Sunteți pe pagina 1din 26

Survey on the technological aspects of Digital Rights Management

William Ku and Chi-Hung Chi


School of Computing, National University of Singapore 3 Science Drive 2, Singapore 117543, Republic of Singapore {kucheech, chich}@comp.nus.edu.sg

Abstract. Digitalization of content is both a blessing and a curse. While it allows for efficient transmission and consumption, the ease of copying and sharing digital content has resulted in rampant piracy. Digital Rights Management (DRM) has emerged as a multidisciplinary measure to protect the copyright of content owners and to facilitate the consumption of digital content. In this paper, we survey the technological aspects of DRM. We present a discussion of DRM definitions, aspects, requirements and user issues. We formulate a general DRM model and specify its various DRM component. We then examine the available techniques (such as watermarking and fingerprinting) behind each DRM component. We next look at DRM standardization and known attacks. We also evaluated emerging trends such as the use of P2P in DRM and DRM for personal access control, some noteworthy issues such as content reuse and granularity, as well as citing some future directions such as frequent content key upgrades.

1 Introduction
The Internet has emerged as a vibrant information and digital entertainment hub. Other than being a hyper distribution channel for its easy and efficient dissemination of content, it also facilitates the synergy of digital technologies to provide a richer user experience. However, it has some drawbacks. The ease of copying and sharing of digital content such as music, without any deterioration in quality, has resulted in rampant piracy. Consequently, the content owners stepped in to tap on the unlimited potential of the Internet as well as to curb this piracy with technological and legal measures. One of such measures is Digital Rights Management (DRM). DRM is basically an aggregation of security technologies to protect the interests of the content owners so that they may maintain persistent ownership and control of their content. A DRM system essentially specifies, manages and enforces rules in all aspects of the digital content, in particularly in its usage and distribution. An user could be made to pay in order to access the digital content as well as be restricted from making copies of it and sharing it. The nature of these restrictions is such that existing DRM systems are typically closed proprietary systems. Digital content is packaged in proprietary data formats (containment1) or/and marked and only accessible by proprietary trusted
1

We would focus on the containment approach.

hardware/software. The use of proprietary hardware/software would exclude certain users (such as Linux and Macintosh users). There is also a lack of interoperability between different DRM systems. This has significantly reduced the ease in accessing the digital content (if it could be accessed in the first place). In addition, the restrictions may hamper legitimate uses such as accessing the digital content on multiple devices or doing a backup. DRM systems do also present certain user issues such as privacy and the notion of fair use. Users may not be able to consume the digital content anonymously. In addition, DRM systems could be easily used to profile users' consumption behaviour. DRM has been criticized as being too restrictive and impeding on certain user rights such as making backup copies. Packing the digital content in proprietary formats could mean a loss of quality or functionalities upon conversion from another possibly superior or more widely used format. Content reuse may be promoted in DRM but does the present infrastructure support it and if so, to what extent? How could the same content and DRM technologies cater to heterogeneous devices with varying computing capabilities. We hope to find out how DRM addresses these issues from a technological point of view. 1.1 Organization of this paper

This paper presents a survey of present DRM issues, architectures and technologies as well as an insight into emerging trends. The following details the structure of this paper: Section 1 provides an introduction and some problems broadly associated with DRM. In Section 2, we look into some definitions of DRM, the few aspects of DRM that we have to always consider and an overview of a typical DRM system. Section 3 is a discussion of a list of requirements that DRM systems should possess. Section 4 specifies the main components of DRM systems are then examined individually. In Section 5, we explore at the possibility of DRM standardization to have an open DRM framework. Section 6 details the various known DRM attacks. In Section 7, emerging trends and other noteworthy issues are highlighted along with some future directions, followed by a conclusion.

2 Definition, Aspects and Overview


In this section, we would first look at some definitions of DRM followed by a brief coverage of the various aspects of DRM. We then present a generic DRM system based on an understanding on current literature. 2.1 Definition

There is an apparent lack of a standard definition of DRM in current literature. Various definitions and interpretations are available, depending on the viewpoint of the person making the definition. Some definitions are: DRM refers to controlling and managing rights to digital intellectual property [57]. DRM is the description, identification, trading, protection, monitoring and tracking of all forms of rights usages over both tangible and intangible assets including management of rights holders relationships [28]. DRM must be about the "digital management of rights" not the "management of digital rights" [20,28]. The last definition dictates that DRM systems must work both online and offline. That is to say that DRM has to manage all rights and not only just the rights applicable to the permissions over digital content [28]. The definition of DRM can be further classified into two categories namely management and enforcement [29,58]. Management has to do with the managing of digital rights. The rights holders have to be able to identify their content, provide the meta-data of the content (so that users can trace originality), specify the terms and conditions of usage and distribution of the content and etc. Enforcement is about the digital managing of the rights which is to ensure that the content is only used as stipulated in the terms and conditions associated with its usage. 2.2 Aspects

DRM is multidisciplinary and does not just depend on technology. There are other aspects to this content protection framework mainly namely legal, social and economic. Since this paper focuses on the technological aspects of DRM, we would only cover these other aspects of DRM briefly. Legal. No DRM technology (no matter how advanced) is going to be of much help if the law does not provide provisions to enforce the rights of the content owners. DRM has to be able to effectively apply and resolve local and international laws to protect these rights particularly when different countries may have very different copyright laws. In addition, certain security technologies may not be used in certain countries. For example, the US government forbids the export of US-based 128-bit cryptographic technologies in certain countries. A further discussion in the legal aspects of DRM can be found in [5,8,42]. Social. DRM needs to address a host of social issues such as privacy and fair use. Some users prefer anonymity on their consumption of the digital content while others would not want any profiling to be done on them. There were many discussions [18,45] on the notion of fair use (for example, is it fair to make a backup copy?). The rampant piracy especially in digital music (with the popularity of ISO/MPEG Audio Layer III, more commonly known as MP3), has created a mindset that digital content should be made freely available and sharable. Together with public education, DRM has to be able to present some value to users so that they would make use of DRM and respect the copyrights of digital content. Economic. DRM requires certain economic questions to be answered such as who would pay for the DRM structure. The users or the content owners? New business models would emerge and evolve. For example, online financial clearinghouses would need to handle content licenses and deal with micropayments. Content owners

might even provide incentives to get users involved in the redistribution of the content like what is being done in the Potato online music delivery system [47]. 2.3 Overview

Here, we present an overview of a typical DRM system. There are essentially three parties in the setup illustrated in Figure 1, namely the Content Owner, the License Broker and the User. The Content Owner usually owns all rights to the content. It may refer to a music label or a solo digital artiste. The License Broker handles all transactions, on behalf of the Content Owner, pertaining to the issue of a License that would specify exactly the permissions granted to an User on the use of the content, subject to certain terms and conditions. The User2 here refers to a trusted hardware/software that is a proxy to the user (consumer). It is trusted in the sense that it would not allow the user unauthorized access to the content. It would also enforce the terms and conditions of the usage of the content. We outline the process of this DRM system:

Figure 1: Overview of a typical DRM system 1. The Content Owner would input the Content to the DRM system for Content Protection. In some cases, the Content Owner may be required to encode the Content in some proprietary data format. For example, the Microsoft DRM system requires input in a Window Media format (.wma or .wmv) [75]. Here, the Content Owner may want to insert a digital watermark into the Content for purposes of identification. The DRM system would then encrypt (in most instances, using proprietary encryption techniques) and packaged for distribution. The Content Owner would need to specify, using a Rights Expression Language (REL), all applicable usage rights or rules that apply to this content. It may be necessary for the Content Owner to specify multiple sets of rules for different contexts although these rule sets applies to the same content. 2. The DRM system would return a Protected Content and a License (or one set of Licenses). The License contains all the applicable rights, terms and conditions on the usage of the content. It also contains a key that is needed to decrypt the Pro2

