cyber crime report

40
ABSTRACT Use of Internet and Computers by Terrorists The suspects carry laptops wherein information relating to their activities is stored in encrypted and password protected form. They also create email accounts using fictitious details. In many cases, one email account is shared by many people. E.g. one terrorist composes an email and saves it in the draft folder. Another terrorist logs into the same account from another city / country and reads the saved email. He then composes his reply and saves it in the draft folder. The emails are not actually sent. This makes email tracking and tracing almost impossible. Terrorists also use physical storage media for hiding the information e.g. hard drives, floppies, USB drives, mobile phone memory cards, digital camera memory cards, CD ROMs, DVD ROMs, iPods etc. They also use virtual storage media for hiding the information e.g. email accounts, online briefcases, FTP sites, Gspace etc. The law Terrorists is covered by conventional laws such as Indian Penal Code and special legislation relating to terrorism. Who is liable? Terrorists as well as those who help them to protect their information are liable. If email service providers do not assist the law enforcement personnel in the investigation then they are also legally liable.

description

is is all about cyber crime report.

Transcript of cyber crime report

Page 1: cyber crime report

ABSTRACT

Use of Internet and Computers by Terrorists

The suspects carry laptops wherein information relating to their activities is stored in encrypted and password protected form. They also create email accounts using fictitious details. In many cases, one email account is shared by many people.

E.g. one terrorist composes an email and saves it in the draft folder. Another terrorist logs into the same account from another city / country and reads the saved email. He then composes his reply and saves it in the draft folder. The emails are not actually sent. This makes email tracking and tracing almost impossible. Terrorists also use physical storage media for hiding the information e.g. hard drives, floppies, USB drives, mobile phone memory cards, digital camera memory cards, CD ROMs, DVD ROMs, iPods etc. They also use virtual storage media for hiding the information e.g. email accounts, online briefcases, FTP sites, Gspace etc.

The law Terrorists is covered by conventional laws such as Indian Penal Code and special legislation relating to terrorism.

Who is liable?Terrorists as well as those who help them to protect their information are liable. If email service providers do not assist the law enforcement personnel in the investigation then they are also legally liable.

The motive Keeping terrorism related information confidential. Secure communication amongst terrorist group members.

Page 2: cyber crime report

Part: 1Cyber Terrorism

1.1 Introduction

Cyber terrorism is the premeditated use of disruptive activities, or the threat thereof, in cyber space, with the intention to further social, ideological, religious, political or similar objectives, or to intimidate any person in furtherance of such objectives.

Computers and the internet are becoming an essential part of our daily life. They are being used by individuals and societies to make their life easier. They use them for storing information, processing data, sending and receiving messages, communications, controlling machines, typing, editing, designing, drawing, and almost all aspects of life.

The most deadly and destructive consequence of this helplessness is the emergence of the concept of “cyber terrorism”. The traditional concepts and methods of terrorism have taken new dimensions, which are more destructive and deadly in nature. In the age of information technology the terrorists have acquired an expertise to produce the most deadly combination of weapons and technology, which if not properly safeguarded in due course of time, will take its own toll. The damage so produced would be almost irreversible and most catastrophic in nature. In short, we are facing the worst form of terrorism popularly known as "Cyber Terrorism". The expression "cyber terrorism" includes an intentional negative and harmful use of the information technology for producing destructive and harmful effects to the property, whether tangible or intangible, of others. For instance, hacking of a computer system and then deleting the useful and valuable business information of the rival competitor is a part and parcel of cyber terrorism.

The definition of "cyber terrorism" cannot be made exhaustive as the nature of crime is such that it must be left to be inclusive in nature. The nature of "cyberspace” is such that new methods and technologies are invented regularly; hence it is not advisable to put the definition in a straightjacket formula or pigeons hole. In fact, the first effort of the Courts should be to interpret the definition as liberally as possible so that the menace of cyber terrorism can be tackled stringently and with a punitive hand.

The law dealing with cyber terrorism is, however, not adequate to meet the precarious intentions of these cyber terrorists and requires a rejuvenation in the light and context of the latest developments all over the world.

Page 3: cyber crime report

1.2 Who are cyber terrorists?From American point of view the most dangerous terrorist group is Al-Qaeda which is considered the first enemy for the US. According to US official’s data from computers seized in Afghanistan indicate that the group has scouted systems that control American energy facilities, water distribution, communication systems, and other critical infrastructure.

After April 2001 collision of US navy spy plane and Chinese fighter jet, Chinese hackers launched Denial of Service (DoS) attacks against American web sites.A study that covered the second half of the year 2002 showed that the most dangerous nation for originating malicious cyber-attacks is the United States with 35.4% of the cases down from 40% for the first half of the same year. South Korea came next with 12.8%, followed by China 6.2% then Germany 6.7% then France 4%. The UK came number 9 with 2.2%. According to the same study, Israel was the most active country in terms of number of cyber-attacks related to the number of internet users. There are so many groups who are very active in attacking their targets through the computers.

The Unix Security Guards (USG) a pro-Islamic group launched a lot of digital attacks in May 2002.Another group called World's Fantabulous Defacers (WFD) attacked many Indian sites. Also there is another pro Pakistan group called Anti India Crew (AIC) who launched many cyber-attacks against India.

1.3 Why do they use cyber-attacks?Cyber terrorist prefer using the cyber-attack methods because of many advantages for it.It is Cheaper than traditional methods.The action is very difficult to be tracked.They can hide their personalities and location.There are no physical barriers or check points to cross.They can do it remotely from anywhere in the world.They can use this method to attack a big number of targets.They can affect a large number of people.

