Follow Slashdot stories on Twitter

 



Forgot your password?
typodupeerror
×
DRM Software Technology

Ask Slashdot: Copy Protection Advice For ~$10k Software? 635

An anonymous reader writes I'm part owner of a relatively small video editing software company. We're not yet profitable, and our stuff turned up on thePirateBay recently. Some of our potential paying customers are using it without paying, and some non-potential customers are using it without paying. Our copy protection isn't that tough to crack, and I'd rather see the developers working on the product than the DRM (I'm convinced any sufficiently desirable digital widget will get copied without authorization). Would it be insane to release a 'not for commercial use' copy that does some spying and reporting on you, along with a spy-free version for ~$10,000? I feel like that would reduce the incentive to crack the paid version, and legit businesses (In the US anyway but we're trying to sell everywhere) would generally pay and maybe we could identify some of the people using it to make money without paying us (and then sue the one with the biggest pockets). What would you do?"
This discussion has been archived. No new comments can be posted.

Ask Slashdot: Copy Protection Advice For ~$10k Software?

Comments Filter:
  • Comment removed (Score:5, Insightful)

    by account_deleted ( 4530225 ) on Tuesday February 21, 2012 @11:01AM (#39110647)
    Comment removed based on user account deletion
    • by hellkyng ( 1920978 ) on Tuesday February 21, 2012 @11:27AM (#39111157)

      To the already great questions above, I would also add:

      How will you feel when your product is flagged by Anti-Virus companies as malicious, and what will the impact be to your reputation?

      • by iamhassi ( 659463 ) on Tuesday February 21, 2012 @11:46AM (#39111423) Journal

        How will you feel when your product is flagged by Anti-Virus companies as malicious, and what will the impact be to your reputation?

        Why would it be flagged for malicious? A lot of software reports back, that's how you're notified of new updates. Doesn't your firewall tell you when your software attempts to connect to the company's server?

        • A lot of software does report back, but to quote op "that does some spying and reporting on you." That doesn't sound like its going to be a legitimate implementation of some minor reporting back to the parent company. Especially given his goal of then filing a lawsuit against the violators with "big pockets". Of course firewalls should be able to identify outbound connections, but the point isn't that the implementation is weak. The point is that its a bad idea from the start.

      • by Moryath ( 553296 ) on Tuesday February 21, 2012 @12:13PM (#39111877)

        I have another question to the anonymous devloper: Have you considered NOT being an asshole about it?

        Yes, your software turned up on TPB. So has software from Microsoft, and from Adobe, and from Bethesda, and from... well pretty much every software company on the fucking planet. So your first job is to get over yourself and realize that all that has to happen is for someone to crack or strip out your copy protection once, and that's that, the DRM is meaningless and a wasted cost to you.

        Now, have you considered building up brand loyalty instead? Reward your paying customers with support, treat them well, maybe give them access to beta or updates if they want. Focus on making your software the best you can, and making your customers feel like their investment in your software is worth it.

        Now let's look at your NEXT proposal: Would it be insane to release a 'not for commercial use' copy that does some spying and reporting on you, along with a spy-free version for ~$10,000? I feel like that would reduce the incentive to crack the paid version - Yes, it would be insane. Anyone who doesn't want to be spied on is going to block the damn thing via firewall, or they'll crack the unpaid version and route all its traffic to 127.0.0.1 or dev/null.

        Or this: Some of our potential paying customers are using it without paying - face it, if they're not paying now, you are either charging too much or they'll be just as happy with freely available alternatives that either cost less or are completely free-to-them.

        , and some non-potential customers are using it without paying. - If they're not a potential customer, why do you give a rat's ass? Again, they'll just go to some other source or use some other free (to them, whether actually free or not) program.

        Chances are, 90% of the software's functions that these people are using are duplicated already by Virtualdub (Free/Opensource) and Windows Live Movie Maker (Not open source but free to anyone with Windows). If you want to make sales, try not being an asshole, price your program appropriately, and treat your customers as customers with whom you want to build loyalty.

        Oh, and by the way: a legit copy of Adobe Premiere Elements 10, which probably does everything your software does and then some, is available for somewhere between $70 and $130 online right now. $10,000 for your suite? No fucking way it's even close to that cost.

        • by mhajicek ( 1582795 ) on Tuesday February 21, 2012 @12:32PM (#39112217)
          I'd say you should have two versions of the software, like many high end developers do. One should be the "professional" full blown thing, and with the purchase price would come support, patches, and updates for a specified period, or indefinitely with maintenance. The other should be a stripped down "home" version which is either free or cheap. Don't put spyware in your software, it just sucks and makes people hate you.
          • by Anonymous Coward on Tuesday February 21, 2012 @01:01PM (#39112699)

            I'd add another one here: Don't DRM, join the BSA, and if you have evidence that one of your potential customers is pirating your software, send the BSA to audit them. (fake an employee leak if you have to.) Odds are if they're pirating your software they're pirating someone else's and as terrible as it sounds, they'd be getting what they deserve.

            While I have fewer problems with pirating at a personal level, pirating for-profit tools deserves no pity, especially if they're not hurting for cash.

            • by crath ( 80215 ) on Tuesday February 21, 2012 @02:03PM (#39113639) Homepage

              This will be the least popular (in /. terms) answer to your question; but, it's actually the best one for your business as it avoids adding DRM (or a dongle) to your software but gives you a lever to enforce compliance.

