SlideShare a Scribd company logo
1 of 22
Digital Rights Management
and Trusted Computing Base
Dr. Zubair Ahmad Khattak
Iqra National University Peshawar
DRM as Protection for copyrighted
materials
• Digital objects are very easy and cheap to copy:
– Music, Movies, Text, Executables.
– Essentially no “friction (resistance)” from duplication costs
• How to protect digital copyrighted content?
• Should content be protected?
– 40 billion dollars a year in foreign trade for the US.
– Should not conflict with “fair-use” doctrine (policy).
– What is fair use anyway?
• Can content be protected?
– Persistent (constant) pirate will always succeed in copying.
– Technology can potentially prevent small scale copying:
“keeping honest people honest”
Slide from Dan Boneh
Computer Security and DRM
• Computer Security involves processes and technology that
enable the enforcement of a security policy on a computer
system. Security Policy specifies:
– Isolation/Secure Execution and other “safety” properties
– Access and use restrictions on resources imposed on security
principals (think “users”) using the computer system (“Access
Control”)
– Availability and other “liveness” properties
• Digital Right Management (a.k.a – copyright/content
protection) involves enforcement of a security policy
affecting use of digitally encoded material specified by a
content “owner” on computers not in the physical control of
the content owner.
Kernelized Design
• Trusted Computing Base
– Hardware and software for
enforcing security rules
• Reference monitor
– Part of TCB
– All system calls go through
reference monitor for security
checking
– Note implicit trust assumption:
“owner” or “Admin” fully trusted
and omnipotent (supreme)
– Additional assumption: no offline
attack.
User space
Kernel space
User
process
OS kernel
TCB
Reference
monitor
… and now for something completely
different
• Superficially anyway
• Trust Model Changes
– Admin is not “root of trust” for all actions
– Model is naturally distributed
• Persistent Rights
– Off-line
– Granular (uneven) and Flexible
• Cryptographic protection
• Software runs in Trusted Environment.
– Software is the Security Principal
– Lampson, Abadi, Wobber model
Key Elements of DRM
• Licensing
– The process of packaging and delivering protected bits
with un-forgeable terms of usage (“digital license”)
useable only by authenticated user/environment
• Enforcement
– The process of insuring (assure/cover) that the use of
the digital work adheres (stick/hold/stay) to
enumerated (list) use, privacy and operating
restrictions stated in a digital license
Encryption and Rules
• Content is encrypted
– Therefore unusable (not viable) with the right to decrypt the content
• Content license specifies rights (“capabilities”) – cannot be forged
– Specifies authentication information, environment
(application, OS, etc.)
– Specifies usage/access control rules
– Contains the “sealed” key for the content. Key can be sealed by any
licensor (using a public key) but can only be “unsealed”
within an isolated,
trusted environment
(by a private key only
known in that trusted
environment)
Content License 938473
Machine 02345 Running
Program 1 (with hash 0x7af33)
Can view Document 3332 on 2002-20-01
Sealed Key: 0x445635
Signed Boeing
Enforcement
At initialization, Trusted Program says:
1. Isolate me
2. Authenticate me
After Initialization completes successfully, Jeff’s PC
1. Makes Private key available for use
When consuming content, Trusted Program:
1. Retrieves license and encrypted content file
2. Authenticates license by checking digital signature
3. Checks rule compliance (fulfillment)
4. Uses private key to unseal the content key
5. Decrypts and uses content within Trusted Program
Trusted ProgramTrusted Program
Authenticating Public KeyAuthenticating Public Key
(“Root of Trust”)(“Root of Trust”)
0x7af330x7af33 PK: 8374505PK: 8374505
Jeff’s PC
Jeff’s PC
Obtaining Rights and Permissions
License Server
Content License 938473
Machine 02345 Running
Program 1 (with hash 0x7af33)
Can view Document 3332
on 2002-20-01
Sealed Key: 0x445635
Signed Boeing
Machine License 83874
Machine 02345 Running
Program 1 (with hash 0x7af33)
Has access to a private key
Whose public key is 0x2231
Signed Microsoft
2) Response2) Response
Here’s your licenseHere’s your license
Customer benefitsCustomer benefits
 Licenses can be used offlineLicenses can be used offline
 Simple management of authorization (no central authority)Simple management of authorization (no central authority)
 Very simple and flexible distribution (a server can distribute to “any” client)Very simple and flexible distribution (a server can distribute to “any” client)
1 2
Jeff’s PC
1)1) RequestRequest
I want document 3332.I want document 3332.
Here’s my Machine LicenseHere’s my Machine License
to show you can trust myto show you can trust my
machinemachine
Key Hardware Components




