Download as docx, pdf, or txt
Download as docx, pdf, or txt
You are on page 1of 109

LECTURE NOTES

ON

INFORMATION TECHNOLOGY (CYBER LAW)

B.A.LLB IV SEMESTER

B.A.LLB 4THSEMESTER

INDEX

UNIT I

1
Basic concept of Technology and Law……………………………………………………..5
 Understanding the
Technology………………………………………………………………………….7
 Scope of Cyber
Law………………………………………………………………………………..11
 Cyber
Jurisprudence………………………………………………………………………14
Understanding Electronic Contracts………………………………………………………..18
 The Indian Law of
Contracts…………………………………………………………………………….20
 Types of Electronic
Contracts……………………………………………………………………………..21
 Construction of Electronic
Contracts……………………………………………………………………………...26

UNIT II
IPR in Cyber space……………………………………………………………………….29
 Copyright in Information
Technology………………………………………………………………………..30
 Software
Piracy……………………………………………………………………………..33
 Multimedia and copyright
issues………………………………………………………………………………38
Patents……………………………………………………………………………………..50
 Indian Position on computer related
patents………………………………………………………………………………50
 International context of
patents………………………………………………………………………………55
Trademarks…………………………………………………………………………………57
 Trade mark Law in
India………………………………………………………………………………57
 Infringement and passing
off………………………………………………………………………………….60

UNIT III
Information Technology Act 2000…………………………………………………………..66

2
 Digital
Signature…………………………………………………………………………….66
 E-Governance…………………………………………………………………………
67
 Regulation of Certifying
Authorities…………………………………………………………………………..69
 Duties of
Subscribers………………………………………………………………………….71
 Penalties and
Adjudication………………………………………………………………………..72
 Offences under the
Act…………………………………………………………………………………...75
 Making of Rules and
Regulation……………………………………………………………………………77

UNIT IV
Understanding cybercrime………………………………………………………………...79
 Crime in context of
Internet……………………………………………………………………………80
 Types of crime in
Internet…………………………………………………………………………….81
Indian Penal Law and Cybercrimes
 Fraud………………………………………………………………………………84
 Hacking…………………………………………………………………………...89
 Mischief……………………………………………………………………………90
 Trespass…………………………………………………………………………….90
 Defamation…………………………………………………………………………93
 Stalking……………………………………………………………………………..96
 Spam………………………………………………………………………………96
Issues of Internet Governance
 Freedom of Expression in Internet………………………………………………97
 Issues of censorship………………………………………………………………99
 Hate speech………………………………………………………………………101
 Sedition……………………………………………………………………………101
 Libel………………………………………………………………………………103
 Subversion…………………………………………………………………………103
 Privacy issue………………………………………………………………………104
 International position on free speech in internet……………………………………107

3
UNIT I

BASIC CONCEPT OF TECHNOLOGY AND LAW

After the advent of Information and Communication Technologies (ICTs) we have


various new concepts such as E-commerce, E-governance, E-contract, Transaction,
Cybercrimes, IPRs in digital medium and so on. Therefore laws dealing with computer,
internet and with these various new concepts would be covered under the components of
cyber law. Further, telecommunication is very important aspect of Information and
Communication Technologies affecting cyber space therefore telecommunication regulations
would also be covered under this net.
Apart from this, cyber space also has impact on various conventional areas of laws
such as Criminal Law, Evidence Law, Business Law, Taxation Law, Banking Law, Financial
Law, Consumer Protection Law, Contract Law, Tort Law, International Law, Health Care
Law, Security Law and so on. At international level we have two main laws dealing with
4
these new concepts i.e. the Model Law on E-commerce (1996) and the Model Law on
Electronic signature (2001).
The exact content of Cyber law is somewhat controversial. Most observers agree that
it includes many aspects of intellectual property (IP) and technology transfer. It also includes
the impact of information technology on legal process (e.g., e Government), electronic
aspects of commercial transaction processing, and most aspects of traditional computer law.
Beyond this substantive core, cyberspace is also having significant impact on many, if not
most, traditional areas of law.
The list here is legion, including Internet aspects of employment contracting, antitrust
and trade regulation, privacy law, telecommunications regulation, international trade,
consumer protection, healthcare, criminal law, taxation, financial/banking regulation and
securities law. Other areas of law are likely to be impacted by the Internet as information
systems become more broadly networked.
Indian Position
In India, most of the new concepts like E-commerce, E-governance,  E-record, Digital
Signature and Electronic signature are covered under 'the Information Technology Act, 2000
which is in tuned with Model Law on E-commerce, 1996.Further it was amended by the
Information Technology (Amendment) Act, 2008 so as to make Indian Law in tune with the
Model Law on Electronic signature (2001)However, for proper implementation of the
Information Technology Act,  2000 either certain amendments were made in some
conventional laws such as Indian Penal Code, 1860, Indian Evidence Act, 1872, Reserve
Bank of India, 1934, Banker's Book Evidence Act, 1891, Negotiable Instrument Act, 1881 or
wider interpretation is given to others. Let’s briefly analyse the need for amendment of
various conventional laws or wider interpretation of others.

The term IT consist of two words information and technology. Information is


essential in our daily life for making decisions, communication, knowledge and productivity.
Information means a collection of facts gathered by various means or communication to draw
a conclusion. It is the representation of knowledge   such as facts, data or opinions in any
form i.e. textual, numerical, graphic audio/video form.
However, for information to be useful it must be accurate timely, complete, precise
and relevant. However, technology is the study of science. It is the specific information and
knowledge required for the practical purposes like development in various fields. Therefore,
the term IT refers to scientific, technological and engineering disciplines as well as
management technologies used in information handling, communication, processing, their
applications and associated software, equipment and their interaction.
Hence, IT comprises hardware, software, people and data. According to another jurist,
ICT is defined as technology required for information processing. It involves the use of

5
computer and computer software to convert, store, process, transit, and retrieve information.
In Information Technology we primarily concentrate on the following technologies:
(i) Computer Hardware Technologies:  These technologies microcomputer, midsize servers
and large mainframe systems, and the input, output and storage device that support them.
(ii) Compute, Software Technologies: These technologies includes operating system
software, web browsers, software productivity suits and software for business applications.
(iii)Telecommunication and network technologies: These technologies include
telecommunications media, processors and software needed to provide wife-based and
wireless access and support for internet and other networks.
(iv) Data Resource Management Technologies: These technologies include database
management system software for the development, access and maintenance of the databases
of an organization.
Difference between Information Technology and Computer Science
 Though these terms i.e. Information Technology and Computer Science are almost
used interchangeably but technically these are different. Computer science deals with the
design and use of computers for solving different types of problems whereas information
technology deals with the practical application of computer science in business industry. For
example: Study and develop a data structure is a part of computer science whereas to use that
data structure in some application is a part of information technology.

Understanding the word Technology

What Is Technology? Technology is a body of knowledge devoted to creating tools,


processing actions and the extracting of materials. The term ‘Technology” is wide, and
everyone has their way of understanding its meaning. We use technology to accomplish
various tasks in our daily lives, in brief; we can describe technology as products and
processes used to simplify our daily lives. We use technology to extend our abilities, making
people the most crucial part of any technological system.

Technology is also an application of science used to solve problems. But it is vital to know
that technology and science are different subjects which work hand-in-hand to accomplish
specific tasks or solve problems.

We apply technology in almost everything we do in our daily lives; we use technology at


work, we use technology for communication, transportation, learning, manufacturing,

6
securing data, scaling businesses and so much more.  Technology is human knowledge
which involves tools, materials, and systems. The application of technology typically results
in products. If technology is well applied, it benefits humans, but the opposite is true, if
used for malicious reasons.

Many businesses are using technology to stay competitive, they create new products and
services using technology, and they also use technology to deliver those products and
services to their customers on time and within budget. A good example is mobile phones
companies like Apple & Samsung, these mobile empires, use high-end technology to create
new smartphones and other electronic devices to stay competitive. This competitive edge is
gained through employing advanced technology.

Advancing Technology

Technology is dynamic; it keeps on improving because our needs and demands for

technology keep on changing.  We have moved from the industrial age (industrial

revolution) to an information age. During the industrial age, companies with large sums of

capital had the potential of employing expensive technological tools to gain the competitive

advantage; small businesses had less potential because they could not afford expensive

manufacturing or processing technology tools. However, advancement in technology has

created a new economic environment which depends on information, and that is what we call

the ‘’INFORMATION AGE’’. The information age provides a different work environment,

and this has helped small business.

We use technology to accomplish various tasks, so technology comes in different forms.


Below I have listed some of the different types of technology we use on a daily basis and in
each kind of technology I have included an example of that particular technology.

7
 Communication Technology

This is a system that uses technical means to transmit information or data from one place to
another or from one person to another.  Communication is a daily essential for all; it is used
to convey ideas, exchange information, and express emotions. Humans use communication
technology tools like phones, computers, emails, fax or messaging tools to stay in touch with
friends and family. Businesses use communication technology tools to facilitate the flow of
information in a workplace, to help in decision making, to serve customers’ needs and
requests, to promote new products or services to targeted consumers and so much more.

Example of Communication Technology

Plantronics M165 Marque 2 Ultralight Wireless Bluetooth Headset

 Construction Technology

This is the study of advanced methods and equipment used to build basic and advanced
structures. One type includes buildings and heavy engineering structures like bridges.
Construction methods use various technological products to erect a structure. The use of
construction technology tools like heavy tractors to prepare the land, computer-aided design
software to create digital designs for structures in 2D and3D format. These tools along with
many others help builders to efficiently complete a project on time, within budget and with
minimum accidents.

Example of Construction Technology

Milwaukee M18 Fuel 2-Tool Combo Kit

 Assistive Technology

Assistive technology is used by people with disabilities to accomplish specific tasks that are


difficult or impossible to perform. The term”Assistive” means helping or providing an extra
hand. Assistive technology is being used in many ways, in schools it is used to help students
with Autism to learn better, it is used to help people with disabled bodies move, additionally,
with the use of speech recognition applications those who are unable to type are able to use a
computer and so much more. Due to advancement in technology, we have a variety of

8
assistive technologies that assist many to accomplish tasks that may otherwise be considered
impossible.

 Medical Technology

This is the type of technology which is used to extend and improve human life. Medical
technology reduces patient’s pain and cares for an injury. Developed countries have benefited
from the use of medical technology in their healthcare systems, and this explains the reason
why people in developed countries leave longer than people in developing countries. Medical
technology is used to diagnose infections, treat diseases and to research diseases affecting
humans, etc.

Example Of Medical Technology

TAP 20™ for Point-of-Care Testing – Seventh Sense

 Information Technology

Information Technology is a set of hardware and software tools used to store, transfer and
process information. Information technology tools help in providing the right people with the
right information at the right time. Knowledge workers in an organization use information
technology to complete various tasks, and these can include; transferring of information
which facilitates decision making within an organization, improve customer service, and so
much more. In this information age, it is imperative to manage information systems to ensure
accuracy and efficiency. Management information systems (MIS) involves planning for,
development, management, and use of information technology tools to help knowledge
workers and people perform all tasks related to information processing and management. Big
financial institutions like banks use information technology to operate their entire businesses
as well as serve their customers.

Examples Of Information Technology

NETGEAR Nighthawk Pro WiFi Router

 Entertainment Technology

9
This use of technology to create an entertainment experience. Since entertainment is too
broad, everyone gets entertained in their way. Technology is used to create video games, to
develop musical systems and so much more.  Entertainment technology includes things like
video, sound, animations, scenery fabrication, computer simulations, interactive
environments and so much more.

Example Of Entertainment Technology

Numark Mixtrack 3

 Business Technology

This is technology used to run a business and enhance various business operations, it
normally consists of a combination of software and hardware. Many businesses are using
technology to scale its growth. Small businesses have used technology to create new ways of
competing with well-established companies. To some extent, some business technologies can
make a small company look like a big company, and this can help a small business gain
position in a competitive market.

Example Of Business Technology

3D Printer – Created by form labs

 Educational Technology

Education technology aims at improving a student’s performance by creating and managing


various technological processes and resources in or out the classroom. It is an academic
discipline which prepares individuals to acquire deeper understanding and knowledge. It
helps them learn how to devise solutions to problems through research, design, evaluation,
and utilization. Educational technology helps in improving the way we learn, some of the
benefits of educational technology include:

 – It motivates students and encourages individual learning.


 – Easy access to educational material
 – Helps students learn new subjects and languages through ramification

Scope of Cyber Law

10
Cyber law is associated with all the areas of business which have a technological bend. In this
article, we will look at six areas of concern for a cyber-law namely, e-commerce, online
contracts, business software patenting, e-taxation, e-governance, and cybercrimes.

Cyber Law – e-commerce

In simple words, e-commerce is the commercial transaction of services in the electronic format.
By definition, e-commerce is:

‘Any transaction conducted over the Internet or through Internet access, comprising the sale,
lease, license, offer or delivery of property, goods, services or information, whether or not
for  consideration, and includes the  provision  of Internet access.‘

Further, in order to measure e-commerce, the US Census Bureau looks at the value of
the services and/or goods sold online. They look at transaction over open networks like the
internet and also proprietary networks running Electronic Data Interchange systems.

Cyber Law – Online Contracts

According to the Indian Contract Act, 1872, a contract needs a proposal and an acceptance of
the proposal which transforms into a promise.

Further, a consideration supports the promise and becomes an agreement. Also, an agreement


enforceable by law is a contract. In the online environment, a series of contractual obligations
form online contracts.

Legally speaking, an online contract has the same pre-requisites as a physical contract. At its
most basic level, an online contract needs an online proposal and its online acceptance by the
other party.

Further, online contracts are naturally dynamic and multi-layered and the agreement might not
occur at a single point in time. Usually, there is a chain of successive events which lead to the
formation of a contract.

Cyber Law – Business Software Patenting

A patent protects a process. Copyright, on the other hand, protects an expression. Therefore,
patents confer stronger rights than copyrights. Typically, a computer program has thousands of
instructions.

Also, every program is unique since it is a combination of logically arranged algorithms. The
copyright law covers programs, while the algorithms and techniques qualify for patenting.

11
For a very long time, programmers could not patent their software since it was believed that it is
simply a string of logical instructions.

Further, they were required to store the software in the public domain as the basic tools of
scientific and technological work.

However, subsequently, it was granted patent rights for industrial purposes. As the internet and
e-commerce industry matured, business software patents evolved too.

Cyber Law – e-taxation

As e-commerce grew, commercial transactions across country borders increased too. This led to
debates over the issue of taxation.

Many national tax administrations consider e-commerce as having the potential to create new
revenue streams while presenting challenges to the national tax systems. This is because new
technologies are creating possibilities for tax avoidance and evasion.

For accurate tax computation, the tax authorities need a system which provides information
regarding the transacting parties, the volume of transaction and the date, time, and place of the
transaction.

While many experts believe that the existing regulations (domestic and international) are enough
for e-commerce transactions, there is a need for modifying and adjusting the existing laws due to
the inherently global nature of e-commerce.

Cyber Law – e-governance

According to the World Bank, e-governance is the efficient use of information and technology
by government agencies.

It helps them transform their relations with citizens, businesses, and other government agencies.
Also, e-governance involves the use of technology-enabled initiatives for improving –

 The interaction between the government and citizens or businesses: e-services

 The government’s internal operations: e-administration

 The external interactions: e-society


Cyber laws support e-governance practices. They promote initiatives like electronic filing of
documents with Government agencies, use of digital signatures, etc.

Cyber Law – Cyber Crimes

12
Cyber Crime is when an individual intentionally uses information technology to produce
destructive and harmful effects on the tangible and/or intangible property of others.

It has no national boundaries and is usually a term for criminal activities involving a computer or
a network as a tool or a target. Here are some common definitions of cybercrime:

Marc M Goodman – A computer crime (cybercrime) is classified into three categories:

1. A crime where a computer is a target

2. Crimes where a computer is a tool

3. Crimes where a computer is instrumental


Nandan Kamath – Since the internet is composed of computers, crimes on the internet are
computer crimes. Further, he classifies computer crime into these three categories:

1. A computer is the subject of the crime – stolen or damaged

2. A computer is the site of the crime – a fraud or copyright infringement

3. Also, a computer used as the instrument of a crime – illegal access of other machines or
hacking.
Suresh T Vishwanathan – He defines computer crime as:

1. Any illegal action where a computer is a tool or object of a crime.

2. Any incident associated with computers where a perpetrator intentionally tries to gain

3. Computer abuse – any illegal unethical or unauthorized behaviour pertaining to automatic


processing and transmission of data.

Cyber Jurisprudence

Cyber Jurisprudence to define cyber jurisprudence, we must define jurisprudence first. In the
context of this research, Black’s Law Dictionary gives us two useful definitions of
jurisprudence (Garner, 2010).

A method of legal study that concentrates on the logical structure of law, the meanings and
uses of its concepts, and the formal terms and modes of its operation.

and

13
A system, body or division of law. Both of these definitions are useful because they cover the
general – sometimes stated as the theory and philosophy of law – and the specific – a system
or body of law. The first definition from Black’s gives us the approach to this research,
results of which we intend to lead to the second definition.

DEFINITION – Cyber Jurisprudence Cyber jurisprudence is the legal study that concentrates
on the logical structure, the meanings and uses of its concepts, and the formal terms and
modes of operation of cyber law. II. Jurisprudence Generally We can apply the notion of
jurisprudence to all facets of the law, allowing us to reason about them in a relatively
structured manner. For our purposes – and as a brief introduction – here we address criminal
law and the law of torts. We address these aspects in the current section in general. We will
apply the theory – again, briefly as an introduction – to cyber law in Section IV. We select
criminal and tort law here because they offer contrapuntal views of the interaction and
consequences of an actor’s negative acts with the actor’s victim. 1.5 The Jurisprudence of
Criminal Law There are many ways to approach the philosophy of criminal law. Alexander
(Alexander, 2002) choses to approach it through justifiable legal punishment. He defines this
approach as, One is justifiably punished if one deserves punishment, and one deserves
punishment in virtue of acting (or, in some cases, failing to act) with insufficient concern for
the interests of others for which one is obligated to act with concern. This is consistent with
the notion that criminal law treats those offenses that are against the public good and for
which the state exacts a penalty. Legal theorists approach punishment as retribution,
consequential or threat-based. Retributivists see punishment as a sort of “eye-for an-eye”
approach. Consequentialists see punishment as the consequence produced by some act.
Threat-based theorists believe that threatened punishment, if severe enough, will have a
preventative outcome. Two of these theories are at play most dramatically in our legal system
when we compare punishment of adults – retributive, and children – threat-based. There are
some basic premises attached to the system of criminal law in the United States. First, a law
cannot be retroactive. In other words, a crime committed before it was defined as a crime
cannot be addressed at a later date if the act should at some future time become illegal.
Second, the criminal act must be voluntary (Dressler, 1995). Criminal culpability can be
purpose, knowledge or recklessness. Culpability also can be based upon negligence or strict
liability. Purpose is the mental state of intending to commit an act. For example, when an
actor visits a child pornography web site that is one of twenty such sites that he has
bookmarked, he is acting with purpose. Knowledge is when the actor knew – or should have

14
known – that the act she is about to perform is illegal. Recklessness is quite a bit more
complicated in that it is subjective and may depend upon the circumstances.

For example, many years ago, when the author’s eldest son was a football player in high
school the car he was driving was hit broadside by a driver who ran a red light in his hurry to
get to a video store before it closed. The consequence was that the author’s son suffered a
broken collar bone and never was able to play football again. The other driver’s action was
reckless in that he should have been aware that speeding through a red light for whatever
reason was risky business. Negligence and strict liability are beyond the scope of this
discussion and pose some complicated questions that may or may not relate to cybercrime.
We’ll address one additional issue in the theory of criminal law: uncompleted attempts. In
order to be liable for a criminal act the actor must complete an attempt to do the act. Simply
thinking about or planning a crime – even if purpose and knowledge are present – is not
sufficient to complete the act. This will become important when discussing cybercrime. 1.6
The Jurisprudence of Tort Law Ripstein (Ripstein, 2002) characterizes tort law as: How
should people treat each other? And whose problem is it when things go wrong? Tort law,
then, differs from criminal law in that it involves wrongs to individuals rather than wrongs
against society. Generally, torts fall into the categories of intentional and negligent offenses
against an individual, the plaintiff. Those offenses can be against the person, chattels or real
property of the plaintiff. Taking negligence there are some issues that must be addressed.
First, is the foreseeability of the consequences of the defendant’s act against the plaintiff? For
example, if D sticks her foot out in the aisle of a theatre and P trips, falls and is injured, it was
reasonably foreseeable that D’s action could cause injury to some victim. The second issue is
the objective view. In analysing a tort, we are not concerned with what the defendant thought
subjectively; rather, we are concerned with how an objective third party would interpret the
act. Generally, the court plays the role of the objective third party. Keeton, in Prosser and
Keeton on the Law of Torts (Keeton, 1984), one of the leading law school texts on the topic,
defines a tort as … a breach of duties fixed and imposed upon the parties by the law itself,
without regard to their consent to assume them, or their efforts to evade them. While a
discussion of tort law could consume the bulk of this paper, for our purposes most of it would
be out of scope. III. Applying Jurisprudence to Cyber Law In order to apply the fundamental
notions of criminal and tort jurisprudence to cyber law, we must return to our Definition 2:
Cyber law is the set of obligations and duties applied to events related directly to cyber
science. We recognize that, applying these notions we have three possible outcomes: (1) there
is no relationship between jurisprudence in general and cyber law in particular, (2) such a

15
relationship exists but it does not require a new jurisprudence to understand it, and (3) a new
jurisprudence and a new view of cyber law is necessary. In the first instance we return ot
“The Law of the Horse.” Everything that we have at present is sufficient and determining
outcomes with a special view to cyber science is unnecessary.

Thus we find that no special philosophy or theory of law is necessary to treat events that take
place in or touch the cyberspace. In the second instance we recognize that cyber law is a
special area of the law but we acknowledge that current jurisprudential thinking is adequate
to apply existing theory to its study and analysis. In the third instance we conclude that cyber
law is a special and unique field of the law, little existing law or theory is adequate to address
it and it requires its own special and unique philosophical and theoretical treatment. 1.7
Applying the Jurisprudence of Criminal Law to Cyber Law We begin with the premise of
punishment or, as Alexander puts it “deserts” (Alexander, 2002). Does an actor who performs
an act in or touching the cyber space that violates an existing law deserve punishment in the
same manner as an actor who performs an act that violates an existing law in the physical
space? Second, we ask what form those deserts should take. Should they be retributive,
consequential or threat-based? The theory of criminal law is rather straightforward, at least as
it addresses part of the question. One is justifiably punished if one deserves punishment, and
one deserves punishment in virtue of acting (or, in some cases, failing to act) with insufficient
concern for the interests of others for which one is obligated to act with concern. So the
implication is that any act whether in cyber or physical space that meets these criteria should
result in punishment. There is no distinction between application of the criteria. A law has
been broken, the actor should have her desserts. There is nothing in criminal jurisprudence
that demands special treatment for acts that occur in the cyber space. Perhaps that is the root
of the issue. Are laws that apply in the physical space equally applicable in the cyber space?
And, conversely, are there issues that are unique to the cyber space that cannot be addressed
by existing laws in the physical space? The question, then, is not quite as fundamental as it
would appear at first blush. Certainly, the notions proffered in Alexander’s definition – as far
as they go – apply no matter what the venue of the offence is. But is that enough? Are acts
that meet our definition of cybercrime unique enough to require a special theory and
philosophy of the law, exclusive to those acts? Or, as we proposed above in our discussion of
cyber stalking, are the criteria for a particular offence satisfactory. Addressing the middle
road, perhaps the answer to both questions is “yes.” At the core of the issues of criminal law
applied in a cyber-context might be whether or not an act in cyber space could be an act
against society. Certainly when large numbers of individuals, and their basic freedoms, are

16
the target, such as a massive payment card or password breach that puts hundreds of
thousands of people at risk, one could make a case for the act being a crime. But is it a
cybercrime requiring special treatment? We have entered an era where cyber-attacks could
cause everything from inconvenience to death. Certainly that universe of possibilities
demands consideration as criminal acts. 1.8 Applying the Jurisprudence of Tort Law to Cyber
Law Since tort law addresses wrongs to individuals instead of wrongs against society it is
necessarily somewhat more complicated. However, arguably, tort law from a jurisprudential
perspective seems not quite so complicated as it does from the legal practice perspective

. When the author was beginning first year law in a JD program, a law professor colleague
gave as a gift a copy of Prosser and Keeton on Torts. In his dedication on the inner cover he
quoted a line from author and lawyer Scott Turow in 1L: Torts is the course that proves your
mother was right. This is an excellent way to characterize tort law. Tort law is about the way
we treat each other and what the consequences of bad behaviour in that regard are. Given that
and our definition above, the question that remains is- can we treat each other badly in cyber
space and if we do are we talking about the same or different maltreatment as we might
encounter in the physical space? Of course, if there is no distinction we do not need a
separate way of treating misbehaviour in the cyber space from the way we treat others in the
physical space. However, we know that every act has consequences. The jurisprudence of tort
law has defined the acts with which we should concern ourselves and over time we have
evolved a framework of those acts and, generally, the consequences of bad behaviour. The
framework is called the Common Law and over time it has been refined and restated at least
three times in US law. Do we need a new restatement that takes cyber law into account?
Perhaps. The Concise Restatement of Torts Third Edition (Bublick, 2013) brings into focus
liability for physical and emotional harm. At the end of Chapter 1 the Restatement explains,
Restatements are not simply a “restatement” of what courts have done. In many cases they
attempt to synthesize decisions that seem disparate or confused. This could be the perfect
description of where cyber law fits within the framework of tort law: decisions seem
disparate or confused. However, if that is the case what do we do about our original choices
as applied to tort law: (1) … there is no relationship between jurisprudence in general and
cyber law in particular, (2) such a relationship exists but it does not require a new
jurisprudence to understand it, and (3) a new jurisprudence and a new view of cyber law is
necessary. Given our definition of tort law, it certainly seems likely that there is an
application of some sort for a theory of cyber law as it applies to torts.