              Step 1: Join the BSA.
              Step 2: When you detect illegal use of your software, report those firms to the BSA so that the BSA can perform an audit.

              I would recommend that you ignore individual users who wouldn't normally be your customers; as, the BSA isn't going to audit them and for those users you are probably not financially out of pocket. That said, if you find that there are lots of individual rogue users, maybe that is indicating demand for a "lite" version of your application that costs 1/10th the full version and is accessible to non-commercial individuals.

            • by aix tom ( 902140 ) on Tuesday February 21, 2012 @02:50PM (#39114249)

              EXACTLY this. I'll probably get stoned for this, but the one Software I *rally* like license-wise is the Oracle Database.

              Download everything you like, use everything you like for prototyping and self education, no DRM at all, but God help you legal-wise if you are found to use it in production unlicensed somewhere. Either you will get sued into oblivion, or you will get hung out to dry if there is some problem someday and you can't get support when your business data is in jeopardy.

              The *legal* copy protection is the only model out there where the customer has less problems than the pirate. With any *technical* DRM the customer has more problems than the pirate.

        • Re: (Score:3, Insightful)

          It must be nice on your planet. I mean, not having to make a profit and having fair minded customers.

          Here on Earth, people will steal whatever they can get their hands on if they think they need it and it's relatively easy to do without consequence. Granted, some vendors are unusually proud of their software and a charge of $10,000 for it may be far more in value than anyone gets out of the software. These folks need to re-evaluate their price point. This is tricky, however. If your market size is small, sa

          • by 0111 1110 ( 518466 ) on Tuesday February 21, 2012 @01:41PM (#39113277)

            Have you ever done any video editing? You do realize that video editing is resource intensive? If you tried to run the software from a remote server it would be an absolute performance nightmare. You'd be famous for creating the slowest video editing software known to man.

            I agree, however, that remote execution is the only way to prevent your software from getting cracked. Essentially the program never leaves the company servers. Crackers can't crack what they don't have. Another "solution" is to release software that is so bad or that does something so useless that no one will bother to crack it. Or there is always security through obscurity. Don't tell anyone about the software. Keep it a secret. If people don't know about the existence of the software they can't crack it.

          • by Moryath ( 553296 )

            If your market size is small, say 3000 users total, you may have to charge that much to pay development staff a decent wage and keep the lights on.

            If your market size is that small, finding out if they're using your software without paying is pretty damn easy without having to resort to spyware and nonsense.

            That's just the economics of software. Niche market software is always more expensive and has to be. Ultimately, customers should be able to decide if your software is worth that much. If they can get it

          • by StikyPad ( 445176 ) on Tuesday February 21, 2012 @02:15PM (#39113815) Homepage

            Here on Earth, people will steal whatever they can get their hands on

            People, somewhat, businesses, generally no. The question of whether to spend $10k on a license or to defend a possible lawsuit in the future with lawyer fees, damages, and the license they should have bought in the first place isn't even a question for most businesses. All it takes is one (ex-)employee with a grudge. Sure, there are exceptions -- companies run by idiots who are penny wise and pound foolish -- but they tend not to last very long anyway.

            And $10k isn't an outrageous price for commercially used software at all. Our software is very uncomplicated and starts at about $3k, and we sell tens to hundreds of programs to individual companies. Why? Because it costs a lot more than that for someone to hire a competent developer with the technical knowledge necessary to write the software themselves. Even if they hire a developer on contract, they need someone to support it, and support can get expensive when you're not pooling your resources with other clients and getting "free" updates and bug fixes (built in to the cost of the software, really).

            What the original poster *should* do is accept that the people who aren't paying for the software are almost certainly people who never would or could, but that these people are still providing a service, because they'll eventually take their knowledge and (if it's worth pirating over, say, Sony Vegas or Adobe Whatever) love of your software to their job where they will extol its virtues, and where sales will potentially be made. The question would actually be much more difficult to answer if he were writing consumer oriented software, but he's not, so the answer is simple: ignore the piracy unless and until it's brought to his attention that a business is using it without a license, and then decide how to handle that separately. Running video editing software in a browser is particularly stupid given the bandwidth requirements, unless you're suggesting that the processing be done locally, which is also stupid because then you're creating unnecessary overhead versus a native app AND it can still be copied. There's nothing magical about running code locally just because it's running inside of a browser.

          • by bzipitidoo ( 647217 ) <bzipitidoo@yahoo.com> on Tuesday February 21, 2012 @02:39PM (#39114105) Journal

            You're the ones who are lost in space. As has been repeated many, many times: copying is not stealing. Maybe it's illegal, but if so, it's a different crime, just like vandalism is a different crime. As long as so many of you have difficulty with this basic fact, we can't move on. You refuse to see copying in any other light.