We would also refer it as the End-User Player (or Viewer) in this paper.

tected Content. The License must be used as a whole to access the content. Just knowing the key should not be sufficient to unlock the content. Here, the Protected Content is ready for distribution. 3. The Content Owner disseminates the Protected Content through various distribution channels including but not limited to the Internet, physical mediums such as CDROM/DVD, Email, Instant Messaging and P2P file-sharing. Distribution through the latter three media forms the notion of Superdistribution [43]. Superdistribution refers to the concept that users may freely redistribute the Protected Content without any restrictions. The idea is that users tend to forward their peers content that they like themselves, leading to a efficient and effective distribution of content. This redistribution is made permissible since new users would still need to request for a License in order to access the content. Superdistribution may greatly free up resources on the side of the Content Owner. 4. The Content Owner sends the License(s) to the License Broker. The License Broker is a trusted clearinghouse who would handles all transactions requesting for access to the content. Thus, the License Broker frees up some resources and allows the Content Owner to concentrate on content development. The License Broker can also feedback users' consumption profile. 5. The User retrieves the Protected Content from a distribution channel. It examines its meta-data to identify the required License in order to access the content and the (location of) License Broker(s) that could provide the License. 6. If the user (consumer) does not the have the required (or a valid) License, the User would contact a License Broker to request for a License and making the requisite payment. 7. After the user have made payment, the License Broker would issue a License to the User. Depending on what the user (consumer) has paid for, the User would allow the user to access the content in a controlled manner. 8. The License Broker would remit to the Content Owner the proceeds from the transaction (after deducting its service fee). It may also provides some useful information from this transaction. We make a few observations on the above process. Firstly, the content is usually encoded in a proprietary format prior to encryption. This is done supposedly to restrict the choice to the content viewer to that provided by the DRM system. In doing so, the DRM system which has full control over the content viewer can more easily perform enforcement. However, this would possibly compromise on the quality of the content and restrict certain functionalities that would have been available on a better, more widely supported format. Secondly, the encryption of the content is based on some proprietary security technologies. The content viewer is also supposed to be tamper-resistant. However, the entire DRM system would be broken upon the crack of this security through obscurity approach. A good example would be Beale Screamer's crack of MS DRM Version 2 [60]. Thirdly, the Content Owner is freed up from the e-commerce transactions and possibly a large part of the distribution itself (if Superdistribution applies for the content). This certainly means cost savings to the Content Owner since it does not need to have an infrastructure to conduct e-commerce transactions. In addition, Super-distribution would greatly reduce demands on the bandwidth requirement of the Content Owner.

Fourthly, the separation of the License from the Protected Content is a deviation from the traditional e-commerce transaction where the client would download the entire encrypted content together with the key for decryption. Here, the License Broker and the User would only need to exchange some tokens, resulting in the transaction being lightweight and fast, thus promoting and encouraging such use. Users may have consolidated accounts with License Brokers which likewise may service multiple Content Owners.

3 Requirements for DRM Systems


This section essentially details a wish-list of desired requirements for DRM systems, which may or may not be found in existing systems. 3.1 Hardware and software implementations

DRM is primarily available only at the PC level. This is mainly because the PC as an end-user system, when connected to the Internet, makes it easy for content delivery, DRM and security software download and upgrades. Thus, the PC is considered a software implementation. However, users typically do not just depend on the PC for communications and entertainment purposes. They also rely on hardware such as mobile phones, PDAs, (digital) TVs, CD players etc. As such, DRM cannot just rely on the software implementation for the end-user system but must also cater to alternative hardware implementations. An example of a hardware implementation of an end-user system is the Apple iPod [3]. Content protection can also come in the form of hardware implementation. For example, [66] outlines a framework for a data storage area on optical discs that is protected against unauthorised access. This protected area can only be accessed by compliant hardware. There is presently a lack of DRM hardware implementations. This is probably due to the need to balance low-cost manufacturing with security requirements. The cracking of the low-cost Content Scrambling System (CSS) [15] for DVD content attests to this difficulty. The adoption and security of DRM would be significantly boosted with the increased availability of DRM-enabled hardware. [33] provides a discussion on DRM in consumer electronics. 3.2 Interoperability & Mobility

The Internet is almost accessible to all forms of computing elements. The heterogeneous nature of the computing landscape does not limit Internet access. DRM should have the same accessibility. We mention that current DRM systems are mostly closed proprietary mechanisms employing proprietary data formats and encryption techniques as well as trusted hardware/software. This results in a severe lack of interoperability between different DRM systems and thus limiting users in their use of DRM. Typically, users have to use different setups to access content from different DRM systems (as opposed to just using one browser to surf different websites or one mobile phone to make calls to subscribers of different telcos). In addition, as most DRM Licenses are bounded to devices and not users, users cannot access content that they have paid for in multiple devices. For example, one could play a CD in multiple CD players of different manufacture but would not be

able to do so in a DRM setting as the DRM system would most likely bind the content to be accessible at one only device. Users should also be able to use DRM across a wide spectrum of small heterogeneous mobile devices. Thus, DRM must be able to support flexibility in the transmission, storage and access of digital content across multiple platforms. Existing DRM mechanisms in this area include Apple iPod [3] and Sony Open Magic Gate [64]. 3.3 Security

Security is a fundamental requisite in DRM. Essential security requirements in DRM systems include content confidentiality and integrity, unique user identification for access control and tamper-resistant mechanisms to process protected content and enforce content usage rules [39]. It would be ideal if the security in DRM could achieve the following criteria as specified in [22]: no global secret no single point of failure renewability of security following a compromise or a breach Presently, the first criteria is not found in existing DRM systems which primarily relies on the security through obscurity approach. Only the third criteria could be easily found in most PC-based DRM systems. Even then manual security upgrades is not reliable and troublesome while automatic ones seems intrusive. [32] demonstrates the use of software aging to force software upgrades. In most existing DRM systems, the focus seems to be the securing of the content delivery channel (which would provide content confidentiality and integrity) rather than the content itself [37]. In this aspect, the security can be considered weak as the protected content once unlocked, becomes vulnerable to unlimited copying and redistribution. Thus, persistent content protection is required. It remains unseen if it is possible to achieve persistent content protection with the above three criteria in mind. Unique user identification poses some user privacy issues. Other than that, it should be best relegated to the License Brokers (or clearing houses) which would effectively take care of these user privacy issues. There are two areas to consider in tamper-resistance for DRM systems: the protected content and the End-User Player. It is crucial to pay attention to this aspect mainly because the adversary has all the time (and possibly resources) to work on the protected content and the End-User Player. Content confidentiality and integrity is ensured through the use of encryption, digital signatures and certificates. The content is effectively boxed up (like a secure container, more of this in Section 4.2) with the content integrity aspect providing the tamper-resistance feature. By the End-User Player, we meant the trusted hardware or software that is employed by the user to access the protected content. More importantly, this End-User Player is supposed to enforce the usage rules associated with the protected content. Since the End-User Player is most existing DRM systems is mainly software-based, software-based tamper-resistant technologies such as dynamic self-checking [27], code obfuscation, code encryption, code transformation, code guarding [11] and OSbased protection may prove effective. [65] provides further discussion. Hardware

based tamper-resistant technologies includes trusted computing platforms such as Microsoft's Palladium [46]. Given that the adversaries have all the time and resources to work on the EndUser Player, it is likely that only a combination of hardware and software-based tamper-resistant technologies can effectively deter attacks. In fact, [38] proves that hardware support is needed on top of software in order to provide a complete trusted system. The nature of DRM is such that transactions generally would involve several small isolated content (microtransactions) and token compensations (micropayment) which by definition, do not justify the level of security that is required. [74] looks at some solutions in addressing this. 3.4 User Privacy

Users want options to consume content anonymously and not to have their consumption behaviour profiled. A discussion of some user privacy issues and possible solutions can be found in [13,21,35,36]. We would not cover much about this topic.