17
Understanding Electronic Contracts

WHAT IS ELECTRONIC CONTRACT? Contracts have become so common in daily life


that most of the time we do not even recognize that we have entered into one. Right from
hiring a taxi to buying airline tickets online, countless things in our daily lives are ruled by
contracts. The Indian Contract Act, 1872 governs the manner in which contracts are made
and performed in India. It governs the way in which the requirements in a contract are
implemented and codifies the effect of a breach of vowed provisions. Within the outline of
the Act, parties are free to contract on any terms they choose. Indian Contract Act
comprehends of limiting factors subject to which contract may be entered into, executed and
breach enforced. It only provides an outline of rules and regulations which govern creation
and performance of contract. The rights and duties of parties and terms of agreement are
definite by the contracting parties themselves. The court of law acts to enforce agreement, in
case of default. Electronic contracts (contracts that are not paper based but rather in electronic
practise) are born out of the need for speed, suitability and efficiency. Imagine a contract that
an Indian exporter and an American importer wish to enter into. One option would be that
one party first pulls up two copies of the contract, signs them and couriers them to the other,
who in turn signs both copies and couriers one copy back. The other option is that the two
parties meet someplace and sign the contract. In the electronic age, the whole contract can be
completed in seconds, with both parties simply attaching their digital signatures to an
electronic copy of the contract. There is no need for delayed couriers and additional travelling
costs in such a situation. There was initially a hesitation amongst the legislatures to recognize
this modern technology, but now many countries have passed laws to recognize electronic
contracts. Essentials of an electronic contract: As in every other contract, an electronic
contract also requires the following necessary requirements: 1. An offer requirements to be
made In many contacts (whether online or conventional) the offer is not made directly one-
on-one. The consumer ‘browses’ the available goods and services showed on the seller’s
website and then chooses what he would like to purchase. The offer is not made by website
showing the items for sale at a particular price. This is essentially an invitation to offer and
hence is revocable at any time up to the time of acceptance. The offer is made by the
customer on introduction the products in the virtual ‘basket’ or ‘shopping cart’ for payment.
2. The offer needs to be acknowledged As stated earlier, the acceptance is usually assumed
by the business after the offer has been made by the consumer in relation with the invitation
to offer. An offer is revocable at any time until the acceptance is made. Processes available
for forming electronic contracts include: I. E-mail: Offers and acceptances can be exchanged

18
entirely by e-mail, or can be collective with paper documents, faxes, telephonic discussions
etc. II. Web Site Forms: The seller can offer goods or services (e.g. air tickets, software etc.)
through his website. The customer places an order by completing and communicating the
order form provided on the website. The goods may be actually delivered later (e.g. in case of
clothes, music CDs etc.) or be directly delivered electronically (e.g. e-tickets, software, mp3
etc.). III. Online Agreements: Users may need to take an online agreement in order to be able
to avail of the services e.g. clicking on “I accept” while connecting software or clicking on “I
agree” while signing up for an email account. 3. There has to be legal consideration Any
contract to be enforceable by law must have legal consideration, i.e., when both parties give
and receive something in return. Therefore, if an auction site eases a contract between two
parties where one Ecommerce – Legal Issues such as a person provides a pornographic movie
as consideration for purchasing an mp3 player, then such a contract is void. 4. There has to be
an intention to create lawful relations If there is no intention on the part of the parties to
create lawful relationships, then no contract is possible between them. Usually, agreements of
a domestic or social nature are not contracts and therefore are not enforceable, e.g., a website
providing general health related data and instructions. 5. The parties must be able to contract.
Contracts by minors, lunatics etc. are void. All the parties to the contract must be lawfully
competent to enter into the contract. 6. There must be free and unaffected consent Consent is
said to be free when there is absence of coercion, misrepresentation, undue influence or
fraud. In other words, there must not be any agitation of the will of any party to the contract
to enter such contract. Usually, in online contracts, especially when there is no active real-
time communication between the contracting parties, e.g., between a website and the
customer who buys through such a site, the click through process ensures free and genuine
consent. 7. The object of the contract need to be lawful A valid contract presumes a lawful
object. Thus a contract for selling narcotic drugs or pornography online is void. 8. There must
be conviction and possibility of performance A contract, to be enforceable, must not be
ambiguous or unclear and there must be possibility of performance. A contract, which is
impossible to perform, cannot be enforced, e.g., where a website promises to sell land on the
moon.

The Indian law of contracts

Law of contracts in India defines Contract as an agreement enforceable by law which offers


personal rights, and imposes personal obligations, which the law protects and enforces
against the parties to the agreement. The general law of contract is based on the conception,

19
which the parties have, by an agreement, created legal rights and obligations, which are
purely personal in their nature and are only enforceable by action against the party in default.

Section 2(h) of the Indian Contract Act, 1872[2] defines a contract as "An agreement
enforceable by law". The word 'agreement' has been defined in Section 2(e) of the Act as
‘every promise and every set of promises, forming consideration for each other’ 

Law of Contract and Contribution of Lord Denning:


Lord Denning was perhaps the greatest law-making judge of the century and the most
controversial. His achievement was to shape the common law according to his own highly
individual vision of society. Lord Denning was one of the most celebrated judges of his time.
He is popular as a dissenting judge.

Lord Alfred Thompson Denning (1899-1999) was a Populist English judge whose career
spanned 37 years. He was known as a fighter for the underdog and a protector of the little
man's rights against big business. He served for 20 years as the head of the Court of Appeals,
one of the most influential positions in the English legal system. Denning was a controversial
judge who was often the dissenting voice on the bench. His decisions were based more on his
religious and moral beliefs than the letter of the law and he was often criticized for his
subjectivity. Denning retired from the bench in 1982 under a cloud of controversy regarding
some racially insensitive views that he published.

Validity & formation of a Contract:


According to legal scholar Sir John William Salmond, a contract is "an agreement creating
and defining the obligations between two or more parties" For the formation of a contract the
process of proposal or offer by one party and the acceptance thereof by the other is necessary.
This generally involves the process of negotiation where the parties apply their minds make
offer and acceptance and create a contract.

Standard Form Contracts:


The law of contract has in recent time to face a problem, which is assuming new dimensions.
The problem has arisen out of the modern large scale and widespread practice of concluding
contracts in standardized form. People upon whom such exemption clauses or standard form
contracts are imposed hardly have any choice or alternative but to adhere. This gives a unique

20
opportunity to the giant company to exploit the weakness of the individual by imposing upon
him terms, which may go to the extent of exempting the company from all liability under
contract. It is necessary and proper that their interests should be protected. The courts have
therefore devised some rules to protect the interest of such persons.

TYPES OF ELECTRONIC CONTRACTS

Employment Contracts

The Information Technology is determined by manpower in Indian context and thus


employment contracts are vital. With a high erosion rate as well as the confidentiality
involved in the work employment contracts become crucial. Apart from that Indian Labour
practices are based on tough labour laws and not the hire and fire processes of the first world.
In this background copyright issues of software development assumes vital importance. Apart
from that contracts for on-site development and sending the workforce abroad and security
clauses will play a crucial role in employment contracts. Firms hiring personnel abroad apart
from their personnel need to include the relevant employment contract of the place of action.

Consultant Agreements

The normal requirements of Indian Contracts Act of 1872 will apply on any consultant
agreement. But particularly in Information Technology industry where the infrastructure to
function is low and connectivity is very high consultancy with experience marketing and
business development and technology development is a very dominant mode of contract.
Here proper care to be taken in Consultant agreements where issues of Intellectual Property
Rights, privacy will play an important role. If care is not taken it may lead to cost of business
and loss of clients.

Contractor Agreements

As manufacturing companies subcontract their business, Information Technology also


subcontract their work due to changing orders and would like to cut on the cost of regular
workforce and attendant legal and financial problems. At the same time in manufacturing
business, tough labour laws like the Contract Labour (Abolition and Regulation) Act of 1970
in force could lead to a different type of legal twist. However if care is taken to subcontract

21
keeping the requirements of the contract Act and the Contract Labour abolition act the
anticipated objectives could be met. Here again privacy, consumer liability and copy right
issues assume great importance and care to be taken in representation such contracts.

Sales, Re-Seller and Distributor Agreements

In software and Internet dealings though the order of middle men are done away with, it still
requires a circulation network and hence prescribed issues come into play in that feature of
business. In first place one needs to see whether software is a good in the Sale of Goods Act.
Software is a programme of instructions, which operate the system or hardware to function in
a planned manner. Hence there arises an effort to classify and define in legal terms of the
vague nature of software in comparison with other products. The code and its source can be
understood as information planned in a way to operate the system leading to the conclusion it
is not a property and not a good in the legal intellect. In Aerodynamics Systems Product v.
General Automation limited, the argument upraised by the defendants that though software
can be a subject matter of sale, software them self is pure information, and the transmission
of software is a service and not sale of goods. There is another explanation of Software to be
considered as Goods where it is likened to that of a book containing information, which is
considered as goods under the Sale of Goods Act. As the value of the book is not the mere
value of the inlet jacket, paper and materials used in its creation, but one that of the value of
the information limited in it, software is also a product –a floppy, or a CD-ROM or simply
stored in hard disc but the value is much higher than the simple storage device. Hence
software due its high value in terms of application is measured as goods for the purpose of
legal classification. Having recognised it as good the distribution, reseller agreement should
take care of the aspect of Monopoly Restrictive Trade Practices (in future the competition
law) provincial authority and other tax instruments.

Non-Disclosure Agreements

Non-Disclosure Agreements are part of IT contracts, which identify binding agreements with
employees apart from the standard confidentiality agreements. The Indian Contract Act 1872
has provisions for the same and it undertakes importance in an industry which is purely
knowledge based and one which can be easily repeated ruining the business.

Software Development and Licensing Agreements

22
A license is an authorisation given to do a specific manufacture/sales/marketing/distribution,
which is legitimate. License plays a prevailing form of contract in mass marketing activity of
any kind including Information Technology. Software licensing has a historical background
where originally it was pushed with the hardware and was given free and its use and
application was limited to that of operating the system and few other features. Later in late
60’s and early 70’s hardware makers in Europe marketed software distinctly. Later software
makers resorted to license their products distinctly from that of the hardware. In normal
ownership, the product sold becomes the exclusive property of the buyer who can do
whatsoever he wants. In case of software, the product can be copied easily and will adversely
affect the manufacturer of his sale and thus the entire investment-return processes and future
spur to invest in making software. Thus software business became a business of license
command. These licenses are issued in persistence or for a limited period. Licensing
agreement normally forbids reverse engineering, de-compiling or any other manipulation of
the software, which can be marketed easily with some alterations. Licenses are issued for a
single machine practise at a specified location with a provision for backup in the same
machine in case of a crash or unreliable functioning. Multiple machine licenses are also
given. The license agreement also protects the user from any copyright or other intellectual
property violation of the manufacturer. The licensing agreements become vital in Cyber
Contracts. Similarly software development is another agreement between joint ventures of
companies or for awarding development of software to multiple parties, which assume vital
importance in contracts of cyber world.

Shrink Wrap Contracts

A Shrink Wrap contract is the former license agreement required upon the buyer when he
buys software. Before he or she tears the pack to use it, he or she is made mindful by tearing
the cover or the wrap that they are sure by the license agreement of the manufacture. This is
done as previous deliberated to protect the interests of the manufacturer where the consumer
cannot replicate the package, copy it or sell it or donate it to others moving the sale of the
software. The license, which is contracted and enfolded in the product, which becomes
enforceable and taken as consent before the buyer tears the package. The usual sections that
are part of the shrink-wrap license are that of a) prohibiting illegal creation of copies b)
prohibiting payments of the software c) prohibition of contrary engineering, de-compilation
or adjustment d) prohibition of usage in more than one computer definite for that purpose e)
disclaimer of contracts in respect of the product sold f) limitations of responsibility The

23
reason and business sense is that to guard the manufacturer of the package, as it is easy to
copy, operates and duplicate under other brand name. Critiques contend that shrink-wrap
license agreement is in contradiction of the basic principle of contract of offer, consideration
and acceptance as the licensee is unsettled. Several cases to this effect have been dispensed in
US courts.

Source Code Escrow Agreements

In software development many principal firms who participate in development are keen to
guard the source code of the software, which is the most appreciated and cautious part of the
computer programme. Copyright owners of such source code may have to disclose this to
countless developers who will be developing definite software based on the source code. In
these conditions, the copyright owner will credit the source code to specified source code
escrow agents who will release the code on the development of the product upon agreed
terms. In cyber contracts, such agreements and also the terms and conditions to contract with
the escrow agents becomes vital.

LEGAL FRAMEWORK RELATING TO E-CONTRACT

With the growing importance and value of e-contract in India and across the world, the
different stakeholders are continuously identifying and evaluating the nuances of legal outline
relating to it. The participation of different service providers in the transaction of e-contract,
which includes a payment gateway, the main website, the bank or card verification website,
the security authorisation website and the final service provider which can also comprise the
shipping agent has made the E-contract business more complex. Therefore, the need for
amendable it has augmented. In India, till date there are no definite legislations or guidelines
protecting the buyers and sellers of goods and services over the electronic medium. However,
several laws acting in unification are trying to regulate the business transactions of E-
contract. They are as follows:  Indian Contract Act,1872  Consumer Protection Act,1986 
Information Technology Act,2000  Indian Copyright Act,1957 Like any other types of
business, E-contract business also works on the basis of contracts. It is therefore, structured
by the Indian Contract Act, 1872. Any valid and legal E-contracts can be designed,
completed, and enforced as parties replace paper documents with electronic parallels. The
contracts are move in between the service providers or sellers and buyers. Earlier, there was
no definite law to regulate the intermediaries such as verification service providers and

24
shipping service providers to safeguard that the product or service is actually delivered.
However, the government has recently acquainted the Information Technology
(Intermediaries Guidelines) Rules 2011.The actual scope of the security provided under these
regulations would only be known after judicial interpretation of the provisions. However,
now it has been explained that even foreign intermediaries delivered to provide service can be
sued in India. The payment gateways which footing a very important position as the primary
processor of the payment for the merchants were brought into the legal framework after
proclamation of the Payment and settlement Systems Act, 2007 (PSS Act, 2007). The PSS
Act, 2007 as well as the Payment and Settlement System Regulations, 2008 made under the
Act came into effect from August 12, 2008. Further, the Reserve Bank of India, issued
additional guidelines initiating all such gateways and payments processors to register under
the said act. The authority of the transactions of E-contract is established under the
Information Technology Act, 2000 (IT Act, 2000). It explains the reasonable mode of
acceptance of the offer. IT Act, 2000 also rules the revocation of offer and
acceptance.However, definite provisions that regulate E-contract transactions conducted over
the internet, mobile phones, etc. are vague. With numerous cross border transactions also
being conducted over the internet, specific law guarding the Indian customers and Indian
businesses are essential and Indian laws are gravely insufficient on this issue. In a bid to
safeguard security, the government has made digital signatures necessary in several E-
contract transactions mainly in the government to government (G2G) or government to
business (G2B) framework with a view to safeguarding the identity of the transacting parties.
E-contracts transactions on these modes require digital signatures as essential parts. They are
used for the verification of the electronic contracts. These are controlled by the IT Act, 2000
which provides the outline for digital signatures, their issues and verification. The Act thus
tries to safeguard that trust between both the parties is maintained through verification of
identities and help prevent cybercrimes and ensure cyber security practices. In the light of the
above discussion, it is to be said that the present laws in respect of the guidelines of E-
contract and its related operations are not suitable serving the purpose. Propagation of laws is
creating a confusion in the smooth procedures of the E-contract accomplishments. Further,
the present laws are salient on features of e-contract such as payment instrument and delivery
instrument and present standard practises which have been settled by the industry. The
Reserve Bank of India, however, has tried to support the electronic payment mechanism
through various orders, but such orders can only act as a stop-gap procedure. The most
important order in this regard was the application of second factor verification in all Indian
Payment Gateways. Commonly recognised as Verified by Visa or MasterCard Secure Code,

25
this had made card transactions on the internet moderately more secure.

Construction of Electronic Contracts

Under the provisions of the Information Technology Act, 2000 particularly Section 10-A, an
electronic contract is valid and enforceable.

The only essential requirement to validate an electronic contract is compliance with the
necessary pre-requisites provided under the Indian Contract Act, 1872.

Also, the courts in India give due regard to electronic contracts under the provisions of the
Indian Evidence Act, 1872.

The provisions of the Information Technology Act, 2000 (IT Act) give legal recognition to
an electronic (E -Contract) particularly section 10-A of the IT Act which states:

"Section 10-A: Validity of contracts formed through electronic means. -

Where in a contract formation, the communication of proposals, the acceptance of proposals,


the revocation of proposals and acceptances, as the case may be, are expressed in electronic
form or by means of an electronic record, such contract shall not be deemed to be
unenforceable solely on the ground that such electronic form or means was used for that
purpose."

The above provision was introduced by the Information Technology (Amendment Act), 2008
after recognizing the growing dependence on electronic means to reach commercial
agreements. This applies where contract formation, communication of the proposal and
acceptance is carried out electronically.

How E - Contracts Can Be Entered Into: E-Contracts can be entered into through modes of
communication such as e-mail, internet and fax. The only essential requirement to validate an
E-Contract is compliance with the necessary pre- requisites provided under the Indian
Contract Act, 1872. Which are:

 Offer and Unconditional Acceptance - Which may be made online or by e-mail


communication.
 Lawful Purpose and Consideration - A contract is enforceable by law only when it
is made for a lawful purpose and for some consideration. It must not defeat any
provision of law and must not be fraudulent in nature.
 Capacity of Parties and Free Consent - Parties to a contract are capable of entering
into a contract, if they satisfy the requirements of Section 11 and 12 of the Indian
Contract Act, 1872 (capacity to contract), and consent of the parties must be free as
per Section 13 of the Indian Contract Act, 1872.

The simplicity of the execution of an E-Contract being confounding, many sometimes


wonder about its validity, especially when compared to a traditional written contract. The
simple truth lies in the fact that the Indian Contract Act, 1872 has not specifically laid out any
specific way of communicating an offer and what constitute its acceptance. The same can be

26
achieved verbally, in writing or even through conduct. This shows that even in its simplicity,
an E-Contract is as valid as a traditional written contract; the only condition/ requirement
being that an E-Contract should possess all the essentials of a valid contract as mentioned
above.

Unless an inference can be drawn from the facts, that the parties intend to be bound only
when a formal agreement has been executed, the validity of an agreement would not be
affected by its lack of formality. Hence, once the parties are at consensus-ad-idem, then the
formal execution of the contract is secondary. Therefore, once an offer is accepted through
modes of communication such as e-mail, internet and fax then a valid contract is formed
unless otherwise specifically provided by law in force in India; such as the Registration Act,
1908, the various Stamp Acts etc. Also, Section 1(4) of the IT Act lists out the instruments to
which the IT Act, does not apply, which are as follows:

1. Negotiable Instruments;
2. Powers of Attorney;
3. Trust deeds;
4. Wills;
5. Contracts for Sale or Transfer of Immovable Property

Evidentiary Value of Electronic Records: The courts in India recognize electronic


documents under Section 65-A of Indian Evidence Act, 1872. The procedure for furnishing
electronic documents as evidence is provided under Section 65-B of the Indian Evidence Act,
1872.

As per Section 65-B of the Indian Evidence Act, 1872 any information contained in an
electronic record produced by a computer in printed, stored or copied form shall be deemed
to be a document and it can be admissible as evidence in any proceeding without further
proof of the original. But, admissibility of the same is subject to various conditions prescribed
under section 65-B of the said act. It is required that the document or e-mail sought to be
produced from a computer, was in regular use by a person having lawful control over the
system at the time of producing it; the document or the e-mail was stored or received during
the ordinary course of activities; the information was fed into the system on a regular basis;
the output computer was in a proper operating condition and has not affected the accuracy of
the data entered.

27
UNIT-II

IPR IN CYBER SPACE

COPYRIGHT IN INFORMATION TECHNOLOGY

2. Copyright The main function of copyright law is to protect the fruits of a person’s skill,
labour or work from being copied by others .Essentially, copyright laws exist to prevent
others taking unfair advantage of a person’s efforts5 . The courts have shown very little
sympathy for plagiarists, and have frequently showed that copyright law out to be interpreted
in such a manner so as to protect the interest of the copyright owner6 . Although copyright
originally protected only the written word it has subsequently been extended to cover artistic
and visual works together with rights in respect of the performance of works7 . During the

28
last century, cinematographic films and phonogram records were brought into the regime.
More recently, radio and television broadcasts, satellite and cable transmissions have been
identified as proper subjects for protection together with computer programs. 8 The UK
Copyright Act 1956 made no mention of computers or computer programmes.9 After the
advent of computer products in mass in the market during 80’s, the computer industry was
flooded by the computer software piracy10 problems11. A variety of copyright statutes have
been enacted over the years with the most recent is the Copyright, Designs and Patents Act of
1988. Which includes computer programmes in the category of literary work. The European
Community undertook, in the late 1980s to develop a policy concerning intellectual property
protection for computer programmes to which member nations should harmonise their laws.
The EC Directive, published in 1991, Article 2 (1) endorses the view that computer
programmes should be protected under member states, copyright laws as literary works and
given at least 50 years of protection against unauthorized copying12 . In USA , The Copy
right Act 1976 does not expressly list computer programmes as work of authorship , its
legislative history suggest that Congress considered programmes to be copyrightable as
literary works. Only in 1980, theAct was amended by adding a definition of computer
programme13 . 3. Copyrights in Cyberspace Copyright protection gives the author of work a
certain ‘bundle of rights14’ including the exclusive right to reproduce the work in copies, to
prepare derivative works based on the copyright work and to perform or display the work
publicly15.All these rights come into play in a network environment It should be kept in
mind that the principles of copyright that govern these rights are the same irrespective of the
work being digital in nature or otherwise. Right of Reproduction This is one of the most
important rights when it comes to the category of works that are covered by copyright
legislation. The issue that has to be addressed here is whether the Internet user’s copying of
the author’s work constitutes an infringement of the author’s copyright? In the case of
Internet, the test of ‘substantial similarity’ test is not a problem because the software, if
copied, will be identical to the software of the author. The Court of Appeals for the Federal
Circuit in America in Atari Games Corporation v. Nintendo of America Inc. 16, very clearly
stated that “even for works that warrant limited copyright protection, verbatim copying is an
infringement.”

Therefore, in the light of this judgment, proving that copyright over software has been
infringed is easier. Section 102(b) of the American Copyright Act, does not give protection to
them non-literal aspects of the computer programme18 . Public Performance and Display
Rights The issue of public performance does not come into play when one is talking about

29
computer software. The right that does get affected is that of display. Often, software that is
downloaded from the Internet19 gets displayed publicly, thus violating the copyright holder’s
right to display the work. Display of the work is also done by making copies which are then
retailed or lent out, this also falls under the right to display, which the holder of the copyright
has. Under American law the term ‘display’ is not defined. One has to look at the definition
of the terms ‘public performance’20 and ‘communication to the public. Therefore, under the
statute, if one displays the computer software or the operation of the computer software over
the Internet, it would amount to display to the public and a violation of the copyright holder’s
right. Distribution Right Copyright law grants the holder of the copyright the exclusive right
to distribute copies of the work to the public by sale or by the transfer of ownership21. As
explained above, the Internet by its very nature of being digital, facilitates the making of
infinite number of copies without any loss of quality. The problem is that, under statutory
law, disseminating a work on a digital network may not only constitute a public performance
or display by means of transmission, but may also be considered a distribution of the copies,
for all those who access the network receive a copy of the work. The other problem that one
faces when dealing with the distribution of computer software is that the person who
distributes the copy does not strictly ‘transfer the ownership’ of the copy, as understood when
one deals with a physical copy. Thus, a person can pass on infinite number of copies, which
are digital in nature and still retain the original copy. Thus, the distinction between public
performance or display and distribution s blurred when it comes to software.22 Derivative
works In the case of computer, the situation of derivative work is very different, for it
includes software like patches or updates, which may be made by independent programmers
or by programmers retained by the company that publishes the software. There have been
cases ,when a programmer has taken two or more programmes and combined them to
produce his work .The question is whether there is any copyright infringement in such a
case .In Midway Mfg.Co v. Artic Int’l23 , the court ruled that it amounted to an unauthorized
adaptation of the plaintiff’s copyright .On the other hand ,in Lewis Galoob Toys Inc
v.Nintendo of America24 ,the court held that the usages of such software did not amount to a
violation of the defendant copyright or create any unauthorized derivative works because
there was no creation of new work. Caching (mirroring) Another practice that causes
numerous copyright violations on the internet, especially in relation to computer software is
the practice of caching. Caching may be Local Caching and Proxy Caching. Caching present
difficult copyright issues on a number of fronts .Because catching involves the making of
copies ,it presents an oblivious problem of potential infringement of the right of
reproduction .In addition proxy catching may give rise to infringement of the rights of public

30
distribution , public policy ,public performance and digital performance ,since copies of
copyrighted works may be further distributed and displayed or performed from the cache
server to members of public .Under the WIPO treaties , catching may also infringe the new
rights of transmission and access. Large ISPs may have proxy servers at many sites around
the globe. The issues of copyright law and computer software on the Internet cannot be in
anyway being limited to the above mentioned rights. There are numerous areas that will
appear where the interaction between copyright law and software on the Internet will surface.

