CINXE.COM
Digital rights management - Wikipedia
<!DOCTYPE html> <html class="client-nojs vector-feature-language-in-header-enabled vector-feature-language-in-main-page-header-disabled vector-feature-sticky-header-disabled vector-feature-page-tools-pinned-disabled vector-feature-toc-pinned-clientpref-1 vector-feature-main-menu-pinned-disabled vector-feature-limited-width-clientpref-1 vector-feature-limited-width-content-enabled vector-feature-custom-font-size-clientpref-1 vector-feature-appearance-pinned-clientpref-1 vector-feature-night-mode-enabled skin-theme-clientpref-day vector-toc-available" lang="en" dir="ltr"> <head> <meta charset="UTF-8"> <title>Digital rights management - Wikipedia</title> <script>(function(){var className="client-js vector-feature-language-in-header-enabled vector-feature-language-in-main-page-header-disabled vector-feature-sticky-header-disabled vector-feature-page-tools-pinned-disabled vector-feature-toc-pinned-clientpref-1 vector-feature-main-menu-pinned-disabled vector-feature-limited-width-clientpref-1 vector-feature-limited-width-content-enabled vector-feature-custom-font-size-clientpref-1 vector-feature-appearance-pinned-clientpref-1 vector-feature-night-mode-enabled skin-theme-clientpref-day vector-toc-available";var cookie=document.cookie.match(/(?:^|; )enwikimwclientpreferences=([^;]+)/);if(cookie){cookie[1].split('%2C').forEach(function(pref){className=className.replace(new RegExp('(^| )'+pref.replace(/-clientpref-\w+$|[^\w-]+/g,'')+'-clientpref-\\w+( |$)'),'$1'+pref+'$2');});}document.documentElement.className=className;}());RLCONF={"wgBreakFrames":false,"wgSeparatorTransformTable":["",""],"wgDigitTransformTable":["",""],"wgDefaultDateFormat":"dmy", "wgMonthNames":["","January","February","March","April","May","June","July","August","September","October","November","December"],"wgRequestId":"050da809-2ae1-4449-8c48-a98f541d696f","wgCanonicalNamespace":"","wgCanonicalSpecialPageName":false,"wgNamespaceNumber":0,"wgPageName":"Digital_rights_management","wgTitle":"Digital rights management","wgCurRevisionId":1257091740,"wgRevisionId":1257091740,"wgArticleId":18938226,"wgIsArticle":true,"wgIsRedirect":false,"wgAction":"view","wgUserName":null,"wgUserGroups":["*"],"wgCategories":["CS1 French-language sources (fr)","Webarchive template wayback links","CS1 maint: unfit URL","Articles with short description","Short description is different from Wikidata","Wikipedia indefinitely semi-protected pages","Articles needing additional references from September 2022","All articles needing additional references","Use dmy dates from July 2017","All articles with unsourced statements","Articles with unsourced statements from March 2022", "Articles with unsourced statements from October 2017","Articles with unsourced statements from June 2017","Articles needing additional references from May 2014","Articles with limited geographic scope from November 2012","Commons category link from Wikidata","Digital rights management","Copyright law","Cryptography law","Television terminology"],"wgPageViewLanguage":"en","wgPageContentLanguage":"en","wgPageContentModel":"wikitext","wgRelevantPageName":"Digital_rights_management","wgRelevantArticleId":18938226,"wgIsProbablyEditable":false,"wgRelevantPageIsProbablyEditable":false,"wgRestrictionEdit":["autoconfirmed"],"wgRestrictionMove":[],"wgNoticeProject":"wikipedia","wgCiteReferencePreviewsActive":false,"wgFlaggedRevsParams":{"tags":{"status":{"levels":1}}},"wgMediaViewerOnClick":true,"wgMediaViewerEnabledByDefault":true,"wgPopupsFlags":0,"wgVisualEditor":{"pageLanguageCode":"en","pageLanguageDir":"ltr","pageVariantFallbacks":"en"},"wgMFDisplayWikibaseDescriptions":{"search":true, "watchlist":true,"tagline":false,"nearby":true},"wgWMESchemaEditAttemptStepOversample":false,"wgWMEPageLength":100000,"wgRelatedArticlesCompat":[],"wgCentralAuthMobileDomain":false,"wgEditSubmitButtonLabelPublish":true,"wgULSPosition":"interlanguage","wgULSisCompactLinksEnabled":false,"wgVector2022LanguageInHeader":true,"wgULSisLanguageSelectorEmpty":false,"wgWikibaseItemId":"Q192532","wgCheckUserClientHintsHeadersJsApi":["brands","architecture","bitness","fullVersionList","mobile","model","platform","platformVersion"],"GEHomepageSuggestedEditsEnableTopics":true,"wgGETopicsMatchModeEnabled":false,"wgGEStructuredTaskRejectionReasonTextInputEnabled":false,"wgGELevelingUpEnabledForUser":false};RLSTATE={"ext.globalCssJs.user.styles":"ready","site.styles":"ready","user.styles":"ready","ext.globalCssJs.user":"ready","user":"ready","user.options":"loading","ext.cite.styles":"ready","skins.vector.search.codex.styles":"ready","skins.vector.styles":"ready","skins.vector.icons":"ready", "jquery.makeCollapsible.styles":"ready","ext.wikimediamessages.styles":"ready","ext.visualEditor.desktopArticleTarget.noscript":"ready","ext.uls.interlanguage":"ready","wikibase.client.init":"ready","ext.wikimediaBadges":"ready"};RLPAGEMODULES=["ext.cite.ux-enhancements","mediawiki.page.media","site","mediawiki.page.ready","jquery.makeCollapsible","mediawiki.toc","skins.vector.js","ext.centralNotice.geoIP","ext.centralNotice.startUp","ext.gadget.ReferenceTooltips","ext.gadget.switcher","ext.urlShortener.toolbar","ext.centralauth.centralautologin","mmv.bootstrap","ext.popups","ext.visualEditor.desktopArticleTarget.init","ext.visualEditor.targetLoader","ext.echo.centralauth","ext.eventLogging","ext.wikimediaEvents","ext.navigationTiming","ext.uls.interface","ext.cx.eventlogging.campaigns","ext.cx.uls.quick.actions","wikibase.client.vector-2022","ext.checkUser.clientHints","ext.growthExperiments.SuggestedEditSession","wikibase.sidebar.tracking"];</script> <script>(RLQ=window.RLQ||[]).push(function(){mw.loader.impl(function(){return["user.options@12s5i",function($,jQuery,require,module){mw.user.tokens.set({"patrolToken":"+\\","watchToken":"+\\","csrfToken":"+\\"}); }];});});</script> <link rel="stylesheet" href="/w/load.php?lang=en&modules=ext.cite.styles%7Cext.uls.interlanguage%7Cext.visualEditor.desktopArticleTarget.noscript%7Cext.wikimediaBadges%7Cext.wikimediamessages.styles%7Cjquery.makeCollapsible.styles%7Cskins.vector.icons%2Cstyles%7Cskins.vector.search.codex.styles%7Cwikibase.client.init&only=styles&skin=vector-2022"> <script async="" src="/w/load.php?lang=en&modules=startup&only=scripts&raw=1&skin=vector-2022"></script> <meta name="ResourceLoaderDynamicStyles" content=""> <link rel="stylesheet" href="/w/load.php?lang=en&modules=site.styles&only=styles&skin=vector-2022"> <meta name="generator" content="MediaWiki 1.44.0-wmf.4"> <meta name="referrer" content="origin"> <meta name="referrer" content="origin-when-cross-origin"> <meta name="robots" content="max-image-preview:standard"> <meta name="format-detection" content="telephone=no"> <meta name="viewport" content="width=1120"> <meta property="og:title" content="Digital rights management - Wikipedia"> <meta property="og:type" content="website"> <link rel="preconnect" href="//upload.wikimedia.org"> <link rel="alternate" media="only screen and (max-width: 640px)" href="//en.m.wikipedia.org/wiki/Digital_rights_management"> <link rel="apple-touch-icon" href="/static/apple-touch/wikipedia.png"> <link rel="icon" href="/static/favicon/wikipedia.ico"> <link rel="search" type="application/opensearchdescription+xml" href="/w/rest.php/v1/search" title="Wikipedia (en)"> <link rel="EditURI" type="application/rsd+xml" href="//en.wikipedia.org/w/api.php?action=rsd"> <link rel="canonical" href="https://en.wikipedia.org/wiki/Digital_rights_management"> <link rel="license" href="https://creativecommons.org/licenses/by-sa/4.0/deed.en"> <link rel="alternate" type="application/atom+xml" title="Wikipedia Atom feed" href="/w/index.php?title=Special:RecentChanges&feed=atom"> <link rel="dns-prefetch" href="//meta.wikimedia.org" /> <link rel="dns-prefetch" href="//login.wikimedia.org"> </head> <body class="skin--responsive skin-vector skin-vector-search-vue mediawiki ltr sitedir-ltr mw-hide-empty-elt ns-0 ns-subject page-Digital_rights_management rootpage-Digital_rights_management skin-vector-2022 action-view"><a class="mw-jump-link" href="#bodyContent">Jump to content</a> <div class="vector-header-container"> <header class="vector-header mw-header"> <div class="vector-header-start"> <nav class="vector-main-menu-landmark" aria-label="Site"> <div id="vector-main-menu-dropdown" class="vector-dropdown vector-main-menu-dropdown vector-button-flush-left vector-button-flush-right" > <input type="checkbox" id="vector-main-menu-dropdown-checkbox" role="button" aria-haspopup="true" data-event-name="ui.dropdown-vector-main-menu-dropdown" class="vector-dropdown-checkbox " aria-label="Main menu" > <label id="vector-main-menu-dropdown-label" for="vector-main-menu-dropdown-checkbox" class="vector-dropdown-label cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet cdx-button--icon-only " aria-hidden="true" ><span class="vector-icon mw-ui-icon-menu mw-ui-icon-wikimedia-menu"></span> <span class="vector-dropdown-label-text">Main menu</span> </label> <div class="vector-dropdown-content"> <div id="vector-main-menu-unpinned-container" class="vector-unpinned-container"> <div id="vector-main-menu" class="vector-main-menu vector-pinnable-element"> <div class="vector-pinnable-header vector-main-menu-pinnable-header vector-pinnable-header-unpinned" data-feature-name="main-menu-pinned" data-pinnable-element-id="vector-main-menu" data-pinned-container-id="vector-main-menu-pinned-container" data-unpinned-container-id="vector-main-menu-unpinned-container" > <div class="vector-pinnable-header-label">Main menu</div> <button class="vector-pinnable-header-toggle-button vector-pinnable-header-pin-button" data-event-name="pinnable-header.vector-main-menu.pin">move to sidebar</button> <button class="vector-pinnable-header-toggle-button vector-pinnable-header-unpin-button" data-event-name="pinnable-header.vector-main-menu.unpin">hide</button> </div> <div id="p-navigation" class="vector-menu mw-portlet mw-portlet-navigation" > <div class="vector-menu-heading"> Navigation </div> <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="n-mainpage-description" class="mw-list-item"><a href="/wiki/Main_Page" title="Visit the main page [z]" accesskey="z"><span>Main page</span></a></li><li id="n-contents" class="mw-list-item"><a href="/wiki/Wikipedia:Contents" title="Guides to browsing Wikipedia"><span>Contents</span></a></li><li id="n-currentevents" class="mw-list-item"><a href="/wiki/Portal:Current_events" title="Articles related to current events"><span>Current events</span></a></li><li id="n-randompage" class="mw-list-item"><a href="/wiki/Special:Random" title="Visit a randomly selected article [x]" accesskey="x"><span>Random article</span></a></li><li id="n-aboutsite" class="mw-list-item"><a href="/wiki/Wikipedia:About" title="Learn about Wikipedia and how it works"><span>About Wikipedia</span></a></li><li id="n-contactpage" class="mw-list-item"><a href="//en.wikipedia.org/wiki/Wikipedia:Contact_us" title="How to contact Wikipedia"><span>Contact us</span></a></li> </ul> </div> </div> <div id="p-interaction" class="vector-menu mw-portlet mw-portlet-interaction" > <div class="vector-menu-heading"> Contribute </div> <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="n-help" class="mw-list-item"><a href="/wiki/Help:Contents" title="Guidance on how to use and edit Wikipedia"><span>Help</span></a></li><li id="n-introduction" class="mw-list-item"><a href="/wiki/Help:Introduction" title="Learn how to edit Wikipedia"><span>Learn to edit</span></a></li><li id="n-portal" class="mw-list-item"><a href="/wiki/Wikipedia:Community_portal" title="The hub for editors"><span>Community portal</span></a></li><li id="n-recentchanges" class="mw-list-item"><a href="/wiki/Special:RecentChanges" title="A list of recent changes to Wikipedia [r]" accesskey="r"><span>Recent changes</span></a></li><li id="n-upload" class="mw-list-item"><a href="/wiki/Wikipedia:File_upload_wizard" title="Add images or other media for use on Wikipedia"><span>Upload file</span></a></li> </ul> </div> </div> </div> </div> </div> </div> </nav> <a href="/wiki/Main_Page" class="mw-logo"> <img class="mw-logo-icon" src="/static/images/icons/wikipedia.png" alt="" aria-hidden="true" height="50" width="50"> <span class="mw-logo-container skin-invert"> <img class="mw-logo-wordmark" alt="Wikipedia" src="/static/images/mobile/copyright/wikipedia-wordmark-en.svg" style="width: 7.5em; height: 1.125em;"> <img class="mw-logo-tagline" alt="The Free Encyclopedia" src="/static/images/mobile/copyright/wikipedia-tagline-en.svg" width="117" height="13" style="width: 7.3125em; height: 0.8125em;"> </span> </a> </div> <div class="vector-header-end"> <div id="p-search" role="search" class="vector-search-box-vue vector-search-box-collapses vector-search-box-show-thumbnail vector-search-box-auto-expand-width vector-search-box"> <a href="/wiki/Special:Search" class="cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet cdx-button--icon-only search-toggle" title="Search Wikipedia [f]" accesskey="f"><span class="vector-icon mw-ui-icon-search mw-ui-icon-wikimedia-search"></span> <span>Search</span> </a> <div class="vector-typeahead-search-container"> <div class="cdx-typeahead-search cdx-typeahead-search--show-thumbnail cdx-typeahead-search--auto-expand-width"> <form action="/w/index.php" id="searchform" class="cdx-search-input cdx-search-input--has-end-button"> <div id="simpleSearch" class="cdx-search-input__input-wrapper" data-search-loc="header-moved"> <div class="cdx-text-input cdx-text-input--has-start-icon"> <input class="cdx-text-input__input" type="search" name="search" placeholder="Search Wikipedia" aria-label="Search Wikipedia" autocapitalize="sentences" title="Search Wikipedia [f]" accesskey="f" id="searchInput" > <span class="cdx-text-input__icon cdx-text-input__start-icon"></span> </div> <input type="hidden" name="title" value="Special:Search"> </div> <button class="cdx-button cdx-search-input__end-button">Search</button> </form> </div> </div> </div> <nav class="vector-user-links vector-user-links-wide" aria-label="Personal tools"> <div class="vector-user-links-main"> <div id="p-vector-user-menu-preferences" class="vector-menu mw-portlet emptyPortlet" > <div class="vector-menu-content"> <ul class="vector-menu-content-list"> </ul> </div> </div> <div id="p-vector-user-menu-userpage" class="vector-menu mw-portlet emptyPortlet" > <div class="vector-menu-content"> <ul class="vector-menu-content-list"> </ul> </div> </div> <nav class="vector-appearance-landmark" aria-label="Appearance"> <div id="vector-appearance-dropdown" class="vector-dropdown " title="Change the appearance of the page's font size, width, and color" > <input type="checkbox" id="vector-appearance-dropdown-checkbox" role="button" aria-haspopup="true" data-event-name="ui.dropdown-vector-appearance-dropdown" class="vector-dropdown-checkbox " aria-label="Appearance" > <label id="vector-appearance-dropdown-label" for="vector-appearance-dropdown-checkbox" class="vector-dropdown-label cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet cdx-button--icon-only " aria-hidden="true" ><span class="vector-icon mw-ui-icon-appearance mw-ui-icon-wikimedia-appearance"></span> <span class="vector-dropdown-label-text">Appearance</span> </label> <div class="vector-dropdown-content"> <div id="vector-appearance-unpinned-container" class="vector-unpinned-container"> </div> </div> </div> </nav> <div id="p-vector-user-menu-notifications" class="vector-menu mw-portlet emptyPortlet" > <div class="vector-menu-content"> <ul class="vector-menu-content-list"> </ul> </div> </div> <div id="p-vector-user-menu-overflow" class="vector-menu mw-portlet" > <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="pt-sitesupport-2" class="user-links-collapsible-item mw-list-item user-links-collapsible-item"><a data-mw="interface" href="https://donate.wikimedia.org/wiki/Special:FundraiserRedirector?utm_source=donate&utm_medium=sidebar&utm_campaign=C13_en.wikipedia.org&uselang=en" class=""><span>Donate</span></a> </li> <li id="pt-createaccount-2" class="user-links-collapsible-item mw-list-item user-links-collapsible-item"><a data-mw="interface" href="/w/index.php?title=Special:CreateAccount&returnto=Digital+rights+management" title="You are encouraged to create an account and log in; however, it is not mandatory" class=""><span>Create account</span></a> </li> <li id="pt-login-2" class="user-links-collapsible-item mw-list-item user-links-collapsible-item"><a data-mw="interface" href="/w/index.php?title=Special:UserLogin&returnto=Digital+rights+management" title="You're encouraged to log in; however, it's not mandatory. [o]" accesskey="o" class=""><span>Log in</span></a> </li> </ul> </div> </div> </div> <div id="vector-user-links-dropdown" class="vector-dropdown vector-user-menu vector-button-flush-right vector-user-menu-logged-out" title="Log in and more options" > <input type="checkbox" id="vector-user-links-dropdown-checkbox" role="button" aria-haspopup="true" data-event-name="ui.dropdown-vector-user-links-dropdown" class="vector-dropdown-checkbox " aria-label="Personal tools" > <label id="vector-user-links-dropdown-label" for="vector-user-links-dropdown-checkbox" class="vector-dropdown-label cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet cdx-button--icon-only " aria-hidden="true" ><span class="vector-icon mw-ui-icon-ellipsis mw-ui-icon-wikimedia-ellipsis"></span> <span class="vector-dropdown-label-text">Personal tools</span> </label> <div class="vector-dropdown-content"> <div id="p-personal" class="vector-menu mw-portlet mw-portlet-personal user-links-collapsible-item" title="User menu" > <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="pt-sitesupport" class="user-links-collapsible-item mw-list-item"><a href="https://donate.wikimedia.org/wiki/Special:FundraiserRedirector?utm_source=donate&utm_medium=sidebar&utm_campaign=C13_en.wikipedia.org&uselang=en"><span>Donate</span></a></li><li id="pt-createaccount" class="user-links-collapsible-item mw-list-item"><a href="/w/index.php?title=Special:CreateAccount&returnto=Digital+rights+management" title="You are encouraged to create an account and log in; however, it is not mandatory"><span class="vector-icon mw-ui-icon-userAdd mw-ui-icon-wikimedia-userAdd"></span> <span>Create account</span></a></li><li id="pt-login" class="user-links-collapsible-item mw-list-item"><a href="/w/index.php?title=Special:UserLogin&returnto=Digital+rights+management" title="You're encouraged to log in; however, it's not mandatory. [o]" accesskey="o"><span class="vector-icon mw-ui-icon-logIn mw-ui-icon-wikimedia-logIn"></span> <span>Log in</span></a></li> </ul> </div> </div> <div id="p-user-menu-anon-editor" class="vector-menu mw-portlet mw-portlet-user-menu-anon-editor" > <div class="vector-menu-heading"> Pages for logged out editors <a href="/wiki/Help:Introduction" aria-label="Learn more about editing"><span>learn more</span></a> </div> <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="pt-anoncontribs" class="mw-list-item"><a href="/wiki/Special:MyContributions" title="A list of edits made from this IP address [y]" accesskey="y"><span>Contributions</span></a></li><li id="pt-anontalk" class="mw-list-item"><a href="/wiki/Special:MyTalk" title="Discussion about edits from this IP address [n]" accesskey="n"><span>Talk</span></a></li> </ul> </div> </div> </div> </div> </nav> </div> </header> </div> <div class="mw-page-container"> <div class="mw-page-container-inner"> <div class="vector-sitenotice-container"> <div id="siteNotice"><!-- CentralNotice --></div> </div> <div class="vector-column-start"> <div class="vector-main-menu-container"> <div id="mw-navigation"> <nav id="mw-panel" class="vector-main-menu-landmark" aria-label="Site"> <div id="vector-main-menu-pinned-container" class="vector-pinned-container"> </div> </nav> </div> </div> <div class="vector-sticky-pinned-container"> <nav id="mw-panel-toc" aria-label="Contents" data-event-name="ui.sidebar-toc" class="mw-table-of-contents-container vector-toc-landmark"> <div id="vector-toc-pinned-container" class="vector-pinned-container"> <div id="vector-toc" class="vector-toc vector-pinnable-element"> <div class="vector-pinnable-header vector-toc-pinnable-header vector-pinnable-header-pinned" data-feature-name="toc-pinned" data-pinnable-element-id="vector-toc" > <h2 class="vector-pinnable-header-label">Contents</h2> <button class="vector-pinnable-header-toggle-button vector-pinnable-header-pin-button" data-event-name="pinnable-header.vector-toc.pin">move to sidebar</button> <button class="vector-pinnable-header-toggle-button vector-pinnable-header-unpin-button" data-event-name="pinnable-header.vector-toc.unpin">hide</button> </div> <ul class="vector-toc-contents" id="mw-panel-toc-list"> <li id="toc-mw-content-text" class="vector-toc-list-item vector-toc-level-1"> <a href="#" class="vector-toc-link"> <div class="vector-toc-text">(Top)</div> </a> </li> <li id="toc-Introduction" class="vector-toc-list-item vector-toc-level-1"> <a class="vector-toc-link" href="#Introduction"> <div class="vector-toc-text"> <span class="vector-toc-numb">1</span> <span>Introduction</span> </div> </a> <ul id="toc-Introduction-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-History" class="vector-toc-list-item vector-toc-level-1"> <a class="vector-toc-link" href="#History"> <div class="vector-toc-text"> <span class="vector-toc-numb">2</span> <span>History</span> </div> </a> <button aria-controls="toc-History-sublist" class="cdx-button cdx-button--weight-quiet cdx-button--icon-only vector-toc-toggle"> <span class="vector-icon mw-ui-icon-wikimedia-expand"></span> <span>Toggle History subsection</span> </button> <ul id="toc-History-sublist" class="vector-toc-list"> <li id="toc-Early_efforts" class="vector-toc-list-item vector-toc-level-2"> <a class="vector-toc-link" href="#Early_efforts"> <div class="vector-toc-text"> <span class="vector-toc-numb">2.1</span> <span>Early efforts</span> </div> </a> <ul id="toc-Early_efforts-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-2000s" class="vector-toc-list-item vector-toc-level-2"> <a class="vector-toc-link" href="#2000s"> <div class="vector-toc-text"> <span class="vector-toc-numb">2.2</span> <span>2000s</span> </div> </a> <ul id="toc-2000s-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-2010_–_present" class="vector-toc-list-item vector-toc-level-2"> <a class="vector-toc-link" href="#2010_–_present"> <div class="vector-toc-text"> <span class="vector-toc-numb">2.3</span> <span>2010 – present</span> </div> </a> <ul id="toc-2010_–_present-sublist" class="vector-toc-list"> </ul> </li> </ul> </li> <li id="toc-Technologies" class="vector-toc-list-item vector-toc-level-1"> <a class="vector-toc-link" href="#Technologies"> <div class="vector-toc-text"> <span class="vector-toc-numb">3</span> <span>Technologies</span> </div> </a> <button aria-controls="toc-Technologies-sublist" class="cdx-button cdx-button--weight-quiet cdx-button--icon-only vector-toc-toggle"> <span class="vector-icon mw-ui-icon-wikimedia-expand"></span> <span>Toggle Technologies subsection</span> </button> <ul id="toc-Technologies-sublist" class="vector-toc-list"> <li id="toc-Verification" class="vector-toc-list-item vector-toc-level-2"> <a class="vector-toc-link" href="#Verification"> <div class="vector-toc-text"> <span class="vector-toc-numb">3.1</span> <span>Verification</span> </div> </a> <ul id="toc-Verification-sublist" class="vector-toc-list"> <li id="toc-Product_keys" class="vector-toc-list-item vector-toc-level-3"> <a class="vector-toc-link" href="#Product_keys"> <div class="vector-toc-text"> <span class="vector-toc-numb">3.1.1</span> <span>Product keys</span> </div> </a> <ul id="toc-Product_keys-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-Activation_limits" class="vector-toc-list-item vector-toc-level-3"> <a class="vector-toc-link" href="#Activation_limits"> <div class="vector-toc-text"> <span class="vector-toc-numb">3.1.2</span> <span>Activation limits</span> </div> </a> <ul id="toc-Activation_limits-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-Persistent_online_DRM" class="vector-toc-list-item vector-toc-level-3"> <a class="vector-toc-link" href="#Persistent_online_DRM"> <div class="vector-toc-text"> <span class="vector-toc-numb">3.1.3</span> <span>Persistent online DRM</span> </div> </a> <ul id="toc-Persistent_online_DRM-sublist" class="vector-toc-list"> </ul> </li> </ul> </li> <li id="toc-Encryption" class="vector-toc-list-item vector-toc-level-2"> <a class="vector-toc-link" href="#Encryption"> <div class="vector-toc-text"> <span class="vector-toc-numb">3.2</span> <span>Encryption</span> </div> </a> <ul id="toc-Encryption-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-Copy_restriction" class="vector-toc-list-item vector-toc-level-2"> <a class="vector-toc-link" href="#Copy_restriction"> <div class="vector-toc-text"> <span class="vector-toc-numb">3.3</span> <span>Copy restriction</span> </div> </a> <ul id="toc-Copy_restriction-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-Runtime_restrictions" class="vector-toc-list-item vector-toc-level-2"> <a class="vector-toc-link" href="#Runtime_restrictions"> <div class="vector-toc-text"> <span class="vector-toc-numb">3.4</span> <span>Runtime restrictions</span> </div> </a> <ul id="toc-Runtime_restrictions-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-Regional_lockout" class="vector-toc-list-item vector-toc-level-2"> <a class="vector-toc-link" href="#Regional_lockout"> <div class="vector-toc-text"> <span class="vector-toc-numb">3.5</span> <span>Regional lockout</span> </div> </a> <ul id="toc-Regional_lockout-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-Tracking" class="vector-toc-list-item vector-toc-level-2"> <a class="vector-toc-link" href="#Tracking"> <div class="vector-toc-text"> <span class="vector-toc-numb">3.6</span> <span>Tracking</span> </div> </a> <ul id="toc-Tracking-sublist" class="vector-toc-list"> <li id="toc-Watermarks" class="vector-toc-list-item vector-toc-level-3"> <a class="vector-toc-link" href="#Watermarks"> <div class="vector-toc-text"> <span class="vector-toc-numb">3.6.1</span> <span>Watermarks</span> </div> </a> <ul id="toc-Watermarks-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-Metadata" class="vector-toc-list-item vector-toc-level-3"> <a class="vector-toc-link" href="#Metadata"> <div class="vector-toc-text"> <span class="vector-toc-numb">3.6.2</span> <span>Metadata</span> </div> </a> <ul id="toc-Metadata-sublist" class="vector-toc-list"> </ul> </li> </ul> </li> <li id="toc-Hardware" class="vector-toc-list-item vector-toc-level-2"> <a class="vector-toc-link" href="#Hardware"> <div class="vector-toc-text"> <span class="vector-toc-numb">3.7</span> <span>Hardware</span> </div> </a> <ul id="toc-Hardware-sublist" class="vector-toc-list"> </ul> </li> </ul> </li> <li id="toc-Implementations" class="vector-toc-list-item vector-toc-level-1"> <a class="vector-toc-link" href="#Implementations"> <div class="vector-toc-text"> <span class="vector-toc-numb">4</span> <span>Implementations</span> </div> </a> <ul id="toc-Implementations-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-Laws" class="vector-toc-list-item vector-toc-level-1"> <a class="vector-toc-link" href="#Laws"> <div class="vector-toc-text"> <span class="vector-toc-numb">5</span> <span>Laws</span> </div> </a> <button aria-controls="toc-Laws-sublist" class="cdx-button cdx-button--weight-quiet cdx-button--icon-only vector-toc-toggle"> <span class="vector-icon mw-ui-icon-wikimedia-expand"></span> <span>Toggle Laws subsection</span> </button> <ul id="toc-Laws-sublist" class="vector-toc-list"> <li id="toc-Australia" class="vector-toc-list-item vector-toc-level-2"> <a class="vector-toc-link" href="#Australia"> <div class="vector-toc-text"> <span class="vector-toc-numb">5.1</span> <span>Australia</span> </div> </a> <ul id="toc-Australia-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-China" class="vector-toc-list-item vector-toc-level-2"> <a class="vector-toc-link" href="#China"> <div class="vector-toc-text"> <span class="vector-toc-numb">5.2</span> <span>China</span> </div> </a> <ul id="toc-China-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-European_Union" class="vector-toc-list-item vector-toc-level-2"> <a class="vector-toc-link" href="#European_Union"> <div class="vector-toc-text"> <span class="vector-toc-numb">5.3</span> <span>European Union</span> </div> </a> <ul id="toc-European_Union-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-India" class="vector-toc-list-item vector-toc-level-2"> <a class="vector-toc-link" href="#India"> <div class="vector-toc-text"> <span class="vector-toc-numb">5.4</span> <span>India</span> </div> </a> <ul id="toc-India-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-Israel" class="vector-toc-list-item vector-toc-level-2"> <a class="vector-toc-link" href="#Israel"> <div class="vector-toc-text"> <span class="vector-toc-numb">5.5</span> <span>Israel</span> </div> </a> <ul id="toc-Israel-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-Japan" class="vector-toc-list-item vector-toc-level-2"> <a class="vector-toc-link" href="#Japan"> <div class="vector-toc-text"> <span class="vector-toc-numb">5.6</span> <span>Japan</span> </div> </a> <ul id="toc-Japan-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-Pakistan" class="vector-toc-list-item vector-toc-level-2"> <a class="vector-toc-link" href="#Pakistan"> <div class="vector-toc-text"> <span class="vector-toc-numb">5.7</span> <span>Pakistan</span> </div> </a> <ul id="toc-Pakistan-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-United_States" class="vector-toc-list-item vector-toc-level-2"> <a class="vector-toc-link" href="#United_States"> <div class="vector-toc-text"> <span class="vector-toc-numb">5.8</span> <span>United States</span> </div> </a> <ul id="toc-United_States-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-Notable_lawsuits" class="vector-toc-list-item vector-toc-level-2"> <a class="vector-toc-link" href="#Notable_lawsuits"> <div class="vector-toc-text"> <span class="vector-toc-numb">5.9</span> <span>Notable lawsuits</span> </div> </a> <ul id="toc-Notable_lawsuits-sublist" class="vector-toc-list"> </ul> </li> </ul> </li> <li id="toc-Opposition" class="vector-toc-list-item vector-toc-level-1"> <a class="vector-toc-link" href="#Opposition"> <div class="vector-toc-text"> <span class="vector-toc-numb">6</span> <span>Opposition</span> </div> </a> <button aria-controls="toc-Opposition-sublist" class="cdx-button cdx-button--weight-quiet cdx-button--icon-only vector-toc-toggle"> <span class="vector-icon mw-ui-icon-wikimedia-expand"></span> <span>Toggle Opposition subsection</span> </button> <ul id="toc-Opposition-sublist" class="vector-toc-list"> <li id="toc-Public_licenses" class="vector-toc-list-item vector-toc-level-2"> <a class="vector-toc-link" href="#Public_licenses"> <div class="vector-toc-text"> <span class="vector-toc-numb">6.1</span> <span>Public licenses</span> </div> </a> <ul id="toc-Public_licenses-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-DRM-free_works" class="vector-toc-list-item vector-toc-level-2"> <a class="vector-toc-link" href="#DRM-free_works"> <div class="vector-toc-text"> <span class="vector-toc-numb">6.2</span> <span>DRM-free works</span> </div> </a> <ul id="toc-DRM-free_works-sublist" class="vector-toc-list"> </ul> </li> </ul> </li> <li id="toc-Shortcomings" class="vector-toc-list-item vector-toc-level-1"> <a class="vector-toc-link" href="#Shortcomings"> <div class="vector-toc-text"> <span class="vector-toc-numb">7</span> <span>Shortcomings</span> </div> </a> <button aria-controls="toc-Shortcomings-sublist" class="cdx-button cdx-button--weight-quiet cdx-button--icon-only vector-toc-toggle"> <span class="vector-icon mw-ui-icon-wikimedia-expand"></span> <span>Toggle Shortcomings subsection</span> </button> <ul id="toc-Shortcomings-sublist" class="vector-toc-list"> <li id="toc-Availability" class="vector-toc-list-item vector-toc-level-2"> <a class="vector-toc-link" href="#Availability"> <div class="vector-toc-text"> <span class="vector-toc-numb">7.1</span> <span>Availability</span> </div> </a> <ul id="toc-Availability-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-Usability" class="vector-toc-list-item vector-toc-level-2"> <a class="vector-toc-link" href="#Usability"> <div class="vector-toc-text"> <span class="vector-toc-numb">7.2</span> <span>Usability</span> </div> </a> <ul id="toc-Usability-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-Performance" class="vector-toc-list-item vector-toc-level-2"> <a class="vector-toc-link" href="#Performance"> <div class="vector-toc-text"> <span class="vector-toc-numb">7.3</span> <span>Performance</span> </div> </a> <ul id="toc-Performance-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-Robustness" class="vector-toc-list-item vector-toc-level-2"> <a class="vector-toc-link" href="#Robustness"> <div class="vector-toc-text"> <span class="vector-toc-numb">7.4</span> <span>Robustness</span> </div> </a> <ul id="toc-Robustness-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-Analog_hole" class="vector-toc-list-item vector-toc-level-2"> <a class="vector-toc-link" href="#Analog_hole"> <div class="vector-toc-text"> <span class="vector-toc-numb">7.5</span> <span>Analog hole</span> </div> </a> <ul id="toc-Analog_hole-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-Consumer_rights" class="vector-toc-list-item vector-toc-level-2"> <a class="vector-toc-link" href="#Consumer_rights"> <div class="vector-toc-text"> <span class="vector-toc-numb">7.6</span> <span>Consumer rights</span> </div> </a> <ul id="toc-Consumer_rights-sublist" class="vector-toc-list"> <li id="toc-Ownership_restrictions" class="vector-toc-list-item vector-toc-level-3"> <a class="vector-toc-link" href="#Ownership_restrictions"> <div class="vector-toc-text"> <span class="vector-toc-numb">7.6.1</span> <span>Ownership restrictions</span> </div> </a> <ul id="toc-Ownership_restrictions-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-Obsolescence" class="vector-toc-list-item vector-toc-level-3"> <a class="vector-toc-link" href="#Obsolescence"> <div class="vector-toc-text"> <span class="vector-toc-numb">7.6.2</span> <span>Obsolescence</span> </div> </a> <ul id="toc-Obsolescence-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-Piracy" class="vector-toc-list-item vector-toc-level-3"> <a class="vector-toc-link" href="#Piracy"> <div class="vector-toc-text"> <span class="vector-toc-numb">7.6.3</span> <span>Piracy</span> </div> </a> <ul id="toc-Piracy-sublist" class="vector-toc-list"> </ul> </li> </ul> </li> <li id="toc-Economic_implication" class="vector-toc-list-item vector-toc-level-2"> <a class="vector-toc-link" href="#Economic_implication"> <div class="vector-toc-text"> <span class="vector-toc-numb">7.7</span> <span>Economic implication</span> </div> </a> <ul id="toc-Economic_implication-sublist" class="vector-toc-list"> <li id="toc-Trade-offs_between_control_and_sales" class="vector-toc-list-item vector-toc-level-3"> <a class="vector-toc-link" href="#Trade-offs_between_control_and_sales"> <div class="vector-toc-text"> <span class="vector-toc-numb">7.7.1</span> <span>Trade-offs between control and sales</span> </div> </a> <ul id="toc-Trade-offs_between_control_and_sales-sublist" class="vector-toc-list"> </ul> </li> </ul> </li> </ul> </li> <li id="toc-Alternatives" class="vector-toc-list-item vector-toc-level-1"> <a class="vector-toc-link" href="#Alternatives"> <div class="vector-toc-text"> <span class="vector-toc-numb">8</span> <span>Alternatives</span> </div> </a> <button aria-controls="toc-Alternatives-sublist" class="cdx-button cdx-button--weight-quiet cdx-button--icon-only vector-toc-toggle"> <span class="vector-icon mw-ui-icon-wikimedia-expand"></span> <span>Toggle Alternatives subsection</span> </button> <ul id="toc-Alternatives-sublist" class="vector-toc-list"> <li id="toc-Subscription" class="vector-toc-list-item vector-toc-level-2"> <a class="vector-toc-link" href="#Subscription"> <div class="vector-toc-text"> <span class="vector-toc-numb">8.1</span> <span>Subscription</span> </div> </a> <ul id="toc-Subscription-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-"Easy_and_cheap"" class="vector-toc-list-item vector-toc-level-2"> <a class="vector-toc-link" href="#"Easy_and_cheap""> <div class="vector-toc-text"> <span class="vector-toc-numb">8.2</span> <span>"Easy and cheap"</span> </div> </a> <ul id="toc-"Easy_and_cheap"-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-Crowdfunding_or_pre-order" class="vector-toc-list-item vector-toc-level-2"> <a class="vector-toc-link" href="#Crowdfunding_or_pre-order"> <div class="vector-toc-text"> <span class="vector-toc-numb">8.3</span> <span>Crowdfunding or pre-order</span> </div> </a> <ul id="toc-Crowdfunding_or_pre-order-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-Promotion_for_traditional_products" class="vector-toc-list-item vector-toc-level-2"> <a class="vector-toc-link" href="#Promotion_for_traditional_products"> <div class="vector-toc-text"> <span class="vector-toc-numb">8.4</span> <span>Promotion for traditional products</span> </div> </a> <ul id="toc-Promotion_for_traditional_products-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-Artistic_Freedom_Voucher" class="vector-toc-list-item vector-toc-level-2"> <a class="vector-toc-link" href="#Artistic_Freedom_Voucher"> <div class="vector-toc-text"> <span class="vector-toc-numb">8.5</span> <span>Artistic Freedom Voucher</span> </div> </a> <ul id="toc-Artistic_Freedom_Voucher-sublist" class="vector-toc-list"> </ul> </li> </ul> </li> <li id="toc-See_also" class="vector-toc-list-item vector-toc-level-1"> <a class="vector-toc-link" href="#See_also"> <div class="vector-toc-text"> <span class="vector-toc-numb">9</span> <span>See also</span> </div> </a> <ul id="toc-See_also-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-References" class="vector-toc-list-item vector-toc-level-1"> <a class="vector-toc-link" href="#References"> <div class="vector-toc-text"> <span class="vector-toc-numb">10</span> <span>References</span> </div> </a> <ul id="toc-References-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-Further_reading" class="vector-toc-list-item vector-toc-level-1"> <a class="vector-toc-link" href="#Further_reading"> <div class="vector-toc-text"> <span class="vector-toc-numb">11</span> <span>Further reading</span> </div> </a> <ul id="toc-Further_reading-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-External_links" class="vector-toc-list-item vector-toc-level-1"> <a class="vector-toc-link" href="#External_links"> <div class="vector-toc-text"> <span class="vector-toc-numb">12</span> <span>External links</span> </div> </a> <ul id="toc-External_links-sublist" class="vector-toc-list"> </ul> </li> </ul> </div> </div> </nav> </div> </div> <div class="mw-content-container"> <main id="content" class="mw-body"> <header class="mw-body-header vector-page-titlebar"> <nav aria-label="Contents" class="vector-toc-landmark"> <div id="vector-page-titlebar-toc" class="vector-dropdown vector-page-titlebar-toc vector-button-flush-left" > <input type="checkbox" id="vector-page-titlebar-toc-checkbox" role="button" aria-haspopup="true" data-event-name="ui.dropdown-vector-page-titlebar-toc" class="vector-dropdown-checkbox " aria-label="Toggle the table of contents" > <label id="vector-page-titlebar-toc-label" for="vector-page-titlebar-toc-checkbox" class="vector-dropdown-label cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet cdx-button--icon-only " aria-hidden="true" ><span class="vector-icon mw-ui-icon-listBullet mw-ui-icon-wikimedia-listBullet"></span> <span class="vector-dropdown-label-text">Toggle the table of contents</span> </label> <div class="vector-dropdown-content"> <div id="vector-page-titlebar-toc-unpinned-container" class="vector-unpinned-container"> </div> </div> </div> </nav> <h1 id="firstHeading" class="firstHeading mw-first-heading"><span class="mw-page-title-main">Digital rights management</span></h1> <div id="p-lang-btn" class="vector-dropdown mw-portlet mw-portlet-lang" > <input type="checkbox" id="p-lang-btn-checkbox" role="button" aria-haspopup="true" data-event-name="ui.dropdown-p-lang-btn" class="vector-dropdown-checkbox mw-interlanguage-selector" aria-label="Go to an article in another language. Available in 49 languages" > <label id="p-lang-btn-label" for="p-lang-btn-checkbox" class="vector-dropdown-label cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet cdx-button--action-progressive mw-portlet-lang-heading-49" aria-hidden="true" ><span class="vector-icon mw-ui-icon-language-progressive mw-ui-icon-wikimedia-language-progressive"></span> <span class="vector-dropdown-label-text">49 languages</span> </label> <div class="vector-dropdown-content"> <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li class="interlanguage-link interwiki-ar mw-list-item"><a href="https://ar.wikipedia.org/wiki/%D8%A5%D8%AF%D8%A7%D8%B1%D8%A9_%D8%A7%D9%84%D8%AD%D9%82%D9%88%D9%82_%D8%A7%D9%84%D8%B1%D9%82%D9%85%D9%8A%D8%A9" title="إدارة الحقوق الرقمية – Arabic" lang="ar" hreflang="ar" data-title="إدارة الحقوق الرقمية" data-language-autonym="العربية" data-language-local-name="Arabic" class="interlanguage-link-target"><span>العربية</span></a></li><li class="interlanguage-link interwiki-az mw-list-item"><a href="https://az.wikipedia.org/wiki/R%C9%99q%C9%99msal_h%C3%BCquqlar%C4%B1n_idar%C9%99_edilm%C9%99si" title="Rəqəmsal hüquqların idarə edilməsi – Azerbaijani" lang="az" hreflang="az" data-title="Rəqəmsal hüquqların idarə edilməsi" data-language-autonym="Azərbaycanca" data-language-local-name="Azerbaijani" class="interlanguage-link-target"><span>Azərbaycanca</span></a></li><li class="interlanguage-link interwiki-bn mw-list-item"><a href="https://bn.wikipedia.org/wiki/%E0%A6%A1%E0%A6%BF%E0%A6%9C%E0%A6%BF%E0%A6%9F%E0%A6%BE%E0%A6%B2_%E0%A6%85%E0%A6%A7%E0%A6%BF%E0%A6%95%E0%A6%BE%E0%A6%B0_%E0%A6%AC%E0%A7%8D%E0%A6%AF%E0%A6%AC%E0%A6%B8%E0%A7%8D%E0%A6%A5%E0%A6%BE%E0%A6%AA%E0%A6%A8%E0%A6%BE" title="ডিজিটাল অধিকার ব্যবস্থাপনা – Bangla" lang="bn" hreflang="bn" data-title="ডিজিটাল অধিকার ব্যবস্থাপনা" data-language-autonym="বাংলা" data-language-local-name="Bangla" class="interlanguage-link-target"><span>বাংলা</span></a></li><li class="interlanguage-link interwiki-bg mw-list-item"><a href="https://bg.wikipedia.org/wiki/%D0%A2%D0%B5%D1%85%D0%BD%D0%B8%D1%87%D0%B5%D1%81%D0%BA%D0%B8_%D1%81%D1%80%D0%B5%D0%B4%D1%81%D1%82%D0%B2%D0%B0_%D0%B7%D0%B0_%D0%B7%D0%B0%D1%89%D0%B8%D1%82%D0%B0_%D0%BD%D0%B0_%D0%B0%D0%B2%D1%82%D0%BE%D1%80%D1%81%D0%BA%D0%B8_%D0%BF%D1%80%D0%B0%D0%B2%D0%B0" title="Технически средства за защита на авторски права – Bulgarian" lang="bg" hreflang="bg" data-title="Технически средства за защита на авторски права" data-language-autonym="Български" data-language-local-name="Bulgarian" class="interlanguage-link-target"><span>Български</span></a></li><li class="interlanguage-link interwiki-br mw-list-item"><a href="https://br.wikipedia.org/wiki/Digital_rights_management" title="Digital rights management – Breton" lang="br" hreflang="br" data-title="Digital rights management" data-language-autonym="Brezhoneg" data-language-local-name="Breton" class="interlanguage-link-target"><span>Brezhoneg</span></a></li><li class="interlanguage-link interwiki-ca mw-list-item"><a href="https://ca.wikipedia.org/wiki/Gesti%C3%B3_de_drets_digitals" title="Gestió de drets digitals – Catalan" lang="ca" hreflang="ca" data-title="Gestió de drets digitals" data-language-autonym="Català" data-language-local-name="Catalan" class="interlanguage-link-target"><span>Català</span></a></li><li class="interlanguage-link interwiki-cs mw-list-item"><a href="https://cs.wikipedia.org/wiki/Digital_rights_management" title="Digital rights management – Czech" lang="cs" hreflang="cs" data-title="Digital rights management" data-language-autonym="Čeština" data-language-local-name="Czech" class="interlanguage-link-target"><span>Čeština</span></a></li><li class="interlanguage-link interwiki-da mw-list-item"><a href="https://da.wikipedia.org/wiki/Digital_Rights_Management" title="Digital Rights Management – Danish" lang="da" hreflang="da" data-title="Digital Rights Management" data-language-autonym="Dansk" data-language-local-name="Danish" class="interlanguage-link-target"><span>Dansk</span></a></li><li class="interlanguage-link interwiki-de badge-Q17437798 badge-goodarticle mw-list-item" title="good article badge"><a href="https://de.wikipedia.org/wiki/Digitale_Rechteverwaltung" title="Digitale Rechteverwaltung – German" lang="de" hreflang="de" data-title="Digitale Rechteverwaltung" data-language-autonym="Deutsch" data-language-local-name="German" class="interlanguage-link-target"><span>Deutsch</span></a></li><li class="interlanguage-link interwiki-et mw-list-item"><a href="https://et.wikipedia.org/wiki/Digitaal%C3%B5iguste_haldamine" title="Digitaalõiguste haldamine – Estonian" lang="et" hreflang="et" data-title="Digitaalõiguste haldamine" data-language-autonym="Eesti" data-language-local-name="Estonian" class="interlanguage-link-target"><span>Eesti</span></a></li><li class="interlanguage-link interwiki-el mw-list-item"><a href="https://el.wikipedia.org/wiki/%CE%94%CE%B9%CE%B1%CF%87%CE%B5%CE%AF%CF%81%CE%B9%CF%83%CE%B7_%CF%88%CE%B7%CF%86%CE%B9%CE%B1%CE%BA%CF%8E%CE%BD_%CE%B4%CE%B9%CE%BA%CE%B1%CE%B9%CF%89%CE%BC%CE%AC%CF%84%CF%89%CE%BD" title="Διαχείριση ψηφιακών δικαιωμάτων – Greek" lang="el" hreflang="el" data-title="Διαχείριση ψηφιακών δικαιωμάτων" data-language-autonym="Ελληνικά" data-language-local-name="Greek" class="interlanguage-link-target"><span>Ελληνικά</span></a></li><li class="interlanguage-link interwiki-es mw-list-item"><a href="https://es.wikipedia.org/wiki/Gesti%C3%B3n_de_derechos_digitales" title="Gestión de derechos digitales – Spanish" lang="es" hreflang="es" data-title="Gestión de derechos digitales" data-language-autonym="Español" data-language-local-name="Spanish" class="interlanguage-link-target"><span>Español</span></a></li><li class="interlanguage-link interwiki-eo mw-list-item"><a href="https://eo.wikipedia.org/wiki/Digital_rights_management" title="Digital rights management – Esperanto" lang="eo" hreflang="eo" data-title="Digital rights management" data-language-autonym="Esperanto" data-language-local-name="Esperanto" class="interlanguage-link-target"><span>Esperanto</span></a></li><li class="interlanguage-link interwiki-eu mw-list-item"><a href="https://eu.wikipedia.org/wiki/Eskubide_digitalen_kudeaketa" title="Eskubide digitalen kudeaketa – Basque" lang="eu" hreflang="eu" data-title="Eskubide digitalen kudeaketa" data-language-autonym="Euskara" data-language-local-name="Basque" class="interlanguage-link-target"><span>Euskara</span></a></li><li class="interlanguage-link interwiki-fa mw-list-item"><a href="https://fa.wikipedia.org/wiki/%D9%85%D8%AF%DB%8C%D8%B1%DB%8C%D8%AA_%D8%AD%D9%82%D9%88%D9%82_%D8%AF%DB%8C%D8%AC%DB%8C%D8%AA%D8%A7%D9%84" title="مدیریت حقوق دیجیتال – Persian" lang="fa" hreflang="fa" data-title="مدیریت حقوق دیجیتال" data-language-autonym="فارسی" data-language-local-name="Persian" class="interlanguage-link-target"><span>فارسی</span></a></li><li class="interlanguage-link interwiki-fr mw-list-item"><a href="https://fr.wikipedia.org/wiki/Gestion_des_droits_num%C3%A9riques" title="Gestion des droits numériques – French" lang="fr" hreflang="fr" data-title="Gestion des droits numériques" data-language-autonym="Français" data-language-local-name="French" class="interlanguage-link-target"><span>Français</span></a></li><li class="interlanguage-link interwiki-ga mw-list-item"><a href="https://ga.wikipedia.org/wiki/Bainist%C3%ADocht_ceart_digiteach" title="Bainistíocht ceart digiteach – Irish" lang="ga" hreflang="ga" data-title="Bainistíocht ceart digiteach" data-language-autonym="Gaeilge" data-language-local-name="Irish" class="interlanguage-link-target"><span>Gaeilge</span></a></li><li class="interlanguage-link interwiki-gl mw-list-item"><a href="https://gl.wikipedia.org/wiki/Xesti%C3%B3n_de_dereitos_dixitais" title="Xestión de dereitos dixitais – Galician" lang="gl" hreflang="gl" data-title="Xestión de dereitos dixitais" data-language-autonym="Galego" data-language-local-name="Galician" class="interlanguage-link-target"><span>Galego</span></a></li><li class="interlanguage-link interwiki-ko mw-list-item"><a href="https://ko.wikipedia.org/wiki/%EB%94%94%EC%A7%80%ED%84%B8_%EA%B6%8C%EB%A6%AC_%EA%B4%80%EB%A6%AC" title="디지털 권리 관리 – Korean" lang="ko" hreflang="ko" data-title="디지털 권리 관리" data-language-autonym="한국어" data-language-local-name="Korean" class="interlanguage-link-target"><span>한국어</span></a></li><li class="interlanguage-link interwiki-id mw-list-item"><a href="https://id.wikipedia.org/wiki/Manajemen_hak_digital" title="Manajemen hak digital – Indonesian" lang="id" hreflang="id" data-title="Manajemen hak digital" data-language-autonym="Bahasa Indonesia" data-language-local-name="Indonesian" class="interlanguage-link-target"><span>Bahasa Indonesia</span></a></li><li class="interlanguage-link interwiki-is mw-list-item"><a href="https://is.wikipedia.org/wiki/DRM" title="DRM – Icelandic" lang="is" hreflang="is" data-title="DRM" data-language-autonym="Íslenska" data-language-local-name="Icelandic" class="interlanguage-link-target"><span>Íslenska</span></a></li><li class="interlanguage-link interwiki-it mw-list-item"><a href="https://it.wikipedia.org/wiki/Gestione_dei_diritti_digitali" title="Gestione dei diritti digitali – Italian" lang="it" hreflang="it" data-title="Gestione dei diritti digitali" data-language-autonym="Italiano" data-language-local-name="Italian" class="interlanguage-link-target"><span>Italiano</span></a></li><li class="interlanguage-link interwiki-he mw-list-item"><a href="https://he.wikipedia.org/wiki/%D7%A0%D7%99%D7%94%D7%95%D7%9C_%D7%96%D7%9B%D7%95%D7%99%D7%95%D7%AA_%D7%93%D7%99%D7%92%D7%99%D7%98%D7%9C%D7%99" title="ניהול זכויות דיגיטלי – Hebrew" lang="he" hreflang="he" data-title="ניהול זכויות דיגיטלי" data-language-autonym="עברית" data-language-local-name="Hebrew" class="interlanguage-link-target"><span>עברית</span></a></li><li class="interlanguage-link interwiki-ku mw-list-item"><a href="https://ku.wikipedia.org/wiki/DRM" title="DRM – Kurdish" lang="ku" hreflang="ku" data-title="DRM" data-language-autonym="Kurdî" data-language-local-name="Kurdish" class="interlanguage-link-target"><span>Kurdî</span></a></li><li class="interlanguage-link interwiki-hu mw-list-item"><a href="https://hu.wikipedia.org/wiki/Digit%C3%A1lis_jogok_kezel%C3%A9se" title="Digitális jogok kezelése – Hungarian" lang="hu" hreflang="hu" data-title="Digitális jogok kezelése" data-language-autonym="Magyar" data-language-local-name="Hungarian" class="interlanguage-link-target"><span>Magyar</span></a></li><li class="interlanguage-link interwiki-ml mw-list-item"><a href="https://ml.wikipedia.org/wiki/%E0%B4%A1%E0%B4%BF%E0%B4%9C%E0%B4%BF%E0%B4%B1%E0%B5%8D%E0%B4%B1%E0%B5%BD_%E0%B4%B1%E0%B5%88%E0%B4%B1%E0%B5%8D%E0%B4%B1%E0%B5%8D%E0%B4%B8%E0%B5%8D_%E0%B4%AE%E0%B4%BE%E0%B4%A8%E0%B5%87%E0%B4%9C%E0%B5%8D%E0%B4%AE%E0%B5%86%E0%B4%A8%E0%B5%8D%E0%B4%B1%E0%B5%8D" title="ഡിജിറ്റൽ റൈറ്റ്സ് മാനേജ്മെന്റ് – Malayalam" lang="ml" hreflang="ml" data-title="ഡിജിറ്റൽ റൈറ്റ്സ് മാനേജ്മെന്റ്" data-language-autonym="മലയാളം" data-language-local-name="Malayalam" class="interlanguage-link-target"><span>മലയാളം</span></a></li><li class="interlanguage-link interwiki-ms mw-list-item"><a href="https://ms.wikipedia.org/wiki/Pengurusan_hak_digital" title="Pengurusan hak digital – Malay" lang="ms" hreflang="ms" data-title="Pengurusan hak digital" data-language-autonym="Bahasa Melayu" data-language-local-name="Malay" class="interlanguage-link-target"><span>Bahasa Melayu</span></a></li><li class="interlanguage-link interwiki-nl mw-list-item"><a href="https://nl.wikipedia.org/wiki/Digital_rights_management" title="Digital rights management – Dutch" lang="nl" hreflang="nl" data-title="Digital rights management" data-language-autonym="Nederlands" data-language-local-name="Dutch" class="interlanguage-link-target"><span>Nederlands</span></a></li><li class="interlanguage-link interwiki-ja mw-list-item"><a href="https://ja.wikipedia.org/wiki/%E3%83%87%E3%82%B8%E3%82%BF%E3%83%AB%E8%91%97%E4%BD%9C%E6%A8%A9%E7%AE%A1%E7%90%86" title="デジタル著作権管理 – Japanese" lang="ja" hreflang="ja" data-title="デジタル著作権管理" data-language-autonym="日本語" data-language-local-name="Japanese" class="interlanguage-link-target"><span>日本語</span></a></li><li class="interlanguage-link interwiki-no mw-list-item"><a href="https://no.wikipedia.org/wiki/Digital_rettighetsadministrasjon" title="Digital rettighetsadministrasjon – Norwegian Bokmål" lang="nb" hreflang="nb" data-title="Digital rettighetsadministrasjon" data-language-autonym="Norsk bokmål" data-language-local-name="Norwegian Bokmål" class="interlanguage-link-target"><span>Norsk bokmål</span></a></li><li class="interlanguage-link interwiki-nn mw-list-item"><a href="https://nn.wikipedia.org/wiki/Digital_rettsadministrasjon" title="Digital rettsadministrasjon – Norwegian Nynorsk" lang="nn" hreflang="nn" data-title="Digital rettsadministrasjon" data-language-autonym="Norsk nynorsk" data-language-local-name="Norwegian Nynorsk" class="interlanguage-link-target"><span>Norsk nynorsk</span></a></li><li class="interlanguage-link interwiki-pl mw-list-item"><a href="https://pl.wikipedia.org/wiki/Zarz%C4%85dzanie_prawami_cyfrowymi" title="Zarządzanie prawami cyfrowymi – Polish" lang="pl" hreflang="pl" data-title="Zarządzanie prawami cyfrowymi" data-language-autonym="Polski" data-language-local-name="Polish" class="interlanguage-link-target"><span>Polski</span></a></li><li class="interlanguage-link interwiki-pt mw-list-item"><a href="https://pt.wikipedia.org/wiki/Gest%C3%A3o_de_direitos_digitais" title="Gestão de direitos digitais – Portuguese" lang="pt" hreflang="pt" data-title="Gestão de direitos digitais" data-language-autonym="Português" data-language-local-name="Portuguese" class="interlanguage-link-target"><span>Português</span></a></li><li class="interlanguage-link interwiki-ro mw-list-item"><a href="https://ro.wikipedia.org/wiki/Gestiunea_drepturilor_digitale" title="Gestiunea drepturilor digitale – Romanian" lang="ro" hreflang="ro" data-title="Gestiunea drepturilor digitale" data-language-autonym="Română" data-language-local-name="Romanian" class="interlanguage-link-target"><span>Română</span></a></li><li class="interlanguage-link interwiki-ru mw-list-item"><a href="https://ru.wikipedia.org/wiki/%D0%A2%D0%B5%D1%85%D0%BD%D0%B8%D1%87%D0%B5%D1%81%D0%BA%D0%B8%D0%B5_%D1%81%D1%80%D0%B5%D0%B4%D1%81%D1%82%D0%B2%D0%B0_%D0%B7%D0%B0%D1%89%D0%B8%D1%82%D1%8B_%D0%B0%D0%B2%D1%82%D0%BE%D1%80%D1%81%D0%BA%D0%B8%D1%85_%D0%BF%D1%80%D0%B0%D0%B2" title="Технические средства защиты авторских прав – Russian" lang="ru" hreflang="ru" data-title="Технические средства защиты авторских прав" data-language-autonym="Русский" data-language-local-name="Russian" class="interlanguage-link-target"><span>Русский</span></a></li><li class="interlanguage-link interwiki-simple mw-list-item"><a href="https://simple.wikipedia.org/wiki/Digital_rights_management" title="Digital rights management – Simple English" lang="en-simple" hreflang="en-simple" data-title="Digital rights management" data-language-autonym="Simple English" data-language-local-name="Simple English" class="interlanguage-link-target"><span>Simple English</span></a></li><li class="interlanguage-link interwiki-sk mw-list-item"><a href="https://sk.wikipedia.org/wiki/Digital_rights_management" title="Digital rights management – Slovak" lang="sk" hreflang="sk" data-title="Digital rights management" data-language-autonym="Slovenčina" data-language-local-name="Slovak" class="interlanguage-link-target"><span>Slovenčina</span></a></li><li class="interlanguage-link interwiki-sl mw-list-item"><a href="https://sl.wikipedia.org/wiki/Upravljanje_pravic_digitalnih_vsebin" title="Upravljanje pravic digitalnih vsebin – Slovenian" lang="sl" hreflang="sl" data-title="Upravljanje pravic digitalnih vsebin" data-language-autonym="Slovenščina" data-language-local-name="Slovenian" class="interlanguage-link-target"><span>Slovenščina</span></a></li><li class="interlanguage-link interwiki-fi mw-list-item"><a href="https://fi.wikipedia.org/wiki/K%C3%A4ytt%C3%B6oikeuksien_hallinta" title="Käyttöoikeuksien hallinta – Finnish" lang="fi" hreflang="fi" data-title="Käyttöoikeuksien hallinta" data-language-autonym="Suomi" data-language-local-name="Finnish" class="interlanguage-link-target"><span>Suomi</span></a></li><li class="interlanguage-link interwiki-sv mw-list-item"><a href="https://sv.wikipedia.org/wiki/Digital_Rights_Management" title="Digital Rights Management – Swedish" lang="sv" hreflang="sv" data-title="Digital Rights Management" data-language-autonym="Svenska" data-language-local-name="Swedish" class="interlanguage-link-target"><span>Svenska</span></a></li><li class="interlanguage-link interwiki-ta mw-list-item"><a href="https://ta.wikipedia.org/wiki/%E0%AE%8E%E0%AE%A3%E0%AF%8D%E0%AE%AE%E0%AF%81%E0%AE%B1%E0%AF%88_%E0%AE%89%E0%AE%B0%E0%AE%BF%E0%AE%AE%E0%AF%88%E0%AE%95%E0%AE%B3%E0%AF%8D_%E0%AE%AE%E0%AF%81%E0%AE%95%E0%AE%BE%E0%AE%AE%E0%AF%88%E0%AE%A4%E0%AF%8D%E0%AE%A4%E0%AF%81%E0%AE%B5%E0%AE%AE%E0%AF%8D" title="எண்முறை உரிமைகள் முகாமைத்துவம் – Tamil" lang="ta" hreflang="ta" data-title="எண்முறை உரிமைகள் முகாமைத்துவம்" data-language-autonym="தமிழ்" data-language-local-name="Tamil" class="interlanguage-link-target"><span>தமிழ்</span></a></li><li class="interlanguage-link interwiki-th mw-list-item"><a href="https://th.wikipedia.org/wiki/%E0%B8%81%E0%B8%B2%E0%B8%A3%E0%B8%88%E0%B8%B1%E0%B8%94%E0%B8%81%E0%B8%B2%E0%B8%A3%E0%B8%AA%E0%B8%B4%E0%B8%97%E0%B8%98%E0%B8%B4%E0%B8%94%E0%B8%B4%E0%B8%88%E0%B8%B4%E0%B8%97%E0%B8%B1%E0%B8%A5" title="การจัดการสิทธิดิจิทัล – Thai" lang="th" hreflang="th" data-title="การจัดการสิทธิดิจิทัล" data-language-autonym="ไทย" data-language-local-name="Thai" class="interlanguage-link-target"><span>ไทย</span></a></li><li class="interlanguage-link interwiki-tr mw-list-item"><a href="https://tr.wikipedia.org/wiki/Dijital_haklar_y%C3%B6netimi" title="Dijital haklar yönetimi – Turkish" lang="tr" hreflang="tr" data-title="Dijital haklar yönetimi" data-language-autonym="Türkçe" data-language-local-name="Turkish" class="interlanguage-link-target"><span>Türkçe</span></a></li><li class="interlanguage-link interwiki-uk mw-list-item"><a href="https://uk.wikipedia.org/wiki/%D0%9A%D0%B5%D1%80%D1%83%D0%B2%D0%B0%D0%BD%D0%BD%D1%8F_%D1%86%D0%B8%D1%84%D1%80%D0%BE%D0%B2%D0%B8%D0%BC%D0%B8_%D0%BF%D1%80%D0%B0%D0%B2%D0%B0%D0%BC%D0%B8" title="Керування цифровими правами – Ukrainian" lang="uk" hreflang="uk" data-title="Керування цифровими правами" data-language-autonym="Українська" data-language-local-name="Ukrainian" class="interlanguage-link-target"><span>Українська</span></a></li><li class="interlanguage-link interwiki-ur mw-list-item"><a href="https://ur.wikipedia.org/wiki/%DA%88%DB%8C%D8%AC%DB%8C%D9%B9%D9%84_%D8%B1%D8%A7%D8%A6%D9%B9%D8%B3_%D9%85%DB%8C%D9%86%DB%8C%D8%AC%D9%85%D9%86%D9%B9" title="ڈیجیٹل رائٹس مینیجمنٹ – Urdu" lang="ur" hreflang="ur" data-title="ڈیجیٹل رائٹس مینیجمنٹ" data-language-autonym="اردو" data-language-local-name="Urdu" class="interlanguage-link-target"><span>اردو</span></a></li><li class="interlanguage-link interwiki-vi mw-list-item"><a href="https://vi.wikipedia.org/wiki/Qu%E1%BA%A3n_l%C3%BD_b%E1%BA%A3n_quy%E1%BB%81n_k%E1%BB%B9_thu%E1%BA%ADt_s%E1%BB%91" title="Quản lý bản quyền kỹ thuật số – Vietnamese" lang="vi" hreflang="vi" data-title="Quản lý bản quyền kỹ thuật số" data-language-autonym="Tiếng Việt" data-language-local-name="Vietnamese" class="interlanguage-link-target"><span>Tiếng Việt</span></a></li><li class="interlanguage-link interwiki-wuu mw-list-item"><a href="https://wuu.wikipedia.org/wiki/%E6%95%B0%E5%AD%97%E7%89%88%E6%9D%83%E7%AE%A1%E7%90%86" title="数字版权管理 – Wu" lang="wuu" hreflang="wuu" data-title="数字版权管理" data-language-autonym="吴语" data-language-local-name="Wu" class="interlanguage-link-target"><span>吴语</span></a></li><li class="interlanguage-link interwiki-zh-yue mw-list-item"><a href="https://zh-yue.wikipedia.org/wiki/%E6%95%B8%E7%A2%BC%E6%AC%8A%E5%88%A9%E7%AE%A1%E7%90%86" title="數碼權利管理 – Cantonese" lang="yue" hreflang="yue" data-title="數碼權利管理" data-language-autonym="粵語" data-language-local-name="Cantonese" class="interlanguage-link-target"><span>粵語</span></a></li><li class="interlanguage-link interwiki-zh mw-list-item"><a href="https://zh.wikipedia.org/wiki/%E6%95%B0%E5%AD%97%E7%89%88%E6%9D%83%E7%AE%A1%E7%90%86" title="数字版权管理 – Chinese" lang="zh" hreflang="zh" data-title="数字版权管理" data-language-autonym="中文" data-language-local-name="Chinese" class="interlanguage-link-target"><span>中文</span></a></li> </ul> <div class="after-portlet after-portlet-lang"><span class="wb-langlinks-edit wb-langlinks-link"><a href="https://www.wikidata.org/wiki/Special:EntityPage/Q192532#sitelinks-wikipedia" title="Edit interlanguage links" class="wbc-editpage">Edit links</a></span></div> </div> </div> </div> </header> <div class="vector-page-toolbar"> <div class="vector-page-toolbar-container"> <div id="left-navigation"> <nav aria-label="Namespaces"> <div id="p-associated-pages" class="vector-menu vector-menu-tabs mw-portlet mw-portlet-associated-pages" > <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="ca-nstab-main" class="selected vector-tab-noicon mw-list-item"><a href="/wiki/Digital_rights_management" title="View the content page [c]" accesskey="c"><span>Article</span></a></li><li id="ca-talk" class="vector-tab-noicon mw-list-item"><a href="/wiki/Talk:Digital_rights_management" rel="discussion" title="Discuss improvements to the content page [t]" accesskey="t"><span>Talk</span></a></li> </ul> </div> </div> <div id="vector-variants-dropdown" class="vector-dropdown emptyPortlet" > <input type="checkbox" id="vector-variants-dropdown-checkbox" role="button" aria-haspopup="true" data-event-name="ui.dropdown-vector-variants-dropdown" class="vector-dropdown-checkbox " aria-label="Change language variant" > <label id="vector-variants-dropdown-label" for="vector-variants-dropdown-checkbox" class="vector-dropdown-label cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet" aria-hidden="true" ><span class="vector-dropdown-label-text">English</span> </label> <div class="vector-dropdown-content"> <div id="p-variants" class="vector-menu mw-portlet mw-portlet-variants emptyPortlet" > <div class="vector-menu-content"> <ul class="vector-menu-content-list"> </ul> </div> </div> </div> </div> </nav> </div> <div id="right-navigation" class="vector-collapsible"> <nav aria-label="Views"> <div id="p-views" class="vector-menu vector-menu-tabs mw-portlet mw-portlet-views" > <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="ca-view" class="selected vector-tab-noicon mw-list-item"><a href="/wiki/Digital_rights_management"><span>Read</span></a></li><li id="ca-viewsource" class="vector-tab-noicon mw-list-item"><a href="/w/index.php?title=Digital_rights_management&action=edit" title="This page is protected. You can view its source [e]" accesskey="e"><span>View source</span></a></li><li id="ca-history" class="vector-tab-noicon mw-list-item"><a href="/w/index.php?title=Digital_rights_management&action=history" title="Past revisions of this page [h]" accesskey="h"><span>View history</span></a></li> </ul> </div> </div> </nav> <nav class="vector-page-tools-landmark" aria-label="Page tools"> <div id="vector-page-tools-dropdown" class="vector-dropdown vector-page-tools-dropdown" > <input type="checkbox" id="vector-page-tools-dropdown-checkbox" role="button" aria-haspopup="true" data-event-name="ui.dropdown-vector-page-tools-dropdown" class="vector-dropdown-checkbox " aria-label="Tools" > <label id="vector-page-tools-dropdown-label" for="vector-page-tools-dropdown-checkbox" class="vector-dropdown-label cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet" aria-hidden="true" ><span class="vector-dropdown-label-text">Tools</span> </label> <div class="vector-dropdown-content"> <div id="vector-page-tools-unpinned-container" class="vector-unpinned-container"> <div id="vector-page-tools" class="vector-page-tools vector-pinnable-element"> <div class="vector-pinnable-header vector-page-tools-pinnable-header vector-pinnable-header-unpinned" data-feature-name="page-tools-pinned" data-pinnable-element-id="vector-page-tools" data-pinned-container-id="vector-page-tools-pinned-container" data-unpinned-container-id="vector-page-tools-unpinned-container" > <div class="vector-pinnable-header-label">Tools</div> <button class="vector-pinnable-header-toggle-button vector-pinnable-header-pin-button" data-event-name="pinnable-header.vector-page-tools.pin">move to sidebar</button> <button class="vector-pinnable-header-toggle-button vector-pinnable-header-unpin-button" data-event-name="pinnable-header.vector-page-tools.unpin">hide</button> </div> <div id="p-cactions" class="vector-menu mw-portlet mw-portlet-cactions emptyPortlet vector-has-collapsible-items" title="More options" > <div class="vector-menu-heading"> Actions </div> <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="ca-more-view" class="selected vector-more-collapsible-item mw-list-item"><a href="/wiki/Digital_rights_management"><span>Read</span></a></li><li id="ca-more-viewsource" class="vector-more-collapsible-item mw-list-item"><a href="/w/index.php?title=Digital_rights_management&action=edit"><span>View source</span></a></li><li id="ca-more-history" class="vector-more-collapsible-item mw-list-item"><a href="/w/index.php?title=Digital_rights_management&action=history"><span>View history</span></a></li> </ul> </div> </div> <div id="p-tb" class="vector-menu mw-portlet mw-portlet-tb" > <div class="vector-menu-heading"> General </div> <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="t-whatlinkshere" class="mw-list-item"><a href="/wiki/Special:WhatLinksHere/Digital_rights_management" title="List of all English Wikipedia pages containing links to this page [j]" accesskey="j"><span>What links here</span></a></li><li id="t-recentchangeslinked" class="mw-list-item"><a href="/wiki/Special:RecentChangesLinked/Digital_rights_management" rel="nofollow" title="Recent changes in pages linked from this page [k]" accesskey="k"><span>Related changes</span></a></li><li id="t-upload" class="mw-list-item"><a href="/wiki/Wikipedia:File_Upload_Wizard" title="Upload files [u]" accesskey="u"><span>Upload file</span></a></li><li id="t-specialpages" class="mw-list-item"><a href="/wiki/Special:SpecialPages" title="A list of all special pages [q]" accesskey="q"><span>Special pages</span></a></li><li id="t-permalink" class="mw-list-item"><a href="/w/index.php?title=Digital_rights_management&oldid=1257091740" title="Permanent link to this revision of this page"><span>Permanent link</span></a></li><li id="t-info" class="mw-list-item"><a href="/w/index.php?title=Digital_rights_management&action=info" title="More information about this page"><span>Page information</span></a></li><li id="t-cite" class="mw-list-item"><a href="/w/index.php?title=Special:CiteThisPage&page=Digital_rights_management&id=1257091740&wpFormIdentifier=titleform" title="Information on how to cite this page"><span>Cite this page</span></a></li><li id="t-urlshortener" class="mw-list-item"><a href="/w/index.php?title=Special:UrlShortener&url=https%3A%2F%2Fen.wikipedia.org%2Fwiki%2FDigital_rights_management"><span>Get shortened URL</span></a></li><li id="t-urlshortener-qrcode" class="mw-list-item"><a href="/w/index.php?title=Special:QrCode&url=https%3A%2F%2Fen.wikipedia.org%2Fwiki%2FDigital_rights_management"><span>Download QR code</span></a></li> </ul> </div> </div> <div id="p-coll-print_export" class="vector-menu mw-portlet mw-portlet-coll-print_export" > <div class="vector-menu-heading"> Print/export </div> <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="coll-download-as-rl" class="mw-list-item"><a href="/w/index.php?title=Special:DownloadAsPdf&page=Digital_rights_management&action=show-download-screen" title="Download this page as a PDF file"><span>Download as PDF</span></a></li><li id="t-print" class="mw-list-item"><a href="/w/index.php?title=Digital_rights_management&printable=yes" title="Printable version of this page [p]" accesskey="p"><span>Printable version</span></a></li> </ul> </div> </div> <div id="p-wikibase-otherprojects" class="vector-menu mw-portlet mw-portlet-wikibase-otherprojects" > <div class="vector-menu-heading"> In other projects </div> <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li class="wb-otherproject-link wb-otherproject-commons mw-list-item"><a href="https://commons.wikimedia.org/wiki/Category:Digital_rights_management" hreflang="en"><span>Wikimedia Commons</span></a></li><li class="wb-otherproject-link wb-otherproject-wikiquote mw-list-item"><a href="https://en.wikiquote.org/wiki/Digital_rights_management" hreflang="en"><span>Wikiquote</span></a></li><li id="t-wikibase" class="wb-otherproject-link wb-otherproject-wikibase-dataitem mw-list-item"><a href="https://www.wikidata.org/wiki/Special:EntityPage/Q192532" title="Structured data on this page hosted by Wikidata [g]" accesskey="g"><span>Wikidata item</span></a></li> </ul> </div> </div> </div> </div> </div> </div> </nav> </div> </div> </div> <div class="vector-column-end"> <div class="vector-sticky-pinned-container"> <nav class="vector-page-tools-landmark" aria-label="Page tools"> <div id="vector-page-tools-pinned-container" class="vector-pinned-container"> </div> </nav> <nav class="vector-appearance-landmark" aria-label="Appearance"> <div id="vector-appearance-pinned-container" class="vector-pinned-container"> <div id="vector-appearance" class="vector-appearance vector-pinnable-element"> <div class="vector-pinnable-header vector-appearance-pinnable-header vector-pinnable-header-pinned" data-feature-name="appearance-pinned" data-pinnable-element-id="vector-appearance" data-pinned-container-id="vector-appearance-pinned-container" data-unpinned-container-id="vector-appearance-unpinned-container" > <div class="vector-pinnable-header-label">Appearance</div> <button class="vector-pinnable-header-toggle-button vector-pinnable-header-pin-button" data-event-name="pinnable-header.vector-appearance.pin">move to sidebar</button> <button class="vector-pinnable-header-toggle-button vector-pinnable-header-unpin-button" data-event-name="pinnable-header.vector-appearance.unpin">hide</button> </div> </div> </div> </nav> </div> </div> <div id="bodyContent" class="vector-body" aria-labelledby="firstHeading" data-mw-ve-target-container> <div class="vector-body-before-content"> <div class="mw-indicators"> <div id="mw-indicator-pp-default" class="mw-indicator"><div class="mw-parser-output"><span typeof="mw:File"><a href="/wiki/Wikipedia:Protection_policy#semi" title="This article is semi-protected."><img alt="Page semi-protected" src="//upload.wikimedia.org/wikipedia/en/thumb/1/1b/Semi-protection-shackle.svg/20px-Semi-protection-shackle.svg.png" decoding="async" width="20" height="20" class="mw-file-element" srcset="//upload.wikimedia.org/wikipedia/en/thumb/1/1b/Semi-protection-shackle.svg/30px-Semi-protection-shackle.svg.png 1.5x, //upload.wikimedia.org/wikipedia/en/thumb/1/1b/Semi-protection-shackle.svg/40px-Semi-protection-shackle.svg.png 2x" data-file-width="512" data-file-height="512" /></a></span></div></div> </div> <div id="siteSub" class="noprint">From Wikipedia, the free encyclopedia</div> </div> <div id="contentSub"><div id="mw-content-subtitle"></div></div> <div id="mw-content-text" class="mw-body-content"><div class="mw-content-ltr mw-parser-output" lang="en" dir="ltr"><div class="shortdescription nomobile noexcerpt noprint searchaux" style="display:none">Technology to control access to copyrighted works and prevent unauthorized copying</div> <p class="mw-empty-elt"> </p> <style data-mw-deduplicate="TemplateStyles:r1251242444">.mw-parser-output .ambox{border:1px solid #a2a9b1;border-left:10px solid #36c;background-color:#fbfbfb;box-sizing:border-box}.mw-parser-output .ambox+link+.ambox,.mw-parser-output .ambox+link+style+.ambox,.mw-parser-output .ambox+link+link+.ambox,.mw-parser-output .ambox+.mw-empty-elt+link+.ambox,.mw-parser-output .ambox+.mw-empty-elt+link+style+.ambox,.mw-parser-output .ambox+.mw-empty-elt+link+link+.ambox{margin-top:-1px}html body.mediawiki .mw-parser-output .ambox.mbox-small-left{margin:4px 1em 4px 0;overflow:hidden;width:238px;border-collapse:collapse;font-size:88%;line-height:1.25em}.mw-parser-output .ambox-speedy{border-left:10px solid #b32424;background-color:#fee7e6}.mw-parser-output .ambox-delete{border-left:10px solid #b32424}.mw-parser-output .ambox-content{border-left:10px solid #f28500}.mw-parser-output .ambox-style{border-left:10px solid #fc3}.mw-parser-output .ambox-move{border-left:10px solid #9932cc}.mw-parser-output .ambox-protection{border-left:10px solid #a2a9b1}.mw-parser-output .ambox .mbox-text{border:none;padding:0.25em 0.5em;width:100%}.mw-parser-output .ambox .mbox-image{border:none;padding:2px 0 2px 0.5em;text-align:center}.mw-parser-output .ambox .mbox-imageright{border:none;padding:2px 0.5em 2px 0;text-align:center}.mw-parser-output .ambox .mbox-empty-cell{border:none;padding:0;width:1px}.mw-parser-output .ambox .mbox-image-div{width:52px}@media(min-width:720px){.mw-parser-output .ambox{margin:0 10%}}@media print{body.ns-0 .mw-parser-output .ambox{display:none!important}}</style><table class="box-More_citations_needed plainlinks metadata ambox ambox-content ambox-Refimprove" role="presentation"><tbody><tr><td class="mbox-image"><div class="mbox-image-div"><span typeof="mw:File"><a href="/wiki/File:Question_book-new.svg" class="mw-file-description"><img alt="" src="//upload.wikimedia.org/wikipedia/en/thumb/9/99/Question_book-new.svg/50px-Question_book-new.svg.png" decoding="async" width="50" height="39" class="mw-file-element" srcset="//upload.wikimedia.org/wikipedia/en/thumb/9/99/Question_book-new.svg/75px-Question_book-new.svg.png 1.5x, //upload.wikimedia.org/wikipedia/en/thumb/9/99/Question_book-new.svg/100px-Question_book-new.svg.png 2x" data-file-width="512" data-file-height="399" /></a></span></div></td><td class="mbox-text"><div class="mbox-text-span">This article <b>needs additional citations for <a href="/wiki/Wikipedia:Verifiability" title="Wikipedia:Verifiability">verification</a></b>.<span class="hide-when-compact"> Please help <a href="/wiki/Special:EditPage/Digital_rights_management" title="Special:EditPage/Digital rights management">improve this article</a> by <a href="/wiki/Help:Referencing_for_beginners" title="Help:Referencing for beginners">adding citations to reliable sources</a>. Unsourced material may be challenged and removed.<br /><small><span class="plainlinks"><i>Find sources:</i> <a rel="nofollow" class="external text" href="https://www.google.com/search?as_eq=wikipedia&q=%22Digital+rights+management%22">"Digital rights management"</a> – <a rel="nofollow" class="external text" href="https://www.google.com/search?tbm=nws&q=%22Digital+rights+management%22+-wikipedia&tbs=ar:1">news</a> <b>·</b> <a rel="nofollow" class="external text" href="https://www.google.com/search?&q=%22Digital+rights+management%22&tbs=bkt:s&tbm=bks">newspapers</a> <b>·</b> <a rel="nofollow" class="external text" href="https://www.google.com/search?tbs=bks:1&q=%22Digital+rights+management%22+-wikipedia">books</a> <b>·</b> <a rel="nofollow" class="external text" href="https://scholar.google.com/scholar?q=%22Digital+rights+management%22">scholar</a> <b>·</b> <a rel="nofollow" class="external text" href="https://www.jstor.org/action/doBasicSearch?Query=%22Digital+rights+management%22&acc=on&wc=on">JSTOR</a></span></small></span> <span class="date-container"><i>(<span class="date">September 2022</span>)</i></span><span class="hide-when-compact"><i> (<small><a href="/wiki/Help:Maintenance_template_removal" title="Help:Maintenance template removal">Learn how and when to remove this message</a></small>)</i></span></div></td></tr></tbody></table> <p><b>Digital rights management</b> (<b>DRM</b>) is the management of legal access to <a href="/wiki/Digital_content" title="Digital content">digital content</a>. Various tools or <b>technological protection measures</b> (<b>TPM</b>),<sup id="cite_ref-cbc_1-0" class="reference"><a href="#cite_note-cbc-1"><span class="cite-bracket">[</span>1<span class="cite-bracket">]</span></a></sup> such as <a href="/wiki/Access_control" title="Access control">access control</a> technologies, can restrict the use of <a href="/wiki/Proprietary_hardware" title="Proprietary hardware">proprietary hardware</a> and <a href="/wiki/Copyright" title="Copyright">copyrighted</a> works.<sup id="cite_ref-act11_2-0" class="reference"><a href="#cite_note-act11-2"><span class="cite-bracket">[</span>2<span class="cite-bracket">]</span></a></sup> DRM technologies govern the use, modification and distribution of copyrighted works (e.g. <a href="/wiki/Software" title="Software">software</a>, multimedia content) and of systems that enforce these policies within devices.<sup id="cite_ref-Fact_Sheet_3-0" class="reference"><a href="#cite_note-Fact_Sheet-3"><span class="cite-bracket">[</span>3<span class="cite-bracket">]</span></a></sup> DRM technologies include <a href="/wiki/Licensing_agreement" class="mw-redirect" title="Licensing agreement">licensing agreements</a><sup id="cite_ref-4" class="reference"><a href="#cite_note-4"><span class="cite-bracket">[</span>4<span class="cite-bracket">]</span></a></sup> and <a href="/wiki/Encryption" title="Encryption">encryption</a>.<sup id="cite_ref-5" class="reference"><a href="#cite_note-5"><span class="cite-bracket">[</span>5<span class="cite-bracket">]</span></a></sup> </p><p>Laws in many countries criminalize the circumvention of DRM, communication about such circumvention, and the creation and distribution of tools used for such circumvention. Such laws are part of the United States' <a href="/wiki/Digital_Millennium_Copyright_Act" title="Digital Millennium Copyright Act">Digital Millennium Copyright Act</a> (DMCA),<sup id="cite_ref-6" class="reference"><a href="#cite_note-6"><span class="cite-bracket">[</span>6<span class="cite-bracket">]</span></a></sup> and the <a href="/wiki/European_Union" title="European Union">European Union</a>'s <a href="/wiki/Information_Society_Directive" class="mw-redirect" title="Information Society Directive">Information Society Directive</a><sup id="cite_ref-7" class="reference"><a href="#cite_note-7"><span class="cite-bracket">[</span>7<span class="cite-bracket">]</span></a></sup> – with the French <a href="/wiki/DADVSI" title="DADVSI">DADVSI</a> an example of a member state of the European Union implementing that directive.<sup id="cite_ref-8" class="reference"><a href="#cite_note-8"><span class="cite-bracket">[</span>8<span class="cite-bracket">]</span></a></sup> </p><p>Copyright holders argue that DRM technologies are necessary to protect <a href="/wiki/Intellectual_property" title="Intellectual property">intellectual property</a>, just as physical locks prevent <a href="/wiki/Personal_property" title="Personal property">personal property</a> from theft.<sup id="cite_ref-cbc_1-1" class="reference"><a href="#cite_note-cbc-1"><span class="cite-bracket">[</span>1<span class="cite-bracket">]</span></a></sup> For examples, they can help the copyright holders for maintaining <a href="/wiki/Artistic_control" title="Artistic control">artistic controls</a>,<sup id="cite_ref-9" class="reference"><a href="#cite_note-9"><span class="cite-bracket">[</span>9<span class="cite-bracket">]</span></a></sup> and supporting licenses' modalities such as rentals.<sup id="cite_ref-10" class="reference"><a href="#cite_note-10"><span class="cite-bracket">[</span>10<span class="cite-bracket">]</span></a></sup> Industrial users (i.e. industries) have expanded the use of DRM technologies to various hardware products, such as <a href="/wiki/Keurig" title="Keurig">Keurig</a>'s <a href="/wiki/Coffeemaker" title="Coffeemaker">coffeemakers</a>,<sup id="cite_ref-11" class="reference"><a href="#cite_note-11"><span class="cite-bracket">[</span>11<span class="cite-bracket">]</span></a></sup><sup id="cite_ref-12" class="reference"><a href="#cite_note-12"><span class="cite-bracket">[</span>12<span class="cite-bracket">]</span></a></sup> <a href="/wiki/Philips" title="Philips">Philips</a>' <a href="/wiki/Light_bulb" class="mw-redirect" title="Light bulb">light bulbs</a>,<sup id="cite_ref-13" class="reference"><a href="#cite_note-13"><span class="cite-bracket">[</span>13<span class="cite-bracket">]</span></a></sup><sup id="cite_ref-14" class="reference"><a href="#cite_note-14"><span class="cite-bracket">[</span>14<span class="cite-bracket">]</span></a></sup> <a href="/wiki/Mobile_device" title="Mobile device">mobile device</a> <a href="/wiki/AC_adapter" title="AC adapter">power chargers</a>,<sup id="cite_ref-15" class="reference"><a href="#cite_note-15"><span class="cite-bracket">[</span>15<span class="cite-bracket">]</span></a></sup><sup id="cite_ref-16" class="reference"><a href="#cite_note-16"><span class="cite-bracket">[</span>16<span class="cite-bracket">]</span></a></sup><sup id="cite_ref-17" class="reference"><a href="#cite_note-17"><span class="cite-bracket">[</span>17<span class="cite-bracket">]</span></a></sup> and <a href="/wiki/John_Deere" title="John Deere">John Deere</a>'s <a href="/wiki/Tractor" title="Tractor">tractors</a>.<sup id="cite_ref-18" class="reference"><a href="#cite_note-18"><span class="cite-bracket">[</span>18<span class="cite-bracket">]</span></a></sup> For instance, tractor companies try to prevent farmers from making <a href="/wiki/Repairing" class="mw-redirect" title="Repairing">repairs</a> via DRM.<sup id="cite_ref-19" class="reference"><a href="#cite_note-19"><span class="cite-bracket">[</span>19<span class="cite-bracket">]</span></a></sup><sup id="cite_ref-20" class="reference"><a href="#cite_note-20"><span class="cite-bracket">[</span>20<span class="cite-bracket">]</span></a></sup> </p><p>DRM is controversial. There is an absence of evidence about the DRM capability in preventing <a href="/wiki/Copyright_infringement" title="Copyright infringement">copyright infringement</a>, some complaints by legitimate customers for caused inconveniences, and a suspicion of stifling innovation and competition.<sup id="cite_ref-21" class="reference"><a href="#cite_note-21"><span class="cite-bracket">[</span>21<span class="cite-bracket">]</span></a></sup> Furthermore, works can become permanently inaccessible if the DRM scheme changes or if a required service is discontinued.<sup id="cite_ref-opensource1_22-0" class="reference"><a href="#cite_note-opensource1-22"><span class="cite-bracket">[</span>22<span class="cite-bracket">]</span></a></sup> DRM technologies have been criticized for restricting individuals from copying or using the content legally, such as by <a href="/wiki/Fair_use" title="Fair use">fair use</a> or by making backup copies. DRM is in common use by the <a href="/wiki/Entertainment_industry" class="mw-redirect" title="Entertainment industry">entertainment industry</a> (<i>e.g.</i>, audio and video publishers).<sup id="cite_ref-devices_23-0" class="reference"><a href="#cite_note-devices-23"><span class="cite-bracket">[</span>23<span class="cite-bracket">]</span></a></sup> Many online stores such as OverDrive use DRM technologies, as do cable and satellite service operators. Apple removed DRM technology from <a href="/wiki/ITunes" title="ITunes">iTunes</a> around 2009.<sup id="cite_ref-24" class="reference"><a href="#cite_note-24"><span class="cite-bracket">[</span>24<span class="cite-bracket">]</span></a></sup> Typical DRM also prevents lending materials out through a library, or accessing works in the <a href="/wiki/Public_domain" title="Public domain">public domain</a>.<sup id="cite_ref-cbc_1-2" class="reference"><a href="#cite_note-cbc-1"><span class="cite-bracket">[</span>1<span class="cite-bracket">]</span></a></sup> </p> <style data-mw-deduplicate="TemplateStyles:r886046785">.mw-parser-output .toclimit-2 .toclevel-1 ul,.mw-parser-output .toclimit-3 .toclevel-2 ul,.mw-parser-output .toclimit-4 .toclevel-3 ul,.mw-parser-output .toclimit-5 .toclevel-4 ul,.mw-parser-output .toclimit-6 .toclevel-5 ul,.mw-parser-output .toclimit-7 .toclevel-6 ul{display:none}</style><div class="toclimit-3"><meta property="mw:PageProp/toc" /></div> <div class="mw-heading mw-heading2"><h2 id="Introduction">Introduction</h2></div> <p>The rise of digital media and analog-to-digital conversion technologies has increased the concerns of copyright-owners, particularly within the music and video industries. While <a href="/wiki/Analog_audio" class="mw-redirect" title="Analog audio">analog</a> media inevitably lose quality with each <a href="/wiki/Generation_loss" title="Generation loss">copy generation</a> and during normal use, digital media files may be duplicated without limit with no degradation. Digital devices make it convenient for consumers to convert (<a href="/wiki/Ripping" title="Ripping">rip</a>) media originally in a physical, analog or broadcast form into a digital form for portability or later use. Combined with the <a href="/wiki/Internet" title="Internet">Internet</a> and <a href="/wiki/File_sharing" title="File sharing">file-sharing</a> tools, made unauthorized distribution of copyrighted content (<a href="/wiki/Digital_piracy" class="mw-redirect" title="Digital piracy">digital piracy</a>) much easier. </p> <div class="mw-heading mw-heading2"><h2 id="History">History</h2></div> <p>DRM became a major concern with the growth of the Internet in the 1990s, as piracy crushed CD sales and online video became popular. It peaked in the early 2000s as various countries attempted to respond with legislation and regulations and dissipated in the 2010s as <a href="/wiki/Social_media" title="Social media">social media</a> and <a href="/wiki/List_of_streaming_media_services" title="List of streaming media services">streaming services</a> largely replaced piracy and content providers elaborated next-generation business models. </p> <div class="mw-heading mw-heading3"><h3 id="Early_efforts">Early efforts</h3></div> <p>In 1983, the Software Service System (SSS) devised by the Japanese engineer Ryuichi Moriya was the first example of DRM technology. It was subsequently refined under the name <a href="/wiki/Superdistribution" title="Superdistribution">superdistribution</a>. The SSS was based on encryption, with specialized hardware that controlled decryption and enabled payments to be sent to the copyright holder. The underlying principle was that the physical distribution of encrypted digital products should be completely unrestricted and that users of those products would be encouraged to do so.<sup id="cite_ref-25" class="reference"><a href="#cite_note-25"><span class="cite-bracket">[</span>25<span class="cite-bracket">]</span></a></sup> </p><p>An early DRM protection method for computer and <a href="/wiki/Nintendo_Entertainment_System" title="Nintendo Entertainment System">Nintendo Entertainment System</a> games was when the game would pause and prompt the player to look up a certain page in a booklet or manual that came with the game; if the player lacked access to the material, they would not be able to continue. </p><p>An early example of a DRM system is the <a href="/wiki/Content_Scramble_System" title="Content Scramble System">Content Scramble System</a> (CSS) employed by the <a href="/wiki/DVD_Forum" title="DVD Forum">DVD Forum</a> on <a href="/wiki/DVD" title="DVD">DVD</a> movies. CSS uses an <a href="/wiki/Encryption_algorithm" class="mw-redirect" title="Encryption algorithm">encryption algorithm</a> to encrypt content on the DVD disc. Manufacturers of DVD players must license this technology and implement it in their devices so that they can decrypt the content. The CSS license agreement includes restrictions on how the DVD content is played, including what outputs are permitted and how such permitted outputs are made available. This keeps the encryption intact as the content is displayed.<sup class="noprint Inline-Template Template-Fact" style="white-space:nowrap;">[<i><a href="/wiki/Wikipedia:Citation_needed" title="Wikipedia:Citation needed"><span title="This claim needs references to reliable sources. (March 2022)">citation needed</span></a></i>]</sup> </p><p>In May 1998, the <a href="/wiki/Digital_Millennium_Copyright_Act" title="Digital Millennium Copyright Act">Digital Millennium Copyright Act</a> (DMCA) passed as an amendment to US <a href="/wiki/Copyright_law" class="mw-redirect" title="Copyright law">copyright law</a>. It had controversial (possibly unintended) implications. Russian programmer <a href="/wiki/Dmitry_Sklyarov" class="mw-redirect" title="Dmitry Sklyarov">Dmitry Sklyarov</a> was arrested for alleged DMCA infringement after a presentation at <a href="/wiki/DEF_CON" title="DEF CON">DEF CON</a>. The DMCA has been cited as chilling to legitimate users;<sup id="cite_ref-26" class="reference"><a href="#cite_note-26"><span class="cite-bracket">[</span>26<span class="cite-bracket">]</span></a></sup> such as security consultants including <a href="/wiki/Niels_Ferguson" title="Niels Ferguson">Niels Ferguson</a>, who declined to publish vulnerabilities he discovered in <a href="/wiki/Intel" title="Intel">Intel</a>'s secure-computing scheme due to fear of arrest under DMCA; and blind or visually impaired users of <a href="/wiki/Screen_reader" title="Screen reader">screen readers</a> or other <a href="/wiki/Assistive_technology" title="Assistive technology">assistive technologies</a>.<sup id="cite_ref-27" class="reference"><a href="#cite_note-27"><span class="cite-bracket">[</span>27<span class="cite-bracket">]</span></a></sup> </p><p>In 1999, <a href="/wiki/Jon_Lech_Johansen" title="Jon Lech Johansen">Jon Lech Johansen</a> released <a href="/wiki/DeCSS" title="DeCSS">DeCSS</a>, which allowed a CSS-encrypted DVD to play on a computer running <a href="/wiki/Linux" title="Linux">Linux</a>, at a time when no compliant DVD player for Linux had yet been created. The legality of DeCSS is questionable: one of its authors was sued, and reproduction of the keys themselves is subject to restrictions as <a href="/wiki/Illegal_number" title="Illegal number">illegal numbers</a>.<sup id="cite_ref-eff1_28-0" class="reference"><a href="#cite_note-eff1-28"><span class="cite-bracket">[</span>28<span class="cite-bracket">]</span></a></sup> </p><p>More modern examples include <a href="/wiki/Adobe_Digital_Editions#Digital_rights_management" title="Adobe Digital Editions">ADEPT</a>, <a href="/wiki/FairPlay" title="FairPlay">FairPlay</a>, <a href="/wiki/Advanced_Access_Content_System" title="Advanced Access Content System">Advanced Access Content System</a>. </p><p>The <a href="/wiki/WIPO_Copyright_Treaty" title="WIPO Copyright Treaty">World Intellectual Property Organization Copyright Treaty</a> (WCT) was passed in 1996. The US <a href="/wiki/Digital_Millennium_Copyright_Act" title="Digital Millennium Copyright Act">Digital Millennium Copyright Act</a> (DMCA), was passed in 1998. The European Union enacted the <a href="/wiki/Information_Society_Directive" class="mw-redirect" title="Information Society Directive">Information Society Directive</a>. In 2006, the lower house of the French parliament adopted such legislation as part of the controversial <a href="/wiki/DADVSI" title="DADVSI">DADVSI</a> law, but added that protected DRM techniques should be made interoperable, a move which caused widespread controversy in the United States. The <a href="/wiki/Tribunal_de_grande_instance_de_Paris" title="Tribunal de grande instance de Paris">Tribunal de grande instance de Paris</a> concluded in 2006, that the complete blocking of any possibilities of making private copies was an impermissible behaviour under French copyright law. </p> <div class="mw-heading mw-heading3"><h3 id="2000s">2000s</h3></div> <p>The broadcast flag concept was developed by Fox Broadcasting in 2001, and was supported by the <a href="/wiki/MPAA" class="mw-redirect" title="MPAA">MPAA</a> and the U.S. <a href="/wiki/Federal_Communications_Commission" title="Federal Communications Commission">Federal Communications Commission</a> (FCC). A ruling in May 2005 by a <a href="/wiki/United_States_courts_of_appeals" title="United States courts of appeals">United States courts of appeals</a> held that the FCC lacked authority to impose it on the US TV industry. It required that all HDTVs obey a stream specification determining whether a stream can be recorded. This could block instances of fair use, such as <a href="/wiki/Time-shifting" class="mw-redirect" title="Time-shifting">time-shifting</a>. It achieved more success elsewhere when it was adopted by the <a href="/wiki/Digital_Video_Broadcasting_Project" class="mw-redirect" title="Digital Video Broadcasting Project">Digital Video Broadcasting Project</a> (DVB), a consortium of about 250 broadcasters, manufacturers, network operators, software developers, and regulatory bodies from about 35 countries involved in attempting to develop new digital TV standards. </p><p>In January 2001, the Workshop on Digital Rights Management of the <a href="/wiki/World_Wide_Web_Consortium" title="World Wide Web Consortium">World Wide Web Consortium</a> was held.<sup id="cite_ref-29" class="reference"><a href="#cite_note-29"><span class="cite-bracket">[</span>29<span class="cite-bracket">]</span></a></sup> </p><p>On 22 May 2001, the European Union passed the Information Society Directive, with copyright protections. </p><p>In 2003, the <a href="/wiki/European_Committee_for_Standardization" title="European Committee for Standardization">European Committee for Standardization</a>/Information Society Standardization System (CEN/ISSS) DRM Report was published.<sup id="cite_ref-30" class="reference"><a href="#cite_note-30"><span class="cite-bracket">[</span>30<span class="cite-bracket">]</span></a></sup> </p><p>In 2004, the Consultation process of the European Commission, and the DG Internal Market, on the Communication COM(2004)261 by the European Commission on "Management of Copyright and Related Rights" closed.<sup id="cite_ref-31" class="reference"><a href="#cite_note-31"><span class="cite-bracket">[</span>31<span class="cite-bracket">]</span></a></sup> </p><p>In 2005, DRM Workshops of <a href="/wiki/Directorate-General_for_Information_Society_and_Media_(European_Commission)" class="mw-redirect" title="Directorate-General for Information Society and Media (European Commission)">Directorate-General for Information Society and Media (European Commission)</a>, and the work of the High Level Group on DRM were held.<sup id="cite_ref-32" class="reference"><a href="#cite_note-32"><span class="cite-bracket">[</span>32<span class="cite-bracket">]</span></a></sup> </p><p>In 2005, <a href="/wiki/Sony_BMG" title="Sony BMG">Sony BMG</a> installed DRM software on users' computers without clearly notifying the user or requiring confirmation. Among other things, the software included a <a href="/wiki/Rootkit" title="Rootkit">rootkit</a>, which created <a href="/wiki/Sony_BMG_copy_protection_rootkit_scandal" title="Sony BMG copy protection rootkit scandal">a security vulnerability</a>. When the nature of the software was made public much later, Sony BMG initially minimized the significance of the vulnerabilities, but eventually recalled millions of CDs, and made several attempts to patch the software to remove the rootkit. <a href="/wiki/Class_action_lawsuit" class="mw-redirect" title="Class action lawsuit">Class action lawsuits</a> were filed, which were ultimately settled by agreements to provide affected consumers with a cash payout or album downloads free of DRM.<sup id="cite_ref-33" class="reference"><a href="#cite_note-33"><span class="cite-bracket">[</span>33<span class="cite-bracket">]</span></a></sup> </p><p>Microsoft's media player <a href="/wiki/Zune" title="Zune">Zune</a> released in 2006 did not support content that used Microsoft's <a href="/wiki/PlaysForSure" class="mw-redirect" title="PlaysForSure">PlaysForSure</a> DRM scheme.<sup id="cite_ref-34" class="reference"><a href="#cite_note-34"><span class="cite-bracket">[</span>34<span class="cite-bracket">]</span></a></sup> </p><p><a href="/wiki/Windows_Media_DRM" title="Windows Media DRM">Windows Media DRM</a>, reads instructions from media files in a rights management language that states what the user may do with the media.<sup id="cite_ref-SecurityEngineeringRA_35-0" class="reference"><a href="#cite_note-SecurityEngineeringRA-35"><span class="cite-bracket">[</span>35<span class="cite-bracket">]</span></a></sup> Later versions of Windows Media DRM implemented music subscription services that make downloaded files unplayable after subscriptions are cancelled, along with the ability for a regional lockout.<sup id="cite_ref-Ross_36-0" class="reference"><a href="#cite_note-Ross-36"><span class="cite-bracket">[</span>36<span class="cite-bracket">]</span></a></sup> Tools like <a href="/wiki/FairUse4WM" class="mw-redirect" title="FairUse4WM">FairUse4WM</a> strip Windows Media of DRM restrictions.<sup id="cite_ref-37" class="reference"><a href="#cite_note-37"><span class="cite-bracket">[</span>37<span class="cite-bracket">]</span></a></sup> </p><p>The Gowers Review of Intellectual Property by the British Government from <a href="/wiki/Andrew_Gowers" title="Andrew Gowers">Andrew Gowers</a> was published in 2006 with recommendations regarding copyright terms, exceptions, orphaned works, and copyright enforcement. </p><p>DVB (<a href="/wiki/DVB-CPCM" title="DVB-CPCM">DVB-CPCM</a>) is an updated variant of the broadcast flag. The technical specification was submitted to European governments in March 2007. As with much DRM, the CPCM system is intended to control use of copyrighted material by the end-user, at the direction of the copyright holder. According to Ren Bucholz of the <a href="/wiki/Electronic_Frontier_Foundation" title="Electronic Frontier Foundation">Electronic Frontier Foundation</a> (EFF), "You won't even know ahead of time whether and how you will be able to record and make use of particular programs or devices".<sup id="cite_ref-38" class="reference"><a href="#cite_note-38"><span class="cite-bracket">[</span>38<span class="cite-bracket">]</span></a></sup> The normative sections were approved for publication by the DVB Steering Board, and formalized by <a href="/wiki/ETSI" class="mw-redirect" title="ETSI">ETSI</a> as a formal European Standard (TS 102 825-X) where X refers to the Part number. Nobody has yet stepped forward to provide a <a href="/wiki/Compliance_and_Robustness" title="Compliance and Robustness">Compliance and Robustness</a> regime for the standard, so it is not presently possible to fully implement a system, as no supplier of device certificates has emerged. </p><p>In December 2006, the industrial-grade <a href="/wiki/Advanced_Access_Content_System" title="Advanced Access Content System">Advanced Access Content System</a> (AACS) for <a href="/wiki/HD_DVD" title="HD DVD">HD DVD</a> and <a href="/wiki/Blu-ray_Disc" class="mw-redirect" title="Blu-ray Disc">Blu-ray Discs</a>, a process key was published by hackers, which enabled unrestricted access to AACS-protected content.<sup id="cite_ref-39" class="reference"><a href="#cite_note-39"><span class="cite-bracket">[</span>39<span class="cite-bracket">]</span></a></sup><sup id="cite_ref-40" class="reference"><a href="#cite_note-40"><span class="cite-bracket">[</span>40<span class="cite-bracket">]</span></a></sup> </p><p>In January 2007, <a href="/wiki/EMI" title="EMI">EMI</a> stopped publishing audio CDs with DRM, stating that "the costs of DRM do not measure up to the results."<sup id="cite_ref-41" class="reference"><a href="#cite_note-41"><span class="cite-bracket">[</span>41<span class="cite-bracket">]</span></a></sup> In March, Musicload.de, one of Europe's largest internet music retailers, announced their position strongly against DRM. In an open letter, Musicload stated that three out of every four calls to their customer support phone service are as a result of consumer frustration with DRM.<sup id="cite_ref-42" class="reference"><a href="#cite_note-42"><span class="cite-bracket">[</span>42<span class="cite-bracket">]</span></a></sup> </p><p><a href="/wiki/Apple_Inc." title="Apple Inc.">Apple Inc.</a> made music DRM-free after April 2007<sup id="cite_ref-43" class="reference"><a href="#cite_note-43"><span class="cite-bracket">[</span>43<span class="cite-bracket">]</span></a></sup> and labeled all music as "DRM-Free" after 2008.<sup id="cite_ref-44" class="reference"><a href="#cite_note-44"><span class="cite-bracket">[</span>44<span class="cite-bracket">]</span></a></sup> Other works sold on iTunes such as apps, audiobooks, movies, and TV shows are protected by DRM.<sup id="cite_ref-45" class="reference"><a href="#cite_note-45"><span class="cite-bracket">[</span>45<span class="cite-bracket">]</span></a></sup> </p><p>A notable DRM failure happened in November 2007, when videos purchased from <a href="/wiki/Major_League_Baseball" title="Major League Baseball">Major League Baseball</a> prior to 2006 became unplayable due to a change to the servers that validate the licenses.<sup id="cite_ref-46" class="reference"><a href="#cite_note-46"><span class="cite-bracket">[</span>46<span class="cite-bracket">]</span></a></sup> </p><p>In 2007, the European Parliament supported the EU's direction on copyright protection. </p><p><a href="/wiki/Asus" title="Asus">Asus</a> released a soundcard which features a function called "Analog Loopback Transformation" to bypass the restrictions of DRM. This feature allows the user to record DRM-restricted audio via the soundcard's built-in analog I/O connection.<sup id="cite_ref-47" class="reference"><a href="#cite_note-47"><span class="cite-bracket">[</span>47<span class="cite-bracket">]</span></a></sup><sup id="cite_ref-48" class="reference"><a href="#cite_note-48"><span class="cite-bracket">[</span>48<span class="cite-bracket">]</span></a></sup> </p><p><a href="/wiki/Digital_distribution" title="Digital distribution">Digital distributor</a> <a href="/wiki/GOG.com" title="GOG.com">GOG.com</a> (formerly Good Old Games) specializes in <a href="/wiki/Personal_computer" title="Personal computer">PC</a> <a href="/wiki/Video_game" title="Video game">video games</a> and has a strict non-DRM policy.<sup id="cite_ref-arspreview_49-0" class="reference"><a href="#cite_note-arspreview-49"><span class="cite-bracket">[</span>49<span class="cite-bracket">]</span></a></sup> </p><p><a href="/wiki/Baen_Books" title="Baen Books">Baen Books</a> and <a href="/wiki/O%27Reilly_Media" title="O'Reilly Media">O'Reilly Media</a>, dropped DRM prior to 2012, when <a href="/wiki/Tor_Books" title="Tor Books">Tor Books</a>, a major publisher of science fiction and fantasy books, first sold DRM-free <a href="/wiki/E-book" class="mw-redirect" title="E-book">e-books</a>.<sup id="cite_ref-50" class="reference"><a href="#cite_note-50"><span class="cite-bracket">[</span>50<span class="cite-bracket">]</span></a></sup> </p><p>The <a href="/wiki/Axmedis" title="Axmedis">Axmedis</a> project completed in 2008. It was a European Commission Integrated Project of the FP6, has as its main goal automating content production, <a href="/wiki/Copy_protection" title="Copy protection">copy protection</a>, and distribution, to reduce the related costs, and to support DRM at both B2B and B2C areas, harmonizing them. </p><p>The <a href="/wiki/INDICARE" title="INDICARE">INDICARE</a> project was a dialogue on consumer acceptability of DRM solutions in Europe that completed in 2008. </p><p>In mid-2008, the <a href="/wiki/Microsoft_Windows" title="Microsoft Windows">Windows</a> version of <i><a href="/wiki/Mass_Effect" title="Mass Effect">Mass Effect</a></i> marked the start of a wave of titles primarily making use of <a href="/wiki/SecuROM" title="SecuROM">SecuROM</a> for DRM and requiring authentication with a server. The use of the DRM scheme in 2008's <i><a href="/wiki/Spore_(2008_video_game)" title="Spore (2008 video game)">Spore</a></i> led to protests, resulting in searches for an unlicensed version. This backlash against the activation limit led <i>Spore</i> to become the most pirated game in 2008, topping the top 10 list compiled by <a href="/wiki/TorrentFreak" title="TorrentFreak">TorrentFreak</a>.