#Strong Password Maker
Explore tagged Tumblr posts
Text
#Categories Generators#Tags How to Create Strong Password#Smart Strong Password Generator#Strong Password Creator#Strong Password Maker
0 notes
Text
website tools idea
Here are some website tool ideas that you can consider:
Logo Maker: A tool that allows users to create custom logos for their businesses or personal projects. It could provide a range of design options, fonts, and icons to choose from.
Website Builder: An intuitive drag-and-drop website builder that enables users to create professional-looking websites without coding knowledge. It could offer various templates, customizable elements, and integrations with popular platforms.
Color Palette Generator: A tool that generates harmonious color palettes based on user preferences or uploaded images. It could provide options for different color schemes, including complementary, monochromatic, or analogous.
Infographic Creator: A tool that helps users design visually appealing infographics by providing templates, icons, and data visualization options. Users could input their data and customize the design elements.
Social Media Scheduler: A tool that allows users to schedule and manage their social media posts in advance. It could support multiple social media platforms, provide analytics, and offer content curation suggestions.
Resume Builder: An online tool that assists users in creating professional resumes or CVs. It could offer various templates, editable sections, and import/export options to streamline the resume creation process.
Survey/Forms Creator: A tool that enables users to create customized surveys or forms for data collection. It could provide various question types, logic branching, and result analysis features.
Photo Editor: An online photo editing tool that allows users to enhance, crop, and apply filters to their images. It could provide basic editing features like resizing, adjusting brightness/contrast, and adding text or stickers.
Domain Name Generator: A tool that helps users find available domain names for their websites or businesses. It could provide suggestions based on keywords, extensions, and availability.
Password Generator: A secure password generator tool that creates strong and unique passwords. It could allow users to set the desired length, character types, and generate multiple passwords at once.
3 notes
·
View notes
Text
Guzzu Bento-ya, 1102 Lawrence St, Los Angeles (Arts District), CA 90021, Score: 46/50
Guzzu Bento-ya, aka Tokyo Deli Café, must make the prettiest bento boxes in LA. The food looks too pretty to eat.
Score: 46/50
Food: 5/5 – Choose from deluxe bento boxes (the protein is cooked to order), katsu sandos, stews, salads, donburi rice bowls, etc. Everything is made with love and is simple and for the most part, healthy. You’ll be amazed by the pickles and little salads in your bento box. Proteins are cooked to order.
Coffee: 4/5 – For drinks, they have espresso drinks, drip coffee, tea, matcha, and fruity drinks. The fruit drink seemed watered down to me, but I did ask for it to be less sweet.
Wi-fi: 5/5 – Free, unlimited, secure. The password is posted at the register. The wi-fi worked great.
Ambiance: 5/5 – Reminds me of a café you’d see in Japan. Very cute Japanese art on the walls and framed pictures of bento makers in Japan, I presume, and their bento boxes. The large communal table has a planter with an artsy, cutesy Totoro display. They also provide books for you to browse and show Japanese anime projected on the wall.
Noise: 4/5 – Quiet, the Japanese music is upbeat
Plugs: 5/5 – Quite a few
Parking: 4/5 – Street parking has been easy to find but the area is industrial with a lot of homeless people. It’s dirty and scary. But I think you can park as long as you want.
Comfort: 4/5 – Some chairs are padded, some are not. It’s dark inside and the AC isn’t strong enough
Bathroom: 5/5 – Two gender-neutral restrooms, code is posted by the register
Art: 5/5 – Japanese artists, very cute
Tips: Online ordering is available on their website. Help yourself to complimentary cold water. Cash is not accepted
“Laptop Campers Unite!”
0 notes
Text
Unveiling Looka Logo Maker: A Simple Guide
Creating a standout brand is important in today's digital world. One helpful tool for this is Looka Logo Maker. If you're wondering what Looka Logo Maker is, you're in the right place. Let's explore Looka, its features, benefits, and how it can help your brand.
What is Looka Logo Maker?
Looka Logo Maker is an easy-to-use online tool that helps businesses and individuals create beautiful logos. It's designed to be simple for everyone, whether you're a design pro or just starting out.
Features That Make Looka Special:
AI-Powered Design: Looka uses smart technology to make logos based on your preferences. It looks at things like colors, styles, and industries to create unique logos.
Lots of Design Choices: There's a big collection of icons, fonts, and graphics to choose from. You can make modern, classic, or any kind of logo you want.
Easy Customization: You can tweak your logo easily with Looka's tools. Change colors, fonts, layouts, and more to match your brand perfectly.
Brand Tools: Besides logos, Looka helps with other branding stuff too. You can make business cards, social media images, and more to keep your brand looking consistent.
Why Choose Looka?
Fast and Simple: Making a logo usually takes a long time, but Looka makes it quick. You can have a great logo in minutes, letting you focus on your business.
Affordable: Hiring a designer for a logo can be expensive. Looka gives you pro tools at a fraction of the cost.
Adaptable: Your brand changes, and Looka understands that. You can edit and update your logo anytime, keeping it fresh and relevant.
Complete Branding: Looka isn't just about logos. You can create a whole set of branding materials for a cohesive look.
Professional Design: Looka has a huge library of design elements, so your logo will always look top-notch.
Easy for Everyone: No matter if you're new to design or a pro, Looka's simple interface makes it easy for anyone to create a logo.
How to Get Started with Looka Logo Maker:
Visit Looka's website at www.looka.com.
Create an account with your email and password.
Think about your brand's personality, colors, and style.
Explore the design options Looka offers.
Let Looka's AI generate logo designs for you.
Customize your favorite designs with colors, fonts, and layout changes.
Preview your logo on different materials like business cards and websites.
Download your logo in different formats like PNG, SVG, or PDF.
You can also make business cards, social media images, and more with Looka's tools.
Conclusion
With Looka Logo Maker, creating a strong brand is easy and fun. From fast logo creation to affordable design options, Looka has everything you need to make your brand shine.
0 notes
Text
Making Sure Apps are Safe: How QA Helps
In today's online world, keeping apps safe is really important. Quality Assurance (QA) is a big part of this. QA helps find problems and keeps data safe from bad people.
One of the main jobs of QA in keeping apps safe is testing them well. This means checking if the app can handle different kinds of attacks, like hackers trying to break in or steal information. QA teams use different tests to find and fix problems before bad people can use them.
QA also works with app makers to make sure they build apps securely from the start. This means using good coding practices and adding security features like strong passwords and encryption to protect information.
QA also makes sure apps follow the rules for keeping data safe. There are laws and standards that apps need to meet, like GDPR or HIPAA. QA checks if apps meet these rules so people's privacy is protected.