A Hypervisor?
XrML Expressions
Each “rights expression” may specify a combination of
rules such as:
– what rights are available,
– for whom,
– for how many times,
– within what time period,
– under what access conditions,
– for what fees,
– within which territory, and
– with what obligations,
– Etc.
“Small” Rights Management
• Protecting Personal Information
• Protecting personal Health and Financial
information
• Protecting individual communication
• Protecting Corporate information
Scenarios for Small Rights Management
 Centralized logging of license requestsCentralized logging of license requests
 Centralized templates to express policyCentralized templates to express policy
 Offline and online scenariosOffline and online scenarios
 Secure database-backed contentSecure database-backed content
 Intranet portalsIntranet portals
 Backward compatibility for earlier appsBackward compatibility for earlier apps
 Who can access sensitive plansWho can access sensitive plans
 Level of access: print, edit, save, etc.Level of access: print, edit, save, etc.
 Length of access periodLength of access period
 Keep mail off internalmemos.comKeep mail off internalmemos.com
 Secure Executive-level mailSecure Executive-level mail
 Consistent application of expiry rulesConsistent application of expiry rules
WebWeb
ContentContent
ProtectedProtected
InformationInformation
Do-Not-ForwardDo-Not-Forward
EmailEmail
CentralizedCentralized
Policy ControlPolicy Control
“Big” Rights Management
• Mass Market Content
– Books
– Audio
– Video
– Software
• Much more flexible use and better content
management
– But there are “Fair Use” concerns which can be
mitigated … maybe
Scenarios for Big Rights Management
 Library/archiveLibrary/archive
 RoamingRoaming
 ““Active” contentActive” content
 Premium releasesPremium releases
 Price discriminationPrice discrimination
 I hear it. I want it. I get it.I hear it. I want it. I get it.
 Lower manufacturing costsLower manufacturing costs
 More variety?More variety?
 Most popular use of DRMMost popular use of DRM
 I don’t get itI don’t get it
Pay per viewPay per view
moviesmovies
Web distributedWeb distributed
songssongs
Ring tonesRing tones
E-BooksE-Books
Watermarking
• Durable, imperceptible (invisible) marking of content.
Each “mark” is one bit of information.
– Robust watermarking – watermark is hard to removed
• Watermarking is content specific
– Text- custom spacing, custom fonts, deliberate errors
– Music – Changes to Fourier transformed components
– Picture – Slight changes to Fourier transformed image
• Watermarking bandwidth is also content specific
How a watermarking system protection
systems work
• One bit of information (The “protected bit”) signals
to player (IE, RealPlayer, Windows Media Player,
DVD Player) that content is protected and
requires a license.
– Sometimes additional bits encoded identifying content
• Player refuses to play content without a license
DRM Systems in the News
• SDMI
• Windows Media Player
• Real DRM
• Apple DRM
• IRM
• CSS
• Macrovision
• LexMark
• Xbox
• Sony Playstation
Technical Issues in Mechanisms
• Break Once Break Everywhere
• Degree of isolation
– Transducer Problem
– I/O
• Privacy and Interoperability
• Flexibility (transfer, etc)
– Multiple devices
– Multiple users
– Migration
• User Control/Backup
Social and Policy Issues
• “Fair Use”
• Monopoly “Lock-in”
• Erosion of copyright in favor of “contracts”
• Archive
• DMCA and hacking
• “Information wants to be free”
• Consumer expectations
• Draconian licensing policies
END

