirely unclear whether owners of content with DRM are legally permitted to pass on their property as inheritance
Inheritance
Inheritance is the practice of passing on property, titles, debts, rights and obligations upon the death of an individual. It has long played an important role in human societies...

 to another person.

Tools like FairUse4WM have been created to strip Windows Media of DRM restrictions.

Valve Corporation
Valve Corporation
Valve Corporation is an American video game development and digital distribution company based in Bellevue, Washington, United States...

 President Gabe Newell
Gabe Newell
Gabe Logan Newell is the co-founder and managing director of video game development and online distribution company Valve Corporation.-Work:...

 also stated "most DRM strategies are just dumb" because they only decrease the value of a game in the consumer's eyes. Newell's suggests combating piracy by "[creating] greater value for customers through service value".

"DRM-Free"

Due to the strong opposition that exists to DRM, many companies and artists have begun advertising their products as "DRM-Free".

Apple began selling "DRM-Free" music through their iTunes store in April 2007. It was later revealed that the DRM-Free iTunes files were still embedded with each user's account information, a technique called Digital watermarking
Digital watermarking
Digital watermarking is the process of embedding information into a digital signal which may be used to verify its authenticity or the identity of its owners, in the same manner as paper bearing a watermark for visible identification. In digital watermarking, the signal may be audio, pictures, or...

, generally less restrictive because it identifies a purchaser rather than preventing playback of content. In January 2009, iTunes began marketing all of their songs as "DRM-Free", however iTunes continues to use DRM on movies, TV shows, ringtones, and audiobooks.

Impossible task

Bruce Schneier
Bruce Schneier
Bruce Schneier is an American cryptographer, computer security specialist, and writer. He is the author of several books on general security topics, computer security and cryptography, and is the founder and chief technology officer of BT Managed Security Solutions, formerly Counterpane Internet...

 has written about the futility of digital copy prevention and says it's an impossible task. He says "What the entertainment industry is trying to do is to use technology to contradict that natural law. They want a practical way to make copying hard enough to save their existing business. But they are doomed to fail." He has also described trying to make digital files uncopyable as being like "trying to make water not wet". The creators of StarForce
StarForce
StarForce is a software copy protection mechanism developed by Protection Technology, which claims that products protected with StarForce are difficult to reverse engineer.- Product families :Currently known official versions of StarForce include:...

 also take this stance, stating that "The purpose of copy protection is not making the game uncrackable - it is impossible."

Both the Association for Computing Machinery
Association for Computing Machinery
The Association for Computing Machinery is a learned society for computing. It was founded in 1947 as the world's first scientific and educational computing society. Its membership is more than 92,000 as of 2009...

 and the Institute of Electrical and Electronics Engineers
Institute of Electrical and Electronics Engineers
The Institute of Electrical and Electronics Engineers is a non-profit professional association headquartered in New York City that is dedicated to advancing technological innovation and excellence...

 have historically opposed DRM, even going so far as to name AACS
Advanced Access Content System
The Advanced Access Content System is a standard for content distribution and digital rights management, intended to restrict access to and copying of the "next generation" of optical discs and DVDs. The specification was publicly released in April 2005 and the standard has been adopted as the...

 as a technology "most likely to fail" in an issue of IEEE Spectrum
IEEE Spectrum
IEEE Spectrum is a magazine edited by the Institute of Electrical and Electronics Engineers. The IEEE's description of it is:IEEE Spectrum began publishing in January 1964 as a successor to Electrical Engineering...

.

Methods to bypass DRM

There are many methods to bypass DRM control on audio and video content.

One simple method to bypass DRM on audio files is to burn the content to an audio CD and then rip
Ripping
Ripping is the process of copying audio or video content to a hard disk, typically from removable media. The word is used to refer to all forms of media. Despite the name, neither the media nor the data is damaged after extraction....

 it into DRM-free files. This is only possible when the software that plays these DRM-restricted audio files allows CD-burning. Some software products simplify and automate this burn-rip process by allowing the user to burn music to a CD-RW disc or to a Virtual CD-R drive, then automatically ripping and encoding the music, and automatically repeating this process until all selected music has been converted, rather than forcing the user to do this one CD (72–80 minutes worth of music) at a time.