. Copyright Infringement Copyright in a work is infringed when the work is copied without
the consent of the copyright owner .In an infringement, it must be established that the
defendant has copied the plaintiff form of expression and not his ideas. A copyright law deals
with the form in which the work is expressed .It doesn’t monopolies the idea of
information25.Thus computer programme, the expression is protected .This includes not only
the code lines of the programme but also the structure26.Underlying ideas and principles are
not protected by copyrights27. The US goes further than this ,in that it not only denies
protection to ideas but also to tangible form if it is deemed to be so closely connected with
the idea underlying the work that there is no alternative way of expressing 28.Hence it is
more important in the US to distinguish between protected expression and protected idea..
‘No body has ever been able to fix [the] boundary [between an idea and its expression] and
nobody ever can – Judge Learned Hand 29 The problem arises when these specific rights get
violated through the medium of the Internet. In this context, one has to understand the very
nature of the Internet30. As a medium, it allows a person to access a large amount of
information and to copy that information in the same state as it is displayed.

Copyright in internet

Although many people recognize the Internet as a readily available one-stop shop for
information, entertainment and communication, few realize that it also represents the “largest
threat to copyright since its inception.” (1)
Copyright is a form of legal protection for the intellectual property rights of authors of
original works, including literary, dramatic, musical, artistic, architectural and other
intellectual works. Internet copyright laws give the original authors or artists the right to
exclude others from copying their work or claiming it as their own. While online copyright
protection does not protect facts, ideas, systems, or methods of operation, it may protect the
way these things are expressed.

Automatic Copyrights

31
In the United States, federal copyrights begin automatically when a protected work becomes
fixed in a tangible form, such as a book or a picture. This right also applies to works saved on
computer disks and hard drives as well as on film or tape. Many Internet users unintentionally
violate copyright laws on the internet, owing to a mistaken assumption that any work not
labelled with a copyright is not protected. Thus, they believe they can use, post, copy or
reproduce anything found on the Internet.
The correct form of a copyright notice is “Copyright or © (date) by (name of author or
owner)”. However, under the Berne Convention, copyrights for creative works are
automatically in force for everything created privately and originally after April 1, 1989
without being asserted or declared. In other words, an author does not need to "register" or
"apply for" a copyright and internet material is already covered under the law. As soon as a
work is "fixed," that is, written or recorded in some physical medium, its author is
automatically entitled to all copyrights for the work unless and until he or she explicitly
grants rights to others or to the public domain.

Registration of Copyrights

Nevertheless, promptly registering works still provides significant legal advantages. For
example, you must register a work in order to sue anybody else for infringement. Also, if you
register your work within three months from the date it was created, or at least prior to the
date of infringement, you can collect statutory damages. Otherwise, you may only file suit for
actual damages, which depending upon the situation, may be minimal. Thus, timely
registration can make the difference between an award of $10 award and an award for
$150,000 or more.
Although e-mail messages and trademark websites enjoy copyright protections, it is
important for authors and artists to bear in mind that these rights are subject to several
limitations. For example, only expression is protected, not facts or ideas. Therefore,
subsequent or derivative works that are very similar, or even identical, do not necessarily
constitute internet copyright violations, especially if they were, in fact, created independently.

Fair Use Laws

Also, copyrights are subject to fair use limitations. These limitations allow for some use of
others' works even without prior approval. For example, uses that advance public interests,
such as education or scholarship, tend to be deemed as “fair use,” especially if only small
portions of the original work were copied or if appropriate attribution has been given to the
original author or artist. However, uses that generate income for others or interfere with the
copyright owner's income generally are not considered “fair use.”
Finally, uses of an author’s work may be seen as approved by implication, even if the would-
be infringer does not have the original author’s express permission. For example, when a
message is posted to a public e-mail list, both forwarding and archiving are considered to be
approved implicitly, unless they have been expressly forbidden.
Nevertheless, Web pages and their contents are covered by copyrights. These rights extend to
the:

 Overall design

32
 Links
 Original text
 Graphics
 Audio
 Video
 Other unique, original elements
Therefore, it is important for Internet users to bear in mind that copyright laws preclude most
uses of other people’s works. For example, Internet users cannot transfer graphic images or
works from Web sites and post them elsewhere without permission from the owners.
Similarly, they cannot scan materials published in periodicals or books and post them on the
Web.

Software Privacy

Privacy software protects the personal information of people who use the Internet. Your
browser offers certain levels of privacy protections, but the protections are limited and, while
easy to employ, often inconvenient if you visit certain sites requiring passwords routinely.
The practice of tracking Internet usage is so pervasive and the tracking technology evolves so
quickly that it's impossible for security software writers to keep pace. If you use the Internet,
a lot of your personal information will be tracked no matter what you do. The best you can do
is limit what information goes where.

Software Piracy in India

Conflicts on availability of Computer Software’s

Due to advancement of technology, digitalisation widespread use of internet the manual


works has been completely transformed into technological work. The world has become
significantly small in a single click of the computer. All the information is available on the
internet. The world has seen major development due to these inventions and advancement of
technologies. This technology has brought significant change in everyone’s life around the
world as business and commerce to which the economy of a country is depended is now it
depended upon a software. This advancement has though enabled everything but has brought
many problems with it. The usage of internet has been successfully helping in all kinds of
research but has brought complex problems especially in the field of cyber laws and
infringement laws with it. Infringement of copyrighted software also known as piracy is the

33
most common but complex problem which had been generated by such development of the
technology. The copyright laws aim to protect original/literary works created by its
creator/owner these works include cinematographic tapes, sound recordings, musical and
dramatic works, films and literary works. The computer software programs are also included
in the original works of the creator/owner and are one of the fast-growing segments in the
economy of the country and thus protected under the Indian Copyright Act and Information
Technology Act. There is also patent protection given by certain countries such as the USA
and Japan for the protection of copyrighted software’s.

Computer software programs is made through programming languages which enable it to


hold a collection of data which prescribed certain instructions to the computers for action
which has to be done or not to be done, in manners in which it has to be done according to the
command given by the users of the software. The programming language which is compiled
together and made as the software is created by the programmer or operator and is then
transferred into the language understandable by the computer. It is thus the list of instruction
which user of the software desire to be done by the computer. There are three types of
software’s which include system software dealing with the hardware components of the
computers, the application software’s dealing with computation process and the programming
software for the programmers to develop a software by writing programming language in it.
These software’s are available to the users by way of freeware, pay ware, shareware and
sometimes open source.

Evolution of Piracy through rise of Internet

There is misconception that software piracy is the now criminal activity attributed to the
advancement of technologies and use of Internet but it is evident that piracy is much older
and in fact was easy as during the 60s the developer sale the computer software’s along with
the computer hardware which makes them easy to be steal. But after the technological
advancement and use of software in almost everything has caused separate creations and
selling of software’s by respective separate software companies. These companies give
license to the users who purchase the software violating to which the infringement of
copyright takes place. In older days the copyright was only given to the code which is used to
create a software as during that time only the copying of the code by the competitors where
prevalent. There was no concept of software piracy. The code which is used to create
software cannot be used as creating another software. These codes include object code,

34
source code and documentation and the copyright law was protecting only the above
mentioned codes. After few decades of the advancement of technologies, the world saw the
rise of intermediaries which where the single users of the software’s and they used to do their
customers jobs by installing the software’s in everyone’s computers through floppy disks and
CDs through process called mail trading thus giving rise to piracy.

Rise of internet during 1980s witness the rise of new kind of software piracy when thieves
use dial-up Bulletin Board Systems used to upload and download software to computer
owners. They log on to telephone connections, download software’s and trade floppy disks
via mail system. The activity was so complex during the time that law enforcement could do
nothing to curb the theft and off course the law was not much advance. The BBS systems
distribute the software for free or less money. The advance of internet during 90s gave rise to
more distinct form of stealing such as hacking.  The new form of systems such as Relay
chats, creation of public mailbox, File Transfer Protocol which allows computers to store and
share data from one computer to another made the piracy easy. There are many organizations
fighting against the piracy the eminent one is Business Software Alliance an NGO set up in
1988. The BSA represents world class software makers with aim to protect infringement of
copyright software around the world. With the aim of promoting legal environment and
standard in which software industries can thrive the BSA make laws in compliance with
international treaties. 

Protection of Computer Software in India

Indian Copyright Act, 1957

Sec. 13(1)(a)of Indian Copyright Act give protection to all forms of original works which
include literary works, dramatic works, sound recording, cinematographic tapes and films.
The computer programme is included in original literary work of the Act and thus its
infringement will attract serious penal and civil actions. Amendment brought in the Act of
1957 in 1994 include computer programme as original literary work in the Sec. 2(o) of the
Act. This 1994 amendment also added provisions for stringent punishment for the act of
infringement of copyrighted software programme. The Act clearly states that any act which is
done by an unauthorized person with the software which was legal to be done by the
authorized licensee person will amount to the act of infringement. The Act provides for civil

35
remedies such as injunctions, damages and other administrative measures taken by the
administrative authorities for the protection of copyrighted software.

Sec. 51(a)(ii) of the ICA, 1957 of the Act states that when a person permits any place to be
used for communication of the copyrighted software or other work to the public for
generating profit this will amount to infringement of copyright. The term “communication to
the public is defined in Sec. 2(ff)of the Act as heard, enjoy or see the issue of copyrighted
work but it lacks the liability of the Internet Service Providers as it does not provide any
express provisions to encompass the liability of Service providers like other countries.

In addition to civil remedies the amendments in Act also provides criminal remedies such as
punishment for an infringement of copyrighted work. Sec 63B of the Act provides for
punishment of minimum 7 days and may extend to maximum 3 years and fine up to 15,000
and which may extend to 2 lakhs as per the discretion of the judge. This punishment is
attracted when a person unauthorised uses copyrighted software with knowledge.  The point
to be noted is this punishment is also attracted when the attributed act is done without any
gain/profit. Other kinds of criminal liability other than end-users are also given in the Act.
There is a separate chapter dealing the “offence” which includes the act of use and also
abetting the use of infringement of copyrighted work. The Internet Service Providers
encouraging the piracy without filtering there search by using the upstream filter is also
encompassed in this chapter. This chapter penalizes both the user and abettor of the infringed
copyrighted work. The Act also penalizes the company in its Sec. 69(1) which states that
every person running, managing the affairs of the company and responsible to the affairs of
the company will be punished for using or abetting the infringement of copyrighted work.
This section exempts the company who takes the defence of not having the knowledge or has
taken sufficient measures which were supposed to be taken prudently to prevent the
infringement of copyright.   The Act also encompasses directors individually or board whose
permission where taken for the commission of the offence likewise the Act penalizes both
individual and company and also the company which provides Internet services.

Information Technology Act, 2000

This is the Act establishes itself as a boon for the ongoing infringement of the copyright
software. Sec. 2(w) of the Act covers all Internet service providers and other providers as
intermediaries who on behalf of another person receives, stores the records and provides such

36
records to another person this includes cybercafés, internet service providers, auction sites,
online websites for payments and other search engines. The Act though fails to provide the
extent of liability or quantum of liability which can be put against the service providers. The
services providers can also exempt from the section of they prove that they have no
knowledge of the commission of the offence or they have taken the prudent man’s care in
order to prevent the commission of the offence. There are three kinds of service provided by
the Internet Service providers dealt in the section this includes; transmission of third party
information, link hosted by the Internet Service Providers and the storage of third party data.
Thus the Act acts as a safe provision for the search engines and the Internet Service Providers
to exclude themselves from the third party contents thereby excluding the obligations of
taking efficient measures to reduce or stop the piracy. Furthermore the Act fails miserably in
the situation when any person has drawn the concern of the service providers regarding the
use of infringes work or piracy in their services i.e., the Act does not say expressly that what
will be the situation when the ISP stated that they have no knowledge that there services are
being used for infringement of copyrighted work. There to take the benefit of this exemption
it has to be shown that they have not initiated the transmission of the wok, neither receive any
transmission of the work nor modify any information in transmission. Thus the Act does not
provides for the imposition of any obligation but only states the due diligence which has to be
taken care of by the intermediaries while transmission of the work . The Ministry of
communication and Information technology however put forward the mandatory guidelines
of due diligence which has to be taken by the intermediaries and also such guidelines has to
be provided by their subscribers too. The guideline is given under Sec. 79 of the Act, 2000.

Rule 3(4) of the Act has been boon for owner of the copyrighted work as it provides
mandatory provision to remove the stored pirated material from their services when the
material is being detected and is same conveyed to the respective service providers failing to
which an appropriate action could be brought against the service providers.  

Judicial Approach

The courts in India has taken various steps for the protection of copyrighted computer
programmes by analysing the courts of the USA and European countries the court has
provided a huge amount of damages to the plaintiff against the defendant. In the case of
Microsoft in 2006 the Delhi High court took into consideration the facts of the case the
defendant has infringed the copyrighted work of the plaintiff such as Microsoft office 2000,

37
Microsoft office 9 and held that there is a dire need for the protection of piracy in the country
due to the growing menace of infringement of copyrighted material and ordered huge
damages to be paid to the plaintiff by the defendant.

In another famous case of Super Cassettes Industries v. Yahoo Inc, the plaintiff contended
that the defendant has infringed there copyrighted material through there portal. The court
order injunction for restraining the reproduction and transmission of the copyrighted material
of the plaintiff through there portal. In a case like Microsoft corporation v. Mr Kiran and
Anr., the court observed that software piracy has become a menace in the country and there
needed appropriate measures and stringent Act to protect the infringement of copyrighted
material. In some cases, the court also granted an injunction against service providers to
restrain from using, storing, receiving and selling of transmission of copyrighted material
through their websites.

Institutions set up in India for fighting infringement of copyrighted work

In India there are very few institutions or organization fighting against the menace of the
piracy at state level. National level though has National Association of Software and Service
Companies fighting against the piracy and also proposed setting up a National Cyber crop
Committee which will help government and judicial and quasi-judicial authority in curbing
the menace of software piracy.

Multimedia and copyright issues

Multimedia is a term of complex meanings and divergent definitions within the business
community. The computer industry has one definition; the entertainment industry another;
and the telecommunications industries yet another. As one author in the field has observed,
"the term can mean virtually whatever the user wants it to mean." Definitions of multimedia
differ largely because the intended application of multimedia in each industry requires that
certain aspects of multimedia are more important to each industry than are others. Despite our
reluctance to place a singular definition upon multimedia, most industry groups seem to
recognize that significant legal issues arise regarding the rights of ownership and use of pre-
existing material for multimedia content.

For our purposes multimedia can be defined as follows:


Interactive software stored and transmitted in digital form which incorporates multiple forms
of audio, video, graphics, text, animation, photography and special effects for display and

38
performance on computer controlled video screens and sound systems.

Media (both digital and analogue) can be any of the following:


Text, drawings, graphics, photographs, film, video, wireless, audio, animation, VR, and so
on..

In the widest context, multimedia is a form of interpretative system providing a broader range
of information. For example, it can place a particular work in more than one context, e.g.
timelines. It makes it possible to introduce comparisons or detailed examinations (e.g.
microscopic level detail). It also supports innovative learning tools and feedback
mechanisms, such as participative spaces on the web.

Particularly in relation to museums, multimedia aids in the interpreting of collections which


are not accessible, e.g. storage items, or in the reaching of audiences who are not physically
in the Museum, e.g. virtual visitors, geographically excluded.

Multimedia further provides interactivity for a wider scope of audience; e.g different
interfaces for different audiences, such as language screens or separate children/adult entry
points.

Significantly the growth of media channels has made it possible to support the dissemination
of collections in many ways, e.g. online catalogues, kiosks, e-publications, CDs, WAP pages,
etc.

This article examines the challenging legal issues which arise from licensing such materials
for incorporation into new multimedia products. While multimedia licenses may involve
every type of intellectual property right ,most licenses which involve photographs, film,
video, audio, graphics, text and animation will consistently raise legal issues regarding
copyright and the rights of publicity. These will be of principal importance in this
examination. Trademarks, service marks, trade dress, trade secrets, and moral rights issues
are also raised in multimedia projects.

In predicting the legal issues that are likely to be presented by the licensing of pre-existing
materials for multimedia content, the legal community is generally making an educated
guess. Much of the excitement and hyperbole that has been generated in the legal community
about multimedia thus far has been spawned by its potential rather than the success of its
current application. In predicting the legal issues that are likely to be raised in multimedia
development, its developers may also be benefitted by looking at the type of issues that were
raised in the evolutionary progress of earlier technologies such as VCR's and compact disks
recordings. These technologies were not particularly useful until a significant number of
software offerings embodying pre-existing films and sound recordings were available in the
new technological format.

Intellectual Property Licensing Rights Commonly Raised By The Use of Pre-Existing


Materials

The following table identifies the most common intellectual property issues raised by
licensing particular forms of pre-existing materials

39
Still Images,
Motion Pictures
Photos, Drawings, Sound
Text & Audio/Video
Paintings & Recordings
Works/Animation
Sculptures Etc.
Copyrights 1 Copyright in Copyright in the Copyright in Copyright in the
text owned by art or photograph sound recording film, audio/video
author or by photographer by creator of work or
publisher or publisher or a) music or animation
Artists who lyrics
created the b) vocals
painting, drawing, c) sound effects
etc. d) text or spoken
word
Copyrights 2 Copyright in Copyrighted in a) Copyright in
fictional character that is the original work
characters photographed, from which the
owned by painted, drawn, Audio Visual
author or etc. work was derived
publisher b) Copyright in
fictional
character
Rights of 3 Right of publicity Right of Right of Publicity
Publicity held by the subject publicity held by held by Actors
of the photograph the performer who did not
and/or use of a convey such
sound-a-like rights to the
film/T.V. or A.V.
company
Trademarks 4 Trademark Trademark in Trademarks in Trademark
And Service Rights in items songs and album Rights in film
Marks books, titles or photographed or titles & title or name or
characters shown which trademarks used appearance of
represent a as part of lyrics fictional
company's character
trademark or
service mark
Moral Rights 5 Photographic Artist's moral
Artist's moral rights under
rights under Visual Artist's
Visual Artist's Rights Act or
Rights Act or State Law
State Law
Contract 6 Guild or Trade agreements Guilds & Guilds & Unions
Claims Union contract contract rights Unions contract contract rights
rights a) American rights a) Screen Actors

40
a) Writers Society of Media a) Songwriting Guild
Guild of Photographers of America b) AFTRA
America b) Graphic Artists b) American c) Actors Equity
b) Screen Guild Federation of d) Dramatist
Writers Guild Music Guild
c) Performing
Arts Guild
d) ASCAP,
BMI, etc.
Rights of 7 Defamation or Defamation by the Defamation by Defamation by
Privacy invasion of words the words words or visual
privacy by text spoken/invasion of spoken & rights depiction &
subject privacy claims by of privacy rights of privacy
photograph invasion by invasion by
subject unauthorized unauthorized
recordation recordation

Contract Terms In Multimedia Licenses

A comprehensive list of contract considerations is not possible without knowing the peculiar
requirements of each multimedia project. Legal issues are unique to each work and are
difficult to predict. Nevertheless, there are issues that may be common to licensing all forms
of pre-existing material in multimedia, including the following:

(1) What is the nature and extent of the rights being licensed?
The multimedia developer needs to know the type of rights that are being conveyed and the
licensor's authority to grant such rights. Frequently, the licensor will grant rights to use the
pre-existing works without specifying which intellectual property rights are being granted.
The multimedia developer may thus unknowingly assume that he is receiving a complete
grant of every possible intellectual property right, or at least all the rights he needs, without
attempting to determine what rights he is really getting in the license grant. The multimedia
developer needs to know the nature of these intellectual property rights, but seldom asks
specific questions. Does the licensor hold the copyrights in the licensed material? Does the
licensor or any third party own the trademarks, service marks or trade dress rights on the
materials that will be used? Are these rights transferable and being properly conveyed by the
license? Does the licensor possess right of publicity grants or waivers of right of privacy
claims from any individual whose image or performance is embodied in the licensed work?
Will the multimedia developer's alteration of the work violate any artist's moral rights? Are
there Guild or Union collective bargaining agreements that will require the multimedia
developer to become a signatory before being granted the full rights to use the materials?
These types of questions are easily overlooked in the licensing transaction which may appear
deceptively straightforward, especially when the agreement specifies the licensee's intended
use.

(2) Is the licensor the creator of the work or an owner by assignment?

41
The type and nature of the rights which the multimedia developer has received from the
licensor may be significantly impacted by the manner in which the licensor makes its claim
of ownership. The original creator of pre-existing materials presents fewer problems to the
licensee than does a licensor who purchased the materials from some third party. The wise
multimedia developer, then, might look into the licensor's prior business transactions to
ensure that those business transactions have been properly completed, or he should obtain
sufficient warranties and indemnifications as to their completeness, to be certain that he is not
simply acquiring materials which will be the subject of litigation at a later date. For example,
if the licensor is a copyright owner by assignment, may the original creator take back the
copyright ownership under the Copyright Act, 17 U.S.C. § 203, thus terminating the
licensee's rights? Have the appropriate copyright transfers been recorded with the copyright
office? If not, a third party claiming ownership by transfer, who is first to record his claims,
may take priority over the licensor, thus ending the multimedia developer's license to use the
materials. Corresponding issues exist with respect to trademarks, service marks, and trade
dress relative to transfers which occur by contract without the assignment of the goodwill that
is associated with the assigned marks. Trademarks which are purportedly conveyed without
the conveyance of goodwill are void and may result in the abandonment of the trademark.

Similarly, if the licensor did not obtain the necessary releases or waivers of rights of publicity
from any actor, actress, or performer who appears in the film or video, it may be necessary
for a multimedia developer to ensure that all of the heirs of that deceased celebrity have
consented to the multimedia developer's use of the film or video materials.

Thus, unless the licensor is the original creator of the pre-existing work, has not previously
licensed the work and has obtained the consent, license or waiver from all the original
participants, the multimedia developer's risks are substantially increased, since the validity
and completeness of the licensor's earlier business transactions will impact the legitimacy of
the rights being transferred.

(3) Is the license to be exclusive or non-exclusive?


The exclusiveness of the use will, of course, impact the cost of the license and the multimedia
developer's ability to sell or market his product as the exclusive product containing the
selected pre-existing material. It would appear that most licensors will prefer to make
multimedia licenses non-exclusive in order to increase their opportunity to exploit their
library. By making licenses non-exclusive, the licensor has the opportunity to continue to
license the product as more clear patterns for pricing pre-existing materials emerge. Thus, the
licensor will not have wasted his resources by licensing one user at an extremely low rate
when the market trend may be moving toward increased fees.

The multimedia developer, on the other hand, may intentionally be seeking exclusivity in
order to provide his product with a marketing advantage. If the licenses are non-exclusive, the
multimedia developer may seek assurances from the licensors that the licensing rate which
they receive will be on a most-favored-nations basis, i.e., the royalty rate that they pay will be
the most favorable rate that the licensor grants any other user.

(4) Are there restrictions on the format and type of media in which the pre-existing
materials may be used?

42
Multimedia developers may find it advantageous to seek the right to use the licensors'
materials, not only in the multimedia product, but in all associated, related or tie-in products
that may later be developed. For example, if pre-existing materials are licensed for use in a
CD/ROM may any portions of those materials also be used in the users' manual that describes
the use of the CD? May the same images be used on the exterior packaging for the CD/ROM
as part of the trade dress? The multimedia developer of course may be well served by seeking
the right to use the licensed materials in any manner imaginable including perhaps even use
on toys, clothing, magazines and souvenir products. The licensor will undoubtedly counter by
limiting the license to specific categories of use with a separate fee charged for each category.
For example, use in the CD/ROM is governed by a first schedule fee, use on the packaging or
cover art of the CD/ROM would incur a second fee, and use in a users' manual would yield a
third fee.

(5) Will the Licensed Rights be Territorially Restricted?