More Related Content

What's hot

Breaking hardware enforced security with hypervisors
Breaking hardware enforced security with hypervisorsBreaking hardware enforced security with hypervisors
Breaking hardware enforced security with hypervisorsPriyanka Aash
 
Demystifying Secure enclave processor
Demystifying Secure enclave processorDemystifying Secure enclave processor
Demystifying Secure enclave processorPriyanka Aash
 
PLNOG15: Simplifying network deployment using Autonomic networking and Plug-a...
PLNOG15: Simplifying network deployment using Autonomic networking and Plug-a...PLNOG15: Simplifying network deployment using Autonomic networking and Plug-a...
PLNOG15: Simplifying network deployment using Autonomic networking and Plug-a...PROIDEA
 
Thesis presentation
Thesis presentationThesis presentation
Thesis presentationCHIACHE lee
 
CNIT 123: Ch 13: Network Protection Systems
CNIT 123: Ch 13: Network Protection SystemsCNIT 123: Ch 13: Network Protection Systems
CNIT 123: Ch 13: Network Protection SystemsSam Bowne
 
Reconfigurable trust forembeddedcomputingplatforms
Reconfigurable trust forembeddedcomputingplatformsReconfigurable trust forembeddedcomputingplatforms
Reconfigurable trust forembeddedcomputingplatformsAbdullah Deeb
 
z/OS Authorized Code Scanner
z/OS Authorized Code Scannerz/OS Authorized Code Scanner
z/OS Authorized Code ScannerLuigi Perrone
 
Where Are All The ICS Attacks?
Where Are All The ICS Attacks?Where Are All The ICS Attacks?
Where Are All The ICS Attacks?EnergySec
 
Track 5 session 2 - st dev con 2016 - security iot best practices
Track 5   session 2 - st dev con 2016 - security iot best practicesTrack 5   session 2 - st dev con 2016 - security iot best practices
Track 5 session 2 - st dev con 2016 - security iot best practicesST_World
 
PLNOG 8: Merike Kaeo - Guide to Building Secure Infrastructures
PLNOG 8: Merike Kaeo -  Guide to Building Secure InfrastructuresPLNOG 8: Merike Kaeo -  Guide to Building Secure Infrastructures
PLNOG 8: Merike Kaeo - Guide to Building Secure InfrastructuresPROIDEA
 
Please, Come and Hack my SCADA System!
Please, Come and Hack my SCADA System!Please, Come and Hack my SCADA System!
Please, Come and Hack my SCADA System!EnergySec
 
Offline attacks-and-hard-disk-encription
Offline attacks-and-hard-disk-encriptionOffline attacks-and-hard-disk-encription
Offline attacks-and-hard-disk-encriptionmalvvv
 
Symantec Endpoint Encryption - Proof Of Concept Document
Symantec Endpoint Encryption - Proof Of Concept DocumentSymantec Endpoint Encryption - Proof Of Concept Document
Symantec Endpoint Encryption - Proof Of Concept DocumentIftikhar Ali Iqbal
 
Kavya racharla ndh-naropanth_fin
Kavya racharla ndh-naropanth_finKavya racharla ndh-naropanth_fin
Kavya racharla ndh-naropanth_finPacSecJP
 
Mission Critical Security in a Post-Stuxnet World Part 2
Mission Critical Security in a Post-Stuxnet World Part 2Mission Critical Security in a Post-Stuxnet World Part 2
Mission Critical Security in a Post-Stuxnet World Part 2Byres Security Inc.
 
Defcon 23 - Chris Sistrunk - nsm 101 for ics
Defcon 23 -  Chris Sistrunk - nsm 101 for ics Defcon 23 -  Chris Sistrunk - nsm 101 for ics
Defcon 23 - Chris Sistrunk - nsm 101 for ics Felipe Prado
 

What's hot (20)

Defense
DefenseDefense
Defense
 
Breaking hardware enforced security with hypervisors
Breaking hardware enforced security with hypervisorsBreaking hardware enforced security with hypervisors
Breaking hardware enforced security with hypervisors
 
Demystifying Secure enclave processor
Demystifying Secure enclave processorDemystifying Secure enclave processor
Demystifying Secure enclave processor
 
PLNOG15: Simplifying network deployment using Autonomic networking and Plug-a...
PLNOG15: Simplifying network deployment using Autonomic networking and Plug-a...PLNOG15: Simplifying network deployment using Autonomic networking and Plug-a...
PLNOG15: Simplifying network deployment using Autonomic networking and Plug-a...
 