1.4 Forms of cyber terrorism

(i) Privacy violationThe law of privacy is the recognition of the individual's right to be let alone and to have his personal space inviolate. The right to privacy as an independent and distinctive concept originated in the field of Tort law, under which a new cause of action for damages resulting from unlawful invasion of privacy was recognized. In recent times,

Page 4: cyber crime report

however, this right has acquired a constitutional status, the violation of which attracts both civil as well as criminal consequences under the respective laws. The intensity and complexity of life have rendered necessary some retreat from the world. Man under the refining influence of culture, has become sensitive to publicity, so that solitude and privacy have become essential to the individual. Modern enterprise and invention have, through invasions upon his privacy, subjected him to mental pain and distress, far greater than could be inflicted by mere bodily injury. Right to privacy is a part of the right to life and personal liberty enshrined under Article 21 of the Constitution of India. With the advent of information technology the traditional concept of right to privacy has taken new dimensions, which require a different legal outlook. To meet this challenge recourse of Information Technology Act, 2000 can be taken.

The various provisions of the Act aptly protect the online privacy rights of the citizens. Certain acts have been categorized as offences and contraventions, which have tendency to intrude with the privacy rights of the citizens.

(ii) Secret information appropriation and data theftInformation technology can be misused for appropriating the valuable Government secrets and data of private individuals and the Government and its agencies. A computer network owned by the Government may contain valuable information concerning defenseand other top secrets, which the Government will not wish to share otherwise. The same can be targeted by the terrorists to facilitate their activities, including destruction of property. It must be noted that the definition of property is not restricted to movables or immovable alone.

In R.K. Dalmia v Delhi Administration the Supreme Court held that the word "property" is used in the I.P.C in a much wider sense than the expression "movable property". There is no good reason to restrict the meaning of the word "property" to moveable property only, when it is used without any qualification. Whether the offence defined in a particular section of IPC can be committed in respect of any particular kind of property, will depend not on the interpretation of the word "property" but on the fact whether that particular kind of property can be subject to the acts covered by that section.

(iii) Demolition of e-governance baseThe aim of e-governance is to make the interaction of the citizens with the government offices hassle free and to share information in a free and transparent manner. It further makes the right to information a meaningful reality. In a democracy, people govern themselves and they cannot govern themselves properly unless they are aware of social, political, economic and other issues confronting them. To enable them to make a proper judgment on those issues, they must have the benefit of a range of opinions on those issues. Right to receive and impart information is implicit in free speech. This, right to

Page 5: cyber crime report

receive information is, however, not absolute but is subject to reasonable restrictions which may be imposed by the Government in public interest.

(iv) Distributed denial of services attackCyber terrorists may also use the method of distributed denial of services (DDOS) to overburden the Government and its agencies electronic bases. This is made possible by first infecting several unprotected computers by way of virus attacks and then taking control of them. Once control is obtained, they can be manipulated from any locality by the terrorists. These infected computers are then made to send information or demand in such a large number that the server of the victim collapses. Further, due to this unnecessary Internet traffic the legitimate traffic is prohibited from reaching the Government or its agencies computers. This results in immense pecuniary and strategic loss to the government and its agencies.

It must be noted that thousands of compromised computers can be used to simultaneously attack a single host, thus making its electronic existence invisible to the genuine and legitimate citizens and end users. The law in this regard is crystal clear.

(v) Network damage and disruptionsMain aim of cyber terrorist activities is to cause networks damage and their disruptions. This activity may divert the attention of the security agencies for the time being thus giving the terrorists extra time and makes their task comparatively easier. This process may involve a combination of computer tampering, virus attacks, hacking, etc.

1.5 The danger of cyber terrorismGeneral John Gordon, the White House Homeland Security Advisor, speaking at the RSA security conference in San Francisco, CA Feb. 25, 2004 indicated that whether someone detonates a bomb that cause bodily harm to innocent people or hacked into a web-based IT system in a way that could, for instance, take a power grid offline and result in blackout, the result is ostensibly the same. He also stated that the potential for a terrorist cyber-attack is real.

Cyber terrorists can destroy the economy of the country by attacking the critical infrastructure in the big towns such as electric power and water supply, still the blackout of the North Western states in the US in Aug. 15, 2003 is unknown whether it was a terrorist act or not, or by attacking the banks and financial institutions and play with their computer systems.

Senator Jon Kyle, chairman of the senate judiciary subcommittee on terrorism, technology and homeland security mentioned that members of al-Qaeda have tried to target the electric power grids, transportation systems, and financial institutions.

Page 6: cyber crime report

In England the National High-Tech Crime Unit (NHTCU) survey showed that 97% of the UK companies were victims to cyber-crime during the period from June 2002 to June 2003.

Cyber terrorists can endanger the security of the nation by targeting the sensitive and secret information (by stealing, disclosing, or destroying).

1.6 The Impact of Cyber Terrorism- a brief ideaThe intention of a cyber-terrorism attack could range from economic disruption through the interruption of financial networks and systems or used in support of a physical attack to cause further confusion and possible delays in proper response. Although cyber-attacks have caused billions of dollars in damage and affected the lives of millions, we have yet witness the implications of a truly catastrophic cyber terrorism attack. What would some of the implications be?

Direct Cost Implications

Loss of sales during the disruption Staff time, network delays, intermittent access for business users Increased insurance costs due to litigation Loss of intellectual property - research, pricing, etc. Costs of forensics for recovery and litigation Loss of critical communications in time of emergency.

Indirect Cost Implications

Loss of confidence and credibility in our financial systems Tarnished relationships& public image globally Strained business partner relationships - domestic and internationally Loss of future customer revenues for an individual or group of companies Loss of trust in the government and computer industry

1.7 Some incidents of cyber terrorismFollowing are notable incidents of cyber terrorism:

In 1998, ethnic Tamil guerrillas swamped Sri Lankan embassies with 800 e-mails a day over a two-week period. The messages read "We are the Internet Black Tigers and we're doing this to disrupt your communications." Intelligence authorities characterized it as the first known attack by terrorists against a country's computer systems.