<sup id="cite_ref-51" class="reference"><a href="#cite_note-51"><span class="cite-bracket">[</span>51<span class="cite-bracket">]</span></a></sup><sup id="cite_ref-52" class="reference"><a href="#cite_note-52"><span class="cite-bracket">[</span>52<span class="cite-bracket">]</span></a></sup> However, <i>Tweakguides</i> concluded that DRM does not appear to increase video game piracy, noting that other games on the list, such as <i><a href="/wiki/Call_of_Duty_4" class="mw-redirect" title="Call of Duty 4">Call of Duty 4</a></i> and <i><a href="/wiki/Assassin%27s_Creed" title="Assassin's Creed">Assassin's Creed</a></i>, use DRM without limits or online activation. Additionally, other video games that use DRM, such as <i><a href="/wiki/BioShock" title="BioShock">BioShock</a></i>, <i><a href="/wiki/Crysis_Warhead" title="Crysis Warhead">Crysis Warhead</a></i>, and <i>Mass Effect</i>, do not appear on the list.<sup id="cite_ref-Tweakguides:_PC_Game_Piracy_Examined:_Page_4_53-0" class="reference"><a href="#cite_note-Tweakguides:_PC_Game_Piracy_Examined:_Page_4-53"><span class="cite-bracket">[</span>53<span class="cite-bracket">]</span></a></sup> </p><p>Many mainstream publishers continued to rely on <a href="/wiki/Online" class="mw-redirect" title="Online">online</a> DRM throughout the later half of 2008 and early 2009, including <a href="/wiki/Electronic_Arts" title="Electronic Arts">Electronic Arts</a>, <a href="/wiki/Ubisoft" title="Ubisoft">Ubisoft</a>, <a href="/wiki/Valve_Corporation" title="Valve Corporation">Valve</a>, and <a href="/wiki/Atari" title="Atari">Atari</a>, <i><a href="/wiki/The_Sims_3" title="The Sims 3">The Sims 3</a></i> being a notable exception in the case of Electronic Arts.<sup id="cite_ref-54" class="reference"><a href="#cite_note-54"><span class="cite-bracket">[</span>54<span class="cite-bracket">]</span></a></sup> Ubisoft broke with the tendency to use online DRM in late 2008, with the release of <i>Prince of Persia</i> as an experiment to "see how truthful people really are" regarding the claim that DRM was inciting people to use illegal copies.<sup id="cite_ref-55" class="reference"><a href="#cite_note-55"><span class="cite-bracket">[</span>55<span class="cite-bracket">]</span></a></sup> Although Ubisoft has not commented on the results of the "experiment", Tweakguides noted that two <a href="/wiki/Torrent_file" title="Torrent file">torrents</a> on <a href="/wiki/Mininova" title="Mininova">Mininova</a> had over 23,000 people downloading the game within 24 hours of its release.<sup id="cite_ref-Tweakguides:_PC_Game_Piracy_Examined:_Page_8_56-0" class="reference"><a href="#cite_note-Tweakguides:_PC_Game_Piracy_Examined:_Page_8-56"><span class="cite-bracket">[</span>56<span class="cite-bracket">]</span></a></sup> </p><p>In 2009, <a href="/wiki/Amazon_(company)" title="Amazon (company)">Amazon</a> remotely deleted purchased copies of <a href="/wiki/George_Orwell" title="George Orwell">George Orwell</a>'s <i><a href="/wiki/Animal_Farm" title="Animal Farm">Animal Farm</a></i> (1945) and <i><a href="/wiki/Nineteen_Eighty-Four" title="Nineteen Eighty-Four">Nineteen Eighty-Four</a></i> (1949) from customers' <a href="/wiki/Amazon_Kindle" title="Amazon Kindle">Amazon Kindles</a> after refunding the purchase price.<sup id="cite_ref-57" class="reference"><a href="#cite_note-57"><span class="cite-bracket">[</span>57<span class="cite-bracket">]</span></a></sup> Commentators described these actions as <a href="/wiki/Orwellian" title="Orwellian">Orwellian</a> and compared Amazon to <a href="/wiki/Big_Brother_(Nineteen_Eighty-Four)" title="Big Brother (Nineteen Eighty-Four)">Big Brother</a> from <i>Nineteen Eighty-Four</i>.<sup id="cite_ref-58" class="reference"><a href="#cite_note-58"><span class="cite-bracket">[</span>58<span class="cite-bracket">]</span></a></sup><sup id="cite_ref-59" class="reference"><a href="#cite_note-59"><span class="cite-bracket">[</span>59<span class="cite-bracket">]</span></a></sup><sup id="cite_ref-60" class="reference"><a href="#cite_note-60"><span class="cite-bracket">[</span>60<span class="cite-bracket">]</span></a></sup><sup id="cite_ref-61" class="reference"><a href="#cite_note-61"><span class="cite-bracket">[</span>61<span class="cite-bracket">]</span></a></sup> Amazon CEO <a href="/wiki/Jeff_Bezos" title="Jeff Bezos">Jeff Bezos</a> then issued a public apology. FSF wrote that this was an example of the excessive power Amazon has to remotely censor content, and called upon Amazon to drop DRM.<sup id="cite_ref-62" class="reference"><a href="#cite_note-62"><span class="cite-bracket">[</span>62<span class="cite-bracket">]</span></a></sup> Amazon then revealed the reason behind its deletion: the e-books in question were unauthorized reproductions of Orwell's works, which were not within the <a href="/wiki/Public_domain" title="Public domain">public domain</a> and that the company that published and sold on Amazon's service had no right to do so.<sup id="cite_ref-63" class="reference"><a href="#cite_note-63"><span class="cite-bracket">[</span>63<span class="cite-bracket">]</span></a></sup> </p> <div class="mw-heading mw-heading3"><h3 id="2010_–_present"><span id="2010_.E2.80.93_present"></span>2010 – present</h3></div> <p>Ubisoft formally announced a return to online authentication on 9 February 2010, through its <a href="/wiki/Uplay" class="mw-redirect" title="Uplay">Uplay</a> online game platform, starting with <i><a href="/wiki/Silent_Hunter_5:_Battle_of_the_Atlantic" title="Silent Hunter 5: Battle of the Atlantic">Silent Hunter 5</a></i>, <i><a href="/wiki/The_Settlers_7:_Paths_to_a_Kingdom" title="The Settlers 7: Paths to a Kingdom">The Settlers 7</a></i>, and <i><a href="/wiki/Assassin%27s_Creed_II" title="Assassin's Creed II">Assassin's Creed II</a></i>.<sup id="cite_ref-64" class="reference"><a href="#cite_note-64"><span class="cite-bracket">[</span>64<span class="cite-bracket">]</span></a></sup> <i>Silent Hunter 5</i> was first reported to have been compromised within 24 hours of release,<sup id="cite_ref-65" class="reference"><a href="#cite_note-65"><span class="cite-bracket">[</span>65<span class="cite-bracket">]</span></a></sup> but users of the cracked version soon found out that only early parts of the game were playable.<sup id="cite_ref-66" class="reference"><a href="#cite_note-66"><span class="cite-bracket">[</span>66<span class="cite-bracket">]</span></a></sup> The Uplay system works by having the installed game on the local PCs incomplete and then continuously downloading parts of the game code from Ubisoft's servers as the game progresses.<sup id="cite_ref-67" class="reference"><a href="#cite_note-67"><span class="cite-bracket">[</span>67<span class="cite-bracket">]</span></a></sup> It was more than a month after the PC release in the first week of April that software was released that could bypass Ubisoft's DRM in <i>Assassin's Creed II</i>. The software did this by emulating a Ubisoft server for the game. Later that month, a real crack was released that was able to remove the connection requirement altogether.<sup id="cite_ref-68" class="reference"><a href="#cite_note-68"><span class="cite-bracket">[</span>68<span class="cite-bracket">]</span></a></sup><sup id="cite_ref-69" class="reference"><a href="#cite_note-69"><span class="cite-bracket">[</span>69<span class="cite-bracket">]</span></a></sup> </p><p>In March 2010, Uplay servers suffered a period of inaccessibility due to a large-scale <a href="/wiki/Denial-of-service_attack" title="Denial-of-service attack">DDoS attack</a>, causing around 5% of game owners to become locked out of playing their game.<sup id="cite_ref-70" class="reference"><a href="#cite_note-70"><span class="cite-bracket">[</span>70<span class="cite-bracket">]</span></a></sup> The company later credited owners of the affected games with a free download, and there has been no further downtime.<sup id="cite_ref-71" class="reference"><a href="#cite_note-71"><span class="cite-bracket">[</span>71<span class="cite-bracket">]</span></a></sup> </p><p>In 2011, comedian <a href="/wiki/Louis_C.K." title="Louis C.K.">Louis C.K.</a> released his <a href="/wiki/Concert_film" title="Concert film">concert film</a> <i><a href="/wiki/Live_at_the_Beacon_Theater" title="Live at the Beacon Theater">Live at the Beacon Theater</a></i> as an inexpensive (US$5), DRM-free download. The only attempt to deter unlicensed copies was a letter emphasizing the lack of corporate involvement and direct relationship between artist and viewer. The film was a commercial success, turning a profit within 12 hours of its release. The artist suggested that piracy rates were lower than normal as a result, making the release an important case study for the digital marketplace.<sup id="cite_ref-72" class="reference"><a href="#cite_note-72"><span class="cite-bracket">[</span>72<span class="cite-bracket">]</span></a></sup><sup id="cite_ref-73" class="reference"><a href="#cite_note-73"><span class="cite-bracket">[</span>73<span class="cite-bracket">]</span></a></sup><sup id="cite_ref-74" class="reference"><a href="#cite_note-74"><span class="cite-bracket">[</span>74<span class="cite-bracket">]</span></a></sup> </p><p>In 2012, the <a href="/wiki/Court_of_Justice_of_the_European_Union" title="Court of Justice of the European Union">EU Court of Justice</a> ruled in favor of reselling copyrighted games.<sup id="cite_ref-:5_75-0" class="reference"><a href="#cite_note-:5-75"><span class="cite-bracket">[</span>75<span class="cite-bracket">]</span></a></sup> </p><p>In 2012, India implemented digital rights management protection.<sup id="cite_ref-:1_76-0" class="reference"><a href="#cite_note-:1-76"><span class="cite-bracket">[</span>76<span class="cite-bracket">]</span></a></sup><sup id="cite_ref-:2_77-0" class="reference"><a href="#cite_note-:2-77"><span class="cite-bracket">[</span>77<span class="cite-bracket">]</span></a></sup><sup id="cite_ref-:3_78-0" class="reference"><a href="#cite_note-:3-78"><span class="cite-bracket">[</span>78<span class="cite-bracket">]</span></a></sup><sup id="cite_ref-79" class="reference"><a href="#cite_note-79"><span class="cite-bracket">[</span>79<span class="cite-bracket">]</span></a></sup> </p><p>In 2012, <a href="/wiki/Webcomic" title="Webcomic">webcomic</a> <i><a href="/wiki/Diesel_Sweeties" title="Diesel Sweeties">Diesel Sweeties</a></i> released a DRM-free PDF e-book.<sup id="cite_ref-80" class="reference"><a href="#cite_note-80"><span class="cite-bracket">[</span>80<span class="cite-bracket">]</span></a></sup><sup id="cite_ref-81" class="reference"><a href="#cite_note-81"><span class="cite-bracket">[</span>81<span class="cite-bracket">]</span></a></sup><sup id="cite_ref-82" class="reference"><a href="#cite_note-82"><span class="cite-bracket">[</span>82<span class="cite-bracket">]</span></a></sup> He followed this with a DRM-free iBook specifically for the iPad<sup id="cite_ref-83" class="reference"><a href="#cite_note-83"><span class="cite-bracket">[</span>83<span class="cite-bracket">]</span></a></sup> that generated more than 10,000 downloads in three days.<sup id="cite_ref-dieselsweeties740_84-0" class="reference"><a href="#cite_note-dieselsweeties740-84"><span class="cite-bracket">[</span>84<span class="cite-bracket">]</span></a></sup> That led Stevens to launch a <a href="/wiki/Kickstarter" title="Kickstarter">Kickstarter</a> project – "ebook stravaganza 3000" – to fund the conversion of 3,000 comics, written over 12 years, into a single "humongous" e-book to be released both for free and through the iBookstore; launched 8 February 2012, with the goal of raising $3,000 in 30 days. The "payment optional" DRM-free model in this case was adopted on Stevens' view that "there is a class of webcomics reader who would prefer to read in large chunks and, even better, would be willing to spend a little money on it."<sup id="cite_ref-dieselsweeties740_84-1" class="reference"><a href="#cite_note-dieselsweeties740-84"><span class="cite-bracket">[</span>84<span class="cite-bracket">]</span></a></sup> </p><p>In February 2012, <a href="/wiki/Double_Fine" title="Double Fine">Double Fine</a> asked for <a href="/wiki/Crowdfunding" title="Crowdfunding">crowdfunding</a> for an upcoming video game, <i><a href="/wiki/Double_Fine_Adventure" class="mw-redirect" title="Double Fine Adventure">Double Fine Adventure</a></i>, on <a href="/wiki/Kickstarter" title="Kickstarter">Kickstarter</a> and offered the game DRM-free for backers. This project exceeded its original goal of $400,000 in 45 days, raising in excess of $2 million.<sup id="cite_ref-:4_85-0" class="reference"><a href="#cite_note-:4-85"><span class="cite-bracket">[</span>85<span class="cite-bracket">]</span></a></sup> Crowdfunding acted as a <a href="/wiki/Pre-order" title="Pre-order">pre-order</a> or alternatively as a <a href="/wiki/Subscription_business_model" title="Subscription business model">subscription</a>. After the success of <i>Double Fine Adventure</i>, many games were crowd-funded and many offered a DRM-free version.<sup id="cite_ref-86" class="reference"><a href="#cite_note-86"><span class="cite-bracket">[</span>86<span class="cite-bracket">]</span></a></sup><sup id="cite_ref-87" class="reference"><a href="#cite_note-87"><span class="cite-bracket">[</span>87<span class="cite-bracket">]</span></a></sup><sup id="cite_ref-88" class="reference"><a href="#cite_note-88"><span class="cite-bracket">[</span>88<span class="cite-bracket">]</span></a></sup> </p><p>Websites – such as <a href="/wiki/Library.nu" title="Library.nu">library.nu</a> (shut down by court order on 15 February 2012), BookFi, <a href="/wiki/BookFinder" class="mw-redirect" title="BookFinder">BookFinder</a>, <a href="/wiki/Library_Genesis" title="Library Genesis">Library Genesis</a>, and <a href="/wiki/Sci-Hub" title="Sci-Hub">Sci-Hub</a> – allowed e-book downloading by violating copyright.<sup id="cite_ref-89" class="reference"><a href="#cite_note-89"><span class="cite-bracket">[</span>89<span class="cite-bracket">]</span></a></sup><sup id="cite_ref-90" class="reference"><a href="#cite_note-90"><span class="cite-bracket">[</span>90<span class="cite-bracket">]</span></a></sup><sup id="cite_ref-91" class="reference"><a href="#cite_note-91"><span class="cite-bracket">[</span>91<span class="cite-bracket">]</span></a></sup><sup id="cite_ref-92" class="reference"><a href="#cite_note-92"><span class="cite-bracket">[</span>92<span class="cite-bracket">]</span></a></sup> </p><p>As of 2013, other developers, such as <a href="/wiki/Blizzard_Entertainment" title="Blizzard Entertainment">Blizzard Entertainment</a> put most of the game logic is on the "side" or taken care of by the servers of the game maker. Blizzard uses this strategy for its game <i><a href="/wiki/Diablo_III" title="Diablo III">Diablo III</a></i> and Electronic Arts used this same strategy with their reboot of <a href="/wiki/SimCity_(2013_video_game)" title="SimCity (2013 video game)"><i>SimCity</i></a>, the necessity of which has been questioned.<sup id="cite_ref-93" class="reference"><a href="#cite_note-93"><span class="cite-bracket">[</span>93<span class="cite-bracket">]</span></a></sup> </p><p>In 2014, the <a href="/wiki/EU_Court_of_Justice" class="mw-redirect" title="EU Court of Justice">EU Court of Justice</a> ruled that circumventing DRM on game devices was legal under some circumstances.<sup id="cite_ref-:6_94-0" class="reference"><a href="#cite_note-:6-94"><span class="cite-bracket">[</span>94<span class="cite-bracket">]</span></a></sup><sup id="cite_ref-:7_95-0" class="reference"><a href="#cite_note-:7-95"><span class="cite-bracket">[</span>95<span class="cite-bracket">]</span></a></sup> </p><p>In 2014, digital comic distributor <a href="/wiki/Comixology" class="mw-redirect" title="Comixology">Comixology</a> allowed rights holders to provide the option of DRM-free downloads. Publishers that allow this include <a href="/wiki/Dynamite_Entertainment" title="Dynamite Entertainment">Dynamite Entertainment</a>, <a href="/wiki/Image_Comics" title="Image Comics">Image Comics</a>, <a href="/wiki/Thrillbent" class="mw-redirect" title="Thrillbent">Thrillbent</a>, <a href="/wiki/Top_Shelf_Productions" title="Top Shelf Productions">Top Shelf Productions</a>, and <a href="/wiki/Zenescope_Entertainment" title="Zenescope Entertainment">Zenescope Entertainment</a>.<sup id="cite_ref-The_Guardian_96-0" class="reference"><a href="#cite_note-The_Guardian-96"><span class="cite-bracket">[</span>96<span class="cite-bracket">]</span></a></sup> </p><p>In February 2022, Comixology, which was later under the ownership of Amazon, ended the option of downloading DRM-free downloads on all comics, although any comics previously purchased prior to the date will have the option to download comics without DRM.<sup id="cite_ref-97" class="reference"><a href="#cite_note-97"><span class="cite-bracket">[</span>97<span class="cite-bracket">]</span></a></sup><sup id="cite_ref-98" class="reference"><a href="#cite_note-98"><span class="cite-bracket">[</span>98<span class="cite-bracket">]</span></a></sup> </p> <div class="mw-heading mw-heading2"><h2 id="Technologies">Technologies</h2></div> <div class="mw-heading mw-heading3"><h3 id="Verification">Verification</h3></div> <div class="mw-heading mw-heading4"><h4 id="Product_keys">Product keys</h4></div> <p>A <a href="/wiki/Product_key" title="Product key">product key</a>, typically an alphanumerical string, can represent a license to a particular copy of software. During the installation process or software launch, the user is asked to enter the key; if the key is valid (typically via internal algorithms), the key is accepted, and the user can continue. Product keys can be combined with other DRM practices (such as online "activation"), to prevent <a href="/wiki/Software_cracking" title="Software cracking">cracking</a> the software to run without a product key, or using a <a href="/wiki/Keygen" title="Keygen">keygen</a> to generate acceptable keys. </p> <div class="mw-heading mw-heading4"><h4 id="Activation_limits">Activation limits</h4></div> <p>DRM can limit the number of devices on which a legal user can install content. This restriction typically support 3-5 devices. This affects users who have more devices than the limit. Some allow one device to be replaced with another. Without this software and hardware upgrades may require an additional purchase. </p> <div class="mw-heading mw-heading4"><h4 id="Persistent_online_DRM">Persistent online DRM</h4></div> <style data-mw-deduplicate="TemplateStyles:r1236090951">.mw-parser-output .hatnote{font-style:italic}.mw-parser-output div.hatnote{padding-left:1.6em;margin-bottom:0.5em}.mw-parser-output .hatnote i{font-style:normal}.mw-parser-output .hatnote+link+.hatnote{margin-top:-0.5em}@media print{body.ns-0 .mw-parser-output .hatnote{display:none!important}}</style><div role="note" class="hatnote navigation-not-searchable">Main article: <a href="/wiki/Always-on_DRM" title="Always-on DRM">Always-on DRM</a></div> <p>Always-on DRM checks and rechecks authorization while the content is in use by interacting with a server operated by the copyright holder. In some cases, only part of the content is actually installed, while the rest is downloaded dynamically during use. </p> <div class="mw-heading mw-heading3"><h3 id="Encryption">Encryption</h3></div> <p>Encryption alters content in a way that means that it cannot be used without first decrypting it. Encryption can ensure that other restriction measures cannot be bypassed by modifying software, so DRM systems typically rely on encryption in addition to other techniques. </p> <div class="mw-heading mw-heading3"><h3 id="Copy_restriction">Copy restriction</h3></div> <figure class="mw-default-size" typeof="mw:File/Thumb"><a href="/wiki/File:Copyprotection_6810.jpg" class="mw-file-description"><img src="//upload.wikimedia.org/wikipedia/commons/thumb/0/0b/Copyprotection_6810.jpg/220px-Copyprotection_6810.jpg" decoding="async" width="220" height="165" class="mw-file-element" srcset="//upload.wikimedia.org/wikipedia/commons/thumb/0/0b/Copyprotection_6810.jpg/330px-Copyprotection_6810.jpg 1.5x, //upload.wikimedia.org/wikipedia/commons/thumb/0/0b/Copyprotection_6810.jpg/440px-Copyprotection_6810.jpg 2x" data-file-width="640" data-file-height="480" /></a><figcaption>Error message on a <a href="/wiki/Nokia_6810" class="mw-redirect" title="Nokia 6810">Nokia 6810</a> warning that a file is "copyright protected"</figcaption></figure> <p><a href="/wiki/PlayReady" title="PlayReady">Microsoft PlayReady</a> prevents illicit copying of multimedia and other files.<sup id="cite_ref-99" class="reference"><a href="#cite_note-99"><span class="cite-bracket">[</span>99<span class="cite-bracket">]</span></a></sup> </p><p>Restrictions can be applied to <a href="/wiki/E-book" class="mw-redirect" title="E-book">electronic books</a> and documents, in order to prevent copying, printing, forwarding, and creating backup copies. This is common for both <a href="/wiki/E-publisher" class="mw-redirect" title="E-publisher">e-publishers</a> and enterprise <a href="/wiki/Information_Rights_Management" class="mw-redirect" title="Information Rights Management">Information Rights Management</a>. It typically integrates with <a href="/wiki/Content_management" title="Content management">content management</a> system software.<sup id="cite_ref-100" class="reference"><a href="#cite_note-100"><span class="cite-bracket">[</span>100<span class="cite-bracket">]</span></a></sup> </p><p>While some commentators claim that DRM complicates e-book publishing,<sup id="cite_ref-101" class="reference"><a href="#cite_note-101"><span class="cite-bracket">[</span>101<span class="cite-bracket">]</span></a></sup> it has been used by organizations such as the <a href="/wiki/British_Library" title="British Library">British Library</a> in its <a href="/wiki/Secure_electronic_delivery_service" class="mw-redirect" title="Secure electronic delivery service">secure electronic delivery service</a> to permit worldwide access to rare documents which, for legal reasons, were previously only available to authorized individuals actually visiting the Library's document centre.<sup id="cite_ref-102" class="reference"><a href="#cite_note-102"><span class="cite-bracket">[</span>102<span class="cite-bracket">]</span></a></sup><sup id="cite_ref-103" class="reference"><a href="#cite_note-103"><span class="cite-bracket">[</span>103<span class="cite-bracket">]</span></a></sup><sup id="cite_ref-104" class="reference"><a href="#cite_note-104"><span class="cite-bracket">[</span>104<span class="cite-bracket">]</span></a></sup> </p><p>Four main e-book DRM schemes are in common use, from <a href="/wiki/Adobe_Systems" class="mw-redirect" title="Adobe Systems">Adobe</a>, Amazon, <a href="/wiki/Apple_Inc." title="Apple Inc.">Apple</a>, and the Marlin Trust Management Organization (MTMO). </p> <ul><li>Adobe's DRM is applied to EPUBs and PDFs, and can be read by several third-party e-book readers, as well as <a href="/wiki/Adobe_Digital_Editions" title="Adobe Digital Editions">Adobe Digital Editions</a> (ADE) software. <a href="/wiki/Barnes_%26_Noble" title="Barnes & Noble">Barnes & Noble</a> uses DRM technology provided by Adobe, applied to EPUBs and the older <a href="/wiki/PDB_(Palm_OS)" title="PDB (Palm OS)">PDB (Palm OS)</a> format e-books.</li> <li>Amazon's DRM is an adaption of the original <a href="/wiki/Mobipocket" title="Mobipocket">Mobipocket</a> encryption and is applied to Amazon's <code>.azw4</code>, KF8, and Mobipocket format e-books. Topaz format e-books have their own encryption system.<sup id="cite_ref-105" class="reference"><a href="#cite_note-105"><span class="cite-bracket">[</span>105<span class="cite-bracket">]</span></a></sup></li> <li>Apple's <a href="/wiki/FairPlay" title="FairPlay">FairPlay</a> DRM is applied to EPUBs and can be read only by Apple's <a href="/wiki/Apple_Books" title="Apple Books">iBooks</a> app on <a href="/wiki/IOS" title="IOS">iOS</a> devices and <a href="/wiki/Mac_OS" class="mw-redirect" title="Mac OS">Mac OS</a> computers.<sup class="noprint Inline-Template Template-Fact" style="white-space:nowrap;">[<i><a href="/wiki/Wikipedia:Citation_needed" title="Wikipedia:Citation needed"><span title="This claim needs references to reliable sources. (October 2017)">citation needed</span></a></i>]</sup></li> <li>The Marlin DRM was developed and is maintained by open industry group Marlin Developer Community (MDC) and is licensed by MTMO. (Marlin was founded by <a href="/wiki/InterTrust_Technologies" class="mw-redirect" title="InterTrust Technologies">Intertrust</a>, Panasonic, Philips, Samsung, and Sony.) Online textbook publisher <a href="/wiki/Kno" title="Kno">Kno</a> uses Marlin to protect EPUB books. These books can be read on the Kno App for iOS and <a href="/wiki/Android_OS" class="mw-redirect" title="Android OS">Android</a>.</li></ul> <div class="mw-heading mw-heading3"><h3 id="Runtime_restrictions">Runtime restrictions</h3></div> <p><a href="/wiki/Windows_Vista" title="Windows Vista">Windows Vista</a> contains a DRM system called <a href="/wiki/Protected_Media_Path" title="Protected Media Path">Protected Media Path</a>, which contains Protected Video Path (PVP).<sup id="cite_ref-106" class="reference"><a href="#cite_note-106"><span class="cite-bracket">[</span>106<span class="cite-bracket">]</span></a></sup> PVP tries to stop DRM-restricted content from playing while unsigned software is running, in order to prevent the unsigned software from accessing the content. Additionally, PVP can encrypt information during transmission to the <a href="/wiki/Computer_monitor" title="Computer monitor">monitor</a> or the <a href="/wiki/Graphics_card" title="Graphics card">graphics card</a>, which makes it more difficult to make unauthorized recordings. </p><p><a href="/wiki/Bohemia_Interactive" title="Bohemia Interactive">Bohemia Interactive</a> have used a form of technology since <i><a href="/wiki/Operation_Flashpoint:_Cold_War_Crisis" title="Operation Flashpoint: Cold War Crisis">Operation Flashpoint: Cold War Crisis</a></i>, wherein if the game copy is suspected of being unauthorized, annoyances like guns losing their accuracy or the players turning into a bird are introduced.<sup id="cite_ref-107" class="reference"><a href="#cite_note-107"><span class="cite-bracket">[</span>107<span class="cite-bracket">]</span></a></sup> <a href="/wiki/Croteam" title="Croteam">Croteam</a>'s <i><a href="/wiki/Serious_Sam_3:_BFE" title="Serious Sam 3: BFE">Serious Sam 3: BFE</a></i> causes a special invincible foe in the game to appear and constantly attack the player until they are killed.<sup id="cite_ref-108" class="reference"><a href="#cite_note-108"><span class="cite-bracket">[</span>108<span class="cite-bracket">]</span></a></sup><sup id="cite_ref-109" class="reference"><a href="#cite_note-109"><span class="cite-bracket">[</span>109<span class="cite-bracket">]</span></a></sup> </p> <div class="mw-heading mw-heading3"><h3 id="Regional_lockout">Regional lockout</h3></div> <link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1236090951"><div role="note" class="hatnote navigation-not-searchable">Main article: <a href="/wiki/Regional_lockout" title="Regional lockout">Regional lockout</a></div><p>Regional lockout (or region coding) prevents the use of a certain product or service, except in a specific region or territory. Lockout may be enforced through physical means, through technological means such as inspecting the user's <a href="/wiki/IP_address" title="IP address">IP address</a> or using an identifying code, or through unintentional means introduced by devices that support only region-specific technologies (such as <a href="/wiki/Videotape_format_war" title="Videotape format war">video formats</a>, i.e., <a href="/wiki/NTSC" title="NTSC">NTSC</a> and <a href="/wiki/PAL" title="PAL">PAL</a>). </p><div class="mw-heading mw-heading3"><h3 id="Tracking">Tracking</h3></div> <div class="mw-heading mw-heading4"><h4 id="Watermarks">Watermarks</h4></div> <p><a href="/wiki/Digital_watermarking" title="Digital watermarking">Digital watermarks</a> can be <a href="/wiki/Steganography" title="Steganography">steganographically</a> embedded within audio or video data. They can be used for recording the copyright owner, the distribution chain or identifying the purchaser. They are not complete DRM mechanisms in their own right, but are used as part of a system for copyright enforcement, such as helping provide evidence for legal purposes, rather than enforcing restrictions.<sup id="cite_ref-110" class="reference"><a href="#cite_note-110"><span class="cite-bracket">[</span>110<span class="cite-bracket">]</span></a></sup> </p><p>Some audio/video editing programs may distort, delete, or otherwise interfere with watermarks. Signal/modulator-carrier <a href="/wiki/Chromatography" title="Chromatography">chromatography</a> may separate watermarks from the recording or detect them as glitches. Additionally, comparison of two separately obtained copies of audio using basic algorithms can reveal watermarks.<sup class="noprint Inline-Template Template-Fact" style="white-space:nowrap;">[<i><a href="/wiki/Wikipedia:Citation_needed" title="Wikipedia:Citation needed"><span title="This claim needs references to reliable sources. (June 2017)">citation needed</span></a></i>]</sup> </p> <div class="mw-heading mw-heading4"><h4 id="Metadata">Metadata</h4></div> <p>Sometimes, <a href="/wiki/Metadata" title="Metadata">metadata</a> is included in purchased media which records information such as the purchaser's name, account information, or email address. Also included may be the file's publisher, author, creation date, download date, and various notes. This information is not embedded in the content, as a watermark is. It is kept separate from the content, but within the file or stream. </p><p>As an example, metadata is used in media purchased from iTunes for DRM-free as well as DRM-restricted content. This information is included as <a href="/wiki/Moving_Picture_Experts_Group" title="Moving Picture Experts Group">MPEG</a> standard metadata.<sup id="cite_ref-111" class="reference"><a href="#cite_note-111"><span class="cite-bracket">[</span>111<span class="cite-bracket">]</span></a></sup><sup id="cite_ref-112" class="reference"><a href="#cite_note-112"><span class="cite-bracket">[</span>112<span class="cite-bracket">]</span></a></sup> </p> <div class="mw-heading mw-heading3"><h3 id="Hardware">Hardware</h3></div> <p>US <a href="/wiki/Cable_television" title="Cable television">Cable television</a> <a href="/wiki/Set-top_box" title="Set-top box">set-top boxes</a> require a specific piece of hardware to operate. The <a href="/wiki/CableCard" class="mw-redirect" title="CableCard">CableCard</a> standard is used to restrict content to services to which the customer is subscribed. Content has an embedded <a href="/wiki/Broadcast_flag" title="Broadcast flag">broadcast flag</a> that the card examines to decide whether the content can be viewed by a specific user. </p> <div class="mw-heading mw-heading2"><h2 id="Implementations">Implementations</h2></div> <style data-mw-deduplicate="TemplateStyles:r1184024115">.mw-parser-output .div-col{margin-top:0.3em;column-width:30em}.mw-parser-output .div-col-small{font-size:90%}.mw-parser-output .div-col-rules{column-rule:1px solid #aaa}.mw-parser-output .div-col dl,.mw-parser-output .div-col ol,.mw-parser-output .div-col ul{margin-top:0}.mw-parser-output .div-col li,.mw-parser-output .div-col dd{page-break-inside:avoid;break-inside:avoid-column}</style><div class="div-col" style="column-width: 16em;"> <p><span class="anchor" id="Examples_of_implementations_of_DRM_technologies"></span> </p> <ul><li><a href="/wiki/Analog_Protection_System" title="Analog Protection System">Analog Protection System</a> (Macrovision)</li> <li><a href="/wiki/DCS_Copy_Protection" class="mw-redirect" title="DCS Copy Protection">DCS Copy Protection</a></li> <li><a href="/wiki/B-CAS" title="B-CAS">B-CAS</a></li> <li><a href="/wiki/CableCARD" title="CableCARD">CableCARD</a></li> <li><a href="/wiki/Broadcast_flag" title="Broadcast flag">Broadcast flag</a></li> <li><a href="/wiki/DVB-CPCM" title="DVB-CPCM">DVB-CPCM</a></li> <li><a href="/wiki/Conditional-access_module" title="Conditional-access module">Conditional-access module</a></li> <li><a href="/wiki/Copy_Control_Information" title="Copy Control Information">Copy Control Information</a></li> <li><a href="/wiki/ISDB#Copy-protection_technology" title="ISDB">ISDB#Copy-protection technology</a></li> <li><a href="/wiki/FairPlay" title="FairPlay">FairPlay</a></li> <li><a href="/wiki/Extended_Copy_Protection" title="Extended Copy Protection">Extended Copy Protection</a> (XCP)</li> <li><a href="/wiki/Content_Scramble_System" title="Content Scramble System">Content Scramble System</a> (CSS)</li> <li><a href="/wiki/ARccOS_protection" title="ARccOS protection">ARccOS protection</a></li> <li><a href="/wiki/Advanced_Access_Content_System" title="Advanced Access Content System">Advanced Access Content System</a> (AACS)</li> <li><a href="/wiki/Content_Protection_for_Recordable_Media" title="Content Protection for Recordable Media">Content Protection for Recordable Media</a> (CPRM)</li> <li><a href="/wiki/Digital_Transmission_Content_Protection" title="Digital Transmission Content Protection">Digital Transmission Content Protection</a></li> <li><a href="/wiki/High-bandwidth_Digital_Content_Protection" title="High-bandwidth Digital Content Protection">High-bandwidth Digital Content Protection</a> (HDCP)</li> <li><a href="/wiki/Protected_Media_Path" title="Protected Media Path">Protected Media Path</a></li> <li><a href="/wiki/Trusted_Platform_Module#Uses" title="Trusted Platform Module">Trusted Platform Module#Uses</a></li> <li><a href="/wiki/Intel_Management_Engine#Design" title="Intel Management Engine">Intel Management Engine#Design</a></li> <li><a href="/wiki/Cinavia" title="Cinavia">Cinavia</a></li> <li><a href="/wiki/HTML_video" title="HTML video">HTML video</a> <a href="/wiki/Encrypted_Media_Extensions" title="Encrypted Media Extensions">Encrypted Media Extensions</a> (HTML EME, often implemented with <a href="/wiki/Widevine" title="Widevine">Widevine</a>)</li> <li><a href="/wiki/Denuvo" title="Denuvo">Denuvo</a></li> <li><a href="/wiki/StarForce" title="StarForce">StarForce</a></li> <li><a href="/wiki/SafeDisc" title="SafeDisc">SafeDisc</a></li> <li><a href="/wiki/SecuROM" title="SecuROM">SecuROM</a></li> <li><a href="/wiki/SafetyNet_API" title="SafetyNet API">SafetyNet</a></li> <li><a href="/wiki/SafetyNet_API" title="SafetyNet API">Google Play Integrity</a></li></ul> </div> <p>In addition, platforms such as <a href="/wiki/Steam_(service)" title="Steam (service)">Steam</a> may include DRM mechanisms. Most of the mechanisms above are <a href="/wiki/Copy_protection" title="Copy protection">copy protection</a> mechanisms rather than DRM mechanisms per se. </p> <div class="mw-heading mw-heading2"><h2 id="Laws">Laws</h2></div> <link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1251242444"><table class="box-More_citations_needed_section plainlinks metadata ambox ambox-content ambox-Refimprove" role="presentation"><tbody><tr><td class="mbox-image"><div class="mbox-image-div"><span typeof="mw:File"><a href="/wiki/File:Question_book-new.svg" class="mw-file-description"><img alt="" src="//upload.wikimedia.org/wikipedia/en/thumb/9/99/Question_book-new.svg/50px-Question_book-new.svg.png" decoding="async" width="50" height="39" class="mw-file-element" srcset="//upload.wikimedia.org/wikipedia/en/thumb/9/99/Question_book-new.svg/75px-Question_book-new.svg.png 1.5x, //upload.wikimedia.org/wikipedia/en/thumb/9/99/Question_book-new.svg/100px-Question_book-new.svg.png 2x" data-file-width="512" data-file-height="399" /></a></span></div></td><td class="mbox-text"><div class="mbox-text-span">This section <b>needs additional citations for <a href="/wiki/Wikipedia:Verifiability" title="Wikipedia:Verifiability">verification</a></b>.<span class="hide-when-compact"> Please help <a href="/wiki/Special:EditPage/Digital_rights_management" title="Special:EditPage/Digital rights management">improve this article</a> by <a href="/wiki/Help:Referencing_for_beginners" title="Help:Referencing for beginners">adding citations to reliable sources</a> in this section. Unsourced material may be challenged and removed.</span> <span class="date-container"><i>(<span class="date">May 2014</span>)</i></span><span class="hide-when-compact"><i> (<small><a href="/wiki/Help:Maintenance_template_removal" title="Help:Maintenance template removal">Learn how and when to remove this message</a></small>)</i></span></div></td></tr></tbody></table> <link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1251242444"><table class="box-Globalize plainlinks metadata ambox ambox-content ambox-globalize" role="presentation"><tbody><tr><td class="mbox-image"><div class="mbox-image-div"><span typeof="mw:File"><span><img alt="Globe icon." src="//upload.wikimedia.org/wikipedia/commons/thumb/b/bd/Ambox_globe_content.svg/48px-Ambox_globe_content.svg.png" decoding="async" width="48" height="40" class="mw-file-element" srcset="//upload.wikimedia.org/wikipedia/commons/thumb/b/bd/Ambox_globe_content.svg/73px-Ambox_globe_content.svg.png 1.5x, //upload.wikimedia.org/wikipedia/commons/thumb/b/bd/Ambox_globe_content.svg/97px-Ambox_globe_content.svg.png 2x" data-file-width="350" data-file-height="290" /></span></span></div></td><td class="mbox-text"><div class="mbox-text-span">The examples and perspective in this section <b>may not represent a <a href="/wiki/Wikipedia:WikiProject_Countering_systemic_bias" title="Wikipedia:WikiProject Countering systemic bias">worldwide view</a> of the subject</b>.<span class="hide-when-compact"> You may <a class="external text" href="https://en.wikipedia.org/w/index.php?title=Digital_rights_management&action=edit">improve this section</a>, discuss the issue on the <a href="/wiki/Talk:Digital_rights_management" title="Talk:Digital rights management">talk page</a>, or create a new section, as appropriate.</span> <span class="date-container"><i>(<span class="date">November 2012</span>)</i></span><span class="hide-when-compact"><i> (<small><a href="/wiki/Help:Maintenance_template_removal" title="Help:Maintenance template removal">Learn how and when to remove this message</a></small>)</i></span></div></td></tr></tbody></table> <p>The <a href="/wiki/World_Intellectual_Property_Organization" title="World Intellectual Property Organization">World Intellectual Property Organization</a> supports the <a href="/wiki/WIPO_Copyright_Treaty" title="WIPO Copyright Treaty">World Intellectual Property Organization Copyright Treaty</a> (WCT) which requires nations to enact laws against DRM circumvention. The WIPO Internet Treaties do not mandate criminal sanctions, merely requiring "effective legal remedies".<sup id="cite_ref-113" class="reference"><a href="#cite_note-113"><span class="cite-bracket">[</span>113<span class="cite-bracket">]</span></a></sup> </p> <div class="mw-heading mw-heading3"><h3 id="Australia">Australia</h3></div> <p>Australia prohibits circumvention of "access control technical protection measures" in Section 116 of the Copyright Act. The law currently imposes penalties for circumvention of such measures<sup id="cite_ref-114" class="reference"><a href="#cite_note-114"><span class="cite-bracket">[</span>114<span class="cite-bracket">]</span></a></sup> as well as the manufacturing<sup id="cite_ref-115" class="reference"><a href="#cite_note-115"><span class="cite-bracket">[</span>115<span class="cite-bracket">]</span></a></sup> and distribution<sup id="cite_ref-116" class="reference"><a href="#cite_note-116"><span class="cite-bracket">[</span>116<span class="cite-bracket">]</span></a></sup> of tools to enable it. </p><p>DRM may be legally circumvented under a few distinct circumstances which are named as exceptions in the law: </p> <ol><li>permission of the rightsholder</li> <li>enabling interoperability with copyrighted software</li> <li>encryption research</li> <li>security testing</li> <li>disabling access to private information (circumvention only)</li> <li>national security or law enforcement</li> <li>library acquisition decisions (circumvention only)</li> <li>acts prescribed by regulation (circumvention only)</li></ol> <p>A person circumventing the access control bears the <a href="/wiki/Legal_burden_of_proof" class="mw-redirect" title="Legal burden of proof">burden of proof</a> that one of these exceptions apply. </p><p>Penalties for violation of the anti-circumvention laws include an <a href="/wiki/Injunction" title="Injunction">injunction</a>, monetary damages, and destruction of enabling devices.<sup id="cite_ref-117" class="reference"><a href="#cite_note-117"><span class="cite-bracket">[</span>117<span class="cite-bracket">]</span></a></sup> </p> <div class="mw-heading mw-heading3"><h3 id="China">China</h3></div> <p><a class="external text" href="https://en.wikisource.org/wiki/Copyright_Law_of_the_People%27s_Republic_of_China_(2001)">China's copyright law was revised in 2001</a> and included a prohibition on "intentionally circumventing or destroying the technological measures taken by a right holder for protecting the copyright or copyright-related rights in his work, sound recording or video recording, without the permission of the copyright owner, or the owner of the copyright-related rights". However, the Chinese government had faced backlash from <a href="/wiki/Nintendo" title="Nintendo">Nintendo</a> over the heavy burden on law enforcement action against circumvention devices, stating that the police only view game copiers as infringing Nintendo's trademark, not as infringing copyright. In response, Nintendo obtained copyright registration for its software in 2013 to make it easier to make law enforcement against game copiers and other circumvention devices.<sup id="cite_ref-118" class="reference"><a href="#cite_note-118"><span class="cite-bracket">[</span>118<span class="cite-bracket">]</span></a></sup> </p> <div class="mw-heading mw-heading3"><h3 id="European_Union">European Union</h3></div> <link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1236090951"><div role="note" class="hatnote navigation-not-searchable">For broader coverage of this topic, see <a href="/wiki/Copyright_law_of_the_European_Union" title="Copyright law of the European Union">Copyright law of the European Union</a>.</div> <p>The EU operates under its Information Society Directive, its WIPO implementation. The European Parliament then directed member states to outlaw violation of international copyright for commercial purposes. Punishments range from fines to imprisonment. It excluded patent rights and copying for personal, non-commercial purposes. Copyrighted games can be resold.<sup id="cite_ref-:5_75-1" class="reference"><a href="#cite_note-:5-75"><span class="cite-bracket">[</span>75<span class="cite-bracket">]</span></a></sup> Circumventing DRM on game devices is legal under some circumstances; protections cover only technological measures the interfere with prohibited actions.<sup id="cite_ref-:6_94-1" class="reference"><a href="#cite_note-:6-94"><span class="cite-bracket">[</span>94<span class="cite-bracket">]</span></a></sup><sup id="cite_ref-:7_95-1" class="reference"><a href="#cite_note-:7-95"><span class="cite-bracket">[</span>95<span class="cite-bracket">]</span></a></sup> </p> <div class="mw-heading mw-heading3"><h3 id="India">India</h3></div> <p>India acceded to the <a href="/wiki/WIPO_Copyright_Treaty" title="WIPO Copyright Treaty">WIPO Copyright Treaty</a> and the <a href="/wiki/WIPO_Performances_and_Phonograms_Treaty" title="WIPO Performances and Phonograms Treaty">WIPO Performances and Phonograms Treaty</a> on July 4, 2018,<sup id="cite_ref-119" class="reference"><a href="#cite_note-119"><span class="cite-bracket">[</span>119<span class="cite-bracket">]</span></a></sup> after a 2012 amendment to the <a href="/wiki/Copyright_Act,_1957" class="mw-redirect" title="Copyright Act, 1957">Copyright Act</a> criminalized the circumvention of technical protections. Fair use is not explicitly addressed, but the anti-circumvention provisions do not prohibit circumventing for non-infringing purposes.<sup id="cite_ref-:1_76-1" class="reference"><a href="#cite_note-:1-76"><span class="cite-bracket">[</span>76<span class="cite-bracket">]</span></a></sup><sup id="cite_ref-:2_77-1" class="reference"><a href="#cite_note-:2-77"><span class="cite-bracket">[</span>77<span class="cite-bracket">]</span></a></sup><sup id="cite_ref-:3_78-1" class="reference"><a href="#cite_note-:3-78"><span class="cite-bracket">[</span>78<span class="cite-bracket">]</span></a></sup> </p> <div class="mw-heading mw-heading3"><h3 id="Israel">Israel</h3></div> <p>Israel is not a signatory to the WIPO Copyright Treaty. Israeli law does not expressly prohibit the circumvention of technological protection measures.<sup id="cite_ref-120" class="reference"><a href="#cite_note-120"><span class="cite-bracket">[</span>120<span class="cite-bracket">]</span></a></sup> </p> <div class="mw-heading mw-heading3"><h3 id="Japan">Japan</h3></div> <p>Japan outlawed circumvention of technological protection measures on June 23, 1999 through an amendment of its 1970 copyright law. <sup id="cite_ref-121" class="reference"><a href="#cite_note-121"><span class="cite-bracket">[</span>121<span class="cite-bracket">]</span></a></sup>The private copying exception does not apply if it has become available due to circumvention of TPMs,<sup id="cite_ref-122" class="reference"><a href="#cite_note-122"><span class="cite-bracket">[</span>122<span class="cite-bracket">]</span></a></sup> and circumvention of a TPM is deemed as copyright infringement. However, circumvention is allowed for research purposes or if it otherwise does not harm the rightsholder's interests.<sup id="cite_ref-123" class="reference"><a href="#cite_note-123"><span class="cite-bracket">[</span>123<span class="cite-bracket">]</span></a></sup> </p> <div class="mw-heading mw-heading3"><h3 id="Pakistan">Pakistan</h3></div> <p>Pakistan is not a signatory to the WIPO Copyright Treaty or the WIPO Performances and Phonograms Treaty. Pakistani law does not criminalize the circumvention of technological protection measures.<sup id="cite_ref-124" class="reference"><a href="#cite_note-124"><span class="cite-bracket">[</span>124<span class="cite-bracket">]</span></a></sup> </p><p>As of January 2022, Pakistan's Intellectual Property Office intended to accede to the WIPO Copyright Treaty and WIPO Performances and Phonograms Treaty. However, there has been no major progress for Pakistan to accede to the treaties,<sup id="cite_ref-125" class="reference"><a href="#cite_note-125"><span class="cite-bracket">[</span>125<span class="cite-bracket">]</span></a></sup> and the timeline of the enactments of amendments to the Copyright Ordinance is unclear.<sup id="cite_ref-126" class="reference"><a href="#cite_note-126"><span class="cite-bracket">[</span>126<span class="cite-bracket">]</span></a></sup> As of February 2023, Pakistan's Intellectual Property Office was currently finalizing draft amendments to its Copyright Ordinance.<sup id="cite_ref-127" class="reference"><a href="#cite_note-127"><span class="cite-bracket">[</span>127<span class="cite-bracket">]</span></a></sup> </p> <div class="mw-heading mw-heading3"><h3 id="United_States">United States</h3></div> <link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1236090951"><div role="note" class="hatnote navigation-not-searchable">Main article: <a href="/wiki/Digital_Millennium_Copyright_Act" title="Digital Millennium Copyright Act">Digital Millennium Copyright Act</a></div> <p>US protections are governed by the Digital Millennium Copyright Act (DMCA). It criminalizes the production and dissemination of technology that lets users circumvent copy-restrictions. Reverse engineering is expressly permitted, providing a <a href="/wiki/Safe_harbor_(law)" title="Safe harbor (law)">safe harbor</a> where circumvention is necessary to interoperate with other software. </p><p><a href="/wiki/Open-source_software" title="Open-source software">Open-source software</a> that decrypts protected content is not prohibited per se. Decryption done for the purpose of achieving interoperability of open source operating systems with proprietary systems is protected. Dissemination of such software for the purpose of violating or encouraging others to violate copyrights is prohibited. </p><p>DMCA has been largely ineffective.<sup id="cite_ref-128" class="reference"><a href="#cite_note-128"><span class="cite-bracket">[</span>128<span class="cite-bracket">]</span></a></sup> Cirumvention software is widely available. However, those who wish to preserve the DRM systems have attempted to use the Act to restrict the distribution and development of such software, as in the case of DeCSS. DMCA contains an exception for research, although the exception is subject to qualifiers that created uncertainty in that community. </p><p>Cryptanalytic research may violate the DMCA, although this is unresolved. </p> <div class="mw-heading mw-heading3"><h3 id="Notable_lawsuits">Notable lawsuits</h3></div> <link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1184024115"><div class="div-col" style="column-width: 30em;"> <ul><li><i><a href="/wiki/DVD_Copy_Control_Association,_Inc._v._Bunner" class="mw-redirect" title="DVD Copy Control Association, Inc. v. Bunner">DVD Copy Control Association, Inc. v. Bunner</a></i></li> <li><i><a href="/wiki/DVD_Copy_Control_Ass%27n,_Inc._v._Kaleidescape,_Inc." title="DVD Copy Control Ass'n, Inc. v. Kaleidescape, Inc.">DVD Copy Control Association, Inc. v.</a> <a href="/wiki/Kaleidescape" title="Kaleidescape">Kaleidescape, Inc.</a></i></li> <li><i><a href="/wiki/RealNetworks,_Inc._v._DVD_Copy_Control_Association,_Inc." class="mw-redirect" title="RealNetworks, Inc. v. DVD Copy Control Association, Inc.">RealNetworks, Inc. v. DVD Copy Control Association, Inc.</a></i></li> <li><i><a href="/wiki/Universal_v._Reimerdes" class="mw-redirect" title="Universal v. Reimerdes">Universal v. Reimerdes</a></i></li></ul> </div> <div class="mw-heading mw-heading2"><h2 id="Opposition">Opposition</h2></div> <p>DRM faces widespread opposition. <a href="/wiki/John_Walker_(programmer)" title="John Walker (programmer)">John Walker</a><sup id="cite_ref-129" class="reference"><a href="#cite_note-129"><span class="cite-bracket">[</span>129<span class="cite-bracket">]</span></a></sup> and <a href="/wiki/Richard_Stallman" title="Richard Stallman">Richard Stallman</a> are notable critics.<sup id="cite_ref-130" class="reference"><a href="#cite_note-130"><span class="cite-bracket">[</span>130<span class="cite-bracket">]</span></a></sup><sup id="cite_ref-131" class="reference"><a href="#cite_note-131"><span class="cite-bracket">[</span>131<span class="cite-bracket">]</span></a></sup> Stallman has claimed that using the word "rights" is misleading and suggests that the word "restrictions", as in "Digital Restrictions Management", replace it.<sup id="cite_ref-opposing-drm_132-0" class="reference"><a href="#cite_note-opposing-drm-132"><span class="cite-bracket">[</span>132<span class="cite-bracket">]</span></a></sup> This terminology has been adopted by other writers and critics.<sup id="cite_ref-133" class="reference"><a href="#cite_note-133"><span class="cite-bracket">[</span>133<span class="cite-bracket">]</span></a></sup><sup id="cite_ref-134" class="reference"><a href="#cite_note-134"><span class="cite-bracket">[</span>134<span class="cite-bracket">]</span></a></sup><sup id="cite_ref-135" class="reference"><a href="#cite_note-135"><span class="cite-bracket">[</span>135<span class="cite-bracket">]</span></a></sup> </p><p>Other prominent critics include <a href="/wiki/Ross_J._Anderson" title="Ross J. Anderson">Ross Anderson</a>, who heads a British organization that opposes DRM and similar efforts in the UK and elsewhere, and <a href="/wiki/Cory_Doctorow" title="Cory Doctorow">Cory Doctorow</a>.<sup id="cite_ref-Doctorow_136-0" class="reference"><a href="#cite_note-Doctorow-136"><span class="cite-bracket">[</span>136<span class="cite-bracket">]</span></a></sup> <a href="/wiki/Electronic_Frontier_Foundation" title="Electronic Frontier Foundation">EFF</a> and organizations such as <a href="/wiki/FreeCulture.org" class="mw-redirect" title="FreeCulture.org">FreeCulture.org</a> are opposed to DRM.