Many software programs have been developed that intercept the data stream as it is decrypted out of the DRM-restricted file, and then use this data to construct a DRM-free file. These programs require a decryption key. Programs that do this for DVDs, HD DVDs, and Blu-ray Discs include universal decryption keys in the software itself. Programs that do this for TiVo ToGo recordings, iTunes audio, and PlaysForSure songs, however, rely on the user's own key — that is, they can only process content that the user has legally acquired under his or her own account.

Another method is to use software to record the signals being sent through the audio or video cards, or to plug analog recording devices into the analog outputs of the media player. These techniques utilize the so-called "analog hole
Analog hole
The analog hole is a fundamental and inevitable vulnerability in copy protection schemes for noninteractive works in digital formats which can be exploited to duplicate copy-protected works that are ultimately reproduced using analog means...

" (see below).

Analog hole

All forms of DRM for audio and visual material (excluding interactive materials, e.g. videogames) are subject to the analog hole, namely that in order for a viewer to play the material, the digital signal must be turned into an analog signal containing light and/or sound for the viewer, and so available to be copied as no DRM is capable of controlling content in this form. In other words, a user could play a purchased audio file while using a separate program to record the sound back into the computer into a DRM-free file format.

All DRM to date can therefore be bypassed by recording this signal and digitally storing and distributing it in a non DRM limited form, by anyone who has the technical means of recording the analog stream. Furthermore, the analog hole vulnerability cannot be overcome without the additional protection of externally imposed restrictions, such as legal regulations, because the vulnerability is inherent to all analog means of transmission. However, the conversion from digital to analog and back is likely to force a loss of quality, particularly when using lossy digital formats. HDCP is an attempt to plug the analog hole, although it is largely ineffective.

Asus
ASUS
ASUSTeK Computer Incorporated is a multinational computer technology and consumer electronics product manufacturer headquartered in Taipei, Taiwan. Its product range includes motherboards, desktops, laptops, monitors, tablet PCs, servers and mobile phones...

 released a soundcard which features a function called "Analog Loopback Transformation" to bypass the restrictions of DRM. This feature allows the user to record DRM-restricted audio via the soundcard's built-in analog I/O connection.

DRM on general computing platforms

Many of the DRM systems in use are designed to work on general purpose computing hardware, such as desktop PCs apparently because this equipment is felt to be a major contributor to revenue loss from disallowed copying. Large commercial copyright infringers ("pirates") avoid consumer equipment, so losses from such infringers will not be covered by such provisions.

Such schemes, especially software based ones, can never be wholly secure since the software must include all the information necessary to decrypt the content, such as the decryption keys
Key (cryptography)
In cryptography, a key is a piece of information that determines the functional output of a cryptographic algorithm or cipher. Without a key, the algorithm would produce no useful result. In encryption, a key specifies the particular transformation of plaintext into ciphertext, or vice versa...

. An attacker will be able to extract this information, directly decrypt and copy the content, which bypasses the restrictions imposed by a DRM system.

DRM on purpose-built hardware

Many DRM schemes use encrypted media which requires purpose-built hardware to hear or see the content. This appears to ensure that only licensed users (those with the hardware) can access the content. It additionally tries to protect a secret decryption key from the users of the system.

While this in principle can work, it is extremely difficult to build the hardware to protect the secret key against a sufficiently determined adversary. Many such systems have failed in the field. Once the secret key is known, building a version of the hardware that performs no checks is often relatively straightforward. In addition user verification provisions are frequently subject to attack, pirate decryption
Pirate decryption
Pirate decryption most often refers to the reception of compromised pay TV or pay radio signals without authorization from the original broadcaster...

 being among the most frequented ones.

A common real-world example can be found in commercial direct broadcast satellite
Direct broadcast satellite
Direct broadcast satellite is a term used to refer to satellite television broadcasts intended for home reception.A designation broader than DBS would be direct-to-home signals, or DTH. This has initially distinguished the transmissions directly intended for home viewers from cable television...

 television systems such as DirecTV
DirecTV
DirecTV is an American direct broadcast satellite service provider and broadcaster based in El Segundo, California. Its satellite service, launched on June 17, 1994, transmits digital satellite television and audio to households in the United States, Latin America, and the Anglophone Caribbean. ...

 and Malaysia's Astro. The company uses tamper-resistant smart cards to store decryption keys so that they are hidden from the user and the satellite receiver. However, the system has been compromised in the past, and DirecTV has been forced to roll out periodic updates and replacements for its smart cards.

Watermarks

Watermarks can very typically be removed, although degradation of video or audio can occur.

