Department of Law Spring Term 2018 Master Programme in...

61
1 Department of Law Spring Term 2018 Master Programme in Intellectual Property Law Master’s Thesis 30 ECTS Music Copyright Management on Blockchain: Is it legally viable? Author: Sadia Sharmin Supervisor: Sanna Wolk

Transcript of Department of Law Spring Term 2018 Master Programme in...

Page 1: Department of Law Spring Term 2018 Master Programme in …uu.diva-portal.org/smash/get/diva2:1218758/FULLTEXT01.pdf · 2018-06-14 · copyrights indicating musicians are not being

1

Department of Law Spring Term 2018 Master Programme in Intellectual Property Law Master’s Thesis 30 ECTS

Music Copyright Management on Blockchain: Is it legally viable?

Author: Sadia Sharmin Supervisor: SannaWolk

Page 2: Department of Law Spring Term 2018 Master Programme in …uu.diva-portal.org/smash/get/diva2:1218758/FULLTEXT01.pdf · 2018-06-14 · copyrights indicating musicians are not being

2

ABSTRACT

The thesis begins by describing the current problems in the fragmented world of music

copyrights indicating musicians are not being paid accurately due to lack of transparency in the

calculation of royalties and this lead to legal battle. Later we investigate how blockchain

technology can alleviate much of the difficulties associated with this complexity. We further

explore the legislative and institutional support for the technology necessary for a successful

implementation, in form of legislations and governmental projects. We find out that numerous

authorities have started voting favourable legislations and recognizing the technology as a valid

public ledger. Eventually, we confirm our findings by analysing existing laws.

Keywords: Music copyright, blockchain technology, smart contract, royalty payment.

Page 3: Department of Law Spring Term 2018 Master Programme in …uu.diva-portal.org/smash/get/diva2:1218758/FULLTEXT01.pdf · 2018-06-14 · copyrights indicating musicians are not being

3

TABLE OF CONTENTS

List of Abbreviations …………………………………………..…………………………....5

List of Cases……………………………………………………………………………...….7

List of Statutes……………………………………………………………………...………..8

1. INTRODUCTION……………………………………………………………………….9

1.1 Background……………………………………………………………………...………9

1.2 Defining Blockchain technology……………………………………………………….11

1.3 Research Questions …………………………………………...……………………….12

1.4 Motivation of the thesis ……………………………………………...………………...13

1.5 Thesis Methodology…………………………………………………..………..………14

2. THE LEGAL FRAMEWORK OF MUSIC COPYRIGHT AND BLOCKCHAIN

TECHNOLOGY…………………………………………………………………………..15

2.1 Music Copyrights………………………………………………………..……………..15

2.2 Music Copyright in the Era of Internet…………………………..…………….………18

2.3 Copyright Legislations for the Blockchain…………………………………………….20

2.4 Conclusion…………………………………………………………....………………...21

3. PROBLEMS OF TODAY’S COPYRIGHT SYSTEM IN THE MUSIC

INDUSTRY………………………………………………………………………..............23

3.1 Lack of Enforcement …………………………………………………………………..23

3.2 Lack of Transparency ………………………………………………………………….24

3.3 Value Gap in Royalty Distribution …………………………………………………….25

3.4 The Blockchain Can Help to Solve the Problems ……………………………………..26

3.5 Benefits Expected from Blockchain…………………………………………………....27

3.6 Conclusion…………………………………………………………………...…………28

Page 4: Department of Law Spring Term 2018 Master Programme in …uu.diva-portal.org/smash/get/diva2:1218758/FULLTEXT01.pdf · 2018-06-14 · copyrights indicating musicians are not being

4

4. POSSIBLE WAYS OF USING BLOCKCHAIN TECHNOLOGY IN THE

MUSIC COPYRIGHT MANAGEMENT……………………………………………….29

4.1 Checking Authenticity of Original Music……………………………………………...29

4.2 Digital Rights Database ………………………………………………………………..30

4.3 Automatic Payments of Royalties ……………………...………………………...……31

4.4 Establishing Transparent Transactions………………….……….………….….........…32

4.5 Facilitating Smart Contracts ……………………………..…………………………….33

4.6 Fostering Efficient, Dynamic Pricing …...…………………………….…………….…34

4.7 Conclusion……...…………………………………………………………..……….….35

5. LEGAL ASPECTS RELATED TO BLOCKCHAIN TECHNOLOGY....................37

5.1 Legislative Support of Blockchain technology…………………………………..…….37

5.2 Admissibility of Blockchain signatures and data………………………………...…….39

5.3 The Potential of Blockchains in governments……………………………………….…41

5.4 Admissibility of Blockchain based Evidence ……………………………………….…41

5.5 Legal Issues of Smart Contracts in Blockchain …………………………...…………...42

5.6 Conclusion……………………………………………………………..….……………43

6. RISKS, CHALLENGES AND THE FUTURE OF BLOCKCHAIN

TECHNOLOGY IN MUSIC COPYRIGHT…………………………………………....45

6.1 Limited Users and Marketing of Artist’s Work…….………………………….………46

6.2 Creative Content storage and Intellectual property framework………………………..46

6.3 Disputes on Copyright and Blockchain immutability………………………………….47

6.4 Conclusion…………………………………………………………………….………..49

7 CONCLUSION ……………………………………………..……………….…….……50

8 BIBLIOGRAPHY…………………………………….……………………….….…….52

Page 5: Department of Law Spring Term 2018 Master Programme in …uu.diva-portal.org/smash/get/diva2:1218758/FULLTEXT01.pdf · 2018-06-14 · copyrights indicating musicians are not being

5

LIST OF ABBREVIATIONS

CISAC International Confederation of Societies of Composers and Authors

CRM Collective Rights Management

CJEU Court of Justice of European Union

DLT’s Distributed ledger technology

DRM Digital Rights Management

DSM Digital Single Market

ECJ/CJEU European Court of Justice/Court of Justice of the European Union

ECSA European Composer and Songwriter Alliance

EU European Union

EUIPO European Union Intellectual Property Office

GRD Global Repertoire Database

GRD WG Global Repertoire Database Working Group

ICE International Copyright Enterprise

ICMP International Confederation of Music Publishers

IMJV International Music Joint Venture

IMR International Music Registry

IP Intellectual Property

IPR Intellectual Property Rights

ISP Internet Service Provider

ISRCs International Standard Recording Codes

ISWCs International Standard Musical Work Codes

OA Open Access

PROs Performing rights organizations

SCMS Serial Copy Management System

SESAC Society of European Stage Authors and Composers

TOS Terms of Service

TPM Technological Protection Measure

TEU Treaty on European Union

TFEU Treaty on the Functioning of the European Union

TRIPS Trade-Related aspects of Intellectual Property rights

US/USA United States of America

Page 6: Department of Law Spring Term 2018 Master Programme in …uu.diva-portal.org/smash/get/diva2:1218758/FULLTEXT01.pdf · 2018-06-14 · copyrights indicating musicians are not being

6

USPTO United States Patent and Trademark Office

WIPO World Intellectual Property Organization

WTO World Trade Organization

Page 7: Department of Law Spring Term 2018 Master Programme in …uu.diva-portal.org/smash/get/diva2:1218758/FULLTEXT01.pdf · 2018-06-14 · copyrights indicating musicians are not being

7

LIST OF CASES

EU

Case C-245/00 Stichting ter Exploitatie van

Naburige Rechten (SENA) v Nederlandse

Omroep Stichting (NOS)

Case C-360/13 Public Relations

Consultants Association v Newspaper

Licensing Agency Ltd,

Case C-70/10 Scarlet Extended SA v

Société belge des auteurs, compositeurs et

éditeurs SCRL (SABAM).

Millar v. Taylor, (1769) 98 ER 201 at 252.

US

A&M Records v. Napster

Arnstein v. Edward Marks, 82 F. 2d 275 (2d

Cir. 1936), 277

Bridgeport Music, Inc. v. UMG

Recordings, Inc

Campbell v. Acuff-Rose Music, Inc 510

U.S. 569 (1994)

Grand Upright Music, Ltd. v. Warner Bros.

Records 780 F.Supp. 182 (SDNY 1991)

Hirsch v. Paramount, 17 F. Supp. 816 (S.D.

Cal. 1937)

Marks v. Leo Feist, Inc 290 F. 959 (2d Cir.

1923)

Newton v. Diamond 204 F. Supp. 2d 1244

(CD Cal. 2002)

Wixen music publishing, inc v Spotify

USA Inc. 2:17-cv-09288-GW-GJS

Shapiro, Bernstein v. Miracle Record, 91 F.

Supp. 473 (N.D. Ill. 1950).

Twentieth Century Music Corp. v. Aiken,

422 U.S. 151, 156 (1975).

Virgin Records America, Inc. v. Thomas 12

579F.Supp.2d1210(2007)

Page 8: Department of Law Spring Term 2018 Master Programme in …uu.diva-portal.org/smash/get/diva2:1218758/FULLTEXT01.pdf · 2018-06-14 · copyrights indicating musicians are not being

8

LIST OF STATUTES

Berne Convention for the Protection of Literary and Artistic Works (9 September 1886) 1161

UNTS 3 (as revised)

Directive 2001/29/EC of the European Parliament and of the council of 22 May 2001 on the

harmonisation of certain aspects of copyright and related rights in the information society

[2002] OJ L 167/10

The regulatory framework 910/2014/EU of the European Parliament and of the Council of 23

July 2014 on “electronic identification and trust services for electronic transactions in the

internal market.

Directive 2014/26/EU of the European Parliament and of the Council of 26 February 2014 on

collective management of copyright and related rights and multi-territorial licensing of rights

in musical works for online use in the internal market [2014] OJ L 84/72

WIPO Copyright Treaty (20 December 1996) WIPO Doc. CRNR/DC/94.

WIPO Performance and Phonograms Treaty (20 December 1996) WIPO Doc. CRNR/DC/95

Page 9: Department of Law Spring Term 2018 Master Programme in …uu.diva-portal.org/smash/get/diva2:1218758/FULLTEXT01.pdf · 2018-06-14 · copyrights indicating musicians are not being

9

1. INTRODUCTION

1.1 Background

The music industry constantly implements new technological solutions nonetheless the

tracking and distribution of songs continue to have significant challenges, with a lack of

transparency and accuracy that can result in copyright owners are losing royalty payments from

various mediums.1 In every song, there are songwriters, musicians, managers, recording artist,

record companies, publishing companies and the list goes on and on who can claim rights.2

Thus there are a lot of right holders in a single song which model is extremely difficult to

determine how much to pay to whom, payments not only get help up however they sometimes

never even reach to the right recipients thus, it’s a broken system.3 Therefore, it would appear

that a multinational music rights database would reduce transactional costs and create more

business for the music industry.4

However, the challenge still remains and delays bringing the music trade fully into the

modern digital age.5 Several music rights databases exist on a national level, such as the

databases maintained by the U.S. Copyright Office and the PROs.6 However, at the very best,

they provide information about a small fragment of the works that exist in the music industry,

and can suffer from a number of other issues, including inaccuracy and inaccessibility.7

Creating an alternative and more comprehensive database was the goal of a group of music

1 Sergey Bludov, ‘Utilizing Blockchain Technology to Improve Music Copyright Management’ (2017) < http://blog.dataart.com/utilizing-blockchain-technology-to-improve-music-copyright-management/> 2 Benji Rogers ‘How the Blockchain and VR Can Change the Music Industry, Part 1.’(2017) Medium. <https://medium.com/cuepoint/bc-a-fair-trade-music-format-virtualreality-the-blockchain-76fc47699733> accessed 23 February, 2018. 3 Blockchain: The Operating System for the Music. Revelator Whitepaper. <http://www.the- blockchain.com/docs/Blockchain%20Solution%20for%20the%20Music%20Industry.pdf > accessed 27 March, 2018 4 ibid. 5 Klementina Milosic, ‘GRD’s Failure’ (2015) Music Business Journal <http://www.thembj.org/2015/08/grds-failure/ > 6 Performing Rights Organizations 7 Klementina Milosic, ‘The Failure Of The Global Repertoire Database’ (2015) 1 Berklee College of Music - Music Business Journal, 34.

Page 10: Department of Law Spring Term 2018 Master Programme in …uu.diva-portal.org/smash/get/diva2:1218758/FULLTEXT01.pdf · 2018-06-14 · copyrights indicating musicians are not being

10

industry entities, including a number of PROs, which merged around the Global Repertoire

Database effort.8

In that context, EU Commissioner Neelie Kroes initiated the Global Database

Repertoire Working Group in September 2008. The GRDWG9 was mainly included distinct

set of organizations comprising Universal and EMI Music Publishing, tech companies like

Apple, Amazon, Nokia and collections societies such as PRS for Music, STIM (Sweden) and

SACEM (France).10 Likewise, Kroes presented several roundtable discussions in which he

assembled a group of cross-sector entities to discuss legal, administrative, and technological

barriers for the more efficient licensing and distribution of music online.11 Creating a singular,

inclusive, and trustworthy ledger of the ownership and control of musical works around the

world was the central objective of the group that developed from these roundtables.12

Subsequently, the group issued a set of suggestions and recommended that the GRD

should stipulate access to authoritative, comprehensive, multi-territory information concerning

the ownership and control of the global repertoire of musical works, and that it should be openly

available to songwriters, publishers, Collective Rights Management (CRM) organizations, and

other potential users.1 However, according to an official white flag issued by PRS for Music,

the Global Repertoire Database will not be moving onward, despite significant investments

worth of $13.7 million in USD.13 The investment did not work out and contributions from

publishers and collection societies never materialized.14 Which means that searching, finding,

and paying for the use of a song worldwide will remain a hopelessly complicated, nearly-

impossible matter.

8 ibid. 9 Global Database Repertoire Working Group 10 Milosic (n 3). 11 ibid. 12 ibid. 13 ibid. 14 Paul Resnikoff, ‘Global Repertoire Database Declared a Global Failure’ (2014) <https://www.digitalmusicnews.com/2014/07/10/global-repertoire- database-declared-global-failure/ >

Page 11: Department of Law Spring Term 2018 Master Programme in …uu.diva-portal.org/smash/get/diva2:1218758/FULLTEXT01.pdf · 2018-06-14 · copyrights indicating musicians are not being

11

Therefore, the goal of this master thesis is to analyse whether the blockchain technology

can successfully create the world-wide decentralised music rights database to eliminate or

reduce these complicated issues of music industry and examine the possibilities and challenges

of managing music copyrights by blockchain technology based applications.

