Copyright Security

views updated

Copyright Security

The term copyright security refers to the protection of, and measures taken to prevent the unauthorized duplication of, copyrighted materials. With the increasing digitization and computerization of society, efforts aimed at maintaining and protecting copyright security have likewise become increasingly high-tech. Software is routinely copyright-protected, and copyright holders often take extraordinary measures, including the retention of detective agencies, to police acts of copyright infringement.

Copyright law. Article I, Section 8, of the United States Constitution authorizes Congress to protect the writings of authors, and to this end, Congress passed the U.S. Copyright Act (17 USC 101810), the principal set of statutes governing copyright in America. Because the law is written to be interpreted broadly, and because it contains provisions precluding any state laws inconsistent with it, copyright law is almost entirely a federal and not a state matter.

In order to be protected by copyright, a work must be original, and must be in a concrete mediumin other

words, it must be recorded, not existing solely in "live" form. A work need not carry a copyright notice to be copyrighted, nor is registration required. However, copyright holders wishing to obtain registration may do so through the federal agency charged with administering copyright, the Copyright Office of the Library of Congress in Washington, D.C.

The holder of a copyright has the exclusive right to reproduce, distribute, perform, display, or license his or her work, as well as derivatives of his or her work. This means that others, in order to use all or a portion of that work, must obtain permission and, if necessary, pay a fee for use. There are, however, limited exceptions for "fair use" of copyrighted works, as in a book review.

Works published before 1923 are now in the public domain, meaning that they no longer hold a copyright, though a particular translation, made more recently, may be copyrighted. For works published after 1923, there are specific provisions as to when the item becomes part of the public domain. Some of these provisions, and other aspects of U.S. copyright law, are governed by the Berne Convention for the Protection of Literary and Artistic Works, which the United States signed in 1989.

The Digital Millennium Copyright Act. As technology has changed, so has the definition of "writings" under U.S. copyright law. Today the Copyright Act encompasses not only those forms of expression traditionally understood as writings, but also architectural designs, works of graphic art, motion pictures, sound recordings, and computer software. Continued changes in the technology of copyrighted material prompted the 1998 passage of the Digital Millennium Copyright Act (DMCA), the most comprehensive overhaul of copyright law in a generation.

The DMCA endures criticism from detractors who consider it as squelching the free exchange of ideas through the Internet and electronic media. Although controversial, the DMCA remains law, and as such requires enforcement. Although federal authorities have sole power where enforcement is concerned, private firms such as BayTSP, a digital detective service, assist the federal government by interdicting lawbreakers. In addition to law enforcement agencies, Bay TSP's clientele includes private holders of intellectual property who pay the company to protect that property against infringements in cyberspace.

Using an Internet spider (a computer program that crawls over the World Wide Web and automatically fetches Web pages, for instance for a search engine), BayTSP searches the Web for lawbreakers. These include, for its federal clients, purveyors of child pornography, and for its private clients, users offering electronic files to share. These electronic files may include software, sound recordings in digital format, or other materials.

If BayTSP finds an IP or Internet Protocol address (equivalent to a neighborhood post office on the Internet) at which illegal activity is taking place, under the DMCA, it has the right to subpoena logs kept by the Internet service provider. These logs will enable it to connect IP addresses with user accounts. Arrest of lawbreakers may follow, depending on the seriousness of the crime and the degree of desire for enforcement on the part of the client. For companies interested in maintaining good public relations, that desire may be low, whereas for federal agencies investigating child pornography, enforcement is usually swift and severe.

FURTHER READING:

ELECTRONIC:

Cringely, Robert. "We Can Run, But We Can't Hide: How BayTSP Is Enforcing the Digital Millennium." Public Broadcasting System. <http://www.pbs.org/cringely/pulpit/pulpit20020919.html> (February 22, 2003).

Forno, Richard. Copyright, Security, and the Hollywood Hacking Bill. <http://online.securityfocus.com/columnists/99> (February 22, 2003).

SEE ALSO

Computer Software Security