Most multimedia creators will want to obtain worldwide rights. The entertainment industry
frequently uses terms such as "worldwide," "throughout the world," or even in some instances
"throughout the universe" to define the broadest geographic right to use possible. The
problem of territoriality, however, is frequently not just a question of the scope of the rights
which the multimedia developer seeks, but instead, a question of the scope of the rights the
licensor of the pre-existing material has to grant. In multimedia as in other businesses, a
prospective licensee seeking worldwide use of material can only obtain from the licensor the
rights that the licensor possesses. Thus, the multimedia user is restricted to the scope of rights
that the licensor originally obtained. This in turn raises the issue of whether a multimedia
developer should always ask to see the contracts which purportedly give rise to the rights the
licensor seeks to convey.

(6) How Long is the Duration of the License and Each of the Rights Granted?
Intellectual property rights have different protectable lives. For example, until the 1976
Copyright Act the copyright on a film only had a total possible protectable life of just 56
years, while the rights of publicity of a person domiciled in Tennessee who starred in such
films is potentially perpetual. Thus, if the multimedia developer wishes to use film clips from
Elvis Presley films of the 50's and 60's, it must recognize that the life of the copyright in the
film will not necessarily coincide with the Presley estate's right of publicity. If Elvis Presley
did not assign his full right of publicity in the films he acted in, the multimedia user will be
faced with the task of obtaining separate licenses from both the film companies and the Elvis
Presley estate. More importantly, even when the copyrights in the films have ended the
estate's right of publicity may continue and require the multimedia developer to be licensed.

(7) What is the Licensor's Control Over Quality of Licensed Products?


One of the most difficult areas presented in licensing considerations involves the licensor's
rights to continue to exert some control over the way the licensed rights are used. While this
is not frequently an issue relating to copyrights, it is important where the right of publicity is
licensed, and in those instances where trademarks or service marks are licensed. The
fundamental consideration for such a license is the licensor's right and obligation to assert
control over the quality of the products involved. Thus, licensing agreements should address
the issue of how the licensor will approve the proposed use, and whether minor variations in

43
the use are acceptable as long as the multimedia licensee ensures that the altered use will be
of the same or similar quality to the approved use.

(8) Does the Licensee have any Sublicensing Rights?

To date, it appears most of the multimedia licensing agreements have not contemplated the
right to sublicense. Nevertheless, as multimedia finds new avenues of distribution, a
licensee's right to sublicense will become increasingly more important. For example, a
multimedia developer may want to acquire sufficiently broad rights in CD/ROM products to
allow the CD/ROM materials to be presented on cable or pay-per view television. Thus, the
licensee's ability to sublicense the broadcaster may become an important consideration in the
future development of the industry and thus should be addressed in the present contract.

(9) What is the Licensee's Ability to Obtain Independent Intellectual Property Rights?
Since the multimedia developer is using pre-existing materials to create a new work, of
fundamental importance is its right to obtain independent intellectual property rights in the
resulting product. In other words, is the resulting multimedia product simply a derivative
work, and if so, will the copyright in the resulting multimedia product be impacted when the
copyrights on the original works expire? Can the multimedia developer avoid such negative
results by ensuring that its multimedia product is entitled to its own copyright registration
independent of any original materials from which the multimedia project is derived? It seems
reasonable that contract language that specifically provides for such a right should be
included in multimedia contracts.

(10) Who is Entitled to Enforce Rights Against Infringers?

The development of the multimedia industry also brings with it many of the same problems
that are apparent in the film, television, and record businesses. Pirating of multimedia
products will undoubtedly occur. Licensing considerations for enforcing rights against third-
party infringers will have growing significance. Will enforcement actions be undertaken by
the licensor or the multimedia developers? Who will bear the cost and gain the economic
benefit? What is the economic impact on the value of the license when factoring in the cost of
enforcement actions?

(11) What are the Licensee's Rights Upon Termination?


While it seems self-evident that the multimedia developer would like all licensed rights to be
perpetual in existence, licensors may very well seek to limit the license. Licensors may limit
the number of units which a licensee may produce an unlimited number of, (for example, 10
million CD/ROM units), or the licensor may limit the amount of time that the licensee can
produce those units, (for example, the licensee may produce as many CD/ROM's as he can in
a twelve month period).

(12) What type of Royalty Structure Should be Used?

44
A variety of royalty mechanisms are used in licensing intellectual property rights. Royalty
payments range in nature from one-time flat fees, to royalties based upon gross sales with up-
front minimum guarantees. Because multimedia developers may be licensing from many
different licensors, licensees will prefer to have some standardization in the fees paid and the
methodology by which the calculations for those fees are performed, in order to keep costs
within budget.

Licensors, on the other hand, will want to maximize the income potential from the license
and, therefore, may very well wish to avoid standardized contracts in order to allow as much
negotiation as possible. Because of the potential for diverse ownership in the intellectual
property rights multimedia producers may wish to use, content royalty payments could easily
escalate to the point that profitability of any multimedia project is eliminated. Accordingly,
multimedia developers are likely to be reluctant to agree to any financial arrangements other
than a flat-fee license. Content licensors, on the other hand, may very well wish to seek a
minimum royalty guarantee, with a participation percentage based upon the product's
profitability in the marketplace.

(13) What type of Warranties and Indemnifications Should the Licensee Seek?
Multimedia developers frequently will look to the licensor for warranties and
indemnifications concerning the licensed rights. Specifically, the licensee will seek written
assurances that the licensor owns or has transferable right in the rights which are being
conveyed, and a commitment that in the event the licensee is sued for infringement by virtue
of the use of any licensed products, the licensor will defend and indemnify the licensee and
hold him harmless.

Licensors, on the other hand, are typically inclined not to indemnify or make warranties to
the licensee. Indeed, the licensor frequently seeks to take a simple "consent" approach,
conveying whatever rights it possesses without making any representation as to the nature,
quality, or the extent of those rights.

The conflict between the licensor's desire to avoid liability and the licensee's need for
assurance that the licensed materials will not violate the rights of any third party creates a
dramatic tension between the prospective licensor and the multimedia developer which may
very well lead to one of the most highly contested issues of multimedia licensing. If the
licensor will not or can not warrant the rights it purports to have the right to convey, the
multimedia developer must decide whether to use the materials nevertheless and accept the
risk and the responsibility for independently clearing those rights.

Clearing Rights In Pre-Existing Works


If the licensor can not or will not make warranties or representations relative to the rights that
are being conveyed to the licensee, and the licensee nevertheless, wants to use pre-existing
materials in his multimedia work, the developer will be faced with the daunting task of
clearing those rights itself. Even when the licensor is willing to make warranties and
representations, licensees may yet wish to verify the rights that they are acquiring.
Accordingly, multimedia developers or their counsel should know how to clear such rights.

45
1. Identify Precisely the Extent of Rights Held By The Licensor

The best source of information concerning the licensor's rights, in most cases, will be the
licensor. Even licensors who are reluctant to make warranties or to grant indemnification
must expect to make certain fundamental representations about the scope and nature of the
rights they hold, if they intend to license them. The licensee thus may fairly ask the licensor
to specify the precise rights which the licensor claims it may convey. The licensee must then
compare the claimed rights to all rights which could possibly be asserted against it by virtue
of its intended use. Through comparing all the possible rights that may be asserted in the
"work" which the licensee intends to use versus the rights which the licensor claims, the
licensee should be able to identify areas of deficiency which need to be addressed.

It might be helpful to examine the steps a multimedia developer would take to obtain a
license to use clips from motion pictures. In order to determine what legal issues are going to
be raised, the licensee must know the precise portions of the film or video they wish to use.

That material must then be carefully reviewed to determine the following facts:
A) Are the film or audio visual materials works of fiction, a documentary, or news clips?
Fictional films generally give rise to a greater number of issues than do documentaries. At the
other end of the spectrum, news clips generally represent newsworthy events that fall within
the public domain or are of public interest and present the fewest ownership issues.

B) The licensee should ascertain the ownership of the underlying source materials upon
which the film is based. The licensee will also want to be assured that the film company
obtained a full assignment of the actor's or actress's right of publicity through the talent
agreements. This may well prove to be one of the most difficult tasks the licensee faces.
Many film companies have been reluctant to provide potential licensees with copies of their
stars' contracts.

C) If the particular clip involves filming in public places or extensive use of "extras," the
licensee may well need to consult collective bargaining or guild contracts that were in effect
at the time the film was made to ascertain the rights, if any, non-principal performers may
hold.

D) Additionally, the music that is synchronized with the film images creates the unified
audio/visual work. However, if the musical accompaniment is licensed for the film, and is not
owned as an original score for the motion picture, the film company's license from the music
publisher will determine the extent of rights, if any, the film company has to use of the music
outside of the theatrical context.

E) The licensor will want to determine if the clip includes product sponsorship shots that
depict trademarks or whether trademarks or service marks of the company are ever visually
depicted or audibly reproduced. If so, does the film company's contract or license from the
mark owner give the film company the right for subsequent relicensing to third party users?

F) Documentaries and news clips can themselves present unique issues regarding defamation
or invasion of the right of privacy. For example, a film clip of the United States Senate's
1950's McCarthy Communist hearings might well prove defamatory if such documentary
materials were taken out of context or not properly identified as to date, time, place and
purpose. The multimedia developer must of course be concerned that his use of preexisting

46
materials, if not properly presented, might also give rise to defamation claims as well.

In addition to the foregoing, the multimedia developer may also have to be concerned about
the chain of title to the intellectual property rights. In recent years, significant corporate
mergers, acquisitions, and film library sales have occurred involving both U.S. companies
and foreign companies. In some instances, film libraries have been sold with restrictions
placed on the film purchaser's rights or with the original seller reserving certain of the rights
that flow from the films.

2. Identify Secondary Sources of Information Regarding Ownership Rights

In addition to seeking information regarding the ownership of underlying rights directly from
the licensor, certain third parties or institutions may prove valuable sources of information.

A) Copyright Ownership
Copyright ownership and information regarding assignments can frequently be found through
Copyright office searches. In addition to producing certificates of registration, the copyright
office files and records assignments, transfers, name changes, liens, and judicial orders which
affect the ownership of such rights. In addition to searches conducted by the copyright office
itself, searches can also be done by private search organizations or firms.

B) Trademarks, Service Marks and Trade Dress


Trademark, service mark and trade dress ownership information may be more complicated in
that there is not a single repository of registrations. While federal trademark, service mark
and trade dress registrations can be obtained through the United States Patent and Trademark
office, each state has its own trademark registration process. In addition to state and federal
registrations, trademark rights are acquired through simple adoption and use of a word, mark,
symbol or design. Thus, common law rights which may impact the licensee's use may only be
found through common law searches conducted by private search companies.

C) Right of Publicity
The right of publicity has developed under common law and become a well defined legal
principle in just the last 30 years. Under the bulk of common law cases that have addressed
the subject, the right of publicity, like its cousin the right of privacy, does not survive the
owner's death. However, in the past decade, almost a dozen states have created post mortem
rights through legislative enactment.

of importance to multimedia developers is the fact that rights of publicity are recognized in

47
the four states that have the most significant entertainment industries, California, New York,
Nevada, and Tennessee.

Accordingly, pre-existing works which originate or are created out of those jurisdictions are
likely to recognize rights of publicity in performers who may appear in the licensed works.

Clearing the right of publicity claims may be the most difficult intellectual property right to
clear at present, because of its recent development. Fortunately, several states that have
enacted right of publicity statutes have also developed the registration scheme which allows
for the registration of rights of publicity.

In those states with registration mechanisms, multimedia developers can search for registered
rights. However, since the bulk of all states will rely upon common law rights rather than
statutory registrations, the multimedia developer will inevitably have to rely on other
clearance techniques. The recently formed Rights of Publicity Clearance [RPC] organization
may prove to be the most useful tool available to multimedia developers through its inclusion
of common law rights of publicity references which cross-reference celebrity agent,
management and public relations firms which represent living as well as deceased celebrities.

D) Registration Organizations
Another valuable source of rights clearances for multimedia developers are existing
registration organizations. For example, books, film scripts, plays, tele-plays, television
treatments and related writings which often form the basis for later audio/visual works are
frequently registered with the Writers Guild or Writers Guild West. Similarly,
synchronization rights are frequently licensed through organizations such as the Harry Fox
Agency and small performance rights through licensing organizations such as ASCAP, BMI
and SESAC.

E) Acknowledgment and Consent Letters


In light of the vast potential number of intellectual property rights which a multimedia
developer may need to clear the task might be overwhelming if a separate license were to be
negotiated for each right. A wiser strategy may be for the developer simply to attempt to
ensure against liability and avoid litigation.

This may be accomplished by the use of simple consent forms which multimedia developers

48
require the licensor to obtain from third parties on the licensee's behalf.

For example, if the licensed work involves a photograph of a baseball park, containing the
advertising signs of team's sponsors, should the multimedia developer reproduce those signs
without the advertiser's consent? A better alternative undoubtedly is to ask the licensor to
obtain the written consent from each of the advertisers to the reproduction of the advertisers'
trademarks and sign copy in the context of the new multimedia work. The licensee might
condition payment to the licensor upon the licensor obtaining such consents. There is, of
course, an additional benefit derived from requiring such consent letters. At the minimum
through investigating the extent of the rights which the licensor purports to grant and seeking
to identify potential third parties who may have claims, the multimedia developer is
demonstrating due diligence. In most areas of intellectual property, innocent infringers are at
significantly lower risk of having large damage awards imposed against them.87 Thus, the
multimedia developers' attempt to identify potential third party owners and to seek their
consent of the multimedia developers use through the licensor would seem to be a wise
implementation strategy.

In those instances where the licensor purports to have all of the intellectual property rights
that are necessary for the multimedia developers license, the licensee must still determine
whether it has sufficient information either in the form of a license agreement or from the
disclosures or representations which the licensor has made concerning the origin and
ownership of the rights it intends to license to determine if the licensor has that which it
claims to convey. Thus, the multimedia developer or its counsel must be sufficiently
conversant with the elements of creation and ownership of individual intellectual property
rights to determine that they are in fact obtaining the rights that they are paying for.

Patent

Patent, is a legal document granted by the government giving an inventor the exclusive right
to make, use, and sell an invention for a specified number of years. Patents are also available
for significant improvements on previously invented items. The goal of the patent system is
to encourage inventors to advance the state of technology by awarding them special rights to
benefit from their inventions. Books, movies, and works of art cannot be patented, but
protection is available for such items under the law of copyright. Patent law is one branch of
the larger legal field known as intellectual property, which also includes trademark and

49
copyright law. Patent law centers round the concept of novelty and inventive step (or lack of
obviousness). The right which they accord is to prevent all others, not just imitators but even
independent devisors of the same idea from using the invention for the duration of the patent.
The special potential of a patent is accordingly that it may be used to prevent all others from
including any form of invention in their product and services. A patent thus poses serious
difficulties for its competitors. This is why patents are not freely available for all industrial
improvements but only what is judged to qualify as a patentable invention.

Indian position on computer related patents

In India as per the Patent Act of 1970, an application for a patent may be made by the actual
inventor of the invention, or an assignee of the right to make an application or a legal
representative of either. It is the person who first applies for a patent who is entitled to the
grant. A prior inventor of the invention who applies subsequently will not get the patent as
against the first applicant. A person who has merely communicated the idea to another, who
actually gave practical shape to the idea and developed the invention, cannot claim to be the
first and true inventor. A foreign national resident abroad is not prohibited from making an
application and obtaining a Patent in India. An application for a patent in the prescribed form
along with the prescribed fee should be filed in appropriate office of the patent office. An
application is required to be filed according to the territorial limits where the applicant or the
first mentioned applicant in case of joint applicants for a patent normally resides or has
domicile or has a place of business or the place from where the invention actually originated.
If the applicant for the patent or party in a proceeding having no business places or domicile
in India, the appropriate office will be according to the address of service in India given by
the applicant or party in a proceeding. Patent Office Branch, MumbaiThe States of Gujarat,
Goa, Maharashtra, Madhya Pradesh and the Union Territories of Daman and Diu and Dadra
and Nagar Haveli Patent Office Branch, New DelhiThe State of Haryana, Himachal
Pradesh,Jammu& Kashmir, Punjab, Rajasthan, Uttar Pradesh and Delhi and the Union
Territory of Chandigarh. Patent Office Branch, ChennaiThe States of AndhraPradesh
Karnataka, Kerala, Tamilnadu and Pondicheri and the Union Territories of Laccadive,
Minicoy and Aminidivi Islands. Patent Office (Head Office), Kolkata - Rest of India The
application should be accompanied by a provisional or complete specification. A provisional
specification should describe the invention only briefly and need not contain the claims.
Where the application is accompanied by a provisional specification, a complete specification
should be filed within 12 months from the date of filing the application. If this is not done,

50
the application will deemed to be abandoned. The complete specification should fully and
particularly describe the invention and the method by which it is to be carried out. It should
disclose the best method of performing the invention known to the applicant and end with a
claim or claims defining the scope of the invention for which protection is claimed. The claim
should relate to single invention. They should be clear and be fairly based on the matter
disclosed in the specification. The specification should be accompanied by drawings where
appropriate and necessary. The specification should relate to single invention. The
application is examined by examiners of patents to see whether it complies with the
requirements of the Act and the Rules, whether there is any lawful ground of objection to the
grant of patent, and whether the invention has already been published or claimed by any other
person. The examiner makes a search in publications available in the Patent Office and
specification of prior applications and Patents to see whether the same invention has already
been published or claimed or is the subject matter of existing or expired patents. After
examination of the application, the Patent Office will communicate to the applicant, the
objections if any to grant of a patent. The objections generally relate to the drafting of the
specifications and claims, anticipation of any of the claims in prior publication of any
specification or claims, or documents. In many cases these objections can be overcome by
suitably amending the description of the invention and the claims and in some cases by
insertion of the reference to the prior specification number. If the objections are not
satisfactorily met, the Controller of Patents, after giving an opportunity of hearing to the
applicant will refuse the application. Where the application has satisfactorily removed the
official objections the controller will accept the complete specification and advertise it in the
Official Gazette. From the date of acceptance to the date of sealing of the patent the applicant
will get the benefits of the grant except that he will not be entitled to institute infringement
proceedings until the patents is sealed. Any person interested may give notice of opposition
within three months from the date of advertisement in the Official Gazette. The Controller
will forward the copy a copy of the notice of opposition to the applicant who may file their
evidence in support of their respective cases and the matter will be heard and decided. Where
an application is accepted either without opposition, a patent will be granted if a request for
sealing is made by the applicant. An inventor, if he so desires, may make a request for
mentioning his name in the patent. The Controller, if satisfied, will cause his name to be
mentioned as inventor in the patent granted, in the complete satisfaction and in the register of
patents. The mention of the inventors name in the patent will not confer or derogate from any
rights under the patent. Under Indian law the term of patent is not the same for all kinds of
invention as in most of other developed countries. In respect of process patents relating to

51
drugs and fruits, the term is five years from the date of sealing the patents or seven years
from the date of patent i.e. the date of filing the complete specifications whichever is shorter.
In respect of all other patents the term is 14 years from the date of patent. A patent can be
kept alive only by paying the renewal fee from time to time. Also in case of any improvement
in or modification of a previous invention already patented, a patent called patent of addition
may be obtained. The term of the patent of addition will run concurrently and terminate with
the main patent. No renewal fee is payable so long as the main patent remains in force.

What is patentable?

To qualify for a patent, the invention must meet three basic tests. First, it must be novel,
meaning that the invention did not previously exist. Second, the invention must be
nonobvious, which means that the invention must be a significant improvement to existing
technology. Simple changes to previously known devices do not comprise a patentable
invention. Finally, the proposed invention must be useful. Legal experts commonly interpret
this to mean that no patent will be granted for inventions that can only be used for an illegal
or immoral purpose. Some types of discoveries are not patentable. No one can obtain a patent
on a law of nature or a scientific principle even if he or she is the first one to discover it. For
example, Isaac Newton could not have obtained a patent on the laws of gravity, and Albert
Einstein could not have patented his formula for relativity, E=mc2. Under the law of the
European Patent Convention (EPC), patents are only granted for inventions which are
capable of industrial application, which are new and which involve an inventive step. An
invention may be defined as a proposal for the practical implementation of an idea for solving
a technical problem. An invention is capable of industrial application if it can be made or
used in any kind of industry, including agriculture, as distinct from purely intellectual or
aesthetic activity. An invention is said to be new if, prior to the date of filing or to the priority
date accorded to the application from an earlier application for the same invention, it was not
already known to the public in any form (written, oral or through use), ie it did not form part
of the state of the art. An invention is said to involve an inventive step if, in the light of what
is already known to the public, it is not obvious to a so-called skilled person, ie someone with
good knowledge and experience of the field. Under the Indian patent law a patent can be
obtained only for an invention which is new and useful. The invention must relate to a
machine, article or substance produced by manufacture, or the process of manufacture of an
article. A patent may also be obtained for an improvement of an article or of a process of
manufacture. In regard to medicine or drug and certain classes of chemicals no patent is

52
granted for the substance itself even if new, but a process of manufacturing and substance is
patentable. The application for a patent must be true and the first inventor or the person who
has derived title from him, the right to apply for a patent being assignable.

Patentability of Biotechnological Inventions: In view of the Office instructions of the


Controller General of Patents, Designs & Trademarks dated 15th July, 1991, view point
regarding patentability of biotechnological inventions in India is: (1) Inventions relating to
organisms or biological material per se viz.- (a) living entities of natural or artificial origin
such as animals, plants and microorganisms, biological material such as plasmids, viruses,
gene, recombinant DNA, bacteria, fungi, algae and other materials having self replicating
properties and parts thereof, (b) Naturally occurring substances from living entities,
biological materials and also process for their production, are not Patentable under the Act.
Hence no claim is allowable for such inventions. (2) Inventions relating to process or
methods of production of tangible and nonliving substances like enzymes, antibiotics, insulin,
hormones, interferon, alcohols, vaccines etc. by bioconversion or using such microorganisms
or by utilizing the above referred biologically active substances as well as chemical
substances produced by using genetically engineered organisms or such existing substances
made more economically by use of biotechnology and/or microbiology are patentable under
the Patent Act, 1970. (3) While claiming the inventions in respect of above subject where
strain/bacteria have been used and deposited in depositing authorities and allotted their
accession number, such depositions or accession number should be followed by the
characteristics of such strain or bacteria. Under U.S. law, the person who first invented the
item receives the patent. If it is unclear who invented the item first, the PTO decides who gets
the patent in a proceeding known as an interference. The losing party may then appeal the
PTOs decision at the Court of Appeals for the Federal Circuit, a specialized court in
Washington, D.C., established to deal with patent matters. Under the United States law 4
types of patents can be issued viz., utility, design, plant and provisional: Utility patents may
be granted to anyone who invents or discovers any new and useful process, machine, article
of manufacture, or compositions of matters, or any new useful improvement thereof. Design
patents may be granted to anyone who invents a new, original, and ornamental design for an
article of manufacture. The term of a design patent is 14 years. Plant patents may be granted
to anyone who invents or discovers and asexually reproduces any distinct and new variety of
plant. Plant utility patent protection is available for biotechnology processes, genes, seeds,
plant parts, cultivates, and hybrids. Utility patents may also be obtained on plants if the
invention is new, useful, and not obvious. Provisional patents allow applicants to

53
inexpensively establish an early filing date, or constructive reduction to practice, for an
invention described in the provisional application without starting the 20 year patent term
clock. It can provide up to twelve months to further develop the invention, determine
marketability, acquire funding or capital, seek licensing or manufacturing.

What is not patentable?

Some inventions cannot be patented. Under the law of the European Patent Convention
(EPC) the list of non-patentable subject-matter includes methods of medical treatment or
diagnosis, and new plant or animal varieties. Further information on such fields can be
obtained from a patent attorney. Nor may patents be granted for inventions whose
exploitation would be contrary to public order or morality (obvious examples being land-
mines or letter-bombs).The following are not regarded as inventions: discoveries; scientific
theories and mathematical methods; aesthetic creations, such as works of art or literature;
schemes, rules and methods for performing mental acts, playing games or doing business;
presentations of information; computer software. Under the Indian law the following are non
patentable (as mentioned under section 3 and 5 of Indian Patents Act, 1970):- An invention
which is frivolous or which claims anything obvious contrary to well established natural
laws. An invention the primary or intended use of which would be contrary to law or morality
or injurious to public heath. The mere discovery of a scientific principle or the formulation of
an abstract theory The mere discovery of any new property or new use for a known substance
or of the mere use of a known process, machine or apparatus unless such known process
results in a new product or employs at least one new reactant. A substance obtained by a mere
admixture resulting only in the aggregation of the properties of the components thereof or a
process for producing such substance The mere arrangement or re-arrangement or duplication
of known devices each functioning independently of one another in a known way. A method
or a process of testing applicable during the process of manufacture for rendering the
machine, apparatus or other equipment more efficient or for the improvement or restoration
of the existing machine, apparatus or other equipment or for the improvement or control of
manufacture. A method of agriculture or horticulture. Any process for the medicinal, surgical,
curative, prophylactic or other treatment of human being or any process for a similar
treatment of animals or plants to render them free of disease or to increase their economic
value or that of their products. No Patent shall be granted in respect of an invention relating
to Atomic energy. Claiming substances intended for use, or capable of being used, as food or
as medicine or drug Relating to substance prepared or produced by chemical processes

54
(including Alloys, optical glass, semiconductor and inter-metallic compounds), no patent
shall be granted in respect of claims for the substances themselves, but claims for the
methods or processes of manufacture shall be patentable. The criteria under the US laws are
also quite similar as above. Books, movies, and works of art cannot be patented, but
protection is available for such items under the law of copyright.