4 Components of DRM Systems


The main components of existing DRM systems can be illustrated as Figure 2.

Figure 2: The Content Protection Process In Figure 1, we have a Content Protection black box which could be deciphered as shown in Figure 2: 1. The content is tagged with an unique identifier (identification) together with descriptive meta-data (meta-data). 2. A digital watermark is inserted into the content to serve as a proof of ownership identity in the event of a dispute. 3. A digital fingerprint is generated from the content. In addition to its forensic application for authentication (like watermarking), it has uses such as automatic content identification. This fingerprint is then stored in a database. 4. The content is enclosed by a Secure Container which would effectively prevent unauthorised access.

5. A License stating the rights and conditions of content usage is encoded in a Rights Expression Language (REL). What is not mentioned in the above is the user identification/authentication, the end-user player and electronic payment systems components. The electronic payment systems are usually associated with the License Brokers. The security technologies behind the License Brokers are mature and in the context of DRM, they are being delegated to handle e-commerce and user privacy issues. We shall examine each of these components in the following sections. 4.1 Content Identification and Meta-data

Before the rights of a content can be fully asserted, it has to be unambiguously identified so that users who want to access the content can purchase the usage rights of this content. The meta-data of the content may provide some non-sensitive information such as the media type, file size etc. It may describe information on how to make use of the content identifier. Content Identification. Other than being unambiguous , the content identifier has to be persistent. That is to say, even if the ownership of the content changes, the content identifier would remain the same. Existing uses of standard numbering schemes in DRM include ISBN, ISSN, ISAN and DOI [16]. ACM uses the DOI system to itemize digital copies of various proceedings in its digital library. Other than uniquely identifying a content, the content identifier can be used to locate related resources or derivations of the content. This could be useful for example when the user is interested to locate a scaled-down version of the content for his handheld device. Meta-data. Meta-data complements the use of the content identifier. The content identifier is likely to be an alphanumeric string which on its own, would not make any sense. If the infrastructure of the content identifier (for example DOI) is known in advance, then the content identifier can act as a pointer to more information. Otherwise, the meta-data would serve this capacity and in the DRM context, can provide more information on how to access the content. The meta-data could even specify the usage rules of the content, to be enforced upon. An example of a well-formed metadata scheme is the <indecs> framework [30]. 4.2 User Identification/Authentication

User identification/authentication is important in DRM as we would want only authorized users to be able to access the content. This is not so much an issue for certain closed systems such as mobile phone networks whereby the identity of the user is closely tied to his device but more for semi-open networks such as the Internet. The significance here is that the difficulty in user identification resulted in most DRM systems for semi-open networks having to bind content to a specific device instead of to user. For example, Microsoft DRM allows binds audio content to exactly one machine through the use of a hardware input serial number. That is to say, the user cannot easily access the content that he has paid for across his devices such as his personal PC, his office PC or his PDA. He can only access the content on one designated device.

User identification/authentication can be generally delegated to the License Brokers which could then use mature e-commerce technologies such as SSL to overcome user identification/authentication concerns. There is also this added advantage that the License Brokers would be responsible to handle other user issues such as privacy. There is also this concept of Single Sign-On (SSO) whereby users typically login once to be able to assess services across multiple platforms. SSO technologies are being deployed in areas such as web services and grid computing. Microsoft DRM requires users to sign up its SSO service (Passport) before they can access the content. It remains unseen how SSO technologies can be further integrated into DRM. Nevertheless, there are some work on user identification and authentication issues in the DRM context. [34,55] outline some sample applications where biometric technologies can successfully be applied to DRM applications. There is also some research on providing user identification while at the same time providing user privacy. [13] presents a framework to hide the identity of an user by concealing the user's public key with a hash function. 4.3 Digital Watermarking

Watermarking is a technology that can be used for copy control, content identification and tracing. Most watermarking techniques use a spread spectrum approach which is essentially the insertion of a pseudo-noise signal with a small amplitude into the content (directly onto the content itself or onto its frequency domain). This watermark can be detected using correlation methods and often used in conjunction with a secret key so that the watermark can only be detected and removed by authorized parties. In DRM, content is typically vulnerable to attacks at the end-user system. The content could be captured during its rendering (audio and video grabbing) or have its protection mechanism (its Secure Container) removed by direct attacks. Watermarking can be used to detect illegal copies of content that have been unprotected by such attacks. This detection is presumably performed by the end-user systems which detect the watermark and the absence of the associated protection mechanism that is supposed to come with it. The end-user system can also report and assist in the tracing of these illegal copies. The basic requirements [24] of a watermark are: imperceptibility: the watermark must not affect the perceived quality of the content security: the watermark should only be accessible by authorized parties robustness: the watermark must be persistent and resilient to attacks In the DRM context, the watermark must be able to survive indirect attacks such as audio and video grabbing. This requirement is not applicable in direct attacks since only the associated protection mechanism (the Secure Container) is removed but not the watermark. Nevertheless, the unprotected content at this junction could be subject to attacks to remove the watermark in it. There have been some work on watermarking in the context of DRM. [4] provides an overview of data hiding in DRM. Firstly, in dealing with the proof of ownership, a watermark can be used to serve as a proof of ownership but is vulnerable to attacks such as average and collusion attacks. [76] highlights some possible collusion attacks and solutions. In addition to ensuring that a watermark cannot be removed,

the DRM system has to ensure that a fake watermark cannot be inserted. [4] further discusses on how watermarking features in tracing and copy control mechanisms. [1] introduces a formal framework that enables the rigorous assessment of the security of watermarks against protocol attacks. In addition, [1] shows how watermarking schemes can be secured against some protocol attacks by using a cryptographic signature of a trusted third party. Watermarking may have some side effects that may outweigh the protection that it offers. As shown in [26], invisible watermarking were performed on satellite images resulted in some mis-classifications. Thus, watermarking might prove more of a hindrance in certain types of content such as scientific images. As such, one would have to consider the type of content involved in determining whether or not to employ watermarking and if so, to what extent. 4.4 Content-Based Identification (Fingerprinting)

Content-based identification (Fingerprinting) refers to the characterization of the content based on its representation (signals or features) and matching it to an entry in a database. The term fingerprinting has been used interchangeably with watermarking in current literature and presents some confusion. We would differentiate these two terms here. Fingerprinting is different from watermarking in that the fingerprint is a persistent output associated with the content rather than an embedded entity. It also do not alter the content and do not need to be invisible. A more detailed comparison is tabulated in Table 1. Watermarking Fingerprinting

Embeds a signal into content, altering the Does not embed a signal into content and content. hence does not alter content. Not a function of the content. A function of the content. Usually invisible for non-intrusion and to No such requirement. Non-intrusive. avoid detection by adversaries. Requires prior access to content. Does not require prior access (other than for database entry). May be used for legacy content. Does not have this capability.

Can watermark individual copies.