During the Kosovo conflict in 1999, NATO computers were blasted with e-mail bombs and hit with denial-of-service attacks by hacktivists protesting the NATO bombings. In addition, businesses, public organizations, and academic institutes

Page 7: cyber crime report

received highly politicized virus-laden e-mails from a range of Eastern European countries, according to reports. Web defacements were also common.

Since December 1997, the Electronic Disturbance Theater (EDT) has been conducting Web sit-ins against various sites in support of the Mexican Zapatistas. At a designated time, thousands of protestors point their browsers to a target site using software that floods the target with rapid and repeated download requests. EDT's software has also been used by animal rights groups against organizations said to abuse animals. “Electrohippies”, another group of “hacktivists”, conducted Web sit-ins against the WTO when they met in Seattle in late 1999.

One of the worst incidents of cyber terrorists at work was when crackers in Romania illegally gained access to the computers controlling the life support systems at an Antarctic research station, endangering the 58 scientists involved. More recently, in May 2007 Estonia was subjected to a mass cyber-attack by hackers inside the Russian Federation which some evidence suggests was coordinated by the Russian government, though Russian officials deny any knowledge of this. This attack was apparently in response to the removal of a Russian World War II war memorial from downtown Estonia.

1.8. Efforts of combating cyber terrorismThe Interpol, with its 178 member countries, is doing a great job in fighting against cyber terrorism. They are helping all the member countries and training their personnel. The Council of Europe Convention on Cyber Crime, which is the first international treaty for fighting against computer crime, is the result of 4 years work by experts from the 45 member and non-member countries including Japan, USA, and Canada. This treaty has already enforced after its ratification by Lithuania on 21st of March 2004.

The Association of South East Asia Nations (ASEAN) has set plans for sharing information on computer security. They are going to create a regional cyber-crime unit by the year 2005.

The protection of I.T.A can be claimed for:(a) Preventing privacy violations,(b) Preventing information and data theft,(c) Preventing distributed denial of services attack (DDOS), and(d) Preventing network damage and destruction.

1.9. Protection from cyber terrorism- a few suggestionsCurrently there are no foolproof ways to protect a system. The completely secure system can never be accessed by anyone. Most of the militaries classified information is kept on machines with no outside connection, as a form of prevention of cyber terrorism. Apart from such isolation, the most common method of protection is encryption. The wide

Page 8: cyber crime report

spread use of encryption is inhibited by the governments ban on its exportation, so intercontinental communication is left relatively insecure. The Clinton administration and the FBI oppose the export of encryption in favor of a system where by the government can gain the key to an encrypted system after gaining a court order to do so. The director of the FBI's stance is that the Internet was not intended to go un-policed and that the police need to protect people's privacy and public-safety rights there. Encryption's drawback is that it does not protect the entire system, an attack designed to cripple the whole system, such as a virus, is unaffected by encryption.

Others promote the use of firewalls to screen all communications to a system, including e-mail messages, which may carry logic bombs. Firewall is a relatively generic term for methods of filtering access to a network. They may come in the form of a computer, router other communications device or in the form of a network configuration. Firewalls serve to define the services and access that are permitted to each user. One method is to screen user requests to check if they come from a previously defined domain or Internet Protocol (IP) address. Another method is to prohibit Telnet access into the system.

Here are few key things to remember to protect from cyber-terrorism:1. All accounts should have passwords and the passwords should be unusual, difficult to guess. 2. Change the network configuration when defects become know. 3. Check with venders for upgrades and patches. 4. Audit systems and check logs to help in detecting and tracing an intruder. 5. If you are ever unsure about the safety of a site, or receive suspicious email from an unknown address, don't access it. It could be trouble.

1.10. Indian law & Cyber terrorism-In India there is no law, which is specifically dealing with prevention of malware through aggressive defense. Thus, the analogous provisions have to be applied in a purposive manner. The protection against malware attacks can be claimed under the following categories: -

(1) Protection available under the Constitution of India, and (2) Protection available under other statutes.

(1) Protection under the Constitution of IndiaThe protection available under the Constitution of any country is the strongest and the safest one since it is the supreme document and all other laws derive their power and validity from it. If a law satisfies the rigorous tests of the Constitutional validity, then its applicability and validity cannot be challenge and it becomes absolutely binding. The Constitutions of India, like other Constitutions of the world, is organic and living in nature and is capable of molding itself as per the time and requirements of the society.

Page 9: cyber crime report

(2) Protection under other statutesThe protection available under the Constitution is further strengthened by various statutory enactments. These protections can be classified as: (A) Protection under the Indian Penal Code (I.P.C), 1860, and (B) Protection under the Information Technology Act (ITA), 2000.

1.11 Case-studyAt 20, Sunny solved 15 cases of Cyber Crimes of Ahmedabad Crime Branch like Phishing Cases, Biggest Data Theft Case, Espionage Case, Credit Card Fraud Case, Several Orkut Fake Profile Impersonation Cases, Email Hacking Cases, SMS Spoofing Cases, Cyber Pornography Case, Cyber Terrorism Case, Several 419 Nigerian Fraud Case,etc.

Ahmedabad Blast Case StudySunny Vaghela helped Crime Branch, Ahmedabad to trace origin of the Terror Mails sent during Ahmedabad Serial Bomb Blasts. Following are the details.

First Mail was sent on 26th July, 2008 from Email Id [email protected] from IP Address 210.211.133.200 which traced to Kenneth Hawood’s House at Navi Bombay. His Unsecured WIFI router was misused by terrorists to send terror mail from his router.As log system is disabled; we were unable to find out the details of the MAC address of the culprit.