1.2 Defining Blockchain Technology

A blockchain is fundamentally a distributed database that is not stored centrally, it has duplicate

copies on thousands of computers across the world who are using the blockchain based

application. It can record information regarding payment transactions in a secure and efficient

way.15 Information is added to this database in so-called blocks, each of which holds a unique

code and that is generated cryptographically on the basis of previous blocks and a timestamp.16

After data recorded, the new block is linked to the chain of all previous blocks in that chain.17

All forthcoming blocks will comprise references to this block as well as previous ones.18

As the most intriguing technology since the Internet, blockchain changes fundamental

aspects in the way businesses are run.19 This applies correspondingly to businesses which focus

on creative content.20 The highest influence will be seen in the manner deals and payments are

made.21 It will significantly adjust the way value is transferred, deposited and accounted for.22

It stipulates a clear and accessible data and is set to solve a ‘global root of trust problem’.23 In

all creative industries, tangible expressions of the human intellect which are unique and have

16 Atzori, m. ‘blockchain technology and decentralized governance: is the state still necessary?’ (2015) <https://ssrn.com/abstract=2709713> accessed 30 april 2017. 17 ibid. 18 George Khouri, ‘Music Licensing’ (2017) the licensing journal 26. 19 ibid 28. 20 Amanda Ciccatelli, ‘How Blockchain is Critical to the Securitization of IP’ (2017) <http://www.ipwatchdog.com/2017/10/09/blockchain-critical-securitization-ip/id=88179/> 21 ibid 22 Koonce, a blockchain primer, https://creativeblockchain.com/a-primer-on-blockchain-the-arts/. 42 m.l. Gotcu - 974168 23 Robert Ambrogi, ‘In Legal, Blockchain Is The New Black, Above the Law’(2017) <https://abovethelaw.com/2017/08/in-legal-blockchain-is-the-new-black/?Rf=1 >accessed 20 April, 2018.

Page 12: Department of Law Spring Term 2018 Master Programme in …uu.diva-portal.org/smash/get/diva2:1218758/FULLTEXT01.pdf · 2018-06-14 · copyrights indicating musicians are not being

12

a certain value are protected by law.24 Since they are managed as property, one can buy, sell or

license them.25 They are considered to be property of the creator of that product thus, we can

comprise in this category all the original creative works which are protected under copyright

law such as music, books etc.26 The most important issue regarding intellectual property is

being able to identify the real creator and the current owner.27

One of the recent ideas for blockchain implementation is to create a global, shared

database which would include all kinds of intellectual property.28 Given the properties of the

blockchain, as soon as the data is stored on the software, it will become immutable.29 This will

happen without the control of a central authority and will eliminate the need for centralized

registries.30 The idea makes sense, particularly in the case of digital intellectual property which

could be added to the blockchain immediately after creation or even before, as a draft. That

will assure that the creator is known with assurance from the beginning.31

1.3 Research Questions

1. What is the legal frame work of music copyright and how blockchain technology is relevant

to this field?

2. What are the problems of today’s copyright system in the music industry and can blockchain

help to alleviate the problems?

24 ibid. 25 De filippi, p. And r. Mauro, ‘Ethereum: the decentralised platform that might disrupt today’s institutions’, (2014) internet policy review 3(2), < http://policyreview.info/articles/news/ethereum-decentralised-platform-might-displace- todays-institutions/318> accessed 3 February 2018. 26 ibid 6. 27 Anna Hedberg, ‘Intellectual Capital Management in the Creative Industries: From intellectual creations to intellectual property’ (2018) 7. 28 ibid. 29 ibid 9-10. 30 ibid. 31 ibid 7.

Page 13: Department of Law Spring Term 2018 Master Programme in …uu.diva-portal.org/smash/get/diva2:1218758/FULLTEXT01.pdf · 2018-06-14 · copyrights indicating musicians are not being

13

3. How Could blockchain-based technologies be used in the music copyright management?

4. What legal aspects need to be considered?

5. What are the risks and challenges of using blockachain technology based applications in the

music copyright management?

1.4 Motivation of the Thesis

Collecting societies are under mounting pressure to reduce payments, become more

competitive and more transparent. This pressure is coming from all sides, rights owners,

members as well as from licensees. In Europe, the EU Copyright Directive32 is specifically

targeting Collecting Societies to encourage them to do what many of them see as slightly

contradictory things. On the one hand become more transparent and efficient which probably

involves working more efficiently together across numerous territories, while also becoming

more competitive with one another. 33 While every member of the music chain suffers from

the complex, inefficient and outdated system, no one seems to have the incentive to improve

it. Data is siloed in the databases of record companies, publisher, and colleting societies and

they do not want to share it.

Because they do not have authority over one another and are only required to share

information with their artist, no one can force anyone else to share their data. The most

important reason is that they do not want to pay up when they do not have to. They do not want

to expose how poor their reporting and money collecting is. Nonetheless, to be fair, they also

do not have the resources to easily offer transparency of their data. This is where technology

comes in. With the appropriate technology, data can become transparent, accessible and easier

to understand. Thus, it is anticipated that blockchain technology has the potential to

fundamentally change the manner in which the links between International Standard Recording

Codes (ISRCs) of music recordings and International Standard Musical Work Codes (ISWCs)

32 Directive 2001/29/EC of the European Parliament and of the council of 22 May 2001 on the harmonisation of certain aspects of copyright and related rights in the information society [2002] OJ L 167/10 33 Jeremy Silver, ‘Blockchain or the Chaingang? Challenges, Opportunities and Hype: the Music Industry and Blockchain Technologies create Working Paper (2016)’ <www.create.ac.uk/publications/blockchain-or-the-chaingang-challenges-opportu- nities-and-hype-the-music-industry-and-blockchain-technologies/> Accessed 25 April, 2018

Page 14: Department of Law Spring Term 2018 Master Programme in …uu.diva-portal.org/smash/get/diva2:1218758/FULLTEXT01.pdf · 2018-06-14 · copyrights indicating musicians are not being

14

of music works are tracked by improving royalty matching processes, which could eventually

reduce errors and increase the speed of payments to copyright owners.34

The world’s most popular music streaming company Spotify settled a licensing dispute

with the National Music Publishers Association (NMPA) in the U.S. over unpaid royalties.35

According to NMPA, Spotify had not get the needed mechanical licenses that refer to a copyright

holder’s control over the ability to reproduce a musical work.36 Consequently, Spotify agreed to

pay over $20 million to music publishers for this settlement, in addition to a $5 million penalty.

As the company likely avoided several class action lawsuits as a result of the settlement, it

indicates to a larger problem in the music industry.37 Billions of songs are played on Spotify

every single day, and many songs don’t have the accurate metadata to ensure that the correct

songwriters, artists or rights holders are tagged, meaning royalties may go missing or not be

registered at all. On top of that, distributing that much money to countless collection agencies

is not a simple process for any company, even one of the largest in the world.38

Similarly, Spotify specified that they didn’t pay out the royalties as they simply didn’t

have the essential data to find out whose claims were legitimate, or even how to find the lawful

right holders.39 Additionally, the company said that music industry lacked a reliable database that

covered all existing music rights. Thus, this opens it up to litigation, as the way is obviously not

ideal for managing these rights and payments without an authentic, reliable database.40

Therefore, Spotify has purchased the Brooklyn-based blockchain startup Mediachain Labs, to

work on developing better technology for connecting artists and other rights holders with the

songs hosted on Spotify’s service.41 However, the blockchain technology being in its early

34 Rogers (n2) < http://blog.dataart.com/utilizing-blockchain-technology-to-improve-music-copyright-management/> 35 Wixen Music Publishing, inc v Spotify USA inc. 2:17-cv-09288-GW-GJS 36 ibid. 37 ibid. 38 ibid. 39 ibid. 40 ibid. 41 Marina Niforos, ‘Blockchain Opportunities for Private Enterprises in Emerging Markets’ (2017) International Finanace Corporation, World Bank Group 23.

Page 15: Department of Law Spring Term 2018 Master Programme in …uu.diva-portal.org/smash/get/diva2:1218758/FULLTEXT01.pdf · 2018-06-14 · copyrights indicating musicians are not being

15

phase, with only a few understanding its success will depend on many factors, among which

governmental and legislative support could play a central role. It is not well-defined yet how,

and to what extent, blockchain-based technologies might be adopted by the music industry or

regulated by governments.42

To recapitulate, as the technology is not fully mature, it is not clear whether it certainly

has the potential to disrupt aspects of the music industry and give artists more control over the

commercialization of their music. Accordingly, it is not yet well-defined how governments

propose to legislate for blockchain-related technologies and address their compatibility or

incapacity thereof with existing regulatory frameworks.

1.5 Thesis Methodology

A qualitative method has been applied to the question of this thesis, since the purpose of a

qualitative method is to bring clearness to an unclear problem that is to present a more profound

description of the problem at hand, thus aiming to give a better understanding of the issue being

studied. Likewise, both the primary and secondary sources have been used such as the

provisions of various national and international legislations as well as journal articles, reports,

the official website of some international and national organizations. Besides, case laws have

been used to a large extent. The court cases have been selected for this report will mainly be

from within EU to shed light on the practical application and interpretation of the EU legislation

by the ECJ.

Likewise, the reference to the US court case has also been used for presenting the issues

with current legislation for IP protection for the individual author/creator that this thesis is

trying to resolve. There are two ways in which legislation and governments can support the

realization of the blockchain potential in the IP system. The most straightforward approach is

the explicit acceptance of the technology in legislation, recognizing it as valid and fitting for

specific use cases. This is, of course, the ideal form of a legal framework in favor of

blockchains. This also includes regulations making the technology admissible without directly

42 ibid.

Page 16: Department of Law Spring Term 2018 Master Programme in …uu.diva-portal.org/smash/get/diva2:1218758/FULLTEXT01.pdf · 2018-06-14 · copyrights indicating musicians are not being

16

mentioning it. The other investigated form of governmental support is of a more implicit nature

and is embodied through the specific use of blockchain technology in government functions.

Page 17: Department of Law Spring Term 2018 Master Programme in …uu.diva-portal.org/smash/get/diva2:1218758/FULLTEXT01.pdf · 2018-06-14 · copyrights indicating musicians are not being

17

2. THE LEGAL FRAME WORK OF MUSIC COPYRIGHT AND BLOCKCHAIN

TECHNOLOGY

2.1 Music Copyright

There are two copyrights associated with every piece of recorded music, one for the

composition ‘musical work’, the other for the recording itself ‘sound recording’. A recording

of a song is said in copyright law to embody the composition.43 Copyright on the composition

is allocated to one or more composers, each of whom is represented by one or more music

publishers.44 If many composers and publishers are involved, they share royalties according to

agreed percentage splits.45 The copyright in a sound recording, instead, is owned by a recording

artist or record label.46 There is a huge demand for the use of music catalogues by many music

users in the terrestrial and satellite radio, local, cable and satellite broadcast television, Internet,

and cell phone industries.47 Other music users include bars, restaurants, hotels, retail shops,

colleges, and universities.48 There is also a demand for music on music channels on an airplane,

music at a convention, or music on hold on a telephone. 49

All of these music users have arranged for blanket licenses with performing rights

organizations (PROs) to use their music catalogues in a variety of music performance types

such as a song or musical composition performed live or recorded, theme music used in the

beginning and ending of programs, jingles used in advertising, underscores, ring tones, or

promotional announcements.50 The purchaser of the blanket license is allowed the non-

43 M. Besek, ‘Copyright and Related Issues Relevant to Digital Preservation and Dissemination of Unpublished Pre-1972 Sound Recordings’ (2009) Libraries and Archives Commissioned for and sponsored by the National Recording Preservation Board, Library of Congress. 44 Jason Toynbee ‘The Open University, UK, Copyright, The work and Phonographic Orality in Music’ (2017) 80. 45 ibid. 46 Bill rosenblatt, ‘watermarking technology and blockchains in the music industry’ 47 Ivan L. Pitt, Economic Analysis of Music Copyright, American Society of Composers, Authors and Publishers, page-3 48 Edward T. Saadi, ‘Sound Recordings Need Sound Protection’ (1997) Texas Intellectual Property Law Journal Spring 7. 49 ibid 8. 50 ibid 15-17.

Page 18: Department of Law Spring Term 2018 Master Programme in …uu.diva-portal.org/smash/get/diva2:1218758/FULLTEXT01.pdf · 2018-06-14 · copyrights indicating musicians are not being

18

exclusive and unlimited use of the PROs library of songs, once the fee for its use has been

negotiated and the license had been granted.51 The PROs would then make performance royalty

payments to the copyright owners registered on record.52 These royalty payments become one

source of income for the songwriters, composers, and music publishers. Popular music, when

conveyed through tone, tempo, harmonization, melody, and lyrics, are thought to reflect the

popular culture, nature, and values in a society.53

2.2 Copyright in the era of Internet

Copyright protected works such as music, films, books etc. are facing the problem that internet

technology is developing faster than the laws who govern it.54 Fraud and art forgery can be as

easy as ‘copy and paste’ nowadays.55 Torrents and streaming made piracy commonplace while

legislations struggle to adjust. While uploading a copy of copyrighted content on a website is

illegal and punished by law, streaming often is not.56

Article 5(1) of the EU Infosoc Directive (2001/29/EC) stipulates that ‘temporary acts

of reproduction which are transient or incidental and an integral and essential part of a

technological process shall be exempted from the reproduction right.’57 In June 2014, in

relation to the Case C-360/13 Public Relations Consultants Association v Newspaper Licensing

Agency Ltd, the Court of Justice of the EU ruled that any transient copies that are created as a

result of browsing a website fulfil the conditions required for the Article 5(1) exception to

51 ibid. 52 ibid. 53 Jason Toynbee, ‘Copyright, the Work and Phonographic Orality in Music Social and Legal Studies’ (2006) 77-99 54 ibid. 55 ibid. 56 ibid. 57 Directive 2001/29/EC of the European Parliament and of the council of 22 May 2001 on the harmonisation of certain aspects of copyright and related rights in the information society.