International context of patents

International Conventions and Treaties

In the past, no system existed that could be termed as an International Patent system. Over the
years, nations realized that internationalizing the patenting would increase efficiency and
reduce costs. This realization led to world–wide initiatives and formation of Treaties and
Conventions relating to patents. International Treaties have always played an important role
in shaping the patent law at both levels ,be it national or international . The European Patent
Convention The European Patent Convention (EPC) was signed in Munich in 1973 and came
into operation on 1st June 1978. EPC was based upon the Patent Law of various Member
States in force at that time. EPC is an inter-governmental Treaty i.e. distinct from the
European community. The membership extends beyond members of the EC and currently
there are twenty Member States of the EPC including Austria, Belgium, Denmark, England,
France, etc. EPC is concerned with granting of European patents and its office is situated in
Munich which acts as a Centralised System for grant of European patents. Therefore, in case
an applicant wishes to protect its invention in a number of European countries, then the EPC
office provides them with the benefit of a single application and search procedure and a
single grant of bundle of national patents in each of the countries designated by the applicant
in its application. Community Patent Convention With a view to establish a European Patent
System in 1960s and 1970s it was decided that a dual system of protection is required to be
introduced. The first success came with the formation of EPC that aimed to establish a
centralized granting authority. Thereafter a single community patent was conceptualized that
was to be obtained by one central procedure and be binding in all the member states. This
came to be known as Community Patent Convention which was signed in Luxembourg in
1975. However, unlike the EPC the CPC never come into force. Patent Cooperation Treaty 6
The Patent Cooperation Treaty (PCT) was signed in 1970 and came into operation from
1978. The significant feature of the Treaty is that it establishes a system of international
application and preliminary examination procedure. Presently, PCT has 108 contracting

55
States. Although the PCT provides for an international application and search methodology,
the authority to grant the patent remains with the National Patent Office8 . Under the PCT, an
applicant applies to an international office and an international search and international
preliminary examination is undertaken .Thereafter, the application is sent to the designated
national offices to decide whether to grant national patents. The PCT has many
advantages ,interalia, primarily that it costs towards fees and that the lengthy period between
the initial application to international office and the time when that application is forwarded
to the relevant national offices extends enough time to the applicant to decide issues relating
to translation costs. TRIPs Trade Related Intellectual Property rights (TRIPs) Agreement has
radically influenced the existing patent law regimes in most developing countries. Most
important reform brought about by TRIPs relates to the limits imposed on compulsory
licenses. There are quite extensive provisions designed to inhibit the granting of compulsory
licenses and equivalent depreciations of the exclusive right, including exceptions for the
benefit of the Governments and those they authorise. Rio Convention on Biological Diversity
The Rio Convention on Biological Diversity was signed in June 1992. The Convention
extends to all the developing countries a platform to express their concerns over the
exploitation of indigenous resources by entities and major corporations from the developed
world. There are numerous instances of such situations such as the Neem Tree traditionally
used in India to make medicines and insecticides has been the subject of 37 patents in Europe
and the USA9 . The European Patent office in one such case finally opted to revoke a patent
granted earlier to fungicide derived from Indian medicinal tree Neem in May 2000. There
have been applications relating to the use of turmeric for treating wounds10 and certain
inventions based on genetic material obtained from Hagahai People, a small ethic group in
Papua New Guinea, have secured patents. This convention offers a strong basis to control the
use made of traditional knowledge and provides an impetus for conserving biological
diversity and propagating its sustainable use. 5. Legislative Framework Registration and
Examination Systems In many countries patents were granted by the concerned authorities
merely by process of registration without any requirement of examination. Subsequently, the
examining system was introduced in which the detailed and complex specifications were
examined by the patent office to ensure that the invention claimed was of a patentable nature
according to the patent law of the country, that it satisfied the requirement of novelty having
regard to the state of prior art or technology of the specific field and that it was not obvious to
the a man skilled in the art i.e. it involved an inventive step. In Holland, Germany, United
States and Japan ,while scrutinising the applications, extensive search for both ingredients of
obviousness and novelty is made.However,in England and Commonwealth countries it is less

56
rigorous. 1977 UK Patents Act This Act regulates the creation and use of patents in UK. As
the substantial portion of 1977 Act was based on the EPC, the passage of 1977 Patent Act
necessitated changes to British Patent Law. The 1977 Act states that its provisions should be
interpreted so as to give effect to EPC and the decisions made thereunder11. The consensus
in European convention negotiations was that patents deserve to last for 20 years from the
date of filing. The recent increase in British period from 16 to 20 years acts as a stimuli
encouraging the inventors to invest their time and efforts to create an invention.

Trademarks

Definition of Trademark- “a mark capable of being represented graphically and which is


capable of distinguishing the goods or services of one person from those of others and may
include shape of goods, their packaging and combination of colours”

Trademark law in India

Prior to statutory enactment of regulations governing trademark law and practice in India, the
proprietary rights vested in a trademark were protected through common law principles and
principles of equity. Majority of Indian Laws owe their origin to English Laws which were
substantially subsumed while formulating Laws for the Indian subcontinent prior to
Independence. The passing of the English Act, 1875, which provided for the protection of
trademarks in England prompted passing of a similar Bill in India. Subsequently, requests
were made to the Bombay Government by the Bombay Chamber of Commerce and Mill
Owners’ Association for introducing a Bill in the Bombay Legislative Council on the lines of
the English Act. The Central Government took up the matter and circulated the Trademark
Bill for public opinion in 1879. However, the Bill met heavy opposition from vested interests
and commercial public and was not proceeded with further[1].

The need for a law exclusively addressing trademark practice and procedure in India was
again sought for in the 19th century which eventually materialized into the Trademark Act,
1940. The Trademark Act, 1940 predominantly reflected the provisions incorporated in the
UK Trademark Act, 1938. Subsequently, in the wake of ensuing trade and commerce
development, the Trademark Act, 1958 was passed to address the lacunae being witnessed in
the Trademark Act, 1940. The Trademark Act, 1958 also consolidated the provisions

57
associated with trademarks in the Indian Penal Code, Criminal Procedure Code and Sea
Customs.

The Trademark Act, 1958 was thereafter repealed by the Trademark Act, 1999 which at
present governs trademark law and practice in India. The Trademark Act, 1999 was enacted
with the intent to revise the Act in congruity with latest developments witnessed in trading
and commercial practices, rapid globalization and for harmonization with International trade
laws.

Some of the epoch- making inclusions in the Trademark Act, 1999 inter alia include:

 Provision was made for trademark registration in respect of services in addition to


goods;
 Statutory protection was extended to well-known trademarks;
 Widened the scope and purview of ‘trademark’ in India;
 Provision for registration of ‘collective marks’;
 Incorporated provision to prevent use of trademark as a corporate or trade name by
third party.

Two essential ingredients for Trademark registration

1. The Mark is Capable of Being Represented graphically– ‘Graphical


representation’ has been defined under Section 2(1) (k) of Trademark Rules, 2007
as representation of a trademark for goods or services represented or capable of
being represented in paper form and include representation in digitized
form. Such graphical representation of a trademark also encompasses within its
purview shape of goods, their packaging, combination of colours, in other words it
brings within its ambit “trade dress”[2].This essential requisite for qualification as
a valid trademark merely implies that the mark should be capable of being put on
the register in a physical form and also being published in the Journal[3]. This
requirement of a valid trademark was further expounded by the European
Trademark Office, wherein it elucidated two primary reasons for geographical
representation a trademark[4]:

58
 Enable traders to identify with clarity what other traders have applied for
registration as trademark and for what product;
 Enable public to determine with precision the sign which forms the subject of
trademark registration

2. Capable of Distinguishing Good and Services of One Person From Those of


Others- The definition of “trade mark” under Section 2(1)(zb)of the 1999 Act
means a mark “which is capable of distinguishing the goods or services of one
person from those of others”. Therefore, the use of a mark that is not capable of
distinguishing the goods of such proprietor of the trade mark would not qualify for
the protection under the TM Act[5]. This requisite of a trademark primarily
enumerates that a trademark must be distinctive i.e. it should not be devoid of a
distinctive character.

Absolute Grounds for Refusal of Trademark Registration

Section 9 of the Trademark Act, 1999 enumerates grounds on which a trademark registration
can be absolutely refused. The Act provides that following marks can be refused:

 Marks that are devoid of any distinctive character;


 Marks which serve to designate kind, quality, intended purpose, values,
geographical origin or the time of production of goods;
 Marks which have become customary in the current language or in the established
practices of trade;

Exception- Aforesaid mark shall not be refused registration if prior to date of trademark
application; the mark has acquired distinctive character or is a well-known trademark.

 Marks that may cause deception or confusion in public;


 Mark comprises of matter that is likely to religious sentiments any class of people;
 Mark comprises of scandalous or obscene matter;
 Mark is prohibited under the Emblems and Names (Prevention of Improper Use)
Act, 1950;
 If the mark consists of shape of goods which results from the nature of the goods
themselves;

59
 Mark consists of shape of goods which is necessary to obtain a technical result;
 Mark gives substantial value to the goods;

Mark devoid of distinctive character

This requirement entails that a trademark should be of a distinctive character. While


determining that a mark is distinctive or not, it has to be seen that the mark does not have a
direct and close reference to the character and quality of applicant’s goods[6]. In order to
ascertain whether one mark is deceptively similar to another it is not necessary to place the
two marks side by side to find out if there are any differences. It would be enough if the
impugned mark bears such an overall similarity to the registered mark as would be likely to
mislead a person usually dealing with one to accept the other if offered to him[7].

The term “distinctive” was defined by Lord Halsbury as the word ‘distinctive’ means
distinguishing a particular person’s goods from somebody else’s goods-not a quality
attributed to the particular article but distinctive in that respect that it means it is a
manufacture of his as distinguished from somebody else. The manufacturer may or may not
be new, but that is the sort of distinction contemplated by the Statute[8].

Extent of use for acquired distinctiveness of trademark

The Statute does not lay down the term of use that would be sufficient to determine whether a
mark has acquired distinctiveness. However, the legal principle regarding the same has been
settled through precedents. The Judiciary has rendered conflicting dictums on the extent of
use required while proving acquired distinctiveness of a trademark. In the case of Woodlands
Travels and Agencies v. K. Vasudeva Rao and anr.[9],the Madras High Court stated that a
mark cannot acquire distinctiveness by using it for just a few days. User for one year prior to
application is not sufficient to acquire distinctiveness under Section 9 to qualify for
registration under Section 9, the mark should have acquired distinctiveness by long user[10].

Earlier, in 1961 in the case of Consolidated Foods Corporation v. Brandon and Company
Private Ltd.[11],  the Bombay High Court observed that for the purpose of claiming such
proprietorship of a mark, it is not necessary that the mark should have been used for
considerable length of time. As a matter of fact, a single actual use with intent to continue
such use eo instanti confers a right to such mark as a trademark. A mere casual, intermittent
or experimental use may be insufficient to show an intention to adopt the mark as a trade

60
mark for specific article or goods. Another noteworthy observation was rendered by the
Calcutta High Court in the case of East End Hosiery Mills Pvt. Ltd. v. Agarwal Textile
Mills[12], wherein the Court stated that there can be no hard and fast rule, that any particular
minimum period of time is required to acquire distinctiveness. In some cases the time to
acquire distinctiveness may be larger than in others. However, in a recent verdict, the Delhi
High Court in the case of ITC Ltd. v. Britannia Industries[13] has settled the principle
regarding term of use by holding, that to acquire secondary meaning it is not necessary that
product is in the market for number of years. If a new idea is fascinating and appeals to the
consumers, it can become a hit overnight.

Acquired distinctiveness of trademark prior to date of application

The date at which the distinctiveness of a mark must be established is the date of the
application[14] and the rights of parties must be determined as on the date of
application[15].

Acquired distinctiveness is a question of fact

Whether a trademark has established acquired distinctiveness or not is a question of fact[16].


The question whether a word is or is not capable of becoming distinctive of the gods of a
particular maker is a question of fact and is not determined by its being or not being
descriptive[17].

Infringement and passing off

Trademark Passing Off

The Trademark Act, 1999 under Section 27 provides for the remedy of passing off for misuse
of an unregistered trademark by the Defendant. It enumerates that no person shall be entitled
to institute any proceeding to prevent infringement of an unregistered trademark. The law
further entails that the provision shall not affect the rights of action against any person for
passing off goods or services as the goods of another person or as services provided by
another person, or the remedies in respect thereof.

61
Section 27 of the Act recognizes common law rights of the trademark owner to take action
against any person for passing of goods as the goods of another person or as services
provided by another person or remedies thereof. The remedy made available under Section 27
protects the rights of the proprietor of an unregistered trademark to register complaint against
another person for passing off his goods as goods the goods of proprietor. An unregistered
proprietor of trademark can also oppose an application for registration on grounds as
enumerated under Section 11 of the Act[20].

In an action of passing off, the Plaintiff has to establish prior use to secure an injunction and
that the registration of the mark or similar mark in point of time, is irrelevant[21].

Classical Trinity Test in Passing off Action

Lord Oliver in the case of Reckitt & Colman Products Ltd. v. Borden Inc.[22] enumerated
three elements for a successful passing off action: (1) Goodwill owned by a trader, (2)
Misrepresentation and (3) Damage to goodwill. Thus, the passing action is essentially an
action in deceit where the common law rule is that no person is entitled to carry on his or her
business on pretext that the said business is of that of another[23]

Tests in the case of passing off

The Supreme Court in the case of Cadila Healthcare Ltd. v. Cadila Pharmaceutical Ltd.
[24],  laid down the test of passing off and observed that a passing off action depends upon
the principle that nobody has a right to represent his goods as the goods of some body. In
other words a man is not to sell his goods or services under the pretence that they are those
of another person. As per Lord Diplock in Erwen Warnink BV v. J.Townend &
Sons[25],  the modern tort of passing off has five elements, namely

 a misrepresentation
 made by a trader in the course of trade
 to prospective customers of his or ultimate consumers of goods or services
supplied by him
 which is calculated to injure the business or goodwill of another trade (in the
sense that this is a reasonably foreseeable consequence), and

62
 which causes actual damage to a business or goodwill of the trader by whom the
action is brought or (in a quia timet action) will probably do so.

Further in the case of Corn Products Refining Co. v. Shangrila Food Products Ltd.[26], it
was observed that the principle of similarity could not to be very rigidly applied and that if it
could be prima facie shown that there was a dishonest intention on the part of the defendant
in passing off goods, an injunction should ordinarily follow and the mere delay in bringing
the matter to Court was not a ground to defeat the case of the plaintiff.

Is fraud an essential element of passing-off

According to Kerly[27]– Passing off cases are often cases of deliberate and intentional
misrepresentation, but it is well-settled that fraud is not a necessary element of the right of
action, and the absence of an intention to deceive is not a defence though proof of fraudulent
intention may materially assist a plaintiff in establishing probability of deception. The burden
to prove passing off is on the Plaintiff[28].

The defendant may escape liability in an action for passing off if he can show that his mark or
goods, besides the essential features which are sufficient to distinguish the same from that of
the plaintiff. Thus, while in an action for infringement of a registered trade mark the plaintiff
has to establish either an use of his registered trade mark as such or of an identical mark or of
a deceptively similar mark by the defendant, he has to establish in an action for passing off
that the defendant’s mark or goods are such that the defendant can pass off his goods as those
of the plaintiff[29].

Trademark Infringement

Section 29 of the Act provides remedy in cases of trademark infringement. The statutory
provision also enlists the circumstances under which a mark is infringed:

1. Infringement of a mark occurs when a person not being registered proprietor uses a
mark which is identical or deceptively similar to a registered mark in relation to
goods or services in respect of which the trademark is registered.

63
2. When a person not being a registered proprietor uses a registered trademark which
because of its identity with registered trademark and similarity with goods or
services is likely to cause confusion in public.
3. When a person not being registered proprietor of a mark uses mark which is
identical or similar to the registered trademark in relation to similar goods or
services and the registered mark has a reputation in India.
4. A registered trademark is infringed by a person if he uses such registered
trademark as part of his trade name of his business concern dealing in goods or
services in respect of which the trade mark is registered.
5. A registered trademark is infringed by any advertising of that trademark if such
advertising takes unfair advantage and is detrimental to its distinctive character.

Under this Section we would deal with cases in which the Judiciary has shed light on
trademark infringement law in India.

When mark adopted by Defendant is identical to Plaintiff’s registered trademark

  If on comparison of the trademarks of the two parties in case the trademark adopted by the
Defendant is identical to that of the Plaintiff, the Plaintiff may not be required to prove
anything further. Section 29 of the Trademarks Act, 1999 statutorily mandates so as well.
However, when the two marks are not identical, then the plaintiff would be required to
establish that the mark used by the defendant so nearly resembles the plaintiff’s registered
trademark as is likely to deceive or cause confusion in the minds of the consumer public[30].

Onus to prove infringement on Plaintiff

The Supreme Court in the case of Kaviraj Pandit Durga Dutt Sharma v. Navratna
Pharmaceutical Laboratories[31]  held that in an action for infringement the onus would be
on the Plaintiff to establish that the trade mark used by the defendant in the course of trade in
the goods in respect of which his mark is registered, is deceptively similar.

How can the Plaintiff establish that the Defendant’s mark is identical or resembles the
Plaintiff’s mark

This issue was elaborately discussed by the Delhi High Court in the case of Atlas Cycle
Industries Ltd. v. Hind Cycles Limited[32],  wherein the Court stated that in a case of

64
trademark infringement, the plaintiff may establish that its trademark is identical with or so
nearly resembles the plaintiff’s work either visually or phonetically or otherwise, that it is
likely to deceive or cause confusion in relation to the case in respect of which the plaintiff got
his mark registered.

Thus, if the essential features of the trade mark of the plaintiff have been adopted by the
defendant, the fact that there are some additional features in the defendant’s mark which
show marked differences is immaterial in an action for infringement.

Test of deception in trademark infringement cases

The Bombay High Court in the case of Thomas Bear And Sons (India) v. Prayag
Narain[33], held that in judging the probability of deception, the test is not whether the
ignorant the thoughtless, or the incautious purchaser is likely to be misled, but we have to
consider the average purchaser buying with ordinary caution.

The Supreme Court’s decision in the case of James Chadwick & Bros. Ltd. v. The National
Sewing Thread Co. Ltd.[34], can be regarded as an essential obiter dicta which aided in
streamlining the interpretation of trademark infringement law in India. The Court in the case
stated that in an action of alleged infringement of a registered trade mark, it has first to be
seen whether the impugned mark of the defendant is identical with the registered mark of the
plaintiff. If the mark is found to be identical, no further question arises, and it has to be held
that there was infringement.

UNIT-III

INFORMATIO TECHNOLOGY ACT 2000

Digital signature

65
Digital signature is electronically generated and can be used to make sure the veracity and
legitimacy of data. The dawn of information technology revolutionized the whole world,
India is not an exception to it; as technological activism is the social behavior in India. IT Act
Provisions Related to Digital Signature Section 3 of IT Act, made the provision for it as:
Authentication of electronic records.- (1) Subject to the provisions of this section, any
subscriber may authenticate an electronic record by affixing his digital signature. In IT Act,
chapter 3 related to electronic governance, sections 4 and 5 are quite relevant. Section 4 made
the provision for Legal recognition of electronic records — where any law provides that
information or any other matter shall be in writing, typewritten or printed form then not-
withstanding anything contained in such law, given requirement shall be deemed to have
been satisfied if such information or matter is— (a) rendered or made available in an
electronic form; and (b) accessible so as to be usable for a subsequent reference Section 5
Legal recognition of [electronic signatures] — where law provides that information or any
other matter shall be authenticated by affixing the signature or any document should be
signed or bear the signature of any person then, notwithstanding anything contained in such
law, such requirement shall be deemed to have been satisfied, if such information or matter is
authenticated by means of [electronic signatures] affixed in such manner as may be
prescribed by the Central Government.

Digital Signature Vs. Digital Certificate

Digital signatures are based on three pointers for authentication – Privacy, Non repudiation
and Integrity in the virtual world, while the objectives of digital certificate are the
authentication of documents, and bind the person who is putting the digital signature, which
based on public key cryptography requires two separate keys, as secret and public. However,
both the keys are linked together, one key encrypts the plain text, and another decrypts the
cipher text, and neither key can perform both the functions. The other difference is digital
signature is an electronic process of signing an electronic document while a Digital
Certificate is a computer based record which is the identification of certifying agency or the
identity of subscriber

Digital Signature Vs. Electronic Signature

The Information Technology Amendment Bill 2006, replaces the word “Digital” with the
word “Electronic” at several places in the principal act, which creates a slight difference

66
between the two, electronic signature is wide in nature, while the digital signature is one of
the many kinds of electronic signature. Section 2(ta) “electronic signature” means
authentication of any electronic record by a subscriber by means of an electronic technique
specified in the second schedule and includes digital signature and section 2(p) defined
“Digital Signature Certificate” means a Digital Signature Certificate issued Under sub-section
(4) of section 35.

The Indian Evidence Act and Digital Signature

After the IT Act 2000, it was necessary to make an applicable amendment in the Indian
Evidence act, to make it compatible. Section 3 in the definition of “Evidence”, for the words
“all documents produced for the inspection of the Court”, the word “all document including
electronic records produced for the inspection of the Court” Section 47A, says when the court
has to form an opinion as to the digital signature or any person, the opinion of the certifying
authority which has issued the Digital Signature Certificate is a relevant fact. It means while
drawing the conclusion, court gives the weight of the digital signature as a relevant fact.
Further 67A proof as to digital signature – except in the case of a secure digital signature, if
the digital signature of any subscriber is alleged to have been affixed to an electronic record
the fact that such digital signature is the digital signature of the subscriber must be proved.
Section 85B exhibits the positive presumption as Presumption as to electronic records and
digital signatures.- (1) In any proceedings involving a secure electronic record, the Court
shall presume unless contrary is proved, that the secure electronic record has not been altered
since the specific point of time to which the secure status relates.

E-Governance

E-Governance has become an essential part of any firm in globalisation process. Increasing
demands of clearness in administration, rapid information transfer, more competent
performance and improved public service has pushed organizations to choose electronic
means for success in business. Organizations can give better performance through innovative
use of information technology and e-governance. There are many advantages of e-governance
and impact public management through, for example, improved access to services, decreased
operational costs, enhanced knowledge management, and strengthened coordination of
government agencies. E-government has been major developments of the web. It is well
established that Internet supported digital communities, they present the national

67
governments with a number of challenges and opportunities. The application of ICT and e-
governance has huge potential for intermediate organizations in developing countries. The
main goal of egovernance is to support and simplify governance for all parties' government,
citizens and businesses. E-governance uses electronic medium to support and motivate good
governance. Therefore the purpose of e-governance are analogous to the objectives of good
governance. Good governance can be seen as an application of economic, political, and
administrative authority to smoothly manage business activities of a country at, national and
local level. Concept of E-Governance E-governance is the good usage of information and
communication technologies to transform and enhance the efficiency, effectiveness,
transparency and accountability of informational and transactional exchanges with in
government, between government agencies at National, State, Municipal & Local levels,
citizen & businesses, and to authorise citizens through access and use of information.
Fundamentally, E-governance, entails electronic governance which uses information and
communication technologies at various levels of the government and the public sector to
improve governance (Bedi, Singh and Srivastava, 2001). Theoretical studies demonstrated
that E-Governance is the process of change of the relationship of government with its
constituents the citizens, the businesses and between its own organs, through the use of tools
of information and communication technology. Keohane and Nye (2000) asserted that
"Governance implies the processes and institutions, both formal and informal that guide and
restrain the collective activities of a group. Government is the subset that acts with authority
and creates formal obligations. Governance need not necessarily be conducted exclusively by
governments. Private firms, associations of firms, nongovernmental organizations (NGOs),
and associations of NGOs all engage in it, often in association with governmental bodies, to
create governance and sometimes without governmental authority." The objective of e
governance is to embrace information and communication technologies and offer an
opportunity to citizens, so they can get involve in decision making process. According to The
UNESCO, E-governance is the public sector's use of information and communication
technologies in order to enhance information and service delivery, motivating inhabitant
involvement in the decision-making process and making government more accountable,
transparent and effective. E-governance involves new styles of management, novel ways to
decide policy and investment, new ways of accessing education, and listening to citizens and
new ways of organizing and delivering information and services. The purpose is to give
better access, accountability and efficiency in the delivery of government information and
services. E-Governance has capability to provide all government information and services on
internet to the public and private sector. An e-governance initiatives and innovations will

68
ensure a more democratic, transparent and accountable framework for the public and private
apparatus to operate in. The governments of developing countries must establish a suitable
environment for e-governance. E-governance is the method of service delivery and
information dissemination to citizens using electronic means providing many benefits over
the conventional system (Jayaradha and Shanthakumar, 2003). These include increased
efficiency in various Governmental processes, transparency and anticorruption in all
transactions, empowerment of citizens and encouragement of their participation in
governance. Ray and Dash (2015) considered that e-governance should also include the
aspects of internal working which cover use of information technology to increase
competence and effectiveness of internal functions and internal communications and
internetworking. Internal aspects cover the overall change of government hierarchy to adjust
to the new requirements and expectations of efficient and improved services, simplification
and rationalization in the business process to better serve the stake-holders in a transparent
and cost-effective manner.