Mass piracy failure

Mass piracy of hard copies does not necessarily need DRM to be decrypted or removed, as it can be achieved by bit-perfect copying of a legally obtained medium without accessing the decrypted content. Additionally, still-encrypted disk image
Disk image
A disk image is a single file or storage device containing the complete contents and structure representing a data storage medium or device, such as a hard drive, tape drive, floppy disk, CD/DVD/BD, or USB flash drive, although an image of an optical disc may be referred to as an optical disc image...

s can be distributed over the Internet and played on legitimately licensed players.

Obsolescence

When standards and formats change, it may be difficult to transfer DRM-restricted content to new media. Additionally, any system that requires contact with an authentication server is vulnerable to that server becoming unavailable, as happened in 2007 when videos purchased from Major League Baseball
Major League Baseball
Major League Baseball is the highest level of professional baseball in the United States and Canada, consisting of teams that play in the National League and the American League...

 (mlb.com) prior to 2006 became unplayable due to a change to the servers that validate the licenses.

Amazon PDF and LIT ebooks -
In August 2006, Amazon stopped selling DRMed PDF and .LIT format ebooks. Customers were unable to download purchased ebooks 30 days after that date, losing access to their purchased content on new devices.
Microsoft Zune -
When Microsoft introduced their Zune
Zune
Zune is a digital media brand owned by Microsoft which includes a line of portable media players, a digital media player software for Windows machines, a music subscription service known as a 'Zune Music Pass', music and video streaming for the Xbox 360 via the Zune Software, music, TV and movie...

 media player in 2006, it did not support content that uses Microsoft's own PlaysForSure DRM scheme they had previously been selling. The EFF
Electronic Frontier Foundation
The Electronic Frontier Foundation is an international non-profit digital rights advocacy and legal organization based in the United States...

 calls this "a raw deal".

MSN Music -
In April 2008, Microsoft sent an email to former customers of the now-defunct MSN Music store:
"As of August 31, 2008, we will no longer be able to support the retrieval of license keys for the songs you purchased from MSN Music or the authorization of additional computers. You will need to obtain a license key for each of your songs downloaded from MSN Music on any new computer, and you must do so before August 31, 2008. If you attempt to transfer your songs to additional computers after August 31, 2008, those songs will not successfully play."

However, to avoid a public relations disaster, Microsoft re-issued MSN Music shutdown statement on June 19 and allowed the users to use their licenses until the end of 2011: "After careful consideration, Microsoft has decided to continue to support the authorization of new computers and devices and delivery of new license keys for MSN Music customers through at least the end of 2011, after which we will evaluate how much this functionality is still being used and what steps should be taken next to support our customers. This means you will continue to be able to listen to your purchased music and transfer your music to new PCs and devices beyond the previously announced August 31, 2008 date."

Yahoo! Music Store -
On July 23, 2008, the Yahoo! Music Store emailed its customers to tell them it will be shutting down effective September 30, 2008 and the DRM license key servers will be taken offline.

Walmart -
In August 2007, Walmart's online music division started offering (DRM-free) MP3s as an option. Starting in February 2008, they made all sales DRM-free.
On September 26, 2008, the Walmart Music Team notified its customers via email they will be shutting down their DRM servers October 9, 2008 and any DRM-encumbered music acquired from them will no longer be accessible unless ripped to a non-DRM format before that date.

After bad press and negative reaction from customers, on October 9, 2008, Walmart decided not to take its DRM servers offline.
Fictionwise / Overdrive -
In January 2009, OverDrive
OverDrive, Inc.
OverDrive is an American digital distributor of downloadable eBooks, audiobooks, music, and video titles. The company’s core business is the management of digital content for publisher, libraries, schools, and retailers. According to the company, OverDrive’s inventory included more than 500,000...

 informed Fictionwise
Fictionwise
Fictionwise, owned by Barnes & Noble, is one of the largest electronic book sellers in North America with an estimated 1.5 million ebook content units sold in 2008. Fictionwise sells ebooks in various formats...

 that they would no longer be providing downloads for purchasers of e-book
E-book
An electronic book is a book-length publication in digital form, consisting of text, images, or both, and produced on, published through, and readable on computers or other electronic devices. Sometimes the equivalent of a conventional printed book, e-books can also be born digital...

s through Fictionwise as of 31 January 2009. No reason was provided to Fictionwise as to why they were being shut down. This prevents previous purchasers from being able to renew their books on new devices. Fictionwise is working to provide replacement ebooks for its customers in alternative, non-DRM formats, but does not have the rights to provide all of the books in different formats.