Second Mail was sent on 31st July, 2008 from [email protected] from IP Address: 202.160.162.179 which traced out to Medical College at Vaghodiya,Baroda,and Gujarat India. It was little bit difficult to trace this mail as the mail has been sent using proxy server & fake mail script but finally I traced out the original IP address.\

Third Mail was sent on 23rd August,2008 from [email protected] from IP address: 121.243.206.151 which traced to Khalsa College at Bombay. Again Unsecured WIFI router was misused to send an email.

Forth Mail was sent on 13th September,2008 from [email protected] which traced to Kamran Power Limited at Bombay. In this case also WIFI router was misused to send the threatening mail.

1.12 ConclusionThe problems associated with the use of malware are not peculiar to any particular country as the menace is global in nature. The countries all over the world are facing this problem and are trying their level best to eliminate this problem. The problem, however, cannot be effectively curbed unless popular public support and a vigilant judiciary back

Page 10: cyber crime report

it. The legislature cannot enact a law against the general public opinion of the nation at large. Thus, first a public support has to be obtained not only at the national level but at the international level as well. The people all over the world are not against the enactment of statutes curbing the use of malware, but they are conscious about their legitimate rights. Thus, the law to be enacted by the legislature must take care of public interest on a priority basis. This can be achieved if a suitable technology is supported by an apt legislation, which can exclusively take care of the menace created by the computers sending the malware. Thus, the self-help measures recognized by the legislature should not be disproportionate and excessive than the threat received by the malware. Further, while using such self-help measures the property and rights of the general public should not be affected. It would also not be unreasonable to demand that such self-help measures should not themselves commit any illegal act r omission. Thus, a self-help measure should not be such as may destroy or steal the data or secret information stored in the computer of the person sending the malware. It must be noted that two wrongs cannot make a thing right. Thus, a demarcating line between self-help and taking law in one’s own hand must be drawn. In the ultimate analysis we must not forget that self-help measures are “watchdogs and not blood-hounds”, and their purpose should be restricted to legitimate and proportionate defensive actions only. In India, fortunately, we have a sound legal base for dealing with malware and the public at large has no problem in supporting the self-help measures to combat cyber terrorism and malware.

Page 11: cyber crime report

Copyright Act

Introduction

Copyright is a right, which is available for creating an original literary or dramatic ormusical or artistic work. Cinematographic films including sound track and video films andrecordings on discs, tapes, perforated roll or other devices are covered by copyrights. Computerprograms and software are covered under literary works and are protected in India undercopyrights. The Copyright Act, 1957 as amended in 1983, 1984, 1992, 1994 and 1999 governsthe copyright protection in India. The total term of protection for literary work is the author’s lifeplus sixty years. For cinematographic films, records, photographs, posthumous publications,anonymous publication, works of government and international agencies the term is 60 yearsfrom the beginning of the calendar year following the year in which the work was published. Forbroadcasting, the term is 25 years from the beginning of the calendar year following the year inwhich the broadcast was made.

Copyright gives protection for the expression of an idea and not for the idea itself. Forexample, many authors write textbooks on physics covering various aspects like mechanics, heat,optics etc. Even though these topics are covered in several books by

Page 12: cyber crime report

different authors, eachauthor will have a copyright on the book written by him / her, provided the book is not a copy ofsome other book published earlier. India is a member of the Berne Convention, an internationaltreaty on copyright. Under this Convention, registration of copyright is not an essentialrequirement for protecting the right. It would, therefore, mean that the copyright on a workcreated in India would be automatically and simultaneously protected through copyright in allthe member countries of the Berne Convention. The moment an original work is created, thecreator starts enjoying the copyright. However, an undisputable record of the date on which awork was created must be kept. When a work is published with the authority of the copyrightowner, a notice of copyright may be placed on publicly distributed copies. The use of copyrightnotice is optional for the protection of literary and artistic works. It is, however, a good idea toincorporate a copyright notice. As violation of copyright is a cognizable offence, the matter canbe reported to a police station. It is advised that registration of copyright in India would help inestablishing the ownership of the work. The registration can be done at the Office of theRegistrar of Copyrights in New Delhi. It is also to be noted that the work is open for publicinspection once the copyright is registered.

Computer program in the Copyright Act has been defined as a set of instructionsexpressed in words, codes, schemes or any other form, including a machine-readable medium,capable of causing a computer to perform a particular task or achieve a particular result. It isobvious that algorithms, source codes and object codes are covered in this definition. It isadvisable to file a small extract of the computer program at the time of registration rather thanthe full program. It is important to know that the part of the program that is not being filed,would remain a trade secret of the owner but would have to be kept well-guarded by the owner. Itmay be noted that computer programs will become important in the area of medicines when onetalks about codification of DNA and gene sequencing. Generally, all copyrightable expressionsembodied in a computer program, including screen displays, are protectable. However, unlike acomputer program, which is a literary work, screen display is considered an artistic work andtherefore cannot be registered through the same application as that covering the computerprogram. A separate application giving graphical representation of all copyrightable elements ofthe screen display is essential. In the digital era, copyright is assuming a new importance asmany works transacted through networks such as databases, multi media work, music,information etc. are presently the subject matter of copyright.

Coverage provided by copyright

I. Literary, dramatic and musical work. Computer programs/software are covered within thedefinition of literary work.

II. Artistic work

Page 13: cyber crime report

III. Cinematographic films, which include sound track and video films.IV. Recording on any disc, tape, perforated roll or other device.