            Copying is good! We all benefit from easy copying. But some of you have bought into the dream that you might create something of value yourself, and think you need copyright to protect your valuable work from exploitation. You're so afraid you might miss out on some profit you deserve, you'd strangle all creativity and ignore huge, huge savings just to prevent that possibility. Many also significantly overvalue their work, and feel that those who disagree with their valuation are just robbers, trying to lowball them. You think no one would pay if they didn't have to, that strong protections, harsh laws, and force is the only way to make it work, and that force can make it work. Yet no force can make it work. The current copyright system functions somewhat because there are lots of people who could pirate but choose not to. In other words, they didn't have to pay, but they did. They were not forced. There is another way, and it's called patronage. But you can't believe patronage could work. You believe in copyright, despite the many ways in which it is broken, but you won't give patronage a chance. You think if only we got serious and really clamped down on piracy with even harsher laws, more invasive surveillance, and harder locks, we could make copyright work. Except that can't be done. Even if all that could be put in place, it still would not stop piracy. The cloud is not a silver bullet that can fix all these problems either. There isn't anything that can. We'll all have to continue suffering with this costly, dysfunctional system.

            Here on Earth, we obey the laws of nature. You cannot reasonably regulate copying. Copy protection simply does not work. Only has to be cracked once, and protection is always cracked. Software producers have been trying copy protection schemes for more than 30 years, and not one has remained uncracked, not even for long enough to wring all the value out of initial sales.

        • My hat is off to you, Moryath. Excellent reply.

          I am somewhat curious what this ten thousand dollar per seat software does that an open source software can't do. Probably nothing. Ten thousand dollars. Crap, I could use ten thousand dollars to put a computer into as many as fifty classrooms in a third world country. Ten thousand, for just one license. That is ridiculously over priced. Sounds to me like the submitter has wasted his life developing something that no one in his right mind would pay for.

        • For $10K you would think the answer would be to hard code the customer's Logo and info into each custom build; at least that way the company that leaked the program would be known.

    • by iamhassi ( 659463 ) on Tuesday February 21, 2012 @11:43AM (#39111397) Journal
      I'd like to add:
      4) Along with spying, enable ability to send pop-up to individual users if you notice non-paying business usage, and give them a way to contact you to negotiate. Maybe it's not worth $10,000 to them, but it's probably worth *something*. Maybe $1,000? Maybe $100 a month? Anything would be better than stealing and getting nothing from them.

      I have downloaded software in the past and many times I didn't think it was worth full asking price but really wished I could give them some money for it. Unfortunately there's no way to do that right now, it's full price or nothing, and it's even worse when the item is no longer sold because you can't even pay full price for it, you're forced to download

      I think every software company should have a "pay us something if you downloaded our software" option on their website somewhere.
      • by Anonymous Coward on Tuesday February 21, 2012 @11:47AM (#39111449)

        I have downloaded software in the past and many times I didn't think it was worth full asking price but really wished I could give them some money for it. Unfortunately there's no way to do that right now, it's full price or nothing, and it's even worse when the item is no longer sold because you can't even pay full price for it, you're forced to download

        Have you tried? I've purchased several application from small-business vendors at a discount simply by sending an email saying "I like your product, but it's value to me is $X instead of your price at $Y. Would you be willing to sell me a copy at $X?" You'd be surprised, it works. I think some companies recognize that a sale made at a discount is better than a sale lost entirely.

  • by account_deleted ( 4530225 ) on Tuesday February 21, 2012 @11:02AM (#39110655)
    Comment removed based on user account deletion
    • Re:dongle (Score:4, Insightful)

      by TemperedAlchemist ( 2045966 ) on Tuesday February 21, 2012 @11:09AM (#39110781)

      I don't think he's interested in stopping the piracy by forcing hardline anti-piracy methods. For one, it is made clear that non-customers are using the product, and if they are, it's like free advertising. I could imagine a full-fledged professional version requiring a dongle, though.

      There are a number of business models that avoid piracy, like student edition software, low monthly subscription, or using a stripped down "free" versions.

      • by 0123456 ( 636235 )

        I don't think he's interested in stopping the piracy by forcing hardline anti-piracy methods.

        Dongles are not 'hardline anti-piracy methods'; Avid use dongles and their software is still available on pirate sites. Dongles are a way to keep honest customers honest, because they can't accidentally install the software on ten PCs when they only bought five copies.

        They're mildly annoying to legitimate buyers, but far less annoying than crappy 'activation' schemes that deactivate at random and lock you out of the software you've paid for.

      • Comment removed (Score:5, Interesting)

        by account_deleted ( 4530225 ) on Tuesday February 21, 2012 @11:17AM (#39110935)
        Comment removed based on user account deletion
    • Re:dongle (Score:4, Interesting)

      by dintech ( 998802 ) on Tuesday February 21, 2012 @11:31AM (#39111221)

      Yeah, as far as I know, iLok 2 [ilok.com] hasn't been cracked yet. I have only heard of it being used for music software but I can't think of a reason why it couldn't be used for other varieties. No idea how much it costs though.

      Can I suggest a counter argument though? It was piracy and ease of acquisition that made things Windows and Photoshop popular.

      • Re:dongle (Score:5, Insightful)

        by cforciea ( 1926392 ) on Tuesday February 21, 2012 @12:18PM (#39111977)
        My guess is that's security through obscurity at work. That key hasn't been cracked because there hasn't been enough reason for anybody to bother cracking it. It's possible that $10k/copy software locked behind it would get people interested enough.