Thesis presentation
Thesis presentationThesis presentation
Thesis presentation
 
CNIT 123: Ch 13: Network Protection Systems
CNIT 123: Ch 13: Network Protection SystemsCNIT 123: Ch 13: Network Protection Systems
CNIT 123: Ch 13: Network Protection Systems
 
Reconfigurable trust forembeddedcomputingplatforms
Reconfigurable trust forembeddedcomputingplatformsReconfigurable trust forembeddedcomputingplatforms
Reconfigurable trust forembeddedcomputingplatforms
 
z/OS Authorized Code Scanner
z/OS Authorized Code Scannerz/OS Authorized Code Scanner
z/OS Authorized Code Scanner
 
Host security
Host securityHost security
Host security
 
Where Are All The ICS Attacks?
Where Are All The ICS Attacks?Where Are All The ICS Attacks?
Where Are All The ICS Attacks?
 
Track 5 session 2 - st dev con 2016 - security iot best practices
Track 5   session 2 - st dev con 2016 - security iot best practicesTrack 5   session 2 - st dev con 2016 - security iot best practices
Track 5 session 2 - st dev con 2016 - security iot best practices
 
PLNOG 8: Merike Kaeo - Guide to Building Secure Infrastructures
PLNOG 8: Merike Kaeo -  Guide to Building Secure InfrastructuresPLNOG 8: Merike Kaeo -  Guide to Building Secure Infrastructures
PLNOG 8: Merike Kaeo - Guide to Building Secure Infrastructures
 
Please, Come and Hack my SCADA System!
Please, Come and Hack my SCADA System!Please, Come and Hack my SCADA System!
Please, Come and Hack my SCADA System!
 
Offline attacks-and-hard-disk-encription
Offline attacks-and-hard-disk-encriptionOffline attacks-and-hard-disk-encription
Offline attacks-and-hard-disk-encription
 
checkpoint
checkpointcheckpoint
checkpoint
 
Symantec Endpoint Encryption - Proof Of Concept Document
Symantec Endpoint Encryption - Proof Of Concept DocumentSymantec Endpoint Encryption - Proof Of Concept Document
Symantec Endpoint Encryption - Proof Of Concept Document
 
Kavya racharla ndh-naropanth_fin
Kavya racharla ndh-naropanth_finKavya racharla ndh-naropanth_fin
Kavya racharla ndh-naropanth_fin
 
Intel update
Intel updateIntel update
Intel update
 
Mission Critical Security in a Post-Stuxnet World Part 2
Mission Critical Security in a Post-Stuxnet World Part 2Mission Critical Security in a Post-Stuxnet World Part 2
Mission Critical Security in a Post-Stuxnet World Part 2
 
Defcon 23 - Chris Sistrunk - nsm 101 for ics
Defcon 23 -  Chris Sistrunk - nsm 101 for ics Defcon 23 -  Chris Sistrunk - nsm 101 for ics
Defcon 23 - Chris Sistrunk - nsm 101 for ics
 

Similar to Digital Rights Management and Trusted Computing Base

Building Trust Despite Digital Personal Devices
Building Trust Despite Digital Personal DevicesBuilding Trust Despite Digital Personal Devices
Building Trust Despite Digital Personal DevicesJavier González
 
Use GFA To Make Someone Fall In Love With You
Use GFA To Make Someone Fall In Love With YouUse GFA To Make Someone Fall In Love With You
Use GFA To Make Someone Fall In Love With YouCameronTait3
 
Presentation cyber forensics & ethical hacking
Presentation   cyber forensics & ethical hackingPresentation   cyber forensics & ethical hacking
Presentation cyber forensics & ethical hackingAmbuj Kumar
 