QA doesn't just find problems, though. They also teach others about keeping apps safe. They hold training sessions and workshops to help people understand security risks and how to deal with them.
For people who want to learn more about keeping apps safe, there are online QA training courses available. These courses cover everything from basic QA skills to advanced security testing techniques. By taking these courses, people can learn how to make apps safer in today's digital world.
In simple terms, QA is really important for making sure apps are safe to use. It finds and fixes problems, helps build apps securely, checks if they follow the rules, and teaches others about staying safe online. And if you want to learn more about QA and keeping apps safe, you can take online courses to help you do just that.
0 notes
Text
Hackers are Tracking Your Every Move-Secure Your SAP Systems
2019 was the year of data breaches, security invasions, and cyber-attacks. The healthcare industry saw the worst cyber-attacks and most of them related to identity theft. Information such as date of birth, social security number, and name allows hackers to invade your personal space, which leads to phishing attempts — in the most sophisticated manner.
Check this website to know more about the top data breaches of 2019.
Why You Should Care?
A lot of enterprises feel safe in their well-defined IT infrastructure, safety architecture, and policy framework. Do you think you are safe with these? If you think so, read through. Cyber-threats need not be always from the outside world who are trying to invade your space or enter your office system. It is highly likely for the internal stakeholders to open doors to outsiders.
With that being said, the above statement only means that it is possible for your employees to unknowingly initiate a data theft.
How it is possible?
Most of the time, it is beyond the knowledge of the employee that he or she has initiated a cyber-attack. For instance, leaving the office door open to unknown professionals or sharing security-enabled data or passwords with unauthorized professionals might initiate an attack.
Remember that attackers are willing to get into your ERP system like SAP by exploiting vulnerable entries in technical, infrastructure, and security layers. Your workforce is the easiest entry point. When the stakeholders of your business are not properly trained, it likely for them to turn the security structure upside down without intentional urge to do so.
Hence, if you own SAP system as your ERP, it is time you stop thinking of the security architecture you have in place and start thinking of how to consistently monitor SAP’s cyber-security from every direction. It is necessary to develop a custom security and governance strategy to mitigate and address looming system risks.
Check out this interesting article shared by Reuters on how hackers invade our ERP systems like Oracle and SAP.
What are the recent cyber-attacks happened in SAP space?
In 2012, we saw the first SAP system attack. Till then, of course, everyone was oblivious of the situation and didn’t think that it is even possible to break into the SAP system. But, it happened then and it can happen now.
An anonymous group invaded Greece’s Ministry of Finance’s SAP system. The result, the theft involved the credentials of several ministry employees, identity theft, and major damage to the reputation.
Since then, the SAP attacks never ceased. There were attacks where banking information was pulled from the system and key logging was utilized to extract data related to passwords.
In 2014, a GPU-maker NVidia experienced an attack on its old SAP NetWeaver. They failed to implement an SAP-approved patch, which caused them a lot. The customer service data breach was undeniably destructive for the organization in every sense.
In 2018, the US National Cyber-security and Communications Integration Center released a report indicating “A rapidly rising interest by hacker activists, cyber-criminals and government spy agencies in raiding vulnerable ERPs.” According to the report, at least 10,000 organizations are using vulnerable SAP implementations and there are more than 4,000 separate bugs in SAP packages that hackers can use as an entry point.
All of these incidents caused huge damage. Till the time, the attack was detected, thousands of dollars worth of damage was already caused.
Why SAP Clients Are at Risk?
As mentioned, you might have a strong security strategy, Virtual private networks, Anti Virus and Anti threat detection software, and so on. Having such highly sophisticated hardware/software doesn’t save you from these threats.
Here are few reasons on why your SAP system might be at risk:
How to Minimize the Risk?
Following are few of the suggestions to minimize the risk.
Consistent updating of patches.
Regular SAP audits.
Regular proactive security measures.
Ensuring employee security training.
1 note
·
View note
Text
Securing Your Digital Frontier: Exploring Azure AD Directory Best Practices
"Securing Your Digital Frontier: Exploring Azure AD Directory Best Practices" is a comprehensive exploration of essential security measures within Azure Active Directory (AD). This blog delves into the core best practices that organizations should implement to fortify their digital identities and protect sensitive information in the cloud. The content covers a range of topics, including:
Authentication Protocols: Examining secure authentication methods and protocols supported by Azure AD Directory to ensure only authorized users gain access.
Multi-Factor Authentication (MFA): Highlighting the significance of MFA as an additional layer of security, bolstering user authentication and preventing unauthorized access.
Conditional Access Policies: Discussing the customization of access policies based on specific conditions, providing a flexible and adaptive security framework.
Identity Protection Features: Exploring Azure AD's tools for detecting and mitigating identity-related risks, such as risky sign-ins and compromised credentials.
Role-Based Access Control (RBAC): Understanding how RBAC can be leveraged to assign permissions based on job roles, limiting access to sensitive resources.
Monitoring and Auditing: Emphasizing the importance of continuous monitoring and auditing to detect and respond to security incidents promptly.
Password Policies: Addressing best practices for implementing strong password policies to enhance overall security.
Azure AD Security Best Practices: Summarizing key takeaways and actionable insights to ensure a robust security posture within Azure AD Directory.
This blog serves as a valuable resource for IT administrators, security professionals, and decision-makers looking to enhance the security of their digital assets and navigate the ever-evolving landscape of Azure AD security.
0 notes
Text
ibet789
iBet789: The Ultimate Destination for Thrilling Sports Betting Action!
If you're a sports enthusiast and enjoy the adrenaline rush of betting on your favorite teams, iBet789 is the place to be. This online platform offers a wide range of sports betting options, a user-friendly interface, and a host of features that make it the ultimate destination for thrilling sports betting action.
In this blog, we'll delve into what sets iBet789 apart, from its variety of sports betting games to its fast registration process and everything in between.
i. Variety of Sports Betting Games:
One of the key features that make iBet789 stand out as the ultimate destination for sports betting is its wide variety of sports betting games. Whether you're a fan of football, basketball, tennis, or any other sport, iBet789 has you covered. You can explore and bet on various sports, making it suitable for sports enthusiasts with various interests.
IBet789 goes the extra mile by offering competitive odds and live betting options. Expert odds makers carefully analyze factors such as team performance, player statistics, and historical data to provide accurate and enticing odds.
It ensures you have access to favorable betting opportunities and the potential to secure substantial winnings.
ii. Virtual Balance to Kick Start Your Betting:
If you're new to sports betting or want to test the waters, iBet789 offers a virtual balance to kick-start your betting journey. It lets you practice and get a feel for the platform without risking your real money.