<sup id="cite_ref-137" class="reference"><a href="#cite_note-137"><span class="cite-bracket">[</span>137<span class="cite-bracket">]</span></a></sup> The <a href="/wiki/Foundation_for_a_Free_Information_Infrastructure" title="Foundation for a Free Information Infrastructure">Foundation for a Free Information Infrastructure</a> criticized DRM's effect as a <a href="/wiki/Trade_barrier" title="Trade barrier">trade barrier</a> from a <a href="/wiki/Free_market" title="Free market">free market</a> perspective.<sup id="cite_ref-138" class="reference"><a href="#cite_note-138"><span class="cite-bracket">[</span>138<span class="cite-bracket">]</span></a></sup> </p><p><a href="/wiki/Bruce_Schneier" title="Bruce Schneier">Bruce Schneier</a> argues that digital copy prevention is futile: "What the entertainment industry is trying to do is to use technology to contradict that natural law. They want a practical way to make copying hard enough to save their existing business. But they are doomed to fail."<sup id="cite_ref-139" class="reference"><a href="#cite_note-139"><span class="cite-bracket">[</span>139<span class="cite-bracket">]</span></a></sup> He described trying to make digital files uncopyable as like "trying to make water not wet".<sup id="cite_ref-140" class="reference"><a href="#cite_note-140"><span class="cite-bracket">[</span>140<span class="cite-bracket">]</span></a></sup> </p><p>The creators of <i>StarForce</i> stated that "The purpose of copy protection is not making the game uncrackable – it is impossible."<sup id="cite_ref-141" class="reference"><a href="#cite_note-141"><span class="cite-bracket">[</span>141<span class="cite-bracket">]</span></a></sup> </p> <p><a href="/wiki/Bill_Gates" title="Bill Gates">Bill Gates</a> spoke about DRM at 2006 <a href="/wiki/Consumer_Electronics_Show" title="Consumer Electronics Show">CES</a>, saying that DRM causes problems for legitimate consumers.<sup id="cite_ref-142" class="reference"><a href="#cite_note-142"><span class="cite-bracket">[</span>142<span class="cite-bracket">]</span></a></sup></p><figure class="mw-default-size mw-halign-left" typeof="mw:File/Thumb"><a href="/wiki/File:DRM_protest_Boston_DefectiveByDesign.jpg" class="mw-file-description"><img alt="Man in Tyvek suit holding a "Eliminate DRM" sign" src="//upload.wikimedia.org/wikipedia/commons/thumb/8/8b/DRM_protest_Boston_DefectiveByDesign.jpg/220px-DRM_protest_Boston_DefectiveByDesign.jpg" decoding="async" width="220" height="165" class="mw-file-element" srcset="//upload.wikimedia.org/wikipedia/commons/thumb/8/8b/DRM_protest_Boston_DefectiveByDesign.jpg/330px-DRM_protest_Boston_DefectiveByDesign.jpg 1.5x, //upload.wikimedia.org/wikipedia/commons/thumb/8/8b/DRM_protest_Boston_DefectiveByDesign.jpg/440px-DRM_protest_Boston_DefectiveByDesign.jpg 2x" data-file-width="2560" data-file-height="1920" /></a><figcaption><a href="/wiki/Defective_by_Design" title="Defective by Design">Defective by Design</a> member protesting DRM on 25 May 2007</figcaption></figure> <p>The Norwegian consumer rights organization "Forbrukerrådet" complained to Apple in 2007 about the company's use of DRM, accusing it of unlawfully restricting users' access to their music and videos, and of using <a href="/wiki/EULA" class="mw-redirect" title="EULA">EULAs</a> that conflict with Norwegian consumer legislation. The complaint was supported by consumers' <a href="/wiki/Ombudsmen" class="mw-redirect" title="Ombudsmen">ombudsmen</a> in Sweden and Denmark, and was reviewed in the EU in 2014. The United States <a href="/wiki/Federal_Trade_Commission" title="Federal Trade Commission">Federal Trade Commission</a> held hearings in March 2009, to review disclosure of DRM limitations to customers' use of media products.<sup id="cite_ref-143" class="reference"><a href="#cite_note-143"><span class="cite-bracket">[</span>143<span class="cite-bracket">]</span></a></sup> </p><p><a href="/wiki/Valve_Corporation" title="Valve Corporation">Valve</a> president <a href="/wiki/Gabe_Newell" title="Gabe Newell">Gabe Newell</a> stated, "most DRM strategies are just dumb" because they only decrease the value of a game in the consumer's eyes. Newell suggested that the goal should instead be "[creating] greater value for customers through service value". Valve operates <a href="/wiki/Steam_(service)" title="Steam (service)">Steam</a>, an online store for <a href="/wiki/PC_game" title="PC game">PC games</a>, as well as a <a href="/wiki/Social_networking_service" title="Social networking service">social networking service</a> and a DRM platform.<sup id="cite_ref-test_144-0" class="reference"><a href="#cite_note-test-144"><span class="cite-bracket">[</span>144<span class="cite-bracket">]</span></a></sup> </p><p>At the 2012 <a href="/wiki/Game_Developers_Conference" title="Game Developers Conference">Game Developers Conference</a>, the CEO of <a href="/wiki/CD_Projekt_Red" class="mw-redirect" title="CD Projekt Red">CD Projekt Red</a>, Marcin Iwinski, announced that the company would not use DRM. Iwinski stated of DRM, "It's just over-complicating things... the game... is cracked in two hours." Iwinski added "DRM does not protect your game. If there are examples that it does, then people maybe should consider it, but then there are complications with legit users."<sup id="cite_ref-145" class="reference"><a href="#cite_note-145"><span class="cite-bracket">[</span>145<span class="cite-bracket">]</span></a></sup> </p><p>The <a href="/wiki/Association_for_Computing_Machinery" title="Association for Computing Machinery">Association for Computing Machinery</a> and the <a href="/wiki/Institute_of_Electrical_and_Electronics_Engineers" title="Institute of Electrical and Electronics Engineers">Institute of Electrical and Electronics Engineers</a> opposed DRM, naming <a href="/wiki/Advanced_Access_Content_System" title="Advanced Access Content System">AACS</a> as a technology "most likely to fail" in an issue of <i><a href="/wiki/IEEE_Spectrum" title="IEEE Spectrum">IEEE Spectrum</a></i>.<sup id="cite_ref-146" class="reference"><a href="#cite_note-146"><span class="cite-bracket">[</span>146<span class="cite-bracket">]</span></a></sup> </p> <div class="mw-heading mw-heading3"><h3 id="Public_licenses">Public licenses</h3></div> <p>The <a href="/wiki/GNU_General_Public_License" title="GNU General Public License">GNU General Public License</a> version 3, as released by the <a href="/wiki/Free_Software_Foundation" title="Free Software Foundation">Free Software Foundation</a>, has a provision that "strips" DRM of its legal value, so people can break the DRM on GPL software without breaking laws such as the <a href="/wiki/DMCA" class="mw-redirect" title="DMCA">DMCA</a>. In May 2006, FSF launched a "<a href="/wiki/Defective_by_Design" title="Defective by Design">Defective by Design</a>" campaign against DRM.<sup id="cite_ref-147" class="reference"><a href="#cite_note-147"><span class="cite-bracket">[</span>147<span class="cite-bracket">]</span></a></sup><sup id="cite_ref-148" class="reference"><a href="#cite_note-148"><span class="cite-bracket">[</span>148<span class="cite-bracket">]</span></a></sup> </p><p><a href="/wiki/Creative_Commons" title="Creative Commons">Creative Commons</a> provides licensing options that encourage creators to work without the use of DRM.<sup id="cite_ref-149" class="reference"><a href="#cite_note-149"><span class="cite-bracket">[</span>149<span class="cite-bracket">]</span></a></sup> Creative Commons licenses have anti-DRM clauses, making the use of DRM by a licensee a breach of the licenses' Baseline Rights.<sup id="cite_ref-150" class="reference"><a href="#cite_note-150"><span class="cite-bracket">[</span>150<span class="cite-bracket">]</span></a></sup> </p> <div class="mw-heading mw-heading3"><h3 id="DRM-free_works">DRM-free works</h3></div> <figure class="mw-default-size" typeof="mw:File/Thumb"><a href="/wiki/File:DRM-free_label.en.svg" class="mw-file-description"><img alt="DRM FREE with the no symbol removed" src="//upload.wikimedia.org/wikipedia/commons/thumb/c/cc/DRM-free_label.en.svg/220px-DRM-free_label.en.svg.png" decoding="async" width="220" height="220" class="mw-file-element" srcset="//upload.wikimedia.org/wikipedia/commons/thumb/c/cc/DRM-free_label.en.svg/330px-DRM-free_label.en.svg.png 1.5x, //upload.wikimedia.org/wikipedia/commons/thumb/c/cc/DRM-free_label.en.svg/440px-DRM-free_label.en.svg.png 2x" data-file-width="120" data-file-height="120" /></a><figcaption>Label proposed by the <a href="/wiki/Free_Software_Foundation" title="Free Software Foundation">Free Software Foundation</a> for DRM-free works</figcaption></figure> <p>Many publishers and artists label their works "DRM-free". Major companies that have done so include Apple, <a href="/wiki/GOG.com" title="GOG.com">GOG.com</a>, <a href="/wiki/Tor_Books" title="Tor Books">Tor Books</a> and <a href="/wiki/Vimeo" title="Vimeo">Vimeo on Demand</a>. <a href="/wiki/Comixology" class="mw-redirect" title="Comixology">Comixology</a> once had DRM-free works available for sale until 2022 when its parent company, Amazon, removed the option to buy DRM-free works as part of their migration to Amazon's website, although previous purchases remained DRM-free.<sup id="cite_ref-151" class="reference"><a href="#cite_note-151"><span class="cite-bracket">[</span>151<span class="cite-bracket">]</span></a></sup> </p> <div class="mw-heading mw-heading2"><h2 id="Shortcomings">Shortcomings</h2></div> <div class="mw-heading mw-heading3"><h3 id="Availability">Availability</h3></div> <p>Many DRM systems require online authentication. Whenever the server goes down, or a territory experiences an Internet outage, it locks out people from registering or using the material.<sup id="cite_ref-152" class="reference"><a href="#cite_note-152"><span class="cite-bracket">[</span>152<span class="cite-bracket">]</span></a></sup> This is especially true for products that require a persistent online connection, where, for example, a successful <a href="/wiki/Denial-of-service_attack" title="Denial-of-service attack">DDoS attack</a> on the server essentially makes the material unusable. </p> <div class="mw-heading mw-heading3"><h3 id="Usability">Usability</h3></div> <p><a href="/wiki/Compact_disc" title="Compact disc">Compact discs</a> (CDs) with DRM schemes are not standards-compliant, and are labeled <a href="/wiki/CD-ROM" title="CD-ROM">CD-ROMs</a>. CD-ROMs cannot be played on all <a href="/wiki/CD_player" title="CD player">CD players</a> or personal computers.<sup id="cite_ref-153" class="reference"><a href="#cite_note-153"><span class="cite-bracket">[</span>153<span class="cite-bracket">]</span></a></sup> </p> <div class="mw-heading mw-heading3"><h3 id="Performance">Performance</h3></div> <p>Certain DRM systems have been associated with reduced performance: some games implementing <a href="/wiki/Denuvo_Anti-Tamper" class="mw-redirect" title="Denuvo Anti-Tamper">Denuvo Anti-Tamper</a> performed better without DRM.<sup id="cite_ref-154" class="reference"><a href="#cite_note-154"><span class="cite-bracket">[</span>154<span class="cite-bracket">]</span></a></sup><sup id="cite_ref-155" class="reference"><a href="#cite_note-155"><span class="cite-bracket">[</span>155<span class="cite-bracket">]</span></a></sup> However, in March 2018, <i><a href="/wiki/PC_Gamer" title="PC Gamer">PC Gamer</a></i> tested <i><a href="/wiki/Final_Fantasy_XV" title="Final Fantasy XV">Final Fantasy XV</a></i> for the performance effects of <a href="/wiki/Denuvo" title="Denuvo">Denuvo</a>, which was found to cause no negative gameplay impact despite a little increase in loading time.<sup id="cite_ref-156" class="reference"><a href="#cite_note-156"><span class="cite-bracket">[</span>156<span class="cite-bracket">]</span></a></sup> </p> <div class="mw-heading mw-heading3"><h3 id="Robustness">Robustness</h3></div> <p>DRM copy-prevention schemes can never be wholly secure since the logic needed to decrypt the content is present either in software or hardware and implicitly can be hacked. An attacker can extract this information, decrypt and copy the content, bypassing the DRM.<sup id="cite_ref-Doctorow_136-1" class="reference"><a href="#cite_note-Doctorow-136"><span class="cite-bracket">[</span>136<span class="cite-bracket">]</span></a></sup> </p><p>Satellite and cable systems distribute their content widely and rely on hardware DRM systems. Such systems can be hacked by reverse engineering the protection scheme. </p> <div class="mw-heading mw-heading3"><h3 id="Analog_hole">Analog hole</h3></div> <p>Audio and visual material (excluding interactive materials, <i>e.g.</i>, video games) are subject to the <a href="/wiki/Analog_hole" title="Analog hole">analog hole</a>, namely that in order to view the material, the digital signal must be turned into an analog signal. Post-conversion, the material can be then be copied and reconverted to a digital format. </p><p>The analog hole cannot be filled without externally imposed restrictions, such as legal regulations, because the vulnerability is inherent to all analog presentation.<sup id="cite_ref-157" class="reference"><a href="#cite_note-157"><span class="cite-bracket">[</span>157<span class="cite-bracket">]</span></a></sup> The conversion from digital to analog and back reduces recording quality. The <a href="/wiki/HDCP" class="mw-redirect" title="HDCP">HDCP</a> attempt to plug the analog hole was largely ineffective.<sup id="cite_ref-158" class="reference"><a href="#cite_note-158"><span class="cite-bracket">[</span>158<span class="cite-bracket">]</span></a></sup><sup id="cite_ref-159" class="reference"><a href="#cite_note-159"><span class="cite-bracket">[</span>159<span class="cite-bracket">]</span></a></sup> </p> <div class="mw-heading mw-heading3"><h3 id="Consumer_rights">Consumer rights</h3></div> <div class="mw-heading mw-heading4"><h4 id="Ownership_restrictions">Ownership restrictions</h4></div> <p>DRM opponents argue that it violates <a href="/wiki/Private_property" title="Private property">private property</a> rights and restricts a range of normal and legal user activities. A DRM component such as that found on a <a href="/wiki/Digital_audio_player" class="mw-redirect" title="Digital audio player">digital audio player</a> restricts how it acts with regard to certain content, overriding user's wishes (for example, preventing the user from copying a copyrighted song to <a href="/wiki/Compact_Disc" class="mw-redirect" title="Compact Disc">CD</a> as part of a compilation). Doctorow described this as "the right to make up your own copyright laws".<sup id="cite_ref-160" class="reference"><a href="#cite_note-160"><span class="cite-bracket">[</span>160<span class="cite-bracket">]</span></a></sup> </p><p>Windows Vista disabled or degraded content play that used a Protected Media Path.<sup id="cite_ref-161" class="reference"><a href="#cite_note-161"><span class="cite-bracket">[</span>161<span class="cite-bracket">]</span></a></sup> DRM restricts the right to make personal copies, provisions lend copies to friends, provisions for service discontinuance, hardware agnosticism, software and operating system agnosticism,<sup id="cite_ref-162" class="reference"><a href="#cite_note-162"><span class="cite-bracket">[</span>162<span class="cite-bracket">]</span></a></sup> lending library use, customer protections against contract amendments by the publisher, and whether content can pass to the owner's heirs.<sup id="cite_ref-163" class="reference"><a href="#cite_note-163"><span class="cite-bracket">[</span>163<span class="cite-bracket">]</span></a></sup> </p> <div class="mw-heading mw-heading4"><h4 id="Obsolescence">Obsolescence</h4></div> <p>When standards and formats change, DRM-restricted content may become obsolete. </p><p>When a company undergoes business changes or bankruptcy, its previous services may become unavailable. Examples include MSN Music,<sup id="cite_ref-164" class="reference"><a href="#cite_note-164"><span class="cite-bracket">[</span>164<span class="cite-bracket">]</span></a></sup> Yahoo! Music Store,<sup id="cite_ref-165" class="reference"><a href="#cite_note-165"><span class="cite-bracket">[</span>165<span class="cite-bracket">]</span></a></sup> Adobe Content Server 3 for Adobe PDF,<sup id="cite_ref-166" class="reference"><a href="#cite_note-166"><span class="cite-bracket">[</span>166<span class="cite-bracket">]</span></a></sup> and Acetrax Video on Demand.<sup id="cite_ref-167" class="reference"><a href="#cite_note-167"><span class="cite-bracket">[</span>167<span class="cite-bracket">]</span></a></sup> </p> <div class="mw-heading mw-heading4"><h4 id="Piracy">Piracy</h4></div> <p>DRM laws are widely flouted: according to Australia Official Music Chart Survey, copyright infringements from all causes are practised by millions of people.<sup id="cite_ref-168" class="reference"><a href="#cite_note-168"><span class="cite-bracket">[</span>168<span class="cite-bracket">]</span></a></sup> According to the EFF, "in an effort to attract customers, these music services try to obscure the restrictions they impose on you with clever marketing."<sup id="cite_ref-169" class="reference"><a href="#cite_note-169"><span class="cite-bracket">[</span>169<span class="cite-bracket">]</span></a></sup> </p> <div class="mw-heading mw-heading3"><h3 id="Economic_implication">Economic implication</h3></div> <div class="mw-heading mw-heading4"><h4 id="Trade-offs_between_control_and_sales">Trade-offs between control and sales</h4></div> <p><a href="/wiki/Jeff_Raikes" title="Jeff Raikes">Jeff Raikes</a>, ex-president of the Microsoft Business Division, stated: "If they're going to pirate somebody, we want it to be us rather than somebody else".<sup id="cite_ref-170" class="reference"><a href="#cite_note-170"><span class="cite-bracket">[</span>170<span class="cite-bracket">]</span></a></sup> An analogous argument was made in an early paper by Kathleen Conner and Richard Rummelt.<sup id="cite_ref-171" class="reference"><a href="#cite_note-171"><span class="cite-bracket">[</span>171<span class="cite-bracket">]</span></a></sup> A subsequent study of digital rights management for e-books by Gal Oestreicher-Singer and <a href="/wiki/Arun_Sundararajan" title="Arun Sundararajan">Arun Sundararajan</a> showed that relaxing some forms of DRM can be beneficial to rights holders because the losses from piracy are outweighed by the increase in value to legal buyers. Even if DRM were unbreakable, pirates still might not be willing to purchase, so sales might not increase.<sup id="cite_ref-172" class="reference"><a href="#cite_note-172"><span class="cite-bracket">[</span>172<span class="cite-bracket">]</span></a></sup> </p><p>Piracy can be beneficial to some content providers by increase consumer awareness, spreading and popularizing content. This can also increase revenues via other media, such as live performances. </p><p>Mathematical models suggest that DRM schemes can fail to do their job on multiple levels.<sup id="cite_ref-173" class="reference"><a href="#cite_note-173"><span class="cite-bracket">[</span>173<span class="cite-bracket">]</span></a></sup> The biggest failure is that the burden that DRM poses on a legitimate customer reduces the customer's willingness to buy. An ideal DRM would not inconvenience legal buyers. The mathematical models are strictly applicable to the music industry. </p> <div class="mw-heading mw-heading2"><h2 id="Alternatives">Alternatives</h2></div> <p>Several business models offer DRM alternatives.<sup id="cite_ref-infrastructure2000_174-0" class="reference"><a href="#cite_note-infrastructure2000-174"><span class="cite-bracket">[</span>174<span class="cite-bracket">]</span></a></sup> </p> <div class="mw-heading mw-heading3"><h3 id="Subscription">Subscription</h3></div> <p>Streaming services have created profitable business models by signing users to monthly subscriptions in return for access to the service's library. This model has worked for music (such as <a href="/wiki/Spotify" title="Spotify">Spotify</a>, <a href="/wiki/Apple_Music" title="Apple Music">Apple Music</a>, etc.) and video (such as <a href="/wiki/Netflix" title="Netflix">Netflix</a>, <a href="/wiki/Disney%2B" title="Disney+">Disney+</a>, <a href="/wiki/Hulu" title="Hulu">Hulu</a>, etc.). </p> <div class="mw-heading mw-heading3"><h3 id=""Easy_and_cheap""><span id=".22Easy_and_cheap.22"></span>"Easy and cheap"</h3></div> <p>Accessing a pirated copy can be illegal and inconvenient. Businesses that charge acceptable fees for doing so tend to attract customers. A business model that dissuades illegal file sharing is to make legal content downloading easy and cheap. Pirate websites often host <a href="/wiki/Malware" title="Malware">malware</a> which <a href="/wiki/Torrent_poisoning" title="Torrent poisoning">attaches itself to the files served</a>.<sup id="cite_ref-175" class="reference"><a href="#cite_note-175"><span class="cite-bracket">[</span>175<span class="cite-bracket">]</span></a></sup> If content is provided on legitimate sites and is reasonably priced, consumers are more likely to purchase media legally.<sup id="cite_ref-infrastructure2000_174-1" class="reference"><a href="#cite_note-infrastructure2000-174"><span class="cite-bracket">[</span>174<span class="cite-bracket">]</span></a></sup> </p> <div class="mw-heading mw-heading3"><h3 id="Crowdfunding_or_pre-order">Crowdfunding or pre-order</h3></div> <p><a href="/wiki/Crowdfunding" title="Crowdfunding">Crowdfunding</a> has been used as a publishing model for digital content.<sup id="cite_ref-:4_85-1" class="reference"><a href="#cite_note-:4-85"><span class="cite-bracket">[</span>85<span class="cite-bracket">]</span></a></sup> </p> <div class="mw-heading mw-heading3"><h3 id="Promotion_for_traditional_products">Promotion for traditional products</h3></div> <p>Many artists give away individual tracks to create awareness for a subsequent album.<sup id="cite_ref-infrastructure2000_174-2" class="reference"><a href="#cite_note-infrastructure2000-174"><span class="cite-bracket">[</span>174<span class="cite-bracket">]</span></a></sup> </p> <div class="mw-heading mw-heading3"><h3 id="Artistic_Freedom_Voucher">Artistic Freedom Voucher</h3></div> <p>The Artistic Freedom Voucher (AFV) introduced by <a href="/wiki/Dean_Baker" title="Dean Baker">Dean Baker</a> is a way for consumers to support "creative and artistic work". In this system, each consumer receives a refundable tax credit of $100 to give to any artist of creative work. To restrict fraud, the artists must register with the government. The voucher prohibits any artist that receives the benefits from copyrighting their material for a certain length of time. Consumers would be allowed to obtain music for a certain amount of time easily and the consumer would decide which artists receive the $100. The money can either be given to one artist or to many, and this distribution is up to the consumer.<sup id="cite_ref-176" class="reference"><a href="#cite_note-176"><span class="cite-bracket">[</span>176<span class="cite-bracket">]</span></a></sup> </p> <div class="mw-heading mw-heading2"><h2 id="See_also">See also</h2></div> <ul><li><a href="/wiki/Anti-tamper_software" title="Anti-tamper software">Anti-tamper software</a></li> <li><a href="/wiki/Closed_platform" title="Closed platform">Closed platform</a></li> <li><a href="/wiki/Digital_asset_management" title="Digital asset management">Digital asset management</a></li> <li><a href="/wiki/License_manager" class="mw-redirect" title="License manager">License manager</a></li> <li><a href="/wiki/ODRL" title="ODRL">ODRL</a></li> <li><a href="/wiki/Right_to_repair" title="Right to repair">Right to repair</a></li> <li><a href="/wiki/Software_metering" title="Software metering">Software metering</a></li> <li><a href="/wiki/Software_protection_dongle" title="Software protection dongle">Software protection dongle</a></li> <li><a href="/wiki/Secure_Digital_Music_Initiative" title="Secure Digital Music Initiative">Secure Digital Music Initiative</a></li> <li><a href="/wiki/Trusted_Computing" title="Trusted Computing">Trusted Computing</a></li> <li><a href="/wiki/Web_Environment_Integrity" title="Web Environment Integrity">Web Environment Integrity</a></li></ul> <div class="mw-heading mw-heading2"><h2 id="References">References</h2></div> <style data-mw-deduplicate="TemplateStyles:r1239543626">.mw-parser-output .reflist{margin-bottom:0.5em;list-style-type:decimal}@media screen{.mw-parser-output .reflist{font-size:90%}}.mw-parser-output .reflist .references{font-size:100%;margin-bottom:0;list-style-type:inherit}.mw-parser-output .reflist-columns-2{column-width:30em}.mw-parser-output .reflist-columns-3{column-width:25em}.mw-parser-output .reflist-columns{margin-top:0.3em}.mw-parser-output .reflist-columns ol{margin-top:0}.mw-parser-output .reflist-columns li{page-break-inside:avoid;break-inside:avoid-column}.mw-parser-output .reflist-upper-alpha{list-style-type:upper-alpha}.mw-parser-output .reflist-upper-roman{list-style-type:upper-roman}.mw-parser-output .reflist-lower-alpha{list-style-type:lower-alpha}.mw-parser-output .reflist-lower-greek{list-style-type:lower-greek}.mw-parser-output .reflist-lower-roman{list-style-type:lower-roman}</style><div class="reflist reflist-columns references-column-width" style="column-width: 30em;"> <ol class="references"> <li id="cite_note-cbc-1"><span class="mw-cite-backlink">^ <a href="#cite_ref-cbc_1-0"><sup><i><b>a</b></i></sup></a> <a href="#cite_ref-cbc_1-1"><sup><i><b>b</b></i></sup></a> <a href="#cite_ref-cbc_1-2"><sup><i><b>c</b></i></sup></a></span> <span class="reference-text"><style data-mw-deduplicate="TemplateStyles:r1238218222">.mw-parser-output cite.citation{font-style:inherit;word-wrap:break-word}.mw-parser-output .citation q{quotes:"\"""\"""'""'"}.mw-parser-output .citation:target{background-color:rgba(0,127,255,0.133)}.mw-parser-output .id-lock-free.id-lock-free a{background:url("//upload.wikimedia.org/wikipedia/commons/6/65/Lock-green.svg")right 0.1em center/9px no-repeat}.mw-parser-output .id-lock-limited.id-lock-limited a,.mw-parser-output .id-lock-registration.id-lock-registration a{background:url("//upload.wikimedia.org/wikipedia/commons/d/d6/Lock-gray-alt-2.svg")right 0.1em center/9px no-repeat}.mw-parser-output .id-lock-subscription.id-lock-subscription a{background:url("//upload.wikimedia.org/wikipedia/commons/a/aa/Lock-red-alt-2.svg")right 0.1em center/9px no-repeat}.mw-parser-output .cs1-ws-icon a{background:url("//upload.wikimedia.org/wikipedia/commons/4/4c/Wikisource-logo.svg")right 0.1em center/12px no-repeat}body:not(.skin-timeless):not(.skin-minerva) .mw-parser-output .id-lock-free a,body:not(.skin-timeless):not(.skin-minerva) .mw-parser-output .id-lock-limited a,body:not(.skin-timeless):not(.skin-minerva) .mw-parser-output .id-lock-registration a,body:not(.skin-timeless):not(.skin-minerva) .mw-parser-output .id-lock-subscription a,body:not(.skin-timeless):not(.skin-minerva) .mw-parser-output .cs1-ws-icon a{background-size:contain;padding:0 1em 0 0}.mw-parser-output .cs1-code{color:inherit;background:inherit;border:none;padding:inherit}.mw-parser-output .cs1-hidden-error{display:none;color:var(--color-error,#d33)}.mw-parser-output .cs1-visible-error{color:var(--color-error,#d33)}.mw-parser-output .cs1-maint{display:none;color:#085;margin-left:0.3em}.mw-parser-output .cs1-kern-left{padding-left:0.2em}.mw-parser-output .cs1-kern-right{padding-right:0.2em}.mw-parser-output .citation .mw-selflink{font-weight:inherit}@media screen{.mw-parser-output .cs1-format{font-size:95%}html.skin-theme-clientpref-night .mw-parser-output .cs1-maint{color:#18911f}}@media screen and (prefers-color-scheme:dark){html.skin-theme-clientpref-os .mw-parser-output .cs1-maint{color:#18911f}}</style><cite class="citation news cs1"><a rel="nofollow" class="external text" href="https://www.cbc.ca/news/science/the-pros-cons-and-future-of-drm-1.785237">"The pros, cons, and future of DRM"</a>. Cbc.ca. 7 August 2009. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20130819222032/http://www.cbc.ca/news/technology/story/2009/08/06/tech-digital-locks-drm-tpm-rights-management-protection-measures-copyright-copy-protection.html">Archived</a> from the original on 19 August 2013<span class="reference-accessdate">. Retrieved <span class="nowrap">7 January</span> 2012</span>. <q>Digital locks – also known as digital rights management (DRM) technologies or technological protection measures (TPM)</q></cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=The+pros%2C+cons%2C+and+future+of+DRM&rft.date=2009-08-07&rft_id=https%3A%2F%2Fwww.cbc.ca%2Fnews%2Fscience%2Fthe-pros-cons-and-future-of-drm-1.785237&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-act11-2"><span class="mw-cite-backlink"><b><a href="#cite_ref-act11_2-0">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation book cs1"><a rel="nofollow" class="external text" href="https://books.google.com/books?id=0rVfRwcIPYgC&q=DRM+%22access+control+technology%22&pg=SA9-PA26"><i>Computer Forensics: Investigating Network Intrusions and Cybercrime</i></a>. <a href="/wiki/Cengage_Learning" class="mw-redirect" title="Cengage Learning">Cengage Learning</a>. 16 September 2009. pp. 9–26. <a href="/wiki/ISBN_(identifier)" class="mw-redirect" title="ISBN (identifier)">ISBN</a> <a href="/wiki/Special:BookSources/978-1435483521" title="Special:BookSources/978-1435483521"><bdi>978-1435483521</bdi></a>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=book&rft.btitle=Computer+Forensics%3A+Investigating+Network+Intrusions+and+Cybercrime&rft.pages=9-26&rft.pub=Cengage+Learning&rft.date=2009-09-16&rft.isbn=978-1435483521&rft_id=https%3A%2F%2Fbooks.google.com%2Fbooks%3Fid%3D0rVfRwcIPYgC%26q%3DDRM%2B%2522access%2Bcontrol%2Btechnology%2522%26pg%3DSA9-PA26&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-Fact_Sheet-3"><span class="mw-cite-backlink"><b><a href="#cite_ref-Fact_Sheet_3-0">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://web.archive.org/web/20160414002554/http://www.priv.gc.ca/resource/fs-fi/02_05_d_32_e.asp">"Fact Sheet: Digital Rights Management and have to do: Technical Protection Measures"</a>. <i>Priv.gc.ca</i>. 24 November 2006. Archived from <a rel="nofollow" class="external text" href="https://www.priv.gc.ca/resource/fs-fi/02_05_d_32_e.asp">the original</a> on 14 April 2016<span class="reference-accessdate">. Retrieved <span class="nowrap">29 July</span> 2013</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=Priv.gc.ca&rft.atitle=Fact+Sheet%3A+Digital+Rights+Management+and+have+to+do%3A+Technical+Protection+Measures&rft.date=2006-11-24&rft_id=http%3A%2F%2Fwww.priv.gc.ca%2Fresource%2Ffs-fi%2F02_05_d_32_e.asp&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-4"><span class="mw-cite-backlink"><b><a href="#cite_ref-4">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://web.archive.org/web/20110209160908/http://w2.eff.org/IP/DRM/">"Digital Rights Management Systems and Copy Protection Schemes"</a>. eff.org. Archived from <a rel="nofollow" class="external text" href="https://w2.eff.org/IP/DRM/">the original</a> on 9 February 2011<span class="reference-accessdate">. Retrieved <span class="nowrap">13 February</span> 2011</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=Digital+Rights+Management+Systems+and+Copy+Protection+Schemes&rft.pub=eff.org&rft_id=http%3A%2F%2Fw2.eff.org%2FIP%2FDRM%2F&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-5"><span class="mw-cite-backlink"><b><a href="#cite_ref-5">^</a></b></span> <span class="reference-text">Kranich, Nancy. "Chap 1(pg.8)." The Information Commons. Creative Commons, 2004. Print.</span> </li> <li id="cite_note-6"><span class="mw-cite-backlink"><b><a href="#cite_ref-6">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://www.gpo.gov/fdsys/pkg/PLAW-105publ304/html/PLAW-105publ304.htm">"Public Law 105 – 304 – Digital Millennium Copyright Act"</a>. <i>U. S. Government Publishing Office</i>. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20180716140639/https://www.gpo.gov/fdsys/pkg/PLAW-105publ304/html/PLAW-105publ304.htm">Archived</a> from the original on 16 July 2018<span class="reference-accessdate">. Retrieved <span class="nowrap">26 July</span> 2015</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=U.+S.+Government+Publishing+Office&rft.atitle=Public+Law+105+%E2%80%93+304+%E2%80%93+Digital+Millennium+Copyright+Act&rft_id=http%3A%2F%2Fwww.gpo.gov%2Ffdsys%2Fpkg%2FPLAW-105publ304%2Fhtml%2FPLAW-105publ304.htm&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-7"><span class="mw-cite-backlink"><b><a href="#cite_ref-7">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation journal cs1"><a rel="nofollow" class="external text" href="http://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX:32001L0029&qid=1437963741051">"Directive 2001/29/EC of the European Parliament and of the Council of 22 May 2001 on the harmonisation of certain aspects of copyright and related rights in the information society"</a>. <i>Official Journal of the European Union</i>. 22 June 2001. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20151222085135/http://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX:32001L0029&qid=1437963741051">Archived</a> from the original on 22 December 2015<span class="reference-accessdate">. Retrieved <span class="nowrap">26 July</span> 2015</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.jtitle=Official+Journal+of+the+European+Union&rft.atitle=Directive+2001%2F29%2FEC+of+the+European+Parliament+and+of+the+Council+of+22+May+2001+on+the+harmonisation+of+certain+aspects+of+copyright+and+related+rights+in+the+information+society&rft.date=2001-06-22&rft_id=http%3A%2F%2Feur-lex.europa.eu%2Flegal-content%2FEN%2FTXT%2F%3Furi%3DCELEX%3A32001L0029%26qid%3D1437963741051&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-8"><span class="mw-cite-backlink"><b><a href="#cite_ref-8">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation journal cs1 cs1-prop-foreign-lang-source"><a rel="nofollow" class="external text" href="http://legifrance.gouv.fr/affichTexte.do?cidTexte=JORFTEXT000000266350&dateTexte=&categorieLien=id">"LOI n° 2006-961 du 1er août 2006 relative au droit d'auteur et aux droits voisins dans la société de l'information"</a>. <i>Journal officiel de la République française</i> (in French). 3 August 2006. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20150529175139/http://www.legifrance.gouv.fr/affichTexte.do?cidTexte=JORFTEXT000000266350&dateTexte=&categorieLien=id">Archived</a> from the original on 29 May 2015<span class="reference-accessdate">. Retrieved <span class="nowrap">26 July</span> 2015</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.jtitle=Journal+officiel+de+la+R%C3%A9publique+fran%C3%A7aise&rft.atitle=LOI+n%C2%B0+2006-961+du+1er+ao%C3%BBt+2006+relative+au+droit+d%27auteur+et+aux+droits+voisins+dans+la+soci%C3%A9t%C3%A9+de+l%27information&rft.date=2006-08-03&rft_id=http%3A%2F%2Flegifrance.gouv.fr%2FaffichTexte.do%3FcidTexte%3DJORFTEXT000000266350%26dateTexte%3D%26categorieLien%3Did&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-9"><span class="mw-cite-backlink"><b><a href="#cite_ref-9">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="http://www.artistscope.com/protection.asp">"Images and the Internet"</a>. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20180710121521/http://www.artistscope.com/protection.asp">Archived</a> from the original on 10 July 2018<span class="reference-accessdate">. Retrieved <span class="nowrap">16 February</span> 2009</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=Images+and+the+Internet&rft_id=http%3A%2F%2Fwww.artistscope.com%2Fprotection.asp&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-10"><span class="mw-cite-backlink"><b><a href="#cite_ref-10">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFChristopher_Levy2003" class="citation web cs1">Christopher Levy (3 February 2003). <a rel="nofollow" class="external text" href="https://web.archive.org/web/20060514024614/http://www.streamingmedia.com/r/printerfriendly.asp?id=8306">"Making Money with Streaming Media"</a>. streamingmedia.com. Archived from <a rel="nofollow" class="external text" href="http://www.streamingmedia.com/r/printerfriendly.asp?id=8306">the original</a> on 14 May 2006<span class="reference-accessdate">. Retrieved <span class="nowrap">28 August</span> 2006</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=Making+Money+with+Streaming+Media&rft.pub=streamingmedia.com&rft.date=2003-02-03&rft.au=Christopher+Levy&rft_id=http%3A%2F%2Fwww.streamingmedia.com%2Fr%2Fprinterfriendly.asp%3Fid%3D8306&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-11"><span class="mw-cite-backlink"><b><a href="#cite_ref-11">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFBode2014" class="citation web cs1">Bode, Karl (3 March 2014). <a rel="nofollow" class="external text" href="https://www.techdirt.com/articles/20140227/06521826371/keurig-will-use-drm-new-coffee-maker-to-lock-out-refill-market.shtml">"Keurig Will Use DRM in New Coffee Maker To Lock Out Refill Market"</a>. techdirt.com. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20150503063944/https://www.techdirt.com/articles/20140227/06521826371/keurig-will-use-drm-new-coffee-maker-to-lock-out-refill-market.shtml">Archived</a> from the original on 3 May 2015<span class="reference-accessdate">. Retrieved <span class="nowrap">3 May</span> 2015</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=Keurig+Will+Use+DRM+in+New+Coffee+Maker+To+Lock+Out+Refill+Market&rft.pub=techdirt.com&rft.date=2014-03-03&rft.aulast=Bode&rft.aufirst=Karl&rft_id=https%3A%2F%2Fwww.techdirt.com%2Farticles%2F20140227%2F06521826371%2Fkeurig-will-use-drm-new-coffee-maker-to-lock-out-refill-market.shtml&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-12"><span class="mw-cite-backlink"><b><a href="#cite_ref-12">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFChris_Welch2014" class="citation news cs1">Chris Welch (28 August 2014). <a rel="nofollow" class="external text" href="https://www.theverge.com/2014/8/28/6079711/keurig-coffee-pod-drm-has-been-defeated">"Keurig's coffee brewer 'DRM' has already been defeated"</a>. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20170708011845/https://www.theverge.com/2014/8/28/6079711/keurig-coffee-pod-drm-has-been-defeated">Archived</a> from the original on 8 July 2017<span class="reference-accessdate">. Retrieved <span class="nowrap">30 August</span> 2017</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=Keurig%27s+coffee+brewer+%27DRM%27+has+already+been+defeated&rft.date=2014-08-28&rft.au=Chris+Welch&rft_id=https%3A%2F%2Fwww.theverge.com%2F2014%2F8%2F28%2F6079711%2Fkeurig-coffee-pod-drm-has-been-defeated&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-13"><span class="mw-cite-backlink"><b><a href="#cite_ref-13">^</a></b></span> <span class="reference-text"><a rel="nofollow" class="external text" href="https://boingboing.net/2015/12/14/philips-pushes-lightbulb-firmw.html">Philips pushes lightbulb firmware update that locks out third-party bulbs</a> <a rel="nofollow" class="external text" href="https://web.archive.org/web/20151216231732/http://boingboing.net/2015/12/14/philips-pushes-lightbulb-firmw.html">Archived</a> 16 December 2015 at the <a href="/wiki/Wayback_Machine" title="Wayback Machine">Wayback Machine</a> by <a href="/wiki/Cory_Doctorow" title="Cory Doctorow">Cory Doctorow</a> on <a href="/wiki/Boing_Boing" title="Boing Boing">Boing Boing</a> (14 December 2015)</span> </li> <li id="cite_note-14"><span class="mw-cite-backlink"><b><a href="#cite_ref-14">^</a></b></span> <span class="reference-text"><a rel="nofollow" class="external text" href="https://www.techdirt.com/articles/20151214/07452133070/lightbulb-drm-philips-locks-purchasers-out-third-party-bulbs-with-firmware-update.shtml">Light Bulb DRM: Philips Locks Purchasers Out Of Third-Party Bulbs With Firmware Update</a> <a rel="nofollow" class="external text" href="https://web.archive.org/web/20151217130712/https://www.techdirt.com/articles/20151214/07452133070/lightbulb-drm-philips-locks-purchasers-out-third-party-bulbs-with-firmware-update.shtml">Archived</a> 17 December 2015 at the <a href="/wiki/Wayback_Machine" title="Wayback Machine">Wayback Machine</a> on techdirt.com (14 December 2015)</span> </li> <li id="cite_note-15"><span class="mw-cite-backlink"><b><a href="#cite_ref-15">^</a></b></span> <span class="reference-text"><a rel="nofollow" class="external text" href="https://www.techdirt.com/articles/20070724/094533.shtml">Another Thing You Need: 'DRM For Chargers'</a> <a rel="nofollow" class="external text" href="https://web.archive.org/web/20160402044236/https://www.techdirt.com/articles/20070724/094533.shtml">Archived</a> 2 April 2016 at the <a href="/wiki/Wayback_Machine" title="Wayback Machine">Wayback Machine</a> on techdirt.com by Carlo Longino (25 July 2007)</span> </li> <li id="cite_note-16"><span class="mw-cite-backlink"><b><a href="#cite_ref-16">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFEd_Felten2007" class="citation web cs1">Ed Felten (26 July 2007). <a rel="nofollow" class="external text" href="https://freedom-to-tinker.com/blog/felten/drm-chargers-possibly-good-users/">"DRM for Chargers: Possibly Good for Users"</a>. freedom-to-tinker.com. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20160401220532/https://freedom-to-tinker.com/blog/felten/drm-chargers-possibly-good-users/">Archived</a> from the original on 1 April 2016<span class="reference-accessdate">. Retrieved <span class="nowrap">20 March</span> 2016</span>. <q><i>Apple has filed a patent application on a technology for tethering rechargeable devices (like iPods) to particular chargers. The idea is that the device will only allow its batteries to be recharged if it is connected to an authorized charger. Whether this is good for consumers depends on how a device comes to be authorized. If "authorized" just means "sold or licensed by Apple" then consumers won't benefit – the only effect will be to give Apple control of the aftermarket for replacement chargers.</i></q></cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=DRM+for+Chargers%3A+Possibly+Good+for+Users&rft.pub=freedom-to-tinker.com&rft.date=2007-07-26&rft.au=Ed+Felten&rft_id=https%3A%2F%2Ffreedom-to-tinker.com%2Fblog%2Ffelten%2Fdrm-chargers-possibly-good-users%2F&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-17"><span class="mw-cite-backlink"><b><a href="#cite_ref-17">^</a></b></span> <span class="reference-text"><a rel="nofollow" class="external text" href="http://hackaday.com/2014/03/03/hacking-dell-laptop-charger-identification/">hacking-dell-laptop-charger-identification</a> <a rel="nofollow" class="external text" href="https://web.archive.org/web/20210504142145/https://hackaday.com/2014/03/03/hacking-dell-laptop-charger-identification/">Archived</a> 4 May 2021 at the <a href="/wiki/Wayback_Machine" title="Wayback Machine">Wayback Machine</a> on hackaday.com (3 March 2014)</span> </li> <li id="cite_note-18"><span class="mw-cite-backlink"><b><a href="#cite_ref-18">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFWiens2015" class="citation magazine cs1">Wiens, Kyle (21 April 2015). <a rel="nofollow" class="external text" href="https://www.wired.com/2015/04/dmca-ownership-john-deere/">"We Can't Let John Deere Destroy the Very Idea of Ownership"</a>. <i>Wired</i>. <a href="/wiki/Wired.com" class="mw-redirect" title="Wired.com">wired.com</a>. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20210127060843/https://www.wired.com/2015/04/dmca-ownership-john-deere/">Archived</a> from the original on 27 January 2021<span class="reference-accessdate">. Retrieved <span class="nowrap">3 May</span> 2015</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.jtitle=Wired&rft.atitle=We+Can%27t+Let+John+Deere+Destroy+the+Very+Idea+of+Ownership&rft.date=2015-04-21&rft.aulast=Wiens&rft.aufirst=Kyle&rft_id=https%3A%2F%2Fwww.wired.com%2F2015%2F04%2Fdmca-ownership-john-deere%2F&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-19"><span class="mw-cite-backlink"><b><a href="#cite_ref-19">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFSydell2015" class="citation web cs1">Sydell, Laura (17 August 2015). <a rel="nofollow" class="external text" href="https://www.npr.org/sections/alltechconsidered/2015/08/17/432601480/diy-tractor-repair-runs-afoul-of-copyright-law">"DIY Tractor Repair Runs Afoul of Copyright Law"</a>. npr.com. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20210114214322/https://www.npr.org/sections/alltechconsidered/2015/08/17/432601480/diy-tractor-repair-runs-afoul-of-copyright-law">Archived</a> from the original on 14 January 2021<span class="reference-accessdate">. Retrieved <span class="nowrap">31 August</span> 2015</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=DIY+Tractor+Repair+Runs+Afoul+of+Copyright+Law&rft.pub=npr.com&rft.date=2015-08-17&rft.aulast=Sydell&rft.aufirst=Laura&rft_id=https%3A%2F%2Fwww.npr.org%2Fsections%2Falltechconsidered%2F2015%2F08%2F17%2F432601480%2Fdiy-tractor-repair-runs-afoul-of-copyright-law&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-20"><span class="mw-cite-backlink"><b><a href="#cite_ref-20">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFNewman" class="citation magazine cs1">Newman, Lily Hay. <a rel="nofollow" class="external text" href="https://www.wired.com/story/john-deere-tractor-jailbreak-defcon-2022/">"A New Jailbreak for John Deere Tractors Rides the Right-to-Repair Wave"</a>. <i>Wired</i>. <a href="/wiki/ISSN_(identifier)" class="mw-redirect" title="ISSN (identifier)">ISSN</a> <a rel="nofollow" class="external text" href="https://search.worldcat.org/issn/1059-1028">1059-1028</a><span class="reference-accessdate">. Retrieved <span class="nowrap">12 August</span> 2024</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.jtitle=Wired&rft.atitle=A+New+Jailbreak+for+John+Deere+Tractors+Rides+the+Right-to-Repair+Wave&rft.issn=1059-1028&rft.aulast=Newman&rft.aufirst=Lily+Hay&rft_id=https%3A%2F%2Fwww.wired.com%2Fstory%2Fjohn-deere-tractor-jailbreak-defcon-2022%2F&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-21"><span class="mw-cite-backlink"><b><a href="#cite_ref-21">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://www.eff.org/issues/drm">"DRM"</a>. <a href="/wiki/Electronic_Frontier_Foundation" title="Electronic Frontier Foundation">Electronic Frontier Foundation</a>. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20180705015859/https://www.eff.org/issues/drm">Archived</a> from the original on 5 July 2018<span class="reference-accessdate">. Retrieved <span class="nowrap">7 January</span> 2012</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=DRM&rft.pub=Electronic+Frontier+Foundation&rft_id=https%3A%2F%2Fwww.eff.org%2Fissues%2Fdrm&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-opensource1-22"><span class="mw-cite-backlink"><b><a href="#cite_ref-opensource1_22-0">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="http://opensource.com/life/11/11/drm-graveyard-brief-history-digital-rights-management-music">"The DRM graveyard: A brief history of digital rights management in music"</a>. opensource.com. 3 November 2011. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20120606125646/http://opensource.com/life/11/11/drm-graveyard-brief-history-digital-rights-management-music">Archived</a> from the original on 6 June 2012<span class="reference-accessdate">. Retrieved <span class="nowrap">7 January</span> 2012</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=The+DRM+graveyard%3A+A+brief+history+of+digital+rights+management+in+music&rft.pub=opensource.com&rft.date=2011-11-03&rft_id=http%3A%2F%2Fopensource.com%2Flife%2F11%2F11%2Fdrm-graveyard-brief-history-digital-rights-management-music&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-devices-23"><span class="mw-cite-backlink"><b><a href="#cite_ref-devices_23-0">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="http://www.mediapost.com/publications/article/117244/quickplay-distributes-tv-over-mobile-wi-fi.html">"QuickPlay Distributes TV Over Mobile Wi-Fi"</a>. MediaDaily News. 11 November 2009. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20150109012043/http://www.mediapost.com/publications/article/117244/quickplay-distributes-tv-over-mobile-wi-fi.html">Archived</a> from the original on 9 January 2015<span class="reference-accessdate">. Retrieved <span class="nowrap">28 December</span> 2014</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=QuickPlay+Distributes+TV+Over+Mobile+Wi-Fi&rft.pub=MediaDaily+News&rft.date=2009-11-11&rft_id=http%3A%2F%2Fwww.mediapost.com%2Fpublications%2Farticle%2F117244%2Fquickplay-distributes-tv-over-mobile-wi-fi.html&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-24"><span class="mw-cite-backlink"><b><a href="#cite_ref-24">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFBobbie_Johnson,_San_Francisco2009" class="citation news cs1">Bobbie Johnson, San Francisco (6 January 2009). <a rel="nofollow" class="external text" href="https://www.theguardian.com/technology/2009/jan/06/apple-drops-itunes-copy-protection">"Apple drops copy protection from iTunes"</a>. <i>Guardian</i>. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20140204034137/http://www.theguardian.com/technology/2009/jan/06/apple-drops-itunes-copy-protection">Archived</a> from the original on 4 February 2014<span class="reference-accessdate">. Retrieved <span class="nowrap">6 June</span> 2012</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.jtitle=Guardian&rft.atitle=Apple+drops+copy+protection+from+iTunes&rft.date=2009-01-06&rft.au=Bobbie+Johnson%2C+San+Francisco&rft_id=https%3A%2F%2Fwww.theguardian.com%2Ftechnology%2F2009%2Fjan%2F06%2Fapple-drops-itunes-copy-protection&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-25"><span class="mw-cite-backlink"><b><a href="#cite_ref-25">^</a></b></span> <span class="reference-text"><a rel="nofollow" class="external text" href="http://v3.espacenet.com/publicationDetails/biblio?DB=EPODOC&adjacent=true&locale=en_EP&FT=D&date=19850501&CC=JP&NR=60077218A&KC=A">Patent application 58-186100</a> <a rel="nofollow" class="external text" href="https://web.archive.org/web/20220216045220/https://worldwide.espacenet.com/publicationDetails/biblio?DB=EPODOC&adjacent=true&locale=en_EP&FT=D&date=19850501&CC=JP&NR=60077218A&KC=A">Archived</a> 16 February 2022 at the <a href="/wiki/Wayback_Machine" title="Wayback Machine">Wayback Machine</a> (Publication #60-077218), <i>Software Control System</i>, Japan Patent Office, 5 October 1983, Ryoichi Mori, applicant. Reported by <a href="/wiki/Industrial_Property_Digital_Library" title="Industrial Property Digital Library">Industrial Property Digital Library</a>.</span> </li> <li id="cite_note-26"><span class="mw-cite-backlink"><b><a href="#cite_ref-26">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://www.usenix.org/legacy/publications/library/proceedings/sec01/craver.pdf">"RIAA challenges SDMI attack"</a> <span class="cs1-format">(PDF)</span>. 7 January 2002. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20201031040253/https://www.usenix.org/legacy/publications/library/proceedings/sec01/craver.pdf">Archived</a> <span class="cs1-format">(PDF)</span> from the original on 31 October 2020<span class="reference-accessdate">. Retrieved <span class="nowrap">13 January</span> 2016</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=RIAA+challenges+SDMI+attack&rft.date=2002-01-07&rft_id=https%3A%2F%2Fwww.usenix.org%2Flegacy%2Fpublications%2Flibrary%2Fproceedings%2Fsec01%2Fcraver.pdf&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-27"><span class="mw-cite-backlink"><b><a href="#cite_ref-27">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://www.copyright.gov/1201/2011/initial/american_foundation_blind.pdf">"Joint Comments of the American Council of the Blind and the American Foundation for the Blind, DOCKET NO. RM 2011-7"</a> <span class="cs1-format">(PDF)</span>. <a href="/wiki/American_Council_of_the_Blind" title="American Council of the Blind">American Council of the Blind</a> and <a href="/wiki/American_Foundation_for_the_Blind" title="American Foundation for the Blind">American Foundation for the Blind</a>. 2011. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20150226130028/http://www.copyright.gov/1201/2011/initial/american_foundation_blind.pdf">Archived</a> <span class="cs1-format">(PDF)</span> from the original on 26 February 2015<span class="reference-accessdate">. Retrieved <span class="nowrap">22 December</span> 2014</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=Joint+Comments+of+the+American+Council+of+the+Blind+and+the+American+Foundation+for+the+Blind%2C+DOCKET+NO.+RM+2011-7&rft.pub=American+Council+of+the+Blind+and+American+Foundation+for+the+Blind&rft.date=2011&rft_id=http%3A%2F%2Fwww.copyright.gov%2F1201%2F2011%2Finitial%2Famerican_foundation_blind.pdf&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-eff1-28"><span class="mw-cite-backlink"><b><a href="#cite_ref-eff1_28-0">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://web.archive.org/web/20161213144005/https://w2.eff.org/IP/Video/MPAA_DVD_cases/?f=20000202_ny_memorandum_order.html">"Memorandum Order, in MPAA v. Reimerdes, Corley and Kazan"</a>. <i>Electronic Frontier Foundation</i>. New York. 2 February 2000. Archived from <a rel="nofollow" class="external text" href="https://w2.eff.org/IP/Video/MPAA_DVD_cases/?f=20000202_ny_memorandum_order.html">the original</a> on 13 December 2016<span class="reference-accessdate">. Retrieved <span class="nowrap">27 July</span> 2015</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=Electronic+Frontier+Foundation&rft.atitle=Memorandum+Order%2C+in+MPAA+v.+Reimerdes%2C+Corley+and+Kazan&rft.date=2000-02-02&rft_id=https%3A%2F%2Fw2.eff.org%2FIP%2FVideo%2FMPAA_DVD_cases%2F%3Ff%3D20000202_ny_memorandum_order.html&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-29"><span class="mw-cite-backlink"><b><a href="#cite_ref-29">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="http://www.w3.org/2000/12/drm-ws/Overview.html">"W3C Workshop – Digital Rights Management for the Web"</a>. W3.org. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20100211145937/http://www.w3.org/2000/12/drm-ws/Overview.html">Archived</a> from the original on 11 February 2010<span class="reference-accessdate">. Retrieved <span class="nowrap">31 August</span> 2010</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=W3C+Workshop+%E2%80%93+Digital+Rights+Management+for+the+Web&rft.pub=W3.org&rft_id=http%3A%2F%2Fwww.w3.org%2F2000%2F12%2Fdrm-ws%2FOverview.html&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-30"><span class="mw-cite-backlink"><b><a href="#cite_ref-30">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://web.archive.org/web/20061005073900/http://www.cenorm.be/cenorm/businessdomains/businessdomains/isss/activity/drm_fg.asp">"Digital Rights Management"</a>. <a href="/wiki/European_Committee_for_Standardization" title="European Committee for Standardization">European Committee for Standardization</a> (CEN). Archived from <a rel="nofollow" class="external text" href="http://www.cenorm.be/cenorm/businessdomains/businessdomains/isss/activity/drm_fg.asp">the original</a> on 5 October 2006.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=Digital+Rights+Management&rft.pub=European+Committee+for+Standardization+%28CEN%29&rft_id=http%3A%2F%2Fwww.cenorm.be%2Fcenorm%2Fbusinessdomains%2Fbusinessdomains%2Fisss%2Factivity%2Fdrm_fg.asp&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-31"><span class="mw-cite-backlink"><b><a href="#cite_ref-31">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://web.archive.org/web/20060422013330/http://europa.eu.int/comm/internal_market/copyright/management/management_en.htm">"The address you requested is obsolete"</a>. Europa.eu.int. 23 February 2009. Archived from <a rel="nofollow" class="external text" href="http://europa.eu.int/comm/internal_market/copyright/management/management_en.htm">the original</a> on 22 April 2006<span class="reference-accessdate">. Retrieved <span class="nowrap">31 August</span> 2010</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=The+address+you+requested+is+obsolete&rft.pub=Europa.eu.int&rft.date=2009-02-23&rft_id=http%3A%2F%2Feuropa.eu.int%2Fcomm%2Finternal_market%2Fcopyright%2Fmanagement%2Fmanagement_en.htm&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-32"><span class="mw-cite-backlink"><b><a href="#cite_ref-32">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://web.archive.org/web/20060520194647/http://ec.europa.eu/information_society/eeurope/2005/all_about/action_plan/index_en.htm">"eEurope 2005 Action Plan"</a>. <i>European Commission – Information Society – eEurope 2005</i>. 2005. Archived from <a rel="nofollow" class="external text" href="http://ec.europa.eu/information_society/eeurope/2005/all_about/action_plan/index_en.htm">the original</a> on 20 May 2006<span class="reference-accessdate">. Retrieved <span class="nowrap">28 June</span> 2018</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=European+Commission+%E2%80%93+Information+Society+%E2%80%93+eEurope+2005&rft.atitle=eEurope+2005+Action+Plan&rft.date=2005&rft_id=http%3A%2F%2Fec.europa.eu%2Finformation_society%2Feeurope%2F2005%2Fall_about%2Faction_plan%2Findex_en.htm&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-33"><span class="mw-cite-backlink"><b><a href="#cite_ref-33">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFMcMillan,_Robert2006" class="citation magazine cs1">McMillan, Robert (23 May 2006). <a rel="nofollow" class="external text" href="https://web.archive.org/web/20070930190832/http://www.pcworld.com/article/id,125838-page,1-c,unresolvedtechstandards/article.html">"Settlement Ends Sony Rootkit Case"</a>. <i><a href="/wiki/PC_World_(magazine)" class="mw-redirect" title="PC World (magazine)">PC World</a></i>. Archived from <a rel="nofollow" class="external text" href="http://www.pcworld.com/article/id,125838-page,1-c,unresolvedtechstandards/article.html">the original</a> on 30 September 2007<span class="reference-accessdate">. Retrieved <span class="nowrap">8 April</span> 2007</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.jtitle=PC+World&rft.atitle=Settlement+Ends+Sony+Rootkit+Case&rft.date=2006-05-23&rft.au=McMillan%2C+Robert&rft_id=http%3A%2F%2Fwww.pcworld.com%2Farticle%2Fid%2C125838-page%2C1-c%2Cunresolvedtechstandards%2Farticle.html&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-34"><span class="mw-cite-backlink"><b><a href="#cite_ref-34">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="http://yro.slashdot.org/article.pl?sid=06/09/19/1342256">"Zune Won't Play Old DRM Infected Files"</a>. slashdot.org. 19 September 2006. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20220216045215/https://slashdot.org/story/06/09/19/1342256/zune-wont-play-old-drm-infected-files">Archived</a> from the original on 16 February 2022<span class="reference-accessdate">. Retrieved <span class="nowrap">19 September</span> 2007</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=Zune+Won%27t+Play+Old+DRM+Infected+Files&rft.pub=slashdot.org&rft.date=2006-09-19&rft_id=http%3A%2F%2Fyro.slashdot.org%2Farticle.pl%3Fsid%3D06%2F09%2F19%2F1342256&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-SecurityEngineeringRA-35"><span class="mw-cite-backlink"><b><a href="#cite_ref-SecurityEngineeringRA_35-0">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFRoss_J._Anderson2001" class="citation book cs1"><a href="/wiki/Ross_J._Anderson" title="Ross J. Anderson">Ross J. Anderson</a> (2001). <span class="id-lock-registration" title="Free registration required"><a rel="nofollow" class="external text" href="https://archive.org/details/securityengineer00ande/page/705"><i>Security Engineering</i></a></span>. Wiley. p. <a rel="nofollow" class="external text" href="https://archive.org/details/securityengineer00ande/page/705">705</a>. <a href="/wiki/ISBN_(identifier)" class="mw-redirect" title="ISBN (identifier)">ISBN</a> <a href="/wiki/Special:BookSources/0-471-38922-6" title="Special:BookSources/0-471-38922-6"><bdi>0-471-38922-6</bdi></a>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=book&rft.btitle=Security+Engineering&rft.pages=705&rft.pub=Wiley&rft.date=2001&rft.isbn=0-471-38922-6&rft.au=Ross+J.+Anderson&rft_id=https%3A%2F%2Farchive.org%2Fdetails%2Fsecurityengineer00ande%2Fpage%2F705&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-Ross-36"><span class="mw-cite-backlink"><b><a href="#cite_ref-Ross_36-0">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation book cs1"><a rel="nofollow" class="external text" href="http://www.cl.cam.ac.uk/~rja14/book.html">"22: Copyright and DRM"</a>. <i>Security Engineering</i>. WILEY. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20110226114349/http://www.cl.cam.ac.uk/~rja14/book.html">Archived</a> from the original on 26 February 2011<span class="reference-accessdate">. Retrieved <span class="nowrap">12 May</span> 2013</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=bookitem&rft.atitle=22%3A+Copyright+and+DRM&rft.btitle=Security+Engineering&rft.pub=WILEY&rft_id=http%3A%2F%2Fwww.cl.cam.ac.uk%2F~rja14%2Fbook.html&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-37"><span class="mw-cite-backlink"><b><a href="#cite_ref-37">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://www.engadget.com/2006/08/25/fairuse4wm-strips-windows-media-drm">"Engadget FairUse4WM strips Windows Media DRM!"</a>. 25 August 2006. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20060831134248/http://www.engadget.com/2006/08/25/fairuse4wm-strips-windows-media-drm/">Archived</a> from the original on 31 August 2006<span class="reference-accessdate">. Retrieved <span class="nowrap">25 August</span> 2006</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=Engadget+FairUse4WM+strips+Windows+Media+DRM%21&rft.date=2006-08-25&rft_id=https%3A%2F%2Fwww.engadget.com%2F2006%2F08%2F25%2Ffairuse4wm-strips-windows-media-drm&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-38"><span class="mw-cite-backlink"><b><a href="#cite_ref-38">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://web.archive.org/web/20080129123215/http://w2.eff.org/IP/DVB/dvb_briefing_paper.php">"Who Controls Your Television?"</a>. <a href="/wiki/Electronic_Frontier_Foundation" title="Electronic Frontier Foundation">Electronic Frontier Foundation</a>. Archived from <a rel="nofollow" class="external text" href="https://w2.eff.org/IP/DVB/dvb_briefing_paper.php">the original</a> on 29 January 2008<span class="reference-accessdate">. Retrieved <span class="nowrap">1 January</span> 2008</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=Who+Controls+Your+Television%3F&rft.pub=Electronic+Frontier+Foundation&rft_id=http%3A%2F%2Fw2.eff.org%2FIP%2FDVB%2Fdvb_briefing_paper.php&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-39"><span class="mw-cite-backlink"><b><a href="#cite_ref-39">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFXeni_Jardin2006" class="citation web cs1">Xeni Jardin (28 December 2006). <a rel="nofollow" class="external text" href="https://www.boingboing.net/2006/12/28/report-hddvd-copy-pr.html">"Report: HD-DVD copy protection defeated"</a>. <i>BoingBoing</i>. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20071225075834/http://www.boingboing.net/2006/12/28/report-hddvd-copy-pr.html">Archived</a> from the original on 25 December 2007<span class="reference-accessdate">. Retrieved <span class="nowrap">1 January</span> 2008</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=BoingBoing&rft.atitle=Report%3A+HD-DVD+copy+protection+defeated&rft.date=2006-12-28&rft.au=Xeni+Jardin&rft_id=http%3A%2F%2Fwww.boingboing.net%2F2006%2F12%2F28%2Freport-hddvd-copy-pr.html&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-40"><span class="mw-cite-backlink"><b><a href="#cite_ref-40">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFCory_Doctorow2007" class="citation web cs1">Cory Doctorow (30 May 2007). <a rel="nofollow" class="external text" href="https://web.archive.org/web/20090124055806/http://www.boingboing.net/2007/05/30/new-aacs-processing-.html">"New AACS processing key leaks onto the net"</a>. <i>BoingBoing</i>. Archived from <a rel="nofollow" class="external text" href="https://www.boingboing.net/2007/05/30/new-aacs-processing-.html">the original</a> on 24 January 2009.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=BoingBoing&rft.atitle=New+AACS+processing+key+leaks+onto+the+net&rft.date=2007-05-30&rft.au=Cory+Doctorow&rft_id=http%3A%2F%2Fwww.boingboing.net%2F2007%2F05%2F30%2Fnew-aacs-processing-.html&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-41"><span class="mw-cite-backlink"><b><a href="#cite_ref-41">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFMarechal,_Sander2007" class="citation web cs1">Marechal, Sander (9 January 2007). <a rel="nofollow" class="external text" href="http://lxer.com/module/newswire/view/78008/index.html">"DRM on audio CDs abolished"</a>. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20111108144136/http://lxer.com/module/newswire/view/78008/index.html">Archived</a> from the original on 8 November 2011<span class="reference-accessdate">. Retrieved <span class="nowrap">9 January</span> 2007</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=DRM+on+audio+CDs+abolished&rft.date=2007-01-09&rft.au=Marechal%2C+Sander&rft_id=http%3A%2F%2Flxer.com%2Fmodule%2Fnewswire%2Fview%2F78008%2Findex.html&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-42"><span class="mw-cite-backlink"><b><a href="#cite_ref-42">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFKen_Fisher2007" class="citation news cs1">Ken Fisher (18 March 2007). <a rel="nofollow" class="external text" href="https://arstechnica.com/news.ars/post/20070318-75-percent-customer-problems-caused-by-drm.html">"Musicload: 75% of customer service problems caused by DRM"</a>. Ars Technica. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20070320204358/http://arstechnica.com/news.ars/post/20070318-75-percent-customer-problems-caused-by-drm.html">Archived</a> from the original on 20 March 2007<span class="reference-accessdate">. Retrieved <span class="nowrap">20 March</span> 2007</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=Musicload%3A+75%25+of+customer+service+problems+caused+by+DRM&rft.date=2007-03-18&rft.au=Ken+Fisher&rft_id=https%3A%2F%2Farstechnica.com%2Fnews.ars%2Fpost%2F20070318-75-percent-customer-problems-caused-by-drm.html&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-43"><span class="mw-cite-backlink"><b><a href="#cite_ref-43">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://web.archive.org/web/20070408155651/http://www.apple.com/pr/library/2007/04/02itunes.html">"Apple Unveils Higher Quality DRM-Free Music on the iTunes Store"</a>. Archived from <a rel="nofollow" class="external text" href="https://www.apple.com/pr/library/2007/04/02itunes.html">the original</a> on 8 April 2007<span class="reference-accessdate">. Retrieved <span class="nowrap">13 September</span> 2008</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=Apple+Unveils+Higher+Quality+DRM-Free+Music+on+the+iTunes+Store&rft_id=https%3A%2F%2Fwww.apple.com%2Fpr%2Flibrary%2F2007%2F04%2F02itunes.html&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-44"><span class="mw-cite-backlink"><b><a href="#cite_ref-44">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://arstechnica.com/news.ars/post/20070530-apple-hides-account-info-in-drm-free-music-too.html">"Apple hides account info in DRM-free music, too"</a>. 30 May 2007. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20080908050250/http://arstechnica.com/news.ars/post/20070530-apple-hides-account-info-in-drm-free-music-too.html">Archived</a> from the original on 8 September 2008<span class="reference-accessdate">. Retrieved <span class="nowrap">13 September</span> 2008</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=Apple+hides+account+info+in+DRM-free+music%2C+too&rft.date=2007-05-30&rft_id=https%3A%2F%2Farstechnica.com%2Fnews.ars%2Fpost%2F20070530-apple-hides-account-info-in-drm-free-music-too.html&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-45"><span class="mw-cite-backlink"><b><a href="#cite_ref-45">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://www.defectivebydesign.org/itunes-drm-free">"Apple announces all music on iTunes to go DRM-free – no word on movies, TV shows, games, audiobooks and applications"</a>. 8 January 2009. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20111125144927/http://www.defectivebydesign.org/itunes-drm-free">Archived</a> from the original on 25 November 2011<span class="reference-accessdate">. Retrieved <span class="nowrap">25 July</span> 2009</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=Apple+announces+all+music+on+iTunes+to+go+DRM-free+%E2%80%93+no+word+on+movies%2C+TV+shows%2C+games%2C+audiobooks+and+applications&rft.date=2009-01-08&rft_id=http%3A%2F%2Fwww.defectivebydesign.org%2Fitunes-drm-free&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-46"><span class="mw-cite-backlink"><b><a href="#cite_ref-46">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="http://yro.slashdot.org/article.pl?sid=07/11/07/2014253">"MLB Fans Who Bought DRM Videos Get Hosed"</a>. slashdot.org. 7 November 2007. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20220216045215/https://news.slashdot.org/story/07/11/07/2014253/mlb-fans-who-bought-drm-videos-get-hosed">Archived</a> from the original on 16 February 2022<span class="reference-accessdate">. Retrieved <span class="nowrap">8 November</span> 2007</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=MLB+Fans+Who+Bought+DRM+Videos+Get+Hosed&rft.pub=slashdot.org&rft.date=2007-11-07&rft_id=http%3A%2F%2Fyro.slashdot.org%2Farticle.pl%3Fsid%3D07%2F11%2F07%2F2014253&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-47"><span class="mw-cite-backlink"><b><a href="#cite_ref-47">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="http://www.techpowerup.com/forums/threads/computex-2007-asus-showcases-new-generation-audio-card.32449/">"Computex 2007: ASUS Showcases New Generation Audio Card"</a>. <i>www.techpowerup.com</i>. 6 June 2007. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20150109002358/http://www.techpowerup.com/forums/threads/computex-2007-asus-showcases-new-generation-audio-card.32449/">Archived</a> from the original on 9 January 2015<span class="reference-accessdate">. Retrieved <span class="nowrap">28 December</span> 2014</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=www.techpowerup.com&rft.atitle=Computex+2007%3A+ASUS+Showcases+New+Generation+Audio+Card&rft.date=2007-06-06&rft_id=http%3A%2F%2Fwww.techpowerup.com%2Fforums%2Fthreads%2Fcomputex-2007-asus-showcases-new-generation-audio-card.32449%2F&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-48"><span class="mw-cite-backlink"><b><a href="#cite_ref-48">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://web.archive.org/web/20090531023636/http://www.pcpro.co.uk/reviews/121497/asus-xonar-d2.html">"PC Pro Product Reviews Asus Xonar D2"</a>. Pcpro.co.uk. 1 August 2007. Archived from <a rel="nofollow" class="external text" href="http://www.pcpro.co.uk/reviews/121497/asus-xonar-d2.html">the original</a> on 31 May 2009<span class="reference-accessdate">. Retrieved <span class="nowrap">20 February</span> 2012</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=PC+Pro+Product+Reviews+Asus+Xonar+D2&rft.pub=Pcpro.co.uk&rft.date=2007-08-01&rft_id=http%3A%2F%2Fwww.pcpro.co.uk%2Freviews%2F121497%2Fasus-xonar-d2.html&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-arspreview-49"><span class="mw-cite-backlink"><b><a href="#cite_ref-arspreview_49-0">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFCaron2008" class="citation web cs1">Caron, Frank (9 September 2008). <a rel="nofollow" class="external text" href="https://arstechnica.com/gaming/news/2008/09/first-look-gog-revives-classic-pc-games-for-download-age.ars">"First look: GOG revives classic PC games for download age"</a>. Ars Technica. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20211220150816/https://arstechnica.com/gaming/2008/09/first-look-gog-revives-classic-pc-games-for-download-age/">Archived</a> from the original on 20 December 2021<span class="reference-accessdate">. Retrieved <span class="nowrap">27 December</span> 2012</span>. <q>[...] [Good Old Games] focuses on bringing old, time-tested games into the downloadable era with low prices and no DRM.</q></cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=First+look%3A+GOG+revives+classic+PC+games+for+download+age&rft.pub=Ars+Technica&rft.date=2008-09-09&rft.aulast=Caron&rft.aufirst=Frank&rft_id=https%3A%2F%2Farstechnica.com%2Fgaming%2Fnews%2F2008%2F09%2Ffirst-look-gog-revives-classic-pc-games-for-download-age.ars&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-50"><span class="mw-cite-backlink"><b><a href="#cite_ref-50">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="http://www.tor.com/blogs/2012/04/torforge-e-book-titles-to-go-drm-free">"Tor/Forge E-book Titles to Go DRM-Free"</a>. Tor.com. 24 April 2012. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20180309172101/https://www.tor.com/2012/04/24/torforge-e-book-titles-to-go-drm-free/">Archived</a> from the original on 9 March 2018<span class="reference-accessdate">. Retrieved <span class="nowrap">24 April</span> 2012</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=Tor%2FForge+E-book+Titles+to+Go+DRM-Free&rft.pub=Tor.com&rft.date=2012-04-24&rft_id=http%3A%2F%2Fwww.tor.com%2Fblogs%2F2012%2F04%2Ftorforge-e-book-titles-to-go-drm-free&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-51"><span class="mw-cite-backlink"><b><a href="#cite_ref-51">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFErnesto2008" class="citation web cs1">Ernesto (4 December 2008). <a rel="nofollow" class="external text" href="http://torrentfreak.com/top-10-most-pirated-games-of-2008-081204/">"Top 10 Most Pirated Games of 2008"</a>. TorrentFreak. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20090220140559/http://torrentfreak.com/top-10-most-pirated-games-of-2008-081204/">Archived</a> from the original on 20 February 2009<span class="reference-accessdate">. Retrieved <span class="nowrap">24 November</span> 2011</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=Top+10+Most+Pirated+Games+of+2008&rft.pub=TorrentFreak&rft.date=2008-12-04&rft.au=Ernesto&rft_id=http%3A%2F%2Ftorrentfreak.com%2Ftop-10-most-pirated-games-of-2008-081204%2F&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-52"><span class="mw-cite-backlink"><b><a href="#cite_ref-52">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFAndy_GreenbergMary_Jane_Irwin2008" class="citation magazine cs1">Andy Greenberg; Mary Jane Irwin (12 September 2008). <a rel="nofollow" class="external text" href="https://www.forbes.com/2008/09/12/spore-drm-piracy-tech-security-cx_ag_mji_0912spore.html">"Spore's Piracy Problem"</a>. <i>Forbes</i>. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20081107032515/https://www.forbes.com/2008/09/12/spore-drm-piracy-tech-security-cx_ag_mji_0912spore.html">Archived</a> from the original on 7 November 2008<span class="reference-accessdate">. Retrieved <span class="nowrap">22 October</span> 2011</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.jtitle=Forbes&rft.atitle=Spore%27s+Piracy+Problem&rft.date=2008-09-12&rft.au=Andy+Greenberg&rft.au=Mary+Jane+Irwin&rft_id=https%3A%2F%2Fwww.forbes.com%2F2008%2F09%2F12%2Fspore-drm-piracy-tech-security-cx_ag_mji_0912spore.html&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-Tweakguides:_PC_Game_Piracy_Examined:_Page_4-53"><span class="mw-cite-backlink"><b><a href="#cite_ref-Tweakguides:_PC_Game_Piracy_Examined:_Page_4_53-0">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFKoroush_Ghazi2008" class="citation web cs1">Koroush Ghazi (14 December 2008). <a rel="nofollow" class="external text" href="https://web.archive.org/web/20191028160743/https://www.tweakguides.com/Piracy_4.html">"PC Game Piracy Examined: Page 4"</a>. Tweakguides. Archived from <a rel="nofollow" class="external text" href="http://www.tweakguides.com/Piracy_4.html">the original</a> on 28 October 2019<span class="reference-accessdate">. Retrieved <span class="nowrap">24 November</span> 2011</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=PC+Game+Piracy+Examined%3A+Page+4&rft.pub=Tweakguides&rft.date=2008-12-14&rft.au=Koroush+Ghazi&rft_id=http%3A%2F%2Fwww.tweakguides.com%2FPiracy_4.html&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-54"><span class="mw-cite-backlink"><b><a href="#cite_ref-54">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://archive.today/20120719012143/http://www.1up.com/do/newsStory?cId=3173495">"The Sims 3 Will Not Use DRM: News from"</a>. 1UP.com. 29 March 2009. Archived from <a rel="nofollow" class="external text" href="http://www.1up.com/do/newsStory?cId=3173495">the original</a> on 19 July 2012<span class="reference-accessdate">. Retrieved <span class="nowrap">31 August</span> 2010</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=The+Sims+3+Will+Not+Use+DRM%3A+News+from&rft.pub=1UP.com&rft.date=2009-03-29&rft_id=http%3A%2F%2Fwww.1up.com%2Fdo%2FnewsStory%3FcId%3D3173495&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-55"><span class="mw-cite-backlink"><b><a href="#cite_ref-55">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFKuchera2008" class="citation web cs1">Kuchera, Ben (12 December 2008). <a rel="nofollow" class="external text" href="https://arstechnica.com/gaming/news/2008/12/pc-prince-of-persia-contains-no-drm-its-a-trap.ars">"PC Prince of Persia contains no DRM. It's a trap!"</a>. Arstechnica.com. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20100703115740/http://arstechnica.com/gaming/news/2008/12/pc-prince-of-persia-contains-no-drm-its-a-trap.ars">Archived</a> from the original on 3 July 2010<span class="reference-accessdate">. Retrieved <span class="nowrap">31 August</span> 2010</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=PC+Prince+of+Persia+contains+no+DRM.+It%27s+a+trap%21&rft.pub=Arstechnica.com&rft.date=2008-12-12&rft.aulast=Kuchera&rft.aufirst=Ben&rft_id=https%3A%2F%2Farstechnica.com%2Fgaming%2Fnews%2F2008%2F12%2Fpc-prince-of-persia-contains-no-drm-its-a-trap.ars&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-Tweakguides:_PC_Game_Piracy_Examined:_Page_8-56"><span class="mw-cite-backlink"><b><a href="#cite_ref-Tweakguides:_PC_Game_Piracy_Examined:_Page_8_56-0">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFKoroush_Ghazi2008" class="citation web cs1">Koroush Ghazi (11 December 2008). <a rel="nofollow" class="external text" href="https://web.archive.org/web/20191105161132/https://www.tweakguides.com/Piracy_8.html">"PC Game Piracy Examined: Page 8"</a>. Tweakguides. Archived from <a rel="nofollow" class="external text" href="http://www.tweakguides.com/Piracy_8.html">the original</a> on 5 November 2019<span class="reference-accessdate">. Retrieved <span class="nowrap">3 December</span> 2012</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=PC+Game+Piracy+Examined%3A+Page+8&rft.pub=Tweakguides&rft.date=2008-12-11&rft.au=Koroush+Ghazi&rft_id=http%3A%2F%2Fwww.tweakguides.com%2FPiracy_8.html&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-57"><span class="mw-cite-backlink"><b><a href="#cite_ref-57">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFStone2009" class="citation news cs1">Stone, Brad (18 July 2009). <a rel="nofollow" class="external text" href="https://www.nytimes.com/2009/07/18/technology/companies/18amazon.html">"Amazon Erases Orwell Books From Kindle Devices"</a>. <i>New York Times</i>. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20100410001949/http://www.nytimes.com/2009/07/18/technology/companies/18amazon.html">Archived</a> from the original on 10 April 2010<span class="reference-accessdate">. Retrieved <span class="nowrap">1 May</span> 2010</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.jtitle=New+York+Times&rft.atitle=Amazon+Erases+Orwell+Books+From+Kindle+Devices&rft.date=2009-07-18&rft.aulast=Stone&rft.aufirst=Brad&rft_id=https%3A%2F%2Fwww.nytimes.com%2F2009%2F07%2F18%2Ftechnology%2Fcompanies%2F18amazon.html&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-58"><span class="mw-cite-backlink"><b><a href="#cite_ref-58">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFDavid_Pogue2009" class="citation news cs1">David Pogue (17 July 2009). <a rel="nofollow" class="external text" href="http://pogue.blogs.nytimes.com/2009/07/17/some-e-books-are-more-equal-than-others/">"Some E-Books Are More Equal Than Others"</a>. <i>New York Times</i>. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20110709143707/http://pogue.blogs.nytimes.com/2009/07/17/some-e-books-are-more-equal-than-others/">Archived</a> from the original on 9 July 2011<span class="reference-accessdate">. Retrieved <span class="nowrap">25 July</span> 2009</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.jtitle=New+York+Times&rft.atitle=Some+E-Books+Are+More+Equal+Than+Others&rft.date=2009-07-17&rft.au=David+Pogue&rft_id=http%3A%2F%2Fpogue.blogs.nytimes.com%2F2009%2F07%2F17%2Fsome-e-books-are-more-equal-than-others%2F&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-59"><span class="mw-cite-backlink"><b><a href="#cite_ref-59">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFPete_Cashmore2009" class="citation web cs1">Pete Cashmore (17 July 2009). <a rel="nofollow" class="external text" href="http://mashable.com/2009/07/17/amazon-kindle-1984/">"Big Brother: Amazon Remotely Deletes 1984 From Kindles"</a>. <i><a href="/wiki/Mashable" title="Mashable">Mashable</a></i>. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20111103001444/http://mashable.com/2009/07/17/amazon-kindle-1984/">Archived</a> from the original on 3 November 2011<span class="reference-accessdate">. Retrieved <span class="nowrap">25 July</span> 2009</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=Mashable&rft.atitle=Big+Brother%3A+Amazon+Remotely+Deletes+1984+From+Kindles&rft.date=2009-07-17&rft.au=Pete+Cashmore&rft_id=http%3A%2F%2Fmashable.com%2F2009%2F07%2F17%2Famazon-kindle-1984%2F&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-60"><span class="mw-cite-backlink"><b><a href="#cite_ref-60">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFMark_Frauenfelder2009" class="citation web cs1">Mark Frauenfelder (17 July 2009). <a rel="nofollow" class="external text" href="https://boingboing.net/2009/07/17/amazon-zaps-purchase.html">"Amazon zaps purchased copies of Orwell's 1984 and Animal Farm from Kindles"</a>. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20090720140146/http://www.boingboing.net/2009/07/17/amazon-zaps-purchase.html">Archived</a> from the original on 20 July 2009<span class="reference-accessdate">. Retrieved <span class="nowrap">25 July</span> 2009</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=Amazon+zaps+purchased+copies+of+Orwell%27s+1984+and+Animal+Farm+from+Kindles&rft.date=2009-07-17&rft.au=Mark+Frauenfelder&rft_id=http%3A%2F%2Fboingboing.net%2F2009%2F07%2F17%2Famazon-zaps-purchase.html&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-61"><span class="mw-cite-backlink"><b><a href="#cite_ref-61">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFIna_Fried2009" class="citation web cs1">Ina Fried (17 July 2009). <a rel="nofollow" class="external text" href="https://web.archive.org/web/20110929143324/http://news.cnet.com/8301-13860_3-10289983-56.html">"Amazon recalls (and embodies) Orwell's '1984'<span class="cs1-kern-right"></span>"</a>. Archived from <a rel="nofollow" class="external text" href="http://news.cnet.com/8301-13860_3-10289983-56.html">the original</a> on 29 September 2011<span class="reference-accessdate">. Retrieved <span class="nowrap">25 July</span> 2009</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=Amazon+recalls+%28and+embodies%29+Orwell%27s+%271984%27&rft.date=2009-07-17&rft.au=Ina+Fried&rft_id=http%3A%2F%2Fnews.cnet.com%2F8301-13860_3-10289983-56.html&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-62"><span class="mw-cite-backlink"><b><a href="#cite_ref-62">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFFree_Software_Foundation2009" class="citation web cs1"><a href="/wiki/Free_Software_Foundation" title="Free Software Foundation">Free Software Foundation</a> (23 July 2009). <a rel="nofollow" class="external text" href="http://www.fsf.org/news/amazon-apologizes">"Amazon's CEO Jeff Bezos apologizes for Kindle ebook deletion. Free Software Foundation calls upon Amazon to free the ebook reader"</a>. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20090726012920/http://www.fsf.org/news/amazon-apologizes">Archived</a> from the original on 26 July 2009<span class="reference-accessdate">. Retrieved <span class="nowrap">25 July</span> 2009</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=Amazon%27s+CEO+Jeff+Bezos+apologizes+for+Kindle+ebook+deletion.+Free+Software+Foundation+calls+upon+Amazon+to+free+the+ebook+reader.&rft.date=2009-07-23&rft.au=Free+Software+Foundation&rft_id=http%3A%2F%2Fwww.fsf.org%2Fnews%2Famazon-apologizes&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-63"><span class="mw-cite-backlink"><b><a href="#cite_ref-63">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://arstechnica.com/tech-policy/news/2009/07/amazon-sold-pirated-books-raided-some-kindles.ars">"Why Amazon went Big Brother on some Kindle e-books"</a>. <a href="/wiki/Arstechnica.com" class="mw-redirect" title="Arstechnica.com">arstechnica.com</a>. 17 July 2009. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20090720060850/http://arstechnica.com/tech-policy/news/2009/07/amazon-sold-pirated-books-raided-some-kindles.ars">Archived</a> from the original on 20 July 2009<span class="reference-accessdate">. Retrieved <span class="nowrap">14 June</span> 2017</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=Why+Amazon+went+Big+Brother+on+some+Kindle+e-books&rft.pub=arstechnica.com&rft.date=2009-07-17&rft_id=https%3A%2F%2Farstechnica.com%2Ftech-policy%2Fnews%2F2009%2F07%2Famazon-sold-pirated-books-raided-some-kindles.ars&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-64"><span class="mw-cite-backlink"><b><a href="#cite_ref-64">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFUbisoft2010" class="citation web cs1">Ubisoft (9 February 2010). <a rel="nofollow" class="external text" href="https://www.ubisoftgroup.com/en-US/press/detail.aspx?cid=tcm:99-30202-16&ctid=tcm:95-27313-32">"Ubisoft Press Release"</a>. Ubisoft. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20150109004559/https://www.ubisoftgroup.com/en-US/press/detail.aspx?cid=tcm:99-30202-16&ctid=tcm:95-27313-32">Archived</a> from the original on 9 January 2015<span class="reference-accessdate">. Retrieved <span class="nowrap">4 March</span> 2010</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=Ubisoft+Press+Release&rft.pub=Ubisoft&rft.date=2010-02-09&rft.au=Ubisoft&rft_id=https%3A%2F%2Fwww.ubisoftgroup.com%2Fen-US%2Fpress%2Fdetail.aspx%3Fcid%3Dtcm%3A99-30202-16%26ctid%3Dtcm%3A95-27313-32&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-65"><span class="mw-cite-backlink"><b><a href="#cite_ref-65">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFNic_Simmonds2010" class="citation web cs1">Nic Simmonds (4 March 2010). <a rel="nofollow" class="external text" href="http://www.mygaming.co.za/news/pc/5515-Ubisofts-contentious-DRM-scheme-already-hacked.html">"Ubisoft's contentious DRM scheme already hacked"</a>. MyGaming. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20100307182638/http://www.mygaming.co.za/news/pc/5515-Ubisofts-contentious-DRM-scheme-already-hacked.html">Archived</a> from the original on 7 March 2010<span class="reference-accessdate">. Retrieved <span class="nowrap">4 March</span> 2010</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=Ubisoft%27s+contentious+DRM+scheme+already+hacked&rft.pub=MyGaming&rft.date=2010-03-04&rft.au=Nic+Simmonds&rft_id=http%3A%2F%2Fwww.mygaming.co.za%2Fnews%2Fpc%2F5515-Ubisofts-contentious-DRM-scheme-already-hacked.html&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-66"><span class="mw-cite-backlink"><b><a href="#cite_ref-66">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFAndy_Chalk2010" class="citation web cs1">Andy Chalk (4 March 2010). <a rel="nofollow" class="external text" href="http://www.escapistmagazine.com/news/view/98843-Ubisoft-Denies-Launch-Day-Crack-for-Silent-Hunter-5-DRM">"Ubisoft Denies Launch Day Crack for Silent Hunter 5 DRM"</a>. Escapist Magazine. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20100408121141/http://www.escapistmagazine.com/news/view/98843-Ubisoft-Denies-Launch-Day-Crack-for-Silent-Hunter-5-DRM">Archived</a> from the original on 8 April 2010<span class="reference-accessdate">. Retrieved <span class="nowrap">27 March</span> 2010</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=Ubisoft+Denies+Launch+Day+Crack+for+Silent+Hunter+5+DRM&rft.pub=Escapist+Magazine&rft.date=2010-03-04&rft.au=Andy+Chalk&rft_id=http%3A%2F%2Fwww.escapistmagazine.com%2Fnews%2Fview%2F98843-Ubisoft-Denies-Launch-Day-Crack-for-Silent-Hunter-5-DRM&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-67"><span class="mw-cite-backlink"><b><a href="#cite_ref-67">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFBen_Kuchera2010" class="citation web cs1">Ben Kuchera (18 February 2010). <a rel="nofollow" class="external text" href="https://arstechnica.com/gaming/news/2010/02/ubisoft-details-drm.ars">"Official explanation of controversial Assassin's Creed 2 DRM"</a>. Escapist Magazine. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20120303211937/http://arstechnica.com/gaming/news/2010/02/ubisoft-details-drm.ars">Archived</a> from the original on 3 March 2012<span class="reference-accessdate">. Retrieved <span class="nowrap">27 March</span> 2010</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=Official+explanation+of+controversial+Assassin%27s+Creed+2+DRM&rft.pub=Escapist+Magazine&rft.date=2010-02-18&rft.au=Ben+Kuchera&rft_id=https%3A%2F%2Farstechnica.com%2Fgaming%2Fnews%2F2010%2F02%2Fubisoft-details-drm.ars&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-68"><span class="mw-cite-backlink"><b><a href="#cite_ref-68">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="http://www.tomshardware.com/news/assassins-creed-crack-hack-drm-ac2,10260.html">"Ubisoft's DRM for Assassin's Creed II is Cracked"</a>. Tomshardware.com. 23 April 2010. <a rel="nofollow" class="external text" href="https://archive.today/20120919152151/http://www.tomshardware.com/news/assassins-creed-crack-hack-drm-ac2,10260.html">Archived</a> from the original on 19 September 2012<span class="reference-accessdate">. Retrieved <span class="nowrap">31 August</span> 2010</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=Ubisoft%27s+DRM+for+Assassin%27s+Creed+II+is+Cracked&rft.pub=Tomshardware.com&rft.date=2010-04-23&rft_id=http%3A%2F%2Fwww.tomshardware.com%2Fnews%2Fassassins-creed-crack-hack-drm-ac2%2C10260.html&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-69"><span class="mw-cite-backlink"><b><a href="#cite_ref-69">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFLowensohn2010" class="citation web cs1">Lowensohn, Josh (21 April 2010). <a rel="nofollow" class="external text" href="http://news.cnet.com/8301-27076_3-20003120-248.html">"Ubisoft's controversial 'always on' PC DRM hacked"</a>. News.cnet.com. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20101201123105/http://news.cnet.com/8301-27076_3-20003120-248.html">Archived</a> from the original on 1 December 2010<span class="reference-accessdate">. Retrieved <span class="nowrap">31 August</span> 2010</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=Ubisoft%27s+controversial+%27always+on%27+PC+DRM+hacked&rft.pub=News.cnet.com&rft.date=2010-04-21&rft.aulast=Lowensohn&rft.aufirst=Josh&rft_id=http%3A%2F%2Fnews.cnet.com%2F8301-27076_3-20003120-248.html&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-70"><span class="mw-cite-backlink"><b><a href="#cite_ref-70">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFJohn_Leyden2010" class="citation web cs1">John Leyden (8 March 2010). <a rel="nofollow" class="external text" href="https://www.theregister.co.uk/2010/03/08/ubisoft_anti_drm_hack_attack/">"Ubisoft undone by anti-DRM DDoS storm"</a>. <i>The Register</i>. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20100312223742/http://www.theregister.co.uk/2010/03/08/ubisoft_anti_drm_hack_attack/">Archived</a> from the original on 12 March 2010<span class="reference-accessdate">. Retrieved <span class="nowrap">27 March</span> 2010</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=The+Register&rft.atitle=Ubisoft+undone+by+anti-DRM+DDoS+storm&rft.date=2010-03-08&rft.au=John+Leyden&rft_id=https%3A%2F%2Fwww.theregister.co.uk%2F2010%2F03%2F08%2Fubisoft_anti_drm_hack_attack%2F&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-71"><span class="mw-cite-backlink"><b><a href="#cite_ref-71">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFAndre_Yoskowitz2010" class="citation web cs1">Andre Yoskowitz (8 March 2010). <a rel="nofollow" class="external text" href="http://www.afterdawn.com/news/article.cfm/2010/03/26/ubisoft_apologizes_to_users_affected_by_always_on_drm">"Ubisoft apologizes to users affected by 'always on' DRM"</a>. Afterdawn. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20100328235520/http://www.afterdawn.com/news/article.cfm/2010/03/26/ubisoft_apologizes_to_users_affected_by_always_on_drm">Archived</a> from the original on 28 March 2010<span class="reference-accessdate">. Retrieved <span class="nowrap">27 March</span> 2010</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=Ubisoft+apologizes+to+users+affected+by+%27always+on%27+DRM&rft.pub=Afterdawn&rft.date=2010-03-08&rft.au=Andre+Yoskowitz&rft_id=http%3A%2F%2Fwww.afterdawn.com%2Fnews%2Farticle.cfm%2F2010%2F03%2F26%2Fubisoft_apologizes_to_users_affected_by_always_on_drm&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-72"><span class="mw-cite-backlink"><b><a href="#cite_ref-72">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://web.archive.org/web/20120516115209/http://buy.louisck.net/news/a-statement-from-louis-c-k">"Louis CK: Live at the Beacon Theater"</a>. Buy.louisck.net. 13 December 2011. Archived from <a rel="nofollow" class="external text" href="https://buy.louisck.net/news/a-statement-from-louis-c-k">the original</a> on 16 May 2012<span class="reference-accessdate">. Retrieved <span class="nowrap">7 January</span> 2012</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=Louis+CK%3A+Live+at+the+Beacon+Theater&rft.pub=Buy.louisck.net&rft.date=2011-12-13&rft_id=https%3A%2F%2Fbuy.louisck.net%2Fnews%2Fa-statement-from-louis-c-k&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-73"><span class="mw-cite-backlink"><b><a href="#cite_ref-73">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFIngram2011" class="citation magazine cs1">Ingram, Mathew (14 December 2011). <a rel="nofollow" class="external text" href="https://www.bloomberg.com/news/articles/2011-12-14/what-louis-c-dot-k-dot-knows-that-most-media-companies-dont">"What Louis C.K. Knows That Most Media Companies Don't"</a>. <i>Businessweek</i>. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20170103161314/https://www.bloomberg.com/news/articles/2011-12-14/what-louis-c-dot-k-dot-knows-that-most-media-companies-dont">Archived</a> from the original on 3 January 2017<span class="reference-accessdate">. Retrieved <span class="nowrap">7 January</span> 2012</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.jtitle=Businessweek&rft.atitle=What+Louis+C.K.+Knows+That+Most+Media+Companies+Don%27t&rft.date=2011-12-14&rft.aulast=Ingram&rft.aufirst=Mathew&rft_id=https%3A%2F%2Fwww.bloomberg.com%2Fnews%2Farticles%2F2011-12-14%2Fwhat-louis-c-dot-k-dot-knows-that-most-media-companies-dont&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-74"><span class="mw-cite-backlink"><b><a href="#cite_ref-74">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFchris_hannay2012" class="citation news cs1">chris hannay (6 September 2012). <a rel="nofollow" class="external text" href="https://www.theglobeandmail.com/technology/tech-news/why-louis-cks-big-payday-proves-the-internet-has-ethics/article4181150/">"Why Louis C.K.'s big payday proves the Internet has ethics"</a>. <i>The Globe and Mail</i>. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20121103202631/http://www.theglobeandmail.com/technology/tech-news/why-louis-cks-big-payday-proves-the-internet-has-ethics/article4181150/">Archived</a> from the original on 3 November 2012<span class="reference-accessdate">. Retrieved <span class="nowrap">7 January</span> 2012</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.jtitle=The+Globe+and+Mail&rft.atitle=Why+Louis+C.K.%27s+big+payday+proves+the+Internet+has+ethics&rft.date=2012-09-06&rft.au=chris+hannay&rft_id=https%3A%2F%2Fwww.theglobeandmail.com%2Ftechnology%2Ftech-news%2Fwhy-louis-cks-big-payday-proves-the-internet-has-ethics%2Farticle4181150%2F&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-:5-75"><span class="mw-cite-backlink">^ <a href="#cite_ref-:5_75-0"><sup><i><b>a</b></i></sup></a> <a href="#cite_ref-:5_75-1"><sup><i><b>b</b></i></sup></a></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="http://www.pcgamer.com/2012/07/03/european-court-of-justice-rules-on-the-right-to-sell-your-digital-games-and-licenses/">"European Court of Justice rules on the right to sell your digital games and licenses"</a>. <i>PC Gamer</i>. 3 July 2012. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20140531104922/http://www.pcgamer.com/2012/07/03/european-court-of-justice-rules-on-the-right-to-sell-your-digital-games-and-licenses/">Archived</a> from the original on 31 May 2014<span class="reference-accessdate">. Retrieved <span class="nowrap">8 October</span> 2014</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=PC+Gamer&rft.atitle=European+Court+of+Justice+rules+on+the+right+to+sell+your+digital+games+and+licenses&rft.date=2012-07-03&rft_id=http%3A%2F%2Fwww.pcgamer.com%2F2012%2F07%2F03%2Feuropean-court-of-justice-rules-on-the-right-to-sell-your-digital-games-and-licenses%2F&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-:1-76"><span class="mw-cite-backlink">^ <a href="#cite_ref-:1_76-0"><sup><i><b>a</b></i></sup></a> <a href="#cite_ref-:1_76-1"><sup><i><b>b</b></i></sup></a></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFAGARWAL2016" class="citation web cs1">AGARWAL, DEVIKA AGARWAL & RADHIKA (4 May 2016). <a rel="nofollow" class="external text" href="https://www.thehindubusinessline.com/opinion/needless-pressure-to-change-copyright-laws/article8557036.ece">"Needless pressure to change copyright laws"</a>. <i>@businessline</i>. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20180926190436/https://www.thehindubusinessline.com/opinion/needless-pressure-to-change-copyright-laws/article8557036.ece">Archived</a> from the original on 26 September 2018<span class="reference-accessdate">. Retrieved <span class="nowrap">16 May</span> 2018</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=%40businessline&rft.atitle=Needless+pressure+to+change+copyright+laws&rft.date=2016-05-04&rft.aulast=AGARWAL&rft.aufirst=DEVIKA+AGARWAL+%26+RADHIKA&rft_id=https%3A%2F%2Fwww.thehindubusinessline.com%2Fopinion%2Fneedless-pressure-to-change-copyright-laws%2Farticle8557036.ece&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-:2-77"><span class="mw-cite-backlink">^ <a href="#cite_ref-:2_77-0"><sup><i><b>a</b></i></sup></a> <a href="#cite_ref-:2_77-1"><sup><i><b>b</b></i></sup></a></span> <span class="reference-text">Zakir Thomas, 'Overview of Changes to Indian Copyright Law' [2012] 17 Journal of Intellectual Property Rights pp 324–334, 332 <available at <a rel="nofollow" class="external free" href="http://nopr.niscair.res.in/bitstream/123456789/14460/1/JIPR%2017(4)%20324-334.pdf">http://nopr.niscair.res.in/bitstream/123456789/14460/1/JIPR%2017(4)%20324-334.pdf</a> <a rel="nofollow" class="external text" href="https://web.archive.org/web/20190819052522/http://nopr.niscair.res.in/bitstream/123456789/14460/1/JIPR%2017(4)%20324-334.pdf">Archived</a> 19 August 2019 at the <a href="/wiki/Wayback_Machine" title="Wayback Machine">Wayback Machine</a> accessed 16 May 2018></span> </li> <li id="cite_note-:3-78"><span class="mw-cite-backlink">^ <a href="#cite_ref-:3_78-0"><sup><i><b>a</b></i></sup></a> <a href="#cite_ref-:3_78-1"><sup><i><b>b</b></i></sup></a></span> <span class="reference-text">Arul George Scaria, 'Does India Need Digital Rights Management Provisions or Better Digital Business Management Strategies?' [2012] 17 Journal of Intellectual Property Rights pp. 463–477, 465 <available at: <a rel="nofollow" class="external free" href="http://nopr.niscair.res.in/bitstream/123456789/14771/1/JIPR%2017%285%29%20463-477.pdf">http://nopr.niscair.res.in/bitstream/123456789/14771/1/JIPR%2017%285%29%20463-477.pdf</a> <a rel="nofollow" class="external text" href="https://web.archive.org/web/20180516174600/http://nopr.niscair.res.in/bitstream/123456789/14771/1/JIPR%2017%285%29%20463-477.pdf">Archived</a> 16 May 2018 at the <a href="/wiki/Wayback_Machine" title="Wayback Machine">Wayback Machine</a> last accessed 16 May 2018></span> </li> <li id="cite_note-79"><span class="mw-cite-backlink"><b><a href="#cite_ref-79">^</a></b></span> <span class="reference-text">Arul George Scaria, 'Does India Need Digital Rights Management Provisions or Better Digital Business Management Strategies?' [2012] 17 Journal of Intellectual Property Rights pp. 463–477, 464 <available at: <a rel="nofollow" class="external free" href="http://nopr.niscair.res.in/bitstream/123456789/14771/1/JIPR%2017%285%29%20463-477.pdf">http://nopr.niscair.res.in/bitstream/123456789/14771/1/JIPR%2017%285%29%20463-477.pdf</a> <a rel="nofollow" class="external text" href="https://web.archive.org/web/20180516174600/http://nopr.niscair.res.in/bitstream/123456789/14771/1/JIPR%2017%285%29%20463-477.pdf">Archived</a> 16 May 2018 at the <a href="/wiki/Wayback_Machine" title="Wayback Machine">Wayback Machine</a> last accessed 16 May 2018></span> </li> <li id="cite_note-80"><span class="mw-cite-backlink"><b><a href="#cite_ref-80">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="http://news.cnet.com/8301-30685_3-57359936-264/a-new-drm-free-experiment-diesel-sweeties/">"A New DRM-free Experiment: Diesel Sweeties"</a>. news.cnet.com. 17 January 2012. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20120311124558/http://news.cnet.com/8301-30685_3-57359936-264/a-new-drm-free-experiment-diesel-sweeties/">Archived</a> from the original on 11 March 2012<span class="reference-accessdate">. Retrieved <span class="nowrap">17 February</span> 2012</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=A+New+DRM-free+Experiment%3A+Diesel+Sweeties&rft.pub=news.cnet.com&rft.date=2012-01-17&rft_id=http%3A%2F%2Fnews.cnet.com%2F8301-30685_3-57359936-264%2Fa-new-drm-free-experiment-diesel-sweeties%2F&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-81"><span class="mw-cite-backlink"><b><a href="#cite_ref-81">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="http://www.dieselsweeties.com/ebooks//">"Diesel Sweeties Webcomics Ebook"</a>. www.dieselsweeties.com. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20120221105815/http://www.dieselsweeties.com/ebooks/">Archived</a> from the original on 21 February 2012<span class="reference-accessdate">. Retrieved <span class="nowrap">17 February</span> 2012</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=Diesel+Sweeties+Webcomics+Ebook&rft.pub=www.dieselsweeties.com&rft_id=http%3A%2F%2Fwww.dieselsweeties.com%2Febooks%2F%2F&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-82"><span class="mw-cite-backlink"><b><a href="#cite_ref-82">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://boingboing.net/2012/01/17/free-pdf-of-the-first-diesel-s.html">"Free PDF of the first Diesel Sweeties comic collection"</a>. boingboing.net. 17 January 2012. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20120226183646/http://boingboing.net/2012/01/17/free-pdf-of-the-first-diesel-s.html">Archived</a> from the original on 26 February 2012<span class="reference-accessdate">. Retrieved <span class="nowrap">17 February</span> 2012</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=Free+PDF+of+the+first+Diesel+Sweeties+comic+collection&rft.pub=boingboing.net&rft.date=2012-01-17&rft_id=http%3A%2F%2Fboingboing.net%2F2012%2F01%2F17%2Ffree-pdf-of-the-first-diesel-s.html&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-83"><span class="mw-cite-backlink"><b><a href="#cite_ref-83">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://web.archive.org/web/20120407180255/http://www.dieselsweeties.com/blog/?p=737">"An Experiment in iBookery"</a>. dieselsweeties.com. 23 January 2012. Archived from <a rel="nofollow" class="external text" href="http://www.dieselsweeties.com/blog/?p=737">the original</a> on 7 April 2012<span class="reference-accessdate">. Retrieved <span class="nowrap">17 February</span> 2012</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=An+Experiment+in+iBookery&rft.pub=dieselsweeties.com&rft.date=2012-01-23&rft_id=http%3A%2F%2Fwww.dieselsweeties.com%2Fblog%2F%3Fp%3D737&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-dieselsweeties740-84"><span class="mw-cite-backlink">^ <a href="#cite_ref-dieselsweeties740_84-0"><sup><i><b>a</b></i></sup></a> <a href="#cite_ref-dieselsweeties740_84-1"><sup><i><b>b</b></i></sup></a></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://web.archive.org/web/20120130163103/http://www.dieselsweeties.com/blog/?p=740">"iBooks Follow-up"</a>. dieselsweeties.com. 26 January 2012. Archived from <a rel="nofollow" class="external text" href="http://www.dieselsweeties.com/blog/?p=740">the original</a> on 30 January 2012<span class="reference-accessdate">. Retrieved <span class="nowrap">17 February</span> 2012</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=iBooks+Follow-up&rft.pub=dieselsweeties.com&rft.date=2012-01-26&rft_id=http%3A%2F%2Fwww.dieselsweeties.com%2Fblog%2F%3Fp%3D740&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-:4-85"><span class="mw-cite-backlink">^ <a href="#cite_ref-:4_85-0"><sup><i><b>a</b></i></sup></a> <a href="#cite_ref-:4_85-1"><sup><i><b>b</b></i></sup></a></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://www.videogamer.com/news/double_fines_adventure_game_will_be_drm_free_for_backers.html">"Double Fine's adventure game will be DRM free for backers"</a>. videogamer.com. 16 February 2012. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20180818150748/https://www.videogamer.com/news/double_fines_adventure_game_will_be_drm_free_for_backers.html">Archived</a> from the original on 18 August 2018<span class="reference-accessdate">. Retrieved <span class="nowrap">17 February</span> 2012</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=Double+Fine%27s+adventure+game+will+be+DRM+free+for+backers&rft.pub=videogamer.com&rft.date=2012-02-16&rft_id=http%3A%2F%2Fwww.videogamer.com%2Fnews%2Fdouble_fines_adventure_game_will_be_drm_free_for_backers.html&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-86"><span class="mw-cite-backlink"><b><a href="#cite_ref-86">^</a></b></span> <span class="reference-text"><a rel="nofollow" class="external text" href="https://web.archive.org/web/20130411075739/http://www.theinquirer.net/inquirer/news/2259790/drmfree-torment-is-the-most-richly-backed-game-on-kickstarter">drmfree-torment-is-the-most-richly-backed-game-on-kickstarter</a> on theinquirer.net</span> </li> <li id="cite_note-87"><span class="mw-cite-backlink"><b><a href="#cite_ref-87">^</a></b></span> <span class="reference-text"><a rel="nofollow" class="external text" href="http://www.techspot.com/news/51884-civitas-the-drm-free-alternative-to-simcity-hits-kickstarter.html">civitas-the-drm-free-alternative-to-simcity-hits-kickstarter</a> <a rel="nofollow" class="external text" href="https://web.archive.org/web/20180818214529/https://www.techspot.com/news/51884-civitas-the-drm-free-alternative-to-simcity-hits-kickstarter.html">Archived</a> 18 August 2018 at the <a href="/wiki/Wayback_Machine" title="Wayback Machine">Wayback Machine</a> on techspot.com</span> </li> <li id="cite_note-88"><span class="mw-cite-backlink"><b><a href="#cite_ref-88">^</a></b></span> <span class="reference-text"><a rel="nofollow" class="external text" href="http://www.technologytell.com/gaming/93169/kitaru-kickstarter-supporters-get-drm-free-copy-of-the-game/">Kitaru Kickstarter supporters get DRM-free copy of the game</a> <a rel="nofollow" class="external text" href="https://web.archive.org/web/20170626193112/http://www.technologytell.com/gaming/93169/kitaru-kickstarter-supporters-get-drm-free-copy-of-the-game/">Archived</a> 26 June 2017 at the <a href="/wiki/Wayback_Machine" title="Wayback Machine">Wayback Machine</a> on technologytell.com</span> </li> <li id="cite_note-89"><span class="mw-cite-backlink"><b><a href="#cite_ref-89">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFKelty,_Christopher_M.2012" class="citation news cs1">Kelty, Christopher M. (1 March 2012). <a rel="nofollow" class="external text" href="http://www.aljazeera.com/indepth/opinion/2012/02/2012227143813304790.html">"The disappearing virtual library"</a>. <i><a href="/wiki/Al_Jazeera_English" title="Al Jazeera English">Al Jazeera</a></i>. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20130314204623/http://www.aljazeera.com/indepth/opinion/2012/02/2012227143813304790.html">Archived</a> from the original on 14 March 2013<span class="reference-accessdate">. Retrieved <span class="nowrap">22 March</span> 2013</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.jtitle=Al+Jazeera&rft.atitle=The+disappearing+virtual+library&rft.date=2012-03-01&rft.au=Kelty%2C+Christopher+M.&rft_id=http%3A%2F%2Fwww.aljazeera.com%2Findepth%2Fopinion%2F2012%2F02%2F2012227143813304790.html&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-90"><span class="mw-cite-backlink"><b><a href="#cite_ref-90">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://torrentfreak.com/court-orders-shutdown-of-libgen-bookfi-and-sci-hub-151102">"Court Orders Shutdown of Libgen, Bookfi, and Sci-Hub"</a>. <i>torrentfreak.com</i>. 2 November 2015. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20151104105150/https://torrentfreak.com/court-orders-shutdown-of-libgen-bookfi-and-sci-hub-151102/">Archived</a> from the original on 4 November 2015<span class="reference-accessdate">. Retrieved <span class="nowrap">5 November</span> 2015</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=torrentfreak.com&rft.atitle=Court+Orders+Shutdown+of+Libgen%2C+Bookfi%2C+and+Sci-Hub&rft.date=2015-11-02&rft_id=https%3A%2F%2Ftorrentfreak.com%2Fcourt-orders-shutdown-of-libgen-bookfi-and-sci-hub-151102&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-91"><span class="mw-cite-backlink"><b><a href="#cite_ref-91">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFSchiermeier2015" class="citation journal cs1">Schiermeier, Quirin (2015). <a rel="nofollow" class="external text" href="http://www.nature.com/news/pirate-research-paper-sites-play-hide-and-seek-with-publishers-1.18876">"Pirate research-paper sites play hide-and-seek with publishers"</a>. <i>Nature</i>. <a href="/wiki/Doi_(identifier)" class="mw-redirect" title="Doi (identifier)">doi</a>:<a rel="nofollow" class="external text" href="https://doi.org/10.1038%2Fnature.2015.18876">10.1038/nature.2015.18876</a>. <a href="/wiki/S2CID_(identifier)" class="mw-redirect" title="S2CID (identifier)">S2CID</a> <a rel="nofollow" class="external text" href="https://api.semanticscholar.org/CorpusID:188158277">188158277</a>. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20151206032713/http://www.nature.com/news/pirate-research-paper-sites-play-hide-and-seek-with-publishers-1.18876">Archived</a> from the original on 6 December 2015<span class="reference-accessdate">. Retrieved <span class="nowrap">6 December</span> 2015</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.jtitle=Nature&rft.atitle=Pirate+research-paper+sites+play+hide-and-seek+with+publishers&rft.date=2015&rft_id=info%3Adoi%2F10.1038%2Fnature.2015.18876&rft_id=https%3A%2F%2Fapi.semanticscholar.org%2FCorpusID%3A188158277%23id-name%3DS2CID&rft.aulast=Schiermeier&rft.aufirst=Quirin&rft_id=http%3A%2F%2Fwww.nature.com%2Fnews%2Fpirate-research-paper-sites-play-hide-and-seek-with-publishers-1.18876&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-92"><span class="mw-cite-backlink"><b><a href="#cite_ref-92">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://torrentfreak.com/sci-hub-and-libgen-resurface-after-being-shut-down-151121/">"Sci-hub, bookfi and libgen resurface after being shut down"</a>. TorrentFreak. 21 November 2015. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20200504205320/https://torrentfreak.com/sci-hub-and-libgen-resurface-after-being-shut-down-151121/">Archived</a> from the original on 4 May 2020<span class="reference-accessdate">. Retrieved <span class="nowrap">7 January</span> 2016</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=Sci-hub%2C+bookfi+and+libgen+resurface+after+being+shut+down&rft.pub=TorrentFreak&rft.date=2015-11-21&rft_id=https%3A%2F%2Ftorrentfreak.com%2Fsci-hub-and-libgen-resurface-after-being-shut-down-151121%2F&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-93"><span class="mw-cite-backlink"><b><a href="#cite_ref-93">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFSummer_اWalker2013" class="citation web cs1">Summer اWalker (20 March 2013). <a rel="nofollow" class="external text" href="https://web.archive.org/web/20130325231454/http://www.gamebreaker.tv/pc-games/simcity-modder-catches-ea-lying/">"SimCity Modder Catches EA Lying"</a>. Gamebreaker TV. Archived from <a rel="nofollow" class="external text" href="http://www.gamebreaker.tv/pc-games/simcity-modder-catches-ea-lying/">the original</a> on 25 March 2013<span class="reference-accessdate">. Retrieved <span class="nowrap">28 March</span> 2013</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=SimCity+Modder+Catches+EA+Lying&rft.pub=Gamebreaker+TV&rft.date=2013-03-20&rft.au=Summer+%D8%A7Walker&rft_id=http%3A%2F%2Fwww.gamebreaker.tv%2Fpc-games%2Fsimcity-modder-catches-ea-lying%2F&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-:6-94"><span class="mw-cite-backlink">^ <a href="#cite_ref-:6_94-0"><sup><i><b>a</b></i></sup></a> <a href="#cite_ref-:6_94-1"><sup><i><b>b</b></i></sup></a></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://www.techdirt.com/articles/20140123/08532725967/europes-highest-court-says-drm-circumvention-may-be-lawful-certain-circumstances.shtml">"Europe's Highest Court Says DRM Circumvention May Be Lawful in Certain Circumstances"</a>. <i>Techdirt</i>. 23 January 2014. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20141016165933/https://www.techdirt.com/articles/20140123/08532725967/europes-highest-court-says-drm-circumvention-may-be-lawful-certain-circumstances.shtml">Archived</a> from the original on 16 October 2014<span class="reference-accessdate">. Retrieved <span class="nowrap">8 October</span> 2014</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=Techdirt.&rft.atitle=Europe%27s+Highest+Court+Says+DRM+Circumvention+May+Be+Lawful+in+Certain+Circumstances&rft.date=2014-01-23&rft_id=http%3A%2F%2Fwww.techdirt.com%2Farticles%2F20140123%2F08532725967%2Feuropes-highest-court-says-drm-circumvention-may-be-lawful-certain-circumstances.shtml&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-:7-95"><span class="mw-cite-backlink">^ <a href="#cite_ref-:7_95-0"><sup><i><b>a</b></i></sup></a> <a href="#cite_ref-:7_95-1"><sup><i><b>b</b></i></sup></a></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="http://www.escapistmagazine.com/news/view/131597-DRM-Circumvention-May-Be-Legal-European-Union-Court-Rules">"DRM Circumvention May Be Legal, European Union Court Rules"</a>. <i>The Escapist</i>. 23 January 2014. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20141012104236/http://www.escapistmagazine.com/news/view/131597-DRM-Circumvention-May-Be-Legal-European-Union-Court-Rules">Archived</a> from the original on 12 October 2014<span class="reference-accessdate">. Retrieved <span class="nowrap">8 October</span> 2014</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=The+Escapist&rft.atitle=DRM+Circumvention+May+Be+Legal%2C+European+Union+Court+Rules&rft.date=2014-01-23&rft_id=http%3A%2F%2Fwww.escapistmagazine.com%2Fnews%2Fview%2F131597-DRM-Circumvention-May-Be-Legal-European-Union-Court-Rules&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-The_Guardian-96"><span class="mw-cite-backlink"><b><a href="#cite_ref-The_Guardian_96-0">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation news cs1"><a rel="nofollow" class="external text" href="https://www.theguardian.com/technology/2014/jul/25/amazon-comixology-drm-free-downloads-walking-dead-sex-criminals-darkness-comics">"Amazon's comixology introduces DRM-free downloads"</a>. <i>The Guardian</i>. 25 July 2014. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20140729184150/http://www.theguardian.com/technology/2014/jul/25/amazon-comixology-drm-free-downloads-walking-dead-sex-criminals-darkness-comics">Archived</a> from the original on 29 July 2014<span class="reference-accessdate">. Retrieved <span class="nowrap">30 July</span> 2014</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.jtitle=The+Guardian&rft.atitle=Amazon%27s+comixology+introduces+DRM-free+downloads&rft.date=2014-07-25&rft_id=https%3A%2F%2Fwww.theguardian.com%2Ftechnology%2F2014%2Fjul%2F25%2Famazon-comixology-drm-free-downloads-walking-dead-sex-criminals-darkness-comics&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-97"><span class="mw-cite-backlink"><b><a href="#cite_ref-97">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFcomiXology2022" class="citation web cs1">@comiXology (11 February 2022). <a rel="nofollow" class="external text" href="https://x.com/comiXology/status/1492222215139459072">"15/. For now, we're retiring DRM-free downloads. Previous purchases with downloadable content will continue to be downloadable from http://amazon.com, so no need to rush. Your DRM-free downloads can now be found here: https://amazon.com/comixology/account"</a> (<a href="/wiki/Tweet_(social_media)" title="Tweet (social media)">Tweet</a>) – via <a href="/wiki/Twitter" title="Twitter">Twitter</a>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=15%2F.+For+now%2C+we%27re+retiring+DRM-free+downloads.+Previous+purchases+with+downloadable+content+will+continue+to+be+downloadable+from+http%3A%2F%2Famazon.com%2C+so+no+need+to+rush.+Your+DRM-free+downloads+can+now+be+found+here%3A+https%3A%2F%2Famazon.com%2Fcomixology%2Faccount&rft.date=2022-02-11&rft.au=comiXology&rft_id=https%3A%2F%2Fx.com%2FcomiXology%2Fstatus%2F1492222215139459072&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-98"><span class="mw-cite-backlink"><b><a href="#cite_ref-98">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFEspósito2023" class="citation news cs1">Espósito, Filipe (17 February 2023). <a rel="nofollow" class="external text" href="https://9to5mac.com/2022/02/17/comixology-app-gets-major-update-but-users-dont-seem-to-like-it/">"Comixology app gets major update, but users don't seem to like it"</a>. <i>9To5Mac</i>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.jtitle=9To5Mac&rft.atitle=Comixology+app+gets+major+update%2C+but+users+don%27t+seem+to+like+it&rft.date=2023-02-17&rft.aulast=Esp%C3%B3sito&rft.aufirst=Filipe&rft_id=https%3A%2F%2F9to5mac.com%2F2022%2F02%2F17%2Fcomixology-app-gets-major-update-but-users-dont-seem-to-like-it%2F&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-99"><span class="mw-cite-backlink"><b><a href="#cite_ref-99">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFKim2019" class="citation web cs1">Kim, Daniel (30 August 2019). <a rel="nofollow" class="external text" href="https://pallycon.com/blog/5-things-you-need-to-know-about-multi-drm-technology-part-1/">"PlayReady DRM - 5 Things to Know About DRM Technology"</a>. <i>PallyCon</i><span class="reference-accessdate">. Retrieved <span class="nowrap">11 March</span> 2021</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=PallyCon&rft.atitle=PlayReady+DRM+-+5+Things+to+Know+About+DRM+Technology&rft.date=2019-08-30&rft.aulast=Kim&rft.aufirst=Daniel&rft_id=https%3A%2F%2Fpallycon.com%2Fblog%2F5-things-you-need-to-know-about-multi-drm-technology-part-1%2F&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-100"><span class="mw-cite-backlink"><b><a href="#cite_ref-100">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="http://www.sds.samsung.com/popup/solution/epoint.jsp">"NASCA is a DRM solution..."</a> <a rel="nofollow" class="external text" href="https://web.archive.org/web/20131115034406/http://www.sds.samsung.com/popup/solution/epoint.jsp">Archived</a> from the original on 15 November 2013<span class="reference-accessdate">. Retrieved <span class="nowrap">16 July</span> 2013</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=NASCA+is+a+DRM+solution...&rft_id=http%3A%2F%2Fwww.sds.samsung.com%2Fpopup%2Fsolution%2Fepoint.jsp&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-101"><span class="mw-cite-backlink"><b><a href="#cite_ref-101">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFTinHat2006" class="citation web cs1">TinHat (June 2006). <a rel="nofollow" class="external text" href="http://www.tinhat.com/ebooks_epublishing/epublishers_drm.html">"eBooks and Digital Rights Management (DRM), for ePublishers"</a>. tinhat.com. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20080609112125/http://www.tinhat.com/ebooks_epublishing/epublishers_drm.html">Archived</a> from the original on 9 June 2008<span class="reference-accessdate">. Retrieved <span class="nowrap">28 May</span> 2008</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=eBooks+and+Digital+Rights+Management+%28DRM%29%2C+for+ePublishers&rft.pub=tinhat.com&rft.date=2006-06&rft.au=TinHat&rft_id=http%3A%2F%2Fwww.tinhat.com%2Febooks_epublishing%2Fepublishers_drm.html&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-102"><span class="mw-cite-backlink"><b><a href="#cite_ref-102">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFBraid2005" class="citation conference cs1">Braid, Andrew (22 June 2005). <a rel="nofollow" class="external text" href="https://web.archive.org/web/20160611154507/http://202.206.214.254:8089/GYZJ/NEPAPER/papers/096e-Braid.pdf">"The use of a Digital Rights Management System for Document Supply"</a> <span class="cs1-format">(PDF)</span>. <i>71th IFLA General Conference and Council</i>. <a href="/wiki/IFLA_World_Library_and_Information_Congress" title="IFLA World Library and Information Congress">IFLA World Library and Information Congress</a>. Archived from <a rel="nofollow" class="external text" href="http://202.206.214.254:8089/GYZJ/NEPAPER/papers/096e-Braid.pdf">the original</a> <span class="cs1-format">(PDF)</span> on 11 June 2016.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=conference&rft.atitle=The+use+of+a+Digital+Rights+Management+System+for+Document+Supply&rft.btitle=71th+IFLA+General+Conference+and+Council&rft.pub=IFLA+World+Library+and+Information+Congress&rft.date=2005-06-22&rft.aulast=Braid&rft.aufirst=Andrew&rft_id=http%3A%2F%2F202.206.214.254%3A8089%2FGYZJ%2FNEPAPER%2Fpapers%2F096e-Braid.pdf&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-103"><span class="mw-cite-backlink"><b><a href="#cite_ref-103">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://www.locklizard.com/libraries-secure-electronic-delivery/">"Practical problems for libraries distributing ebooks & secure electronic delivery"</a>. LockLizard. 2016. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20160603175051/http://www.locklizard.com/libraries-secure-electronic-delivery/">Archived</a> from the original on 3 June 2016<span class="reference-accessdate">. Retrieved <span class="nowrap">11 May</span> 2016</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=Practical+problems+for+libraries+distributing+ebooks+%26+secure+electronic+delivery&rft.pub=LockLizard&rft.date=2016&rft_id=http%3A%2F%2Fwww.locklizard.com%2Flibraries-secure-electronic-delivery%2F&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-104"><span class="mw-cite-backlink"><b><a href="#cite_ref-104">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://www.bl.uk/help/how-to-open-your-on-demand-order">"How to open your on Demand order"</a>. <a href="/wiki/British_Library" title="British Library">British Library</a>. 1 April 2014. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20160603192046/http://www.bl.uk/help/how-to-open-your-on-demand-order">Archived</a> from the original on 3 June 2016<span class="reference-accessdate">. Retrieved <span class="nowrap">11 May</span> 2016</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=How+to+open+your+on+Demand+order&rft.pub=British+Library&rft.date=2014-04-01&rft_id=http%3A%2F%2Fwww.bl.uk%2Fhelp%2Fhow-to-open-your-on-demand-order&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-105"><span class="mw-cite-backlink"><b><a href="#cite_ref-105">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://wiki.mobileread.com/wiki/Topaz">"MobileRead Wiki – Topaz"</a>. <i>wiki.mobileread.com</i>. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20190204174456/https://wiki.mobileread.com/wiki/Topaz">Archived</a> from the original on 4 February 2019<span class="reference-accessdate">. Retrieved <span class="nowrap">4 February</span> 2019</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=wiki.mobileread.com&rft.atitle=MobileRead+Wiki+%E2%80%93+Topaz&rft_id=https%3A%2F%2Fwiki.mobileread.com%2Fwiki%2FTopaz&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-106"><span class="mw-cite-backlink"><b><a href="#cite_ref-106">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFdrewbatgitv-kentsDCtheGeekmsatranjr2021" class="citation web cs1">drewbatgit; v-kents; DCtheGeek; msatranjr (3 March 2021). <a rel="nofollow" class="external text" href="https://learn.microsoft.com/en-us/windows/win32/medfound/protected-media-path">"Protected Media Path - Win32 apps"</a>. <i>learn.microsoft.com</i><span class="reference-accessdate">. Retrieved <span class="nowrap">5 November</span> 2022</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=learn.microsoft.com&rft.atitle=Protected+Media+Path+-+Win32+apps&rft.date=2021-03-03&rft.au=drewbatgit&rft.au=v-kents&rft.au=DCtheGeek&rft.au=msatranjr&rft_id=https%3A%2F%2Flearn.microsoft.com%2Fen-us%2Fwindows%2Fwin32%2Fmedfound%2Fprotected-media-path&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-107"><span class="mw-cite-backlink"><b><a href="#cite_ref-107">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFNathan_Grayson2011" class="citation web cs1">Nathan Grayson (17 November 2011). <a rel="nofollow" class="external text" href="http://www.pcgamer.com/2011/11/17/interview-bohemia-interactives-ceo-on-fighting-piracy-creative-drm/">"Interview: Bohemia Interactive's CEO on fighting piracy, creative DRM"</a>. pcgamer.com. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20120107120010/http://www.pcgamer.com/2011/11/17/interview-bohemia-interactives-ceo-on-fighting-piracy-creative-drm">Archived</a> from the original on 7 January 2012<span class="reference-accessdate">. Retrieved <span class="nowrap">5 January</span> 2012</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=Interview%3A+Bohemia+Interactive%27s+CEO+on+fighting+piracy%2C+creative+DRM&rft.pub=pcgamer.com&rft.date=2011-11-17&rft.au=Nathan+Grayson&rft_id=http%3A%2F%2Fwww.pcgamer.com%2F2011%2F11%2F17%2Finterview-bohemia-interactives-ceo-on-fighting-piracy-creative-drm%2F&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-108"><span class="mw-cite-backlink"><b><a href="#cite_ref-108">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFJohn_Walker2011" class="citation web cs1">John Walker (7 December 2011). <a rel="nofollow" class="external text" href="http://www.rockpapershotgun.com/2011/12/07/serious-sams-drm-is-a-giant-pink-scorpion/">"Serious Sam's DRM Is A Giant Pink Scorpion"</a>. rockpapershotgun.com. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20111208162958/http://www.rockpapershotgun.com/2011/12/07/serious-sams-drm-is-a-giant-pink-scorpion/">Archived</a> from the original on 8 December 2011<span class="reference-accessdate">. Retrieved <span class="nowrap">9 December</span> 2011</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=Serious+Sam%27s+DRM+Is+A+Giant+Pink+Scorpion&rft.pub=rockpapershotgun.com&rft.date=2011-12-07&rft.au=John+Walker&rft_id=http%3A%2F%2Fwww.rockpapershotgun.com%2F2011%2F12%2F07%2Fserious-sams-drm-is-a-giant-pink-scorpion%2F&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-109"><span class="mw-cite-backlink"><b><a href="#cite_ref-109">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFsocketboy2011" class="citation web cs1">socketboy (8 December 2011). <a rel="nofollow" class="external text" href="https://web.archive.org/web/20120216132324/http://ve3d.ign.com/articles/news/63236/Serious-Sam-3-Non-Traditional-DRM-Solutions-Part-2">"Serious Sam 3 Non-Traditional DRM Solutions Part 2"</a>. ign.com. Archived from <a rel="nofollow" class="external text" href="http://ve3d.ign.com/articles/news/63236/Serious-Sam-3-Non-Traditional-DRM-Solutions-Part-2">the original</a> on 16 February 2012<span class="reference-accessdate">. Retrieved <span class="nowrap">9 December</span> 2011</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=Serious+Sam+3+Non-Traditional+DRM+Solutions+Part+2&rft.pub=ign.com&rft.date=2011-12-08&rft.au=socketboy&rft_id=http%3A%2F%2Fve3d.ign.com%2Farticles%2Fnews%2F63236%2FSerious-Sam-3-Non-Traditional-DRM-Solutions-Part-2&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-110"><span class="mw-cite-backlink"><b><a href="#cite_ref-110">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFWolfSteinebachDiener2007" class="citation journal cs1">Wolf, Patrick; Steinebach, Martin; Diener, Konstantin (27 February 2007). Yagüe, Mariemma (ed.). "Complementing DRM with digital watermarking: mark, search, retrieve". <i>Online Information Review</i>. <b>31</b> (1): 10–21. <a href="/wiki/Doi_(identifier)" class="mw-redirect" title="Doi (identifier)">doi</a>:<a rel="nofollow" class="external text" href="https://doi.org/10.1108%2F14684520710731001">10.1108/14684520710731001</a>. <a href="/wiki/ISSN_(identifier)" class="mw-redirect" title="ISSN (identifier)">ISSN</a> <a rel="nofollow" class="external text" href="https://search.worldcat.org/issn/1468-4527">1468-4527</a>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.jtitle=Online+Information+Review&rft.atitle=Complementing+DRM+with+digital+watermarking%3A+mark%2C+search%2C+retrieve&rft.volume=31&rft.issue=1&rft.pages=10-21&rft.date=2007-02-27&rft_id=info%3Adoi%2F10.1108%2F14684520710731001&rft.issn=1468-4527&rft.aulast=Wolf&rft.aufirst=Patrick&rft.au=Steinebach%2C+Martin&rft.au=Diener%2C+Konstantin&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-111"><span class="mw-cite-backlink"><b><a href="#cite_ref-111">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://www.engadget.com/2007/05/31/itunes-plus-drm-free-not-free-of-annoying-glitches/">"Tunes Plus DRM-free, not free of annoying glitches"</a>. <a href="/wiki/Engadget" title="Engadget">Engadget</a>. 31 May 2007. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20180811032526/https://www.engadget.com/2007/05/31/itunes-plus-drm-free-not-free-of-annoying-glitches/">Archived</a> from the original on 11 August 2018<span class="reference-accessdate">. Retrieved <span class="nowrap">26 August</span> 2017</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=Tunes+Plus+DRM-free%2C+not+free+of+annoying+glitches&rft.pub=Engadget&rft.date=2007-05-31&rft_id=https%3A%2F%2Fwww.engadget.com%2F2007%2F05%2F31%2Fitunes-plus-drm-free-not-free-of-annoying-glitches%2F&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-112"><span class="mw-cite-backlink"><b><a href="#cite_ref-112">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation magazine cs1"><a rel="nofollow" class="external text" href="https://www.macworld.com/article/1058178/ituneswatermark.html">"Watermarked iTunes files"</a>. <i><a href="/wiki/Macworld" title="Macworld">Macworld</a></i>. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20200729214840/https://www.macworld.com/article/1058178/ituneswatermark.html">Archived</a> from the original on 29 July 2020<span class="reference-accessdate">. Retrieved <span class="nowrap">17 April</span> 2020</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.jtitle=Macworld&rft.atitle=Watermarked+iTunes+files&rft_id=https%3A%2F%2Fwww.macworld.com%2Farticle%2F1058178%2Fituneswatermark.html&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-113"><span class="mw-cite-backlink"><b><a href="#cite_ref-113">^</a></b></span> <span class="reference-text">Urs Gasser, 'Legal Frameworks and Technological Protection Measures: Moving towards a Best Practices Model' Research Publication No. 2006-04 at Berkman Klein Center for Internet and Society (Harvard) <available at: <a rel="nofollow" class="external free" href="https://courses.edx.org/c4x/HarvardX/HLS1.1x/asset/Urs_Gasser.pdf">https://courses.edx.org/c4x/HarvardX/HLS1.1x/asset/Urs_Gasser.pdf</a> <a rel="nofollow" class="external text" href="https://web.archive.org/web/20170809032213/https://courses.edx.org/c4x/HarvardX/HLS1.1x/asset/Urs_Gasser.pdf">Archived</a> 9 August 2017 at the <a href="/wiki/Wayback_Machine" title="Wayback Machine">Wayback Machine</a> last accessed 17 May 2018></span> </li> <li id="cite_note-114"><span class="mw-cite-backlink"><b><a href="#cite_ref-114">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://www8.austlii.edu.au/cgi-bin/viewdoc/au/legis/cth/consol_act/ca1968133/s116an.html">"COPYRIGHT ACT 1968 - SECT 116AN Circumventing an access control technological protection measure"</a>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=COPYRIGHT+ACT+1968+-+SECT+116AN+Circumventing+an+access+control+technological+protection+measure&rft_id=https%3A%2F%2Fwww8.austlii.edu.au%2Fcgi-bin%2Fviewdoc%2Fau%2Flegis%2Fcth%2Fconsol_act%2Fca1968133%2Fs116an.html&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-115"><span class="mw-cite-backlink"><b><a href="#cite_ref-115">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://www8.austlii.edu.au/cgi-bin/viewdoc/au/legis/cth/consol_act/ca1968133/s116ao.html">"COPYRIGHT ACT 1968 - SECT 116AO Manufacturing etc. a circumvention device for a technological protection measure"</a>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=COPYRIGHT+ACT+1968+-+SECT+116AO+Manufacturing+etc.+a+circumvention+device+for+a+technological+protection+measure&rft_id=https%3A%2F%2Fwww8.austlii.edu.au%2Fcgi-bin%2Fviewdoc%2Fau%2Flegis%2Fcth%2Fconsol_act%2Fca1968133%2Fs116ao.html&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-116"><span class="mw-cite-backlink"><b><a href="#cite_ref-116">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://www8.austlii.edu.au/cgi-bin/viewdoc/au/legis/cth/consol_act/ca1968133/s116ap.html">"COPYRIGHT ACT 1968 - SECT 116AP Providing etc. a circumvention service for a technological protection measure"</a>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=COPYRIGHT+ACT+1968+-+SECT+116AP+Providing+etc.+a+circumvention+service+for+a+technological+protection+measure&rft_id=https%3A%2F%2Fwww8.austlii.edu.au%2Fcgi-bin%2Fviewdoc%2Fau%2Flegis%2Fcth%2Fconsol_act%2Fca1968133%2Fs116ap.html&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-117"><span class="mw-cite-backlink"><b><a href="#cite_ref-117">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://www8.austlii.edu.au/cgi-bin/viewdoc/au/legis/cth/consol_act/ca1968133/s116aq.html">"COPYRIGHT ACT 1968 - SECT 116AQ Remedies in actions under this Subdivision"</a>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=COPYRIGHT+ACT+1968+-+SECT+116AQ+Remedies+in+actions+under+this+Subdivision&rft_id=https%3A%2F%2Fwww8.austlii.edu.au%2Fcgi-bin%2Fviewdoc%2Fau%2Flegis%2Fcth%2Fconsol_act%2Fca1968133%2Fs116aq.html&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-118"><span class="mw-cite-backlink"><b><a href="#cite_ref-118">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFNintendo_of_America" class="citation web cs1"><a href="/wiki/Nintendo_of_America" class="mw-redirect" title="Nintendo of America">Nintendo of America</a>. <a rel="nofollow" class="external text" href="https://downloads.regulations.gov/USTR-2013-0040-0034/attachment_1.pdf">"2014 Special 301 Comments on Piracy of Nintendo Video Game Products"</a> <span class="cs1-format">(PDF)</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=2014+Special+301+Comments+on+Piracy+of+Nintendo+Video+Game+Products&rft.au=Nintendo+of+America&rft_id=https%3A%2F%2Fdownloads.regulations.gov%2FUSTR-2013-0040-0034%2Fattachment_1.pdf&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-119"><span class="mw-cite-backlink"><b><a href="#cite_ref-119">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://www.mpa-apac.org/2018/07/india-joins-wipo-internet-treaties-a-major-step-forward/">"India Joins WIPO Internet Treaties: A Major Step Forward"</a>. <i>mpaa-apac.org</i><span class="reference-accessdate">. Retrieved <span class="nowrap">11 November</span> 2024</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=mpaa-apac.org&rft.atitle=India+Joins+WIPO+Internet+Treaties%3A+A+Major+Step+Forward&rft_id=https%3A%2F%2Fwww.mpa-apac.org%2F2018%2F07%2Findia-joins-wipo-internet-treaties-a-major-step-forward%2F&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-120"><span class="mw-cite-backlink"><b><a href="#cite_ref-120">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://israeltechnologylaw.wordpress.com/2014/02/16/no-digital-rights-management-here/">"Israel Technology Law Blog"</a>. <i>israeltechnologylaw.wordpress.com</i>. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20210429231827/https://israeltechnologylaw.wordpress.com/2014/02/16/no-digital-rights-management-here/">Archived</a> from the original on 29 April 2021<span class="reference-accessdate">. Retrieved <span class="nowrap">16 February</span> 2022</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=israeltechnologylaw.wordpress.com&rft.atitle=Israel+Technology+Law+Blog&rft_id=https%3A%2F%2Fisraeltechnologylaw.wordpress.com%2F2014%2F02%2F16%2Fno-digital-rights-management-here%2F&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-121"><span class="mw-cite-backlink"><b><a href="#cite_ref-121">^</a></b></span> <span class="reference-text">Art. 1, [<a rel="nofollow" class="external free" href="https://www.japaneselawtranslation.go.jp/en/laws/view/3379#je_s21">https://www.japaneselawtranslation.go.jp/en/laws/view/3379#je_s21</a> Supplementary Provisions (Act No. 77 of June 23, 1999)</span> </li> <li id="cite_note-122"><span class="mw-cite-backlink"><b><a href="#cite_ref-122">^</a></b></span> <span class="reference-text">Art. 30 (ii), <a rel="nofollow" class="external text" href="https://www.japaneselawtranslation.go.jp/en/laws/view/3379#je_ch8at3">Copyright Act (Act No. 48 of May 6, 1970)</a></span> </li> <li id="cite_note-123"><span class="mw-cite-backlink"><b><a href="#cite_ref-123">^</a></b></span> <span class="reference-text">Art. 113, <a rel="nofollow" class="external text" href="https://www.japaneselawtranslation.go.jp/en/laws/view/3379#je_ch8at3">Copyright Act (Act No. 48 of May 6, 1970)</a></span> </li> <li id="cite_note-124"><span class="mw-cite-backlink"><b><a href="#cite_ref-124">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://www.eff.org/special-404">"301's Flaws"</a>. <i>eff.org</i><span class="reference-accessdate">. Retrieved <span class="nowrap">17 September</span> 2023</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=eff.org&rft.atitle=301%27s+Flaws&rft_id=https%3A%2F%2Fwww.eff.org%2Fspecial-404&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-125"><span class="mw-cite-backlink"><b><a href="#cite_ref-125">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://www.state.gov/reports/2022-investment-climate-statements/pakistan/">"2022 Investment Climate Statements: Pakistan"</a>. <i>www.state.gov</i><span class="reference-accessdate">. Retrieved <span class="nowrap">17 September</span> 2023</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=www.state.gov&rft.atitle=2022+Investment+Climate+Statements%3A+Pakistan&rft_id=https%3A%2F%2Fwww.state.gov%2Freports%2F2022-investment-climate-statements%2Fpakistan%2F&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-126"><span class="mw-cite-backlink"><b><a href="#cite_ref-126">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation report cs1"><a rel="nofollow" class="external text" href="https://ustr.gov/sites/default/files/2023-04/2023%20Special%20301%20Report.pdf">2023 Special 301 Report</a> <span class="cs1-format">(PDF)</span> (Report). Office of the United States Trade Representative. April 2023. p. 81<span class="reference-accessdate">. Retrieved <span class="nowrap">31 May</span> 2024</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=report&rft.btitle=2023+Special+301+Report&rft.pages=81&rft.pub=Office+of+the+United+States+Trade+Representative&rft.date=2023-04&rft_id=https%3A%2F%2Fustr.gov%2Fsites%2Fdefault%2Ffiles%2F2023-04%2F2023%2520Special%2520301%2520Report.pdf&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-127"><span class="mw-cite-backlink"><b><a href="#cite_ref-127">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://www.state.gov/reports/2023-investment-climate-statements/pakistan/">"2023 Investment Climate Statements: Pakistan"</a>. <i>www.state.gov</i><span class="reference-accessdate">. Retrieved <span class="nowrap">17 September</span> 2023</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=www.state.gov&rft.atitle=2023+Investment+Climate+Statements%3A+Pakistan&rft_id=https%3A%2F%2Fwww.state.gov%2Freports%2F2023-investment-climate-statements%2Fpakistan%2F&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-128"><span class="mw-cite-backlink"><b><a href="#cite_ref-128">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFDoctorow2007" class="citation web cs1">Doctorow, Cory (24 March 2007). <a rel="nofollow" class="external text" href="https://web.archive.org/web/20110623191635/http://boingboing.net/2007/03/24/dmcas_author_says_th.html">"DMCA's author says the DMCA is a failure, blames record industry"</a>. Archived from <a rel="nofollow" class="external text" href="https://boingboing.net/2007/03/24/dmcas_author_says_th.html">the original</a> on 23 June 2011<span class="reference-accessdate">. Retrieved <span class="nowrap">12 January</span> 2011</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=DMCA%27s+author+says+the+DMCA+is+a+failure%2C+blames+record+industry&rft.date=2007-03-24&rft.aulast=Doctorow&rft.aufirst=Cory&rft_id=http%3A%2F%2Fboingboing.net%2F2007%2F03%2F24%2Fdmcas_author_says_th.html&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-129"><span class="mw-cite-backlink"><b><a href="#cite_ref-129">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFWalker2003" class="citation web cs1">Walker, John (13 September 2003). <a rel="nofollow" class="external text" href="http://www.fourmilab.ch/documents/digital-imprimatur/">"The Digital Imprimatur: How big brother and big media can put the Internet genie back in the bottle"</a>. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20111105014841/http://www.fourmilab.ch/documents/digital-imprimatur/">Archived</a> from the original on 5 November 2011<span class="reference-accessdate">. Retrieved <span class="nowrap">4 February</span> 2004</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=The+Digital+Imprimatur%3A+How+big+brother+and+big+media+can+put+the+Internet+genie+back+in+the+bottle.&rft.date=2003-09-13&rft.aulast=Walker&rft.aufirst=John&rft_id=http%3A%2F%2Fwww.fourmilab.ch%2Fdocuments%2Fdigital-imprimatur%2F&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-130"><span class="mw-cite-backlink"><b><a href="#cite_ref-130">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFRichard_Stallman" class="citation web cs1"><a href="/wiki/Richard_Stallman" title="Richard Stallman">Richard Stallman</a>. <a rel="nofollow" class="external text" href="https://www.gnu.org/philosophy/right-to-read.html">"The Right to Read"</a>. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20140420074747/http://www.gnu.org/philosophy/right-to-read.html">Archived</a> from the original on 20 April 2014<span class="reference-accessdate">. Retrieved <span class="nowrap">18 April</span> 2014</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=The+Right+to+Read&rft.au=Richard+Stallman&rft_id=https%3A%2F%2Fwww.gnu.org%2Fphilosophy%2Fright-to-read.html&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-131"><span class="mw-cite-backlink"><b><a href="#cite_ref-131">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFO'Riordan2006" class="citation web cs1">O'Riordan, Ciaran (16 January 2006). <a rel="nofollow" class="external text" href="http://www.ifso.ie/documents/gplv3-launch-2006-01-16.html">"Transcript of Opening session of first international GPLv3 conference"</a>. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20111021033558/http://www.ifso.ie/documents/gplv3-launch-2006-01-16.html">Archived</a> from the original on 21 October 2011<span class="reference-accessdate">. Retrieved <span class="nowrap">21 February</span> 2006</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=Transcript+of+Opening+session+of+first+international+GPLv3+conference&rft.date=2006-01-16&rft.aulast=O%27Riordan&rft.aufirst=Ciaran&rft_id=http%3A%2F%2Fwww.ifso.ie%2Fdocuments%2Fgplv3-launch-2006-01-16.html&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-opposing-drm-132"><span class="mw-cite-backlink"><b><a href="#cite_ref-opposing-drm_132-0">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://www.gnu.org/philosophy/opposing-drm.html">"Opposing Digital Rights Mismanagement (Or Digital Restrictions Management, as we now call it)?"</a>. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20140706043116/http://www.gnu.org/philosophy/opposing-drm.html">Archived</a> from the original on 6 July 2014<span class="reference-accessdate">. Retrieved <span class="nowrap">29 May</span> 2014</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=Opposing+Digital+Rights+Mismanagement+%28Or+Digital+Restrictions+Management%2C+as+we+now+call+it%29%3F&rft_id=https%3A%2F%2Fwww.gnu.org%2Fphilosophy%2Fopposing-drm.html&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-133"><span class="mw-cite-backlink"><b><a href="#cite_ref-133">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFDavid_Berlind2005" class="citation web cs1">David Berlind (18 November 2005). <a rel="nofollow" class="external text" href="https://www.zdnet.com/article/sony-rootkit-the-untold-story/">"Sony rootkit: The untold story"</a>. <i><a href="/wiki/ZDNet" class="mw-redirect" title="ZDNet">ZDNet</a></i>. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20150611005913/http://www.zdnet.com/article/sony-rootkit-the-untold-story/">Archived</a> from the original on 11 June 2015<span class="reference-accessdate">. Retrieved <span class="nowrap">20 August</span> 2015</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=ZDNet&rft.atitle=Sony+rootkit%3A+The+untold+story&rft.date=2005-11-18&rft.au=David+Berlind&rft_id=https%3A%2F%2Fwww.zdnet.com%2Farticle%2Fsony-rootkit-the-untold-story%2F&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-134"><span class="mw-cite-backlink"><b><a href="#cite_ref-134">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFGrassmuck2003" class="citation cs2">Grassmuck, Volker (2003), <a rel="nofollow" class="external text" href="https://web.archive.org/web/20160305103403/http://waste.informatik.hu-berlin.de/Grassmuck/Texts/TCG.pdf">"Vom PC zum TC: Trusted Computing und Digital Restrictions Management"</a> <span class="cs1-format">(PDF)</span>, <i>Trusted Computing</i>, Kommunikation & Recht, Frankfurt am Main: Verlag Recht und Wirtschaft, archived from <a rel="nofollow" class="external text" href="http://waste.informatik.hu-berlin.de/Grassmuck/Texts/TCG.pdf">the original</a> <span class="cs1-format">(PDF)</span> on 5 March 2016<span class="reference-accessdate">, retrieved <span class="nowrap">20 August</span> 2015</span></cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.jtitle=Trusted+Computing&rft.atitle=Vom+PC+zum+TC%3A+Trusted+Computing+und+Digital+Restrictions+Management&rft.date=2003&rft.aulast=Grassmuck&rft.aufirst=Volker&rft_id=http%3A%2F%2Fwaste.informatik.hu-berlin.de%2FGrassmuck%2FTexts%2FTCG.pdf&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-135"><span class="mw-cite-backlink"><b><a href="#cite_ref-135">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFJamaliNicholasRowlands2009" class="citation conference cs1">Jamali, Hamid R.; Nicholas, David; Rowlands, Ian (2009). "Scholarly e-books: the views of 16,000 academics: Results from the JISC National E-Book Observatory". <i>ASLIB Proceedings</i>. Emerald Insight. pp. 33–47. <a href="/wiki/Doi_(identifier)" class="mw-redirect" title="Doi (identifier)">doi</a>:<a rel="nofollow" class="external text" href="https://doi.org/10.1108%2F00012530910932276">10.1108/00012530910932276</a>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=conference&rft.atitle=Scholarly+e-books%3A+the+views+of+16%2C000+academics%3A+Results+from+the+JISC+National+E-Book+Observatory&rft.btitle=ASLIB+Proceedings&rft.pages=33-47&rft.pub=Emerald+Insight&rft.date=2009&rft_id=info%3Adoi%2F10.1108%2F00012530910932276&rft.aulast=Jamali&rft.aufirst=Hamid+R.&rft.au=Nicholas%2C+David&rft.au=Rowlands%2C+Ian&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-Doctorow-136"><span class="mw-cite-backlink">^ <a href="#cite_ref-Doctorow_136-0"><sup><i><b>a</b></i></sup></a> <a href="#cite_ref-Doctorow_136-1"><sup><i><b>b</b></i></sup></a></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFDoctorow2004" class="citation web cs1"><a href="/wiki/Cory_Doctorow" title="Cory Doctorow">Doctorow, Cory</a> (17 June 2004). <a rel="nofollow" class="external text" href="https://web.archive.org/web/20100102045736/http://changethis.com/4.DRM">"Microsoft Research DRM Talk"</a>. craphound.com. Archived from <a rel="nofollow" class="external text" href="http://www.changethis.com/4.DRM">the original</a> <span class="cs1-format">(PDF)</span> on 2 January 2010<span class="reference-accessdate">. Retrieved <span class="nowrap">17 August</span> 2007</span>. <q>At the end of the day, all DRM systems share a common vulnerability: they provide their attackers with ciphertext, the cipher and the key. At this point, the secret isn't a secret anymore.</q></cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=Microsoft+Research+DRM+Talk&rft.pub=craphound.com&rft.date=2004-06-17&rft.aulast=Doctorow&rft.aufirst=Cory&rft_id=http%3A%2F%2Fwww.changethis.com%2F4.DRM&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-137"><span class="mw-cite-backlink"><b><a href="#cite_ref-137">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://www.eff.org/issues/drm">"DRM"</a>. <i>Electronic Frontier Foundation</i>. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20180705015859/https://www.eff.org/issues/drm">Archived</a> from the original on 5 July 2018<span class="reference-accessdate">. Retrieved <span class="nowrap">13 January</span> 2016</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=Electronic+Frontier+Foundation&rft.atitle=DRM&rft_id=https%3A%2F%2Fwww.eff.org%2Fissues%2Fdrm&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-138"><span class="mw-cite-backlink"><b><a href="#cite_ref-138">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFPavlik2008" class="citation book cs1">Pavlik, John (2008). <i>Media in the Digital Age</i>. New York: Columbia University Press. p. 181. <a href="/wiki/ISBN_(identifier)" class="mw-redirect" title="ISBN (identifier)">ISBN</a> <a href="/wiki/Special:BookSources/978-0231142090" title="Special:BookSources/978-0231142090"><bdi>978-0231142090</bdi></a>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=book&rft.btitle=Media+in+the+Digital+Age&rft.place=New+York&rft.pages=181&rft.pub=Columbia+University+Press&rft.date=2008&rft.isbn=978-0231142090&rft.aulast=Pavlik&rft.aufirst=John&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-139"><span class="mw-cite-backlink"><b><a href="#cite_ref-139">^</a></b></span> <span class="reference-text"><a rel="nofollow" class="external text" href="http://www.schneier.com/crypto-gram-0105.html#3">The Futility of Digital Copy Prevention</a> <a rel="nofollow" class="external text" href="https://web.archive.org/web/20111115145148/http://www.schneier.com/crypto-gram-0105.html#3">Archived</a> 15 November 2011 at the <a href="/wiki/Wayback_Machine" title="Wayback Machine">Wayback Machine</a> Crypto-Gram Newsletter, 15 May 2001</span> </li> <li id="cite_note-140"><span class="mw-cite-backlink"><b><a href="#cite_ref-140">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFSchneier2005" class="citation magazine cs1">Schneier, Bruce (7 September 2005). <a rel="nofollow" class="external text" href="https://web.archive.org/web/20100103095236/http://www.wired.com/politics/security/commentary/securitymatters/2006/09/71738">"Quickest Patch Ever"</a>. <i><a href="/wiki/Wired_(magazine)" title="Wired (magazine)">Wired</a></i>. <a href="/wiki/Cond%C3%A9_Nast" title="Condé Nast">Condé Nast</a>. Archived from <a rel="nofollow" class="external text" href="https://www.wired.com/politics/security/commentary/securitymatters/2006/09/71738">the original</a> on 3 January 2010.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.jtitle=Wired&rft.atitle=Quickest+Patch+Ever&rft.date=2005-09-07&rft.aulast=Schneier&rft.aufirst=Bruce&rft_id=https%3A%2F%2Fwww.wired.com%2Fpolitics%2Fsecurity%2Fcommentary%2Fsecuritymatters%2F2006%2F09%2F71738&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-141"><span class="mw-cite-backlink"><b><a href="#cite_ref-141">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="http://www.glop.org/starforce/images/starforce-official-words.png">"Official words of StarForce on DRM"</a>. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20100926064848/http://glop.org/starforce/images/starforce-official-words.png">Archived</a> from the original on 26 September 2010<span class="reference-accessdate">. Retrieved <span class="nowrap">8 September</span> 2010</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=Official+words+of+StarForce+on+DRM&rft_id=http%3A%2F%2Fwww.glop.org%2Fstarforce%2Fimages%2Fstarforce-official-words.png&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-142"><span class="mw-cite-backlink"><b><a href="#cite_ref-142">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://techcrunch.com/2006/12/14/bill-gates-on-the-future-of-drm/">"Bill Gates On The Future Of DRM"</a>. 14 December 2006. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20220216045221/https://techcrunch.com/2006/12/14/bill-gates-on-the-future-of-drm/">Archived</a> from the original on 16 February 2022<span class="reference-accessdate">. Retrieved <span class="nowrap">16 February</span> 2022</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=Bill+Gates+On+The+Future+Of+DRM&rft.date=2006-12-14&rft_id=https%3A%2F%2Ftechcrunch.com%2F2006%2F12%2F14%2Fbill-gates-on-the-future-of-drm%2F&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-143"><span class="mw-cite-backlink"><b><a href="#cite_ref-143">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://web.archive.org/web/20141029070751/http://www.ftc.gov/news-events/press-releases/2008/12/ftc-town-hall-address-digital-rights-management-technologies">"FTC Town Hall to Address Digital Rights Management Technologies"</a>. <a href="/wiki/Federal_Trade_Commission" title="Federal Trade Commission">Federal Trade Commission</a>. 23 December 2008. Archived from <a rel="nofollow" class="external text" href="https://www.ftc.gov/news-events/press-releases/2008/12/ftc-town-hall-address-digital-rights-management-technologies">the original</a> on 29 October 2014.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=FTC+Town+Hall+to+Address+Digital+Rights+Management+Technologies&rft.pub=Federal+Trade+Commission&rft.date=2008-12-23&rft_id=http%3A%2F%2Fwww.ftc.gov%2Fnews-events%2Fpress-releases%2F2008%2F12%2Fftc-town-hall-address-digital-rights-management-technologies&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-test-144"><span class="mw-cite-backlink"><b><a href="#cite_ref-test_144-0">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://web.archive.org/web/20160204142323/http://www.1up.com/news/gabe-newell-drm-strategies-dumb">"Gabe Newell Says DRM Strategies 'Are Just Dumb'<span class="cs1-kern-right"></span>"</a>. 