Ads for Adobe PDF -
Also in January 2009, Adobe Systems
Adobe Systems
Adobe Systems Incorporated is an American computer software company founded in 1982 and headquartered in San Jose, California, United States...

 announced that as of March 2009 they would no longer operate the servers that served ads to their PDF reader. Depending on the restriction settings used when PDF documents were created, they may no longer be readable.

Adobe Content Server 3 for Adobe PDF -
In April 2009, Adobe Systems
Adobe Systems
Adobe Systems Incorporated is an American computer software company founded in 1982 and headquartered in San Jose, California, United States...

 announced that as of March 30, 2009 the Adobe Content 3 server would no longer activate new installations of Adobe Reader or Adobe Acrobat
Adobe Acrobat
Adobe Acrobat is a family of application software developed by Adobe Systems to view, create, manipulate, print and manage files in Portable Document Format . All members of the family, except Adobe Reader , are commercial software, while the latter is available as freeware and can be downloaded...

. In addition, the ability to migrate content from Adobe Content Server 3 to Adobe Content Server 4 would cease from mid-December 2009. Anyone who failed to migrate their DRMed PDF files during this nine month window lost access to their content the next time they had to re-install their copy of Adobe Reader or Adobe Acrobat.

Harper Collins ebook store -
In November 2010, Harper Collins announced that as of November 19, 2010, their eBook Store was discontinued, and advised all customers to download and archive their purchases before December 19, 2010, when purchased titles would no longer be accessible. Loss of access to Mobipocket ebooks on new devices.

CyberRead ebook store -
In February 2011, CyberRead announced that they were closing down, and advised all customers to download and archive their purchases. Loss of access to Mobipocket ebooks on new devices.

Moral and legitimacy implications

  1. One of the principles of the Rule of Law is that "The law can be readily determined and is stable enough to allow individuals to plan their affairs."
  2. A problem with DRM that EFF point to is: ".. in an effort to attract customers, these music services try to obscure the restrictions they impose on you with clever marketing."
  3. DRM laws are widely flouted: according to Australia Official Music Chart Survey, copyright infringements from all causes are practised by millions of people.


That is, the law, or in this case, the contract between the user and seller, cannot be readily determined, and is widely broken. These facts reduce the ability of a law-abiding person to both detect when they've broken the law, and to feel a moral obligation to abide by DRM contract and law.
  1. Is burning a music CD breaking the law?
  2. Is giving a CD I've purchased to a friend breaking the law?
  3. Is burning a CD, and then giving it to a friend, breaking the law?
  4. Is purchasing a CD, and listening to it, and then returning it to the store for resale breaking the law?
  5. Is purchasing, burning a CD, and then returning it to the store for resale breaking the law?

The answers to these questions are non-obvious, which breaks one of the fundamental principles of the Rule of Law listed above.
However, in the UK at least, it has been decided that burning copies of purchased CDs and DVDs/Blu-Ray Discs for personal use is, indeed, legal.

Not all piracy is undesirable to digital rights holders

Microsoft has stated that if someone is going to steal software, they want it to be their software they steal.
There can be real benefits to software makers to theft, since the unit cost of digital theft is zero, or near-zero, and their belief is that some software pirates will become trained in their software and eventually pay for it. An analogous argument was made in an early paper by Kathleen Conner and Richard Rummelt. A subsequent study of digital rights management for ebooks by Gal Oestreicher-Singer and Arun Sundararajan
Arun Sundararajan
Arun Sundararajan is the NEC Faculty Fellow, Associate Professor of Information, Operations and Management Sciences and a Doctoral Coordinator at the Stern School of Business, New York University. For 2010-12, he is the Distinguished Academic Fellow at the Center for IT and the Networked...

 showed that relaxing some forms of DRM can be beneficial to digital rights holders because the losses from piracy are outweighed by the increases in value to legal buyers.

Business Model Ideas

Music is the prominent copyrighted material illegally downloaded from the Internet. The fairly new technology has given the public access to resources that were difficult to obtain before. Due to the Internet, businesses must consider innovative ideas to prevent people from illegally downloading materials. Music is illegally downloaded because the files are small, products can be easily duplicated, and people have the resources and knowledge to manipulate the system . One way to prevent illegal downloading is to have technical protection schemes, which includes using encryption or limiting the number of computers a file can be shared on. The second way to prevent illegal file sharing is to change the business model .