Regulation of Certifying Authorities

The following sections pertain to the regulation of certifying authorities: Section 17 –


Appointment of the Controller and other officers  The Central Government may appoint a
Controller of Certifying Authorities after notifying the Official Gazette. They may also
appoint Deputy Controllers and Assistant Controllers as it deems fit.  The Controller
discharges his responsibilities subject to the general control and also directions of the Central
Government  The Deputy Controllers and Assistant Controllers shall perform the functions
assigned to them by the Controller under the general superintendence and also control of the
Controller.  The qualifications, experience and terms and conditions of service of Controller,
Deputy Controllers, and Assistant Controllers shall be such as may be prescribed by the
Central Government.  The Head Office and Branch Office of the office of the Controller
shall be at such places as the Central Government may specify, and these may be established
at such places as the Central Government may think fit.  There shall be a seal of the Office
of the Controller. 2. Functions of Controller (Section 18) A Controller performs some or all
of the following functions:  Supervise the activities of the Certifying Authorities and also
certify their public keys  Lay down the standards that the Certifying Authorities follow 
Specify the following: a. qualifications and also experience requirements of the employees of
all Certifying Authorities b. conditions that the Certifying Authorities must follow for
conducting business c. the content of the printed, written, and also visual materials and

69
advertisements in respect of the digital signature and the public key d. the form and content
of a digital signature certificate and the key e. the form and manner in which the Certifying
Authorities maintain accounts f. terms and conditions for the appointment of auditors and
their remuneration  Facilitate the Certifying Authority to establish an electronic system,
either solely or jointly with other Certifying Authorities and its regulation  Specify the
manner in which the Certifying Authorities deal with the subscribers  Resolve any conflict
of interests between the Certifying Authorities and the subscribers  Lay down the duties of
the Certifying Authorities  Maintain a database containing the disclosure record of every
Certifying Authority with all the details as per regulations. Further, this database is accessible
to the public. 3. Recognition of Foreign Certifying Authority (Section 19)  A Controller has
the right to recognize any foreign certifying authority as a certifying authority for the purpose
of the IT Act, 2000. While this is subject to the conditions and restrictions which the
regulations specify, the Controller can recognize it with the previous approval of the Central
Government and notify in the Official Gazette.  If a controller recognizes a Certifying
Authority under sub-section (i), then its digital signature certificate is also valid for the
purpose of the Act.  If the controller feels that any certifying authority has contravened any
conditions or restrictions of recognition under sub-section (i), then he can revoke the
recognition. However, he needs to record the reason in writing and notify in the Official
Gazette. 4. Controller to act as a repository (Section 20)  The Controller will act as a
repository of all digital signature certificates under this Act.  The Controller will – a. Make
use of secure hardware, software, and also procedures. b. Observe the standards that the
Central Government prescribes to ensure the secrecy and also the security of the digital
signatures.  The Controller will maintain a computerized database of all public keys.
Further, he must ensure that the public keys and the database are available to any member of
the public. 5. License to issue Digital Signature Certificates (Section 21) (1) Subject to the
provisions of sub-section (2), any person can apply to the Controller for a license to issue
digital signature certificates. (2) A Controller can issue a license under sub-section (1) only if
the applicant fulfills all the requirements. The Central Government specifies requirements
with respect to qualification, expertise, manpower, financial resources, and also infrastructure
facilities for the issuance of digital signature certificates. (3) A license granted under this
section is – (a) Valid for the period that the Central Government specifies (b) Not transferable
or inheritable (c) Subject to the terms and conditions that the regulations specify 6. Power to
investigate contraventions (Section 28) 1. The Controller or any other Officer that he
authorizes will investigate any contravention of the provisions, rules or regulations of the
Act. 2. The Controller or any other Officer that he authorizes will also exercise the powers

70
conferred on Income-tax authorities under Chapter XIII of the Income Tax Act, 1961. Also,
the exercise of powers will be limited according to the Act.

DUTIES OF Subscriber

Generating key pair Where any Digital Signature Certificate, the public key of which
corresponds to the private key of that subscriber which is to be listed in the Digital Signature
Certificate has been accepted by a subscriber, then, the subscriber shall generate the key pair
by applying the security procedure. 2. Acceptance of Digital Signature Certificate (1) A
subscriber shall be deemed to have accepted a Digital Signature Certificate if he publishes or
authorises the publication of a Digital Signature Certificate- (a) to one or more persons; (b) in
a repository, or otherwise demonstrates his approval of the Digital Signature Certificate in
any manner, 3. (2) By accepting a Digital Signature the subscriber certifies to all who
reasonable rely on the information contained in the Digital Signature Certificate that4. (a) the
subscriber holds the private key corresponding to the public key listed in the Digital
Signature Certificate and is entitled to hold the same; (b) all representations made by the
subscriber to the Certifying Authority and all material relevant to the information contained
in the Digital Signature Certificate are true.; (c) all information in the Digital Signature
Certificate that is within the knowledge of the subscriber is true. 5. 3. Control of private key
6. (1) Every subscriber shall exercise shall exercise reasonable care to retain control of the
private key corresponding to the public key listed in his Digital Signature Certificate and take
all steps to prevent its disclosure to a person not authorised to affix the digital signature of the
subscriber. (2) If the private key corresponding to the public key listed in the Digital
Signature Certificate has been compromised, then, the subscriber shall communicate the same
without and delay to the Certifying Authority in such manner as may be specified by the
regulations. Explanation- For the removal of doubts, it is hereby declared that the subscriber
shall be liable to till he has informed the Certifying Authority that the private key has been
compromised.

PENALTIES AND ADJUDICATION

Penalty of damage of computer, computer system, etc. If any person without permission of
the owner or any other person who is in charge of a computer, computer or computer
network,-

71
(a) accesses or secures access to such computer, computer system or computer network;

(b) downloads, copies or extracts any data, computer data base or information from such
computer, computer system or computer network including information or data held or stored
in any removable storage medium;

(c) introduces or causes to be introduced any computer contaminant or computer virus into
any computer, computer system or computer network;

(d) damages or causes to be damaged any computer, computer system or computer network,
data, computer data base or other programmes residing in such computer, computer system or
computer network;

(e) disrupts or causes disruption of any computer, computer system or computer network;

(f) denies or causes the denial of access to any person authorised to access any computer, or
computer network by any means ;

(g) provides any assistance to any person to facilitate access to a computer, computer system
or computer network in contravention of the provisions of this Act, rules or regulations made
thereunder ;

(h) charges the services availed of by a person to the account of another person by tampering
with or manipulating any computer, computer system, or computer network, he shall be liable
to pay damages by way of compensation not exceeding one crore rupees to the person so
affected. Explanation.- For the purpose of this section,-

(i) "computer contaminant" means any set of computer instructions that are designed

a) to modify, destroy, record, transmit data or programme residing within a computer,


computer system or computer network; o

(b) by any means to usurp the normal operation of the computer, computer system, or
computer network;

72
(ii) "computer data base" means a representation of information, knowledge, facts, concepts
or instructions in text, image, audio video that are being prepared or have been prepared in a
formalised manner or have been produced by a computer, computer system or computer
network and are intended for use in a computer, computer system or computer network;

(iii) "computer virus" means any computer instruction, information, data or programme that
destroys, damages, degrades or adversely affects the performance of a computer resource or
attaches itself to another computer resource and operates when a programme, data or
instruction is executed some other event takes place in that computer resource;

(iv) "damage " means to destroy, alter, delete, add, modify or rearrange any computer
resource by any means.

Penalty for failure to furnish information, return, etc.

If any person who is required under this Act or any rules or regulations made thereunder to

(a) furnish any document, return or report to the Controller or the Certifying Authority fails to
furnish the same, he shall be liable to a penalty not exceeding one lakh and fifty thousand
rupees for each such failure;

(b) file any return or furnish any information, books or other documents within the time
specified therefor in the regulation fails to file return or furnish the same within the time
specified therefor in the regulations, he shall be liable to a penalty not exceeding five
thousand rupees for every day during which such failure continues;

(c) maintain books of account or records, fails to maintain the same, he shall be liable to a
penalty not exceeding ten thousand rupees for every day during which the failure continues. 1

Residuary penalty

Whoever contravenes any rules or regulations made under this Act, for the contravention of
which no penalty has been separately provided, shall be liable to pay a compensation not
exceeding twenty-five thousand rupees to the person affected by such contravention or a
penalty not exceeding twenty-five thousand rupees.

73
Power to adjudicate

(1) For the purpose of adjudging under this Chapter whether any person has committed a
contravention of any of the provisions of this Act or of any rule, regulation, direction or order
made thereunder the Central Government shall, subject to the provisions of sub-section (3),
appoint any officer not below the rank of a Director to the Government of India or an
equivalent officer of a State Government to be an adjudicating officer for holding an inquiry
in the manner prescribed by the Central Government.

(2) The adjudicating officer shall, after giving the person referred to in sub-section (1) a
reasonable opportunity for making representation in the matter and if, on such inquiry, he is
satisfied that the person has committed the contravention, he may impose such penalty or
award such compensation as he thinks fit in accordance with the provisions of that section.

(3) No person shall be appointed as an adjudicating officer unless he possesses such


experience in the field of Information Technology and legal or judicial experience as may be
prescribed by the Central Government.

(4) Where more than one adjudicating officers are appointed, the Central Government shall
specify by order the matters and places with respect to which such officers shall exercise their
jurisdiction.

(5) Every adjudicating officer shall have the powers of a civil court which are conferred on
the Cyber Appellate Tribunal under sub-section (2) of section 58, and-

(6) all proceedings before it shall be deemed to be judicial proceedings within the meaning
of sections 193 and 228 of the Indian Penal Code;

(7) shall be deemed to be a civil court for the purpose of section 345 and .46 of the Code of
Criminal Procedure, 1973. 15. 5. Factors to be taken into account by the adjudicating officer
While adjudging the quantum of compensation under this Chapter, the adjudicating officer
shall have due regard to the following factors, namely :- 16. (a) the amount of gain of unfair
advantage, wherever quantifiable, made as a result of the default; (b) the amount of loss
caused to any person as a result of the default; (c) the repetitive nature of the default.

74
OFFENCES

Tampering with computer source documents Whoever knowing or intentionally conceals,


destroys or alters or intentionally or knowingly causes another to conceal, destroy or alter any
computer source code used for a computer, computer Programme, computer system or
computer network, when the computer source code is required to be kept or maintained by
law for the being time in force, shall be punishable with imprisonment up to three year, or
with fine which may extend up to two lakh rupees, or with both. Explanation.- For the
Purpose of this section, "computer source code" means the listing of programmes, computer
commands, design and layout and Programme analysis of computer resource in any form

Hacking with computer system

(1) Whoever with the intent to cause or knowing that he is likely to cause wrongful loss or
damage to the public or any person destroys or deletes or alters any information residing in a
computer resource or diminishes its value or utility or affects it injuriously by any means,
commits hacking.

2) Whoever commits hacking shall be punished with imprisonment up to three years, or with
fine which may extend up to two lakh rupees, or with both.

Publishing of information which is obscene in electronic form Whoever publishes or


transmits or causes to be published in the electronic form, any material which is lascivious or
appeals to the prurient interest or if its effect is such as to tend to deprave and corrupt persons
who are likely, having regard to all relevant circumstance, to read see or hear the matter
contained or embodied in it, shall be punished on first conviction with imprisonment of either
description for a term which may extend to five years and with fine which may extend to one
lakh rupees and in the event of a second or subsequent conviction with imprisonment of
either description for a term which may extend to ten years and also with fine which may
extend to two lakh rupees. .

Power of Controller to give directions

(1) The Controller may, by order, direct a Certifying Authority or any employee of such
Authority to take such measures or cease carrying on such activities as specified in the order

75
if those are necessary to ensure compliance with the provisions of this Act, rules or any
regulations made thereunder.

(2) Any person who fails to comply with any order under sub-section (1) shall be guilty of an
offence and shall be liable on conviction to imprisonment for a term not exceeding three
years or to a fine not exceeding two lakh rupees or to both

Directions of Controller to a subscriber to extend facilitates to decrypt information

(1) If the Controller is satisfied that it is necessary or expedient so to do in the interest of the
sovereignty or integrity of India, the security of the State, friendly relations with foreign
States or public order or for preventing incitement to the commission of any cognizable
offence; for reasons to be recorded in writing, by order, direct any agency of the Government
to intercept any information transmitted through any computer resource.

(2) The subscriber or any person in charge of the computer resource shall, when called upon
by any agency which has been directed under sub-section (1), extend all facilities and
technical assistance to decrypt the information. (3) The subscriber or any person who fails to
assist the agency referred to in subsection (2) shall be punished with an imprisonment for a
term which may extend to seven years.

Protected system

(1) The appropriate Government may, by notification in the Official Gazette, declare that any
computer, computer system or computer network to be a protected system.

(2) The appropriate Government may, by order in writing, authorise the persons who are
authorised to a access protected systems notified under sub-section (1).

(3) Any person who secures access or attempts to secure access to a protected system in
contravention of the provision of this section shall be punished with imprisonment of either
description for a term which may extend to ten years and shall also be liable to fine.

Penalty for misrepresentation

76
Whoever makes any misrepresentation to, or suppresses any material fact from, the
Controller or the Certifying Authority for obtaining any license or Digital Signature
Certificate, as the case may be, shall be punished with imprisonment for a term which may
extend to two years, or which fine which may extend to one lakh rupees, or with both.

Penalty for breach of confidentiality and privacy Save as otherwise provide in this Act or any
other law for the time being in force, any person who, in pursuance of any of the powers
conferred under this Act, rules or regulation made thereunder, has secured assess to any
electronic record, book, register, correspondence, information, document or other material
without the consent of the person concerned discloses such material to any other person shall
be punished with imprisonment for a term which may extend to two years, or with fine which
may extend to one lakh rupees, or with both.

Penalty for publishing Digital Signature Certificate false in certain particulars (1) No person
shall publish a Digital Signature Certificate or otherwise make it available to any other person
with the knowledge that- (a) the Certifying Authority listed in the certificate has not issued it;
or (b) the subscriber listed in the certificate has not accepted it; or (c) the certificate has been
revoked or suspended, unless such publication is for the purpose of verifying a digital
signature created prior to such suspension or revocation. (2) Any person who contravenes the
provisions of sub-section (1) shall be punished with imprisonment for a term which may
extend to two years, or with fine which may extend to one lakh rupees, or with both.

Publication for fraudulent purpose Whoever knowingly creates, publishes or otherwise makes
available a Digital Signature Certificate for any fraudulent or unlawful purpose shall be
punished with imprisonment for a term which may extend to two years, or with fine which
extend to one lakh rupees, or with both.

Act to apply for offence or contravention committed outside India (1) Subject to the
provisions of sub-section (2), the provisions of this Act shall apply also to any offence or
contravention committed outside India by any person irrespective of his nationality. (2) For
the purposes of sub-section (1), this Act shall apply to an offence or contravention committed
outside India by any person if the act or conduct constituting the offence or contravention
involves a computer, computer system or computer network located in India.

77
Confiscation Any computer, computer system, floppies, compact disks, tape drives or any
other accessories related thereto, in respect of which any provisions of this Act, rules, orders
or regulations made thereunder has been or is being contravened, shall be liable to
confiscation : Provided that where it is established to the satisfaction of the court adjudicating
the confiscation that the person in whose possession, power or control of any such computer,
computer system, floppies, compact disks, tape drives or any other accessories relating
thereto is found is not responsible for the contravention of the provisions of this Act, rules
orders or regulations made thereunder, the court may, instead of making an order for
confiscation of such computer, computer system, floppies, compact disks, tape drives or any
other accessories related thereto, make such other order authorised by this Act against the
person contravening of the provisions of this Act, rules, orders or regulations made
thereunder as it may think fit.

Penalties or confiscation not to interfere with other punishments No penalty imposed or


confiscation made under this Act shall prevent the imposition of any other punishment to
which the person affected thereby is liable under any other law for the time being in force.

Power to investigate offences notwithstanding anything contained in the Code of Criminal


Procedure, 1973, a police officer not below the rank of Deputy Superintend.

UNIT-IV

CYBER CRIME

Cyber crime is not an old sort of crime to the world. It is defined as any criminal activity
which takes place on or over the medium of computers or internet or other technology
recognised by the Information Technology Act. Cyber crime is the most prevalent crime
playing a devastating role in Modern India. Not only the criminals are causing enormous
losses to the society and the government but are also able to conceal their identity to a great
extent. There are number of illegal activities which are committed over the internet by
technically skilled criminals. Taking a wider interpretation it can be said that, Cyber crime

78
includes any illegal activity where computer or internet is either a tool or target or both. The
term cyber crime may be judicially interpreted in some judgments passed by courts in India,
however it is not defined in any act or statute passed by the Indian Legislature. Cyber crime is
an uncontrollable evil having its base in the misuse of growing dependence on computers in
modern life. Usage of computer and other allied technology in daily life is growing rapidly
and has become an urge which facilitates user convenience. It is a medium which is infinite
and immeasurable. Whatsoever the good internet does to us, it has its dark sides too.16 Some
of the newly emerged cybercrimes are cyber-stalking, cyber-terrorism, e-mail spoofing, e-
mail bombing, cyber pornography, cyberdefamation etc. Some conventional crimes may also
come under the category of cybercrimes if they are committed through the medium of
computer or Internet.

History and Evolution of Cybercrime

During the period of 1950’s, it would be an astonished feeling for everyone who uses
palmtops and microchips today, to know that the first successful computer was built and the
size of the computer was so big that it takes the space of entire room and they were too
expensive to operate. The functioning of these computer were not understandable to large
number of people and only select people with expertise had direct access to such computers,
and has the knowledge to operate them. For obvious reasons, the computer technology was
extremely expensive and beyond the purchasing capacity of almost the entire population until
IBM’s came into being wherein it introduced its stand-alone “personal computer” in 1981
and exposing many to the rewards of quick data access and manipulation that, up to that time,
had been realized by few. The Personal computers become cheaper and become household
item at the start of 21st century in India. The Internet was first started by the US department
of defence, after World War II with the idea to have a network which could work in the event
of disaster or war and securely transmit information. The First Network was known as
ARPANET, with the development of Transmission Control Protocol/Internet Protocol, World
Wide Web and Hypertext the internet become rage all over the world. With the growth of
Internet the quality and variety of information grew. However at that point nobody
anticipated the opportunities’ the internet is going to provide the technology savvy criminals.
In India the internet services started by the state-owned Videsh Sanchar Nigam Limited in
year 1995 and in 1998 the government has ended the monopoly of VSNL and market is
opened to private operators. At that point, the internet users in India are 0.1% of total
population, and now India has become the 2nd largest country in terms of internet users after

79
china with 33.22% people using internet.17 The process of criminalization of human
behaviour judged to be harmful the public is typically one that builds slowly in common law
jurisdictions. Momentum gained through problem identification and pressures exerted mg
special interest groups can easily span decades before undesirable actions are classified as
“crime”. In some instances, this process is accelerated through the occurrence of certain
“catalyst events” that capture attention of the public and the attention of lawmakers.18 The
first recorded cyber crime took place in the year 1820. That is not surprising considering the
fact that the abacus, which is thought to be the earliest form of a computer, has been around
since 3500 B.C. in India, Japan and China. The era of modem computers, however, began
with the analytical engine of Charles Babbage. In 1820, Joseph-Marie Jacquard, a textile
manufacturer in France, produced the loom. This device allowed the repetition of a series of
steps in the weaving of special fabrics. This resulted in a fear amongst Jacquard’s employees
that their traditional employment and livelihood were being threatened. They committed acts
of sabotage to discourage Jacquard from further use of the new technology. This is the first
recorded cyber crime.19 In the case of computer crime, legislators grew increasingly attentive
is the 1980s as businesses became more dependent upon computerization and as catalyst
event cases exposed significant vulnerabilities to computer crime violations. Criminals can
now easily encrypt information representing evidence of their criminal acts, store the
information and even transmit it with little fear of detection by law enforcement. Due to the
extraordinary impact of the Internet, a computer crime scene can now span from the
geographical point of the victimization (e.g., the victim’s personal computer) to any other
point on the planet, further complicating criminal investigative efforts. In effect, computer
technology has dramatically altered the criminal justice terrain such that enterprising and
opportunistic criminals have consciously turned to the computer to commit their illegal acts
in situations in which the computer serves as the instrument of the crime, the means by which
the crime is committed, as well as in cases in which the victim’s computer, or computer
system, is the target, or objective, of the act. And, as stated above, the presence of new
computer technology aids cyber criminals in situations in which the computer’s role is
incidental to the crime; situations in which the computer is used to house and protect
information that is evidence tying the offender to criminal acts. A commonality among these
types of crimes is that the offender, to a great degree, depends upon the lack of technological
skills of law enforcement to successfully commit the offenses and escape undetected. Based
upon what empirical evidence has been available on self-assessed skills of investigators in
this area, computer criminals would have good reason to feel some confidence in their
chances to evade detection of their crimes.20 As we advance towards the 21st century, it van

80
be observed that the technological innovations have laid the way for the entire population
using computer technology today, to experience new and wonderful conveniences in their
daily life ranging from how to educated, shop, entertain, to availing the understanding of the
business strategies and work flow. Our day to-day lives have been forever changed thanks to
rapid advances made in the field of computer technology. These changes allow us to
communicate over great distances in an instant and permit us, almost effortlessly, to gather
and organize large amounts of information, tasks that could, otherwise, prove unwieldy and
expensive. The technological treasures that have improved the quality of our lives, however,
can reasonably be viewed as a doubled-edged sword. While computer technology has opened
doors to enhanced conveniences for many, this same technology has also opened new doors
for criminals.

Types of cybercrime

The cyber crime is generic term that can be use by various illegal activates where in computer
or computer network is going to use. The computer crime and cyber crime are literally
different but that cannot separate from each other by the legal system. Therefore, it is not
easy to classify the cyber crime. There are various modes and manner by with the cyber
crime can be committed. Even the traditional crime is going to be committed by using the
computer or internet. The concept of crime is itself dynamic, and in case of cyber crime, it is
more dynamic. Therefore, the cyber crime can be classified in various ways. It may classify
on the use of computer or mode of using of computer in any crime. The role of computer in
every cyber crime is different so it can classify on that basis also, it can classify on the basis
of perpetrator. Role of computer means insider and outsider. However, the mode or role is not
subject matter of criminal law but the result is more important, therefore on the basis of result
of illegal act, Thus the cyber crime can be classified on the basis of victims in the manner as
following

a) Crime affecting Individual

b) Crime affecting economy

c) Crime affecting national security

a) Crime affecting Individual

81
Cyber crime has started to take place by this kind. Maximum cyber crimes are commit which
affect the individual. In this cyber crime, the victim is the user of the computer or someone
used the computer by the name of the victim. The criminal get access to the computer or
account of the other and uses the private access by violating the privacy right of the victim.
The computer is a common and important source of preserving personal data or information.
Internet and the computer develop the techniques to restore the huge data of person in
minimum time. Due to the capacity and the easy manner, this techniques is going to use in
everywhere from school to hospital and business enterprises to governmental and
nongovernmental banking also make use or abuse of it43 . The availability of the data in the
cyber space, through hacking or by other means with capability to access may cause the
criminal infringement of privacy. It also causes the infringement of right of privacy, which
considered as a fundamental right by the Hon’ble Supreme Court of India. Now a day’s
mobile services provider are using the computer or internet for the preservation and transfer
personal data of their customer. This kind of data may affect by this mode of the cyber crime.
This invention of the privacy is one of the important kinds of the cyber crime. In this form of
cyber crime, criminals made identity theft and commit the offence of fraud and
misrepresentation. Due to such offences, the confidence in the integrity of commercial
transaction may affect. Since the victim of identity theft is quite innocent and unknown to the
act done in his name, he fill shock and surprise when police approach to him while
investigation. The another mode of this kind of offence is cyber stalking. In cyber, stalking
electronic media like internet is used to harass or contact another person in an unsolicited
fashion. The word cyber stalking is used to refer only the use of electronic communications,
such as internet, e-mail, SMS, MMS, etc. as a device to do stalking. b) Crime affecting
economy: Information technology is rapidly growing and used in all sectors of the economy
including industry, commerce and services. The use of internet for the use of development of
business and commerce is the need of the hours. The use of internet and computer in business
is call e-commerce. This e-commerce provides various speedy and less expensive procedures
in the high- tech business. Thus ecommerce has removed the national boundaries without any
problem. Due to this, less expensive process attracted the traders and businessperson to use
this mode for transferring the huge amount of money. However, this process is also not
without disadvantages. The businessman and common man uses this technology to save their
time, but criminals use the technology which is unknown to the general user of the internet
and the technology is more sophisticated technology which is more easier way to commit the
criminal activities. The criminal activity as like hacking and IP spoofing are the common
offence, which are going to commit against the economy. Generally, the frauds are going to

82
be committed by using internet. Software piracy is the common offence in a day, the object
behind software piracy is nothing but to save the money. Cybersquatting is another mode to
commit the cybercrime. The main object behind these offences is nothing but to gain
wrongfully. This is new mode to commit conventional crime though, it is known as a cyber
crime.

c) Crime affecting National Security:

When the illegal activity in the cyber space, that affect the society and nation at large are
called cyber crime against the national security. Now a day the internet is going to be use for
spreading the ideas. When such use is made by the terrorist organization to spread their
ideology, it will threat the national security. Apart from this, there is also a major threat of
terrorist attempting disrupt the telecommunication and information technology apparatus
itself. This mode of the cyber crime threats the national and international perspective. Cyber
terrorism is best example of this offence. Terrorists are using the recent information
technology to formulate the plans, raise funds, create propaganda, and to communicate
massage among themselves to execute a plan. 44 Cyber warfare is another mode to
committee the cyber crime which affect the national security. Computer and internet is
integral part of military strategies of various countries in the world. By using the technology
when one country collects the information of enemy country, it creates the threat to that
country as well as the peace and security of the world is going to be affected by this kind of
activities.