It's a great way to familiarize yourself with the betting options, odds, and how the platform works.
Once you're comfortable, you can transition to betting with real money. This flexibility caters to beginners and experienced bettors, making iBet789 a user-friendly platform.
iii. Various Payment Options:
IBet789 understands the importance of providing a seamless and convenient payment experience for its users; the platform offers various payment options to ensure that you have a hassle-free financial transaction process.
Whether you prefer bank transfers, e-wallets, or credit cards, iBet789 has you covered. This variety of options allows you to choose the payment method that suits you best, making it easy to deposit and withdraw funds.
iv. Fast Registration & Deposit:
The process of getting started with iBet789 is quick and straightforward. The registration process requires basic personal information, a unique username and password, and acceptance of the terms and conditions.
Once you've completed this simple step, you can proceed to make your first deposit and begin betting or playing right away.
The fast and efficient registration and deposit process ensures you can take action without unnecessary delays.
v. Legality & Licensing:
One of the most critical factors to consider when choosing an online sports betting platform is its legality and licensing.
IBet789 takes this aspect seriously. The platform operates under the strict regulations of the Cambodian government, ensuring a safe and legitimate gambling experience for its users.
This platform has all the necessary licenses and complies with the established guidelines, providing users with peace of mind when engaging in online betting activities. The platform's commitment to legality and compliance with Cambodia's gambling laws and regulations is evident through its licensed status.
These licenses indicate the platform's adherence to regulatory standards, reassuring users that they participate in a trusted and authorized gambling environment.
In conclusion:
IBet789 is the ultimate destination for thrilling sports betting action.
With its diverse range of sports betting games, virtual balance for practice, various payment options, fast registration and deposit processes, and strong legality and licensing, it offers a complete and exciting experience for sports bettors.
So, if you're ready to dive into the world of sports betting, live22 is the place to be. Place your bets, enjoy competitive odds, and experience the excitement of sports betting today!
0 notes
Text
Top 5 Security Incidents in 2022-2023: What We Can Learn
The past year has seen a number of high-profile security incidents, from data breaches to ransomware attacks. These incidents have had a significant impact on businesses and individuals and have highlighted the importance of cyber security.
Here are the top 5 security incidents in 2022-2023:
Nvidia data breach (February 2022): Nvidia, the graphics chip maker, was hacked in February 2022. The attackers stole proprietary information, including source code, confidential emails, and employee passwords. The stolen information could be used to develop counterfeit Nvidia products or launch cyberattacks against Nvidia customers. The vulnerability is not yet publicly known, so the CVE number and score are not available.
Avast data breach (June 2022): Avast, the antivirus software company, was hacked in June 2022. The attackers stole the personal data of over 400 million Avast users, including email addresses, passwords, and browsing histories. The stolen data could be used to commit identity theft, fraud, and other crimes. The vulnerability is CVE-2022-26522, which has a CVSS score of 9.8.
Twitter data breach (July 2022): Twitter, the social media platform, was hacked in July 2022. The attackers stole the personal data of over 70 million Twitter users, including email addresses, phone numbers, and dates of birth. The stolen data could be used to commit identity theft, fraud, and other crimes. The vulnerability is not yet publicly known, so the CVE number and score are not available.
Okta data breach (January 2023): Okta, the identity management company, was hacked in January 2023. The attackers gained access to Okta's systems, which could have allowed them to access the accounts of Okta customers. Okta customers include many large organizations, such as Salesforce, T-Mobile, and Cloudflare. The vulnerability is CVE-2022-26411, which has a CVSS score of 9.8.
JBS ransomware attack (June 2023): JBS, the beef processing company, was hit by a ransomware attack in June 2023. The attack forced the company to shut down some of its meat processing plants. The attack also cost JBS an estimated $11 million in ransom payments. The vulnerability is not yet publicly known, so the CVE number and score are not available.
These are just a few of the many security incidents that have happened in 2022-2023. It is important to be aware of these risks and take steps to protect your organization from cyberattacks.
Here are some tips for cybersecurity:
Keep your software up to date. Software updates often include security patches that can help protect you from known vulnerabilities.
Use strong passwords and don't reuse them across different accounts. A strong password is at least 12 characters long and includes a mix of uppercase and lowercase letters, numbers, and symbols.
Enable multi-factor authentication (MFA) whenever possible. MFA adds an extra layer of security by requiring you to enter a code from your phone in addition to your password.
Be careful about what information you share online. Don't share your personal information, such as your Social Security number or credit card number, unless it is necessary.
Be suspicious of emails and attachments from unknown senders. Don't open emails or attachments from people you don't know.
Back up your data regularly. This will help you recover your data if it is lost or stolen.
In addition to the tips above, businesses should also implement a comprehensive cybersecurity program that includes:
Risk assessment and management-
This involves identifying and assessing the risks to your organization's data and systems.
Security awareness training for employees –
This helps employees understand the risks of cyberattacks and how to protect themselves.
Vulnerability scanning and remediation –
This involves identifying and fixing security vulnerabilities in your systems.
Incident response plan –
This is a plan for how to respond to a cyberattack.
Disaster recovery plan –
This is a plan for how to recover your data and systems in the event of a disaster, such as a natural disaster or a cyberattack.
Conclusion
The top 5 security incidents in 2022-2023 are a reminder that cyberattacks are a serious threat to businesses and individuals. By being aware of these risks and taking steps to protect themselves, organizations can help mitigate the damage caused by cyberattacks.
I hope this blog post has been informative. If you have any questions or comments, please feel free to leave them below.
1 note
·
View note
Text
The Evolution of Password Management: How RelyPass Makes Life Easier
Managing passwords has transformed into a fundamental aspect of daily life. As our online accounts surge and cyber threats loom, finding a secure and seamless password management solution is paramount. Join us in navigating the journey of password management evolution, and uncover the ways our groundbreaking mobile app simplifies the lives of students, small business owners, marketers, and indie creators. Ready to revolutionize your digital experience? Let’s dive in.
The Challenges of Password Management
Managing passwords can be a daunting task. Many individuals face the following challenges:
Multiple Accounts: With numerous online accounts, it becomes difficult to remember each unique password.
Weak Passwords: People tend to use weak or easily guessable passwords, making their accounts vulnerable to hacking.
Password Fatigue: Constantly entering passwords on different devices can be tiresome and time-consuming.
Security Concerns: Traditional methods like writing down passwords on paper or storing them in unsecured digital files pose significant security risks.
The Evolution of Password Management
Over the years, password management has evolved significantly to address these challenges. Let’s take a look at the different stages of its evolution:
Stage 1: Manual Password Management
In the early days of the internet, users relied on memory or simple notebooks to store their passwords manually. However, this approach was prone to errors and provided little security.