Infringement of copyright

Copyright gives the creator of the work the right to reproduce the work, make copies,translate, adapt, sell or give on hire and communicate the work to public. Any of these activitiesdone without the consent of the author or his assignee is considered infringement of thecopyright. There is a provision of ‘fair use’ in the law, which allows copyrighted work to be usedfor teaching and research and development. In other words making one photocopy of a book forteaching students may not be considered an infringement, but making many photocopies forcommercial purposes would be considered an infringement. There is one associated right withcopyright, which is known as the ‘moral right’, which cannot be transferred and is not limited bythe term. This right is enjoyed by the creator for avoiding obscene representation of his /herworks. Following acts are considered infringement of copyrights:-

(a) In the case of literary, dramatic or musical work, not being a computer program:

I. to reproduce the work in any material form including the storing of itin any medium by electronic means;

II. to issue copies of the work to the public not being copies already incirculation;III. to perform the work in public, or communicate it to the public;IV. to make any cinematography film or sound recording in respect of thework;V. to make any translation of the work; to make any adaptation of thework;

VI. to do, in relation to a translation or an adaptation of the work, any ofthe acts specified in relation to the work in Sub-clauses (i) to (vi);

(b) In the case of computer program -

(i) to do any acts specified in clauses (a);(ii) to sell or give on hire, or offer for sale or hire any copy of the

computerprogram, regardless of whether such copy has been sold or given on hireon earlier occasions;

(c)In the case of an artistic work –

(i) to reproduce the work in any material form including depiction in threedimensions of a two dimensional work or in two dimensions of a threedimensional work;

Page 14: cyber crime report

(ii) to communicate the work to the public;(iii) to issue copies of the work to the public not being copies already

incirculation;(iv) to include the work in any cinematography film .(v) to make any adaptation of the work;(vi) to do, in relation to a translation or an adaptation of the work, any of theacts

specified in relation to the work in sub-clauses (i) to (vi);

(d) In the case of a cinematography film -

(i) To make a copy of the film including a photograph of. any image formingpart thereof;

(ii) to sell or give on hire or offer for sale or hire, any copy of the film,regardless of whether such copy has been sold or given on hire on earlieroccasions;

(iii) to communicate the film to the public;

(e) In the case of sound recording -

(i) to make any other sound recording embodying it;(ii) to sell or give on hire or offer for sale or hire, any copy of

the ,soundrecording, regardless of whether such copy has been sold or given on hireon earlier occasions;

(iii) to communicate the sound recording to the public;

Explanation: - For the purpose of this section, a copy which has been sold once shall be deemedto be a copy already in circulation.

Computer program

A Computer includes any electronic or similar device having information processingcapabilities. Computer program means a set of instructions expressed in words, codes, schemesor any other form, including a machine-readable medium, capable of causing a computer toperform a particular task or achieve a particular result. It is now possible to have copyrights bothon object code and source code. Generally, all copyrightable expressions embodied in acomputer program, including screen displays, are protectable. However, unlike a computerprogram, which is a literary work, screen displays are artistic work and cannot therefore beregistered in the same application as that covering the computer program. A separate applicationgiving graphic representation of all copyrightable elements of the screen display is necessary.In the case of a program made in the course of author's employment under a contract ofservice or apprenticeship, the employer shall, in the absence of any agreement to the contrary, bethe first owner of the copyright. However, works created by third parties on commission do

Page 15: cyber crime report

notautomatically vest the copyright in the commissioning party. If the third party is an independentcontractor, it is essential for the commissioning party to obtain the copyright through a writtendeed of assignment. It is a common misconception that the copyright automatically belongs tothe commissioning party. Thus, it is only where the developer is an employee creating the workunder a contract of service that the rights belong to the employer.

Transfer of copyright

The owner of the copyright in an existing work or prospective owner of the copyright in afuture work may assign to any person the copyright, either wholly or partially in the followingmanner.

i. for the entire world or for a specific country or territory; orii. for the full term of copyright or part thereof ; oriii. Relating to all the rights comprising the copyright or only part of such

rights.

Special provisions for computer programs

Following tasks will not be considered infringement as they are legally allowed under theIndian laws:-

the doing of any act necessary to obtain information essential for operating inter-operabilityof an independently created computer program with other programs by a lawful possessor of acomputer program provided that such information is not otherwise readily available;

(i) The observation, study or test of functioning of the computer program in order todetermine the ideas and principles which underline any elements of the programwhile performing such acts necessary for the functions for which the computerprogram was supplied;

(ii) The making of copies or adaptation of the computer program from a personally legallyobtained copy for non-commercial personal use.

One of the important requirements of copyright is that the work / expression should befixed in a tangible medium for copyright protection. Protection attaches automatically to aneligible work of authorship, the moment the work is sufficiently fixed. A work is fixed when it issufficiently permanent or stable to permit it to be perceived, reproduced, or otherwisecommunicated for a period of more than a transitory duration. A work may be fixed in words,numbers, notes, sounds, pictures, or any other graphic or symbolic

Page 16: cyber crime report

indicia; may be embodied in aphysical object in written, printed, photographic, sculptural, punched, magnetic, or any otherstable form; and may be capable of perception either directly or by means of any machine ordevice now known or later developed. Basically, the fixation of a work should allow perceiving,reproducing, or communicating the work either directly or through some machine. For instance,floppy disks, compact discs (CDs), CD-ROMs, optical disks, compact discs-interactive (CD-Is),digital tape, and other digital storage devices are all stable forms in which works may be fixedand from which works may be perceived, reproduced or communicated by means of a machineor device.

A simultaneous fixation (or any other fixation) meets the requirements if itsembodiment in a copy or phonogram record is "sufficiently permanent or stable to permit it to beperceived, reproduced, or otherwise communicated for a period of more than transitory duration.

"Works are not sufficiently fixed if they are "purely evanescent or transient" in nature, "such asthose projected briefly on a screen, shown electronically on a television or cathode ray tube, orcaptured momentarily in the 'memory' of a computer." Electronic network transmissions fromone computer to another, such as e-mail, may only reside on each computer in RAM (randomaccess memory), but that has been found to be sufficient fixation.