2 December 2008. Archived from the original on 4 February 2016<span class="reference-accessdate">. Retrieved <span class="nowrap">2 December</span> 2008</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=Gabe+Newell+Says+DRM+Strategies+%27Are+Just+Dumb%27&rft.date=2008-12-02&rft_id=http%3A%2F%2Fwww.1up.com%2Fdo%2FnewsStory%3FcId%3D3171588&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span><span class="cs1-maint citation-comment"><code class="cs1-code">{{<a href="/wiki/Template:Cite_web" title="Template:Cite web">cite web</a>}}</code>: CS1 maint: unfit URL (<a href="/wiki/Category:CS1_maint:_unfit_URL" title="Category:CS1 maint: unfit URL">link</a>)</span></span> </li> <li id="cite_note-145"><span class="mw-cite-backlink"><b><a href="#cite_ref-145">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFKain" class="citation magazine cs1">Kain, Eric. <a rel="nofollow" class="external text" href="https://www.forbes.com/sites/erikkain/2012/03/08/witcher-2-developer-we-will-never-use-any-drm-anymore/">"<span class="cs1-kern-left"></span>'Witcher 2' Developer: 'We Will Never Use Any DRM Anymore'<span class="cs1-kern-right"></span>"</a>. <i>Forbes</i>. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20120317091733/http://www.forbes.com/sites/erikkain/2012/03/08/witcher-2-developer-we-will-never-use-any-drm-anymore/">Archived</a> from the original on 17 March 2012<span class="reference-accessdate">. Retrieved <span class="nowrap">30 March</span> 2012</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.jtitle=Forbes&rft.atitle=%27Witcher+2%27+Developer%3A+%27We+Will+Never+Use+Any+DRM+Anymore%27&rft.aulast=Kain&rft.aufirst=Eric&rft_id=https%3A%2F%2Fwww.forbes.com%2Fsites%2Ferikkain%2F2012%2F03%2F08%2Fwitcher-2-developer-we-will-never-use-any-drm-anymore%2F&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-146"><span class="mw-cite-backlink"><b><a href="#cite_ref-146">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFPerry2005" class="citation magazine cs1">Perry, Tekla S. (1 January 2005). <a rel="nofollow" class="external text" href="https://spectrum.ieee.org/loser-dvd-copy-protection-take-2">"Loser: DVD Copy Protection, Take 2"</a>. <i>IEEE Spectrum</i><span class="reference-accessdate">. Retrieved <span class="nowrap">11 August</span> 2024</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.jtitle=IEEE+Spectrum&rft.atitle=Loser%3A+DVD+Copy+Protection%2C+Take+2&rft.date=2005-01-01&rft.aulast=Perry&rft.aufirst=Tekla+S.&rft_id=https%3A%2F%2Fspectrum.ieee.org%2Floser-dvd-copy-protection-take-2&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-147"><span class="mw-cite-backlink"><b><a href="#cite_ref-147">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="http://www.fsf.org/licensing/licenses/gpl-faq.html#DRMProhibited">"Frequently Asked Questions about the GNU Licenses – GNU Project – Free Software Foundation"</a>. FSF. 28 July 2010. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20100203231849/http://www.fsf.org/licensing/licenses/gpl-faq.html#DRMProhibited">Archived</a> from the original on 3 February 2010<span class="reference-accessdate">. Retrieved <span class="nowrap">31 August</span> 2010</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=Frequently+Asked+Questions+about+the+GNU+Licenses+%E2%80%93+GNU+Project+%E2%80%93+Free+Software+Foundation&rft.pub=FSF&rft.date=2010-07-28&rft_id=http%3A%2F%2Fwww.fsf.org%2Flicensing%2Flicenses%2Fgpl-faq.html%23DRMProhibited&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-148"><span class="mw-cite-backlink"><b><a href="#cite_ref-148">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://www.defectivebydesign.org/">"The Campaign to Eliminate DRM"</a>. DefectiveByDesign.org. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20180123173030/https://www.defectivebydesign.org/">Archived</a> from the original on 23 January 2018<span class="reference-accessdate">. Retrieved <span class="nowrap">31 August</span> 2010</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=The+Campaign+to+Eliminate+DRM&rft.pub=DefectiveByDesign.org&rft_id=http%3A%2F%2Fwww.defectivebydesign.org%2F&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-149"><span class="mw-cite-backlink"><b><a href="#cite_ref-149">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="http://wiki.creativecommons.org/FAQ#Is_Creative_Commons_involved_in_digital_rights_management_.28DRM.29.3F">"Frequently Asked Questions – CcWiki"</a>. 9 November 2006. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20130726210512/http://wiki.creativecommons.org/FAQ#Is_Creative_Commons_involved_in_digital_rights_management_.28DRM.29.3F">Archived</a> from the original on 26 July 2013<span class="reference-accessdate">. Retrieved <span class="nowrap">22 November</span> 2006</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=Frequently+Asked+Questions+%E2%80%93+CcWiki&rft.date=2006-11-09&rft_id=http%3A%2F%2Fwiki.creativecommons.org%2FFAQ%23Is_Creative_Commons_involved_in_digital_rights_management_.28DRM.29.3F&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-150"><span class="mw-cite-backlink"><b><a href="#cite_ref-150">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="http://wiki.creativecommons.org/Baseline_Rights">"Baseline Rights – Creative Commons Wiki"</a>. 13 July 2007. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20150401094821/https://wiki.creativecommons.org/Baseline_Rights">Archived</a> from the original on 1 April 2015<span class="reference-accessdate">. Retrieved <span class="nowrap">23 December</span> 2007</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=Baseline+Rights+%E2%80%93+Creative+Commons+Wiki&rft.date=2007-07-13&rft_id=http%3A%2F%2Fwiki.creativecommons.org%2FBaseline_Rights&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-151"><span class="mw-cite-backlink"><b><a href="#cite_ref-151">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFHector2022" class="citation news cs1">Hector, Hamish (17 January 2022). <a rel="nofollow" class="external text" href="https://www.techradar.com/news/friendly-reminder-soon-new-comixology-purchases-will-not-be-drm-free">"Friendly reminder: soon new ComiXology purchases will not be DRM-free"</a>. <i>TechRadar</i>. Future US.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.jtitle=TechRadar&rft.atitle=Friendly+reminder%3A+soon+new+ComiXology+purchases+will+not+be+DRM-free&rft.date=2022-01-17&rft.aulast=Hector&rft.aufirst=Hamish&rft_id=https%3A%2F%2Fwww.techradar.com%2Fnews%2Ffriendly-reminder-soon-new-comixology-purchases-will-not-be-drm-free&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-152"><span class="mw-cite-backlink"><b><a href="#cite_ref-152">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFTaylor2021" class="citation web cs1">Taylor, Mollie (8 November 2021). <a rel="nofollow" class="external text" href="https://www.pcgamer.com/a-great-day-for-drm-as-denuvo-lapse-renders-tons-of-games-temporarily-unplayable/">"A great day for DRM as Denuvo lapse renders tons of games temporarily unplayable"</a>. <i><a href="/wiki/PC_Gamer" title="PC Gamer">PC Gamer</a></i>. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20211109012336/https://www.pcgamer.com/a-great-day-for-drm-as-denuvo-lapse-renders-tons-of-games-temporarily-unplayable/">Archived</a> from the original on 9 November 2021<span class="reference-accessdate">. Retrieved <span class="nowrap">9 November</span> 2021</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=PC+Gamer&rft.atitle=A+great+day+for+DRM+as+Denuvo+lapse+renders+tons+of+games+temporarily+unplayable&rft.date=2021-11-08&rft.aulast=Taylor&rft.aufirst=Mollie&rft_id=https%3A%2F%2Fwww.pcgamer.com%2Fa-great-day-for-drm-as-denuvo-lapse-renders-tons-of-games-temporarily-unplayable%2F&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-153"><span class="mw-cite-backlink"><b><a href="#cite_ref-153">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFLewis,_Rita2008" class="citation web cs1">Lewis, Rita (8 January 2008). <a rel="nofollow" class="external text" href="https://web.archive.org/web/20080614083008/http://firefox.org/news/articles/1045/1/What-is-DRM-and-why-should-I-care/Page1.html">"What is DRM and Why Should I Care?"</a>. Firefox News. Archived from <a rel="nofollow" class="external text" href="http://firefox.org/news/articles/1045/1/What-is-DRM-and-why-should-I-care/Page1.html">the original</a> on 14 June 2008<span class="reference-accessdate">. Retrieved <span class="nowrap">10 July</span> 2008</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=What+is+DRM+and+Why+Should+I+Care%3F&rft.pub=Firefox+News&rft.date=2008-01-08&rft.au=Lewis%2C+Rita&rft_id=http%3A%2F%2Ffirefox.org%2Fnews%2Farticles%2F1045%2F1%2FWhat-is-DRM-and-why-should-I-care%2FPage1.html&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-154"><span class="mw-cite-backlink"><b><a href="#cite_ref-154">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFMachkovech2018" class="citation web cs1">Machkovech, Sam (26 December 2018). <a rel="nofollow" class="external text" href="https://arstechnica.com/gaming/2018/12/evidence-continues-to-mount-about-how-bad-denuvo-is-for-pc-gaming-performance/">"Evidence continues to mount about how bad Denuvo is for PC gaming performance"</a>. <i>Ars Technica</i>. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20190410171912/https://arstechnica.com/gaming/2018/12/evidence-continues-to-mount-about-how-bad-denuvo-is-for-pc-gaming-performance/">Archived</a> from the original on 10 April 2019<span class="reference-accessdate">. Retrieved <span class="nowrap">26 June</span> 2019</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=Ars+Technica&rft.atitle=Evidence+continues+to+mount+about+how+bad+Denuvo+is+for+PC+gaming+performance&rft.date=2018-12-26&rft.aulast=Machkovech&rft.aufirst=Sam&rft_id=https%3A%2F%2Farstechnica.com%2Fgaming%2F2018%2F12%2Fevidence-continues-to-mount-about-how-bad-denuvo-is-for-pc-gaming-performance%2F&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-155"><span class="mw-cite-backlink"><b><a href="#cite_ref-155">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://www.thegamer.com/denuvo-drm-hurts-game-performance/">"Denuvo DRM Proven To Hurt Performance Of Games It's Attached To"</a>. <i>TheGamer</i>. 29 March 2019. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20190626111531/https://www.thegamer.com/denuvo-drm-hurts-game-performance/">Archived</a> from the original on 26 June 2019<span class="reference-accessdate">. Retrieved <span class="nowrap">26 June</span> 2019</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=TheGamer&rft.atitle=Denuvo+DRM+Proven+To+Hurt+Performance+Of+Games+It%27s+Attached+To&rft.date=2019-03-29&rft_id=https%3A%2F%2Fwww.thegamer.com%2Fdenuvo-drm-hurts-game-performance%2F&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-156"><span class="mw-cite-backlink"><b><a href="#cite_ref-156">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFThoman2018" class="citation web cs1">Thoman, Peter "Durante" (9 March 2018). <a rel="nofollow" class="external text" href="https://www.pcgamer.com/denuvo-drm-performance-final-fantasy-15/">"Tested: Denuvo DRM has no performance impact on Final Fantasy 15"</a>. <i>PC Gamer</i>. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20190727200418/https://www.pcgamer.com/denuvo-drm-performance-final-fantasy-15/">Archived</a> from the original on 27 July 2019<span class="reference-accessdate">. Retrieved <span class="nowrap">26 June</span> 2019</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=PC+Gamer&rft.atitle=Tested%3A+Denuvo+DRM+has+no+performance+impact+on+Final+Fantasy+15&rft.date=2018-03-09&rft.aulast=Thoman&rft.aufirst=Peter+%22Durante%22&rft_id=https%3A%2F%2Fwww.pcgamer.com%2Fdenuvo-drm-performance-final-fantasy-15%2F&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-157"><span class="mw-cite-backlink"><b><a href="#cite_ref-157">^</a></b></span> <span class="reference-text">Sicker, Douglas, Paul Ohm, and Shannon Gunaji. "The Analog Hole and the Price of Music: An Empirical Study". <i>Journal of Tellecommunications and High Technology</i>. 2006–2007.</span> </li> <li id="cite_note-158"><span class="mw-cite-backlink"><b><a href="#cite_ref-158">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://vimeo.com/4520463">"MPAA shows how to videorecord a TV set"</a>. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20111217082309/http://vimeo.com/4520463">Archived</a> from the original on 17 December 2011<span class="reference-accessdate">. Retrieved <span class="nowrap">4 September</span> 2009</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=MPAA+shows+how+to+videorecord+a+TV+set&rft_id=http%3A%2F%2Fvimeo.com%2F4520463&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-159"><span class="mw-cite-backlink"><b><a href="#cite_ref-159">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFSander2002" class="citation book cs1">Sander, Tomas (26 April 2002). <a rel="nofollow" class="external text" href="https://books.google.com/books?id=GzN3ohNNPDgC&pg=PA192"><i>Security and Privacy in Digital Rights Management</i></a>. Springer. <a href="/wiki/ISBN_(identifier)" class="mw-redirect" title="ISBN (identifier)">ISBN</a> <a href="/wiki/Special:BookSources/9783540436775" title="Special:BookSources/9783540436775"><bdi>9783540436775</bdi></a>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=book&rft.btitle=Security+and+Privacy+in+Digital+Rights+Management&rft.pub=Springer&rft.date=2002-04-26&rft.isbn=9783540436775&rft.aulast=Sander&rft.aufirst=Tomas&rft_id=https%3A%2F%2Fbooks.google.com%2Fbooks%3Fid%3DGzN3ohNNPDgC%26pg%3DPA192&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-160"><span class="mw-cite-backlink"><b><a href="#cite_ref-160">^</a></b></span> <span class="reference-text"><a rel="nofollow" class="external text" href="https://www.techdirt.com/articles/20140206/10323526118/drm-is-right-to-make-up-your-own-copyright-laws.shtml">DRM Is The Right To Make Up Your Own Copyright Laws</a> <a rel="nofollow" class="external text" href="https://web.archive.org/web/20180819083940/https://www.techdirt.com/articles/20140206/10323526118/drm-is-right-to-make-up-your-own-copyright-laws.shtml">Archived</a> 19 August 2018 at the <a href="/wiki/Wayback_Machine" title="Wayback Machine">Wayback Machine</a> – <a href="/wiki/Mike_Masnick" title="Mike Masnick">Mike Masnick</a>, Techdirt, 6 February 2014</span> </li> <li id="cite_note-161"><span class="mw-cite-backlink"><b><a href="#cite_ref-161">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://web.archive.org/web/20101006042342/http://msmvps.com/blogs/chrisl/archive/2007/01/25/519180.aspx">"What Content Will Be Crippled When Output in Vista?"</a>. Archived from <a rel="nofollow" class="external text" href="http://msmvps.com/blogs/chrisl/archive/2007/01/25/519180.aspx">the original</a> on 6 October 2010<span class="reference-accessdate">. Retrieved <span class="nowrap">8 September</span> 2010</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=What+Content+Will+Be+Crippled+When+Output+in+Vista%3F&rft_id=http%3A%2F%2Fmsmvps.com%2Fblogs%2Fchrisl%2Farchive%2F2007%2F01%2F25%2F519180.aspx&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-162"><span class="mw-cite-backlink"><b><a href="#cite_ref-162">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="http://wesleytech.com/why-is-netflix-ignoring-linux/2072/">"Why is Netflix ignoring Linux?"</a>. 29 May 2010. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20100611123221/http://wesleytech.com/why-is-netflix-ignoring-linux/2072/">Archived</a> from the original on 11 June 2010<span class="reference-accessdate">. Retrieved <span class="nowrap">8 September</span> 2010</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=Why+is+Netflix+ignoring+Linux%3F&rft.date=2010-05-29&rft_id=http%3A%2F%2Fwesleytech.com%2Fwhy-is-netflix-ignoring-linux%2F2072%2F&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-163"><span class="mw-cite-backlink"><b><a href="#cite_ref-163">^</a></b></span> <span class="reference-text"><a rel="nofollow" class="external text" href="http://www.teleread.org/2009/02/26/why-the-kindles-drm-is-anti-elderly-and-perhaps-even-a-target-for-an-aarp-campaign-against-it/">Why the Kindle's DRM is anti-elderly: AARP should fight against it</a> <a rel="nofollow" class="external text" href="https://web.archive.org/web/20090503064350/http://www.teleread.org/2009/02/26/why-the-kindles-drm-is-anti-elderly-and-perhaps-even-a-target-for-an-aarp-campaign-against-it/">Archived</a> 3 May 2009 at the <a href="/wiki/Wayback_Machine" title="Wayback Machine">Wayback Machine</a>, 26 February 2009</span> </li> <li id="cite_note-164"><span class="mw-cite-backlink"><b><a href="#cite_ref-164">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFCheng2008" class="citation news cs1">Cheng, Jacqui (22 April 2008). <a rel="nofollow" class="external text" href="https://arstechnica.com/news.ars/post/20080422-drm-sucks-redux-microsoft-to-nuke-msn-music-drm-keys.html">"DRM sucks redux: Microsoft to nuke MSN Music DRM keys"</a>. Ars Technica. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20120529102807/http://arstechnica.com/information-technology/2008/04/drm-sucks-redux-microsoft-to-nuke-msn-music-drm-keys/">Archived</a> from the original on 29 May 2012<span class="reference-accessdate">. Retrieved <span class="nowrap">22 April</span> 2008</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=DRM+sucks+redux%3A+Microsoft+to+nuke+MSN+Music+DRM+keys&rft.date=2008-04-22&rft.aulast=Cheng&rft.aufirst=Jacqui&rft_id=https%3A%2F%2Farstechnica.com%2Fnews.ars%2Fpost%2F20080422-drm-sucks-redux-microsoft-to-nuke-msn-music-drm-keys.html&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-165"><span class="mw-cite-backlink"><b><a href="#cite_ref-165">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFAnderson2008" class="citation news cs1">Anderson, Nate (24 July 2008). <a rel="nofollow" class="external text" href="https://arstechnica.com/uncategorized/2008/07/drm-still-sucks-yahoo-music-going-dark-taking-keys-with-it/">"DRM still sucks: Yahoo Music going dark, taking keys with it"</a>. Ars Technica. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20121118025222/http://arstechnica.com/uncategorized/2008/07/drm-still-sucks-yahoo-music-going-dark-taking-keys-with-it/">Archived</a> from the original on 18 November 2012<span class="reference-accessdate">. Retrieved <span class="nowrap">18 May</span> 2012</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=DRM+still+sucks%3A+Yahoo+Music+going+dark%2C+taking+keys+with+it&rft.date=2008-07-24&rft.aulast=Anderson&rft.aufirst=Nate&rft_id=https%3A%2F%2Farstechnica.com%2Funcategorized%2F2008%2F07%2Fdrm-still-sucks-yahoo-music-going-dark-taking-keys-with-it%2F&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-166"><span class="mw-cite-backlink"><b><a href="#cite_ref-166">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="http://kb2.adobe.com/cps/409/kb409073.html">"Adobe Content 3 Server Discontinued"</a>. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20111007150727/http://kb2.adobe.com/cps/409/kb409073.html">Archived</a> from the original on 7 October 2011<span class="reference-accessdate">. Retrieved <span class="nowrap">22 February</span> 2011</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=Adobe+Content+3+Server+Discontinued&rft_id=http%3A%2F%2Fkb2.adobe.com%2Fcps%2F409%2Fkb409073.html&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-167"><span class="mw-cite-backlink"><b><a href="#cite_ref-167">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://www.techdirt.com/articles/20130522/10290323174/vod-service-acetrax-shuts-down-germany-customers-movies-are-lost-due-to-drm.shtml/">"VOD Service Acetrax Shutting Down, Forcing Customers Through DRM Hoops To Retain Their Purchased Movies"</a>. 23 May 2013. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20130609212643/http://www.techdirt.com/articles/20130522/10290323174/vod-service-acetrax-shuts-down-germany-customers-movies-are-lost-due-to-drm.shtml">Archived</a> from the original on 9 June 2013<span class="reference-accessdate">. Retrieved <span class="nowrap">23 May</span> 2013</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=VOD+Service+Acetrax+Shutting+Down%2C+Forcing+Customers+Through+DRM+Hoops+To+Retain+Their+Purchased+Movies&rft.date=2013-05-23&rft_id=http%3A%2F%2Fwww.techdirt.com%2Farticles%2F20130522%2F10290323174%2Fvod-service-acetrax-shuts-down-germany-customers-movies-are-lost-due-to-drm.shtml%2F&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-168"><span class="mw-cite-backlink"><b><a href="#cite_ref-168">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="http://www.aria.com.au/pages/CurrentIssueInternetMusicFileSharingCDBurning.htm">"Australia Recording industry Association Survey, 2003"</a>. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20110217014855/http://aria.com.au/pages/CurrentIssueInternetMusicFileSharingCDBurning.htm">Archived</a> from the original on 17 February 2011<span class="reference-accessdate">. Retrieved <span class="nowrap">5 February</span> 2011</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=Australia+Recording+industry+Association+Survey%2C+2003&rft_id=http%3A%2F%2Fwww.aria.com.au%2Fpages%2FCurrentIssueInternetMusicFileSharingCDBurning.htm&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-169"><span class="mw-cite-backlink"><b><a href="#cite_ref-169">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://www.eff.org/pages/customer-always-wrong-users-guide-drm-online-music">"The Customer Is Always Wrong"</a>. <a href="/wiki/Electronic_Frontier_Foundation" title="Electronic Frontier Foundation">Electronic Frontier Foundation</a>. 25 September 2007. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20110205171449/http://www.eff.org/pages/customer-always-wrong-users-guide-drm-online-music">Archived</a> from the original on 5 February 2011<span class="reference-accessdate">. Retrieved <span class="nowrap">6 February</span> 2011</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=The+Customer+Is+Always+Wrong&rft.pub=Electronic+Frontier+Foundation&rft.date=2007-09-25&rft_id=https%3A%2F%2Fwww.eff.org%2Fpages%2Fcustomer-always-wrong-users-guide-drm-online-music&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-170"><span class="mw-cite-backlink"><b><a href="#cite_ref-170">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFMondok2007" class="citation news cs1">Mondok, Matt (13 March 2007). <a rel="nofollow" class="external text" href="https://arstechnica.com/microsoft/news/2007/03/microsoft-executive-pirating-software-choose-microsoft.ars">"Microsoft executive: Pirating software? Choose Microsoft!"</a>. <i>Ars Technica</i>. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20110223072518/http://arstechnica.com/microsoft/news/2007/03/microsoft-executive-pirating-software-choose-microsoft.ars">Archived</a> from the original on 23 February 2011<span class="reference-accessdate">. Retrieved <span class="nowrap">6 February</span> 2011</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.jtitle=Ars+Technica&rft.atitle=Microsoft+executive%3A+Pirating+software%3F+Choose+Microsoft%21&rft.date=2007-03-13&rft.aulast=Mondok&rft.aufirst=Matt&rft_id=https%3A%2F%2Farstechnica.com%2Fmicrosoft%2Fnews%2F2007%2F03%2Fmicrosoft-executive-pirating-software-choose-microsoft.ars&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-171"><span class="mw-cite-backlink"><b><a href="#cite_ref-171">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFConner,_Kathleen_and_Richard_Rummelt1991" class="citation journal cs1">Conner, Kathleen and Richard Rummelt (1991). "Software Piracy: An Analysis of Protection Strategies". <i>Management Science</i>. <b>37</b> (2): 125–139. <a href="/wiki/Doi_(identifier)" class="mw-redirect" title="Doi (identifier)">doi</a>:<a rel="nofollow" class="external text" href="https://doi.org/10.1287%2Fmnsc.37.2.125">10.1287/mnsc.37.2.125</a>. <a href="/wiki/JSTOR_(identifier)" class="mw-redirect" title="JSTOR (identifier)">JSTOR</a> <a rel="nofollow" class="external text" href="https://www.jstor.org/stable/2632386">2632386</a>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.jtitle=Management+Science&rft.atitle=Software+Piracy%3A+An+Analysis+of+Protection+Strategies&rft.volume=37&rft.issue=2&rft.pages=125-139&rft.date=1991&rft_id=info%3Adoi%2F10.1287%2Fmnsc.37.2.125&rft_id=https%3A%2F%2Fwww.jstor.org%2Fstable%2F2632386%23id-name%3DJSTOR&rft.au=Conner%2C+Kathleen+and+Richard+Rummelt&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-172"><span class="mw-cite-backlink"><b><a href="#cite_ref-172">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFOestreicher-Singer,_Gal_and_Arun_Sundararajan2004" class="citation journal cs1">Oestreicher-Singer, Gal and Arun Sundararajan (2004). <a rel="nofollow" class="external text" href="http://aisel.aisnet.org/icis2004/42/">"Are Digital Rights Valuable? Theory and Evidence from the eBook Industry"</a>. <i>Proceedings of the International Conference on Information Systems</i>. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20110724230919/http://aisel.aisnet.org/icis2004/42/">Archived</a> from the original on 24 July 2011<span class="reference-accessdate">. Retrieved <span class="nowrap">26 February</span> 2011</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.jtitle=Proceedings+of+the+International+Conference+on+Information+Systems&rft.atitle=Are+Digital+Rights+Valuable%3F+Theory+and+Evidence+from+the+eBook+Industry&rft.date=2004&rft.au=Oestreicher-Singer%2C+Gal+and+Arun+Sundararajan&rft_id=http%3A%2F%2Faisel.aisnet.org%2Ficis2004%2F42%2F&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-173"><span class="mw-cite-backlink"><b><a href="#cite_ref-173">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFDinah_A._VernikDevavrat_PurohitPreyas_S._Desai2011" class="citation web cs1">Dinah A. Vernik; Devavrat Purohit; Preyas S. Desai (2011). <a rel="nofollow" class="external text" href="https://web.archive.org/web/20190807021340/http://static.arstechnica.net/2011/10/11/mksc.1110.0668-1.pdf">"Music Downloads and the Flip Side of Digital Rights Management"</a> <span class="cs1-format">(PDF)</span>. Archived from <a rel="nofollow" class="external text" href="http://static.arstechnica.net/2011/10/11/mksc.1110.0668-1.pdf">the original</a> <span class="cs1-format">(PDF)</span> on 7 August 2019<span class="reference-accessdate">. Retrieved <span class="nowrap">12 July</span> 2012</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=Music+Downloads+and+the+Flip+Side+of+Digital+Rights+Management&rft.date=2011&rft.au=Dinah+A.+Vernik&rft.au=Devavrat+Purohit&rft.au=Preyas+S.+Desai&rft_id=http%3A%2F%2Fstatic.arstechnica.net%2F2011%2F10%2F11%2Fmksc.1110.0668-1.pdf&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-infrastructure2000-174"><span class="mw-cite-backlink">^ <a href="#cite_ref-infrastructure2000_174-0"><sup><i><b>a</b></i></sup></a> <a href="#cite_ref-infrastructure2000_174-1"><sup><i><b>b</b></i></sup></a> <a href="#cite_ref-infrastructure2000_174-2"><sup><i><b>c</b></i></sup></a></span> <span class="reference-text">Committee on Intellectual Property Rights in the Emerging Information Infrastructure, National Research Council. (2000) "The Digital Dilemma: Intellectual Property in the Information Age." 3 May 2011. <a rel="nofollow" class="external free" href="http://www.nap.edu/catalog.php?record_id=9601#toc">http://www.nap.edu/catalog.php?record_id=9601#toc</a> <a rel="nofollow" class="external text" href="https://web.archive.org/web/20120120212259/http://www.nap.edu/catalog.php?record_id=9601#toc">Archived</a> 20 January 2012 at the <a href="/wiki/Wayback_Machine" title="Wayback Machine">Wayback Machine</a></span> </li> <li id="cite_note-175"><span class="mw-cite-backlink"><b><a href="#cite_ref-175">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="http://betanews.com/2014/04/30/surprise-surprise-almost-every-piracy-website-features-cyber-scams/">"Surprise, surprise – almost every piracy website features cyber scams"</a>. <i>BetaNews</i>. 30 April 2014. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20141013142627/http://betanews.com/2014/04/30/surprise-surprise-almost-every-piracy-website-features-cyber-scams/">Archived</a> from the original on 13 October 2014<span class="reference-accessdate">. Retrieved <span class="nowrap">8 October</span> 2014</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=BetaNews&rft.atitle=Surprise%2C+surprise+%E2%80%93+almost+every+piracy+website+features+cyber+scams&rft.date=2014-04-30&rft_id=http%3A%2F%2Fbetanews.com%2F2014%2F04%2F30%2Fsurprise-surprise-almost-every-piracy-website-features-cyber-scams%2F&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></span> </li> <li id="cite_note-176"><span class="mw-cite-backlink"><b><a href="#cite_ref-176">^</a></b></span> <span class="reference-text">Baker, Dean. (2003). "The Artistic Freedom Voucher: An Internet Age Alternative to Copyrights." Pg. 2–8. Web. 3 May. 2011. <a rel="nofollow" class="external free" href="http://www.cepr.net/documents/publications/ip_2003_11.pdf">http://www.cepr.net/documents/publications/ip_2003_11.pdf</a> <a rel="nofollow" class="external text" href="https://web.archive.org/web/20110516024418/http://www.cepr.net/documents/publications/ip_2003_11.pdf">Archived</a> 16 May 2011 at the <a href="/wiki/Wayback_Machine" title="Wayback Machine">Wayback Machine</a></span> </li> </ol></div> <div class="mw-heading mw-heading2"><h2 id="Further_reading">Further reading</h2></div> <style data-mw-deduplicate="TemplateStyles:r1239549316">.mw-parser-output .refbegin{margin-bottom:0.5em}.mw-parser-output .refbegin-hanging-indents>ul{margin-left:0}.mw-parser-output .refbegin-hanging-indents>ul>li{margin-left:0;padding-left:3.2em;text-indent:-3.2em}.mw-parser-output .refbegin-hanging-indents ul,.mw-parser-output .refbegin-hanging-indents ul li{list-style:none}@media(max-width:720px){.mw-parser-output .refbegin-hanging-indents>ul>li{padding-left:1.6em;text-indent:-1.6em}}.mw-parser-output .refbegin-columns{margin-top:0.3em}.mw-parser-output .refbegin-columns ul{margin-top:0}.mw-parser-output .refbegin-columns li{page-break-inside:avoid;break-inside:avoid-column}@media screen{.mw-parser-output .refbegin{font-size:90%}}</style><div class="refbegin" style=""> <ul><li><a href="/wiki/Lawrence_Lessig" title="Lawrence Lessig">Lawrence Lessig</a>'s <i><a href="/wiki/Free_Culture_(book)" title="Free Culture (book)">Free Culture</a></i>, published by <a href="/wiki/Basic_Books" title="Basic Books">Basic Books</a> in 2004, is available for <a rel="nofollow" class="external text" href="http://www.free-culture.cc/freeculture.pdf">free download in PDF format</a> <a rel="nofollow" class="external text" href="https://web.archive.org/web/20090916145748/http://www.free-culture.cc/freeculture.pdf">Archived</a> 16 September 2009 at the <a href="/wiki/Wayback_Machine" title="Wayback Machine">Wayback Machine</a>. The book is a legal and social history of copyright. Lessig is well known, in part, for arguing landmark cases on copyright law. A professor of law at <a href="/wiki/Stanford_University" title="Stanford University">Stanford University</a>, Lessig writes for an educated lay audience, including for non-lawyers. He is, for the most part, an opponent of DRM technologies.</li> <li>Rosenblatt, B. et al., <i>Digital Rights Management: Business and Technology</i>, published by M&T Books (<a href="/wiki/John_Wiley_%26_Sons" class="mw-redirect" title="John Wiley & Sons">John Wiley & Sons</a>) in 2001. An overview of DRM technology, business implications for content publishers, and relationship to U.S. copyright law.</li> <li><a rel="nofollow" class="external text" href="https://web.archive.org/web/20101208173800/http://www.microsoft.com/windows/windowsmedia/forpros/drm/faq.aspx">Consumer's Guide to DRM</a>, published in 10 languages (Czech, German, Greek, English, Spanish, French, Hungarian, Italian, Polish, Swedish), produced by the <a rel="nofollow" class="external text" href="https://web.archive.org/web/20101208173800/http://www.microsoft.com/windows/windowsmedia/forpros/drm/faq.aspx">INDICARE research and dialogue project</a></li> <li>Eberhard Becker, <a href="/wiki/Willms_Buhse" title="Willms Buhse">Willms Buhse</a>, Dirk Günnewig, Niels Rump: <i>Digital Rights Management – Technological, Economic, Legal and Political Aspects</i>. An 800-page compendium from 60 different authors on DRM.</li> <li><a href="/wiki/Arun_Sundararajan" title="Arun Sundararajan">Arun Sundararajan</a>'s uses the following digital rights conjecture, that "digital rights increases the incidence of digital piracy, and that managing digital rights therefore involves restricting the rights of usage that contribute to customer value" to show that creative pricing can be an effective substitute for excessively stringent DRM.</li> <li>Fetscherin, M., <i>Implications of Digital Rights Management on the Demand for Digital Content</i>, provides a view on DRM from a consumers perspective. <link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://web.archive.org/web/20101205230016/http://www.dissertation.de/index.php3?active_document=buch.php3&buch=4731">"Buch- und online Publikationen"</a>. dissertation.de. 5 February 1998. Archived from <a rel="nofollow" class="external text" href="http://www.dissertation.de/index.php3?active_document=buch.php3&buch=4731">the original</a> on 5 December 2010<span class="reference-accessdate">. Retrieved <span class="nowrap">31 August</span> 2010</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=Buch-+und+online+Publikationen&rft.pub=dissertation.de&rft.date=1998-02-05&rft_id=http%3A%2F%2Fwww.dissertation.de%2Findex.php3%3Factive_document%3Dbuch.php3%26buch%3D4731&rfr_id=info%3Asid%2Fen.wikipedia.org%3ADigital+rights+management" class="Z3988"></span></li> <li><i><a href="/w/index.php?title=The_Pig_and_the_Box&action=edit&redlink=1" class="new" title="The Pig and the Box (page does not exist)">The Pig and the Box</a></i>, a book with colorful illustrations and having a coloring book version, by 'MCM'. It describes DRM in terms suited to kids, written in reaction to a Canadian entertainment industry copyright education initiative, aimed at children.</li> <li><i>Present State and Emerging Scenarios of Digital Rights Management Systems</i> – A paper by Marc Fetscherin which provides an overview of the various components of DRM, pro and cons and future outlook of how, where, when such systems might be used.</li> <li><i><a rel="nofollow" class="external text" href="https://web.archive.org/web/20101208173800/http://www.microsoft.com/windows/windowsmedia/forpros/drm/faq.aspx">DRM is Like Paying for Ice</a></i> – Richard Menta article on <a href="/wiki/MP3_Newswire" class="mw-redirect" title="MP3 Newswire">MP3 Newswire</a> discusses how DRM is implemented in ways to control consumers, but is undermining perceived product value in the process.</li> <li><i><a rel="nofollow" class="external text" href="http://rhizomik.net/~roberto/thesis">A Semantic Web Approach to Digital Rights Management</a></i> – PhD Thesis by Roberto García that tries to address DRM issues using Semantic Web technologies and methodologies.</li> <li>Patricia Akester, "Technological Accommodation of Conflicts between Freedom of Expression and DRM: The First Empirical Assessment" available at <a rel="nofollow" class="external text" href="https://ssrn.com/abstract=1469412">Technological Accommodation of Conflicts between Freedom of Expression and DRM: The First Empirical Assessment</a> <a rel="nofollow" class="external text" href="https://web.archive.org/web/20220216045217/https://papers.ssrn.com/sol3/papers.cfm?abstract_id=1469412">Archived</a> 16 February 2022 at the <a href="/wiki/Wayback_Machine" title="Wayback Machine">Wayback Machine</a> (unveiling, through empirical lines of enquiry, (1) whether certain acts which are permitted by law are being adversely affected by the use of DRM and (2) whether technology can accommodate conflicts between freedom of expression and DRM).</li></ul> </div> <div class="mw-heading mw-heading2"><h2 id="External_links">External links</h2></div> <style data-mw-deduplicate="TemplateStyles:r1235681985">.mw-parser-output .side-box{margin:4px 0;box-sizing:border-box;border:1px solid #aaa;font-size:88%;line-height:1.25em;background-color:var(--background-color-interactive-subtle,#f8f9fa);display:flow-root}.mw-parser-output .side-box-abovebelow,.mw-parser-output .side-box-text{padding:0.25em 0.9em}.mw-parser-output .side-box-image{padding:2px 0 2px 0.9em;text-align:center}.mw-parser-output .side-box-imageright{padding:2px 0.9em 2px 0;text-align:center}@media(min-width:500px){.mw-parser-output .side-box-flex{display:flex;align-items:center}.mw-parser-output .side-box-text{flex:1;min-width:0}}@media(min-width:720px){.mw-parser-output .side-box{width:238px}.mw-parser-output .side-box-right{clear:right;float:right;margin-left:1em}.mw-parser-output .side-box-left{margin-right:1em}}</style><style data-mw-deduplicate="TemplateStyles:r1237033735">@media print{body.ns-0 .mw-parser-output .sistersitebox{display:none!important}}@media screen{html.skin-theme-clientpref-night .mw-parser-output .sistersitebox img[src*="Wiktionary-logo-en-v2.svg"]{background-color:white}}@media screen and (prefers-color-scheme:dark){html.skin-theme-clientpref-os .mw-parser-output .sistersitebox img[src*="Wiktionary-logo-en-v2.svg"]{background-color:white}}</style><div class="side-box side-box-right plainlinks sistersitebox"><style data-mw-deduplicate="TemplateStyles:r1126788409">.mw-parser-output .plainlist ol,.mw-parser-output .plainlist ul{line-height:inherit;list-style:none;margin:0;padding:0}.mw-parser-output .plainlist ol li,.mw-parser-output .plainlist ul li{margin-bottom:0}</style> <div class="side-box-flex"> <div class="side-box-image"><span class="noviewer" typeof="mw:File"><span><img alt="" src="//upload.wikimedia.org/wikipedia/commons/thumb/f/fa/Wikiquote-logo.svg/34px-Wikiquote-logo.svg.png" decoding="async" width="34" height="40" class="mw-file-element" srcset="//upload.wikimedia.org/wikipedia/commons/thumb/f/fa/Wikiquote-logo.svg/51px-Wikiquote-logo.svg.png 1.5x, //upload.wikimedia.org/wikipedia/commons/thumb/f/fa/Wikiquote-logo.svg/68px-Wikiquote-logo.svg.png 2x" data-file-width="300" data-file-height="355" /></span></span></div> <div class="side-box-text plainlist">Wikiquote has quotations related to <i><b><a href="https://en.wikiquote.org/wiki/Special:Search/Digital_rights_management" class="extiw" title="q:Special:Search/Digital rights management">Digital rights management</a></b></i>.</div></div> </div> <link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1235681985"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1237033735"><div class="side-box side-box-right plainlinks sistersitebox"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1126788409"> <div class="side-box-flex"> <div class="side-box-image"><span class="noviewer" typeof="mw:File"><span><img alt="" src="//upload.wikimedia.org/wikipedia/en/thumb/4/4a/Commons-logo.svg/30px-Commons-logo.svg.png" decoding="async" width="30" height="40" class="mw-file-element" srcset="//upload.wikimedia.org/wikipedia/en/thumb/4/4a/Commons-logo.svg/45px-Commons-logo.svg.png 1.5x, //upload.wikimedia.org/wikipedia/en/thumb/4/4a/Commons-logo.svg/59px-Commons-logo.svg.png 2x" data-file-width="1024" data-file-height="1376" /></span></span></div> <div class="side-box-text plainlist">Wikimedia Commons has media related to <span style="font-weight: bold; font-style: italic;"><a href="https://commons.wikimedia.org/wiki/Category:Digital_rights_management" class="extiw" title="commons:Category:Digital rights management">Digital rights management</a></span>.</div></div> </div> <ul><li><a rel="nofollow" class="external text" href="http://news.bbc.co.uk/2/hi/technology/6337781.stm">BBC News Technology</a> Q&A: What is DRM?</li> <li><a rel="nofollow" class="external text" href="https://csclub.uwaterloo.ca/resources/tech-talks/copyright-vs-community-in-the-age-of-computer-networks/">Copyright vs Community in the Age of Computer Networks</a> by <a href="/wiki/Richard_Stallman" title="Richard Stallman">Richard Stallman</a></li> <li><a rel="nofollow" class="external text" href="https://web.archive.org/web/20101208173800/http://www.microsoft.com/windows/windowsmedia/forpros/drm/faq.aspx">Windows Media DRM FAQ</a> at the <a href="/wiki/Wayback_Machine" title="Wayback Machine">Wayback Machine</a> (archived 8 December 2010) from Microsoft</li> <li><a rel="nofollow" class="external text" href="https://web.archive.org/web/20080308232149/http://ec.europa.eu/enterprise/ict/policy/doc/drm.pdf">Microsoft Research DRM talk</a>, by Cory Doctorow</li> <li><a rel="nofollow" class="external text" href="https://web.archive.org/web/20090302030608/http://www.reckon.co.uk/open/iTunes">iTunes, DRM and competition law</a> by Reckon LLP</li> <li><a rel="nofollow" class="external text" href="https://web.archive.org/web/20080308232149/http://ec.europa.eu/enterprise/ict/policy/doc/drm.pdf">Digital Rights Management</a> at the <a href="/wiki/Wayback_Machine" title="Wayback Machine">Wayback Machine</a> (archived 8 March 2008) from CEN/ISSS (European Committee for Standardization / Information Society Standardization System). Contains a range of possible definitions for DRM from various stakeholders. 30 September 2003</li> <li><a rel="nofollow" class="external text" href="https://tweakguides.pcgamingwiki.com/Piracy_1.html">PC Game Piracy Examined</a> Article investigating the effects of DRM and piracy on the video game industry</li> <li><a rel="nofollow" class="external text" href="https://drm.info/">DRM.info</a> Information about DRM by <a href="/wiki/Chaos_Computer_Club" title="Chaos Computer Club">Chaos Computer Club</a>, <a href="/wiki/Defective_by_design" class="mw-redirect" title="Defective by design">Defective by design</a>, <a href="/wiki/Electronic_Frontier_Foundation" title="Electronic Frontier Foundation">Electronic Frontier Foundation</a>, <a href="/wiki/Free_Software_Foundation_Europe" title="Free Software Foundation Europe">Free Software Foundation Europe</a>, and other organisations.</li></ul> <div class="navbox-styles"><style data-mw-deduplicate="TemplateStyles:r1129693374">.mw-parser-output .hlist dl,.mw-parser-output .hlist ol,.mw-parser-output .hlist ul{margin:0;padding:0}.mw-parser-output .hlist dd,.mw-parser-output .hlist dt,.mw-parser-output .hlist li{margin:0;display:inline}.mw-parser-output .hlist.inline,.mw-parser-output .hlist.inline dl,.mw-parser-output .hlist.inline ol,.mw-parser-output .hlist.inline ul,.mw-parser-output .hlist dl dl,.mw-parser-output .hlist dl ol,.mw-parser-output .hlist dl ul,.mw-parser-output .hlist ol dl,.mw-parser-output .hlist ol ol,.mw-parser-output .hlist ol ul,.mw-parser-output .hlist ul dl,.mw-parser-output .hlist ul ol,.mw-parser-output .hlist ul ul{display:inline}.mw-parser-output .hlist .mw-empty-li{display:none}.mw-parser-output .hlist dt::after{content:": "}.mw-parser-output .hlist dd::after,.mw-parser-output .hlist li::after{content:" · ";font-weight:bold}.mw-parser-output .hlist dd:last-child::after,.mw-parser-output .hlist dt:last-child::after,.mw-parser-output .hlist li:last-child::after{content:none}.mw-parser-output .hlist dd dd:first-child::before,.mw-parser-output .hlist dd dt:first-child::before,.mw-parser-output .hlist dd li:first-child::before,.mw-parser-output .hlist dt dd:first-child::before,.mw-parser-output .hlist dt dt:first-child::before,.mw-parser-output .hlist dt li:first-child::before,.mw-parser-output .hlist li dd:first-child::before,.mw-parser-output .hlist li dt:first-child::before,.mw-parser-output .hlist li li:first-child::before{content:" (";font-weight:normal}.mw-parser-output .hlist dd dd:last-child::after,.mw-parser-output .hlist dd dt:last-child::after,.mw-parser-output .hlist dd li:last-child::after,.mw-parser-output .hlist dt dd:last-child::after,.mw-parser-output .hlist dt dt:last-child::after,.mw-parser-output .hlist dt li:last-child::after,.mw-parser-output .hlist li dd:last-child::after,.mw-parser-output .hlist li dt:last-child::after,.mw-parser-output .hlist li li:last-child::after{content:")";font-weight:normal}.mw-parser-output .hlist ol{counter-reset:listitem}.mw-parser-output .hlist ol>li{counter-increment:listitem}.mw-parser-output .hlist ol>li::before{content:" "counter(listitem)"\a0 "}.mw-parser-output .hlist dd ol>li:first-child::before,.mw-parser-output .hlist dt ol>li:first-child::before,.mw-parser-output .hlist li ol>li:first-child::before{content:" ("counter(listitem)"\a0 "}</style><style data-mw-deduplicate="TemplateStyles:r1236075235">.mw-parser-output .navbox{box-sizing:border-box;border:1px solid #a2a9b1;width:100%;clear:both;font-size:88%;text-align:center;padding:1px;margin:1em auto 0}.mw-parser-output .navbox .navbox{margin-top:0}.mw-parser-output .navbox+.navbox,.mw-parser-output .navbox+.navbox-styles+.navbox{margin-top:-1px}.mw-parser-output .navbox-inner,.mw-parser-output .navbox-subgroup{width:100%}.mw-parser-output .navbox-group,.mw-parser-output .navbox-title,.mw-parser-output .navbox-abovebelow{padding:0.25em 1em;line-height:1.5em;text-align:center}.mw-parser-output .navbox-group{white-space:nowrap;text-align:right}.mw-parser-output .navbox,.mw-parser-output .navbox-subgroup{background-color:#fdfdfd}.mw-parser-output .navbox-list{line-height:1.5em;border-color:#fdfdfd}.mw-parser-output .navbox-list-with-group{text-align:left;border-left-width:2px;border-left-style:solid}.mw-parser-output tr+tr>.navbox-abovebelow,.mw-parser-output tr+tr>.navbox-group,.mw-parser-output tr+tr>.navbox-image,.mw-parser-output tr+tr>.navbox-list{border-top:2px solid #fdfdfd}.mw-parser-output .navbox-title{background-color:#ccf}.mw-parser-output .navbox-abovebelow,.mw-parser-output .navbox-group,.mw-parser-output .navbox-subgroup .navbox-title{background-color:#ddf}.mw-parser-output .navbox-subgroup .navbox-group,.mw-parser-output .navbox-subgroup .navbox-abovebelow{background-color:#e6e6ff}.mw-parser-output .navbox-even{background-color:#f7f7f7}.mw-parser-output .navbox-odd{background-color:transparent}.mw-parser-output .navbox .hlist td dl,.mw-parser-output .navbox .hlist td ol,.mw-parser-output .navbox .hlist td ul,.mw-parser-output .navbox td.hlist dl,.mw-parser-output .navbox td.hlist ol,.mw-parser-output .navbox td.hlist ul{padding:0.125em 0}.mw-parser-output .navbox .navbar{display:block;font-size:100%}.mw-parser-output .navbox-title .navbar{float:left;text-align:left;margin-right:0.5em}body.skin--responsive .mw-parser-output .navbox-image img{max-width:none!important}@media print{body.ns-0 .mw-parser-output .navbox{display:none!important}}</style></div><div role="navigation" class="navbox" aria-labelledby="Free_and_open-source_software" style="padding:3px"><table class="nowraplinks hlist mw-collapsible autocollapse navbox-inner" style="border-spacing:0;background:transparent;color:inherit"><tbody><tr><th scope="col" class="navbox-title" colspan="2"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1129693374"><style data-mw-deduplicate="TemplateStyles:r1239400231">.mw-parser-output .navbar{display:inline;font-size:88%;font-weight:normal}.mw-parser-output .navbar-collapse{float:left;text-align:left}.mw-parser-output .navbar-boxtext{word-spacing:0}.mw-parser-output .navbar ul{display:inline-block;white-space:nowrap;line-height:inherit}.mw-parser-output .navbar-brackets::before{margin-right:-0.125em;content:"[ "}.mw-parser-output .navbar-brackets::after{margin-left:-0.125em;content:" ]"}.mw-parser-output .navbar li{word-spacing:-0.125em}.mw-parser-output .navbar a>span,.mw-parser-output .navbar a>abbr{text-decoration:inherit}.mw-parser-output .navbar-mini abbr{font-variant:small-caps;border-bottom:none;text-decoration:none;cursor:inherit}.mw-parser-output .navbar-ct-full{font-size:114%;margin:0 7em}.mw-parser-output .navbar-ct-mini{font-size:114%;margin:0 4em}html.skin-theme-clientpref-night .mw-parser-output .navbar li a abbr{color:var(--color-base)!important}@media(prefers-color-scheme:dark){html.skin-theme-clientpref-os .mw-parser-output .navbar li a abbr{color:var(--color-base)!important}}@media print{.mw-parser-output .navbar{display:none!important}}</style><div class="navbar plainlinks hlist navbar-mini"><ul><li class="nv-view"><a href="/wiki/Template:FOSS" title="Template:FOSS"><abbr title="View this template">v</abbr></a></li><li class="nv-talk"><a href="/wiki/Template_talk:FOSS" title="Template talk:FOSS"><abbr title="Discuss this template">t</abbr></a></li><li class="nv-edit"><a href="/wiki/Special:EditPage/Template:FOSS" title="Special:EditPage/Template:FOSS"><abbr title="Edit this template">e</abbr></a></li></ul></div><div id="Free_and_open-source_software" style="font-size:114%;margin:0 4em"><a href="/wiki/Free_and_open-source_software" title="Free and open-source software">Free and open-source software</a></div></th></tr><tr><th scope="row" class="navbox-group" style="width:1%">General</th><td class="navbox-list-with-group navbox-list navbox-odd" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Alternative_terms_for_free_software" title="Alternative terms for free software">Alternative terms for free software</a></li> <li><a href="/wiki/Comparison_of_open-source_and_closed-source_software" title="Comparison of open-source and closed-source software">Comparison of open-source and closed-source software</a></li> <li><a href="/wiki/Comparison_of_source-code-hosting_facilities" title="Comparison of source-code-hosting facilities">Comparison of source-code-hosting facilities</a></li> <li><a href="/wiki/Free_software" title="Free software">Free software</a></li> <li><a href="/wiki/List_of_free_software_project_directories" title="List of free software project directories">Free software project directories</a></li> <li><a href="/wiki/Gratis_versus_libre" title="Gratis versus libre">Gratis versus libre</a></li> <li><a href="/wiki/Long-term_support" title="Long-term support">Long-term support</a></li> <li><a href="/wiki/Open-source_software" title="Open-source software">Open-source software</a></li> <li><a href="/wiki/Open-source_software_development" title="Open-source software development">Open-source software development</a></li> <li><a href="/wiki/Outline_of_free_software" title="Outline of free software">Outline</a></li> <li><a href="/wiki/Timeline_of_free_and_open-source_software" title="Timeline of free and open-source software">Timeline</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%"><a href="/wiki/List_of_free_and_open-source_software_packages" title="List of free and open-source software packages">Software<br />packages</a></th><td class="navbox-list-with-group navbox-list navbox-even" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Comparison_of_free_software_for_audio" title="Comparison of free software for audio">Audio</a></li> <li><a href="/wiki/List_of_open-source_bioinformatics_software" title="List of open-source bioinformatics software">Bioinformatics</a></li> <li><a href="/wiki/List_of_open-source_codecs" title="List of open-source codecs">Codecs</a></li> <li><a href="/wiki/Comparison_of_open-source_configuration_management_software" title="Comparison of open-source configuration management software">Configuration management</a></li> <li><a href="/wiki/Device_driver" title="Device driver">Drivers</a> <ul><li><a href="/wiki/Free_and_open-source_graphics_device_driver" title="Free and open-source graphics device driver">Graphics</a></li> <li><a href="/wiki/Comparison_of_open-source_wireless_drivers" title="Comparison of open-source wireless drivers">Wireless</a></li></ul></li> <li><a href="/wiki/List_of_open-source_health_software" title="List of open-source health software">Health</a></li> <li><a href="/wiki/List_of_open-source_software_for_mathematics" title="List of open-source software for mathematics">Mathematics</a></li> <li><a href="/wiki/List_of_office_suites" title="List of office suites">Office suites</a></li> <li><a href="/wiki/Comparison_of_open-source_operating_systems" title="Comparison of open-source operating systems">Operating systems</a></li> <li><a href="/wiki/List_of_open-source_routing_platforms" title="List of open-source routing platforms">Routing</a></li> <li><a href="/wiki/List_of_free_television_software" title="List