Have to reprocess all copies in event of No such requirement. new technology. No additional treatment for new content. Have to store fingerprints of new content in database. Table 1: Fundamental differences between watermarking and fingerprinting Typically, fingerprinting has two processes. The first is the training phase whereby characteristic features of the content are extracted and compacted for entry into a database. The second process is the recognition phase which is essentially a pattern

recognition process to match the fingerprint of a given content to an entry in the database. Some essential requirements of fingerprinting techniques are robustness and compactness. Robust fingerprinting techniques would be able to associate content derivations or deviations with the original content. By being compact, fingerprinting will allow for fast fingerprint extraction, search and matching. Watermarking and fingerprinting are meant to complement one another. Fingerprinting may prove to be of assistance when attacks against watermarking succeeded (for example in audio and video grabbing) and the watermarks are removed. Robust fingerprinting techniques would still be able to identify the content so long as the characteristics features of the content remain. This is useful considering that illegal content are usually lossy copies of the original content. Some applications of fingerprinting are broadcast monitoring and filtering. Broadcast monitoring refers to the automatic playlist generation of content in the various distribution channels for auditing purposes such as royalty collection. Filtering here refers to the identification of certain content for certain purposes. For example, Napster introduces a fingerprinting system to filter and remove copyrighted content in accordance with a court order. Fingerprinting also has non-forensic uses. A popular use case in current literature is that of an user in a pub who likes the music being played, activates a personal device (possibly a mobile phone) to identify the music and to buy a copy of it. When the user goes back home, he would find the song downloaded (and billed for) into his digital music player. Images. [41] presents a hash algorithm based on the observation that main geometric features in an image would remain approximately invariant under slight lossy changes. Audio. Audio fingerprinting techniques fall into two main categories [72]. The first category refers to techniques that make use of the descriptive attributes of the content such as loudness, tempo, pitch etc while the second category includes approaches that are based on more intrinsic attributes of a recording with no explicitly identifiable descriptive qualities. An example technique of the first category is based on MPEG-7 [2]. Here, the spectral flatness (SFM) (related to the presence of tonal components within specified octave sub-bands) of the audio signal is used as a fingerprint. This feature has been found to be robust to common signal distortions and the associated audio fingerprinting system claimed a recognition accuracy of more than 99.7%. One example of an audio fingerprinting technique belonging to the second category is the MusicDNA system [72]. It essentially involves computing features from the time-frequency spectra of a recording. Further discussion of audio fingerprinting can be found in [9,10]. Text. Text fingerprinting have its roots in Natural Language Processing which has mature techniques for text and document feature characterization and classification. An example of text fingerprinting can be found in [70] which presents a way of fingerprinting text documents that can be used to identify content and expression similarities in documents, using surface, syntactic, and semantic features of documents. It claimed an accuracy of 90% and 67% for translated copies. 4.5 Secure Containers

Secure Containers are usually implemented in the use of cryptographic algorithms such as DES or AES. However, a combination of such algorithms (by way of obfuscation) may be used instead to provide further obscurity as shown in Microsoft audio DRM [60]. Coupled with the use of digital signatures and certificates, Secure Containers provides content confidentiality and integrity. The content integrity can be further enhanced by authentication mechanisms generic to the content such as LAIR [23]. A survey on such multimedia authentication mechanisms [78] classifies them into hard and soft authentication. Hard authentication is usually based on fragile watermarks to detect modifications to the underlying content. Soft authentication can be further classified into quality-based authentication which is often based on watermarks to measure content modifications within perceptual tolerance and content-based authentication which detects any manipulation that change the content's semantic meaning. One observation is that the use of this Secure Container concept is a deviation from the traditional e-commerce transaction whereby both the content key and protected content are transmitted in the same transaction. Here, the content key may be unique to the transaction but for the purpose of a quicker transaction, the strength of the security mechanisms used may be compromised. In DRM, the protection of the content is done offline and the content key is to be obtained separately. Thus, it would firstly allow for a more secure transaction to obtain just the content key and secondly allow for unrestricted and unlimited distribution of the protected content. The main disadvantage is that the content key is the same for all transactions. The usage rules of the content can be encoded in its meta-data or in the associated License. Having them in the License would provide flexibility in determining specific usage rules dependent on users' needs, rather than being hardcoded in the content's meta-data. 4.6 Rights Expression Languages

Rights Expression Languages (RELs) are used to articulate the usage rules of a content. These usage rules form the basis of the contract between the user and content owner pertaining to the use of the content. The usage of RELs can be mainly found in the meta-data of the content and its associated content. Thus, RELs have to be machine-readable (for interoperability) and extensible (in order to cater to all possible scenarios). Naturally, XML is the choice of language of existing RELs. A REL has two distinct components: the rights language concept (syntax) and the rights data dictionary (semantics). The rights language concept refers to the grammar rules while the rights data dictionary refers to the ontology that provides meanings to the terms used in the grammar rules. Generally, the basic building blocks in the rights language concept of most RELs are enumerated as follows: Rights: the permissions allowed in the usage of the resource. This includes the restrictions of usage such as limited times of usage etc. Conditions: the prerequisites that need to be fulfilled before the rights can be exercised Resource: the content in question, which is to be unambiguously identifiable. Parties: the principals involved. These basic building blocks and their relationships are illustrated in Figure 3.

Figure 3: Building blocks of the rights language concept in a REL Two widely accepted RELs are XrML [77] and ORDL [50]. XrML is being used by MPEG-21 [7,44], the OASIS Rights Language Technical Committee [48] and the Open eBook Forum [51] while ORDL is employed by the Open Mobile Alliance [52] as the standard REL for all mobile content. License. A License can be generally encoded in a REL and contains the following elements: Content Identifier Optional user information Rights and restrictions: The exact terms and conditions of usage. Stateful information: To monitor the use of the content, possibly for the purpose of restrictions (for example limited number of access). Content key(s): To be kept secret. Authentication information: To provide for the decryption of the content key(s) and the binding of the License to the End-User Player. This may also allow the License to be modified by authorized parties. The integrity of the License is also based on this. The License has to specify the rights accorded to the user, which have to be expressed in a REL. The License is to be bound to a device so that the License is not directly transferable across devices. Thus, individualization of the End-User Players is required so that Licenses can be constructed uniquely to the End-User Players. There could be a provision for a seamless transfer of a License across multiple devices through the use of a trusted third party. Typically, the trusted third party would destroy the old License and construct a new License for the designated device. This would solve the issue of allowing the user to access content across multiple devices and also allow the user to transfer his Licenses to his friends. A valid License should only be constructed and modified by authorized parties such as the License Brokers and the End-User Players. The License should contain insufficient information to reconstruct another valid License. The validity and integrity of a License should always be checked prior to unlocking the content. 4.7 The End-User Player

The End-User Player3 (EUP) is a trusted unit in the DRM system (illustrated as the User in Figure 1) that enforces the rights of the content. With reference to Figure 3, the End-User Player assists the user to procure the rights to access the contents by getting the user to fulfill the required conditions. It also make sure that any restrictions to the rights are adhered to. It can be a hardware (for example Apple's iPod) or software (Microsoft Media Player). The key technical requirements for the EUP are: Closed specifications: It is proprietary by extension as the content data format is usually proprietary. An open source EUP may easily result in the disclosure of the proprietary data format and more importantly, in the circumvention of the DRM protection mechanism. Individualization: This would bound the EUP to the device and allow for ease of user identification/authentication as well as provides for Licenses to be uniquely bound to the EUP. Tamper-resistant: It should be difficult to reverse engineer and be able to resist manipulations. We have discussed this aspect in Section 3.3. Security upgradeable: It should be easily upgraded for security fixes or new security mechanisms. Able to detect illegal content: The EUP should be able to detect illegal copies (through watermarks and fingerprints) and refuse to render these illegal content. It may also report and assist in tracing the origin of these illegal content. Separation of compliant and non-compliant EUPs: Non-compliant EUPs should not be able to render legal content. There should be a mechanism to detect these non-compliant EUPs (for example when they attempt to procure a License for legal content). The idea is to separate these two groups as much as possible. Restricting this access will narrow down the amount of content available to Noncompliant EUPs. We observed that there is little attention paid to the EUP in current literature, despite its relative importance in the DRM system. It is a technical challenge to design a secure EUP especially hardware-based while keeping costs low.