“I used to write down my passwords on sticky notes and keep them on my desk. It was a mess!” – John, a small business owner.
Stage 2: Browser-Based Password Managers
With technology advancing, web browsers started offering built-in password managers. These tools allowed users to save their login credentials and autofill them when needed. While convenient, browser-based managers lacked advanced features and were limited to specific browsers.
Stage 3: Standalone Password Managers
Standalone password managers emerged as a more secure solution. These applications offered features like password generation, encryption, and synchronization across multiple devices. However, they often required manual installation and had a steep learning curve.
Stage 4: Mobile App Integration
The rise of smartphones led to the integration of password managers into mobile apps. This revolutionized password management by providing users with a seamless and secure experience on their mobile devices.
Introducing RelyPass
RelyPass takes password management to the next level. Designed with the needs of students, small business owners, marketers, and indie makers in mind, it offers a range of features that make life easier:
Secure Password Storage: Our app uses advanced encryption algorithms to store your passwords securely, ensuring maximum protection against cyber threats.
Biometric Authentication: Say goodbye to typing passwords! Our app supports biometric authentication methods such as fingerprint or face recognition for quick and secure access.
Password Generation: Create strong and unique passwords effortlessly with our built-in password generator. No more worries about weak passwords!
Auto-Fill Functionality: Save time by automatically filling in your login credentials on websites and apps with just a few taps.
Cross-Platform Synchronization: Access your passwords from any device – be it your smartphone, tablet, or computer – and keep them in sync for a seamless experience.
Secure Notes and Documents: Safely store sensitive information like credit card details or important documents within our app’s secure vault.
Utilizing innovative features of RelyPass��such as secure storage, biometric authentication, password generation, auto-fill functionality, cross-platform synchronization, and secure notes/documents storage, students, small business owners, marketers, and indie makers can simplify their lives and enhance their online security. Embrace the power of our mobile app and experience the convenience it brings to password management.
Stay secure, stay smart, and let our mobile app handle your password management needs!
#iOS password manager#Password manager app#Secure password manager#Best password manager#Password manager for iPhone#Top password manager#Password manager for iOS#Mobile password manager#Encrypted password manager#Multiplatform password manager#Biometric password manager#Password manager with face recognition#Cloud-based password manager#Free password manager for iOS#RelyPass#RelyPass App#RelyPass Password Manager#RelyPass iOS App#RelyPass iOS Password Manager
0 notes
Text
Protecting Your Data: Why Encryption is Critical for Business Security
As a business owner or decision-maker, you understand the importance of protecting sensitive information and data from prying eyes. With cyber threats on the rise, securing your company’s data has never been more critical. One of the most effective ways to protect your data is through encryption. In this article, we’ll explain what encryption is, why it’s essential for business security, and how to implement it effectively.
What is Encryption?
Encryption is the process of converting plain text or data into an unreadable code to prevent unauthorized access. In simple terms, encryption makes it so that only authorized parties with the decryption key can read the data. Encryption is used to protect information such as passwords, credit card numbers, and other sensitive data that could be harmful in the wrong hands.
Why is Encryption Important for Business Security? Encryption is critical for business security because it protects sensitive information from unauthorized access, whether it’s stored locally or in the cloud. In today’s world, cyber threats are everywhere, and businesses are increasingly becoming targets. Without encryption, it’s much easier for hackers to intercept sensitive information and use it for malicious purposes. Encryption helps businesses comply with data protection regulations such as the General Data Protection Regulation (GDPR) and the California Consumer Privacy Act (CCPA).
How to Implement Encryption Effectively
To implement encryption effectively, businesses should follow these best practices:
Conduct a Risk Assessment: Identify which data needs encryption and what level of encryption is necessary.
Choose the Right Encryption Method: There are different types of encryption methods available, including symmetric encryption and asymmetric encryption. Each has its own strengths and weaknesses, so choose the method that best suits your business’s needs.
Use Strong Passwords: Make sure to use strong passwords and encryption keys to prevent unauthorized access.
Secure Your Network: Ensure your network is secure and use firewalls, antivirus software, and other security measures to protect against cyber threats.
Monitor Your Encryption: Regularly monitor your encryption to ensure it’s working correctly and to identify any potential vulnerabilities.
Conclusion
Encryption is essential for business security, and it’s critical to protect sensitive information from unauthorized access. By implementing encryption effectively, businesses can comply with data protection regulations, secure their networks, and protect against cyber threats. If you need help with encryption, contact Infradapt today at 484-546-2000 to discuss your business’s specific needs.
https://www.infradapt.com/news/why-encryption-is-critical-for-business-security/
0 notes
Text
Free online password generator
Generate strong, secure passwords with our online password generator
password maker, Create, Save,Easy To Remember, and fill in your devices' passwords with passwords-generator.
People find it challenging to make passwords with either or all of these characteristics. We created the Strong Password Generator to make it easier for you to create secure, memorable passwords. Using random, unique passwords is your best defense against online attacks since bad or similar passwords account for 81 percent of all data breaches.
0 notes
Photo
(via Online Free Password Generator)
1 note
·
View note
Note
Hey, how are you? I saw your Kate Bishop story and I have and idea that I wanted to request if that's okay :D. One where maybe the reader is a friend of Clint and helps him sometimes and that's how she and Kate meet, and Kate gets instantly enamoured with her, but because at first the reader is kind of quiet and seemingly not caring too much about Kate, Kate doesn't know how to act around her and often gets all flustered when they talk. But maybe one night they are just very tired and end up sleeping together in the couch or something like that (u decide really) and Kate kisses her and it's all fluffy. Would love to see that progress. <3
A/N: Not going to lie, This week has been pretty awful because I work at a covid testing facility and our numbers are through the roof, and people are so mean! But Other than that, I'm doing great. Hope this is what you wanted, I couldn't fit it all in there but for sure gave it a shot!
🏹 Also, side note, this is Fractions Clint and Fractions Kate because they're both chaotic idiots and I love them.
Dt to 💘 @ohmy-godyes & @agoddamnsupernova
[Want to join my tag list? Click here] [Request au's here]
A Favor For Clint | Kate Bishop x Reader
Clint Barton drank coffee straight from the pot. He would tip it back, not minding the steam or the heat that warmed his cheeks to a deep rose color. Usually, it took three of four gulps before he drained the entire thing and placed it back on the stand, a watery base coating the bottom. Each time he did it, you couldn’t do a thing except gawk in disgust.
You dove your hand into the stale box of cheerios that you had fished from the cabinet and lowered it down to the dog. He was a sloppy eater as Clint was a sloppy drinker, but Lucky was cuter in every aspect. He cleaned the crumbs from your palm and let you scratch lazily behind his ear.