Easy and Cheap

The first business model to prevent from illegal file sharing is to make the downloading easy and cheap. The use of a noncommercial site makes downloading music complex. If someone misspells the artist’s name, the search will leave the consumer dissatisfied. Also, some illegal file sharing websites lead to many viruses that attach themselves to the files. Some sites limit the traffic, which can make downloading a song a long and frustrating process. If the songs are all provided on one site, and reasonably priced, consumers will purchase the music legally to overcome the frustrations that can occur downloading illegally.

Digital Content to Promote Traditional Product

Many artists are using the Internet to give away music to create awareness and liking to a new upcoming album. The artists release a new song on the internet for free download, which consumers can download. The hope is to have the listeners buy the new album because of the free download . A common practice used today is releasing a song or two on the internet for consumers to indulge. In 2007, Radiohead released an album named In Rainbows, in which fans could pay any amount they want, or download it for free. The disadvantage to giving away a new single on an album is that it may discourage the consumers from buying the whole album.

Disintermediation and Give it Away

Artists make most of their revenue through performing concerts. While album sales do increase their wealth, artists do not completely rely on the sales for their salary. The business model of disintermediation means to eliminate the middlemen. A person can purchase songs and albums via the internet. There would be no communication between the consumer and a store. Another option is to give all the music away. The artists will not lose many profits from album sales, and the music will still be wide spread. The main disadvantage to giving away music for free is that the record labels may not allow it. Record labels sign artists and handle the promotion and marketing of the artist. The sales of albums act as a source of revenue to the labels which means, from a business perspective, free downloads would decrease their profits.

The Artistic Freedom Voucher

The Artistic Freedom Voucher (AFV) introduced by Dean Baker is a way for consumers to support “creative and artistic work.” In this system, each consumer would have a refundable tax credit of $100 to give to any artist of creative work. To restrict fraud, the artists must register with the government. The voucher prohibits any artist that receives the benefits from copyrighting their material for a certain length of time. Consumers can obtain music for a certain amount of time easily and the consumer decides which artists receive the $100. The money can either be given to one artist or to many, the distribution is up to the consumer.

Historical note

A very early implementation of DRM was the Software Service System (SSS) devised by the Japanese engineer Ryoichi Mori in 1983
and subsequently refined under the name superdistribution
Superdistribution
Superdistribution is an approach to distributing digital products such as software, videos, and recorded music in which the products are made publicly available and distributed in encrypted form instead of being sold in retail outlets or online shops...

. The SSS was based on encryption, with specialized hardware that controlled decryption and also enabled payments to be sent to the copyright holder. The underlying principle of the SSS and subsequently of superdistribution was that the distribution of encrypted digital products should be completely unrestricted and that users of those products would not just be permitted to redistribute them but would actually be encouraged to do so.

Related concepts

  • Compliance and Robustness
    Compliance and Robustness
    Compliance and Robustness, sometimes abbreviated as C&R, refers to the legal structure or regime underlying a Digital Rights Management system. In many cases, the C&R regime for a given DRM is provided by the same company that sells the DRM solution...

  • Copyleft
    Copyleft
    Copyleft is a play on the word copyright to describe the practice of using copyright law to offer the right to distribute copies and modified versions of a work and requiring that the same rights be preserved in modified versions of the work...

  • Copyright
    Copyright
    Copyright is a legal concept, enacted by most governments, giving the creator of an original work exclusive rights to it, usually for a limited time...

  • Cryptography
    Cryptography
    Cryptography is the practice and study of techniques for secure communication in the presence of third parties...

  • Data room
    Data room
    Data rooms are used in many different types of transaction where the vendor or the authority wishes to disclose a large amount of confidential data to proposed bidders typically during the due diligence process...

  • Digital asset management
    Digital asset management
    Digital asset management consists of management tasks and decisions surrounding the ingestion, annotation, cataloguing, storage, retrieval and distribution of digital assets...

  • Dongle
    Dongle
    A software protection dongle is a small piece of hardware that plugs into an electrical connector on a computer and serves as an electronic "key" for a piece of software; the program will only run when the dongle is plugged in...