        The problem is that you're running up against the software version of the analog hole. Before you feed it into the processor pipe, your application has to be in the standard machine code format that your processor is going to understand. You can dedicate some small portion of your codebase to refusing to work under certain circumstances, and you can make the binary inaccessible until right before it gets executed, but if the entire working application is on a cracker's computer, he's pretty well guaranteed a way to beat it. That leaves always-on style DRM schemes that constantly phone home to continue working, but if I buy $10,000 a seat software and I can't use it because one of your servers goes down, you can be pretty sure I'm not going to be very happy with you.

        You also have to remember that hard to break DRM isn't a deterrent to your average pirate unless it is so hard that nobody does it. So what if it takes Sven The Reverse Engineering Scandinavian 30 hours of Monster and amphetamine-fueled thrashing about to circumvent your USB key DRM scheme? That will just make him even more of a hero when he posts the cracked copy of your software to The Pirate Bay for everybody to install. And at that point, the pirated version of your software is now easier to use as a consumer than the commercially released version; you are trying to sell an inferior product.
  • Two words: (Score:5, Insightful)

    by kheldan ( 1460303 ) on Tuesday February 21, 2012 @11:03AM (#39110677) Journal
    Hardware dongle.
    If your software is really worth that much, then I think it's justified.
    • Re:Two words: (Score:4, Insightful)

      by vinehair ( 1937606 ) on Tuesday February 21, 2012 @11:06AM (#39110727)

      And if you use it, USE IT PROPERLY, bake in the encryption into your software so it becomes fiendishly difficult to crack (it will never be impossible.)

      Guilt-ware doesn't work (WinZip, mIRC, anyone?) and I would ask a lawyer before attempting any kind of data collection.

      • by vlm ( 69642 )

        And if you use it, USE IT PROPERLY, bake in the encryption into your software so it becomes fiendishly difficult to crack (it will never be impossible.)

        You must be new to the internets. The crack will be up on pirate bay (etc etc) by the end of the week. Why waste the time and money on something guaranteed not to work?

        • by Anonymous Coward on Tuesday February 21, 2012 @11:43AM (#39111387)

          And if you use it, USE IT PROPERLY, bake in the encryption into your software so it becomes fiendishly difficult to crack (it will never be impossible.)

          You must be new to the internets. The crack will be up on pirate bay (etc etc) by the end of the week. Why waste the time and money on something guaranteed not to work?

          Ah HA! What if they go with a hardware dongle and they ship said dongles using a method that takes longer than a week to get there?

          Ha! See that? You little internet punks think you're soooooo clever, don't you?

        • The crack will be up on pirate bay (etc etc) by the end of the week.

          I was crunching on an all-nighter once, just putting the finishing touches to a product prior to it's version 2.0 release. Whilst building the installer, I thought I'd browse the web to see if the first version had been cracked yet. Rather interestingly, I came across a download link for version 2.0 of the software, as well as a number of torrents for it. Most of those were only available if you bought some premium rate download service membership or some crap like that. I think that a small fee for a downl

      • Re:Two words: (Score:4, Interesting)

        by rmstar ( 114746 ) on Tuesday February 21, 2012 @11:47AM (#39111457)

        And if you use it, USE IT PROPERLY, bake in the encryption into your software so it becomes fiendishly difficult to crack (it will never be impossible.)

        Better yet, bake some important core logic into the USB stick. This way, even if the encryption is discovered, the contents of the USB stick remain relevant.

        Sure, given enough resources, someone will hack around that too, but it will be harder.

    • Re:Two words: (Score:5, Interesting)

      by fermion ( 181285 ) on Tuesday February 21, 2012 @11:42AM (#39111379) Homepage Journal
      I use Autodesk software. I note that it does not use a dongle. I see other software does use a dongle, and see that there are issues with OS updates. I am not sure how widespread the problem is but my preference as a consumer is not to be inconvenienced by the software I pay for.

      A model I can live with is one in which a big watermark is placed over all print, and a pop up is presented occasionally to make the user aware that the copy is not licensed and how to get a license.

      Years ago, before the internet was used for verification, I used software in which each copy appeared to be personalized. The company details could not be changed by the end user. Therefore the software could be loaded onto any machine, but it was not practical for another firm to use the software because all prints and interactions wold list the original firms information.

      Just some ideas that might not cause the user to hate the software while still providing some incentive to pay for a product that presumable generates profit for a firm.

      • I use autodesk software. It does not use a dongle, but it does have a rather draconian license server. Once upon a time, they had learning editions with watermarks, and now they just have 30 day trials. Trust me, a dongle is far less hassle than autodesk's license server & license keys.... especially if you need to get a range of their software served from the same machine.
    • Re:Two words: (Score:5, Informative)

      by CompMD ( 522020 ) on Tuesday February 21, 2012 @11:57AM (#39111631)

      I agree. At $OLD_DAYJOB, we sold software for about the same price per perpetual floating license. Early versions of our software used password protection which was easily circumvented, then a software key based system (quickly cracked) and you could find those versions of our software all over TPB. After a major overhaul to the software, we incorporated WIBU key dongles and peppered our code with various kinds of dongle interactions. There were literally thousands of license checks. There was also encrypted data stored in the key itself that instructed the program how to run. In three years of working there, I never ran across a single instance of our new software being successfully cracked. We were very happy with this, especially considering we sold the full version (at huge discount) to students, and had several commercial and academic customers in China.