5 DRM and Standardization: An Open DRM architecture?


In this section, we should look at whether DRM could be standardized, the motivations for standardization and the considerations behind such a standardization. Standardization would allow for pervasive usage such as the case for the Internet. Existing DRM systems are not compatible, thus making adoption of DRM difficult (imagine having different ISP accounts and browsers to surf different Internet variants). We mentioned in Section 3.3 that the focus taken by most DRM systems is the securing of the delivery channel and not the content itself. That is, once a content is retrieved out of this secured delivery channel, it is practically free-for-all to copy and share. Thus the access to the content should be controlled, regardless of the distribution path and consumption method and given that this content is expected to be processed at multiple platforms, interoperability is fundamental for successful access control and open standards are needed for interoperability [37]. The question here is how to control the content access with current open specifications.
3

It is also referred as the device in this paper.

However, DRM standardization would not be easy. The breaking of the Content Scrambling System (CSS) [15] protecting DVD content and the apparent failure of the Secure Digital Music Initiative (SDMI) [61] provides two examples of the difficulties in standardizing DRM. Present standardization efforts include the Open Platform Initiative for Multimedia Access (OPIMA) [54] and MPEG. A few standardization architectures have been proposed such as the OpenDRM [19], OPERA [53] and [62]. OPIMA developed hooks to allow proprietary DRM systems to interoperate. A study on the standardization efforts of MPEG-21 can be found in [59]. Similar standardization efforts in other areas such as Grid Computing look at the standardization of components to provide interoperability rather than developing a complete system. We shall now examine the considerations behind each DRM component and assess their suitability for standardization. Component Open speciSecurity considerations fications? Content Identification Yes The content identifier has to be an unambiguous pointer, thus the lookup infrastructure must be available and secure from manipulations such as the man-in-the-middle attacks. The meta-data has to be machine-readable and based on a well-formed ontology. Will rely heavily on strong passwords and possibly biometrics. May delegate this to a single sign-on standard and License Brokers. A public algorithm would allow the inference of useful information. The effective combination of the sensitivity attack and the closest-point attack can defeat the watermarking easily [4]. The fingerprint would be based on characteristic features of the content. To distort it would mean having to alter the content significantly. An open specification would mean that the protected content will be unlocked upon knowledge of the content key(s) (via brute-force attacks or otherwise). A closed specification based on open standards may be applicable. An example is the indirect use of the content key by Microsoft DRM. The focus is not on the REL itself but the enforcement of the rules encoded in the REL. The content key must be kept a secret at all times. The integrity of the License must be ensured. The License contains insufficient information to reconstruct another valid License.

Meta-data User Identification Watermarking

Yes Yes

No

Fingerprinting

Yes

Secure tainers

Con-

Yes & No

REL License

Yes Yes

Component End-User Player (EUP)

Open specifications? No

Security considerations

As discussed in Section 4.7, an open source EUP would result in the circumvention of the DRM protection mechanism. However, if there is a mechanism to differentiate compliant and noncompliant EUPs, the EUP may be made open source provided that the data format associated is not proprietary. Table 2: Implications of open specifications for DRM components Our observation is that only the Content Identification, Meta-data, User Identification/Authentication and REL components have any realistic possibility of standardization. Hooks could be probably developed to interface to the other components. 6 DRM Under Attack: Weakness in Existing Systems Inevitably, there would be attempts to crack DRM systems either to obtain the digital content or for prestige (for crackers). These attacks can be typically identified as three main categories: direct attacks at the architecture of the DRM system circumvention attacks such as sound and video grabbing brute-force attacks on password-based systems. While these attacks would be viewed with dismay by DRM vendors, it would typically force them and researchers to improve upon the security of the DRM systems. At the same time, it may also provide an interesting insight into the security through obscurity approach taken by most DRM vendors and may even provide some novel ideas that could be applied in other contexts. For example, Beale Screamer's crack of Microsoft DRM Version 2 [60] revealed an indirect use of a content key to encrypt content. In addition, a non-standard cipher is used to provide unique keys as input to a stream cipher (RC4) while at the same incur no additional storage costs for these keys. We would now outline some known attacks on existing audio, video and eBooks DRM systems. 6.1

Attacks on Audio DRM systems

A simple attack on audio DRM systems is sound grabbing. This attack requires a valid License to play the protected audio content. It simply captures the data output from the audio content player en-route to the sound card driver and then writes it to disk, thus creating an instance of unprotected audio content. An infamous example is the unfuck software [69] which could unprotect audio content from Microsoft DRM Version 1. Microsoft has since resolved this attack by securing the data channel from the audio content player to the sound card driver. A natural extension to this attack is to capture the data output from the sound card driver to the sound card. The idea is to have a software emulation of the sound card. There are many software tools that can provide this functionality [25]. Again, this at-

tack can be overcome by a tighter coupling between the DRM software and the operating system or the hardware. A remark on the quality of the sound grabbing attack is that while it would be that of the quality playable on the user system, it is typically lossy although the loss might only be minimal. An example of a direct attack is Beale Screamer's crack of Microsoft DRM Version 2 [60]. Beale Screamer provided a detailed technical description of the DRM scheme together with source code and a program that would unlock any protected audio content from Microsoft DRM Version 2. In this case, this attack is lossless as it effectively removes the encryption. Here, a valid License is still required as the content key is needed. However, this is still possible to apply this attack without the content key, in a brute-force manner. Likewise, Microsoft has provided a patch to overcome this particular crack. The lossless nature of this attack probably indicates that digital watermarking or fingerprinting might be a viable (last) defence to at least provide origin authentication. DRM systems could then easily trace and report such content rendered unprotected by this attack In addition, end-user systems could simply refuse to render such unprotected content upon detection of the digital watermark or fingerprint. 6.2 Attacks on Video DRM systems

Video grabbing is a possible attack but apparently, there are not many software that could provide satisfactory results [25]. 6.3 eBooks

Adobe PDF and Microsoft Reader are the most common and widely used formats for eBooks [25]. eBooks in Adobe PDF formats are typically password-protected. Thus, brute-force attacks applies. In particular, password recovery software such as Advanced PDF Password Recovery from Elcomsoft [17] can find passwords for eBooks of PDF version 1.3 (which uses a 40-bit key) in a few days. This software can additionally remove safeguard mechanisms which prevent printing and copying of the PDF eBook. eBooks of the new PDF version 1.4 uses 128-bit passwords and hence are better protected. Similarly, there are attacks on Microsoft eBook Reader. In particular, a software convertLIT [14] can convert a Microsoft eBook into another (public-domain and widely used) format for copying and sharing. 6.4 Implications

It would be more natural to see more attacks on DRM as it evolves and gains popularity, as part of its maturity process. DRM vendors would put up patches for these attacks while researchers would work out improved security mechanisms. Microsoft presently offers automatic DRM system updates in its DRM software that would presumably provide fixes against attacks periodically. In addition, Microsoft is pursuing a security initiative that would tightly couple the operating system and the (trusted) hardware in the form of Next Generation Secure Computing Base (NGSCB) [46] (formerly known as Palladium). NCSCB is based on a specification of the Trusted Computing Platform Alliance (TCPA) [68] (now succeeded by Trusted Computing

Group (TCG) [67]). The goal of TCPA/TCG is to provide a platform-independent trust computing specification that integrates hardware and software. Demanding the use of the better passwords (such as 128-bit) may not be feasible or possible for small devices which are usually limited in terms of computing resources. In addition, implementations of certain algorithms may not be available or possible in these hardware.