Indian Penal Law and Cyber Crimes

As the society changes, the concept of the crime develop along with the time and invented the
cyber crime. as already mention that cyber crime is criminal act in which the computer or the
network is either tool or target or both. In India, the criminal law means nothing but the
Indian Penal Code, this the complete code which deals with all the offences, it dealing with
all kinds of offences, though the concept of crime is new and technical, but the Indian Penal
Code is still effective and covering all kinds of crime. Therefore this conventional criminal
law is sufficient to deal with all kinds of crimes, whether this cyber crime or any other crime.
Indian legal system enacted Information Technology Act, 2000 with intent to regulate the e-
business. That is purely a contractual law dealing with the commerce, but along with e-
business, it provides certain provisions dealing with unauthorized use of the internet or

83
unauthorized use of the computer. This misuse is called as a cyber crime in The Information
Technology Act, 2000, which is India’s cyber Law. The offences provided in this Act are
already provided in Indian Penal Code in the various provision from the enactment of the
Indian Penal Code. After coming into force of the Information Technology Act, 2000 on 17th
October,2000 appropriate provisions have been incorporated in the substantive criminal law
of India. The substantive criminal Law of India means Indian Penal Code, because the
various offences of this law are too much similar to the offences which are known cyber
crime, only due to technology to commit that offences is quite different therefore the
amendments are require to bring that offences under the preview of this Code. The
amendment insert certain new term in the Indian Penal Code only with intent to make
effective implementation of provisions dealing with this offences which are going to commit
by using the information technology. The Information Technology Act, 2000 contains wide
range of offences such as tempering with computer sources, sending offensive messages,
violation of privacy; publishing obscene material etc. these all illegal activities are already
recognized as an offence in Indian Penal code.

Similar offences also fall under the Indian Penal Code.

(i) Sending threatening messages by email Section 503 IPC


(ii) Sending defamatory messages by email Section 499 IPC
(iii) Forgery of electronic records Section 463 IPC
(iv) Bogus websites, cyber frauds Section 420 IPC
(v) Email spoofing Section 463 IPC
(vi) Web-jacking Section 383 IPC
(vii) E-Mail Abuse Section 500 IPC
(viii) Online sale of Drugs NDPS Act
(ix) Online sale of Arms Act x) Pornographic Section 292 IPC

FRAUD
The term 'online fraud' refers to any type of fraud scheme that uses email, web sites, chat
rooms or message boards to present fraudulent solicitations to prospective victims, to conduct
fraudulent transactions or to transmit the proceeds of fraud to financial institutions or to
others connected with the scheme.

Different Forms of online fraud

84
 Internet banking fraud
 Mobile banking
 Phishing
 Mule recruitment
 Shopping and auction site fraud
 Scams
 Spam
 Identity theft

Internet banking fraud

Internet banking fraud is fraud or theft committed using online technology to illegally
remove money from, or transfer it to, a different bank account. Types of internet banking
fraud include phishing and mule recruitment, and can happen through your smartphone, tablet
and other mobile devices.

Mobile banking

Banking on your computer, tablet or smartphone is so convenient and banks protect your
accounts with sophisticated software systems. Criminals know it's difficult to defeat these
systems, so they focus on customers directly, tricking their victims into revealing confidential
information.

Avoid becoming a victim by knowing how to protect your information and your mobile
devices, and understand how criminals use scams to try to defraud people.

Phishing

Phishing involves using a form of spam to fraudulently gain access to people's internet
banking details. The term 'phishing' refers to the use of spam e-mails purporting to be from a
bank, in this way criminals 'fish' for legitimate bank customer's logon information.

Criminals send out millions of these fraudulent e-mails to random e-mail addresses in the
hope of luring unsuspecting innocent persons into providing their personal banking details.

Typically, a phishing email will ask an internet banking customer to follow a link to a fake

85
banking website and enter his or her personal banking details.

If the link is followed, the victim often also downloads a malicious program which captures
his/her keyboard strokes including any typed information such as banking login details and
sends them to a third party.As well as targeting internet banking customers, phishing emails
may target online auction sites or other online payment facilities.

Legitimate banks do NOT send such emails to their customers.

Mule Recruitment

'Mule Recruitment' is an attempt to get a person to receive stolen funds using his or her bank
account, and then transfer those funds to criminals overseas.

Usually, criminals send out millions of fraudulent job and employment emails to random
email addresses, in the hope of involving unsuspecting, innocent persons in their criminal
activity.

If you have received money in your bank account, transferred or attempted to transfer money
overseas under these circumstances, please contact your financial institution immediately.

Depending on the situation, it is possible that people who agree to participate in such 'jobs'
may be prosecuted.

Other methods of Mule recruitment

Online criminals are now finding additional ways to launder funds which have been stolen
from any bank customers.

The new methodology expands on existing money laundering scams; criminals advertise jobs
on popular employment or job-seeking websites, online in chat rooms or through unsolicited
employment emails.

In this instance, the Mule receives electronic or associated goods, purchased using
fraudulently obtained funds. The Mule is then provided with instructions on how and where

86
to forward the goods, and is promised payment of up to $4,000 per week for their services.

Mules unknowingly ship this equipment off, normally to an overseas address, and are often
not paid for this "employment".

If you have received money in your bank account, or have received and/or forwarded goods
under these circumstances, please report the incident to your bank and the nearest police
station.

Depending on the circumstances, people engaged in the laundering of stolen funds may be
prosecuted.

Shopping and auction site fraud

Regarding online transactions, it is advisable to select a secure payment service yourself


rather than accept advice from the seller. Do not click on links to banking or similar services
provided in emails as these may lead to fraudulent sites. If you receive a suspect email, the
best course of action is to delete it immediately. Do not follow any links, or reply to the
sender. By following a link, you may accidentally download a 'Trojan' or 'key logging'
program, which could compromise your security. By replying, you run the risk of receiving
more emails from this source.

Scams

'Nigerian letter' or '419' scams, as well as 'lottery' or 'Spanish lottery' scams, attempt to lure
victims into a type of fraud known as an 'illegal advance fee'. They typically arrive via email.

Criminals send out millions of these fraudulent spam emails to random email addresses in the
hope of enticing someone to respond.

Although the stories in these scams vary widely, after an initial exchange of conversation or
emails with the victim, they all usually ask victims to provide bank account or personal
details in order to receive a fictitious financial windfall.

The promised windfall may be lottery winnings, a huge inheritance, a multi-million dollar

87
bank transfer, etc. While the windfall payment is never made, victims pay large sums of
money to cover various false costs and fees.

As a general rule, we recommend that you apply the standard 'physical world' test to any
online proposition: if it sounds too good to be true, it probably is.

Spam

Spam is unsolicited commercial messages sent via email, SMS, MMS and other, similar
electronic messaging media. They may try to persuade you to buy a product or service, or
visit a website where you can make purchases; or they may attempt to trick you into
divulging your bank account or credit card details.

If you receive a suspect email, the best course of action is to delete it immediately. Do not
follow any links, or reply to the sender. By following a link, you may accidentally download
a 'Trojan' or 'key logging' program, which could compromise your security. By replying, you
run the risk of receiving more emails from this source.

Identity theft

A large part of online crime is now centred on identity theft which is part of identity fraud
and specifically refers to the theft and use of personal identifying information of an actual
person, as opposed to the use of a fictitious identity. This can include the theft and use of
identifying personal information of persons either living or dead.

Legal Remedies with which We can help you

Filing Police Compliant with the cyber police station / local police station
2. Filing a Complaint with the Banking Ombudsman
3. Filing an Application for compensation with The Adjudication Officer
4. Filing a Consumer Compliant with the Consumer Forum

HACKING

88
Hacking is identifying weakness in computer systems or networks to exploit its
weaknesses to gain access. Example of Hacking: Using password cracking algorithm to gain
access to a system

Computers have become mandatory to run a successful businesses. It is not enough to have
isolated computers systems; they need to be networked to facilitate communication with
external businesses. This exposes them to the outside world and hacking. Hacking means
using computers to commit fraudulent acts such as fraud, privacy invasion, stealing
corporate/personal data, etc. Cybercrimes cost many organizations millions of dollars every
year. Businesses need to protect themselves against such attacks.

MISCHIEF

Every crime which is made punishable under the Indian Penal Code, 1860 constitutes of two
essential elements, namely- Actus Reus and Mens Rea. While the former means guilty action
(which is the physical element), the later means guilty mind (which is the mental element). In
the case of ‘Mischief’, like other offences, there is guilty intention and an act in furtherance
of the same.
“Mischief” has been defined under Section 425 of the Indian Penal Code, 1860 (hereinafter
referred to as IPC), which reads as follows-

“425. Mischief.—Whoever with intent to cause, or knowing that he is likely to cause,


wrongful loss or damage to the public or to any person, causes the destruction of any
property, or any such change in any property or in the situation thereof as destroys or
diminishes its value or utility, or affects it injuriously, commits “mischief”.

Explanation 1.- It is not essential to the offence of mischief that the offender should intend to
cause loss or damage to the owner of the property injured or destroyed. It is sufficient if he
intends to cause, or knows that he is likely to cause, wrongful loss or damage to any person
by injuring any property, whether it belongs to that person or not.

Explanation 2.- Mischief may be committed by an act affecting property belonging to the
person who commits the act, or to that person and others jointly.”

This definition is based on the legal maxim sic utretuoleadas which means ‘use your own
property, so as not to injure your neighbour’s or other’s property’. A bare perusal of this
provision clearly reveals that either intention or knowledge is required for the offence of
mischief.[1] The terms ‘intent’ and ‘knowledge’ make it essential for there to exist the mental
element while committing the offence of mischief. This mental element should be towards
causing ‘destruction to the property’, ‘damage’ or ‘wrongful loss’ to the public or any person
or individual. These constitute the actus reus of the offence of mischief.

89
TRESSPASS

The Internet has its own kind of trespass law that closely resembles its physical-world cousin.
In cyberspace, the relevant law is found in computer misuse statutes such as the
CFAA.44 44 18 U.S.C. § 1030 (2012).The CFAA and its state equivalents ban unauthorized
access to a computer.45 45 For an overview, see generally Scott, supra note 1, at 639–1300.
In this Essay, I include both “access without authorization” and conduct that “exceeds
authorized access” as within the general ban on unauthorized access. See infra section III.B
(discussing unauthorized access)....At a broad level, the purpose of those statutes is easy to
describe: Unauthorized access statutes are computer trespass statutes.46 46 See supra notes
2–5 (discussing court applications of computer trespass laws).Applying the new statutes
requires translating concepts of trespass from physical space to the new environment of
computers and networks. But as courts have found, understanding the concept of
authorization to computers ends up being surprisingly hard.47 47 See supra notes 2–5.The
courts are divided, with many courts struggling to apply this simple-seeming
concept.4848 See supra notes 4–5 (providing examples of disagreements among courts over
concept of authorization in CFAA)....
The norms-driven nature of physical trespass law explains why courts have struggled to
interpret computer trespass laws. The trespass norms of physical space are relatively clear
because they are based on shared experience over time. The Internet and its technologies are
new, however, and the trespass norms surrounding its usage are contested and uncertain.
When faced with an authorization question under a computer trespass law, today’s judges
bring to mind the Martian from outer space considering how traditional trespass laws might
govern trespass into a home. Without established norms to rely on, the application of a
seemingly simple concept like “authorization” becomes surprisingly hard.

This section develops three lessons for interpreting authorization in computer trespass
statutes that follow from the norms-based nature of trespass law. First, the meaning of
authorization will inevitably rest on the identification of trespass norms, which will in turn
rest on models and analogies. Second, Internet technology is sufficiently new, and the norms
of computer trespass sufficiently unsettled, that judges applying computer trespass law must
not just identify existing trespass norms, but must identify as a policy matter the optimal rules
that should govern the Internet. And third, despite these challenges, trespass provides a
sensible framework for regulating computer misuse and courts have the ability to identify and
apply the norms for computer trespass within the framework of existing laws.

A. THE INEVITABILITY OF NORMS IN COMPUTER TRESPASS LAW


The first lesson is that the meaning of authorization in computer trespass laws inevitably rests
on the identification of proper trespass norms. Like their physical-world cousins, computer
trespass laws feature unilluminating text. They prohibit unauthorized access to computers just
like physical trespass laws prohibit unlicensed entry to physical spaces. In both contexts, the
meaning of the law must draw from social understandings about access rights drawn from
different signals within the relevant spaces. Courts must identify the rules of different spaces
based on understandings of the relevant trespass norms.

It’s no surprise that litigation over computer trespass laws often triggers a battle of physical-
space analogies. The government, seeking a broad reading of the law, will push analogies to
90
physical facts that trigger strict norms. The defense, seeking a narrow reading of the law, will
push analogies to physical facts that implicate loose norms. The battle of analogies happens
not because it is inevitable that we analogize cyberspace to physical space

  B. BECAUSE COMPUTER TRESPASS NORMS ARE UNSETTLED, COURTS


SHOULD IDENTIFY THE BEST NORMS TO APPLY

The conflicting analogies found in computer trespass cases highlight the biggest difference
between applying physical trespass and computer trespass laws: Computer trespass norms
remain uncertain. Understandings of access rights surrounding the home are ancient, while
understandings of access rights in computer networks are not. The statutes came first, and the
statutory prohibition on unauthorized access has remained fixed while computer network
technology has advanced at astonishing speed. In this environment, courts cannot merely
identify existing norms. Instead, they should make a normative policy decision about what
understandings should govern the Internet. Judicial decisions will then shape future computer
trespass norms, allowing appropriate norms to emerge with the help of the courts.

C. TRESPASS LAW PROVIDES THE APPROPRIATE FRAMEWORK TO RESOLVE


COMPUTER MISUSE, AND COURTS CAN MEET THE CHALLENGE
It is worth asking whether trespass provides the right framework to apply and if judges are up
to the task. I think the answer to both questions is yes. Trespass provides an appropriate
framework because it implies an essential balance. On one hand, protecting online privacy
requires recognizing some boundary that individuals cannot cross. On the other hand,
preserving the public value of the Internet requires identifying uses that individuals can enjoy
without fear of criminal prosecution. Some cases are easy. Everyone agrees that guessing
another person’s password to access his private email without his permission should be
considered a criminal invasion of privacy. Similarly, everyone agrees that visiting a public
website with no access controls or written restrictions should be legal. The trespass structure
is sensible. The real challenge is applying it.

DEFAMATION

The growth and development of technology have brought a drastic change in the world.
The Internet has made many things far easier for all of us through various social networking
sites. Whether it is communication or access to information, these things have become a piece
of cake for all of us. But these facilities may sometimes lead to misuse also. As users can
publish and disseminate information through these social networking sites, Defamation has
become a subject of concern. With the rise of so-called trends of sharing or posting
information or pictures on certain social networking sites and commenting on them have
increased the risk of ‘Cyber Defamation’.

91
The term ‘Cyber Defamation’ basically means publishing of false statement about an
individual in cyberspace that can injure or demean the reputation of that individual. In India,
defamation can be contemplated as both civil and criminal offence, and thus legal remedies
are provided to the victims by the Indian judiciary system.

What do we understand by the term “Defamation”?

Defamation can be understood as the wrongful and intentional publication of something


either in the written or oral form about a person to harm his reputation in the society. For a
statement to be considered as defamatory, the following essential elements must be fulfilled.

 There must be the publication of the defamatory statement, which means coming
to the knowledge of a third party.
 The statement must refer only to the plaintiff
 The statement must be defamatory in nature.

Types of Defamation

Defamation can be bifurcated into two categories that are –

 Libel – A   statement that is defamatory and is published in a written form.


 Slander – A defamatory statement spoken that means a verbal form of defamation.

Thus, the fundamental distinction between both the types is the medium in which they are
expressed that is, one is expressed in a written form while the other in oral form.

Cyber Defamation

The widely used social media brought a revolution not only in the Indian sphere but also
all across the world. The remarkable growth of the Internet has provided people with a
platform to express their opinions, thoughts, and feelings through various forms of
publications. Nonetheless, the ease of accessibility and publication in this online world has
created several risks as these digital platforms are prone to be exploited by unscrupulous

92
Internet users in the name of freedom of speech and expression. Thus this has led to
numerous cases of “Cyber Defamation”.

Cyber defamation is a new concept but the traditional definition of defamation is injury
caused to the reputation of a person in the eyes of a third person, and this injury can be done
by verbal or written communication or through signs and visible representations. The
statement must refer to the plaintiff, and the intention must be to lower the reputation of the
person against whom the statement has been made. On the other hand, Cyber defamation
involves defaming a person through a new and far more effective method such as the use of
modern Electronic devices. It refers to the publishing of defamatory material against any
person in cyberspace or with the help of computers or the Internet. If a person publishes any
kind of defamatory statement against any other person on a website or sends E-mails
containing defamatory material to that person to whom the statement has been made would
tantamount to Cyber defamation.

Liability in Cyber Defamation

In India, a person can be made liable for defamation both under civil and criminal law.

1. Indian Penal Code

Section 499 of Indian Penal Code says that “Whoever by words either spoken or intended to
be read or by signs and visual representations makes or publishes any imputation concerning
any person intending to harm or knowing or having reason to believe that such imputation
will harm the reputation of such person is said, except in the cases hereinafter excepted to
defame that person.”

Section 500 of IPC provides for punishment wherein “any person held liable under section
499 will be punishable with imprisonment of two years or fine or both.”

Section 469 deals with forgery. If anyone creates a false document or fake account by which
it harms the reputation of a person. The punishment of this offence can extend up to 3 years
and fine.

93
Section 503 of IPC deals with the offence of criminal intimidation by use of electronic means
to damage one’s reputation in society.

2. Information Technology Act, 2000

Section 66A, Information Technology Act,2000 – This law has been struck down by
Supreme Court in the year 2015. The section defined punishment for sending ‘offensive’
messages through a computer, mobile or tablet. Since the government did not clarify the word
‘offensive’. The government started using it as a tool to repress freedom of speech. In 2015,
the whole section was quashed by the Supreme Court.

If a person has been defamed in cyberspace, he can make a complaint to the cyber
crime investigation cell. It is a unit of the Crime Investigation Department.

Problems and issues in Cyber Defamation

Our tremendously increasing dependency on the Internet for the use of social networking
sites have created several legal issues in the country. In the context of defamation, the biggest
issue can be figuring out the person who has intended to harm our reputation or the third
party who has read the defamatory statement as to when it comes to web pages such as blogs
or other media sites including newspapers or magazines. This is because bloggers may be
transparent or may choose to keep their names or identities nameless to protect themselves.

Thus this may be very hard to determine the person who has published the statement if it
appears on someone’s blog. It gets even more challenging to determine the readers who leave
comments on blogs or online news articles as most sites do not require people to use their real
names or provide any necessary information including name, location or e-mail address. Even
if they do, people could give false information. Thus it becomes difficult to track these
people. Once a defamatory statement is published on sites such as Facebook, it quickly gets
circulated and also read by a large number of people causing damage to a person against
whom the statement is made.

What forms of defamatory publications are admissible by courts in India?

As per section 65A and 65B of the Indian Evidence Act –

94
1. Any electronic record printed on a paper or recorded or copied in optical or
magnetic media shall be considered as a document and shall be admissible by
court.
2. Online chats are also admissible.
3. Electronic mails are also admissible.

STALKING

Cyber Stalking There is no universally accepted definition of cyber Stalking, it is generally


defined as the repeated acts of harassment or threatening behavior of the cyber criminal
towards the victim by using Internet services. Stalking in General terms can be referred to as
the repeated acts of harassment targeting the victim such as following the victim, making
harassing phone calls, killing the victims pet, vandalizing victims property, leaving written
messages or objects. Stalking may be followed by serious violent acts such as physical harms
to the victim. It all depends on the course of conduct of the stalker. It is made punishable
under section 354D of IPC.

SPAM

There is some debate about the source of the term, but the generally accepted version is that it
comes from the Monty Python song, "Spam spam spam spam, spam spam spam spam, lovely
spam, wonderful spam".
Like the song, spam is an endless repetition of worthless text. Another school of thought
maintains that it comes from the computer group lab at the University of Southern California
who gave it the name because it has many of the same characteristics as the lunch meat
Spam:
 Nobody wants it or ever asks for it.
 No one ever eats it; it is the first item to be pushed to the side when eating the entree.
 Sometimes it is actually tasty, like 1% of junk mail that is really useful to some people.
The term spam can also be used to describe any "unwanted" email from a company or
website -- typically at some point a user would have agreed to receive the email via
subscription list opt-in -- a newer term called graymail is used to describe this particular type
of spam.
Why Spam is a Problem
In addition to wasting people's time with unwanted email, spam also eats up a lot of
network bandwidth. Consequently, there are many organizations, as well as individuals, who
have taken it upon themselves to fight spam with a variety of techniques. But because
the Internet is public, there is really little that can be done to prevent spam, just as it is

95
impossible to prevent junk mail. However, some online services have instituted policies to
prevent spammers from spamming their subscribers.
See also phishing, a type of email scam that is used to fraudulently obtain personal
information or details of your online accounts.

ISSUES OF INTERNET GOVERNANCE

FREEDOM OF EXPRESSION IN INTERNET

The Internet and Social Media has become a vital communications tool through which
individuals can exercise their right of freedom of expression and exchange information and
ideas. In the past year or so, a growing movement of people around the world has been
witnessed who are advocating for change, justice, equality, accountability of the powerful
and respect for human rights. In such movements, the Internet and Social Media has often
played a key role by enabling people to connect and exchange information instantly and by
creating a sense of solidarity. The UN Human Rights Committee has also tried to give
practical application to freedom of opinion and expression in the radically altered media
landscape, the centre stage of which is occupied by the internet and mobile communication.
Describing new media as a global network to exchange ideas and opinions that does not
necessarily rely on the traditional mass media, the Committee stated that the States should
take all necessary steps to foster the independence of these new media and also ensure access
to them. Moreover, Article 19 of the UDHR and Article 19(2) of the ICCPR also provides for
freedom of speech and expression even in case of internet and social media. Thus, it is seen
that freedom of speech and expression is recognized as a fundamental right in whatever
medium it is exercised under the Constitution of India and other international documents.
And in the light of the growing use of internet and social media as a medium of exercising
this right, access to this medium has also been recognized as a fundamental human right.

Restrictions on Freedom of Speech And Expression


The freedom of speech and expression does not confer on the citizens the right to speak or
publish without responsibility. It is not an unbraided license giving immunity for every
possible use of language and prevents punishment for those who abuse this freedom. Article
19(3) of the ICCPR imposes restrictions on the following grounds:
(a) For respect of the rights of reputations of others
(b) For protection of national security, or public order, or public health or morals.
As per Article 19(2) of the Constitution of India, the legislature may enact laws to impose
restrictions on the right to speech and expression on the following grounds:
(a) Sovereignty and integrity of India
(b) Security of the State
(c) Friendly relations with foreign States
(d) Public order
(e) Decency or morality
(f) Contempt of court
(g) Defamation
(h) Incitement to an offence

96
Cyber Laws of India And Social Media
Although there is no specific legislation in India which deals with social media, there are
several provisions in the existing so-called cyber laws which can be used to seek redress in
case of violation of any rights in the cyber space, internet and social media. The legislations
and the relevant provisions are specifically enumerated as under:

The Information Technology Act, 2000


(a) Under Chapter XI of the Act, Sections 65, 66, 66A, 6C, 66D, 66E, 66F, 67, 67A and 67B
contain punishments for computer related offences which can also be committed through
social media viz. tampering with computer source code, committing computer related
offences given under Section 43, sending offensive messages through communication
services, identity theft, cheating by personation using computer resource, violation of
privacy, cyber terrorism, publishing or transmitting obscene material in electronic form,
material containing sexually explicit act in electronic form, material depicting children in
sexually explicit act in electronic form, respectively.