Page 19: Department of Law Spring Term 2018 Master Programme in …uu.diva-portal.org/smash/get/diva2:1218758/FULLTEXT01.pdf · 2018-06-14 · copyrights indicating musicians are not being

19

apply.58 Any contrary ruling would have made web browsing illegal in the EU59, nonetheless

that decision also effectively made streaming legal.

Copyrights are supposed to ‘confer on the author non-economic rights that is moral

rights for instance, the rights of paternity and also economic rights, for example, the right to

get fair remuneration that is copyright fees or royalties for the use of their work.’60 Hence it is

evident that this status quo can be problematic, with the ruling making it legal to violate both

rights conferred by copyrights. While several lawful services remunerating artists, such as

Netflix and Spotify, are gaining in popularity, the remuneration remains inadequate.61

McCandless presented that the revenue of an artist on Spotify is 0.0011$ per play.62

Additionally, unregulated streaming services stay vastly popular, with 57.8 billion visits to

streaming sites in 2015, according to MUSO’s 2016 Global Film & TV Piracy Market Insight

Report.

Thus, the copyright system is in debts.63 Although a tremendous technological change

occurred, the arguments in the field of popular music theory have not changed much because

issues such as digital piracy and user-generated distribution have come to prominence.64 The

contemporary music industry operates in the context of an industrial or cultural 'media cloud'.65

Inside this cloud, the sites of distribution and reception are progressively online, interactive

with user input.66 In brief, now-a-days people might download a selection of digital audio files

from anonymous internet peers from around the world.67Besides, copyrights are easy to register

58 case c-360/13 public relations consultants association v newspaper licensing agency ltd, <http://curia.europa.eu/juris/liste.jsf?Num=c-360/13, retrieved 1.03.2018> 59 Copyright for creativity<http://copyright4creativity.eu> accessed 03 January, 2018. 60 ibid. 61 ibid. 62 Patrick Wikström, ‘The Music Industry: Music in the Cloud’ (2013) second edition. Polity: Cambridge 2-3. 63 ibid 7. 64 ibid 6-8. 65 ibid. 66 ibid. 67 Allen, d. ‘discovering and developing the blockchain cryptoeconomy’, (2016) <https://papers.ssrn.com/sol3/papers.cfm?Abstract_id=2815255> accessed 2 February, 2018.

Page 20: Department of Law Spring Term 2018 Master Programme in …uu.diva-portal.org/smash/get/diva2:1218758/FULLTEXT01.pdf · 2018-06-14 · copyrights indicating musicians are not being

20

and in most jurisdictions can be self-assigned however delegation can be confronted by

somebody claiming to be the rightful owner.68

In summary, there are two key issues related to copyrights such as assignment and

piracy.69 Although the former was relatively untouched with the advent of the internet, the

internet created substantial opportunities for rapid replication and piracy of music thus

challenging existing institutions.70 Blockchain technology is expected to impact both aspects

of the music copyrights.

2.3 Copyright Legislations for the Blockchain

In 2016, both the European Union Intellectual Property Office (EUIPO) and the United States

Patent and Trademark Office (USPTO) organized meetings on the topic of blockchains. During

the blockchain Technology Workshop in October 2016, ‘over 20 leading blockchain specialists

from Europe and the US met in Brussels to discuss the future use of the technology in the field

of IPR.’71 They concentrated on areas of protection and enforcement, acknowledging the

potential of the technology in ‘tangible and intangible asset management, smart contracting,

track and trace of products’.72

Likewise, on 26 October 2017, the European Union Intellectual Property Offfice

discussed the implication of blockchain technology on the world of intellectual property with

around eighty people73. Participants include national IP offices, blockchain experts, right

holder representatives and representatives from civil society.74 The basic concepts of the

technology, various aspects of interaction between the technology and intellectual property was

68 ibid 69 ibid. 70 ibid. 71https://euipo.europa.eu/tunnelweb/secure/webdav/guest/document_library/observatory/documents/newsletter/observatorynewsletter_december2016_en.pdf, retrieved 18.02.2018 72 ibid. 73 EUIPO, ‘Blockchain and Intellectual Property- Alicante’(2017)< https://euipo.europa.eu/knowledge/course/view.php?id=3038> accessed 8 May, 2018. 74 ibid.

Page 21: Department of Law Spring Term 2018 Master Programme in …uu.diva-portal.org/smash/get/diva2:1218758/FULLTEXT01.pdf · 2018-06-14 · copyrights indicating musicians are not being

21

covered in the conference including 3 practical use cases and a look into the future.75

Similarly, on December 9, 2017, the Department of Commerce’s Internet Policy Task

Force hosted a meeting on Developing the Digital Marketplace for Copyrighted Works at the

U.S. Patent and Trademark Office headquarters in Alexandria, Virginia.76 The aim was to

‘facilitate constructive, cross-industry dialogue among stakeholders about ways to promote a

more robust and collaborative digital marketplace for copyrighted works.’77 Remarkably,

members of the teams behind Ascribe and the dotblockchain music format were invited to

participate and voice their opinion.78 According to the website, the background was the

identification of several critical issues in the copyright ecosystem, for which the task force

plans to ‘conduct further work’ including on the issue of how the government can accelerate

the further expansion of a vigorous online licensing environment.79 This shows how aware and

concerned governments are regarding the copyright situation, and hopefully, this kind of

initiatives will allow for a more rapid development of legislations leveraging the benefits of

blockchain technology.80

2.4 Conclusion

Until now, no concrete legislation has been issued by any country or state which supports the

use of blockchain for improved copyrights management.81 Nonetheless, governments are

starting to consider the possibilities of IP on the blockchain. The Report and Recommendations

of the Technical Upgrades Special Project Team of the United States Copyright Office makes

‘specific recommendations’ for a ‘better public record’. ‘One of the ongoing and primary

75 ibid 13. 76 USPTO, ‘Developing the Digital Marketplace for Copyrighted Works’ (2017) <https://www.uspto.gov/learning-and-resources/ip-policy/public-meeting-developing- digitalmarketplace-copyrighted-works-dec,> accessed 20 February, 2018. 77 ibid. 78 ibid 5. 79 ibid. 80 ibid. 81 ibid 8-10.

Page 22: Department of Law Spring Term 2018 Master Programme in …uu.diva-portal.org/smash/get/diva2:1218758/FULLTEXT01.pdf · 2018-06-14 · copyrights indicating musicians are not being

22

objectives of the Copyright Office is to create and maintain a public database of robust, reliable,

and authoritative records of copyright ownership.’82 Even though the blockchain is not

explicitly mentioned, some central aspects of the blockchain can be recognized in those

requirements. Regarding metadata, the Office might also wish to seek ‘solutions to harvest this

data and make it available,’ which is also encouraging for new blockchain based formats.83

82 ibid. 83 ibid.

Page 23: Department of Law Spring Term 2018 Master Programme in …uu.diva-portal.org/smash/get/diva2:1218758/FULLTEXT01.pdf · 2018-06-14 · copyrights indicating musicians are not being

23

3. PROBLEMS OF TODAY’S COPYRIGHT SYSTEM IN THE MUSIC INDUSTRY

Effective management of music copyrights involves more than simply securing their protection

in order to attain their full value.84 Substantial effort is required to implement an effective

Intellectual Property strategy, that is even greater in respect of non-registrable copyrights since

their lack of registration against which to reconcile transactions often results in issues

concerning even the basic legal considerations of ownership, creation, jurisdiction and use.85

The flexibility of the Internet and relative ease of infringement complicates matters even

further. Blockchain technology, with its immutable characteristics and peer-to-peer review

system, might well be the solution to these issues.86 Accordingly, a public decentralized ledger

such as the blockchain might be perfect for cataloguing and storing original music away from

any intermediary.87

3.1 Lack of Enforcement

Intellectual property laws are territorial, meaning musicians or their proxies can register their

IP with a national office.88 The Berne convention89, Universal Copyright Convention90, World

Trade Organization, and other international treaties and trade agreements offer international

protection, but there is no such thing as an international copyright.91 In some logics, the more

globalized nature of the music industry made possible by the internet is certainly made it

impossible to enforce copyright infringement cases. Most of the the time, the infringement

notice does not work. This global nature of the music industry has enhanced the importance of

84 Camilleri Preziosi, Blockchain’s applicability to Intellectual Property Management October 21 2017 < https://www.lexology.com/library/detail.aspx?G=a4697ac4-2dd1-46b7-b6c0-12650c7a5714> 85 ibid. 86 ibid. 87 ibid 18. 88 Copyrights and related rights do not necessarily need to be registered (unlike patents, which must be registered). They can be, but it is not a requirement in national/regional/international IP laws and treaties. 89 Berne Convention Berne Convention for the Protection of Literary and Artistic Works (9 September 1886) 1161 UNTS 3. 90 Universal Copyright Convention 1952. 91 Dr Roger Wallis, ‘Best Practice Cases in the Music Industry and their Relevance for Government Policies in Developing Countries.’(2001) <http://www.wipo.int/export/sites/www/about-ip/en/studies/pdf/study_r_wallis.pdf> accessed 24 March, 2018.

Page 24: Department of Law Spring Term 2018 Master Programme in …uu.diva-portal.org/smash/get/diva2:1218758/FULLTEXT01.pdf · 2018-06-14 · copyrights indicating musicians are not being

24

labels and other intermediaries that have a vested interest in policing IP infringement and can

use their clout with governments to discourage. However, it is something individual musicians

or less organized entities simply cannot do.92

3.2 Lack of Transparency

Lack of Transparency is one of the most common problems in the current copyrighting system

in the music industry. The lack of authoritative, accessible sources of data about music

copyright information, for example, the information regarding ownership and license terms has

been the most significant problem that proves the lack of transparency.93 Moreover, legitimate

data regarding the ownership is fundamental for music service providers and rights

administrators to manage royalty transactions for the billions of music uses that occur each

year.94 The lack of complete, easily accessible and accurate information causes inefficiencies,

ambiguities, inaccuracies, and legal risks.95 The consequences have included collections of

unclaimed royalties, inaccurate transactions, and lawsuits.96

In the last few years, there have been a number of attempts to resolve these problems

by creating single large comprehensive databases, such as the World Intellectual Property

Organization’s International Music Registry (IMR), the Global Repertory Database (GRD),

and the International Music Joint Venture (IMJV) amongst royalty collecting societies from

the UK, US Canada, and the Netherlands.97

92 ibid. 93 Copyright and the Music Marketplace a report of the register of copyrights february (2015)< https://a2im.org/wp-content/uploads/2015/02/USCO_Copyright_and_the_Music_Marketplace_Final_02042015.pdf> accessed 2 April, 2018 94 ibid. 95 Perez, S. ‘Spotify Acquires Blockchain Startup Mediachain to Solve Music’s Attribution Problem.’ (2017) Techcrunch.com<https://techcrunch.com/2017/04/26/spotifyacquires-blockchain-startup-mediachain-to-solve-musics-attribution-problem/ >accessed 12 April, 2018. 96 ibid. 97 Bill Rosenblatt, ‘Watermarking Technology and Blockchains in the Music Industry’ (2017) 3 <https://www.digimarc.com/docs/default-source/digimarc-resources/whitepaper-blockchain-in-music-industry.pdf?sfvrsn=2> accessed 9 March, 2018.

Page 25: Department of Law Spring Term 2018 Master Programme in …uu.diva-portal.org/smash/get/diva2:1218758/FULLTEXT01.pdf · 2018-06-14 · copyrights indicating musicians are not being

25

Conversely, none of these efforts have succeeded, due to issues of funding, control, and

the complete difficulty of gathering and maintaining all that data in one place, so the problems

remain.98 In the contemporary system, copyrighting typically precedes monetization,

especially for bigger or experienced artists who go through labels that conduct due diligence.

Only in cases of negligent artists are there attempts to monetize without copyrighting.99

3.3 Value Gap in Royalty Distribution

The concept of the ‘value gap’ regarding digital use of copyrighted works has been around for

some time. The big question is whether authors and rights holders are adequately involved in

the revenues generated by the use and the display of their works on online platforms.

The European Commission has recently addressed this issue within the framework of

its strategy for a Digital Single Market, more specifically in the context of its draft for the

Directive on copyright in the digital single market, and it called for more rigorous monitoring

for certain platform operators.100 Whether rigorous obligations will come into effect is still not

clear.101

Likewise, adversaries claim neither the film industry nor the music industry have

suffered great economic losses due to the activities on the Internet.102 In fact, a study conducted

by Felix Oberholzer-Gee showed that the consumers continuously spend the same amount of

money on amusement in spite of the possibilities to get access to the work illegally.103 The

conclusion to be made from this is that the revenue streams now go to other recipients.

98 ibid 4. 99 Gordon V. Smith and Vladimir Yossifov, ‘Monetization of copyright assets by creative enterprises’ (2013) WIPO Booklet 7. 100 Digital single market Bringing down barriers to unlock online opportunities, (2018) <https://ec.europa.eu/commission/priorities/digital-single-market_en >accessed 5 March, 2018. 101 Communication from the commission to the European parliament, the council, the European economic and social committee and the committee of the regions, ‘A Digital Single Market Strategy for Europe’(2015) < http://eur-lex.europa.eu/legal-content/EN/TXT/?Qid=1447773803386&uri=CELEX%3A52015DC0192> accessed 3 March, 2018. 102 Sergey Bludov, ‘Blockchain, DDEX, dotbc and OMI – Oh my! The Race for Digital Music Standardization and Adoption’ (2017) 8.