“You’re going to have some serious digestive issues, old man.”
“If my intestines were going to explode, they would have by now.” He responded, flopping down into one of the chairs across from you. “Are we going to do this thing, or not?”
The coffee maker started to bubble behind his shoulder, filtering a fit of hot water through the crushed grounds. You had brought this last batch from the Arabian Peninsula. The man at the little bodega had sold it up, saying you needed nothing but a tablespoon to produce the darkest, richest of drinks. You had watched as Clint funneled a whole scoop into a dixie cup before loading up his machine.
“Yeah, whatever” You waved him off, pulling your laptop out of the bag. “What’s your Wifi password?”
“World-class hacker and you can’t figure it out?”
“PizzaDog718” You glared at him over the screen, blue light shading your features “Really, Clinton, rule number one of a strong password is to never use your birthday.”
He mumbled something under his breath that you didn’t have the heart to decipher but sounded like Don’t call me Clinton. It wasn’t as easy as his thinly veiled wireless network. Instead, you focused your willpower on bringing up the software you needed to decode this mysterious USB that he hadn’t produced yet. He pleaded with you to get on the next Red Eye and get to New York as soon as possible. So, you had, and now you were regretting it as the jet lag set in.
Speaking of, he had yet to produce said drive. “Do you have it?”
“Yeah, no.”
“What do you mean, Clint? Where else would it be?”
“With my protégé!” He exclaimed, pushing himself away from the kitchen island. This time he poured you a cup of black coffee before sipping tentatively at the full pot, not letting it settle in his stomach. “I think you’d like her, honestly. Very spunky.”
“You have a protégé? As in someone that trusts you to guide them in something other than carpentry?”
You hadn’t meant it as a compliment, but he smiled and took it as one anyway. Lucky let out another tentative whine and placed his chin against your lap. You had absently stopped scratching behind his ears but resumed shortly after the dramatic display.
He pulled away from you the second the door to the apartment opened. Clint didn’t’ flinch but you tensed almost immediately. You’d think that an avenger would actually learn to lock his doors instead of letting just about anyone barge in. It was a lesson you learned the hard way when some not-so-nice people stormed into your own place with guns pointed and little red dots that were aimed right at your chest.
Instead of a semi-automatic, there was a disheveled-looking girl, shouldering a laptop bag and paper grocery sacks. An orange fell from the top of one, rolling across the floor to the amusement of the dog. She let out a string of curse words before Clint took the food from her and shifted it to the counter.
You got a good look at her then. She was pretty, her long black hair was ruffled from the brewing storm outside a coat taking on the brunt of the drops that had fallen so far. She had a bit of pink to her cheeks, her eyes a steely type of grey that matched the building clouds. There was a mixture of week-old bruising on her face, and fresh wounds tacked together with adhesive and antiseptic.
It was difficult not to stare, but you blinked at her dumbly anyway. This was Clint’s protégé? It wasn’t who you expected, but you didn't really know what you thought someone stubborn enough to deal with Clint Barton would look like.
He beamed at her “Groceries, you shouldn’t have.”
“My guilty conscience told me that the only thing you had in your fridge was leftover Thai and,” She didn't finish her sentence. Instead, she snapped her jaw shut when her stare found you. “Hi,”
“Hello,” You sounded out, lifting an eyebrow. She had become quiet so suddenly, even Clint took notice. “I take it you’re the protégé?”
“protégé, sidekick, resident grocery runner, you can” She swallowed hard “Honestly call me whatever you want.”
“Okay, weirdo.” Clint started rooting through the bags. He seemed more excited with the microwaveable pizzas than the fresh vegetables that bloomed in color against his drab apartment. “This is Y/N. They're an old friend of mine, ex-shields most comparable hacker. Y/N this is Kate.”
Kate started to rummage through the leather bag slung against her chest and produced an arrow. She held it out to you, an expectant look on her face. You tentatively took it, eyeing her and the silent present.
“Uh, I… thank you, I think?”
“It’s a USB! Clint said you wanted it. I’m not offering it up as like, some sort of sacrifice or something. They’re not flowers.” She laughed nervously, cupping her hand against the back of her neck “I’m going to go over there now.”
She flopped down on the couch and picked up the oddly placed coffee-table book that you were sure she brought over here in the first place. Clint gave you a strange look and you shrugged before focusing your attention on the arrow. In theory, it was a good contraption but the second you plugged it into the port, there was a shaft that stuck clear into the air. You knew better than to criticize Clint’s inventions. He was no Tony Stark, but he had his good days.
He rounded the corner and leaned close to you, watching as seventeen lines of code appeared on the black screen. “Clinton. You’re hovering.”
“I want to see,”
“Do you even know what any of this means?” You asked, turning in the chair until you were facing him. Kate blinked at you from behind the couch. She caught your gaze and slowly moved the Large Book of Bathroom Facts over her expression. “I didn’t think so.”
You stood and started pushing him towards the door, his sneakers making odd scuffing sounds against the apartment. He reached for his coat, not sliding it on before you shoved him into the hallway. “Why don’t you go get some dinner? Enjoy yourself. And more importantly, don’t linger. You know it makes me nervous.”
“Why aren’t you making her leave?” He grumbled.
“I’m reading!” Kate shouted back, now fully hanging over the back of the couch. She made a point to show how far she had gotten into the novel. You didn’t feel the urge to point out that it was upside down.
"She’s reading,” You confirmed, turning back to him “Hit the town, dude. It’s a Friday night. Besides, it’s going to take me hours to go through the million possible code combinations that will get you to anything worthwhile on that USB.”
You closed the door in his face before he could object any further, pushing your forehead against the cool wood. The jet lag was hitting you hard now, traveling halfway across the country and heading straight here did nothing to the swimming feeling in your mind. But there was work to do, and codes to break, and maybe a nap wasn’t the worst idea before you started cracking at it.
Letting out a light breath, you grabbed the laptop from the counter and moved to the one side of the sofa that Kate wasn’t on, sinking into the soft, body-worn pattern. She had squished herself as far away from you as possible, pulling her knees close to her chest and hiding her face with the book. Lucky let out a whine from the chair across from the two of you, lilting his head.
“What are you doing?” She asked after a while, her voice soft.
“Whatever Clint wants is behind this protective coding,” You said, clicking a few more keys, “think of it as a door with a padlock and six hundred keys on one ring. You have to try each key before opening the door.”
She hummed and scooted carefully close to you. Your knees bumped and you glanced over at her, but she was focused accordingly on the screen. The green lettering shaded her intricate features, the way her nose crinkled, and eyebrows creased.