  • Fair use
    Fair use
    Fair use is a limitation and exception to the exclusive right granted by copyright law to the author of a creative work. In United States copyright law, fair use is a doctrine that permits limited use of copyrighted material without acquiring permission from the rights holders...

  • Floating licensing
    Floating licensing
    Floating licensing is a software licensing approach in which a limited number of licenses for a software application are shared among a larger number of users over time. When an authorized user wishes to run the application they request a license from a central license server. If a license is...

  • Hardware restrictions
    Hardware restrictions
    Hardware restrictions refers to restrictions in any device that places technical restrictions on what content can run/play on said device or what users can do with certain content. Hardware restrictions can be used with software DRM and digital signatures...

  • License manager
    License manager
    A license manager is a software management tool used by software vendors or by end-user organizations to control where and how software products are able to run. License managers protect software vendors from losses due to software piracy and enable end-user organizations to enforce compliance with...

  • ODRL
    ODRL
    ODRL is an XML-based standard Rights Expression Language used in Digital Rights Management systems and open content management systems. ODRL is managed by an open organization that's open to public participation...

  • Open Music Model
    Open Music Model
    The Open Music Model is an economic and technological framework for the recording industry based on research conducted at the Massachusetts Institute of Technology...

  • Product activation
    Product activation
    Product activation is a license validation procedure required by some proprietary computer software programs. In one form, product activation refers to a method invented by Ric Richardson and patented by Uniloc where a software application hashes hardware serial numbers and an ID number specific...

  • Smart contracts
    Smart contracts
    Smart contracts are computer protocols that facilitate, verify, or enforce the negotiation or performance of a contract, or that obviate the need for a contractual clause. Smart contracts usually also have a user interface and often emulate the logic of contractual clauses...

  • Smart Cow Problem
    Smart Cow Problem
    The smart cow problem is the concept that when a group of individuals is faced with a technically difficult task, only one of their members has to solve it...

  • Software metering
    Software metering
    Software metering refers to several areas:*Tracking and maintaining software licenses. One needs to make sure that only the allowed number of licenses are in use, and at the same time, that there are enough licenses for everyone using it. This can include monitoring of concurrent usage of software...

  • Superdistribution
    Superdistribution
    Superdistribution is an approach to distributing digital products such as software, videos, and recorded music in which the products are made publicly available and distributed in encrypted form instead of being sold in retail outlets or online shops...

  • Tivoization
    Tivoization
    Tivoization is a coined term to describe the creation of a system that incorporates software under the terms of a copyleft software license , but uses hardware restrictions to prevent users from running modified versions of the software on that hardware...

  • Trusted Computing
    Trusted Computing
    Trusted Computing is a technology developed and promoted by the Trusted Computing Group. The term is taken from the field of trusted systems and has a specialized meaning. With Trusted Computing, the computer will consistently behave in expected ways, and those behaviors will be enforced by...

  • Voluntary Collective Licensing
    Voluntary Collective Licensing
    VCL is the framework by which most Reproduction Rights Organisations in the English speaking world operate. In voluntary collective licensing, the RRO issues licenses to copy protected material on behalf of those rights holders who have given it a mandate to act on their behalf...

  • XrML
    XrML
    XrML is the eXtensible Rights Markup Language which has also been standardized as the Rights Expression Language for MPEG-21. XrML is owned by ContentGuard....


Lawsuits

  • DVD Copy Control Association, Inc. v. Bunner
    DVD Copy Control Association, Inc. v. Bunner
    DVD Copy Control Association, Inc. v. Bunner, was a lawsuit that was filed by the DVD Copy Control Association in California, accusing Andrew Bunner and several others of misappropriation of trade secrets under California's implementation of the Uniform Trade Secrets Act...

  • Universal v. Reimerdes
    Universal v. Reimerdes
    Universal City Studios, Inc. v. Reimerdes was the first test of the Digital Millennium Copyright Act , a United States federal law.The plaintiffs, 8 movie studios, successfully sought an injunction against the distribution of DeCSS, a program capable of decrypting content protected using the...

  • DVD Copy Control Association, Inc. v. Kaleidescape, Inc.
    DVD Copy Control Association, Inc. v. Kaleidescape, Inc.
    DVD Copy Control Association, Inc. v. Kaleidescape, Inc., 176 Cal. App. 4th 697 is a legal case heard by the California Court of Appeal concerning breach of contract and breach of the implied covenant of good faith and fair dealing. It discusses incorporation by reference regarding a supplemental...