Page 26: Department of Law Spring Term 2018 Master Programme in …uu.diva-portal.org/smash/get/diva2:1218758/FULLTEXT01.pdf · 2018-06-14 · copyrights indicating musicians are not being

26

3.4 The Blockchain Can Help to Solve the Problems

The current solutions to the above-mentioned problems such as digital rights management,

paywalls, micro-payments, subscription-models for streaming offerings do not consider the

author.104 However, a blockchain-based network, which reflects the chain of the rights

transparently and invariably, could contribute to a fair distribution of revenue.105 Besides,

traceable ownership is a problem area that blockchains are especially well suited for. A

company called Blockai applies the blockchain technology for the right holders to timestamp

their content to verify whether anyone violating their copyright and create a permanent record

of his/her work.106 They also issue a time-stamped copyright certificate to their clients.107 All

user has a personal profile on the Blockai website that permits them to file and arrange all their

certificates. From the time the content uploaded, the service can track online usage of a client’s

work and notify them if there is any unauthorized usage.108

Moreover, significant investment and technical talent have entered the music industry

through blockchain technology as blockchain technology has arisen as a way to bring secure,

reliable, and scalable distributed transaction processing to music licensing.109 Blockchain

technology substitutes uniform central systems with a method based on interoperability among

current databases as well as distributed transactions. Furthermore, collecting societies, such as,

SACEM, ASCAP and PRS for music have entered into a partnership to ‘prototype a new shared

system of managing original music copyright information using blockchain technology.’110

103 Rosenblatt ( n 33). 104 Kim, ‘Ultimate Content Publishing and Monetisation Platform’(2018)White Paper < https://k.im/docs/whitepaper.pdf> accessed 14 March, 2018. 105 ibid. 106 ibid. 107 Jessie Willms,’Is Blockchain-Powered Copyright Protection Possible?’ (2016) < https://bitcoinmagazine.com/articles/is-blockchain-powered-copyright-protection-possible-1470758430/?utm_source=feedburner&utm_medium=feed&utm_campaign=Feed%3A+BitcoinMagazine+%28Bitcoin+Magazine%29> accessed 6 April, 2018. 108 ibid. 109 ibid 5-8. 110 ibid.

Page 27: Department of Law Spring Term 2018 Master Programme in …uu.diva-portal.org/smash/get/diva2:1218758/FULLTEXT01.pdf · 2018-06-14 · copyrights indicating musicians are not being

27

The huge growth of music streaming has augmented the complexities of the already difficult

task of tracking and distributing royalties to copyright owners.111 These collection societies are

working with IBM to influence open source blockchain technology from the Linux Foundation

named Hyperledger Fabric, to more effectively regulate the correct ownership information of

music by implementing a decentralized and shared database with the facility for real-time

tracking and update capabilities of musical work metadata.112 Thus, these problems can be

solved by blockchain. Nevertheless, digital music files themselves will remain to exist outside

of blockchains and it is one of the important practical limitations of the blockchain113

3.5 Benefits Expected from Blockchain

In the new digital creative economy, blockchain can recreate the way artists are remunerated.114

Artist often complains that new intermediaries such as Spotify, YouTube and performance rights

organizations increasingly add themselves into the value chain between artists and their audiences

and that is why artists receive smaller cuts of revenue and have less power over how their creative

works are priced, shared, or advertised. For example, on Spotify it would take between 120 to 170

streams for rights holders to collect their first penny.115

‘Today, when anyone wants to pay for the right to play a song at a concert or the right to

play a song in a movie, this causes quite a lot of transaction friction and takes time and ‘It’s

likely the case that creative work is in reality worth much more, but the problem is creative

work is undervalued due to all of the transaction frictions we see today.’116

111 Sergey Bludov, ‘Blockchain, DDEX, dotbc and OMI – Oh my! The Race for Digital Music Standardization and Adoption’ (2017) 8. 112 ibid. 113 Ignacio De Leon Ravi Gupta, ‘The Impact of Digital Innovation and Blockchain on the Music Industry’ (2017) Institutions for Development Sector Competitiveness, Technology, and Innovation Division discussion paper, 549. 114 ibid. 115 Ryo Takahashi, ‘How can creative Industry benefit from Blockchain’ (2018) <https://www.mckinsey.com/industries/media-and-entertainment/our-insights/how-can-creative-industries-benefit-from-blockchain> accessed 5 May, 2018. 116 ibid.

Page 28: Department of Law Spring Term 2018 Master Programme in …uu.diva-portal.org/smash/get/diva2:1218758/FULLTEXT01.pdf · 2018-06-14 · copyrights indicating musicians are not being

28

Consequently, creators of the music necessitate distinctive contracts in each jurisdiction

often through many intermediaries to defend their copyright and to have the ability to distribute

their content.117 Nevertheless, placing content on a blockchain, acknowledges comprehensive

transparency and automation of execution, as well as direct payments to copyright holders as

it has the connectivity for peer-to-peer transactions through a virtual currency such as Bitcoin

or Ethereum.118 Therefore, one of the early innovators in this area is Grammy-winning British

singer and songwriter Imogen Heap is working on her own blockchain-based offering named

Mycelia which promised to provide a fair-trade music business that provides artists more power

over how their songs and related data travel amongst other musicians and fans.119

3.6 Conclusion

Blockchain technology has the ability to drastically change the way in which the connections

between International Standard Recording Codes (ISRCs) of music recordings and

International Standard Work Codes (ISWCs) of music works are tracked by improving royalty

matching processes, which could eventually reduce errors and increase the speed of payments

to copyright owners.120 In blockchain, the registration proxy for copyrighting is synced with

monetization. In other words, it is not possible to monetize without some level of registering

of the artist’s work on the registry.121 This could be appreciated for the careless genius who is

eager to monetize, however, has not made the effort to complete the routine registration needed

in the present system.122

117 ibid. 118 Sinclair Davidson, Primavera De Filippi and Jason Potts, ‘Economics of Blockchain’(2016) 7. 119 ibid. 120 Paolo Guarda, ‘Barriers that citizens face regarding their intellectual property rights’ (2018) Research paper on case study 4. 121 ibid. 122 However, there is the consideration that this may create a formality that Berne forbids in exercising exclusive rights under copyright.

Page 29: Department of Law Spring Term 2018 Master Programme in …uu.diva-portal.org/smash/get/diva2:1218758/FULLTEXT01.pdf · 2018-06-14 · copyrights indicating musicians are not being

29

4. POSSIBLE WAYS OF USING BLOCKCHAIN TECHNOLOGY IN THE MUSIC

COPYRIGHT MANAGEMENT

The music copyright management on blockchain is established on storing of music as well as

their metadata in a comprehensive blockchain.123 This would make it likely to verify

authorizations, track the distribution of digital content in real time, allow certain uses and to

calculate these accurately.124 The genuineness of a work could also be confirmed in this way.125

Traceability of the license chain to the author is also proposed by blockchain technology and

therefore its participation in the revenue generated on the Internet is indisputable. Thus, the

question is, where does it make sense to use this technology?126 Following are some ways of

using blockchain technology in music copyright management.

4.1 Checking Authenticity of Original Music

An innovative concept was brought along by the start-up Verisart which is planning to employ

blockchain technology for checking the authenticity of artistic works.127 This implies creating

a worldwide record including all pieces of art and collectibles along with museum standard

metadata.128 The technology would guarantee the anonymity of the parties as well as offer

enhanced security. The result would represent a valuable asset for artists, collectors and even

insurers.129 Furthermore, Deloitte has a new approach to ensure the authenticity of artistic

creations and tracing their journey.130 The Art Tracktive proof-of-concept faces the issue of

123 Nils Rauer, ‘Blockchain: Use Case – Copyright’ (2017) <https://www.limegreenipnews.com/2017/11/blockchain-use-case-copyright/> 124 Takahashi (n 108). 125 ibid. 126 ibid. 127 ArtTactic, ‘Art and Finance Report’(2016) 4th edition< https://www.oneartnation.com/wp-content/uploads/2017/02/lu-en-artandfinancereport.pdf> accessed 7 April,2018. 128 ibid. 129 ibid 130 ibid.

Page 30: Department of Law Spring Term 2018 Master Programme in …uu.diva-portal.org/smash/get/diva2:1218758/FULLTEXT01.pdf · 2018-06-14 · copyrights indicating musicians are not being

30

poor documentation on the provenance of an artwork. With the blockchain system, all the

details about the history and movements of a piece of art will be recorded and easy to follow.

Likewise, blockchain could be used to verify the real owner of the content, whether it

is the original version or a legitimate copy of it, and the set of rights that are bundled with this

content.131 It could be used to protect the rights of the original creators of works, who may

retain some rights after the sale of their content.132 The original right holders may include a

multipart network of actors claiming partial ownership including entitlement to royalty

payments when the digital content is used for commercial purposes. For music tracks, for

instance, this might include songwriters, musicians and other artists as well as managers,

recording engineers, and a variety of specialist intermediaries.133 The claims of each of these

actors and the terms and means of their distribution can be digitally encoded and it will enable

more reliable and efficient payment. Royalty payments could even be performed automatically

through smart contracts.

4.2 Digital Rights Database

Ascertaining the owners of copyright in a song is not always straightforward, as ownership

might have passed through many different people, or there might be different versions of a

song, each with a different owner.134 A numerous number of rights may subsist in the songs,

including rights in the composition, the sound recording, as well as performers’ rights and

these, do not always have the same owner.135 The fact that companies sometimes have to hire

experts who specialize in tracking down copyright owners of a particular piece of music shows

131 Philip Boucher, ‘How blockchain technology could change our lives’(2017) STOA< http://www.europarl.europa.eu/RegData/etudes/IDAN/2017/581948/EPRS_IDA(2017)581948_EN.pdf > accessed 2 February, 2018 132 ibid 6-12. 133 ibid. 134 Tse, C. ‘Dotbc Architecture Preview’ (2017) <http://dotblockchainmusic.com/technology/ > accessed 1 March 2018). 135 Sellin, D. & Seppala, T. ‘Digital Music Industry Background Synthesis, Helsinki: Research Institute of the Finnish Economy’ (2017) 9.

Page 31: Department of Law Spring Term 2018 Master Programme in …uu.diva-portal.org/smash/get/diva2:1218758/FULLTEXT01.pdf · 2018-06-14 · copyrights indicating musicians are not being

31

just how complex this task can be.136

Besides, blockchain technology is now being used to make safe databases of digital

rights in music that permit for a song file to comprise all the applicable information, such as

the identities of the performers, songwriters, producers, and publishers, as well as the song

lyrics and musical composition, and particulars of the album cover art.137 Those information

might be added by being programmed into a music file in a permanent and immutable way.138

Thus, rightsholder could dynamically update this information immediately if anything

changes. Platforms such as Ujo, Mycelia, and MUSE now are implementing this idea.139

4.3 Automating Payments of Royalties

Once a radio station or TV producer has identified the copyright owner of a piece of music

they would like to use, they must pay the royalties required by the relevant license in order to

use the music. In fact, it may take months before an artist or publisher is paid any royalties they

are due.140 Although these time periods have tended to decrease in recent years, they remain

an issue, partly because of the number of intermediaries involved in each transaction.141 Every

intermediary organisation has their own, differently-structured database and payments system

and the transaction has to make its way through each of these databases before it reaches its

ultimate destination.142

The information from a blockchain-based digital rights database potentially could be

136 Curtis Skinner, ‘Paul mccartney sues sony/ATV for Beatles Music Rights, (2017)’Reuters<https://www.reuters.com/article/us-people-paulmccartney/paul-mccartney-sues-sony-atv-for-beatles-music-rights-idUSKBN15238O> 137 Carsten Winter, ‘Blockchain: A new opportunity for record labels Opal Gough’ (2018) 7 International Journal of Music Business Research, 24. 138 ibid. 139 ibid. 140 Laura N. Bradrick, ‘Copyright—Don’t Forget About the Orphans: A Look at a (Better) Legislative Solution to the Orphan Works Problem’(2012) 34 W. NEW ENG. L. REV. 537. 141 L. Koonce, A Blockchain Primer, < https://creativeblockchain.com/a-primer-on-blockchain-the-arts/> accessed 4 March, 2018. 142 Gary Rowe, ‘Smart Contracts and Blockchain’ (2017) techvision Research, 23.

Page 32: Department of Law Spring Term 2018 Master Programme in …uu.diva-portal.org/smash/get/diva2:1218758/FULLTEXT01.pdf · 2018-06-14 · copyrights indicating musicians are not being

32

used to automate the payment of royalties.143 Some blockchain-based technologies for

example Ethereum also can run smart contracts, meaning contracts that have their terms written

in code and embedded into the blockchain, that can be set to automatically make payments to

parties in blockchain-based currencies such as Bitcoin or Ether if certain conditions are met.144

The right holders could specify the licensing terms in each music file so that when a specific

song is played, the smart contract facilitate the automatic and direct payments in accordance

with the terms of the digital license for that music.145

As no middle man are involved in such automatic payments, the transaction costs are

very low and so-called micropayments, that is, payments consisting of fractions of pennies, are

supported. Such transactions could be completed in minutes.146 Additionally, rights holders

could have access to piles of valuable real-time data concerning the numbers, age groups, and

locations of the listeners. Most importantly, the digital license could also create further terms

by specifying the split of royalties amongst the different parties such as the artist, the record

label or the producer and automatically direct the appropriate payment to each right holders.147

4.4 Establishing Transparent Transaction

Blockchain-based music copyright management tool could be a viable method for the right

holders to exert more control over their creations as it creates an immutable but traceable chain

of entry logs.148 A clear example of the beneficial use of these registries is the streaming of

music and micropayments.149 An artist could release a song onto a blockchain based platform

143 How could blockchain technology disrupt the music industry? 5 July 2017< http://www.mediawrites.law/how-could-the-blockchain-disrupt-the-music-industry/ >accessed 13 April, 2018. 144 Curtis Skinner, ‘Paul mccartney sues sony/ATV for Beatles Music Rights, (2017)’Reuters<https://www.reuters.com/article/us-people-paulmccartney/paul-mccartney-sues-sony-atv-for-beatles-music-rights-idUSKBN15238O> 145 Primavera De Filippi and Samer Hassan , ‘blockchain technology as a regulatory technology: From code is law to law is code’(2017)10. 146 Starry Peng, ‘Bitcoin: Cryptography, Economics, and the Future’ (2013) 1. 147 Shirley Halperin, ‘Kanye West Takes Jay-Z’s Tidal to Task Over Money Owed’ (2017) <http://variety.com/2017/music/news/kanye-west-jay-z-tidal-money-owed-1202487355 > accessed 23 March, 2018. 148 Peters, G. W and Panayi, E. ‘Understanding Modern Banking Ledgers Through Blockchain Technologies: Future of Transaction Processing and Smart Contracts on the Internet of Money’(2016)3. 149 Camilleri Prezoesi, ‘Unravelling blockchain’ (2017)