Copyright act case study

Case Study 1

In Eastern Book company v/s NavinJ.Desai, the question involved was whether there is any copyright in the reporting of the judgment of a court. The Delhi High court observed: It is not denied that under section 2(k) of the Copyright Act, a work which is made or published under the direction or control of any Court, tribunal or other judicial authority in India is a Government work. Under section 52(q), the reproduction or publication of any judgment or order of a court, tribunal or other judicial authority shall not constitute infringement of copyright of the government in these works. It is thus clear that it is open to everybody to reproduce and publish the government work including the judgment/ order of a court. However, in case, a person by extensive reading, careful study and comparison and with the exercise of taste and judgment has made certain comments about judgment or has written a commentary thereon, may be such a comment and commentary is entitled to protection under the Copyright Act”.

The court further observed: “In terms of section 52(1)(q) of the Act, reproduction of a judgment of the court is an exception to the infringement of the Copyright. The orders and judgments of the court are in the public domain and anyone can publish them. Not

Page 17: cyber crime report

only that being a Government work, no copyright exists in these orders and judgments. No one can claim copyright in these judgments and orders of the court merely on the ground that he had first published them in his book. Changes consisting of elimination, changes of spelling, elimination or addition of quotations and corrections of typographical mistakes are trivial and hence no copyright exists therein.

Case Study 3

In Godrej Soaps (P) Ltd v Dora Cosmetics Co, the Delhi High Court held that where the carton was designed for valuable consideration by a person in the course of his employment for and on behalf of the plaintiff and the defendant had led no evidence in his favor, the plaintiff is the assignee and the legal owner of copyright in the carton including the logo.

(2) Jurisdictional aspect: The question of territorial jurisdiction of the court to deal with copyright infringement was considered by the courts on several occasions.

Case Study 4

In Caterpillar Inc. v/sKailashNichani, the plaintiff, a foreign company, was carrying on business in several places in India including Delhi, through its Indian distributors and collaborators. The plaintiff claimed the relief of ad-interim injunction for preventing infringement of its copyright by the defendant, though the defendant was dealing in different goods. The Delhi high Court held that it was not necessary to show that the business being carried on by the plaintiff in Delhi should necessarily be in respect of footwear and articles of clothing as well. It is sufficient if the business was being carried on by the plaintiff in Delhi and further that there was an infringement of plaintiff’s copyright in respect of certain goods, which were being sold by the defendant in Delhi. The court further held that section 62 of the Copyright Act makes an obvious and significant departure from the norm that the choice of jurisdiction should primarily be governed by the convenience of the defendant. The legislature in its wisdom introduced this provision laying down absolutely opposite norm than the one set out in section 20 CPC. The purpose is to expose the transgressor with inconvenience rather than compelling the sufferer to chase after the former.

Page 18: cyber crime report

Case Study 5

In Lachhman Das BehariLal v Padam Trading Co, the Delhi High Court observed that the plaintiff being a firm functioning at Delhi, the suit filed by it in the Delhi courts is maintainable and is not liable to be rejected under Order 7 Rule 11 of the CPC as prayed. The Court further observed that the plea regarding want of territorial jurisdiction is not covered by Order7 rule 11 of CPC. The court observed that even if it is held that this court has not the territorial jurisdiction, the plaint cannot be rejected. At the most it can be returned for presentation to the proper court.

Intellectual property act

Patents

A patent is an exclusive right granted by a country to the owner of an invention to make,use, manufacture and market the invention, provided the invention satisfies certain conditionsstipulated in the law. Exclusive right implies that no one else can make, use, manufacture ormarket the invention without the consent of the patent holder. This right is available for alimited period of time. In spite of the ownership of the rights, the use or exploitation of the rightsby the owner of the patent may not be possible due to other laws of the country which hasawarded the patent. These laws may relate to health, safety, food, security etc. Further, existingpatents in similar area may also come in the way. A patent in the law is a property right andhence, can be gifted, inherited, assigned, sold or licensed. As the right is conferred by the State,it can be revoked by the State under very special circumstances even if the patent has been soldor licensed or manufactured or marketed in the meantime. The patent right is territorial in natureand inventors/their assignees will have to file separate patent applications in countries of theirinterest, along with necessary fees, for obtaining patents in those countries. A new chemicalprocess or a drug molecule or an electronic circuit or a new surgical instrument or a vaccine is apatentable subject matter provided all the stipulations of the law are satisfied.

.1 The Indian Patent Act1

The first Indian patent laws were first promulgated in 1856. These were modified fromtime to time. New patent laws were made after the independence in the form of the

Page 19: cyber crime report

Indian PatentAct 1970. The Act has now been radically amended to become fully compliant with theprovisions of TRIPS. The most recent amendment were made in 2005 which were preceded bythe amendments in 2000 and 2003. While the process of bringing out amendments was going on,India became a member of the Paris Convention, Patent Cooperation Treaty and BudapestTreaty. The salient and important features of the amended Act are explained here.

.2 Definition of invention

A clear definition has now been provided for an invention, which makes it at par with definitionsfollowed by most countries. Invention means a new product or process involving an inventivestep and capable of industrial application. New invention means any invention or technologywhich has not been anticipated by publication in any document or used in the country orelsewhere in the world before the date of filing of patent application with complete specificationi.e., the subject matter has not fallen in public domain or it does not form part of the state of theart.

Inventive step means a feature of an invention that involves technical advance as compared toexisting knowledge or having economic significance or both and that makes the invention notobvious to a person skilled in the art.

"Capable of industrial application means that the invention is capable of being made or used inan industry"

.2.1 Novelty

An invention will be considered novel if it does not form a part of the global state of theart. Information appearing in magazines, technical journals, books, newspapers etc. constitutes thestate of the art. Oral description of the invention in a seminar/conference can also spoil novelty.