  • RealNetworks, Inc. v. DVD Copy Control Association, Inc.

Organizations

  • European Information, Communications and Consumer Electronics Technology Industry Associations
    European Information, Communications and Consumer Electronics Technology Industry Associations
    DIGITALEUROPE is European digital economy based in Brussels, Belgium. The association represents the interests of both national associations and corporate organisations operating in the information technology and consumer electronics sector in Europe towards The European parliament and the European...

  • Trusted Computing Group
    Trusted Computing Group
    The Trusted Computing Group , successor to the Trusted Computing Platform Alliance , is an initiative started by AMD, Hewlett-Packard, IBM, Intel, and Microsoft to implement Trusted Computing...

  • Motion Picture Association of America
    Motion Picture Association of America
    The Motion Picture Association of America, Inc. , originally the Motion Picture Producers and Distributors of America , was founded in 1922 and is designed to advance the business interests of its members...

  • Recording Industry Association of America
    Recording Industry Association of America
    The Recording Industry Association of America is a trade organization that represents the recording industry distributors in the United States...

  • Electronic Frontier Foundation
    Electronic Frontier Foundation
    The Electronic Frontier Foundation is an international non-profit digital rights advocacy and legal organization based in the United States...

  • Open Rights Group
    Open Rights Group
    The Open Rights Group is a UK-based organisation that works to preserve digital rights and freedoms by campaigning on digital rights issues, acting as a media clearinghouse service putting journalists in touch with experts, and by fostering a community of grassroots activists...

  • Open Mobile Alliance
    Open Mobile Alliance
    The Open Mobile Alliance is a standards body which develops open standards for the mobile phone industry.- Principles :Mission: To provide interoperable service enablers working across countries, operators and mobile terminals....

  • Defective by Design
    Defective by Design
    Defective by Design is an anti-digital rights management initiative by the Free Software Foundation. DRM technology, dubbed "digital restrictions management" by opponents, restricts users’ ability to freely use their purchased movies, music, literature, software, and hardware in ways they are...

    , a campaign of the Free Software Foundation
  • Pirate Party
    Pirate Party
    The Pirate Party is a political party in Sweden founded in 2006. Its sudden popularity has given rise to parties with the same name and similar goals in Europe and worldwide, forming the international Pirate Party movement....

    , a Swedish
    Sweden
    Sweden , officially the Kingdom of Sweden , is a Nordic country on the Scandinavian Peninsula in Northern Europe. Sweden borders with Norway and Finland and is connected to Denmark by a bridge-tunnel across the Öresund....

     political party
    Political party
    A political party is a political organization that typically seeks to influence government policy, usually by nominating their own candidates and trying to seat them in political office. Parties participate in electoral campaigns, educational outreach or protest actions...

     which is a proponent of free culture
    Free Culture movement
    The free culture movement is a social movement that promotes the freedom to distribute and modify creative works in the form of free content by using the Internet and other forms of media....

     and free knowledge
  • Free Software Foundation Europe
    Free Software Foundation Europe
    The Free Software Foundation Europe was founded in 2001 as an official European sister organization of the U.S.-based Free Software Foundation to take care of all aspects of free software in Europe. FSF and FSFE are financially and legally separate entities.FSFE believes that access to and...

  • Secure Digital Music Initiative
    Secure Digital Music Initiative
    Secure Digital Music Initiative was a forum formed in late 1998, composed of more than 200 IT, consumer electronics, security technology, ISP and recording industry companies, ostensibly with the purpose of developing technology specifications that protected the playing, storing and distributing...

  • Marlin (DRM)
    Marlin (DRM)
    Marlin is a DRM platform created by an open-standards community initiative called the . The Marlin initiative is based on the fundamental notion that interoperability and openness are essential to sustainable commercial success....

    : Marlin Developer Community (MDC) and the Marlin Trust Management Organization (MTMO)

Further reading

  • Lawrence Lessig
    Lawrence Lessig
    Lawrence "Larry" Lessig is an American academic and political activist. He is best known as a proponent of reduced legal restrictions on copyright, trademark, and radio frequency spectrum, particularly in technology applications, and he has called for state-based activism to promote substantive...

    's Free Culture
    Free Culture (book)
    Free Culture: How Big Media Uses Technology and the Law to Lock Down Culture and Control Creativity is a book by law professor Lawrence Lessig that was released on the Internet under the Creative Commons Attribution/Non-commercial license on March 25, 2004."There has never been a...