Page 33: Department of Law Spring Term 2018 Master Programme in …uu.diva-portal.org/smash/get/diva2:1218758/FULLTEXT01.pdf · 2018-06-14 · copyrights indicating musicians are not being

33

where the artist will be enabled to get the instant information that how many times the song

was streamed.150 Moreover, the artist’s e-wallet could be linked to the song for payments to be

executed in exchange for streaming of the song.151 Once a song is played by a user, royalties

are automatically transferred to the right holder’s account through the self-execution of the

smart contract. 152

Besides, the songwriter would be instantly notified of the use of the material and any

royalties owed would be instantly debited from the user’s digital wallet. Blockchain would

allow the artist to be in direct contact with the audience enabling them to possibly gain bigger

rewards for their original songs and have a more precise indication of the number of times that

a song has been played.153 One of the biggest attractions of blockchain is its public kind that every

transactions for a song could be seen and validated, including who accessed the work and how much

revenue the work is generating at any point in time.154 This will permit right holders to have a

improved sense of the overall value of the creative work that is being produced, all in the form of a

digital ledger provided in the blockchain.155 The service runs by stipulating each song with a unique

cryptographic ID, recognized with the blockchain. This means ownership can be traced , payments

will be transparent and the songs will be securely shared.156

4.5 Facilitating Smart Contracts

Blockchain can facilitate smart contracts to assist music copyright holders manage digital rights and

distribute revenue shares to contributors to the song in an accurate way. Smart contracts have the

150 ibid 41. 151 Piscini, E., Guastella, et al ‘Blockchain: Democratized trust. Distributed ledgers and the future of value. Deloitte University Press’(2016) <https://www2.deloitte.com/content/dam/Deloitte/uk/Documents/technology/deloitte-uktech-trends-2016-blockchain.pdf> accessed 20 April, 2018. 152 ibid. 153 K. Petrasic, M. Bornfreund, ‘Beyond Bitcoin: The blockchain revolution in financial services’ (2017) <http://www.whitecase.com/publications/insight/beyond-bitcoin-blockchain-revolution-financial-services> 154 bittorrent uses Distributed Hash Tables (DHT). <https://en.wikipedia.org/wiki/Distributed_hash_table> 155 https://idl-bnc-idrc.dspacedirect.org/bitstream/handle/10625/56662/IDL-56662.pdf 156 ibid.

Page 34: Department of Law Spring Term 2018 Master Programme in …uu.diva-portal.org/smash/get/diva2:1218758/FULLTEXT01.pdf · 2018-06-14 · copyrights indicating musicians are not being

34

capability to replace usual contracts.157 Conventional Contract does not provide some artists the

power over the terms for the content they generate.158 With smart contract royalties could be

designed to be more inclusive, offering fairer terms for composers, lyricists, and musicians.159 There

is a service for the artist called PeerTracks to seek immediate royalty payments and ownership of

their content.160 The service runs by attaching a smart contract to every single song. However,

lawyers, regulators, and other market participants will need to understand how smart contracts

work as the technology becomes more and more popular.161

4.6 Fostering Efficient, Dynamic pricing

Creative content is often mispriced. Since the blockchain technology has the ability to provide

records of who has been approved access rights to creative works, this could then be harnessed to

price creative works dynamically.162 By following the demand for creative content, pricing could

be more dynamic. Prices for creative content could fluctuate according to supply and demand.

Moreover, artists could regulate prices and have the capability to fix prices themselves without

getting assistance from complex web of intermediaries.163 Most importantly, artists will be nearer

to their creative work than ever before, they might have a stronger voice in the pricing system and

could, therefore, provide discounts on their works at certain times to attract more buyers.164 Pieces

of creative works could be made available for a price, for instances, a few seconds of a song for use

in a movie trailer by operating blockchain,165 ‘This sort of micrometering works by having the

157 ibid. 158 Ryo Takahashi, mckinsey, the world economic forum. 159 ibid 45. 160 ibid. 161 Statescraig a. De ridder, mercedes k.tunstall, and nathalie prescott, ‘recognition of smart contracts in the united states’(2017)17 intellectual property & technology law journal 29. 162 Blockchain – A game Changer for the Art Industry? 7 may, 2017 < https://www.blockchainlabs.asia/news/blockchain-a-game-changer-for-the-art-industry/> 163 Takahashi, Ryo: ‘How can creative industries benefit from blockchain?’(2017). < https://www.mckinsey.com/industries/media-and-entertainment/our-insights/how-can-creative-industries-benefit-from-blockchain > accessed 12 January, 2018. 164 Jack Loechner, ‘The Forces Of Blockchain’(2017) <https://www.mediapost.com/publications/article/305715/the-forces-of-blockchain.html> accessed 21 May, 2018. 165 ibid.

Page 35: Department of Law Spring Term 2018 Master Programme in …uu.diva-portal.org/smash/get/diva2:1218758/FULLTEXT01.pdf · 2018-06-14 · copyrights indicating musicians are not being

35

blockchain record the precise components of the creative work that were used, defining the smallest

consumable unit of creative content.’166

Likewise, Streamium and other services like this already disrupting the traditional method of artists

being remunerated through intermediaries by offering micrometering payment services. 167

Although blockchain may permit for more transparent and dynamic pricing but that pricing

mechanisms, based solely on market demand and may fail the delicacies of how creative works

are also valued based upon their societal, cultural, or political value.168 Therefore, this could

indicate to further development of the technology to manage creative works. Hence, how

exactly the blockchain can digitally ascribe these delicacies to creative works remains to be

seen.169

4.7 Conclusion

The potential of blockchain technology to keep track of music and related data has led some to

suggest it could be used to create a single, universal database of music copyright.170 Pledge

Music CEO Benji Rogers has proposed using the blockchain to create a giant database of

recorded music, a Fair Trade Global Database of rights that would help solve issues of

ownership, payments and transparency.171 However, the fate of the most obvious precursor, the

Global Rights Database, reflects the scale of the task: the database collapsed in 2014.172

Anyone can access details on royalty payments and figure out how royalties are split

unless the payments are anonymized because the blockchain is a public ledger accessible by

everyone. Perhaps not all artists, producers, or record labels would be comfortable with that

166 ibid. 167 ibid. 168 ibid. 169 Ryo (n 167). 170 Watson A. ‘New business strategies and the reinforcement of Intellectual property rights in the digital economy: the case of the online digital marketplace for music’(2018) <www.nemode.ac.uk/wp-content/uploads/2012/12/Watson-2015-Online-Digital- Markeplace-for-Music.pdf 171 ibid. 172 ibid.

Page 36: Department of Law Spring Term 2018 Master Programme in …uu.diva-portal.org/smash/get/diva2:1218758/FULLTEXT01.pdf · 2018-06-14 · copyrights indicating musicians are not being

36

level of transparency.173 All transactions are endorsed and agreed upon by all users.174 Exactly

the way transactions in a bank account or land registry, artefacts cannot be transferred unless

they are legitimately owned. Besides, buyers can authenticate that they are purchasing the

legitimate copies of MP3s and video files of music. Certainly, the transaction history permits

anyone to verify that the different transfers of ownership lead all the way back to the original

owner who is the creator of the work.

The blockchain technology-based application has massive potential for breaking down

the barriers that could surely lead to better accountability, more efficiency, lesser costs and

increased compensation for artists. To get these benefits, nonetheless, the technology will need

to be developed responsibly within the appropriate regulatory frameworks.

173 Robert levine, ‘What Is Bitcoin, Blockchain’s Future in the Music Industry?> accessed 9 May, 2018. 174 ibid.

Page 37: Department of Law Spring Term 2018 Master Programme in …uu.diva-portal.org/smash/get/diva2:1218758/FULLTEXT01.pdf · 2018-06-14 · copyrights indicating musicians are not being

37

5. THE LEGAL ASPECTS NEED TO BE CONSIDERED

Intellectual property registries and Governmental agencies such as the European Union

Intellectual Property Office (EUIPO) are vigorously considering the potentials of the

blockchain technology.175 For instance, the EU Commission has plans for a blockchain

observatory and the US Congress recently created a Congressional Blockchain Committee

where global standards for self-executing contracts are being discussed by various

Organizations.176 Therefore, it is evident that the law will address the potential obstacles in the

large-scale legal application of the technology.177 The question of jurisdiction, governing laws,

data security, privacy concerns, the definition of smart contract and enforceability of smart

rights will need to be considered and whether it permeates Intellectual Property Law and

practice.178

5.1. Legislative Support of Blockchain Technology

One of the debates regarding IP rights is whether it is possible to legally copyright something

using the blockchain.179 Benefits would consist of low-cost maybe even free copyright

protection for artworks.180 With reference to legal protection, we must take into account the

fact that international law protects your IP rights mindless of whether the work is registered or

not. Official registration is required in order to be entitled to take legal action against

infringement but it is not mandatory to register to the relevant authority beforehand.181

However, in the circumstance of a lawsuit, being capable to demonstrate your right as the

original owner of the work will be essential. Thus, registering your work is the safest option

175 Birgit Clark,’ Blockchain and IP law: a match made in crypto heaven?’ (2018) World Intellectual Property Organization Magazine <http://www.wipo.int/wipo_magazine/en/2018/01/article_0005.html> 176 ibid. 177 ibid. 178 ibid. 179 D. Walsh, ‘Blockchain notary & the poor man’s copyright’, (2017) <http://cryptorials.io/blockchain-notary-the-poor- mans-copyright/> accessed 2 April, 2018. 180 ibid 181 Maria-Laura Gotcu, ‘Legal breakthrough for blockchain technology’ (2016) Tilburg Law School Journal, 7.

Page 38: Department of Law Spring Term 2018 Master Programme in …uu.diva-portal.org/smash/get/diva2:1218758/FULLTEXT01.pdf · 2018-06-14 · copyrights indicating musicians are not being

38

and guarantees the success in case of a trial.182

Unfortunately, the traditional registration process takes time to complete even months

and comes with legal costs.183 Blockchain’s permanent record is impossible to compromise

and in addition, registering a copyright claim would take place almost instantly. This would

offer an irrefutable evidence in court.184 This technology has potentially classic implications

and could provide solutions to issues that have long troubled the music industry thus it has

been predicted by a panel of lawyers at the International Legal Technology Association’s

annual conference that blockchain technology might be the most significant addition to the

legal infrastructure.185 This digital certificate may confront a multitude of issues including

ownership, evidence, publication, and first and genuine use.186

However, issues do arise under current laws in terms of actual proof of ownership and origin

in law and in fact.187Copyright is based on statute. The reforms to copyright law have to come

through government action. Authors/ creators can track their creations using blockchain

technology take the value they generate proficiently, which is now an important step forward

compared to current situation, but it does not solve the problem of unlawful use to remove

infringing content, they requisite to fall back on legal means.

182 ibid. 183 Silver, J. ‘Blockchain or the Chaingang? Challenges, opportunities and hype: the music industry and blockchain technologies’ (2016) Glasgow, Centre for Copyright and New Business Models in the Creative Economy (create). 184 ibid. 185 In Blog Music, ‘Technology By John Bradshaw, chaining the dissonance: the legal implications of blockchain technology for the music industry’ (2018) < http://www.fordhamiplj.org/2018/02/09/chaining-dissonance-legal-implications-blockchain-technology-music-industry/> accessed 3 March, 2018. 186 Catalini, c. and c. Tucker ‘Seeding the s-curve: the role of early adopters in diffusion’ h(2016) <https://papers.ssrn.com/sol3/papers.cfm?> accessed 13 April 2018). 187 ibid.

Page 39: Department of Law Spring Term 2018 Master Programme in …uu.diva-portal.org/smash/get/diva2:1218758/FULLTEXT01.pdf · 2018-06-14 · copyrights indicating musicians are not being

39

5.2 Admissibility of Blockchain Signatures and Data

Existing legislation would require to be amended in order to address whether the digital

certificate means actual legal ownership, and if this is also the case, blockchain based registries

would need to be recognized as a form of evidence in a court of law.188 ‘The regulatory

framework (910/2014/EU) of the European Parliament and of the Council of 23 July 2014 on

electronic identification and trust services for electronic transactions in the internal market

became effective On July 1st, 2016.’189 ‘Section 4 Article 25 on the legal effects of electronic

signatures states that an electronic signature shall not be denied legal effect and admissibility

as evidence in legal proceedings merely on the grounds that it is in an electronic form or that

it does not meet the requirements for qualified electronic signatures’.190 Besides, a qualified

electronic signature shall have the equivalent legal effect of a handwritten signature and based

on a qualified certificate issued in one Member State shall be recognised as a qualified

electronic signature in all other Member States.191

The regulation legally makes all electronic signatures admissible as evidence in court

but not referencing the use of blockchain technology straight, therefore, including blockchain

signatures, potentially giving them the same legal bearing as handwritten signatures.192

However, all digital signatures are not equally valid because there have been cases of digital

signature systems with design and security flaws, which is why governments have set complex

standards.193 Usually a valid signature is required to make contracts legally valid, a necessary

precondition in case of legal disputes.194

188 ibid. 189 http://eurlex.europa.eu/legalcontent/en/txt/?Uri=uriserv:oj.l_.2014.257.01.0073.01.eng, retrieved 22.03.2017 190 ibid. 191 Regulatory framework (910/2014/EU) of the European Parliament and of the Council of 23 July 2014 on ‘electronic identification and trust services for electronic transactions in the internal market’ 192 ibid. 193 Puterbaugh, D, ‘ Understanding ideas – All you ever wanted to know about the new EU Electronic Signature Regulation | Legal IT Insider’ (2016) <https://www.legaltechnology.com/latest-news/understa nding-eidas-all-you-ever-wanted-to-know-about-the-new-e u-electronic-signature-directive/> accessed March 22, 2017. 194 ibid.

