RIAA/SDMI Legal Threat Letter (April 9, 2001)

To professor, Navy conference organizer & official, & Princeton Officials

[on RIAA letterhead]

Matthew J. Oppenheim, Esq.
Senior Vice President
Business and Legal Affairs
Recording Industry Association of America

April 9, 2001

Professor Edward Felton [sic]
Department of Computer Science
Princeton University
Princeton, NJ 08544

Dear Professor Felton [sic]:

We understand that in conjunction with the 4th International Information Hiding Workshop to be held April 25-29 [sic], 2001, you and your colleagues who participated in last year's Secure Digital Music Initiative ("SDMI") Public Challenge are planning to publicly release information concerning the technologies that were included in that challenge and certain methods you and your colleagues developed as part of your participation in the challenge. On behalf of the SDMI Foundation, I urge you to reconsider your intentions and to refrain from any public disclosure of confidential information derived from the Challenge and instead engage SDMI in a constructive dialogue on how the academic aspects of your research can be shared without jeopardizing the commercial interests of the owners of the various technologies.

As you are aware, at least one of the technologies that was the subject of the Public Challenge, the Verance Watermark, is already in commercial use and the disclosure of any information that might assist others to remove this watermark would seriously jeopardize the technology and the content it protects. {Footnote: The Verance Watermark is currently used for DVD-Audio and SDMI Phase I products and certain portions of that technology are trade secrets.} Other technologies that were part of the Challenge are either likewise in commercial use or could be utilized in this capacity in the near future. Therefore, any disclosure of information that would allow the defeat of these technologies would violate both the spirit and terms of tthe Click-Through Agreement (the "Agreement"). In addition, any disclosure of information gained form participating in the Public Challenge would be outside of the scope of the activities permitted by the Agreement and could subject you and you research team to actions under the Digital Millennium Copyright Act ("DMCA").

We appreciate your position, as articulated in the Frequently Asked Questions document, that the purpose of releasing your research is not designed to "help anyone impose or steal anything." Furthermore, your participation in the Challenge and your contemplated disclosure appears to be motivated by a desire to engage in scientific research that will ensure that SDMI does not deploy a flawed system. Unfortunately, the disclosure that you are contemplating could result in significantly broader consequences and could directly lead to the illegal distribution of copyrighted material. Such disclosure is not authorized by the Agreement, would constitute a violation of the Agreement and would subject your research team to enforcement actions under the DMCA and possibly other federal laws.

As you are aware, the Agreement governing the Public Challenge narrowly authorizes participants to attack the limited number of music samples and files that were provided by SDMI. The specific purpose of providing these encoded files and for setting up the Challenge was to assist SDMI in determining which of the proposed technologies are best suited to protect content in Phase II products. The limited waiver of rights (including possible DMCA claims) that was contained in the Agreement was clearly and expressly limited to the duration and purposes of the Challenge. The Agreement specifically prohibits participants from attacking content protected by SDMI technologies outside the Public Challenge. If your research is released to the public this is exactly what could occur. In short, you would be facilitating and encouraging the attack of copyrighted content outside the limited boundaries of the Public Challenge and thus [sic] places you and your researchers in direct violation of the Agreement.

In addition, because the public disclosure of your research would be outisde the limited authorization of the Agreement, you could be subject to enforcement actions under federal law, including the DMCA. The Agreement specifically preserves any rights that proponents of the technology being attacked may have "under any applicable law including, without limitation, the U.S. Digital Millennium Copyright Act, for any acts not expressly authorized by this Agreement." The Agreement simply does not "expressly authorize" participants to disclose information and research developed through participating in the Public Challenge and thus such disclosure could be the subject of a DMCA action.

We recognize and appreciate your position, made clear throughout this process, that it is not your intention to engage in any illegal behavior or to otherwise jeopardize the legitimate commercial interests of others. We are concerned that your actions are outside the peer review process established by the Public Challenge and setup by engineers and other experts to ensure the academic integrity of this project. With these facts in mind, we invite you to work with the SDMI Foundation to find a way for you to share the acadmic components of your research while remaining true to your intention not to violate the law or the Agreement. In the meantime, we urge your to withdraw the paper submitted for the upcoming International Information Hiding Workshop, assure that it is removed from the Workshop distribution materials and destroyed, and avoid a public discussion of confidential information.

Sincerely,

Matthew Oppenheim, Secretary
The SDMI Foundation

cc: Dr. Ira S. Moskowitz, Program Chair, Information Hiding Workshop, Naval Research Laboratory
Cpt. Douglas H. Rau, USN, Commanding Officer, Naval Research Laboratory
Mr. Howard Ende, General Counsel of Princeton
Mr. David Dobkin, Computer Science Department Head of Princeton