“It all looks like a foreign language.”
“That’s part of the fun,” You assured. She glanced at you then, the two of you holding a tentative stare. “Once you know what it all means it’s easy to decipher. To break down and build back up again.”
“Less like a language and more like a puzzle.” She swallowed.
Kate watched you work, and for once, you didn’t feel like it was an act of prying. Instead, it was a comfortable silence as the rain finally started to fall outside. The large windows took the brunt of the storm. Car tires splashed over puddles as water choked the drains, and you methodically typed in half a dozen codes and watched as the screen flickered and rejected entry.
You don’t know how long you were at it, but eventually, Kate actually did start reading the book that was on the coffee table. She turned the pages quietly and Lucky began to snore- a soft and baiting sound that nearly lulled you into sleep. It wasn’t conscious, but you must have yawned one too many times.
“You should get some sleep,” Kate said, breaking the lull.
You leaned back into the couch and rubbed your eyes with the side of your hands. You clenched them shut and could see nothing but binary and code. She was right, you figured because that coffee wasn’t strong enough to keep you up until the middle of the night. Clint had yet to return, and it was only a guess of where he had ended up.
She offered you the plaid blanket that hung over the back of the couch and you gratefully accepted, curling up on the throw pillow and pulling the covering over you. The wool smelled like Clint’s cologne and fire burned wood. Eventually, sleep overtook you, the fight leaving in little droplets of water as they raced down glass.
When you stirred, the first thing you noticed was the sunshine. It hadn’t been this bright since you stepped foot in New York this time around. It was filtered and hot, and changed the feel of the apartment from dirty to cluttered, and lived in.
The second thing that caught your attention was the body that was wedged under yours. A heartbeat that didn't belong to you pounded so roughly against your eardrum that it outweighed the sounds of the city. You were laying on someone, legs tangled, and arms wrapped firmly around them.
With a quick breath, you lifted your head, blinking the sleep from your jet-lagged mind. Kate snored softly, not yet roused by your own movements. She looked peaceful, the blanket she had given you covered you both, and the book she was reading was dog-eared and on the carpet beside you.
Rule number one of being an ex-S.H.I.E.L.D agent was not letting your guard down with near-strangers, but this happened to be the best, most relaxing sleep, you had had in a while. It wasn’t plagued with old smatterings of missions, or training, or the one time in Budapest where a bullet went clean through your abdomen.
Part of you was tempted to lay your head back down and fall back into a peaceful slumber, but then you heard a slurping sound and fought off a groan. Clint leaned against the armrest of a chair and looked at you with a dumb grin on his face, sipping from the burnt pot of coffee.
“Don’t worry, Y/N” He took another tentative gulp “I already texted pictures of this to the Avengers group chat. Nat’s going to love this.”
#kate bishop#kate bishop x female reader#Kate Bishop x reader#kate bishop x you#kate bishop x y/n#Kate Bishop#Clint Barton#matt fraction#Hawkeye#hawkeye the series#hawkeye disney+#fraction hawkeye
439 notes
·
View notes
Conversation
Zenos: Or perhaps we should do so...TOGETHER! *possess WoL's Body*
Fray: Oh fuck...not another on--I mean welcome new fragment of the Warrior of Light's soul. I am Fray, the on duty guide for today.
Zenos: I'm sorry, wh--
Fray: Now I know what you're thinking. Am I TRULY worthy to be apart of the Warrior of Light's psyche! And let me just say, you don't know the half of it. I mean, maybe, yes, the Warrior is an eikon slaying, juggernaut of boundless energy, tenacity, and weird-fetish-for-getting-every-possible-piece-of-fashion-in-the-land-of-Eorzea-and-elsewhere-even-though-their-glamour-dresser-filled-up-ten-years-ago. But assure you they are a welcoming soul, who also may spend hours looking at their tome stone after they punch Gaius van Baelsar in the face for the umpteenth time.
Zenos: But--
Fray: They are down to earth as any one else. Come on. I'll show you around. That's Ardbert!
Ardbert in a bath robe with a towel around his head reading a book: Don't forget to do the dishes.
Fray: He's the Mom of the place. Keeping everything neat and tidy and keeping the Warrior of Light's...well...Light under control.
Ardbert: And don't forget to pick up, Myste from high school.
Fray: Sure thing, Mother Hen.
Ardbert: Fuck off.
Fray: Myste is a trouble maker. The reflection of the Warrior's guilt, remorse, and penchant for sweets.
Zenos: I don't think--
Fray: Nuh uh uh. Tours not over. That shining beacon of abhorrant rug killing is Bob.
Voidsent crawling on the ceiling and hissing as its acid drool burns the carpet: GRAAAAGGGH!
Fray: He's a newbie like you...we uh...are not entirely sure what he represents. But we accept all types. For example that's Midgardsormr.
Midgardsormr: Hark to thee mortal, thou must not falter before the storm. Mine enemies are coming and they are strong as Omega. Let not such childish tour guides bar your way from--
Fray: He's not going to feed you more than twice a day, Midgardsormr.
Midgardsormr: A CURSE UPON THEE!
Fray: The vet says he needs to lose weight, so we got him on a diet. He gets a little testy. But we're working on it. Just smack him with the rolled up newspaper if he flies anywhere near the pantry.
Zenos: ...I uhh...hmm...
Fray: Lastly we have, Feo U--
Feo Ul: *UNHOLY SCREECHING WITH BAG PIPES BLARING*
Fray: Oh for the love of...
Feo Ul: OI, YES TIN HEADED EEJIT, YA THINK DIS IS FOCKIN' JOKE DO YA! 'AVIN' A RIGHT LAUGH! WHY THE FOCK IS THE WIFI OUT YA DAFT BASTARD!
Fray: For the last time, your Majesty. Ardbert has the Wi Fi password and it doesn't get turned back on until after Myste's Homework is done.
Feo Ul: What a load of shite dat is, if'n ya don't want ya insides turn outside YA BEST GET IT OP N' RUNNIN'! WHAT YA THINK' OF DAT!? MR. BLACK WEARIN', YELLA BELLY, PADDLE WIELDING, CLYPE-DREEP-BACHLE, GETHER-UPIN-BLATE-MAW, BLEATHERIN', GOMERIL, JESSIE, OAF-LOOKIN', NYAFF, PLOOKIE, MILK-DRINKIN', MIM-MOOTHED, SNIVELIN', YOLK-EYED, HOTTEN-BLAUGH, VILE-STOOCHIE, CALLY-BREEK-TATTIE!?
Fray: Ignoring you now. That's Feo Ul. They just sort of...appeared in here too one day. Making demands. We're pretty sure, they're addicted to the Warrior cause if they got more than a few hours not seeing them. They begin getting a little...uhh...