Page 40: Department of Law Spring Term 2018 Master Programme in …uu.diva-portal.org/smash/get/diva2:1218758/FULLTEXT01.pdf · 2018-06-14 · copyrights indicating musicians are not being

40

Furthermore, article 41 of Section 6 makes it impossible to deny the legal effect and

admissibility of a timestamp because it is of an electronic form.195 It is to be noted that none of

the stipulations explicitly grant the blockchain data the title of qualified evidence, which might

still make the appeal to experts necessary in court. Moreover, the most important effect might

be that it automatically invalidates any inconsistent EU member’s law, guaranteeing uniform

application across the EU.196 This law is not a guarantee that blockchain data will be accepted

as valid, but it makes impossible for any European court to reject the data based on the fact that

it is electronic.197

It is essential to note that the model blockchain must offer sufficient legal certainty.198

Because only doing so it can be used in comprehensive rights management systems such as

those for collective rights management and administration through collecting societies.199

Another matter is that the need for legislations to support the implementation of blockchain

technology for copyright protection is very important.200 Because, copyright is based on statute.

Real reforms to copyright law have to come over government action.201 Computer Code is not

law thus, the blockchain is not law. law is law.202 Companies like ascribe are not passing around

coins that are somehow magically transformed into tokens of value. The ascribe terms of

service handles the legal matter of the ownership transfer. If the blockchain is going to be used,

it must provide extra value and this value is in the time-stamping.203

195 ibid. 196 ibid. 197 ibid. 198 ibid. 199 ibid. 200 ibid 67-70. 201 ibid. 202 F. Theron, ‘Open Assets Protocol,’(2013), <https://github.com/openassets/open-assets-protocol/blob/master/specification.mediawiki> 203 Trent mcconaghy and David Holtzman, ‘Towards An Ownership Layer for the Internet. <https://bravenewcoin.com/assets/Whitepapers/ascribe- whitepaper-20150624.pdf >

Page 41: Department of Law Spring Term 2018 Master Programme in …uu.diva-portal.org/smash/get/diva2:1218758/FULLTEXT01.pdf · 2018-06-14 · copyrights indicating musicians are not being

41

5.3 The Potential of Blockchain in Governments

While few governments have started implementing the technology through various pilot

project, several others are showing interest. Governments recognize the potential for the

technology and publish reports, resolutions, bills and papers acknowledging it, a potential first

step for a later adoption.204 The European Parliament Resolution of 26 May 2016 on virtual

currencies stated ‘notes that DLT’s (distributed ledger technology) potential to accelerate,

decentralise, automate and standardise data-driven processes at lower cost has the potential to

alter fundamentally the way in which assets are transferred and records are kept’205 and ‘further

notes that DLT could be used to increase data sharing, transparency and trust not only between

government and citizens’.206

Finally, the UK Digital Strategy, a policy paper published on March 1, 2017, by the

UK Secretary of State for Culture, Media and Sport Bradley, introduces the Digital Catapult, a

centre with the goal of finding ‘new ways to work with personal data with more control and

trust, applications of blockchain and smart contract.’207 The European Commission, the EU’s

executive arm, is set to disclose plans for a joint regulatory effort on the blockchain.208 The

Commission exposed its dedicated EU blockchain observatory and forum and billed as ‘one of

the world's most comprehensive repositories of blockchain experience and expertise’ the entity

should function as a melting pot for different bodies to ‘discuss and develop new ideas and

directions’ involving blockchain technology.209

5.4 Admissibility of Blockchain-based Evidence

It may sound counterintuitive to discuss institutional and legislative support for a technology

that has been created precisely out of distrust in institutions and which by nature is

204 ibid. 205 http://www.europarl.europa.eu/sides/getdoc.do?Pubref=-//ep//text+ta+p8-ta-2016- 0228+0+doc+xml+v0//en, retrieved 25.02.2018. 206 ibid. 207 https: / / www.gov.uk/government / publications / uk-digital-strategy/uk-digital-strategy, retrieved 25.03.2018 208 Reuters report (2017) monday, march 5. <https://www.reuters.com/article/us-eu-markets-fintech/eu-executive-to-propose-raft-of-measures-to-boost-fintech-document-iduskbn1gh1qq> 209 ibid.

Page 42: Department of Law Spring Term 2018 Master Programme in …uu.diva-portal.org/smash/get/diva2:1218758/FULLTEXT01.pdf · 2018-06-14 · copyrights indicating musicians are not being

42

decentralized and ruled only by the laws of code and mathematics nonetheless, for the moment

being, and at least for most of the intellectual property field such as music copyright, it is a

necessary step.210 Most countries have started implementing basic legal principles for bitcoin

and other altcoins as currencies: latest was Japan, planning a bill recognizing Bitcoin as a legal

payment method in April 2017.211 However, legislators struggle to keep up with the wave of

innovative blockchain use cases, in particular for IP.212

In this sector, several concerns are central to the efficient application of the technology.

The use of blockchain based evidence in court is one of them. The law stipulates very precise

specifications for what is referred to as “admissible evidence”.213 Many factors come into play

in determining admissibility, such as relevance and reliability. Blockchain evidence can

theoretically be admissible in most legal systems, it necessitates the involvement of an expert

explaining the fundamentals of the technology and asserting its trustworthiness.214 It is always

possible to prove the dependability of the information since it is mathematically given by the

blockchain, however, it costs money and time, which drastically decreases efficiency and

counterbalances the many advantages the technology could offer.215

5.5 Legal Issues of Smart Contracts in Blockchain

One of the key obstacles for the development of blockchain projects in the IP sphere is the

lack of relevant legal provisions regulating the status and transactions with crypto currencies.216

Besides, another inhibitor is current lack of understanding of what Smart contracts are from a

210 Seulliet, E, ‘Why blockchain is a small revolution’ (2016) 96(2) American Economic Review < https://medium.com/@ericseulliet/ope n-innovation-co-creation-why-blockchain-is-a-small-rev olution-73e7d0b480d5.> accessed 12 May, 2018. 211 ibid. 212 Kalanje, C. M, ‘Role of intellectual property in innovation and new product development’ (2006) World Intellectual Property Organization. 213 www.legalmatch.com/law-library/article/what-is-admissible-evidence.html, retrieved 20.03.18 214 ibid. 215 ibid. 216 Alexander Savelyev, ‘Contract law 2.0: ‘Smart’ contracts as the beginning of the end of classic contract law’ (2017) Information and Communications Technology Law Journal. 20.

Page 43: Department of Law Spring Term 2018 Master Programme in …uu.diva-portal.org/smash/get/diva2:1218758/FULLTEXT01.pdf · 2018-06-14 · copyrights indicating musicians are not being

43

legal perspective.217 Whether such a contract is simply a piece of code that automates

performance of some obligations by the parties, or is also an independent binding agreement

prevailing in the form of computer code, which has specific features in the contract law

jurisdiction, remains to be seen.218 The issue is how to apply traditional rules of contract law

concerning termination, amendment, remedies for the breach to such Smart contracts.219

Further, there is another issue is that in case the Smart contract does not work due to

faulty code or hacker attack then how the liability of the parties will be defined.220 There are

no findings to these questions yet, but The International Organization for Standardization (ISO)

is currently working on the study of the current understanding of smart contracts from both

technical and appropriate legal perspective, particularly, on their ‘interoperability with the law,

enforcement, and life cycle of smart contracts’, however, it is unlikely that the outcomes will

be available in the immediate.221 Besides, ISO documents are non-binding and thus

amendments are needed in the copyright law itself as that cannot determine the solutions of all

the above issues.222 Therefore, some legislatures, such as that of Arizona, have clarified that

smart contracts are as legally effective as other contracts, by enacting legislation giving legal

status to smart contracts and blockchain based signatures, treating them as an ordinary contract

or signature.223

5.6 Conclusion

There are two ways in which legislation and governments can support the realization of the

blockchain potential in the IP system specially in the copyright management. The most

straightforward approach is the explicit acceptance of the technology in legislation, recognizing

it as valid and fitting for specific use cases. This is, of course, the ideal form of legal framework

217 ibid. 218 ibid. 219 ibid. 220 Dirk A. Zetzsche, ‘The Distributed Liability of Distributed Ledgers: Legal Risks of Blockchain’ (2017) 52 UNSWLRS 27. 221 ibid. 222 ibid 29. 223 ibid.

Page 44: Department of Law Spring Term 2018 Master Programme in …uu.diva-portal.org/smash/get/diva2:1218758/FULLTEXT01.pdf · 2018-06-14 · copyrights indicating musicians are not being

44

in favour of blockchains. This also includes regulations making the technology admissible

without directly mentioning it. The other investigated form of governmental support is of a

more implicit nature and is embodied through the specific use of blockchain technology in

government functions.

These instances of implementation provide proofs of concept showing the

government’s recognition of the blockchain as a valid public record.224 If proven successful,

this could have a highly beneficial impact on the technology’s image and credibility, therefore

potentially accelerating its implementation in IP. The wider adoption of blockchain technology

by the government has the potential to legalise this software for the rest of the economy and

potentially influence how process communications will flow in and out of government entities,

and by extension, among non-government entities.

224 Pymnts, (2017) < https://www.pymnts.com/blockchain/2017/blockchain-tracker-good-for-governments/> accessed 4 April, 2018.

Page 45: Department of Law Spring Term 2018 Master Programme in …uu.diva-portal.org/smash/get/diva2:1218758/FULLTEXT01.pdf · 2018-06-14 · copyrights indicating musicians are not being

45

6. RISKS, CHALLENGES AND THE FUTURE OF BLOCKCHAIN TECHNOLOGY

IN MUSIC COPYRIGHT

The increasing use of digital technology has created both challenges and opportunities for the

music industry. The challenges about piracy have been vastly recognised, however, working

with lawful digital services has also been challenging for music copyrights holders, particularly

because we have seen a shift from downloads to streams, since licensing these platforms

requires a new method to doing business.225 The music copyrights sector has been busy

evolving new licensing models from last decade.226 Thus, new industry standards are now

starting to emerge.227

However, confusion still remains although the standards are emerging, there remains

plentiful misperception in the music community as to how precisely streaming services are

being licensed, how it is calculated, what digital service providers must pay, and how that

money is then processed and shared by the music rights industry.228 It has been said that

blockchain can serve as a means to trace the license chain and to pay for usage.229 As always

in the context of blockchain, there is the problem of harmonizing the technical solution, for

example, the smart contract with the actual legal situation.230

This can be achieved if the programming foresees the distinctive performance problems

and propose alternatives, which also allow the reverse processing of transactions which were

impermissible or invalid under the applicable law.231 It would be a suitable idea to focus on a

225 Cooke C, ‘Dissecting the Digital Dollar Part One: How Streaming Services are Licensed and the Challenges Artists Now Face’ (2015) Music Managers Forum report. 226 ibid. 227 ibid. 228 ibid. 229 Valentina Gatteschi, ‘Blockchain and Smart Contracts for Insurance: Is the Technology Mature Enough?’ (2017) 4. 230 ibid. 231 ibid.

Page 46: Department of Law Spring Term 2018 Master Programme in …uu.diva-portal.org/smash/get/diva2:1218758/FULLTEXT01.pdf · 2018-06-14 · copyrights indicating musicians are not being

46

solution mechanism for non-automated conflicts, which have been agreed upon by all parties.

This could be a system-immanent arbitration or other arbitration.232

Despite the assistance proposed by blockchain, numerous challenges remain for the

technology. Blockchain technology will need solutions to off-chain problems, especially about

legal, business, and technology challenges to enable more universal use.

6.1 Limited Users and Marketing of Artists’ work

Although several artists embrace blockchain as a way to release tracks with greater control over the

terms of their creative work, however, blockchain-ready artists remain minority.233 It is not

nevertheless clear that how many artists will be large enough to interrupt the status quo, where record

labels, distributors, and other intermediaries have founded terms, comprising conditions for

payments and use.234 Although blockchain may provide right holders with larger revenue rewards

from their creative content but questions remain regarding the marketing that to what extent they

can promote their creative content without the help of old-fashioned agents, be it record-label

companies or publishers.235 Self-publishing or self-promoting content may actually lead to less

revenue for some artists who would otherwise benefit from agents’ support.236

6.2 Creative Content Storage and Intellectual Property Framework

The big challenge is that where the creative content will be stored on the blockchain. Is it going to

store as metadata, or in the form of access keys? Despite restraining to put creative content directly

on the blockchain, it will store just the metadata of the creative content. Nonetheless, this creates

232 ibid. 233How can creative industries benefit from blockchain? Https://www.weforum.org/agenda/2017/07/how-can-creative-industries-benefit-from-blockchain/ 234 O’Dair, Marcus, ‘Music on the Blockchain’ (2017) Blockchain for Creative Industries Research Cluster. Report Nº 1. Middlesex University <http://eprints.Mdx.ac.uk/20574/1/Music%20On%20The%20Blockchain%201.0.pdf> 235 ibid. 236 ibid.

Page 47: Department of Law Spring Term 2018 Master Programme in …uu.diva-portal.org/smash/get/diva2:1218758/FULLTEXT01.pdf · 2018-06-14 · copyrights indicating musicians are not being

47

issues of where the creative data will actually be stored and how it will be distributed.237

Furthermore, Governments and IP-rights organisation will need to explain legal frameworks

recognizing transactions conducted using blockchain. We still need to depend on the traditional

system to enforce owners’ rights, particularly when contracts are not upheld although blockchain

technology provides the means for keeping a record of the right owners however,238

At the same time, there are also challenges concerning the nature of the blockchain whether

it should be public or private. The data stored in the blockchain will be accessible to all participants

in the network if the public-blockchain method is taken and this could certainly present IP concerns

if creative content is stored directly on the blockchain.239 Instead, if a private blockchain is chosen,

issues around governance particularly, permission rights will persist.240 In the private-blockchain

situation, an important question will appear regarding funding that who will fund the new system.241

There may be little change in how artists are remunerated if traditional managers such as record

labels develop the infrastructure.242

6.3 Disputes on Copyright and Blockchain Immutability

The core of the problem regarding blockchain immutability can be understood by asking the

question that how is it possible to harmonize the existing method to originating of copyright

amid the immutable nature of records in blockchain.243 According to traditional copyright law,

the creator of the work enjoys statutorily enumerated exclusive rights from the moment a

237 Klementina Milosic, ‘GRD’s Failure’(2015) Music Business Journal< http://www.thembj.org/2015/08/grds-failure/ >accessed 19 March, 2018. 238 ibid. 239 ibid. 240 Marcella Atzori, ‘Blockchain Technology and Decentralized Governance: Is the State Still Necessary?’ (2015) < http://nzz-files-prod.s3-website-eu-west-1.amazonaws.com/files/9/3/1/blockchain+Is+the+State+Still+Necessary_1.18689931.pdf> accessed 12 April, 2018. 241 ibid. 242 Milosic (n 232). 243 Grech Alexander, ‘Blockchain in Education’(2017) 132 S. - (JRC Science for Policy Report) - URN: urn:nbn:de:0111-pedocs-150132 Luxembourg : Publications Office of the European Union.