    , published by Basic Books
    Basic Books
    Basic Books is a book publisher founded in 1952 and located in New York. It publishes books in the fields of psychology, philosophy, economics, science, politics, sociology, current affairs, and history.-History:...

     in 2004, is available for free download in PDF format. The book is a legal and social history of copyright. Lessig is well known, in part, for arguing recent landmark cases on copyright law. A Professor of Law at Stanford University
    Stanford University
    The Leland Stanford Junior University, commonly referred to as Stanford University or Stanford, is a private research university on an campus located near Palo Alto, California. It is situated in the northwestern Santa Clara Valley on the San Francisco Peninsula, approximately northwest of San...

    , Lessig writes for an educated lay audience, including for non-lawyers. He is, for the most part, an opponent of DRM technologies.
  • Rosenblatt, B. et al., Digital Rights Management: Business and Technology, published by M&T Books (John Wiley & Sons
    John Wiley & Sons
    John Wiley & Sons, Inc., also referred to as Wiley, is a global publishing company that specializes in academic publishing and markets its products to professionals and consumers, students and instructors in higher education, and researchers and practitioners in scientific, technical, medical, and...

    ) in 2001. An overview of DRM technology, business implications for content publishers, and relationship to U.S. copyright law.
  • Consumer's Guide to DRM, published in 10 languages (Czech, German, Greek, English, Spanish, French, Hungarian, Italian, Polish, Swedish), produced by the INDICARE research and dialogue project
  • Eberhard Becker, Willms Buhse, Dirk Günnewig, Niels Rump: Digital Rights Management - Technological, Economic, Legal and Political Aspects. An 800 page compendium from 60 different authors on DRM.
  • Arun Sundararajan
    Arun Sundararajan
    Arun Sundararajan is the NEC Faculty Fellow, Associate Professor of Information, Operations and Management Sciences and a Doctoral Coordinator at the Stern School of Business, New York University. For 2010-12, he is the Distinguished Academic Fellow at the Center for IT and the Networked...

    's Managing Digital Piracy: Pricing and Protection uses the following digital rights conjecture, that "digital rights increases the incidence of digital piracy, and that managing digital rights therefore involves restricting the rights of usage that contribute to customer value" to show that creative pricing can be an effective substitute for excessively stringent DRM.
  • Fetscherin, M., Implications of Digital Rights Management on the Demand for Digital Content, provides an excellent view on DRM from a consumers perspective.
  • The Pig and the Box
    The Pig and the Box
    The Pig and the Box is a children's book written and drawn by a Canadian writer, producer and programmer known as "MCM".Written in July 2006, The Pig and the Box is a book about the negative sides of DRM, written as a reaction to Access Copyright's Captain Copyright campaign directed at kids.The...

    , a book with colorful illustrations and having a coloring book version, by 'MCM'. It describes DRM in terms suited to kids, written in reaction to a Canadian entertainment industry copyright education initiative, aimed at children.
  • Present State and Emerging Scenarios of Digital Rights Management Systems - A paper by Marc Fetscherin which provides an overview of the various components of DRM, pro and cons and future outlook of how, where, when such systems might be used.
  • DRM is Like Paying for Ice - Richard Menta article on MP3 Newswire
    MP3 Newswire
    Founded in 1998, the same year as MP3.com, MP3 Newswire is the oldest active news site devoted to digital media technology. Notable for its series of essays that chronicled the rise of digital music and the Internet’s acrimonious relationship with the record industry, MP3 Newswire initially was...

     discusses how DRM is implemented in ways to control consumers, but is undermining perceived product value in the process.
  • A Semantic Web Approach to Digital Rights Management - PhD Thesis by Roberto García that tries to address DRM issues using Semantic Web technologies and methodologies.
  • Patricia Akester, "Technological Accommodation of Conflicts between Freedom of Expression and DRM: The First Empirical Assessment" available at http://papers.ssrn.com/sol3/papers.cfm?abstract_id=1469412 (unveiling, through empirical lines of enquiry, (1) whether certain acts which are permitted by law are being adversely affected by the use of DRM and (2) whether technology can accommodate conflicts between freedom of expression and DRM).

External links

The source of this article is wikipedia, the free encyclopedia.  The text of this article is licensed under the GFDL.
 
x
OK