Zenos: Violent?
Fray: Murder frenzied, aye. But oh well, so newbie any questions?
Zenos: Well yes, I--
Fray: I'm just fucking with you, I don't care. Bathrooms down the hall to the left, don't touch my Count Hesperos Chocolate Cereal or I'll break your fucking arm. And family board game night is on Tuesday. Later, nerd.
Zenos: .....
Bob: GRAAACK!
Zenos: It really does just eat through the carpet, doesn't it?
133 notes
·
View notes
Text
Patent troll's IP more powerful than Apple's
I was 12 years into my Locus Magazine column when I published the piece I'm most proud of, "IP," from September 2020. It came after an epiphany, one that has profoundly shaped the way I talk and think about the issues I campaign on.
https://locusmag.com/2020/09/cory-doctorow-ip/
That revelation was about the meaning of the term "IP," which had been the center of this tedious linguistic cold war for decades. People who advocate for free and open technology and culture hate the term "IP" because of its ideological loading and imprecision.
Ideology first: Before "IP" came into wide parlance - when lobbyists for multinational corporations convinced the UN to turn their World Intellectual Property Organization into a specialized agency, we used other terms like "author's monopolies" and "regulatory monopolies."
"Monopoly" is a pejorative. "Property" is sacred to our society. When a corporation seeks help defending its monopoly, it is a grubby corrupter. When it asks for help defending its property, it is enlisting the public to defend the state religion.
Free culture people know allowing "monopolies" to become "property" means losing the battle before it is even joined, but it is frankly unavoidable. How do you rephrase "IP lawyer" without conceding the property point? "Trademark-copyright-patent-and-related-rights lawyer?"
Thus the other half of the objection to "IP": its imprecision. Copyright is not anything like patent. Patent is not anything like trademark. Trade secrets are an entirely different thing again. Don't let's get started on sui generis and neighboring rights.
And this is where my revelation came: as it is used in business circles, "IP" has a specific, precise meaning. "IP" means, "Any law, policy or regulation that allows me to control the conduct of my competitors, critics and customers."
Copyright, patent and trademark all have limitations and exceptions designed to prevent this kind of control, but if you arrange them in overlapping layers around a product, each one covers the exceptions in the others.
Creators don't like having their copyrights called "author's monopolies." Monopolists get to set prices. All the copyright in the world doesn't let an author charge publishers more for their work. The creators have a point.
But when author's monopolies are acquired by corporate monopolists, something magical and terrible happens.
Remember: market-power monopolies are still (theoretically) illegal and when companies do things to maintain or expand their monopolies, they risk legal jeopardy.
But: The corporate monopolist who uses IP to expand their monopoly has no such risk. Monopolistic conduct in defense of IP enjoys wide antitrust forbearance. What's the point of issuing patents or allowing corporations to buy copyrights if you don't let them enforce them?
The IP/market-power monopoly represents a futuristic corporate alloy, a new metal never seen, impervious to democratic control.
Software is "IP" and so any device with software in it is like beskar, a rare metal that can be turned into the ultimate corporate armor.
No company exemplifies this better than Apple, a company that used limitations on IP to secure its market power, then annihilated those limits so that no one could take away its market power.
https://www.eff.org/deeplinks/2019/06/adversarial-interoperability-reviving-elegant-weapon-more-civilized-age-slay
In the early 2000s, Apple was in trouble. The convicted monopolist Microsoft ruled the business world, and if you were the sole Mac user in your office, you were screwed.
When a Windows user sent you a Word file, you could (usually) open it in the Mac version of Word, but then if you saved that file again, it often became forever cursed, unopenable by any version of Microsoft Office ever created or ever to be created.
This became a huge liability. Designers started keeping a Windows box next to their dual processor Power Macs, just to open Office docs. Or worse (for Apple), they switched to a PC and bought Windows versions of Adobe and Quark Xpress.
Steve Jobs didn't solve this problem by begging Bill Gates to task more engineers to Office for Mac. Instead, Jobs got Apple techs to reverse-engineer all of the MS Office file formats and release a rival office suite, Iwork, which could read and write MS Office files.
That was an Apple power move, one that turned MS's walled garden into an all-you-can-eat buffet of potential new Mac users. Apple rolled out the Switch ads, whose message was, "Every MS Office file used to be a reason *not* to use a Mac. Now it's a reason to switch *to* a Mac."
More-or-less simultaneously, though, Apple was inventing the hybrid market/IP monopoly tool that would make it the most valuable company in the world, in its design for the Ipod and the accompanying Itunes store.
It had a relatively new legal instrument to use for this purpose: 1998's Digital Millennium Copyright Act; specifically, Section 1201 of the DMCA, the "anti-circumvention" clause, which bans breaking DRM.
Under DMCA 1201, if a product has a copyrighted work (like an operating system) and it has an "access control" (like a password or a bootloader key), then bypassing the access control is against the law, even if no copyright infringement takes place.
That last part - "even if no copyright infringement takes place" - is the crux of DMCA 1201. The law was intended to support the practices of games console makers and DVD player manufacturers, who wanted to stop competitors from making otherwise legal devices.
With DVD players, that was about "region coding," the part of the DVD file format that specified which countries a DVD could be played back in. If you bought a DVD in London, you couldn't play it in Sydney or New York.
Now, it's not a copyright violation to buy a DVD and play it wherever you happen to be. As a matter of fact, buying a DVD and playing it is the *opposite* of a copyright infringement.
But it *was* a serious challenge to the entertainment cartel's business-model, which involved charging different prices and having different release dates for the same movie depending on where you were.
The same goes for games consoles: companies like Sega and Nintendo made a lot of money charging creators for the right to sell games that ran on the hardware they sold.
If I own a Sega Dreamcast, and you make a game for it, and I buy it and run it on my Sega, that's not a copyright infringement, even if Sega doesn't like it. But if you have to bypass an "access control" to get the game to play without Sega's blessing, it violates DMCA 1201.
What's more, DMCA 1201 has major penalties for "trafficking in circumvention devices" and information that could be used to build such a device, such as reports of exploitable flaws in the programming of a DRM system: $500k in fines and a 5 year sentence for a first offense.
Deregionalizing a DVD player or jailbreaking a Dreamcast didn't violate anyone's copyrights, but it still violated copyright law (!). It was pure IP, the right to control the conduct of critics (security researchers), customers and competitors.
In the words of Jay Freeman, it's "Felony contempt of business-model."
And that's where the Ipod came in. Steve Jobs's plan was to augment the one-time revenue from an Ipod with a recurrent revenue stream from the Itunes store.