Page 48: Department of Law Spring Term 2018 Master Programme in …uu.diva-portal.org/smash/get/diva2:1218758/FULLTEXT01.pdf · 2018-06-14 · copyrights indicating musicians are not being

48

creative work is fixed in a tangible medium of expression including the right to make and

distribute copies of the work, to perform the work publicly, to prepare derivative works and

some others.244 Rights to a copyrighted work appear in a very casual manner and the settings

associated with their appearance are not visible to the public.245

Additionally, although the copyright law of a certain country establishes some kind of

registration process for copyrighted works, it does not change the essence of the problem

because the registration only provides a rebuttable presumption of ownership, and it is still

possible to challenge that in the court.246 In most countries, who have ratified the Berne

Convention, it the the law solidified by the provisions of the Berne Convention, therefore, it

cannot be changed smoothly.247 As a result that no one can be fully sure that the person

indicated as a copyright owner is a true owner indeed.248 The situation is further complicated

by the fact that most copyrighted works are not created from scratch meaning that they are

based on some preceding works, which have their own authors and rights owners, and the

sequence of such works can be quite long and an important example is computer programs.249

Consequently, the copyright ownership records may modify from time to time. It is not

conceivable to input such data into blockchain with full guarantee of accuracy that it will not

alter later.250 Furthermore, a court decision may sanction alteration of the records consequential

from the copyright dispute.251 Court judgments are enforced for everyone on the territory of

the jurisdiction of such a court, a feature that has its core in the matters of state sovereignty,

which no state is ready to give up easily.252

244 Alexander Savelyev, ‘Copyright in the blockchain era: promises and challenges basic research program’(2017) working papers series 7. 245 ibid. 246 ibid 3. 247 According to Article 5 (2) of the Berne convention, the enjoyment and the exercise of copyright shall not be subject to any formality. 248 Alexander (n 205). 249 ibid. 250 ibid. 251 ibid.

Page 49: Department of Law Spring Term 2018 Master Programme in …uu.diva-portal.org/smash/get/diva2:1218758/FULLTEXT01.pdf · 2018-06-14 · copyrights indicating musicians are not being

49

6.4 Conclusion

The kind of software systems needs to be developed which will allow artists to straightforwardly

record the digital characteristics of their art onto the blockchain system. Otherwise, the traditional

association of Intellectual property-rights holders will be challenging to evade.253 One of the risks

of using the blockchain for such applications is that there is currently no established standard

database. For instance, Ujo uses Ethereum, MUSE uses its own proprietary blockchain,

bittunes uses Bitcoin.254 Repositories comprising data on music rights are not a novel idea and

have been attempted before but without success. Additionally, it would likely necessitate

substantial collaboration across the industry for blockchain-related technologies to accomplish

its promises where others have failed intensely.

Therefore, if blockchain-based methods of copyright management desire to be

compliant with fundamental principles of copyright law and in line with considerations of

national sovereignty, they need to be adaptable to such changes.255 However, it is not an easy

deal.256 For instance, blockchain in effect facilitates the existence of two vital issues the first

one is the legal order according to the official judgment that the copyright owner for the same

object is and secondly, it is obvious, that blockchain as such can lead to the appearance of the

duality of copyright ownership regimes.257 Hence, the challenge arises then how to align these

issues in a way that would be suitable for all the stakeholders and will not reduce the

advantages.258

252 GMCQ, ‘Global Media Technology and Communications Quarterly’ (2016) <http://www.hoganlovells.com/en/publications/~/media/f38f49348f0d4e1cae243e6ec668cf81.ashx> accessed 23 April,2018. 253 ibid. 254 Ujo Music (2018) "Platform"< https://ujomusic.com/> accessed 28 February 2018. 255 ibid. 256 ibid. 257 Savelyev (n 241). 258 ibid.

Page 50: Department of Law Spring Term 2018 Master Programme in …uu.diva-portal.org/smash/get/diva2:1218758/FULLTEXT01.pdf · 2018-06-14 · copyrights indicating musicians are not being

50

7. CONCLUDING OBSERVATION

Artists and content creators face increasingly daunting challenges in their quest to keep track

of where, when, and how their works are used. Technology and the dramatic daily influx of

new material make it possible for anyone to produce work in their own right, and the

understanding of how to protect that work can be easily blurred by companies offering services

they cannot actually provide. The current digital landscape creates the impression that

protection of media is not only impossible but increasingly irrelevant as works are constantly

shuffled, remixed, and otherwise altered.259 Therefore, until a system is established that is more

attuned to how individuals consume media and interact with technology, it is critical to realize

that valuable and valid protections are still available through the traditional system.

Above all, we need greater education about rights” in order to understand how to go

about protecting them. progressive strategies and innovation continue to highlight promising

avenues of improving existing copyright protections through blockchain. 260Blockchain

technology has the potential to change the way, in which music is distributed in a digital world.

Particularly, it may allow exceptional levels of accessibility to information about copyright

ownership, transparency and traceability of its subsequent changes. Receiving royalty

payments instantly and having technically-enabled sovereign ownership over digital content

produced should be attractive for all copyright owners. Self-enforcing Smart contracts will

substantially reduce transaction costs for both right owners and users and protect the latter from

concerns over copyright infringement. However, it is clear that the potential of blockchain

technology is only just starting to be explored.

As it develops, it is likely to go beyond simply solving existing problems to create

entirely new opportunities.261 There will be no doubt of new challenges too because, such a

brave new world does not come without a price. There are lots of problems which need to be

resolved first. One of them is the architectural one, however, having legal implications as well

where the digital content itself will be stored on blockchain along with metadata about

259 Dario de Martino & Spencer Klein, ‘Don’t want to be the next Kodak? Embrace Blockchain’(2017)Law 360 <https://perma.cc/5HZ7-DJQD > accessed 15 March, 2018. 260 Balazs Bodo & Joao Pedro Quintais, ‘Blockchain Copyright Symposium, (2017) kluwer copyright blog <http://copyrightblog.kluweriplaw.com/2017/06/27/blockchain-copyrightsymposium/> 261 Quintais (n 256).

Page 51: Department of Law Spring Term 2018 Master Programme in …uu.diva-portal.org/smash/get/diva2:1218758/FULLTEXT01.pdf · 2018-06-14 · copyrights indicating musicians are not being

51

ownership and transactions or distinctly. Both options have their benefits and challenges.

Additional problem is to associate blockchain-created reality with jurisdictional privileges of

the state authorities. Blockchain records require to be changed in accordance with the decisions

of courts and state authorities, otherwise blockchain will become an opponent of the state, not

its supporter.

To recapitulate, it is indispensable to address many legal issues associated with the

implementation of the promises of blockchain systems in the copyright sphere. Naturally, the

number of issues needed to be resolved is substantial. However, if it is done and blockchain-

based systems manage to prove their possibility in the copyright sphere, they have the potential

to revolutionize copyright law. Conclusively, if the issues are not resolved, then the created

system of copyright management based on blockchain will hardly be substantially different

than the conventional ones. It will denote nothing more than the exploitation of the hype

associated with the blockchain technology used as the source of attraction of new investment

but without any tangible improvements or advances.

Page 52: Department of Law Spring Term 2018 Master Programme in …uu.diva-portal.org/smash/get/diva2:1218758/FULLTEXT01.pdf · 2018-06-14 · copyrights indicating musicians are not being

52

8. BIBLIOGRAPHY

Articles

Allen, d. ‘discovering and developing the blockchain cryptoeconomy’, (2016)

<https://papers.ssrn.com/sol3/papers.cfm?Abstract_id=2815255> accessed 2 February, 2018.

Amanda Ciccatelli, ‘How Blockchain is Critical to the Securitization of IP’ (2017)

<http://www.ipwatchdog.com/2017/10/09/blockchain-critical-securitization-ip/id=88179/>

Ament, D. Report and Recommendations of the Technical Upgrades Special Project Team

(2015).

Anna H., ‘Intellectual Capital Management in the Creative Industries: From intellectual

creations to intellectual property’ (2018) 7.

Antonopoulos A. ‘Mastering Bitcoin: Unlocking Digital Cryptocurrencies’ (2015).

Arditti D. iTake-Over: the Recording Industry in the Digital Era. Rownman & Littlefield:

London (2015)

Arora, A., Fosfuri, A., & Gambardella, A. ‘Markets for technology and their implications for

corporate strategy. Industrial and corporate change’ (2001).

Atzori, m. ‘blockchain technology and decentralized governance: is the state still necessary?’

(2015) <https://ssrn.com/abstract=2709713> accessed 30 April 2017.

Balkin J. 2004. ‘Digital Speech and Democratic Culture: a Theory of Freedom of Expression

for the Information Society.’ New York University Law Review. 79:1

Baran P. 1964. ‘On Distributed Communications’. IEEE Transactions of the Professional

Teaching Group on Communications Systems. 12:1

Barber S, Boyen X, Shi E, Uzun E. 2012. ‘Bitter to Better: How to Make Bitcoin a Better

Currency’. In Financial Cryptography and Data Security: Lecture Notes in Computer Science,

Keromytis AD (ed). 7397: 399–414. Springer: Heidelberg

Page 53: Department of Law Spring Term 2018 Master Programme in …uu.diva-portal.org/smash/get/diva2:1218758/FULLTEXT01.pdf · 2018-06-14 · copyrights indicating musicians are not being

53

Bartlett J, ‘Imogen Heap: Saviour of the Music Industry?’(2017) The Guardian

http://www.theguardian.com/music/2015/sep/06/imogen-heap-saviour-of-music-industry>

accessed 5 April,2018.

Baumol, W. J. (2002). The free-market innovation machine: Analyzing the growth miracle of

capitalism: Princeton university press.

Baur A W, Bühler J, Bick M, Bonorden C S. 2015. ‘Cryptocurrencies as a disruption?

Empirical Findings on User Adoption and Future Potential of Bitcoin and Co.’ In Open and

Big Data Management and Innovation. Janssen M, Mäntymäki M, Hidders J, Klievink B,

Lanersdorf W, Van Loenen B and Zuiderwijk A (eds) Springer International Publishing: Cham;

pp 63-80

Beaven Z. 2015. Crowd-funding in the Music Industries: A critical case study of a successful

campaign. Report to NEMODE University of Exeter

Benji R ‘How the Blockchain and VR Can Change the Music Industry, Part 1.’(2017)

Medium. <https://medium.com/cuepoint/bc-a-fair-trade-music-format-virtualreality-the-

blockchain-76fc47699733> accessed 23 February, 2018.

Benkler Y. 2006. The Wealth of Networks: How Social Production Transforms Markets and

Freedom. Yale University Press: New Haven and London.

Bershidsky, L. (2015, March 04). Envying Estonia's Digital Government. Retrieved March 23,

2017, from

Bill R, ‘Watermarking Technology and Blockchains in the Music Industry’ (2017) 3

<https://www.digimarc.com/docs/default-source/digimarc-resources/whitepaper-blockchain-

in-music-industry.pdf?sfvrsn=2> accessed 9 March, 2018

Birgit C,’ Blockchain and IP law: a match made in crypto heaven?’ (2018) World Intellectual

Property Organization Magazine

Bollier, D. (2015, April 03). The Blockchain: A Promising New Infrastructure for Online

Commons. Retrieved March 15, 2017, from

Page 54: Department of Law Spring Term 2018 Master Programme in …uu.diva-portal.org/smash/get/diva2:1218758/FULLTEXT01.pdf · 2018-06-14 · copyrights indicating musicians are not being

54

Boucher, P., Nascimento, S., & Kritikos, M. (2017). How blockchain technology could change

our lives. Retrieved from

Bourreau M, M Gensollen and F Moreau 2008. The Digitization of the Recorded Music

Industry: Impact on Business Models and Scenarios of Evolution. Working Paper in

Economics and Social Sciences, Telecom Paris Tech

Brito J, Castillo A. 2013. Bitcoin: A Primer for Policymakers. Mercatus Center, George Mason

University. Accessed 21.03.16: http://mercatus.org/sites/default/files/Brito_BitcoinPrimer.pdf

C. Nolan, director, “Interstellar,” introduces TARS (character), Paramount Pictures, released

November 7, 2014,

Camilleri Preziosi, Blockchain’s applicability to Intellectual Property Management October

21 2017

Camilleri Prezoesi, ‘Unravelling blockchain’ (2017)

Carl Shapiro, Hal R. Varian, Information Rules: A Strategic Guide to the Network Economy.

Harvard Business School Press. Boston, Massachusetts. 1999.

Carsten Winter, ‘Blockchain: A new opportunity for record labels Opal Gough’ (2018) 7

International Journal of Music Business Research, 24.

Catalini, c. and c. Tucker ‘Seeding the s-curve: the role of early adopters in diffusion’

h(2016) <https://papers.ssrn.com/sol3/papers.cfm?> accessed 13 April 2018).

Chaum D. 1983. Blind signatures for untraceable payments. In Advances in Cryptology.

Chris Anderson, “The Long Tail: Why the Future of Business Is Selling Less of More,”

Hyperion, 2005,

Christensen C, Raynor M. The Innovator’s Solution. Harvard Business School Press:

Cambridge (2003.)

Coeckelbergh M, Reijers W,‘Cryptocurrencies as Narrative Technologies.’ (2015) ACM

SIGCAS Computers and Society.

Page 55: Department of Law Spring Term 2018 Master Programme in …uu.diva-portal.org/smash/get/diva2:1218758/FULLTEXT01.pdf · 2018-06-14 · copyrights indicating musicians are not being

55

Copyright and the Music Marketplace a report of the register of copyrights february (2015)<

https://a2im.org/wp-

content/uploads/2015/02/USCO_Copyright_and_the_Music_Marketplace_Final_02042015.p

df> accessed 2 April, 2018

Dario de Martino & Spencer Klein, ‘Don’t want to be the next Kodak? Embrace

Blockchain’(2017)Law 360 <https://perma.cc/5HZ7-DJQD > accessed 15 March, 2018.