7 Emerging Trends, noteworthy issues and future directions


In this section, we look at some emerging trends in DRM, some noteworthy issues and cite some possible directions in future DRM research. 7.1 Mobile DRM

Mobile devices will form an integral backend for content consumption. There are several issues whereby DRM would have to address. Firstly, there is a wide spectrum of heterogeneous mobile devices that need to be able to interoperate with one another and with other devices such as the PC. Standardization of DRM would help here. Secondly, these mobile devices usually have limited and varying computing capabilities, content granularity (please see Section 7.5.2) becomes an issue. The DRM containment mechanism (Secure Container) essentially is a one-size-fit-all approach. Thus, what may be rendered in one device may not be similarly rendered in another device. However, mobile devices form a more tightly knitted network than the PCs/Internet. User identification/authentication is almost a non-issue as the mobile device (especially mobile phone) is usually bound to the user. They follow proprietary hardware specifications, making them more tamper-resistant than PCs. Their heterogeneous nature also means that attacks on one platform may not necessarily work on another platform. As such, DRM should be more easily enforced with mobile devices. There are already existing DRM implementations for mobile devices such as [40] with more to come with the advent of the OMA and market forces. 7.2 DRM integration with P2P

P2P offers DRM a powerful platform for content delivery. As discussed previously, P2P-related technologies can provide Superdistribution, as evident in the rampant piracy in P2P file-sharing networks. Users usually would like to share the content that they like with their friends. We term this as content spatial popularity and content distribution of this nature is potentially exponential in scale. Users also like to download the latest and popular content, leading to what we would term as content temporal popularity. This accounts for the success of a P2P-related content delivery software like BitTorrent [6] which let users download portions of a content from one another and thereby reduces the load of the content provider. Thus P2P provides DRM an excellent content delivery platform. There are some pioneer implementations that pave the way for this new paradigm. [56] presents the details of a P2P protocol based on broadcast encryption that supports and enforces re-

newable content protection (through the use of revocation lists and exclusion of noncompliant devices) for home networks and providing for a careful balance between the needs of content owners and consumers' expectations. [73] presents a similar P2P architecture of set-top boxes. The Potato system [47] is a DRM-enabled P2P system that provides incentives for users to redistribute content. Integrating DRM into P2P systems is not a trivial exercise. [31] presents a study of some of the issues involved in such a setup. There is certainly much more work left in this aspect. Most probably, a DRM hybrid of P2P networks, the Internet and mobile networks would evolve. [71] makes some comparisons of DRM concerns in open and semi-open networks. The OCCAMM project [49] which complies with OPIMA, SDNI and MPEP IPMP specifications [63] seems to be an example going this direction. 7.3 DRM for Everyone

Existing DRM systems are set up for the benefits of large music labels, Hollywood movie studios and Fortune 500 content providers. There is no provision for the amateur artiste or any individual to make use of DRM to distribute their content. Compare this to that anyone one today can be a publisher in the Internet. DRM can be a great way to impose access control over personal content. For example, one may want to share his vacation photos and video among his friends. DRM can actually provide this functionality easily. Taking for instance a DRM-enabled P2P network, the user uploads his content and specifies some usage rules (via some user-friendly graphical interface). He may specifies that only his intimate friends may access certain photos and the video while others may view the rest. He passes the content to some friends who relay it to his other friends or even some strangers. Those who try to view the content would request for the license automatically. In this way, access control over personal content is achieved. Another example is that an amateur game programmer developed a short fun game that he wants to distribute it and requesting for a token compensation every time the game is played. DRM can help him realize this. There is this case of a pilot who emailed his detailed description of an aerial dogfight to his fellow military colleagues, which unfortunately was leaked to members of the public and he got punished for leaking military secrets. This pilot would not have landed himself into trouble had the above described DRM framework is in place. 7.4 DRM and Trusted Computing

In Section 3.1, we mentioned that hardware and software have to work in concert in order for DRM to work. The hardware here refers to a trusted computing platform that provides hardware-based security primitives. This is the work of TCPA/TCG and Microsoft's NCSCB. There were much discussions on the intentions of these two efforts. We think it would take lots of time and politics before some compromise could be reached. In any case, we still think some form of hardware security primitives must be in place before DRM can successfully take off.

Individualization. We mentioned in Section 4.6.1 that a License is abstracted to be unique to a particular device rather than to the user and allowing for a seamless transfer of the Licence across devices. Trusted hardware is required to enable this individualization process. The understanding here is that the individualization would not compromise user privacy, a technical challenge that we believe would be worked out eventually. 7.5 Content reuse and granularity

We look at the impact of DRM on content reuse and granularity. Content reuse refers the use of caches to minimize retrieval latency of the content while content granularity refers to the availability of the content in multiple resolutions. Content reuse. Multimedia content accounts for only 20% of web content [12] although this percentage is expected to increase. One reason for this relative small percentage is that multimedia content is usually large in size, making them expensive to be cached [12]. Furthermore, content owners often restrict distribution as they do not have access control over the content once it becomes available in the Internet. As such, such content is usually served from the content owners themselves or though Content Delivery Networks (CDNs). Much multimedia content is also disseminated in P2P networks, resulting in rampant piracy. DRM offers a new dimension in content delivery both in the Internet and P2P in the notion of Superdistribution. With the assurance from DRM, content owners would release more content into the Internet and P2P, content reuse through the use of caches will have to be re-examined. These content would be large in size and caching large objects is expensive. How then are DRM and the web caches going to accommodate one another? Content granularity. Granted that there is pervasive use of DRM, content granularity would play a significant role. It would not be practical to expect the Secure Container, a one-size-fits-all approach, to be able to cater to the wide spectrum of heterogeneous devices. For example, a handheld device with limited capabilities would not be able to render a large multimedia content. It may not even have the capacity to download and store it in the first place. How can the device take it from there and locate a scaled-down version. Existing DRM systems do not address this. Conversely, a content received from a handheld device may not fully make use of the capabilities of a PC. How can the PC locate an enhanced version in order to provide a richer multimedia experience. One possibility is the use of the Content Identifier to locate other versions of the content. Then the existing Content Identification infrastructures such as DOI needs some work to incorporate this feature. The data format of the content would also play an important role as well. It has to be able to support multiple resolutions. It would not be practical to simply distribute a content of the highest quality so as to provide multiple granularity as the large file size of the content would impede its distribution (and availability to small devices). 7.6 Frequent content key upgrades

DRM systems need frequent security upgrades. This could be easily done so for the various components so long as there is Internet access except for the Secure Contain-

er component. The Secure Container has a fixed content key. The distribution nature of the content makes it difficult to change its content key. Certainly, the same content could be protected with different keys but this not only complicate the retrieval of the correct content key, it does not solve the problem of the content having the same key for an indefinite period of time, providing fodder for a brute-force attack. The paradigm of forward security can be applied here to alleviate the above issue. In a forward-secure scheme, secret keys are updated at regular periods of time. These keys are supposedly independent of one another such that knowledge of one key does not divulge the other keys. In the DRM context, the content key can be updated at certain time intervals, probably at point of access.

8 Conclusion
We hope we have presented a comprehensive survey of the technological aspects of DRM. We had looked at the definitions, various aspects and requirements of DRM. We examined a generic DRM model and dissect them into various components, each of which was individually discussed and asserted their respective technologies. We then considered the possibility of standardizations in DRM based on the individual components. The various known attacks on existing DRM systems are highlighted. We concluded by evaluating emerging trends such as the integration of DRM into P2P and DRM for personal access control as well as other noteworthy issues such as content reuse and granularity. Some possible future directions in DRM research such as frequent content key upgrades were also brought up.