      The only problems I ever had with piracy of our software included a guy who had the old version who came onto our forums asking for help, apparently not realizing we knew who every one of our customers were. We also had some students at a Canadian university install pirated software on lab computers. The installations phoned home to say "I've been installed!" (there was nothing nefarious, it was designed to do this as part of the registration process) and we noticed that the school wasn't licensed for that version. Their IT department was very helpful in tracking down those responsible.

      Good luck.

    • My experience as both a user and a developer is that hardware dongles suck major donkey butt.

      They are excellent at preventing customers and pirates alike from using your software.

      The drivers for every brand we tried was buggy, and often had conflicts - *especially* when installed on the same machine as a different version of the same brand dongle from someone else's software.

      It was a support nightmare, because it can easily turn into a problem that *you* can't fix - only the manufacturer of the dongle and t

  • Simple (Score:5, Insightful)

    by Mashiki ( 184564 ) <mashiki&gmail,com> on Tuesday February 21, 2012 @11:04AM (#39110693) Homepage

    Well provide the paid version like you do now, and provide a stripped down version that has some really neat features that the pirates who would really want your software would use. There's no form of DRM that will stop anyone from taking it, none. Auth servers? Crackable. Dongles, about 8mins with a soldiering iron. Token keys, same deal, just longer. Rings, yep. And every bit of DRM that you use, will more than likely piss off your paying customer when it breaks the software.

    Unique serials do work, especially if they're uniquely identified to who you're selling it to. Then you can at least go after them for copy infringement.

  • Don't waste money. (Score:5, Informative)

    by headkase ( 533448 ) on Tuesday February 21, 2012 @11:04AM (#39110695)
    No matter how much DRM you put on it it will always be removed. The best thing to do is concentrate on adding value for paying customers. Do an on-launch check against the serial number over the Internet. If no Internet is available up to X number of times then launch without it. This is similar to what DOOM 3 by id Software does. If the same serial number is showing up too often then ban it. Basically: you're a niche - put a little DRM on it, enough so that a normal user wouldn't notice it at all ideally but at the same time that just enough that it would need to be cracked for every version for illegitimate users.
  • Too late (Score:5, Interesting)

    by Zerth ( 26112 ) on Tuesday February 21, 2012 @11:05AM (#39110701)

    you should have posted the spyware one to thepiratebay yourselves before it got cracked. Then nobody would've bothered to crack your commercial version, assuming it is indistinguishable feature-wise.

    • by vlm ( 69642 )

      Being video editing software the real solution is video edited by an unauthorized unlicensed copy automatically uploads the edited video file to pirate bay.
      That would scare the crap out of genuine commercial users, yet the future customers who are just experimenting or people who are experimenting and will never be customers simply won't care.

    • $10,000 is a lot. Maybe make real but effectively no-op customizations to each legit copy so each is unique, including a banner that says whose copy it is. If it later shows up stolen you know whom to sue. Add some phone-home statistics and you know how much to sue them for. Do a little runtime checking on the visible ID banner to make hard to remove.

  • by symes ( 835608 ) on Tuesday February 21, 2012 @11:05AM (#39110703) Journal

    Not for commercial use option would allow people to upskill using your product. Some of these guys may end up in the industry you sell to and in taking their skills into that industry raise your products profile. I would think that this is the easist way to become the defacto supplier of niche software. However, spying on these people might turn them away from you.

    • by 0100010001010011 ( 652467 ) on Tuesday February 21, 2012 @11:29AM (#39111189)

      Some of our potential paying customers are using it without paying

      Exactly, how can you prove that potential paying customers are using it? I work at a rather large company and stuff is locked down. You're not going to be installing pirated versions of anything.

      One example is Matlab. I pirate Matlab, I don't feel bad about it. I use it for random home projects (Especially since Simulink works with Arduino). I'm not a potential paying customer. I'd never be able to afford a seat. But I can put that on my resume and sell myself to a company. My COMPANY then buys it. That is your customer. I've even talked the powers that be to buy some additional licenses to toolkits that I taught myself to use on the pirated version. I know they have a 30 day trial but you never know when you're going to need that toolbox to experiment with.

      • Re: (Score:3, Interesting)

        by AmeerCB ( 1222468 )
        I don't know why every company who sells serious development/production software doesn't give away "developer versions" of their software which can legally be used for home-use only. No one is going to pay a boatload for software that isn't going to make them money and any serious business whose employees use the software will be willing to pay for a legitimate license. *cough*adobe*cough*
      • by zootie ( 190797 )

        Complex applications require that people know how to use them, and it takes time and investment for people to get trained.An growing expert user base is the best advertising that you can get. Having your SW out there, in the hands of students and young people trying to figure out how to use it helps it remain relevant as they go to work for companies that end up purchasing the SW.

        IMO, more than open source and the Internet and hosting (paradigm shift), this is what is actually killing off Microsoft. It used

      • Instead of pirating Matlab you should take a look at Octave [gnu.org]. It's fairly similar to Matlab and heavy duty enough for regular work, not just the home projects you mention pirating Matlab for.
        • Octave to Matlab is as a transvestite is to a real woman. Octave is a joke compared to Matlab. It'd be like me coming into a discussion about C and suggesting everyone just uses PHP, because it's practically the same syntax.