Dwyer G P. 2014. ‘The Economics of Bitcoin and Similar Private Digital Currencies.’ MPRA

paper no. 57360. Posted 17 July. Accessed 21.03.16: https://mpra.ub.uni- muenchen.de/57360/

E. Porter, “Radiohead’s Warm Glow”, New York Times, Oct. 14, 2007,

Edward T. Saadi, ‘Sound Recordings Need Sound Protection’ (1997) Texas Intellectual

Property Law Journal Spring 7.

Eris Industries, ‘The distributed application platform’, last accessed May 9, 2015,

https://erisindustries.com/

Eskandari S, Clark J, Barrera D, Stobert E. 2015 A First Look at the Usability of Bitcoin Key

Management Internet Society Workshop on Usable Security USEC 15. 8 February. San Diego,

California, USA Accessed 29.06.16:<www.internetsociety.org/sites/default/files/05_3_3.pdf>

Paper. No 685. Accessed 17.12.15: http://www.law.uchicago.edu/Lawecon/index.html

Fairfield J. 2014a. ‘Smart Contracts, Bitcoin Bots and Consumer Protection.’ Washington and

Lee University Law Review Online. 71:2. Accessed 21.03.16:

http://scholarlycommons.law.wlu.edu/cgi/viewcontent.cgi?article=1003&context=wlulr -

online

Feehan J, Chertkow R. 2009. The DIY Music Manual: How to Record, Promote and Distribute

Your Music without a Record Deal. Ebury: London

Forte P, Romano D, Schmid G. 2015. ‘Beyond Bitcoin-Part I: a Critical Look at Blockchain-

Based Systems’. IACR Cryptology ePrint Archive. Accessed 02.02.2016:

https://eprint.iacr.org/2015/1164

Page 56: Department of Law Spring Term 2018 Master Programme in …uu.diva-portal.org/smash/get/diva2:1218758/FULLTEXT01.pdf · 2018-06-14 · copyrights indicating musicians are not being

56

G. McMullen, ‘Home Printing is Killing the Stuff Industry’,

(2015)<http://blog.ascribe.io/home-printing-is-killingthe-stuff-industry/ >accessed 9 May,

2018.

Gottfried G. 2015a. ‘The new music industry: blockchain in action.’ iMusician digital.

Accessed 17.12.15: https://www.imusiciandigital.com/en/blog/the-new-music- industry-

blockchain-in-action/

Guez B. 2015. ‘Why Blockchain Will Save the Music Business in 2016.’ Revelator blog post.

Accessed 02.03.16: http://blog.revelator.com/why-blockchain-will-save- the-music-business-

in-2016/

Hileman G. 2013A History of Alternative CurrenciesWorking paperAccessed 13.06.16:

www.hillsdale.edu/wp-content/uploads/2016/02/FMF-2014-A-History-of- Alternative-

Jason T ‘The Open University, UK, Copyright, The work and Phonographic Orality in

Music’ (2017) 80.

Jason T, ‘Copyright, the Work and Phonographic Orality in Music Social and Legal Studies’

(2006) 77-

Kaplanov N M. 2012. ‘Nerdy Money: Bicoin, the Private Digital Currency, and the Case

Against its Regulation. Loyola Consumer Law Review. 25: 1; pp111-174

Kiviat T I. 2015. ‘Beyond Bitcoin: Issues in Regulating Blockchain Transactions’. Duke Law

Journal. 65:3; pp 569-608

Kusek D, Leonhard G. 2005. The Future of Music: Manifesto for the Digital Music Revolution.

Berklee Press: Boston 36

Lamport L, ‘The Byzantine Generals Problem’, ACM Transactions on Programming

Languages and Systems 4 (3):

Moringiello J M. 2007. ‘False Categories in Commercial Law: the (Ir)Relevance of

(In)Tangibility.’ Florida State University Law Review. 35: 119

Moyon E, Lecoq X. 2013. ‘Adopting a Business Model View to Study Industry Change: The

Case of the French Record Industry.’ XXII Conf rence Internationale de Management Strat

Page 57: Department of Law Spring Term 2018 Master Programme in …uu.diva-portal.org/smash/get/diva2:1218758/FULLTEXT01.pdf · 2018-06-14 · copyrights indicating musicians are not being

57

gique. Accessed 30.07.15: http://www.businessmodelcommunity.com/fs/root/azvs0-

moyon_et_lecocq.pdf

Music Ally. 2016Blockchain: Music Without the Middlemen?Accessed 09.06.16:

musically.com/wp-content/uploads/2016/05/blockchain-report.pdf

Nakamoto S. 2008Bitcoin: A Peer-to-peer Electronic Cash System Accessed 21.03.16:

bitcoin.org/bitcoin.pdf

Nakamoto S. 2008. Bitcoin: A Peer-to-peer Electronic Cash System. Accessed 21.03.16:

https://bitcoin.org/bitcoin.pdf

Naughton. J. 2016Is Blockchain the Most Important IT Invention of Our Age? The Guardian

Accessed 23.06.16: www.theguardian.com/commentisfree/2016/jan/24/ blockchain-bitcoin-

technology-most-important-tech-invention-of-our-age-sir-mark-walport

O’Dwyer, R. 2014Other Values: Considering Digital Currency as a CommonsRGS-IBG

Panel: From Co-production to Alternative futures (1): Creating Cracks: Value, Commons and

Alternative Economy. London. September 2014Accessed 29.06.16:

<www.academia.edu/10958178/>

Owsinski B 2009. Music 3.0: A Survival Guide for Making Music in the Internet Age. New

York: Hal Leonard Books

Owsinski B. 2009 Music 3.0: A Survival Guide for Making Music in the Internet Age

Paul R, ‘Global Repertoire Database Declared a Global Failure’ (2014)

<https://www.digitalmusicnews.com/2014/07/10/global-repertoire- database-declared-

global-failure/ >

Paul V, Michael J. Casey, The Age of Cryptocurrency: How Bitcoin and the Blockchain Are

Challenging the Global Economic Order. 2006.

Peters G W, Panayi E. 2015. ‘Understanding Modern Banking Ledgers through Blockchain

Technologies: Future of Transaction Processing and Smart Contracts on the Internet of

Money.’ Accessed 01.03.16: http://papers.ssrn.com/sol3/papers.cfm?abstract_id=2692487

Page 58: Department of Law Spring Term 2018 Master Programme in …uu.diva-portal.org/smash/get/diva2:1218758/FULLTEXT01.pdf · 2018-06-14 · copyrights indicating musicians are not being

58

Pilkington M. 2015. ‘Blockchain Technology: Principles and Applications. Research

Handbook on Digital Transformations, Olleros F X, and Zhegu M (eds). Edward Elgar:

Cheltenham. 2016. Accessed 17.12.15: http://ssrn.com/abstract=2662660

Preston P, Rogers J. 2013, ‘Convergence, Crisis and the Digital Music Economy’ in Diehl S.

and Karmasin M (eds) Media and Convergence Management. Springer: Berlin. pp 247-260

Proceedings of the 2008 10th IEEE Conference on E-Commerce Technology and the Fifth

IEEE Conference on Enterprise Computing, E-Commerce and E-Services. Pp 267-272

R. Rozendaal, “Art Website Sales Contract”. http://www.artwebsitesalescontract.com/, 2011-

2014. Last accessed April 22,

Rogers J. 2013. The Death and Life of the Music Industry in the Digital Age. Bloomsbury:

London

Romer P. 1990. ‘Endogenous Technological Change’, Journal of Political Economy. 98:5,

ppS71-102

Savelyev, A Contract law 2.0: ‘Smart’ contracts as the beginning of the end of classic contract

law // Information and Communications Technology Law. 2017. Vol. 26. No. 2;

Selgin G. 2013. ‘Synthetic Commodity Money.’ Working Paper. Accessed 21.03.16:

<http://papers.ssrn.com/sol3/papers.cfm?abstract_id=2000118>September 2014, URL:

https://www.eff.org/files/2014/09/16/unintendedconsequences2014.pdf

Sergey B, ‘Blockchain, DDEX, dotbc and OMI – Oh my! The Race for Digital Music

Standardization and Adoption’ (2017) 8.

Sergey B, ‘Utilizing Blockchain Technology to Improve Music Copyright Management’

(2017) < http://blog.dataart.com/utilizing-blockchain-technology-to-improve-music-

copyright-management/>

Seulliet E, ‘Why blockchain is a small revolution’ (2016) 96(2) American Economic Review

< https://medium.com/@ericseulliet/ope n-innovation-co-creation-why-blockchain-is-a-

small-rev olution-73e7d0b480d5.> accessed 12 May, 2018.

Page 59: Department of Law Spring Term 2018 Master Programme in …uu.diva-portal.org/smash/get/diva2:1218758/FULLTEXT01.pdf · 2018-06-14 · copyrights indicating musicians are not being

59

Shirley Halperin, ‘Kanye West Takes Jay-Z’s Tidal to Task Over Money Owed’ (2017)

<http://variety.com/2017/music/news/kanye-west-jay-z-tidal-money-owed-1202487355 >

accessed 23 March, 2018.

Silver J, ‘Blockchain or the Chaingang? Challenges, opportunities and hype: the music

industry and blockchain technologies’ (2016) Glasgow, Centre for Copyright and New

Skinner C, ‘Paul mccartney sues sony/ATV for Beatles Music Rights,

(2017)’Reuters<https://www.reuters.com/article/us-people-paulmccartney/paul-mccartney-

sues-sony-atv-for-beatles-music-rights-idUSKBN15238O>

Swan M, ‘Blockchain: Blueprint for a New Economy’ (2015)

Szabo N. 1997Formalising and Securing Relationships on Public NetworksFirst Monday.

2:9Accessed 17.12.15: pear.accc.uic.edu/ojs/index.php/fm/article/view/548/46

Tapscott D, Tapscott A. 2016 Blockchain Revolution: How the Technology Behind Bitcoin is

Changing Money, Business and the WorldPenguin Random House: New York

Tsilidou A L, Foroglou G, ‘Further Applications of the Blockchain.’ (2015)Conference paper.

<https://www.researchgate.net/publication/276304843_Further_applications_of_the_bl

ockchain> accessed 12 April, 2018.

Wright A, De Filippi P. 2015Decentralized Blockchain Technology and the Rise of Lex

Cryptographia Working paperAccessed 17.12.15: ssrn.com/abstract=2580664

Yermack D. 2014. ‘Is Bitcoin a Real Currency? An economic appraisal.’ NBER working paper

19747. Accessed 01.03.16: http://econpapers.repec.org/paper/nbrnberwo/19747.htm

European Cases

Case C-245/00 Stichting ter Exploitatie van Naburige Rechten (SENA) v Nederlandse Omroep

Stichting (NOS)

Page 60: Department of Law Spring Term 2018 Master Programme in …uu.diva-portal.org/smash/get/diva2:1218758/FULLTEXT01.pdf · 2018-06-14 · copyrights indicating musicians are not being

60

Case C-360/13 Public Relations Consultants Association v Newspaper Licensing Agency Ltd,

Case C-70/10 Scarlet Extended SA v Société belge des auteurs, compositeurs et éditeurs SCRL

(SABAM).

Millar v. Taylor, (1769) 98 ER 201 at 252.

US Cases

A&M Records v. Napster

Arnstein v. Edward Marks, 82 F. 2d 275 (2d Cir. 1936), 277

Bridgeport Music, Inc. v. UMG Recordings, Inc

Campbell v. Acuff-Rose Music, Inc 510 U.S. 569 (1994)

Grand Upright Music, Ltd. v. Warner Bros. Records 780 F.Supp. 182 (SDNY 1991)

Hirsch v. Paramount, 17 F. Supp. 816 (S.D. Cal. 1937)

Marks v. Leo Feist, Inc 290 F. 959 (2d Cir. 1923)

Newton v. Diamond 204 F. Supp. 2d 1244 (CD Cal. 2002)

Wixen music publishing, inc v Spotify USA Inc. 2:17-cv-09288-GW-GJS

Shapiro, Bernstein v. Miracle Record, 91 F. Supp. 473 (N.D. Ill. 1950).

Twentieth Century Music Corp. v. Aiken, 422 U.S. 151, 156 (1975).

Virgin Records America, Inc. v. Thomas 12 579F.Supp.2d1210(2007)

Reports

Alexander G , ‘Blockchain in Education’ (2017). European Commision JRC Science for

policy report.

Anthony F. Camiller, ‘Blockchain in Education’ (2017). European Commision JRC Science

for policy report.

ArtTactic, ‘Art and Finance Report’(2016) 4th edition< https://www.oneartnation.com/wp-

content/uploads/2017/02/lu-en-artandfinancereport.pdf> accessed 7 April,2018.

Cooke C, ‘Dissecting the Digital Dollar Part One: How Streaming Services are Licensed and

the Challenges Artists Now Face’ (2015) Music Managers Forum report.

Page 61: Department of Law Spring Term 2018 Master Programme in …uu.diva-portal.org/smash/get/diva2:1218758/FULLTEXT01.pdf · 2018-06-14 · copyrights indicating musicians are not being

61

Copyright and the Music Marketplace a report of the register of copyrights february (2015)<

https://a2im.org/wp-

content/uploads/2015/02/USCO_Copyright_and_the_Music_Marketplace_Final_02042015.p

df> accessed 2 April, 2018

Grech A, ‘Blockchain in Education’ (2017) 132 S. - (JRC Science for Policy Report) - URN:

urn:nbn:de:0111-pedocs-150132 Luxembourg : Publications Office of the European Union.

Marcus O, ‘Music on the Blockchain’ (2017) Blockchain for Creative Industries Research

Cluster. Report Nº 1. Middlesex University

Reuters report (2017) monday, march 5. <https://www.reuters.com/article/us-eu-markets-

fintech/eu-executive-to-propose-raft-of-measures-to-boost-fintech-document-

iduskbn1gh1qq>

World Economic Forum. 2015Deep Shift: Technology, Tipping Points and Societal

ImpactSurvey Report