Novelty is assessed in a global context. An invention will cease to be novel if it has beendisclosed in the public through any type of publications anywhere in the world before filing apatent application in respect of the invention. Therefore it is advisable to file a patent applicationbefore publishing a paper if there is a slight chance that the invention may be patentable. Prioruse of the invention in the country of interest before the filing date can also destroy the novelty.

Novelty is determined through extensive literature and patent searches. It should be realized thatpatent search is essential and critical for ascertaining novelty as most of the information reportedin patent documents does not get published anywhere else. For an invention to be novel, it neednot be a major breakthrough. No invention is small or big. Modifications to the existing state ofthe art, process or product or both, can also be

Page 20: cyber crime report

candidates for patents provided these were notearlier known. In a chemical process, for example, use of new reactants, use of a catalyst, newprocess conditions can lead to a patentable invention.

.2.2 Inventiveness (Non-obviousness)

A patent application involves an inventive step if the proposed invention is not obvious toa person skilled in the art i.e., skilled in the subject matter of the patent application. The prior artshould not point towards the invention implying that the practitioner of the subject matter couldnot have thought about the invention prior to filing of the patent application. Inventivenesscannot be decided on the material contained in unpublished patents. The complexity or thesimplicity of an inventive step does not have any bearing on the grant of a patent. In other wordsa very simple invention can qualify for a patent. If there is an inventive step between theproposed patent and the prior art at that point of time, then an invention has taken place. A mere'scintilla' of invention is sufficient to found a valid patent. It may be often difficult to establishthe inventiveness, especially in the area of upcoming knowledge areas. The reason is that itwould depend a great deal on the interpretative skills of the inventor and these skills will reallybe a function of knowledge in the subject area.

.2.3 Usefulness

An invention must possess utility for the grant of patent. No valid patent can be grantedfor an invention devoid of utility. The patent specification should spell out various uses andmanner of practicing them, even if considered obvious. If you are claiming a process, you neednot describe the use of the compound produced thereby. Nevertheless it would be safer to do so.

But if you claim a compound without spelling out its utility, you may be denied a patent.

.3 Non patentable inventions

An invention may satisfy the conditions of novelty, inventiveness and usefulness but itmay not qualify for a patent under the following situations:

(i) An invention which is frivolous or which claims anything obviously contrary to wellestablished natural laws e.g. different types of perpetual motion machines.

(ii) An invention whose intended use or exploitation would be contrary to public order ormorality or which causes serious prejudice to human, animal or plant life or health or tothe environment e.g., a process for making brown sugar will not be patented.

Page 21: cyber crime report

(iii) The mere discovery of a scientific principal or formulation of an abstract theory e.g.,Raman effect and Theory of Relativity cannot be patented.

(iv) The mere discovery of a new form of a known substance which does not result inenhancement of the known efficacy of that substance or the mere discovery of any newproperty or new use of a known substance or the mere use of a known process, machineor apparatus unless such a known process results in a new product or employs at leastone new reactant. For the purposes of this clause, salts, esters, polymorphs, metabolites,pure form, particle size, isomers, mixtures of isomers, complexes, combinations andother derivatives of known substance shall be considered to be the same substance unlessthey differ significantly in properties with regard to efficacy.

(v) A substance obtained by a mere admixture resulting only aggregation of the propertiesof the components thereof or a process for producing such substance.

(vi) The mere arrangement or rearrangement or duplication of features of known deviceseach functioning independently of one another in a known way. If you put torch bulbsaround an umbrella and operate them by a battery so that people could see you walkingin rain when it is dark, then this arrangement is patentable as bulbs and the umbrellaperform their functions independently.

(vii) A method of agriculture or horticulture. For example, the method of terrace farmingcannot be patented.

(viii) Any process for medical, surgical, curative, prophylactic, diagnostic, therapeutic orother treatment of human beings, or any process for a similar treatment of animals torender them free of disease or to increase economic value or that of their products. Forexample, a new surgical technique for hand surgery for removing contractions is notpatentable.

(ix) Inventions relating to atomic energy;(x) Discovery of any living thing or non-living substance occurring in

nature;(xi) Mathematical or business methods or a computer program per se or

algorithms;(xii) Plants and animals in whole or any part thereof other than

microorganisms but includingseeds, varieties and species and essentially biological processes for production andpropagation of plants and animals;

(xiii) A presentation of information;(xiv) Topography of integrated circuits;

Page 22: cyber crime report

(xv) A mere scheme or rule or method of performing mental act or method of playing games;

(xvi) An invention which, in effect, is traditional knowledge or which is aggregation orduplication of known component or components.

Computer program per se as such has not been defined in the Act but would generallytend to mean that a computer program without any utility would not be patentable. Protection ofseeds and new plant varieties is covered under a different Act, which provides a protection for aperiod of 10 years. Similarly, topography of integrated circuits is protected through yet adifferent Act.

.4 Term of the patent

Term of the patent will be 20 years from the date of filing for all types of inventions.

.5 Application

In respect of patent applications filed, following aspects will have to be kept in mind:-

• Claim or claims can now relate to single invention or group of inventions linked so as toform a single inventive concept

• Patent application will be published 18 months after the date of filing• Applicant has to request for examination 12 months within publication or

48 monthsfrom date of application, whichever is later

No person resident in India shall, except under the authority of a written permit sought in themanner prescribed and granted by or on behalf of the Controller, make or cause to be made anyapplication outside India for the grant of a patent for an invention unless (a) an application for apatent for the same invention has been made in India, not less than six weeks before theapplication outside India; and (b) either no direction has been given under the secrecy clause ofthe Act or all such directions have been revoked.