References
1. ADELSBACH, A., KATZENBEISSER, S. and VEITH, H. 2003. Watermarking schemes
2. provably secure against copy and ambiguity attacks, Proceedings of the 2003 ACM workshop on Digital rights management, 2003, pp. 111-119. ALLAMANCHE, E., HERRE, J., HELMUTH, O., FRBA, B., KASTEN, T. and CREMER, M. 2001. Content-Based Identification of Audio Material Using MPEG-7 Low Level Description, Proceedings of the International Symposium of Music Information Retrieval, 2001. APPLE. Apple iPod. http://www.apple.com/ipod/ BARNI, M. and BARTOLINI, F. 2004. Data hiding for fighting piracy, Signal Processing Magazine, IEEE, Volume 21, Issue 2, March 2004, , pp. 28- 39. BECHTOLD, S. 2001. From Copyright to Information Law - Implications of Digital Rights Management, Security and Privacy in Digital Rights Management : Proceedings of ACM CCS-8 Workshop DRM 2001, Philadelphia, PA, USA, November 5, 2001, pp. 213232. BITTORRENT. BitTorrent software. http://bitconjurer.org/BitTorrent/ BORMANS, J., GELISSEN, J. and PERKIS, A 2003. MPEG-21: The 21st century multimedia framework, Signal Processing Magazine, IEEE, Volume 20, Issue 2, March 2003, pp. 53-62. CAMP, L. J. 2002. DRM: doesn't really mean digital copyright management, Proceedings of the 9th ACM conference on Computer and communications security, 2002, pp. 78-87. CANO, P., BATLLE, E., GMEZ, E., GOMES, L. DE C. T. and BONNET M. 2002. Audio fingerprinting: concepts and applications, Proceedings of 1st International Conference on Fuzzy Systems and Knowledge Discovery, Singapore, November 2002.

3. 4. 5.

6. 7. 8. 9.

10. CANO, P., BATLLE, E., KALKER, T. and HAITSMA, J. 2002. A review of algorithms for audio fingerprinting, Proceedings of International Workshop on Multimedia Signal Processing, US Virgin Islands, December 2002. 11. CHANG, H. AND ATALLAH, M. J. 2001. Protecting Software Code by Guards, Security and Privacy in Digital Rights Management : Proceedings of ACM CCS-8 Workshop DRM 2001, Philadelphia, PA, USA, November 5, 2001, pp. 160-175. 12. CHI, C. H., WANG, H. and KU, W. 2003. Proxy-Cache Aware Object Bundling for Web Access Acceleration, Proceedings of Eighth International Workshop on Web Content Caching and Distribution, 2003. 13. CONRADO, C., KAMPERMAN, F., SCHRIJEN, G. J. and JONKER, W. 2003. Privacy in an identity-based DRM system, Proceedings of 14th International Workshop on Database and Expert Systems Applications 2003, 1-5 Sept. 2003, pp. 389-395. 14. CONVERTLIT. Convert LIT software. http://www.convertlit.com/ 15. CSS. Content Scramble System (CSS). http://www.dvdcca.org/ 16. DOI. The Digital Object Identifier (DOI) System. http://www.doi.org/ 17. ELCOMSOFT. Elcomsoft.com. http://www.elcomsoft.com 18. EPIC. EPIC Digital Rights Management and Privacy Page. http://www.epic.org/privacy/drm/ 19. ERICKSON, J. S. 2002. OpenDRM: A Standards Framework for Digital Rights Expression, Messaging and Enforcement. http://xml.coverpages.org/EricksonOpenDRM20020902.pdf 20. ERICKSON, J., IANNELLA, R. and WENNING, R. 2001. Workshop Report, W3C Workshop on Digital Rights Management for the Web, 22-23 January 2001. 21. FEIGENBAUM, J., FREEDMAN, M. J., SANDER, T. and SHOSTACK A. 2001. Privacy Engineering for Digital Rights Management Systems, Security and Privacy in Digital Rights Management : Proceedings of ACM CCS-8 Workshop DRM 2001, Philadelphia, PA, USA, November 5, 2001, pp. 76-105. 22. GOOCH, R. 2003. Requirements for DRM Systems Introduction The Requirement for DRM, E. Becker et al. (Eds.): Digital Rights Management, ISBN 3-540-40465-1, LNCS 2770, 2003, pp. 16-25. 23. GOODRICH, M. T., SHIN, M., STRAUB, C. D. and TAMASSIA, R. 2003. Distributed data authentication, Proceedings of DARPA Information Survivability Conference and Exposition 2003. Volume 2 , 22-24 April 2003, pp. 58-59. 24. HARTUNG, F. and RAMME, F. 2000. Digital rights management and watermarking of multimedia content for m-commerce applications, IEEE Communications Magazine, Volume 38, Issue 11, Nov. 2000, pp. 78-84. 25. HAUSER, T. and WENZ, C. 2003. DRM Under Attack: Weaknesses in Existing Systems, E. Becker et al. (Eds.): Digital Rights Management, ISBN 3-540-40465-1, LNCS 2770, 2003, pp. 206-223. 26. HEILEMAN, G. L. and YANG, Y. 2003. The effects of invisible watermarking on satellite image classification, Proceedings of the 2003 ACM workshop on Digital rights management, 2003, pp. 120-132. 27. HORNE, B., MATHESON, L., SHEEHAN, C. and TARJAN, R. E. 2001. Dynamic SelfChecking Techniques for Improved Tamper Resistance, Security and Privacy in Digital Rights Management : Proceedings of ACM CCS-8 Workshop DRM 2001, Philadelphia, PA, USA, November 5, 2001, pp. 141-159. 28. IANNELLA, R. 2001. Digital Rights Management (DRM) Architectures, D-Lib Magazine, June 2001, Volume 7 Number 6, ISSN 1082-9873. http://www.dlib.org/dlib/june01/iannella/06iannella.html 29. IANNELLA, R. and HIGGS, P. 2003. Driving Content Management with Digital Rights Management, Apr 2003. http://www.iprsystems.com/whitepapers/CM-DRM-WP.pdf 30. INDECS. The <indecs> framework. http://www.indecs.org