          There is absolutely no Simulink equivalent, there aren't anywhere near the number of toolboxes. Matlab is expensive because Mathworks pays some top level PhDs to develop them. As far as I can tell you can' compile Octave to anything. Simulink will compile to one of a dozen embedded proce

  • $10K video editing? (Score:4, Interesting)

    by StuartHankins ( 1020819 ) on Tuesday February 21, 2012 @11:05AM (#39110709)
    I thought all the $10K video editing programs had gone away except a couple of holdovers from yesteryear. Use a hardware dongle and piss people off like Autodesk did. Or use an online authentication scheme that will piss off other users. Hell, for $10K, fly a lackey there to install it personally.

    My point is, if someone wants to crack it, they will. The high price tag makes it more attractive.
  • by Gideon Wells ( 1412675 ) on Tuesday February 21, 2012 @11:07AM (#39110745)

    If I knew the commercial free version did any sort of spying I would not trust the company what-so-ever. There is a reason I am boycotting Sony.

  • by L4t3r4lu5 ( 1216702 ) on Tuesday February 21, 2012 @11:07AM (#39110747)
    Is there potential for offering a basic product for a nominal amount, and selling modules which improve functionality to those willing to pay?

    I certainly wouldn't pay the many thousands of dollars for Photoshop, but I might pay the hundred or so for the functionality I actually needed. Bolt-ons seem to make sense when appealing to many different markets.
  • Do as you like (Score:3, Insightful)

    by Stumbles ( 602007 ) on Tuesday February 21, 2012 @11:08AM (#39110749)
    Your flaw is to assume those "pirating" your software are "potential customers". They are not.
    • Re:Do as you like (Score:5, Insightful)

      by L4t3r4lu5 ( 1216702 ) on Tuesday February 21, 2012 @11:39AM (#39111333)

      Your flaw is to assume those "pirating" your software are "potential customers". They are not.

      That's an incomplete assumption. Some of those who "pirate" the software are potential customers who won't pay $10,000 for the full product in order to use the two or three tools they actually want. These would maybe pay $50 for a basic version (home user), $200 for extended (mom and pop video editing, semi pro) etc. They may also be interested in paying only for certain features as modules instead of certain package types.

      Making paying customers out of pirates is about offering a better service. If I can pay for what I want and have it conveniently offered to me, I more than likely will. I won't, however, pay $X,000 for a funky filter effect as (was?) is the way with Photoshop. Then again, Adobe have already said that those using unlicensed copies of Photoshop just lead to companies using PS as the standard because everyone was familiar with it. Guess that could work too.

  • by nahdude812 ( 88157 ) * on Tuesday February 21, 2012 @11:10AM (#39110797) Homepage

    My recommendation would be to provide a not-for-commercial-use free version which is almost totally identical to the premium version. Have this version embed a digital watermark so you can identify if videos pop up commercially which haven't paid for a commercial license. Make it non-obtrusive so home users don't mind (I recommend it not being a visible logo or anything of that sort, just the digital watermark).

    You're not going to be able to prevent a pirated version from cropping up except that you make the pirated version not attractive compared to the legitimate version. Those inclined to not pay for the software are not going to pay for the software. Provide it for free with the forensic ability to detect license violations. The paid version places no watermark, so you get the best quality and the legal right to use videos commercially after it's paid for.

  • by Theaetetus ( 590071 ) <theaetetus@slashdot.gmail@com> on Tuesday February 21, 2012 @11:13AM (#39110861) Homepage Journal
    ... and include in the license agreement that the user agrees to pay royalties of X% on gross revenues for work involving the files, but with the stipulation that you won't go after users earning less than $Y. Then offer an ability to purchase a royalty-free license for your $10k price. Big commercial users would want the royalty free license, small commercial users would want the percentage license, and non-commercial or educational users could use the program freely. Then, just watch for the watermark in videos of commercial entities that haven't paid.

    Can also add in a quick reporting function, and check if the source IP is from a major studio.

    Disclaimer: I am not your lawyer, this is not legal advice, but is simply for my own amusement and should not be relied upon.

  • by vlm ( 69642 ) on Tuesday February 21, 2012 @11:14AM (#39110875)

    Would it be insane to release a 'not for commercial use' copy that does some spying and reporting on you, along with a spy-free version for ~$10,000?

    Watermarked as non-commercial use only? Hilarious if you run your water mark detector on a TV show or movie and it shows up and you start blogging about the pirates.

    Another good laugh would be bait and switch the free version has 75% of the features removed at compile time. You can left align or right align all you want but if you want to center its $10K. Or you could use any font you want for $10K but for free its only possible to use... comic sans.

    Another good laugh would be speed. Intentional slow down loops in the free version. While evaluating your software for possible purchase do I care if everything happens 20% slower? Heck no. But if I'm a bean counter at corporate, I'd be insane to reduce my employees productivity by 20% just to save $10K Unless said employee using the software for 2 years earned less than $25K/yr, which is probably the case outside the US...

    The problem you're going to have is "free or $10K" is an absolutely insane market. It better be unimaginably amazing to be worth $10K in a world of 99 cent apps and $100 video editors. Rather than the revenue from 100 sales at 10K each, wouldn't you prefer a million app store sales at $20 each?