.6 Provisional Specification

A provisional specification is usually filed to establish priority of the invention in casethe disclosed invention is only at a conceptual stage and a delay is expected in submitting fulland specific description of the invention. Although, a patent application accompanied withprovisional specification does not confer any legal patent rights to the applicants, it is, however,a very important document to establish the earliest ownership of an invention. The provisionalspecification is a permanent and independent scientific cum legal document and no amendmentis allowed in this. No patent is granted on the basis of a provisional specification. It has to be afollowed by a complete specification for obtaining a patent for the said invention. Completespecification must be submitted within

Page 23: cyber crime report

12 months of filing the provisional specification. Thisperiod can be extended by 3 months. It is not necessary to file an application with provisionalspecification before the complete specification. An application with complete specification canbe filed right at the first instance.

.7 Complete Specification

It may be noted that a patent document is a techno-legal document and it has to befinalized in consultation with an attorney. Submission of complete specification is necessary toobtain a patent. Contents of a complete specification would include the following:

1. Title of the invention.2. Field to which the invention belongs.3. Background of the invention including prior art giving drawbacks of the

knowninventions & practices.4. Complete description of the invention along with experimental results.5. Drawings etc. essential for understanding the invention.6. Claims, which are statements, related to the invention on which

legalproprietorship is being sought. Therefore the claims have to bedrafted very carefully.

.8 Compulsory licenses

Any time after three years from date of sealing of a patent, application for compulsorylicense can be made provided

1. reasonable requirements of public have not been met2. patented invention is not available to public at a reasonably affordable price3. patented invention is not worked in India

Among other things, reasonable requirements of public are not satisfied if working of patentedinvention in India on a commercial scale is being prevented or hindered by importation ofpatented invention.

Applicant's capability including risk taking, ability of the applicant to work the inventionin public interest, nature of invention, time elapsed since sealing, measures taken by patentee towork the patent in India will be taken into account. In case of national emergency or othercircumstances of extreme urgency or public non-commercial use or an establishment of a ground of anti-competitive practices adopted by the patentee, the above conditions will not apply.

Page 24: cyber crime report

A patentee must disclose the invention in a patent document for anyone to practice it afterthe expiry of the patent or practice it with the consent of the patent holder during the life of thepatent.

.9 Patenting of microbiological inventions

The Indian Patent Act has now a specific provision in regard to patenting ofmicroorganisms and microbiological processes. It is now possible to get a patent for amicrobiological process and also products emanating from such processes.

As it is difficult to describe a microorganism on paper, a system of depositing strain ofmicroorganisms in some recognized depositories was evolved way back in 1949 in USA. Aninternational treaty called "Budapest Treaty" was signed in Budapest in 1973 and later onamended in 1980. India became a member of this Treaty, with effect from December 17, 2001.

This is an international convention governing the recognition of deposits in officially approvedculture collections for the purpose of patent applications in any country that is a party to thistreaty. Because of the difficulties and virtual impossibility of reproducing a microorganism froma description of it in a patent specification, it is essential to deposit a strain in a culture collection center for testing and examination by others.

An inventor is required to deposit the strain of a microorganism in a recognizeddepository, which assigns a registration number to the deposited microorganism. Thisregistration number needs to be quoted in the patent application dealing with the microorganism.

Obviously a strain of microorganism is required to be deposited before filing a patentapplication. It may be observed that this mechanism obviates the need of describing amicroorganism in the patent application. Further, samples of strains can be obtained from thedepository for further working on the patent. There are many international depositories indifferent countries such as ATCC, DSM etc. which are recognized under the Budapest Treaty.

The Institute of Microbial Technology(IMTEC), Chandigarh is the first Indian depository set upunder the Budapest Treaty.

.10 Mail box provision

TRIPS requires that countries, not providing product patents in respect ofpharmaceuticals and chemical inventions have to put in a mechanism for accepting productpatent applications with effect from 1 January 1995. Such applications will only be examined forgrant of patents, after suitable amendments in the national patent law have been made. Thismechanism of accepting product patent applications is called the "mail box"

Page 25: cyber crime report

mechanism. Thissystem has been in force in India and now such applications are being taken up for examination.

.11 Exclusive Marketing Right

TRIPS requires that member countries of the WTO not having provision in their laws forgranting product patents in respect of drugs and agrochemical, must introduce Exclusive

Marketing Rights (EMR) for such products, if the following criteria are satisfied:

1. A patent application covering the new drug or agrochemical shouldhave been filed in any of the WTO member countries after 1 January1995;

2. A patent on the product should have been obtained in any of themember countries (which provides for product patents in drugs andagrochemical) after 1 January 1995;

3. Marketing approvals for the product should have been obtained in anyof the member countries;

4. A patent application covering the product should have been filed after1 January 1995 in the country where the EMR is sought;

5. The applicant should apply seeking an EMR by making use of theprescribed form and paying requisite fee.

EMR is only a right for exclusive marketing of the product and is quite different from apatent right. It is valid up to a maximum period 5 years or until the time the product patent lawscome into effect. The necessary amendment to: the Patents Act, 1970 came into force on 26March 1999. The provision is applicable with retrospective effect from 1 January 1995. As perthe 2005 amendments in the Patents Act, the provision of EMR is no longer required. However, these rights were awarded in India from time to time and there have been some litigation aswell where the courts came up with quick decisions.

.12 Timing for filing a patent application

Filing of an application for a patent should be completed at the earliest possible date andshould not be delayed. An application filed with provisional specification, disclosing the essenceof the nature of the invention helps to register the priority by the applicant. Delay in filing anapplication may entail some risks like (i) other inventors might forestall the first inventor byapplying for a patent for the said invention, and (ii) there may be either an inadvertentpublication of the invention by the inventor himself/herself or by others independently ofhim/her. Publication of an invention in any form by the inventor before filing of a patentapplication would disqualify the invention to be patentable.

Page 26: cyber crime report

Hence, inventors should not disclosetheir inventions before filing the patent application. The invention should be considered forpublication after a patent application has been filed. Thus, it can be seen that there is nocontradiction between publishing an inventive work and filing of patent application in respect ofthe invention.