31. IWATA, T., ABE, T., UEDA, Y. and SUNAGA, H. 2003. A DRM system suitable for P2P content delivery and the study on its implementation, Proceedings of The 9th AsiaPacific Conference on Communications, APCC 2003, Volume 2, 21-24 Sept. 2003, pp. 806-811. 32. JAKOBSSON, M. and REITER, M. K. 2001. Discouraging Software Piracy Using Software Aging, Security and Privacy in Digital Rights Management : Proceedings of ACM CCS-8 Workshop DRM 2001, Philadelphia, PA, USA, November 5, 2001, pp. 1-12. 33. JONKER, W. and LINNARTZ, J. 2004. Digital rights management in consumer electronics products, Signal Processing Magazine, IEEE, Volume 21, Issue 2, March 2004, pp. 8291. 34. KANG, Y. K. and KIM, M. H. 2001. Real-time fingerprints recognition mechanism-based digital contents protection system for interaction on the Web, Proceedings of Pacific Rim International Symposium on Dependable Computing 2001, 17-19 Dec. 2001, pp. 304-309. 35. KORBA, L. AND KENNY, S. 2002. Towards Meeting the Privacy Challenge: Adapting DRM, Digital Rights Management: ACM CCS-9 Workshop, DRM 2002, Washington, DC, USA, November 18, 2002, pp. 118-136. 36. KRAVITZ, D., YEOH, K. E. and SO, N. 2001. Secure Open Systems for Protecting Privacy and Digital Services, Security and Privacy in Digital Rights Management : Proceedings of ACM CCS-8 Workshop DRM 2001, Philadelphia, PA, USA, November 5, 2001, pp. 106-125. 37. LIFSHITZ, Z. 2003. Digital rights management - a zero-sum game? EUROCON 2003. Computer as a Tool. The IEEE Region 8, Volume 1, 22-24 Sept. 2003, pp. 29-32. 38. LIPTON, R. J., RAJAGOPALAN, S. and SERPANOS, D. N. 2002. Spy: a method to secure clients for network services, Proceedings of 22nd International Conference on Distributed Computing Systems Workshops, 2-5 July 2002. pp. 23-28 . 39. LIU, Q., SAFAVI-NAINI, R. S. and SHEPPARD, N. P. 2003. Digital rights management for content distribution, Proceedings of the Australasian information security workshop conference on ACSW frontiers 2003, pp. 49-58. 40. MESSERGES, T. S. and DABBISH, E. A. 2003. Digital rights management in a 3G mobile phone and beyond, Proceedings of the 2003 ACM workshop on Digital rights management, 2003, pp. 27-38. 41. MIHAK K. and VENKATESAN R. 2001. New Iterative Geometric Methods for Robust Perceptual Image Hashing, Security and Privacy in Digital Rights Management : Proceedings of ACM CCS-8 Workshop DRM 2001, Philadelphia, PA, USA, November 5, 2001, pp. 13-24. 42. MILLER, E. AND FEIGENBAUM, J. 2001. Taking the Copy Out of Copyright, Security and Privacy in Digital Rights Management : Proceedings of ACM CCS-8 Workshop DRM 2001, Philadelphia, PA, USA, November 5, 2001, pp. 203-244. 43. MORI, R. and KAWAHARA, M. 1990. Superdistribution: the concept and the architecture. Technical Report 7, Inst. of Inf. Sci. & Electron (Japan), Tsukuba Univ., Japan, July 1990. 44. MPEG-21. MPEG-21. http://www.chiariglione.org/mpeg/standards/mpeg-21/mpeg21.htm 45. MULLIGAN, D. K., HAN, J. and BURSTEIN, A. J. 2003. How DRM-based content delivery systems disrupt expectations of "personal use", Proceedings of the 2003 ACM workshop on Digital rights management, 2003, pp. 77-89. 46. NGSCB. Microsoft Next Generation Secure Computing Base (NGSCB). http://www.microsoft.com/resources/ngscb/default.mspx 47. NUTZEL, J. and GRIMM, R. 2003. Potato System and signed media format - an alternative approach to online music business, Proceedings of Third International Conference on Web Delivering of Music, 2003. 2003 WEDELMUSIC, 15-17 Sept. 2003, pp. 23-26. 48. OASIS. OASIS Rights Language Technical Committee. http://www.oasis-open.org/committees/tc_home.php?wg_abbrev=rights

49. OCCAMM. Open Components for Controlled Access to Multimedia Material (OCCAMM). http://sharon.cselt.it/projects/occamm/ 50. ODRL. Open Digital Rights Language (ODRL). http://www.odrl.net/ 51. OEBF. Open eBook Forum. http://www.openebook.org/ 52. OMA. Open Mobile Alliance (OMA). http://www.openmobilealliance.org/ 53. OPERA. Eurescom Open DRM Architecture. http://www.eurescom.de/message/messageSep2003/Open_DRM_architecture.asp 54. OPIMA. Open Platform Initiative for Multimedia Access (OPIMA). http://www.chiariglione.org/leonardo/standards/opima/ 55. ORTEGA-GARCIA, J., BIGUN, J., REYNOLDS, D., and GONZALEZ-RODRIGUEZ, J. 2004. Authentication gets personal with biometrics, Signal Processing Magazine, IEEE, Volume 21, Issue 2, March 2004, pp. 50- 62. 56. PESTONI, F., LOTSPIECH, J. B. and NUSSER, S. 2004. xCP: Peer-to-Peer content protection, Signal Processing Magazine, IEEE, Volume 21, Issue 2, March 2004, pp. 71- 81. 57. ROSENBLATT, B., TRIPPE, B. and MOONEY, S. 2001. Digital Rights Management: Business and Technology, John Wiley & Sons, 2001, ISBN 0764548891. 58. RUMP, N. 2003. Definition, Aspects, and Overview, E. Becker et al. (Eds.): Digital Rights Management, ISBN 3-540-40465-1, LNCS 2770, 2003, pp. 3-15. 59. RUMP, N. 2004. Can digital rights management be standardized? Signal Processing Magazine, IEEE, Volume 21, Issue 2, March 2004, pp. 63- 70. 60. SCREAMER, B. 2001. Beale Screamer's crack of Microsoft DRM Version 2. http://cryptome.org/ms-drm.htm 61. SDMI. Secure Digital Music Initiative (SDMI). http://www.sdmi.org/ 62. SEKI, A. and KAMEYAMA, W. 2003. A proposal on open DRM system coping with both benefits of rights-holders and users, Global Telecommunications Conference 2003, GLOBECOM '03, IEEE, Volume 7, 1-5 Dec. 2003, pp. 4111- 4115. 63. SERRAO, C., MARQES, J., BALESTRI, M., KUDUMAKIS, P. and BAKER, T. 2002. Protecting digital music delivery and consumption using the OCCAMM project framework, Proceedings of Second International Conference on Web Delivering of Music, 2002, pp. 38-45. 64. SONY. Sony Open Magic Gate. http://www.openmg.com/ 65. SOSONKIN, M., NAUMOVICH, G. and MEMON, N. 2003. Obfuscation of design intent in object-oriented applications, Proceedings of the 2003 ACM workshop on Digital rights management, 2003, pp. 142-153. 66. STARING, A. A. M, KAMPERMAN, F. L. A. J., FURUKAWA, S. and SAKO, Y. 2003. Protected data storage system for optical discs, Proceedings of IEEE International Conference on Consumer Electronics, ICCE 2003, 17-19 June 2003, pp. 332-333. 67. TCG. The Trusted Computing Group (TCG). https://www.trustedcomputinggroup.org/home 68. TCPA. The Trusted Computing Platform Alliance (TCPA). http://www.trustedcomputing.org/home 69. UNFUCK. unfuck software. http://go.to/unfuck 70. UZUNER, . and DAVIS, R. 2003. Content and expression-based copy recognition for intellectual property protection, Proceedings of the 2003 ACM workshop on Digital rights management, 2003, pp. 103-110. 71. VALIMAKI, M. and PITKANEN, O. 2001. Digital rights management on open and semiopen networks, Proceedings of the Second IEEE Workshop on Internet Applications, 2001. WIAPP 2001, 23-24 July 2001, pp. 154-155. 72. VENKATACHALAM, V., CAZZANTI, L., DHILLON, N. and WELLS, M 2004. Automatic identification of sound recordings, Signal Processing Magazine, IEEE, Volume 21, Issue 2, March 2004, pp. 92- 99.

73. WALKER, J., MORRIS, O. J. and MARUSIC, B. 2003. Share it! - the architecture of a
74. rights-managed network of peer-to-peer set-top-boxes, EUROCON 2003. Computer as a Tool. The IEEE Region 8, Volume 1, 22-24 Sept. 2003, pp. 251-255. WALLER, A. O., JONES, G., WHITLEY, T., EDWARDS, J., KALESHI, D., MUNRO, A., MACFARLANE, B., and WOOD, A. 2002. Securing the delivery of digital content over the Internet, Electronics & Communication Engineering Journal, Volume 14, Issue 5, pp. 239-248, Oct. 2002. WME. Developing a License Provider Service for Windows Media Encoder. http://msdn.microsoft.com/library/default.asp?url=/library/en-us/dnwmt/html/drmencoder.asp WU, M., TRAPPE, W., WANG, Z. J. and LIU, K. J. R. 2004. Collusion-Resistant Fingerprinting for Multimedia, Signal Processing Magazine, IEEE, Volume 21, Issue 2, March 2004, pp. 15- 27. XRML. eXtensible rights Markup Language (XrML). http://www.xrml.org/ ZHU, B. B., SWANSON, M. D. and TEWFIK, A. H. 2004. When seeing isn't believing, Signal Processing Magazine, IEEE, Volume 21, Issue 2, March 2004, pp. 40- 49.

75. 76. 77. 78.

S-ar putea să vă placă și