of free television software">Television</a></li> <li><a href="/wiki/List_of_open-source_video_games" title="List of open-source video games">Video games</a></li> <li><a href="/wiki/List_of_free_and_open-source_web_applications" title="List of free and open-source web applications">Web applications</a> <ul><li><a href="/wiki/Comparison_of_shopping_cart_software" title="Comparison of shopping cart software">E-commerce</a></li></ul></li> <li><a href="/wiki/List_of_free_and_open-source_Android_applications" title="List of free and open-source Android applications">Android apps</a></li> <li><a href="/wiki/List_of_free_and_open-source_iOS_applications" title="List of free and open-source iOS applications">iOS apps</a></li> <li><a href="/wiki/List_of_commercial_open-source_applications_and_services" title="List of commercial open-source applications and services">Commercial</a></li> <li><a href="/wiki/List_of_formerly_proprietary_software" title="List of formerly proprietary software">Formerly proprietary</a></li> <li><a href="/wiki/List_of_formerly_free_and_open-source_software" class="mw-redirect" title="List of formerly free and open-source software">Formerly open-source</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%"><a href="/wiki/Community_of_practice" title="Community of practice">Community</a></th><td class="navbox-list-with-group navbox-list navbox-odd" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Free_software_movement" title="Free software movement">Free software movement</a></li> <li><a href="/wiki/History_of_free_and_open-source_software" title="History of free and open-source software">History</a></li> <li><a href="/wiki/Open-source-software_movement" title="Open-source-software movement">Open-source-software movement</a></li> <li><a href="/wiki/List_of_free-software_events" title="List of free-software events">Events</a></li> <li><a href="/wiki/Open-source_software_advocacy" title="Open-source software advocacy">Advocacy</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%"><a href="/wiki/List_of_free_and_open-source_software_organizations" title="List of free and open-source software organizations">Organisations</a></th><td class="navbox-list-with-group navbox-list navbox-even" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Free_Software_Movement_of_India" title="Free Software Movement of India">Free Software Movement of India</a></li> <li><a href="/wiki/Free_Software_Foundation" title="Free Software Foundation">Free Software Foundation</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%"><a href="/wiki/Free-software_license" title="Free-software license">Licenses</a></th><td class="navbox-list-with-group navbox-list navbox-odd" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Academic_Free_License" title="Academic Free License">AFL</a></li> <li><a href="/wiki/Apache_License" title="Apache License">Apache</a></li> <li><a href="/wiki/Apple_Public_Source_License" title="Apple Public Source License">APSL</a></li> <li><a href="/wiki/Artistic_License" title="Artistic License">Artistic</a></li> <li><a href="/wiki/Beerware" title="Beerware">Beerware</a></li> <li><a href="/wiki/BSD_licenses" title="BSD licenses">BSD</a></li> <li><a href="/wiki/Creative_Commons_license" title="Creative Commons license">Creative Commons</a></li> <li><a href="/wiki/Common_Development_and_Distribution_License" title="Common Development and Distribution License">CDDL</a></li> <li><a href="/wiki/Eclipse_Public_License" title="Eclipse Public License">EPL</a></li> <li><a href="/wiki/Free_Software_Foundation" title="Free Software Foundation">Free Software Foundation</a> <ul><li><a href="/wiki/GNU_General_Public_License" title="GNU General Public License">GNU GPL</a></li> <li><a href="/wiki/GNU_Affero_General_Public_License" title="GNU Affero General Public License">GNU AGPL</a></li> <li><a href="/wiki/GNU_Lesser_General_Public_License" title="GNU Lesser General Public License">GNU LGPL</a></li></ul></li> <li><a href="/wiki/ISC_license" title="ISC license">ISC</a></li> <li><a href="/wiki/MIT_License" title="MIT License">MIT</a></li> <li><a href="/wiki/Mozilla_Public_License" title="Mozilla Public License">MPL</a></li> <li><a href="/wiki/Python_License" title="Python License">Python</a></li> <li><a href="/wiki/Python_Software_Foundation_License" title="Python Software Foundation License">Python Software Foundation License</a></li> <li><a href="/wiki/Shared_Source_Initiative" title="Shared Source Initiative">Shared Source Initiative</a></li> <li><a href="/wiki/Sleepycat_License" class="mw-redirect" title="Sleepycat License">Sleepycat</a></li> <li><a href="/wiki/Unlicense" title="Unlicense">Unlicense</a></li> <li><a href="/wiki/WTFPL" title="WTFPL">WTFPL</a></li> <li><a href="/wiki/Zlib_License" title="Zlib License">zlib</a></li></ul> </div><table class="nowraplinks navbox-subgroup" style="border-spacing:0"><tbody><tr><th id="Types_and_standards" scope="row" class="navbox-group" style="width:1%">Types and<br /> standards</th><td class="navbox-list-with-group navbox-list navbox-even" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Comparison_of_free_and_open-source_software_licenses" title="Comparison of free and open-source software licenses">Comparison of licenses</a></li> <li><a href="/wiki/Contributor_License_Agreement" title="Contributor License Agreement">Contributor License Agreement</a></li> <li><a href="/wiki/Copyleft" title="Copyleft">Copyleft</a></li> <li><a href="/wiki/Debian_Free_Software_Guidelines" class="mw-redirect" title="Debian Free Software Guidelines">Debian Free Software Guidelines</a></li> <li><a href="/wiki/Definition_of_Free_Cultural_Works" title="Definition of Free Cultural Works">Definition of Free Cultural Works</a></li> <li><a href="/wiki/Free_license" title="Free license">Free license</a></li> <li><a href="/wiki/The_Free_Software_Definition" title="The Free Software Definition">The Free Software Definition</a></li> <li><a href="/wiki/The_Open_Source_Definition" title="The Open Source Definition">The Open Source Definition</a></li> <li><a href="/wiki/Open-source_license" title="Open-source license">Open-source license</a></li> <li><a href="/wiki/Permissive_software_license" title="Permissive software license">Permissive software license</a></li> <li><a href="/wiki/Public_domain" title="Public domain">Public domain</a></li></ul> </div></td></tr></tbody></table><div> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">Challenges</th><td class="navbox-list-with-group navbox-list navbox-odd" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a class="mw-selflink selflink">Digital rights management</a></li> <li><a href="/wiki/License_proliferation" title="License proliferation">License proliferation</a></li> <li><a href="/wiki/Mozilla_software_rebranded_by_Debian" class="mw-redirect" title="Mozilla software rebranded by Debian">Mozilla software rebranding</a></li> <li><a href="/wiki/Proprietary_device_driver" class="mw-redirect" title="Proprietary device driver">Proprietary device drivers</a></li> <li><a href="/wiki/Proprietary_firmware" title="Proprietary firmware">Proprietary firmware</a></li> <li><a href="/wiki/Proprietary_software" title="Proprietary software">Proprietary software</a></li> <li><a href="/wiki/SCO%E2%80%93Linux_disputes" title="SCO–Linux disputes">SCO/Linux controversies</a></li> <li><a href="/wiki/Software_patents_and_free_software" title="Software patents and free software">Software patents</a></li> <li><a href="/wiki/Open-source_software_security" title="Open-source software security">Software security</a></li> <li><a href="/wiki/Tivoization" title="Tivoization">Tivoization</a></li> <li><a href="/wiki/Trusted_Computing" title="Trusted Computing">Trusted Computing</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">Related <br />topics</th><td class="navbox-list-with-group navbox-list navbox-even" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Fork_(software_development)" title="Fork (software development)">Forking</a></li> <li><i><a href="/wiki/GNU_Manifesto" title="GNU Manifesto">GNU Manifesto</a></i></li> <li><a href="/wiki/Microsoft_Open_Specification_Promise" title="Microsoft Open Specification Promise">Microsoft Open Specification Promise</a></li> <li><a href="/wiki/Open-core_model" title="Open-core model">Open-core model</a></li> <li><a href="/wiki/Open-source_hardware" title="Open-source hardware">Open-source hardware</a></li> <li><a href="/wiki/Shared_Source_Initiative" title="Shared Source Initiative">Shared Source Initiative</a></li> <li><a href="/wiki/Source-available_software" title="Source-available software">Source-available software</a></li> <li><i><a href="/wiki/The_Cathedral_and_the_Bazaar" title="The Cathedral and the Bazaar">The Cathedral and the Bazaar</a></i></li> <li><i><a href="/wiki/Revolution_OS" title="Revolution OS">Revolution OS</a></i></li></ul> </div></td></tr><tr><td class="navbox-abovebelow" colspan="2" style="font-weight:bold"><div> <ul><li><span class="noviewer" typeof="mw:File"><a href="/wiki/File:Symbol_portal_class.svg" class="mw-file-description" title="Portal"><img alt="" src="//upload.wikimedia.org/wikipedia/en/thumb/e/e2/Symbol_portal_class.svg/16px-Symbol_portal_class.svg.png" decoding="async" width="16" height="16" class="mw-file-element" srcset="//upload.wikimedia.org/wikipedia/en/thumb/e/e2/Symbol_portal_class.svg/23px-Symbol_portal_class.svg.png 1.5x, //upload.wikimedia.org/wikipedia/en/thumb/e/e2/Symbol_portal_class.svg/31px-Symbol_portal_class.svg.png 2x" data-file-width="180" data-file-height="185" /></a></span> <a href="/wiki/Portal:Free_and_open-source_software" title="Portal:Free and open-source software">Portal</a></li> <li><span class="noviewer" typeof="mw:File"><span title="Category"><img alt="" src="//upload.wikimedia.org/wikipedia/en/thumb/9/96/Symbol_category_class.svg/16px-Symbol_category_class.svg.png" decoding="async" width="16" height="16" class="mw-file-element" srcset="//upload.wikimedia.org/wikipedia/en/thumb/9/96/Symbol_category_class.svg/23px-Symbol_category_class.svg.png 1.5x, //upload.wikimedia.org/wikipedia/en/thumb/9/96/Symbol_category_class.svg/31px-Symbol_category_class.svg.png 2x" data-file-width="180" data-file-height="185" /></span></span> <a href="/wiki/Category:Free_software" title="Category:Free software">Category</a></li></ul> </div></td></tr></tbody></table></div> <div class="navbox-styles"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1129693374"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1236075235"></div><div role="navigation" class="navbox" aria-labelledby="Intellectual_property_activism" style="padding:3px"><table class="nowraplinks mw-collapsible autocollapse navbox-inner" style="border-spacing:0;background:transparent;color:inherit"><tbody><tr><th scope="col" class="navbox-title" colspan="2"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1129693374"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1239400231"><div class="navbar plainlinks hlist navbar-mini"><ul><li class="nv-view"><a href="/wiki/Template:Intellectual_property_activism" title="Template:Intellectual property activism"><abbr title="View this template">v</abbr></a></li><li class="nv-talk"><a href="/wiki/Template_talk:Intellectual_property_activism" title="Template talk:Intellectual property activism"><abbr title="Discuss this template">t</abbr></a></li><li class="nv-edit"><a href="/wiki/Special:EditPage/Template:Intellectual_property_activism" title="Special:EditPage/Template:Intellectual property activism"><abbr title="Edit this template">e</abbr></a></li></ul></div><div id="Intellectual_property_activism" style="font-size:114%;margin:0 4em"><a href="/wiki/Intellectual_property" title="Intellectual property">Intellectual property</a> activism</div></th></tr><tr><th scope="row" class="navbox-group" style="width:1%">Issues</th><td class="navbox-list-with-group navbox-list navbox-odd hlist" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Artificial_scarcity" title="Artificial scarcity">Artificial scarcity</a></li> <li><a href="/wiki/Censorship_by_copyright" title="Censorship by copyright">Censorship by copyright</a></li> <li><a href="/wiki/Copyright_infringement" title="Copyright infringement">Copyright infringement</a></li> <li><a href="/wiki/Copyright_troll" title="Copyright troll">Copyright troll</a></li> <li><a class="mw-selflink selflink">Digital rights management</a></li> <li><a href="/wiki/Gripe_site" title="Gripe site">Gripe site</a></li> <li><a href="/wiki/Legal_aspects_of_file_sharing" title="Legal aspects of file sharing">Legal aspects of file sharing</a></li> <li><a href="/wiki/Mashup_(culture)" title="Mashup (culture)">Mashup</a> <ul><li><a href="/wiki/Mashup_(web_application_hybrid)" title="Mashup (web application hybrid)">digital</a></li> <li><a href="/wiki/Mashup_(music)" title="Mashup (music)">music</a></li> <li><a href="/wiki/Mashup_novel" title="Mashup novel">novel</a></li> <li><a href="/wiki/Mashup_(video)" title="Mashup (video)">videos</a></li></ul></li> <li><a href="/wiki/Monopolies_of_knowledge" title="Monopolies of knowledge">Monopolies of knowledge</a></li> <li><a href="/wiki/Music_piracy" title="Music piracy">Music piracy</a></li> <li><a href="/wiki/Orphan_work" title="Orphan work">Orphan works</a></li> <li><a href="/wiki/Biopiracy" title="Biopiracy">Biopiracy</a> <ul><li><a href="/wiki/Bioprospecting" title="Bioprospecting">Bioprospecting</a></li></ul></li> <li><a href="/wiki/Societal_views_on_patents" class="mw-redirect" title="Societal views on patents">Patents</a> <ul><li><a href="/wiki/Biological_patent" title="Biological patent">biological</a></li> <li><a href="/wiki/Software_patent" title="Software patent">software</a></li> <li><a href="/wiki/Software_patent_debate" title="Software patent debate">software patent debate</a></li> <li><a href="/wiki/Patent_troll" title="Patent troll">trolling</a></li></ul></li> <li><a href="/wiki/Public_domain" title="Public domain">Public domain</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">Concepts</th><td class="navbox-list-with-group navbox-list navbox-even hlist" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/All_rights_reversed" title="All rights reversed">All rights reversed</a></li> <li><a href="/wiki/Copyright_alternatives" title="Copyright alternatives">Alternative compensation system</a></li> <li><a href="/wiki/Anti-copyright_notice" title="Anti-copyright notice">Anti-copyright notice</a></li> <li><a href="/wiki/Business_models_for_open-source_software" title="Business models for open-source software">Business models for open-source software</a></li> <li><a href="/wiki/Copyleft" title="Copyleft">Copyleft</a></li> <li><a href="/wiki/Commercial_use_of_copyleft_works" title="Commercial use of copyleft works">Commercial use of copyleft works</a></li> <li><a href="/wiki/Commons-based_peer_production" title="Commons-based peer production">Commons-based peer production</a></li> <li><a href="/wiki/Electronic_sell-through" title="Electronic sell-through">Electronic sell-through</a></li> <li><a href="/wiki/Free_content" title="Free content">Free content</a></li> <li><a href="/wiki/Free-software_license" title="Free-software license">Free-software license</a></li> <li><a href="/wiki/Libertarian_perspectives_on_intellectual_property" title="Libertarian perspectives on intellectual property">Libertarian positions</a></li> <li><a href="/wiki/Open_content" class="mw-redirect" title="Open content">Open content</a></li> <li><a href="/wiki/Open-design_movement" title="Open-design movement">Open-design movement</a></li> <li><a href="/wiki/Open_music_model" title="Open music model">Open music model</a></li> <li><a href="/wiki/Patentleft" title="Patentleft">Open patent</a></li> <li><a href="/wiki/Open_source" title="Open source">Open source</a> <ul><li><a href="/wiki/Open-source_hardware" title="Open-source hardware">hardware</a></li> <li><a href="/wiki/Open-source_software" title="Open-source software">software</a></li></ul></li> <li><a href="/wiki/Prizes_as_an_alternative_to_patents" title="Prizes as an alternative to patents">Prizes instead of patents</a> <ul><li><a href="/wiki/Inducement_prize_contest" title="Inducement prize contest">contests</a></li></ul></li> <li><a href="/wiki/Share-alike" title="Share-alike">Share-alike</a></li> <li><a href="/wiki/Video_on_demand" title="Video on demand">Video on demand</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">Movements</th><td class="navbox-list-with-group navbox-list navbox-odd hlist" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Access_to_Knowledge_movement" title="Access to Knowledge movement">Access to Knowledge movement</a></li> <li><a href="/wiki/Criticism_of_copyright" title="Criticism of copyright">Anti-copyright</a></li> <li><a href="/wiki/Cultural_environmentalism" title="Cultural environmentalism">Cultural environmentalism</a></li> <li><a href="/wiki/Free-culture_movement" title="Free-culture movement">Free-culture movement</a></li> <li><a href="/wiki/Free_software_movement" title="Free software movement">Free software movement</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">Organizations</th><td class="navbox-list-with-group navbox-list navbox-odd hlist" style="width:100%;padding:0"><div style="padding:0 0.25em"></div><table class="nowraplinks navbox-subgroup" style="border-spacing:0"><tbody><tr><th scope="row" class="navbox-group" style="width:1%">Pro-copyright</th><td class="navbox-list-with-group navbox-list navbox-even" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Copyright_Alliance" title="Copyright Alliance">Copyright Alliance</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">Pro-copyleft</th><td class="navbox-list-with-group navbox-list navbox-odd" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Creative_Commons" title="Creative Commons">Creative Commons</a></li> <li><a href="/wiki/Electronic_Frontier_Foundation" title="Electronic Frontier Foundation">Electronic Frontier Foundation</a></li> <li><a href="/wiki/Free_Software_Foundation" title="Free Software Foundation">Free Software Foundation</a></li> <li><a href="/wiki/Open_Rights_Group" title="Open Rights Group">Open Rights Group</a></li> <li><a href="/wiki/Organization_for_Transformative_Works" title="Organization for Transformative Works">Organization for Transformative Works</a></li> <li><a href="/wiki/The_Pirate_Bay" title="The Pirate Bay">The Pirate Bay</a></li> <li><a href="/wiki/Piratbyr%C3%A5n" title="Piratbyrån">Piratbyrån</a></li> <li><a href="/wiki/Pirate_Party" title="Pirate Party">Pirate Party</a></li> <li><a href="/wiki/Public_Knowledge" title="Public Knowledge">Public Knowledge</a></li> <li><a href="/wiki/Sci-Hub" title="Sci-Hub">Sci-Hub</a></li> <li><a href="/wiki/Shadow_library" title="Shadow library">Shadow library</a></li> <li><a href="/wiki/Students_for_Free_Culture" title="Students for Free Culture">Students for Free Culture</a></li></ul> </div></td></tr></tbody></table><div></div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">People</th><td class="navbox-list-with-group navbox-list navbox-even hlist" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Cory_Doctorow" title="Cory Doctorow">Cory Doctorow</a></li> <li><a href="/wiki/Alexandra_Elbakyan" title="Alexandra Elbakyan">Alexandra Elbakyan</a></li> <li><a href="/wiki/Rick_Falkvinge" title="Rick Falkvinge">Rick Falkvinge</a></li> <li><a href="/wiki/Lawrence_Lessig" title="Lawrence Lessig">Lawrence Lessig</a></li> <li><a href="/wiki/Richard_Stallman" title="Richard Stallman">Richard Stallman</a></li> <li><a href="/wiki/Peter_Suber" title="Peter Suber">Peter Suber</a></li> <li><a href="/wiki/Peter_Sunde" title="Peter Sunde">Peter Sunde</a></li> <li><a href="/wiki/Aaron_Swartz" title="Aaron Swartz">Aaron Swartz</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">Documentaries</th><td class="navbox-list-with-group navbox-list navbox-odd hlist" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><i><a href="/wiki/Steal_This_Film" title="Steal This Film">Steal This Film</a></i></li> <li><i><a href="/wiki/Good_Copy_Bad_Copy" title="Good Copy Bad Copy">Good Copy Bad Copy</a></i></li> <li><i><a href="/wiki/RiP!:_A_Remix_Manifesto" title="RiP!: A Remix Manifesto">RiP!: A Remix Manifesto</a></i></li> <li><i><a href="/wiki/TPB_AFK" title="TPB AFK">TPB AFK</a></i></li> <li><i><a href="/wiki/The_Internet%27s_Own_Boy" title="The Internet's Own Boy">The Internet's Own Boy</a></i></li></ul> </div></td></tr></tbody></table></div><div class="navbox-styles"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1129693374"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1236075235"></div><div role="navigation" class="navbox" aria-labelledby="Information_security" style="padding:3px"><table class="nowraplinks mw-collapsible autocollapse navbox-inner" style="border-spacing:0;background:transparent;color:inherit"><tbody><tr><th scope="col" class="navbox-title" colspan="3"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1129693374"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1239400231"><div class="navbar plainlinks hlist navbar-mini"><ul><li class="nv-view"><a href="/wiki/Template:Information_security" title="Template:Information security"><abbr title="View this template">v</abbr></a></li><li class="nv-talk"><a href="/wiki/Template_talk:Information_security" title="Template talk:Information security"><abbr title="Discuss this template">t</abbr></a></li><li class="nv-edit"><a href="/wiki/Special:EditPage/Template:Information_security" title="Special:EditPage/Template:Information security"><abbr title="Edit this template">e</abbr></a></li></ul></div><div id="Information_security" style="font-size:114%;margin:0 4em"><a href="/wiki/Information_security" title="Information security">Information security</a></div></th></tr><tr><th scope="row" class="navbox-group" style="width:1%">Related security categories</th><td class="navbox-list-with-group navbox-list navbox-odd hlist" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Computer_security" title="Computer security">Computer security</a></li> <li><a href="/wiki/Automotive_security" title="Automotive security">Automotive security</a></li> <li><a href="/wiki/Cybercrime" title="Cybercrime">Cybercrime</a> <ul><li><a href="/wiki/Cybersex_trafficking" title="Cybersex trafficking">Cybersex trafficking</a></li> <li><a href="/wiki/Computer_fraud" title="Computer fraud">Computer fraud</a></li></ul></li> <li><a href="/wiki/Cybergeddon" title="Cybergeddon">Cybergeddon</a></li> <li><a href="/wiki/Cyberterrorism" title="Cyberterrorism">Cyberterrorism</a></li> <li><a href="/wiki/Cyberwarfare" title="Cyberwarfare">Cyberwarfare</a></li> <li><a href="/wiki/Electromagnetic_warfare" class="mw-redirect" title="Electromagnetic warfare">Electromagnetic warfare</a></li> <li><a href="/wiki/Information_warfare" title="Information warfare">Information warfare</a></li> <li><a href="/wiki/Internet_security" title="Internet security">Internet security</a></li> <li><a href="/wiki/Mobile_security" title="Mobile security">Mobile security</a></li> <li><a href="/wiki/Network_security" title="Network security">Network security</a></li> <li><a href="/wiki/Copy_protection" title="Copy protection">Copy protection</a></li> <li><a class="mw-selflink selflink">Digital rights management</a></li></ul> </div></td><td class="noviewer navbox-image" rowspan="3" style="width:1px;padding:0 0 0 2px"><div><figure class="mw-halign-center" typeof="mw:File"><a href="/wiki/File:CIAJMK1209-en.svg" class="mw-file-description" title="vectorial version"><img alt="vectorial version" src="//upload.wikimedia.org/wikipedia/commons/thumb/c/c5/CIAJMK1209-en.svg/150px-CIAJMK1209-en.svg.png" decoding="async" width="150" height="150" class="mw-file-element" srcset="//upload.wikimedia.org/wikipedia/commons/thumb/c/c5/CIAJMK1209-en.svg/225px-CIAJMK1209-en.svg.png 1.5x, //upload.wikimedia.org/wikipedia/commons/thumb/c/c5/CIAJMK1209-en.svg/300px-CIAJMK1209-en.svg.png 2x" data-file-width="496" data-file-height="496" /></a><figcaption>vectorial version</figcaption></figure></div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%"><a href="/wiki/Threat_(computer)" class="mw-redirect" title="Threat (computer)">Threats</a></th><td class="navbox-list-with-group navbox-list navbox-even hlist" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Adware" title="Adware">Adware</a></li> <li><a href="/wiki/Advanced_persistent_threat" title="Advanced persistent threat">Advanced persistent threat</a></li> <li><a href="/wiki/Arbitrary_code_execution" title="Arbitrary code execution">Arbitrary code execution</a></li> <li><a href="/wiki/Backdoor_(computing)" title="Backdoor (computing)">Backdoors</a></li> <li>Bombs <ul><li><a href="/wiki/Fork_bomb" title="Fork bomb">Fork</a></li> <li><a href="/wiki/Logic_bomb" title="Logic bomb">Logic</a></li> <li><a href="/wiki/Time_bomb_(software)" title="Time bomb (software)">Time</a></li> <li><a href="/wiki/Zip_bomb" title="Zip bomb">Zip</a></li></ul></li> <li><a href="/wiki/Hardware_backdoor" title="Hardware backdoor">Hardware backdoors</a></li> <li><a href="/wiki/Code_injection" title="Code injection">Code injection</a></li> <li><a href="/wiki/Crimeware" title="Crimeware">Crimeware</a></li> <li><a href="/wiki/Cross-site_scripting" title="Cross-site scripting">Cross-site scripting</a></li> <li><a href="/wiki/Cross-site_leaks" title="Cross-site leaks">Cross-site leaks</a></li> <li><a href="/wiki/DOM_clobbering" title="DOM clobbering">DOM clobbering</a></li> <li><a href="/wiki/History_sniffing" title="History sniffing">History sniffing</a></li> <li><a href="/wiki/Cryptojacking" title="Cryptojacking">Cryptojacking</a></li> <li><a href="/wiki/Botnet" title="Botnet">Botnets</a></li> <li><a href="/wiki/Data_breach" title="Data breach">Data breach</a></li> <li><a href="/wiki/Drive-by_download" title="Drive-by download">Drive-by download</a></li> <li><a href="/wiki/Browser_Helper_Object" title="Browser Helper Object">Browser Helper Objects</a></li> <li><a href="/wiki/Computer_virus" title="Computer virus">Viruses</a></li> <li><a href="/wiki/Data_scraping" title="Data scraping">Data scraping</a></li> <li><a href="/wiki/Denial-of-service_attack" title="Denial-of-service attack">Denial-of-service attack</a></li> <li><a href="/wiki/Eavesdropping" title="Eavesdropping">Eavesdropping</a></li> <li><a href="/wiki/Email_fraud" title="Email fraud">Email fraud</a></li> <li><a href="/wiki/Email_spoofing" title="Email spoofing">Email spoofing</a></li> <li><a href="/wiki/Exploit_(computer_security)" title="Exploit (computer security)">Exploits</a></li> <li><a href="/wiki/Dialer#Fraudulent_dialer" title="Dialer">Fraudulent dialers</a></li> <li><a href="/wiki/Hacktivism" title="Hacktivism">Hacktivism</a></li> <li><a href="/wiki/Infostealer" title="Infostealer">Infostealer</a></li> <li><a href="/wiki/Insecure_direct_object_reference" title="Insecure direct object reference">Insecure direct object reference</a></li> <li><a href="/wiki/Keystroke_logging" title="Keystroke logging">Keystroke loggers</a></li> <li><a href="/wiki/Malware" title="Malware">Malware</a></li> <li><a href="/wiki/Payload_(computing)" title="Payload (computing)">Payload</a></li> <li><a href="/wiki/Phishing" title="Phishing">Phishing</a> <ul><li><a href="/wiki/Voice_phishing" title="Voice phishing">Voice</a></li></ul></li> <li><a href="/wiki/Polymorphic_engine" title="Polymorphic engine">Polymorphic engine</a></li> <li><a href="/wiki/Privilege_escalation" title="Privilege escalation">Privilege escalation</a></li> <li><a href="/wiki/Ransomware" title="Ransomware">Ransomware</a></li> <li><a href="/wiki/Rootkit" title="Rootkit">Rootkits</a></li> <li><a href="/wiki/Scareware" title="Scareware">Scareware</a></li> <li><a href="/wiki/Shellcode" title="Shellcode">Shellcode</a></li> <li><a href="/wiki/Spamming" title="Spamming">Spamming</a></li> <li><a href="/wiki/Social_engineering_(security)" title="Social engineering (security)">Social engineering</a></li> <li><a href="/wiki/Spyware" title="Spyware">Spyware</a></li> <li><a href="/wiki/Software_bug" title="Software bug">Software bugs</a></li> <li><a href="/wiki/Trojan_horse_(computing)" title="Trojan horse (computing)">Trojan horses</a></li> <li><a href="/wiki/Hardware_Trojan" title="Hardware Trojan">Hardware Trojans</a></li> <li><a href="/wiki/Remote_access_trojan" class="mw-redirect" title="Remote access trojan">Remote access trojans</a></li> <li><a href="/wiki/Vulnerability_(computing)" class="mw-redirect" title="Vulnerability (computing)">Vulnerability</a></li> <li><a href="/wiki/Web_shell" title="Web shell">Web shells</a></li> <li><a href="/wiki/Wiper_(malware)" title="Wiper (malware)">Wiper</a></li> <li><a href="/wiki/Computer_worm" title="Computer worm">Worms</a></li> <li><a href="/wiki/SQL_injection" title="SQL injection">SQL injection</a></li> <li><a href="/wiki/Rogue_security_software" title="Rogue security software">Rogue security software</a></li> <li><a href="/wiki/Zombie_(computing)" title="Zombie (computing)">Zombie</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">Defenses</th><td class="navbox-list-with-group navbox-list navbox-odd hlist" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Application_security" title="Application security">Application security</a> <ul><li><a href="/wiki/Secure_coding" title="Secure coding">Secure coding</a></li> <li>Secure by default</li> <li><a href="/wiki/Secure_by_design" title="Secure by design">Secure by design</a> <ul><li><a href="/wiki/Misuse_case" title="Misuse case">Misuse case</a></li></ul></li></ul></li> <li><a href="/wiki/Computer_access_control" title="Computer access control">Computer access control</a> <ul><li><a href="/wiki/Authentication" title="Authentication">Authentication</a> <ul><li><a href="/wiki/Multi-factor_authentication" title="Multi-factor authentication">Multi-factor authentication</a></li></ul></li> <li><a href="/wiki/Authorization" title="Authorization">Authorization</a></li></ul></li> <li><a href="/wiki/Computer_security_software" title="Computer security software">Computer security software</a> <ul><li><a href="/wiki/Antivirus_software" title="Antivirus software">Antivirus software</a></li> <li><a href="/wiki/Security-focused_operating_system" title="Security-focused operating system">Security-focused operating system</a></li></ul></li> <li><a href="/wiki/Data-centric_security" title="Data-centric security">Data-centric security</a></li> <li><a href="/wiki/Code_obfuscation" class="mw-redirect" title="Code obfuscation">Obfuscation (software)</a></li> <li><a href="/wiki/Data_masking" title="Data masking">Data masking</a></li> <li><a href="/wiki/Encryption" title="Encryption">Encryption</a></li> <li><a href="/wiki/Firewall_(computing)" title="Firewall (computing)">Firewall</a></li> <li><a href="/wiki/Intrusion_detection_system" title="Intrusion detection system">Intrusion detection system</a> <ul><li><a href="/wiki/Host-based_intrusion_detection_system" title="Host-based intrusion detection system">Host-based intrusion detection system</a> (HIDS)</li> <li><a href="/wiki/Anomaly_detection" title="Anomaly detection">Anomaly detection</a></li></ul></li> <li><a href="/wiki/Information_security_management" title="Information security management">Information security management</a> <ul><li><a href="/wiki/Information_risk_management" class="mw-redirect" title="Information risk management">Information risk management</a></li> <li><a href="/wiki/Security_information_and_event_management" title="Security information and event management">Security information and event management</a> (SIEM)</li></ul></li> <li><a href="/wiki/Runtime_application_self-protection" title="Runtime application self-protection">Runtime application self-protection</a></li> <li><a href="/wiki/Site_isolation" title="Site isolation">Site isolation</a></li></ul> </div></td></tr></tbody></table></div> <div class="navbox-styles"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1129693374"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1236075235"></div><div role="navigation" class="navbox" aria-labelledby="Broadcast_encryption_and_digital_rights_management" style="padding:3px"><table class="nowraplinks mw-collapsible autocollapse navbox-inner" style="border-spacing:0;background:transparent;color:inherit"><tbody><tr><th scope="col" class="navbox-title" colspan="2"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1129693374"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1239400231"><div class="navbar plainlinks hlist navbar-mini"><ul><li class="nv-view"><a href="/wiki/Template:Broadcast_encryption" title="Template:Broadcast encryption"><abbr title="View this template">v</abbr></a></li><li class="nv-talk"><a href="/wiki/Template_talk:Broadcast_encryption" title="Template talk:Broadcast encryption"><abbr title="Discuss this template">t</abbr></a></li><li class="nv-edit"><a href="/wiki/Special:EditPage/Template:Broadcast_encryption" title="Special:EditPage/Template:Broadcast encryption"><abbr title="Edit this template">e</abbr></a></li></ul></div><div id="Broadcast_encryption_and_digital_rights_management" style="font-size:114%;margin:0 4em"><a href="/wiki/Broadcast_encryption" title="Broadcast encryption">Broadcast encryption</a> and <a class="mw-selflink selflink">digital rights management</a></div></th></tr><tr><th scope="row" class="navbox-group" style="width:1%"><a href="/wiki/Conditional_access" title="Conditional access">Conditional access</a></th><td class="navbox-list-with-group navbox-list navbox-odd hlist" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/CableCARD" title="CableCARD">CableCARD</a></li> <li><a href="/wiki/Conditional_access" title="Conditional access">Conditional access system</a></li> <li><a href="/wiki/Renewable_security" title="Renewable security">Renewable security</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%"><a href="/wiki/Digital_Video_Broadcasting" class="mw-redirect" title="Digital Video Broadcasting">DVB</a></th><td class="navbox-list-with-group navbox-list navbox-even hlist" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Common_Interface" title="Common Interface">Common Interface</a></li> <li><a href="/wiki/Common_Scrambling_Algorithm" title="Common Scrambling Algorithm">CSA</a></li> <li><a href="/wiki/Conditional-access_module" title="Conditional-access module">Conditional-access module</a></li> <li><a href="/wiki/DVB-CPCM" title="DVB-CPCM">DVB-CPCM</a></li> <li><a href="/wiki/Free-to-view" title="Free-to-view">FTV</a></li> <li><a href="/wiki/Broadcast_syndication" title="Broadcast syndication">Syndication</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%"><a href="/wiki/Smart_card" title="Smart card">Smart cards</a> and <a href="/wiki/Encryption" title="Encryption">encryption</a></th><td class="navbox-list-with-group navbox-list navbox-odd hlist" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Basic_Interoperable_Scrambling_System" title="Basic Interoperable Scrambling System">BISS</a></li> <li><a href="/wiki/Cisco_Videoscape" title="Cisco Videoscape">Cisco Videoscape</a> <ul><li><a href="/wiki/VideoGuard" title="VideoGuard">VideoGuard</a></li></ul></li> <li><a href="/wiki/Conax" title="Conax">Conax</a></li> <li><a href="/wiki/Cryptoworks" title="Cryptoworks">Irdeto Cryptoworks</a></li> <li><a href="/wiki/DigiCipher_2" title="DigiCipher 2">Digicipher</a></li> <li><a href="/wiki/High-bandwidth_Digital_Content_Protection" title="High-bandwidth Digital Content Protection">HDCP</a></li> <li><a href="/wiki/KeyFly" title="KeyFly">KeyFly</a></li> <li><a href="/wiki/Nagravision" title="Nagravision">Nagravision</a></li> <li><a href="/wiki/PowerVu" title="PowerVu">PowerVu</a></li> <li><a href="/wiki/Reusable_Asset_Specification" title="Reusable Asset Specification">RAS</a></li> <li><a href="/wiki/Nagra_France" title="Nagra France">SECA</a> <a href="/wiki/Mediaguard" title="Mediaguard">Mediaguard</a></li> <li><a href="/wiki/Verimatrix" title="Verimatrix">Verimatrix</a></li> <li><a href="/wiki/Viaccess" title="Viaccess">Viaccess</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">Digital video disc</th><td class="navbox-list-with-group navbox-list navbox-even hlist" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Content_Scramble_System" title="Content Scramble System">Content Scramble System</a> (CSS)</li> <li><a href="/wiki/Advanced_Access_Content_System" title="Advanced Access Content System">Advanced Access Content System</a> (AACS)</li> <li><a href="/wiki/BD%2B" title="BD+">BD+</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%"><a class="mw-selflink selflink">DRM</a></th><td class="navbox-list-with-group navbox-list navbox-odd hlist" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Authorized_domain" title="Authorized domain">Authorized domain</a></li> <li><a href="/wiki/B-CAS" title="B-CAS">B-CAS</a></li> <li><a href="/wiki/Broadcast_flag" title="Broadcast flag">Broadcast flag</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%"><a href="/wiki/Data_security" title="Data security">Data security</a></th><td class="navbox-list-with-group navbox-list navbox-even hlist" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Card_sharing" title="Card sharing">Card sharing</a></li> <li><a href="/wiki/FTA_receiver" title="FTA receiver">FTA</a></li> <li><a href="/wiki/Pirate_decryption" title="Pirate decryption">Pirate decryption</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%"><a href="/wiki/Analog_television" title="Analog television">Analogue broadcast</a> encoding</th><td class="navbox-list-with-group navbox-list navbox-odd hlist" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/B-MAC" title="B-MAC">B-MAC</a></li> <li><a href="/wiki/CGMS-A" title="CGMS-A">CGMS-A</a></li> <li><a href="/wiki/EuroCrypt" title="EuroCrypt">EuroCrypt</a></li> <li><a href="/wiki/Leitch_Technology" class="mw-redirect" title="Leitch Technology">Leitch</a></li> <li><a href="/wiki/Oak_Industries" title="Oak Industries">Oak Orion</a></li> <li><a href="/wiki/Videocipher" title="Videocipher">Videocipher</a></li> <li><a href="/wiki/VideoCrypt" title="VideoCrypt">VideoCrypt</a></li></ul> </div></td></tr><tr><td class="navbox-abovebelow" colspan="2"><div>See also <a href="/wiki/Free-to-view" title="Free-to-view">free-to-view</a> and <a href="/wiki/Pay_television" title="Pay television">pay television</a></div></td></tr></tbody></table></div> <div class="navbox-styles"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1129693374"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1236075235"><style data-mw-deduplicate="TemplateStyles:r1038841319">.mw-parser-output .tooltip-dotted{border-bottom:1px dotted;cursor:help}</style></div><div role="navigation" class="navbox authority-control" aria-label="Navbox" style="padding:3px"><table class="nowraplinks hlist navbox-inner" style="border-spacing:0;background:transparent;color:inherit"><tbody><tr><th scope="row" class="navbox-group" style="width:1%"><a href="/wiki/Help:Authority_control" title="Help:Authority control">Authority control databases</a>: National <span class="mw-valign-text-top noprint" typeof="mw:File/Frameless"><a href="https://www.wikidata.org/wiki/Q192532#identifiers" title="Edit this at Wikidata"><img alt="Edit this at Wikidata" src="//upload.wikimedia.org/wikipedia/en/thumb/8/8a/OOjs_UI_icon_edit-ltr-progressive.svg/10px-OOjs_UI_icon_edit-ltr-progressive.svg.png" decoding="async" width="10" height="10" class="mw-file-element" srcset="//upload.wikimedia.org/wikipedia/en/thumb/8/8a/OOjs_UI_icon_edit-ltr-progressive.svg/15px-OOjs_UI_icon_edit-ltr-progressive.svg.png 1.5x, //upload.wikimedia.org/wikipedia/en/thumb/8/8a/OOjs_UI_icon_edit-ltr-progressive.svg/20px-OOjs_UI_icon_edit-ltr-progressive.svg.png 2x" data-file-width="20" data-file-height="20" /></a></span></th><td class="navbox-list-with-group navbox-list navbox-odd" style="width:100%;padding:0"><div style="padding:0 0.25em"><ul><li><span class="uid"><a rel="nofollow" class="external text" href="https://d-nb.info/gnd/4774276-8">Germany</a></span></li><li><span class="uid"><span class="rt-commentedText tooltip tooltip-dotted" title="Digital rights management"><a rel="nofollow" class="external text" href="https://id.loc.gov/authorities/sh2011005012">United States</a></span></span></li><li><span class="uid"><a rel="nofollow" class="external text" href="https://kopkatalogs.lv/F?func=direct&local_base=lnc10&doc_number=000295597&P_CON_LNG=ENG">Latvia</a></span></li><li><span class="uid"><a rel="nofollow" class="external text" href="http://olduli.nli.org.il/F/?func=find-b&local_base=NLX10&find_code=UID&request=987007572595705171">Israel</a></span></li></ul></div></td></tr></tbody></table></div> <!-- NewPP limit report Parsed by mw‐web.codfw.main‐f69cdc8f6‐tfkkl Cached time: 20241122143246 Cache expiry: 2592000 Reduced expiry: false Complications: [vary‐revision‐sha1, show‐toc] CPU time usage: 2.140 seconds Real time usage: 2.369 seconds Preprocessor visited node count: 9799/1000000 Post‐expand include size: 396883/2097152 bytes Template argument size: 3940/2097152 bytes Highest expansion depth: 14/100 Expensive parser function count: 14/500 Unstrip recursion depth: 1/20 Unstrip post‐expand size: 617225/5000000 bytes Lua time usage: 1.351/10.000 seconds Lua memory usage: 8733796/52428800 bytes Lua Profile: MediaWiki\Extension\Scribunto\Engines\LuaSandbox\LuaSandboxCallback::callParserFunction 340 ms 23.6% ? 140 ms 9.7% MediaWiki\Extension\Scribunto\Engines\LuaSandbox\LuaSandboxCallback::match 80 ms 5.6% dataWrapper <mw.lua:672> 80 ms 5.6% makeMessage <mw.message.lua:76> 60 ms 4.2% MediaWiki\Extension\Scribunto\Engines\LuaSandbox\LuaSandboxCallback::gsub 60 ms 4.2% (for generator) 60 ms 4.2% recursiveClone <mwInit.lua:45> 60 ms 4.2% type 40 ms 2.8% <mw.lua:694> 40 ms 2.8% [others] 480 ms 33.3% Number of Wikibase entities loaded: 1/400 --> <!-- Transclusion expansion time report (%,ms,calls,template) 100.00% 2022.840 1 -total 60.68% 1227.504 1 Template:Reflist 34.14% 690.695 116 Template:Cite_web 9.56% 193.409 14 Template:Cite_news 7.76% 156.949 6 Template:Navbox 6.73% 136.103 1 Template:FOSS 4.63% 93.736 2 Template:More_citations_needed 4.45% 89.969 3 Template:Ambox 4.38% 88.525 1 Template:Short_description 3.59% 72.718 2 Template:Sister_project --> <!-- Saved in parser cache with key enwiki:pcache:18938226:|#|:idhash:canonical and timestamp 20241122143246 and revision id 1257091740. Rendering was triggered because: page-view --> </div><!--esi <esi:include src="/esitest-fa8a495983347898/content" /> --><noscript><img src="https://login.wikimedia.org/wiki/Special:CentralAutoLogin/start?type=1x1" alt="" width="1" height="1" style="border: none; position: absolute;"></noscript> <div class="printfooter" data-nosnippet="">Retrieved from "<a dir="ltr" href="https://en.wikipedia.org/w/index.php?title=Digital_rights_management&oldid=1257091740">https://en.wikipedia.org/w/index.php?title=Digital_rights_management&oldid=1257091740</a>"</div></div> <div id="catlinks" class="catlinks" data-mw="interface"><div id="mw-normal-catlinks" class="mw-normal-catlinks"><a href="/wiki/Help:Category" title="Help:Category">Categories</a>: <ul><li><a href="/wiki/Category:Digital_rights_management" title="Category:Digital rights management">Digital rights management</a></li><li><a href="/wiki/Category:Copyright_law" title="Category:Copyright law">Copyright law</a></li><li><a href="/wiki/Category:Cryptography_law" title="Category:Cryptography law">Cryptography law</a></li><li><a href="/wiki/Category:Television_terminology" title="Category:Television terminology">Television terminology</a></li></ul></div><div id="mw-hidden-catlinks" class="mw-hidden-catlinks mw-hidden-cats-hidden">Hidden categories: <ul><li><a href="/wiki/Category:CS1_French-language_sources_(fr)" title="Category:CS1 French-language sources (fr)">CS1 French-language sources (fr)</a></li><li><a href="/wiki/Category:Webarchive_template_wayback_links" title="Category:Webarchive template wayback links">Webarchive template wayback links</a></li><li><a href="/wiki/Category:CS1_maint:_unfit_URL" title="Category:CS1 maint: unfit URL">CS1 maint: unfit URL</a></li><li><a href="/wiki/Category:Articles_with_short_description" title="Category:Articles with short description">Articles with short description</a></li><li><a href="/wiki/Category:Short_description_is_different_from_Wikidata" title="Category:Short description is different from Wikidata">Short description is different from Wikidata</a></li><li><a href="/wiki/Category:Wikipedia_indefinitely_semi-protected_pages" title="Category:Wikipedia indefinitely semi-protected pages">Wikipedia indefinitely semi-protected pages</a></li><li><a href="/wiki/Category:Articles_needing_additional_references_from_September_2022" title="Category:Articles needing additional references from September 2022">Articles needing additional references from September 2022</a></li><li><a href="/wiki/Category:All_articles_needing_additional_references" title="Category:All articles needing additional references">All articles needing additional references</a></li><li><a href="/wiki/Category:Use_dmy_dates_from_July_2017" title="Category:Use dmy dates from July 2017">Use dmy dates from July 2017</a></li><li><a href="/wiki/Category:All_articles_with_unsourced_statements" title="Category:All articles with unsourced statements">All articles with unsourced statements</a></li><li><a href="/wiki/Category:Articles_with_unsourced_statements_from_March_2022" title="Category:Articles with unsourced statements from March 2022">Articles with unsourced statements from March 2022</a></li><li><a href="/wiki/Category:Articles_with_unsourced_statements_from_October_2017" title="Category:Articles with unsourced statements from October 2017">Articles with unsourced statements from October 2017</a></li><li><a href="/wiki/Category:Articles_with_unsourced_statements_from_June_2017" title="Category:Articles with unsourced statements from June 2017">Articles with unsourced statements from June 2017</a></li><li><a href="/wiki/Category:Articles_needing_additional_references_from_May_2014" title="Category:Articles needing additional references from May 2014">Articles needing additional references from May 2014</a></li><li><a href="/wiki/Category:Articles_with_limited_geographic_scope_from_November_2012" title="Category:Articles with limited geographic scope from November 2012">Articles with limited geographic scope from November 2012</a></li><li><a href="/wiki/Category:Commons_category_link_from_Wikidata" title="Category:Commons category link from Wikidata">Commons category link from Wikidata</a></li></ul></div></div> </div> </main> </div> <div class="mw-footer-container"> <footer id="footer" class="mw-footer" > <ul id="footer-info"> <li id="footer-info-lastmod"> This page was last edited on 13 November 2024, at 05:11<span class="anonymous-show"> (UTC)</span>.</li> <li id="footer-info-copyright">Text is available under the <a href="/wiki/Wikipedia:Text_of_the_Creative_Commons_Attribution-ShareAlike_4.0_International_License" title="Wikipedia:Text of the Creative Commons Attribution-ShareAlike 4.0 International License">Creative Commons Attribution-ShareAlike 4.0 License</a>; additional terms may apply. By using this site, you agree to the <a href="https://foundation.wikimedia.org/wiki/Special:MyLanguage/Policy:Terms_of_Use" class="extiw" title="foundation:Special:MyLanguage/Policy:Terms of Use">Terms of Use</a> and <a href="https://foundation.wikimedia.org/wiki/Special:MyLanguage/Policy:Privacy_policy" class="extiw" title="foundation:Special:MyLanguage/Policy:Privacy policy">Privacy Policy</a>. Wikipedia® is a registered trademark of the <a rel="nofollow" class="external text" href="https://wikimediafoundation.org/">Wikimedia Foundation, Inc.</a>, a non-profit organization.</li> </ul> <ul id="footer-places"> <li id="footer-places-privacy"><a href="https://foundation.wikimedia.org/wiki/Special:MyLanguage/Policy:Privacy_policy">Privacy policy</a></li> <li id="footer-places-about"><a href="/wiki/Wikipedia:About">About Wikipedia</a></li> <li id="footer-places-disclaimers"><a href="/wiki/Wikipedia:General_disclaimer">Disclaimers</a></li> <li id="footer-places-contact"><a href="//en.wikipedia.org/wiki/Wikipedia:Contact_us">Contact Wikipedia</a></li> <li id="footer-places-wm-codeofconduct"><a href="https://foundation.wikimedia.org/wiki/Special:MyLanguage/Policy:Universal_Code_of_Conduct">Code of Conduct</a></li> <li id="footer-places-developers"><a href="https://developer.wikimedia.org">Developers</a></li> <li id="footer-places-statslink"><a href="https://stats.wikimedia.org/#/en.wikipedia.org">Statistics</a></li> <li id="footer-places-cookiestatement"><a href="https://foundation.wikimedia.org/wiki/Special:MyLanguage/Policy:Cookie_statement">Cookie statement</a></li> <li id="footer-places-mobileview"><a href="//en.m.wikipedia.org/w/index.php?title=Digital_rights_management&mobileaction=toggle_view_mobile" class="noprint stopMobileRedirectToggle">Mobile view</a></li> </ul> <ul id="footer-icons" class="noprint"> <li id="footer-copyrightico"><a href="https://wikimediafoundation.org/" class="cdx-button cdx-button--fake-button cdx-button--size-large cdx-button--fake-button--enabled"><img src="/static/images/footer/wikimedia-button.svg" width="84" height="29" alt="Wikimedia Foundation" loading="lazy"></a></li> <li id="footer-poweredbyico"><a href="https://www.mediawiki.org/" class="cdx-button cdx-button--fake-button cdx-button--size-large cdx-button--fake-button--enabled"><img src="/w/resources/assets/poweredby_mediawiki.svg" alt="Powered by MediaWiki" width="88" height="31" loading="lazy"></a></li> </ul> </footer> </div> </div> </div> <div class="vector-settings" id="p-dock-bottom"> <ul></ul> </div><script>(RLQ=window.RLQ||[]).push(function(){mw.config.set({"wgHostname":"mw-web.codfw.main-f69cdc8f6-r5tzf","wgBackendResponseTime":160,"wgPageParseReport":{"limitreport":{"cputime":"2.140","walltime":"2.369","ppvisitednodes":{"value":9799,"limit":1000000},"postexpandincludesize":{"value":396883,"limit":2097152},"templateargumentsize":{"value":3940,"limit":2097152},"expansiondepth":{"value":14,"limit":100},"expensivefunctioncount":{"value":14,"limit":500},"unstrip-depth":{"value":1,"limit":20},"unstrip-size":{"value":617225,"limit":5000000},"entityaccesscount":{"value":1,"limit":400},"timingprofile":["100.00% 2022.840 1 -total"," 60.68% 1227.504 1 Template:Reflist"," 34.14% 690.695 116 Template:Cite_web"," 9.56% 193.409 14 Template:Cite_news"," 7.76% 156.949 6 Template:Navbox"," 6.73% 136.103 1 Template:FOSS"," 4.63% 93.736 2 Template:More_citations_needed"," 4.45% 89.969 3 Template:Ambox"," 4.38% 88.525 1 Template:Short_description"," 3.59% 72.718 2 Template:Sister_project"]},"scribunto":{"limitreport-timeusage":{"value":"1.351","limit":"10.000"},"limitreport-memusage":{"value":8733796,"limit":52428800},"limitreport-profile":[["MediaWiki\\Extension\\Scribunto\\Engines\\LuaSandbox\\LuaSandboxCallback::callParserFunction","340","23.6"],["?","140","9.7"],["MediaWiki\\Extension\\Scribunto\\Engines\\LuaSandbox\\LuaSandboxCallback::match","80","5.6"],["dataWrapper \u003Cmw.lua:672\u003E","80","5.6"],["makeMessage \u003Cmw.message.lua:76\u003E","60","4.2"],["MediaWiki\\Extension\\Scribunto\\Engines\\LuaSandbox\\LuaSandboxCallback::gsub","60","4.2"],["(for generator)","60","4.2"],["recursiveClone \u003CmwInit.lua:45\u003E","60","4.2"],["type","40","2.8"],["\u003Cmw.lua:694\u003E","40","2.8"],["[others]","480","33.3"]]},"cachereport":{"origin":"mw-web.codfw.main-f69cdc8f6-tfkkl","timestamp":"20241122143246","ttl":2592000,"transientcontent":false}}});});</script> <script type="application/ld+json">{"@context":"https:\/\/schema.org","@type":"Article","name":"Digital rights management","url":"https:\/\/en.wikipedia.org\/wiki\/Digital_rights_management","sameAs":"http:\/\/www.wikidata.org\/entity\/Q192532","mainEntity":"http:\/\/www.wikidata.org\/entity\/Q192532","author":{"@type":"Organization","name":"Contributors to Wikimedia projects"},"publisher":{"@type":"Organization","name":"Wikimedia Foundation, Inc.","logo":{"@type":"ImageObject","url":"https:\/\/www.wikimedia.org\/static\/images\/wmf-hor-googpub.png"}},"datePublished":"2002-09-22T03:24:03Z","dateModified":"2024-11-13T05:11:22Z","headline":"technology to control access to software or digital content"}</script> </body> </html>