He exploited the music industry's superstitious dread of piracy and naive belief in the efficacy of DRM to convince the record companies to only sell music with his DRM wrapper on it - a wrapper they themselves could not authorize listeners to remove.
Ever $0.99 Itunes purchase added $0.99 to the switching cost of giving up your Ipod for a rival device, or leaving Itunes and buying DRM music from a rival store. It was control over competitors and customers. It was IP.
If you had any doubt that the purpose of Ipod/Itunes DRM was to fight competitors, not piracy, then just cast your mind back to 2004, when Real Media "hacked" the Ipod so that it would play music locked with Real's DRM as well as Apple's.
http://www.internetnews.com/bus-news/article.php/3387871/Apple+RealNetworks+Hacked+iPod.htm
Apple used DMCA 1201 to shut Real down, not to stop copyright infringement, but to prevent Apple customers from buying music from record labels and playing them on their Ipods without paying Apple a commission and locking themselves to Apple's ecosystem, $0.99 at a time.
Pure IP. Now, imagine if Microsoft had been able to avail itself of DMCA 1201 when Iwork was developed - if, for example, its "information rights management" encryption had caught on, creating "access controls" for all Office docs.
There's a very strong chance that would have killed Apple off before it could complete its recovery. Jobs knew the power of interoperating without consent, and he knew the power of invoking the law to block interoperability. He practically invented modern IP.
Apple has since turned IP into a trillion-dollar valuation, largely off its mobile platform, the descendant of the Ipod. This mobile platform uses DRM - and thus DMCA 1201 - to ensure that you can only use apps that come from its app store.
Apple gets a cut of penny you spend buying an app, and every penny you spend within that app: 30% (now 15% for a minority of creators after bad publicity).
IP lets one of the least taxed corporations on Earth extract a 30% tax from everyone else.
https://locusmag.com/2021/03/cory-doctorow-free-markets/
Remember, it's not copyright infringement for me to write an app and you to buy it from me and play it on your Iphone without paying the 30% Apple tax.
That's the exact opposite of copyright infringement: buying a copyrighted work and enjoying it on a device you own.
But it's still an IP violation. It bypasses Apple's ability to control competitors and customers. It's felony contempt of business-model.
It shows that under IP, copyright can't be said to exist as an incentive to creativity - rather, it's a tool for maintaining monopolies.
Which brings me to today's news that Apple was successfully sued by a patent troll over its DRM. A company called Personalized Media Communications whose sole product is patent lawsuits trounced Apple in the notorious East Texas patent-troll court.
https://www.bloomberg.com/news/articles/2021-03-19/apple-told-to-pay-308-5-million-for-infringing-drm-patent
After software patents became widespread - thanks to the efforts of Apple and co - there was a bonanza of "inventors" filing garbage patents with the USPTO whose format was "Here's an incredibly obvious thing...*with a computer*." The Patent Office rubberstamped them by the million.
These patents became IP, a way to extract rent without having to make a product. "Investors" teamed up with "inventors" to buy these and impose a tax on businesses - patent licensing fees that drain money from people who make things and give it to people who buy things.
They found a court - the East Texas court in Marshall, TX - that was hospitable to patent trolls. They rented dusty PO boxes in Marshall and declared them to be their "headquarters" so that they could bring suits there.
Locals thrived - they got jobs as "administrators" (mail forwarders) for the thousands of "businesses" whose "head office" was in Marshall (when you don't make a product, your head office can be a PO box).
Productive companies facing hundreds of millions - billions! - in patent troll liability sought to curry favor with locals (who were also the jury pool) by "donating" things to Marshall, like the skating rink Samsung bought for the town.
https://hbswk.hbs.edu/item/why-south-korea-s-samsung-built-the-only-outdoor-skating-rink-in-texas
Patent, like copyright, is supposed to serve a public purpose. There are only two clauses in the US Constitution that come with explanations (the rest being "truths held to be self-evident"): the Second Amendment and the "Progress Clause" that creates patents and copyrights.
Famously, the Second Amendment says you can bear arms as part of a "well-regulated militia."
And the Progress Clause? It extends to Congress the power to create patents and copyrights "to promote the Progress of Science and useful Arts."
I'm with Apple in its ire over this judgment. Sending $308.5m to a "closely held" patent troll has nothing to do with the "Progress of Science and useful Arts."
But it has *everything* to do with IP.
If copyright law can let Apple criminalize - literally criminalize - you selling me If copyright law can let Apple criminalize - literally criminalize - you selling me your copyrighted work, then there's no reason to hate on patent trolls.
They're just doing what trolls do: blocking the bridge between someone engaged in useful work and the customers for that work, and extracting a toll. It's not even 30%.
There is especial and delicious irony in the fact that the patent in question is a DRM patent: a patent for the very same process that Apple uses to lock down its devices and prevent creators from selling to customers without paying the 30% Apple Tax.
But even without that, it's as good an example of what an IP marketplace looks like: one in which making things becomes a liability. After all, the more you make, the more chances there are for an IP owner to demand tax from you to take it to market.
The only truly perfect IP is the naked IP of a patent troll, the bare right to sue, a weapon made from pure abstract legal energy, untethered from any object, product or service that might be vulnerable to another IP owner's weapons.
A coda: you may recall that Apple doesn't use DRM on its music anymore: you can play Itunes music on any device. That wasn't a decision Apple took voluntarily: it was forced into it by a competitor: Amazon, an unlikely champion of user rights.
In 2007, the record labels had figured out that Apple had lured them into a trap, selling millions of dollars worth of music that locked both listeners and labels into the Itunes ecosystem.
In a desperate bid for freedom, they agreed to help Amazon launch its MP3 store - all the same music, at the same prices...without DRM. Playable on an Ipod, but also on any other device.
Prior to the Amazon MP3 store, the market was all DRM: you could either buy Apple's DRM music and play it on your Ipod, or you could buy other DRM music and play it on a less successful device.
The Amazon MP3 store (whose motto was "DRM: Don't Restrict Me") changed that to "Buy Apple DRM music and play it on your Ipod, or buy Amazon music and play it anywhere." That was the end of Apple music DRM.
So why hasn't anyone done this for the apps that Apple extracts the 30% tax on? IP. If you made a phone that could play Ios apps, Apple would sue you:
https://gizmodo.com/judge-tosses-apple-lawsuit-against-iphone-emulator-in-b-1845967318
And if you made a device that let you load non-App Store apps on an Iphone, Apple would also sue you.
Apple understands IP. It learned the lesson of the Amazon MP3 store, and it is committed to building a world where every creator pays a tax to reach every Apple customer.
116 notes
·
View notes