(b) Section 69 of the Act grants power to the Central or a State Government to issue
directions for interception or monitoring or decryption of any information through any
computer resource in the interest of the sovereignty or integrity of India, defence of India,
security of the State, friendly relations with foreign States, public order, for preventing
incitement to commission of any cognizable offence, for investigation of any offence.

(c) Section 69A grants power to the Central Government to issue directions to block public
access of nay information through any computer resource on similar grounds.

(d) Section 69B grants power to the Central Government to issue directions to authorize any
agency to monitor and collect traffic data or information through any computer resource for
cyber security.

(e) Section 79 provides for liability of intermediary. An intermediary shall not be liable for
any third party information, data or communication link made available or hosted by him in
the
Section 66A of the Information Technology Act, 2000.

Of all these provisions, Section 66A has been in news in recent times, albeit for all the wrong
reasons. Before discussing the issue in detail, it is desirable to first have a look at Section
66A, the provision itself. Section 66A of the Information Technology Act, 2000 inserted vide
Information Technology (Amendment) Act, 2008 provides punishment for sending offensive

97
messages through communication service, etc. and states:

Any person who sends, by means of a computer resource or a communication device-


(a) any information that is grossly offensive or has menacing character;

(b) any information which he knows to be false, but for the purpose of causing annoyance,
inconvenience, danger, obstruction, insult, injury, criminal intimidation, enmity, hatred, or ill
will, persistently by making use of such computer resource or a communication device,

(c) any electronic mail or electronic mail message for the purpose of causing annoyance or
inconvenience or to deceive or to mislead the addressee or recipient about the origin of such
messages shall be punishable with imprisonment for a term which may extend to three years
and with fine.

Explanation: For the purposes of this section, terms "electronic mail" and "electronic mail
message" means a message or information created or transmitted or received on a computer,
computer system, computer resource or communication device including attachments in text,
images, audio, video and any other electronic record, which may be transmitted with the
message.

To add to the fear that this provision could be hugely misused, several incidents in the recent
past bear testimony to the same.

ISSUES OF CENSORSHIP

Indian law regarding censorship in traditional media is fairly developed and relatively liberal
(at least in theory). Article 19(1)(a) of the Constitution protects the right to free speech and
expression irrespective of the medium of communication.

While the Courts have interpreted this right in a broad manner, Article 19(2) permits
reasonable restrictions to be placed on the right in view of public policy concerns. 2
Purportedly in accordance with A 19(2), the IT Act contains numerous provisions that can be
used to censor online content – notably in Sections 66A, 69A and 79. Most tellingly almost
all these instances involve executive action with no system of judicial oversight – in fact
under Section 79, the law actively encourages private censorship.

Section 66A has probably received the most media attention over the last year or so due to
the many arrests made under this section (notably the arrest of two teenage girls in Palghar,
Maharashtra in November 2012 3).

98
This provision criminalizes the practice of sending an offensive message using a computer
resource. The biggest concern in this regard is the extremely wide and ambiguous scope of
the provision which could include anything that is considered offensive, menacing, that
causes annoyance or inconvenience, that insults, that causes enmity, hatred or ill-will, etc.
The punishment for such an offence is three years imprisonment.

The wide phrasing of the provision has ensured that it can be used to criminalize almost any
behavior on the Internet (including that which would not constitute a crime in the physical
world) and this has been seen in practice as various activists and other have been arrested for
posting comments critical of political parties or persons (usually, as illustrated by the
aforementioned Palghar case, for posting completely innocuous comments).  

The widespread public uproar following the numerous instances of misuse of this provision
lead to a Public Interest petition being filed in India’s Supreme Court, which read down the
provision holding that the powers under the section (of arrest) were to be used only upon
instructions from a senior police official. The provision however continues to remain on the
statute books. 4
Two other sections of the Act - Section 69A and 79 have received far less attention from the
public, possibly as these are substantive provisions of law and not punitive provisions (as S
66A is). These provisions however set up a system of censorship that is arguably
unconstitutional.

S 69A authorizes the government to block any content from being accessed by the public on
various grounds.5  An intermediary who fails to comply with directions to block content is
liable to be imprisoned for up to seven years.
This provision ensures that the government can block any content it deems to fall within the
fairly broad conditions and has been used with mixed results – while no doubt there are
instances where content does need to be censored (for instance one of the sparks for the
recent communal violence in Uttar Pradesh was the distribution through Facebook of a fake
video purportedly showing violence committed against the majority community), practice
shows that directions issued by the government lack precision (leading to whole domains and
websites being blocked), lack appropriate oversight and accountability mechanisms, etc. The
broad and ambiguous nature of the conditions to be satisfied before invoking this power are
also cause for concern.
Section 79 of the IT Act requires an Intermediary to observe certain guidelines in order to
avail of exemption from liability. These guidelines (issued in 2011) mandate that the
Intermediary must take down any information that is inter alia  grossly harmful, harassing,
blasphemous, defamatory, obscene, pornographic, paedophilic, libellous, invasive of
another's privacy, hateful, or racially, ethnically objectionable, disparaging, relating or
encouraging money laundering or gambling, harm minors in any way or otherwise unlawful
in any manner whatever, acting upon private complaint or if they discover such content on
their own.
This provision essentially makes all intermediaries into watchdogs of the Internet with very
limited provisions as to recourse or safeguards – for instance there is no requirement to
produce a court order before (or after) mandating a take down. The requirement to act on
private complaint for such a wide variety of ‘offences’ (some of which again are not crimes
in the physical world – for instance blasphemy is not a crime in India) is disturbing and could
be used as a back-door means of censorship. This system also sets up an alternate system of
criminal offences and censorship for online media as opposed to traditional media (therefore

99
a physical newspaper can carry an article questioning the existence of God while its online
version cannot!).

Various organizations have been campaigning for an amendment to this provision and in fact
the Parliament’s Subordinate Committee on Legislation has recommended revisiting these
guidelines in order to make them compliant to the Constitution. Further steps are yet to be
taken by the Government, which has, however, assured the country that it is not interested in
censoring content.

HATE SPEECH

Online hate speech is a type of speech that takes place online (e.g. the Internet, social media
platforms) with the purpose of attacking a person or a group on the basis of attributes such
as race, religion, ethnic origin, sexual orientation, disability, or gender.[1]
Hate speech online is situated at the intersection of multiple tensions:[weasel  words] it is the
expression of conflicts between different groups within and across societies; it is a vivid
example of how technologies with a transformative potential such as the Internet bring with
them both opportunities and challenges; and it implies complex balancing between
fundamental rights and principles, including freedom of expression and the defense of human
dignity.[2]
Hate speech is a broad and contested term. Multilateral treaties such as the International
Covenant on Civil and Political Rights (ICCPR) have sought to define its contours. Multi-
stakeholders processes (e.g. the Rabat Plan of Action) have been initiated to bring greater
clarity and suggest mechanisms to identify hateful messages. And yet, hate speech continues
largely to be used in everyday discourse as a generic term, mixing concrete threats to
individuals' and groups' security with cases in which people may be simply venting their
anger against authority. Internet intermediaries—organizations that mediate online
communication such as Facebook, Twitter, and Google—have advanced their own definitions
of hate speech that bind users to a set of rules and allow companies to limit certain forms of
expression. National and regional bodies have sought to promote understandings of the term
that are more rooted in local traditions.[2]
The Internet's speed and reach makes it difficult for governments to enforce national
legislation in the virtual world. Issues around hate speech online bring into clear relief the
emergence of private spaces for expression that serve a public function (e.g. Facebook,
Twitter), and the challenges that these spaces pose for regulators. Some of the companies
owning these spaces have become more responsive towards tackling the problem of hate
speech online.[2]
The character of hate speech online and its relation to offline speech and action are widely
talked about—by politicians, activists and academics—but the debates tend to be removed
from systematic empirical evidence. The character of perceived hate speech and its possible
consequences has led to placing much emphasis on the solutions to the problem and on how
they should be grounded in international human rights norms. Yet this very focus has also
limited deeper attempts to understand the causes underlying the phenomenon and the
dynamics through which certain types of content emerge, diffuse and lead—or not—to
actual discrimination, hostility or violence.[2]

100
SEDITION

Sedition is an offence that criminalizes speech that is construed to be disloyal to or


threatening to the state. The main legal provision in India is section 124A of the Indian Penal
Code that criminalizes speech that “brings or attempts to bring into hatred or contempt, or
attempts or attempts to excite disaffection” towards the government. The law makes a
distinction between “disapprobation” (lawful criticism of the government) and “disaffection”
(expressing disloyalty or enmity which is proscribed).
The British introduced this law in 1898, as a part of their efforts to curb criticism of colonial
rule, and to stamp out any dissent. Many famous nationalists including Bal Gangadhar Tilak
and Mahatma Gandhi have been tried and imprisoned for sedition. After a spirited debate, the
Indian Constitutional Assembly decided not to include ‘sedition’ as a specific exception to
Article 19(1)(a). However section 124A IPC remained on the statute book. After the First
Amendment to the Constitution and the introduction of the words “in the interests of public
order” to the exceptions to Article 19(1)(a), it became extremely difficult to challenge the
constitutionality of section 124A.
In 1962, the Supreme Court upheld the constitutionality of the law in the Kedarnath Singh
case, but narrowed the scope of the law to acts involving intention or tendency to create
disorder, or disturbance of law and order, or incitement to violence. Thus the Supreme Court
provided an additional safeguard to the law: not only was constructive criticism or
disapprobation allowed, but if the speech concerned did not have an intention or tendency to
cause violence or a disturbance of law and order, it was permissible.
However, even though the law allows for peaceful dissent and constructive criticism, over the
years various governments have used section 124A to curb dissent. The trial and conviction
of the medical doctor and human rights activist Binayak Sen, led to a renewed call for the
scrapping of this law. In the Aseem Trivedi case, where a cartoonist was arrested for his work
around the theme of corruption, the Bombay High Court has laid down guidelines to be
followed by the government in arrests under section 124A. The court reaffirmed the law laid
down in Kedarnath Singh, and held that for a prosecution under section 124A, a legal opinion
in writing must be obtained from the law officer of the district(it did not specify who this
was) followed by a legal opinion in writing within two weeks from the state public
prosecutor. This adds to the existing procedural safeguard under section 196 of the Code of
Criminal Procedure (CrPC) that says that courts cannot take cognizance of offences
punishable under section 124A IPC unless the Central or State government has given
sanction or permission to proceed.
The serious nature of section 124A is seen in the light of the punishment associated with it.
Section 124A is a cognizable (arrests can be made without a warrant), non-bailable and non-
compoundable offence. Punishment for the offence can extend up to life imprisonment.
Because of the seriousness of the offence, courts are often reluctant to grant bail. Sedition law
is seen as an anachronism in many countries including the United Kingdom, and it has been
repealed in most Western democracies.

Kedarnath Singh v. State of Bihar, AIR 1962 SC 955 Supreme Court, 5 Judges,
Medium: Offline
Brief Facts: Kedarnath Singh, a member of the Forward Communist Party, was prosecuted
for sedition related to a speech that he made criticising the government for its capitalist

101
policies. Singh challenged the constitutionality of the sedition law. The Supreme Court
bunched Singh’s case with other similar incidents where persons were prosecuted under the
sedition law.
Held: The law is constitutional and covered written or spoken words that had the implicit
idea of subverting the government by violent means. However, this section would not cover
words that were used as disapprobation of measures of the government that were meant to
improve or alter the policies of the government through lawful means. Citizens can criticize
the government as long as they are not inciting people to violence against the government
with an intention to create public disorder. The court drew upon the Federal Court’s decision
in Niharendru Dutt Majumdar where the court held that offence of sedition is the incitement
to violence or the tendency or the effect of bringing a government established by law into
hatred or contempt or creating disaffection in the sense of disloyalty to the state. While the
Supreme Court upheld the validity of section 124A, it limited its application to acts involving
intention or tendency to create disorder, or a disturbance of law and order, or incitement to
violence.

LIBEL

Libel is defined as defamation by written or printed words, pictures, or in any form other than
by spoken words or gestures.[13] The law of libel originated in the 17th century in England.
With the growth of publication came the growth of libel and development of the tort of libel.
[14]

Proving libel
There are several things a person must prove to establish that libel has taken place. In the
United States, a person must prove that the statement was false, caused harm, and was made
without adequate research into the truthfulness of the statement. These steps are for an
ordinary citizen. For a celebrity or public official, a person must prove the first three
steps, and that the statement was made with the intent to do harm or with reckless disregard
for the truth,[17] which is usually specifically referred to as "actual malice".[18]

SUBVERSION

Subversion (Latin subvertere: overthrow) refers to a process by which the values and


principles of a system in place are contradicted or reversed, in an attempt to transform the
established social order and its structures of power, authority, hierarchy, and social norms.
Subversion can be described as an attack on the public morale and, "the will to resist
intervention are the products of combined political and social or class loyalties which are
usually attached to national symbols. Following penetration, and parallel with the forced
disintegration of political and social institutions of the state, these loyalties may be detached
and transferred to the political or ideological cause of the aggressor".[1] Subversion is used as
a tool to achieve political goals because it generally carries less risk, cost, and difficulty as
opposed to open belligerency. Furthermore, it is a relatively cheap form of warfare that does
not require large amounts of training.[2] A subversive is something or someone carrying the
potential for some degree of subversion. In this context, a "subversive" is sometimes called a
"traitor" with respect to (and usually by) the government in power.

102
Subversion, however, is also often a goal of comedians, artists and people in those careers.
[3]
 In this case, being subversive can mean questioning, poking fun at, and undermining the
established order in general.[4] When a comedy or comic is referred to as being subversive, it
is as much of a compliment to their work as it could be an accusation,[5] from comics
like Charlie Chaplin, Lenny Bruce, Andy Kaufman and Stephen Colbert to writers like Paddy
Chayefsky, Larry Charles and Mel Brooks, to activists like Abbie Hoffman, and Michael
Moore, to artists like The Yes Men and monochrom. Satire is one of the most potent forms of
subversion for artists and comics, and it can take shape in films, television, books, and even
political protest.
Terrorist groups generally do not employ subversion as a tool to achieve their goals.
Subversion is a manpower-intensive strategy and many groups lack the manpower and
political and social connections to carry out subversive activities.[6] However, actions taken
by terrorists may have a subversive effect on society. Subversion can imply the use of
insidious, dishonest, monetary, or violent methods to bring about such change.
This is in contrast to protest, a coup d'état, or working through traditional means (if) available
in a political system to bring about change. Furthermore, external subversion is where, "the
aggressor state attempts to recruit and assist indigenous political and military actors to
overthrow their government by coup d’état".[7] If subversion fails in its goal of bringing about
a coup it is possible that the actors and actions of the subversive group could transition
to insurrection, insurgency, and/or guerilla warfare.[8]
The word is present in all languages of Latin origin (see seditio), originally applying to such
events as the military defeat of a city. As early as the 14th century, it was being used in
the English language with reference to laws, and in the 15th century came to be used with
respect to the realm. The term has taken over from "sedition" as the name for illicit rebellion,
though the connotations of the two words are rather different, sedition suggesting overt
attacks on institutions, subversion something much more surreptitious, such as eroding the
basis of belief in the status quo or setting people against each other.

PRIVACY ISSUES

Kinds of privacy concerns

1. Consumers are concerned about unauthorized access due to security breaches.

2. They are concerned about secondary use – the reuse of their personal data such as sharing
the data with third parties.

Data Privacy Issue

In the following section, we are presenting some of the data privacy issues, and attacking
mechanism in relation to E-commerce.

Intellectual property re-selling

103
E-commerce business providers are freely resale the intellectual property of their customers.
This is also an issue of the privacy of the individual using online trading sites and sharing
their personal stuff without knowing the reselling rights.

Web activity correctness

E-commerce providers have no means to monitor the malicious web activities and its
consequences.

Integrity of server machine

The E-commerce sites are not providing the mechanism for the client to verify the integrity of
server machine.

Buyer’ striking

Social engineering techniques are used for the tricking of the shopper to get the maximum
benefit of the under attacking system. The attackers gathers the credential details and use
these against the online activities of the victim such as, asking about the user’s favorite book
is a common challenge question used by various sites for authentication and login to the
account. If one of these sites is tricked into giving away a password after the challenge
question is given, then the shopper used the same logon ID and password on other sites and
possibly the site will be taken down.

Snooping the buyer’s computer

One of the easiest way to get the control over the client credentials is to get the control over
the computer of the online e-commerce user. As millions of computers are connected to
the Internet every minutes and many of the user are unaware of the security feature
and network vulnerabilities. Moreover, software and hardware vendors are not paying enough
attention to guide about the security concerns of the devices and system, they are using. In
this environment, it’s very easy to snoop the computer of the e-commerce client.

Sniffing the network

Network sniffing is the attentive monitoring of the data between the shopper’s computer and
the server of hosting company. The attacker collects data about the buyer or steals personal
information including credit card numbers, personal interest, buying pattern and etc.

Passwords guess

The guess about the user’s password is in common practice. The password guess results the
successful output using manual and automatic mechanisms. Manual method is more hard and
has less success rate, and only result positive, when the attacker have the good knowledge
about the victim as what are their liking, basic information about his/her family name, or the
unique pattern the victim commonly uses. The automated method are quite fast, has high
success rate and easy to perform. Many techniques including dictionary attack, and other tool
exists that helps the attacker to guess the user ID/password combination.

Factors Affecting E-commerce Security

104
Role of computer auditing and log files

The role of log files and computer auditing is significant in e-commerce security as it stores
all the data about the network activity. In the log files, a computer auditing program tracks
the network activities including the files details such as, copied, moved, downloaded, or
deleted; all successful and unsuccessful login attempts.

All the real-time online auditing of active Internet transactions is easily managed using the
embedded audit modules. These audit modules are then further configured to some security
measurement tool to evaluate the control risk. If any unusual activity is encounter, these log
files automatically generate an alert, and send the report to the auditor for review.

Data Protection and Security

For the protection of data privacy, following steps are essential.

Alter password quickly

There are many chances to cheat the online users using some tactic. For the protection of
privacy of user’s data, online users must follow the practice to change the password quickly.

Avoid the same password at multiple sites

Never use a password which is already in use. Many E-Commerce site users use the same
password for multiple E-Commerce sites. This gives a chance to access their account if
anyone gets their account credentials from any other site.

Check site authenticity

To ensure the authority of the site, get the help from the search engine (Google, Bing, Ask,
Yahoo). For the reliability of the users, this will help to authenticate the site.

Check site URL

Check website address before initiating the transaction. If the users are not checking the URL
properly and placing the order at any similar E-Commerce site that looks like original, it may
cause problems for the users after some time. The user should double check the sites’ URL
address and then should proceed for purchasing.

Avoid private data disclosure

The E-commerce site managers must avoid the discloses of private data to the other business
information site. Many users voluntarily upload and share their private data to the E-
Commerce site. This creates a chance that the E-Commerce site can use the private data for
some other purposes without notifying their original user. Users should be trained and
understand the importance of providing any personal data.

Fair data collection

105
A fair mechanism is necessary for the collection of data. The Internet usually makes use of
cookies for data mining. This collection is not fair and suitable for data privacy of any user.
The data user must have the knowledge of what personal data is collected and what is the
purpose of its use.

Lawful collection of private data

A lawful mechanism must be followed for the collection of data. All the collected data should
be utilized for the significant purpose.

Personal data utilization

The use of personal data is significantly important and it must only be utilized for the purpose
it is collected. After the completion of the motive for which data was gathered, it should be
erased.

Data disclosure

Personal data never be disclosed to the person and without the main purpose, it is actually
collected.

Personal data accuracy

The data user is responsible for taking all the possible steps for the insurance of data
accuracy, relevancy and it is up-to-date.

Time for personal data retention

Personal data never be kept for the long period without significant purpose.

Duties of a data user

A registered data user is a person who controls, holds, and process the personal data”. No one
other than data user has the rights to access the personal data.

Rights of the users

Originator of the data has a right to access and prevent the collection of data from the person
who cause damage. Nondisclosure of data must be strictly prohibited

INTERNATIONAL POSITION ON FREE SPEECH IN INTERNET

106
The right to freedom of expression is protected by all the major international human rights
instruments. In Art.19 of the UN Universal Declaration of Human Rights (UDHR) and
Art.10154 of the European Convention on Human Rights (ECHR), it is sated to include rights
to hold opinions and to receive and impart information and ideas. The International Covenant
on Civil and Political rights ( ICCPR) , Art.19 separates the right to hold opinions in
Art.19(1) from freedom of expression in Art.19(2), but includes in the latter the right to seek,
as well as receive and impart, information and ideas. The ICCPR and the ECHR recognize
that the exercise of these freedoms carries with it special responsibilities, and so may be
subjected to restriction for specified purpose. The ECHR contains the most extensive grounds
for restricting the freedom, which apply to the right to hold opinions as well as to the other
elements in freedom of expression. The blanket authority to license to broadcasting,
television, and cinema enterprises under ECHR Art.10 (1) does not depend on there being a
justification for restricting the freedom under Art.10 (2). By contrast, ICCPR Art.19 requires
any licensing regime has to be justified by reference to the permitted grounds of restrictions
set out in Art.19(3). Neither the ICCPR nor the ECHR permits licensing regimes to be
imposed on the dissemination of printed material, which may be restricted only in accordance
with ECHR Art.10(2). Art.19 of the ICCPR does not permit any restrictions of the freedom to
hold opinions without interference, guaranteed by Art.19 (1). In India Freedom of speech and
expression is guaranteed under Art.19(1)(a) of the Constitution of India. ICCPR binds India
in international law and right to free speech is recognized through Protection of Human
Rights Act, 1993 apart from Constitutional guarantee. The Act defines human rights under
Sec.2 (d) - "human rights" means the rights relating to life, liberty, equality and dignity of the
individual guaranteed by the Constitution or embodied in the International Covenants and
enforceable by courts in India. India being a signatory to ICCPR, abridgment of free speech
can be easily enforced in India. The protection of free speech in India is somewhat similar to
the protection offered to it in US. But if we look into the various Indian court decisions
another different view seems to be plausible. In Express Newspapers Pvt.Ltd., V Union of
India156, Bhgwati J, observed that – “ .. the fundamental right to the freedom of speech and
expression enshrined in our Constitution is based on the First amendment of the Constitution
of the United States and it would be therefore legitimate and proper to refer to those decisions
of the US Supreme Court to appreciate the true nature, scope and extent of this right in spite
of the warning administered by this Court against use of American and other cases”.157 But
as to this opinion of Bhagwathi J, H.M. Seervai158 begs to differ. He submits that the
provisions of the two Constitutions as to freedom of speech are essentially different, the
difference being accentuated by provisions in our Constitution for preventive detention which

107
have no counterpart in the US Constitution. The First amendment enacts an absolute
prohibition, so that a heavy burden lies on anyone transgressing it to justify such
transgression159. Again, since the first amendment contains no exception, it is not surprising
that exceptions have had to be evolved by judicial decisions which have limited the scope of
such exceptions with increasing stringency. The position in India is different160. The right to
freedom of speech and expression and the limitation on that right, are contained in Art.19 (1)
(a) read with sub-Art. (2). Laws which fall under sub-Art(2) are expressly permitted by our
Constitution and the problem in India is to determine whether an impugned law falls within
the Art.19(2), and that is essentially problem of construction. No doubt Art.19 (2) of the
Constitution authorizes the imposition of ‘reasonable restrictions’ and in the end, the question
of reasonableness is a question for Court to decide. However, a law made in respect of the
matters referred to in Art.19(2) must prima facie be presumed to be constitutionally valid and
due weight must be given to the legislative judgement on the question of reasonableness ,
though that judgment is subject to judicial review. It is difficult, if not impossible, to read into
the words ‘reasonable restrictions’ the test of ‘clear and present danger’ evolved by the US

Supreme Court in dealing with the freedom of speech and the press. He also draws our
attention to difference between First amendment and Art.19 (1)(a) noted by Douglas J in
Kingsley Corp V Regents of the University of New York161. In holding that all pre-
censorship of cinema films was constitutionally void, Douglas J, said – “ if we had a
provision in our Constitution for reasonable regulation of the press such as India has included
in hers there would be room for argument that censorship in the interest of morality would be
permissible.”162 In US, the right to free speech is guaranteed in absolute terms. But Courts
have invented a doctrine called ‘Police Power of the State’ to prevent the abuse of First
amendment right. In various cases US courts have held that State can exercise Police Power,
only when State can show the compelling state interest factor. This is quite similar to the
ground specified in Art.19 (2) of the Indian Constitution. It is very difficult to accept the
views of H.M.Seervai, in the light of new technological developments. Indian Judiciary has
very limited knowledge and experience in applying traditional principles and doctrines of law
to new technological environment. Indian courts have been relying excessively on American
courts decisions for settling legal matters including free speech issues, which not only poses
challenges as rights issue but also has created jurisdictional issues. Internet was introduced by
Americans and hence they had the first opportunity of determining legal issues. It is good for
the Indian courts to a take a leaf out of the American experience when dealing with the

108
problems created by new media communication technologies. Canada and Australia have
largely followed the precedents set by American courts.

109

You might also like