    Would I download your software for free at home if its legal? Maybe. Why not a license of pure profit where any CC released work is a $10 software license with no support. The cost to you is minimal and you get "free" revenue. Or a license where its gotta be CC licensed work with a link to your company in the comments or credits screen or something, basically they pay you, to market for you. Or "please support us by purchasing an anonymous coward XXL tee shirt along with a software license for CC released works for only $50" Or the software is free for CC editing work, but the fine manual in printed and pdf form is only available for $50 along with a formal written license for CC-released work.

  • by yodleboy ( 982200 ) on Tuesday February 21, 2012 @11:15AM (#39110893)
    after 10 min just pop up a random passage from the user manual and make the user find the correct page. the longer the manual, the more effective this is. alternatively, devise a strange set of symbols and provide the user with a high tech spinning paper wheel so they can "decode". this isn't rocket science here ; )
  • by Last_Available_Usern ( 756093 ) on Tuesday February 21, 2012 @11:15AM (#39110909)
    Use FlexLM (license server tied to a hardware address - defeatable, but annoying) like the the majority of other vendors. Also, try to remember that you're company is in it's infancy. The more publicity and use your product gets the better. Better to lock it down after more people use it than before.
  • by ZahrGnosis ( 66741 ) on Tuesday February 21, 2012 @11:21AM (#39110989) Homepage

    Well, you certainly won't find a shortage of opinions on Slashdot. :-)

    If you think the software is good enough, then a non-commercial version with limited registration information (e-mail, name), and some very privacy-thoughtful reporting (maybe to ensure that the registered serial numbers are only being used by one machine at a time), should only be a good thing. Getting your software into the hands of the people that might buy it will get them used to it, relying on it, and eventually make them customers. But (as others here have posted), don't abuse the "spying"... if you start to make money by pilfering the free registrations for ancillary information you're just going to annoy your users and they'll be more apt to pirate the software or use fake registration information. Giving them something in return, like forum access for very limited support, is helpful.

    Other possible models include giving the software for free and asking payment for support -- nearly all profitable Open Source companies do this, and even if you leave the source closed the business model isn't terribly different. You could publish a "crippleware" version, which I find rather annoying, unless the limits are such that the home and non-commercial users needs are really satisfied, and the only people that need to pay $10k for the software are those to whom it's worth it. I give a nice shout out to Andrea Mosaic [andreaplanet.com] for doing this correctly (at a lower price point).

    Lastly an option you may have missed may be to ignore it because it isn't a problem. A pirated version by a customer that wouldn't have paid anyway probably doesn't hurt you. A pirated version by a customer that would have paid may actually turn into a sale if they need assistance. When you upgrade, if the pirates liked it, they'll want the next version, so they may buy. It may be pirated by employees or students who years later may remember it and decide to buy it. You never can tell.

    In those cases, you're getting your software out there and used; you could take an "all exposure is good exposure" attitude. The fact that you didn't list the name of your software in the original post here means that you may not think that way, or you may outright disagree.

    Still, piracy is going to happen. At least you're asking the right questions. Don't let yourself get dragged into a fight with the anonymous masses on the internet, though -- you'll probably lose.

  • by alen ( 225700 ) on Tuesday February 21, 2012 @11:22AM (#39111019)

    WTF does it do?

    Apple has Final Cut for the prosumer and wannabe pro
    Avid is the pro software market
    people like me use imovie or adobe something which is like $100 and includes the adobe version of iphoto whatever the name is

    video editing software is a mature market. unless you are making some cool plug in or your software does something really cool that the big boys don't do you are screwed

  • by savanik ( 1090193 ) on Tuesday February 21, 2012 @11:26AM (#39111145)

    The only DRM you need is: Make sure that your users have a valid serial number before you start providing support for the product.

    You're trying to compete with 'free'. The solution is to make the version you're selling for $10,000 worth that much. Add more features, innovate, and provide support to the users who have paid you.

    Also, most of the people yanking your software off of the Pirate Bay are not your customers now - they either can't afford it, or they're not even sure if your software will meet your needs. In the future, they might have that same need AND the money to pay you, and at that point they'll know your name.

  • by Deffexor ( 230167 ) on Tuesday February 21, 2012 @11:30AM (#39111199)

    This is something that I have never dealt with directly, but I saw a similar post on StackOverflow a few months ago and bookmarked it because it seemed useful.

    The answer it seems is something called "Partial Key Verification": http://stackoverflow.com/questions/3550556/ive-found-my-software-as-cracked-download-on-internet-what-to-do [stackoverflow.com]

    In short, the software would still work, but re-direct people to a page letting them know that they've been "caught" pirating software and that they should really purchase it. This won't stop everyone, but some people (especially in a business environment) won't risk "being caught", so they will purchase the software knowing that you know that they know they are pirating your software.

  • by vlm ( 69642 ) on Tuesday February 21, 2012 @11:33AM (#39111261)

    Is what the software does worth $10K? If it really is, then you'd be far better off hiring some in house editors and offering your services using your magic proprietary undistributed tools. After all, you'd be able to undercut all your competition by at least $10K/yr equivalent.
    Its has to be worth more than that, like $25K/yr, otherwise your purchasing clients would not waste the time and money learning new software, they'd just throw more bodies/billable hours at the task and not have to deal with you. They're planning to save $25K using your software of which they're giving you $10K to keep it legal. Why not keep the whole $25K for yourself?
    Its one of those put your money where your mouth is moments... if its really worth the dough, you'd make more money reselling video editing services than you'd make selling the tools to edit video.
    My guess is, you're about to discover the appropriate price would be maybe $100 not $10K.

  • by DRMShill ( 1157993 ) on Tuesday February 21, 2012 @11:58AM (#39111641)

    I have a Reprap 3d printer. The software that seems to work the nicest for designing parts is Solidworks. But they only sell it in two ways: for business for about $4000 and for verified university students for $150 a year. I'm neither. They don't make an option for hobbyits. Which leaves me with the Pirate Bay option. That kind of sucks because I wish there was a way a hobbiest could use this software without stealing it.

    So that's something to consider. Who's stealing it? If it's businesses then yeah you have a problem. If it's hobbyists then maybe it's because you don't have a deal for them.

  • by erroneus ( 253617 ) on Tuesday February 21, 2012 @11:58AM (#39111645) Homepage

    When your software is THAT expensive, then you can afford to compile each instance for each customer. By recompiling for each customer, you can make each release version they have unique to them so you know where the leaked copy came from. Secondly, you can also arrange and require a "license server" on the network where it will be run. This enables a machine to run without internet access but will need access to a licensing server. You can figure out the details to make it usable but the idea is that it won't run without licensing information available at any or even all times.

    And since you are compiling each copy for each customer's site, "cracks" will be a bit harder to maintain, but in order to accomplish this feat, you would have to take some pages from virus writers' playbooks.

    In the end, everything I have spelled out is defeatable. EVERYTHING. In the end, software is a series of instructions that the computer runs. It's not a magic box.

    And this interpretation of "potential customers just getting it for free" is nonsense. If they use it professionally, they will pay. There will be incidents where some professionals will not want to pay. You will either have to live with it or spend a lot of money on investigators and lawyers. Is that really where you want your existing profits to go?

    And are you SURE you're not charging too much in the first place?

  • by hAckz0r ( 989977 ) on Tuesday February 21, 2012 @12:43PM (#39112405)
    DRM is nothing but SnakeOil, and any salesman that tells you it will cure your problem is already counting his money. The fact is, as others have already noted, is that any DRM can and will be broken. In fact there are people out there that don't even want to run your software, they just break the DRM and post it on the Internet for fun. These are serious hackers, and you only need one to waste all your DRM SnakeOil money. There is no DRM that is worth the money.

    Ok, I hate being pesimistic, but we need to face the facts. Money spent on DRM is wasted money. However, there are some ways others have spoken about that have some merit, but also problems. One such is the aways-online network model and also hardware dongles. Networks go down and standard dongles are easy to hack around. So, what to do?

    The always-online model has the strong point that a portion of the processing can be off loaded so the central server, and user's software itself has code missing that can not be simply hacked around like in the dongle. The dongle can have some unique embedded features which can be tested for but is generally easy to hack around since its easy to bypass code. What about a mix of the two? What about a custome dongle that actually adds processing power to the software and the software is then sold as a "system".

    If the dongle/board/unit has real functionality (e.g. FPGA accellerator board) the software without it is useless, and if the device is non-trivial it would be very hard to duplicate by the average hacker, and they couln'd just post the results of that hacked code online. You need both. It would be too costly to develop the replacement hardware for fun and impossible to sell it without being noticed. It would not be like a "standard" dongle that one can hack by putting in noop's and nonconditional jumps to deactivate it, as it actually does things the software side needs. A pirate would have to be *very* comitted, and with much more money and resources than the cost of one simple licensed unit to even think about trying to replicate it. As long as the coprocessor dongle unit adds functionality in the form of function or performance it may be acceptable to users, but not unless it actually gives them something for their money. So, can you product be decompoed into two peices where a portion is hardware accellerated?

  • by FellowConspirator ( 882908 ) on Tuesday February 21, 2012 @01:17PM (#39112935)

    At $10,000 for a license, the software you sell is not a consumer product. That's not to say that a consumer may not want to use it, but that you've already discounted them as a customer. You should simply not trouble yourself with thwarting them because they would never be able to pay for it. They aren't your clients and by familiarizing themselves with your product, they may well turn their employer or future employers into clients. Some companies even embrace the idea by offering unsupported no-cost versions for non-commercial use.

    Once you've decided that your customer base will only be professional / commercial customers, then the license is the important part. A commercial customer stands to loose A LOT if they are caught using unlicensed software. For them, they should consider the software part of their cost of doing business. If your product is too pricey, they should select another, otherwise, they need to purchase it and expense it. If you catch a customer using unlicensed copies, contact them and give them an opportunity to true up (after all, sometimes companies simply loose track of how many licenses they purchased - crappy license management is rampant). If a company still continues to use unlicensed versions of the software, then have a lawyer draft a demand for payment (and consider terminating their licenses; mind you, you'll loose them as a customer). When all else fails, file an infringement claim against them.

    There's simply no DRM scheme that's 100% effective, and it only needs to be cracked once for it to become widely available. DRM schemes cost vendors like you lots of money to implement, and they are invariably a nuisance to the customers that legitimately license your software. Ultimately, DRM makes the pirated copies more valuable -- they are more portable between systems as they are upgraded, there are no dongles, issues with license key management, etc. It would be hard to make the case that DRM is likely to pay for itself.

The Tao is like a glob pattern: used but never used up. It is like the extern void: filled with infinite possibilities.

Working...