Paper id 2120145
Paper id 2120145Paper id 2120145
Paper id 2120145IJRAT
 
Security best practices for hyperledger fabric
Security best practices for hyperledger fabric Security best practices for hyperledger fabric
Security best practices for hyperledger fabric ManishKumarGiri2
 
MOBILE & WIRELESS SECURITY And MOBILE & WIRELESS SECURITY
MOBILE & WIRELESS SECURITY And MOBILE & WIRELESS SECURITYMOBILE & WIRELESS SECURITY And MOBILE & WIRELESS SECURITY
MOBILE & WIRELESS SECURITY And MOBILE & WIRELESS SECURITYDEEPAK948083
 
Computer , Internet and physical security.
Computer , Internet and physical security.Computer , Internet and physical security.
Computer , Internet and physical security.Ankur Kumar
 
SC-900 Concepts of Security, Compliance, and Identity
SC-900 Concepts of Security, Compliance, and IdentitySC-900 Concepts of Security, Compliance, and Identity
SC-900 Concepts of Security, Compliance, and IdentityFredBrandonAuthorMCP
 
Understanding Database Encryption & Protecting Against the Insider Threat wit...
Understanding Database Encryption & Protecting Against the Insider Threat wit...Understanding Database Encryption & Protecting Against the Insider Threat wit...
Understanding Database Encryption & Protecting Against the Insider Threat wit...MongoDB
 
Sanctuary Device Control
Sanctuary Device ControlSanctuary Device Control
Sanctuary Device ControlHassaanSahloul
 
Raabit and bacteria
Raabit and bacteriaRaabit and bacteria
Raabit and bacteriasabin kafle
 
3 securityarchitectureandmodels-120331064706-phpapp01
3 securityarchitectureandmodels-120331064706-phpapp013 securityarchitectureandmodels-120331064706-phpapp01
3 securityarchitectureandmodels-120331064706-phpapp01wardell henley
 
Trustworthy Records Retention
Trustworthy Records Retention Trustworthy Records Retention
Trustworthy Records Retention Arwa
 
Cyber security event
Cyber security eventCyber security event
Cyber security eventTryzens
 
Keynote at the Cyber Security Summit Prague 2015
Keynote at the Cyber Security Summit Prague 2015Keynote at the Cyber Security Summit Prague 2015
Keynote at the Cyber Security Summit Prague 2015Claus Cramon Houmann
 

Similar to Digital Rights Management and Trusted Computing Base (20)

Coud discovery chap 5
Coud discovery chap 5Coud discovery chap 5
Coud discovery chap 5
 
Building Trust Despite Digital Personal Devices
Building Trust Despite Digital Personal DevicesBuilding Trust Despite Digital Personal Devices
Building Trust Despite Digital Personal Devices
 
Use GFA To Make Someone Fall In Love With You
Use GFA To Make Someone Fall In Love With YouUse GFA To Make Someone Fall In Love With You
Use GFA To Make Someone Fall In Love With You
 
Brief Tour about Android Security
Brief Tour about Android SecurityBrief Tour about Android Security
Brief Tour about Android Security
 
Presentation cyber forensics & ethical hacking
Presentation   cyber forensics & ethical hackingPresentation   cyber forensics & ethical hacking
Presentation cyber forensics & ethical hacking
 
Paper id 2120145
Paper id 2120145Paper id 2120145
Paper id 2120145
 
Security best practices for hyperledger fabric
Security best practices for hyperledger fabric Security best practices for hyperledger fabric
Security best practices for hyperledger fabric
 
MOBILE & WIRELESS SECURITY And MOBILE & WIRELESS SECURITY
MOBILE & WIRELESS SECURITY And MOBILE & WIRELESS SECURITYMOBILE & WIRELESS SECURITY And MOBILE & WIRELESS SECURITY
MOBILE & WIRELESS SECURITY And MOBILE & WIRELESS SECURITY
 
Computer , Internet and physical security.
Computer , Internet and physical security.Computer , Internet and physical security.
Computer , Internet and physical security.
 
SC-900 Concepts of Security, Compliance, and Identity
SC-900 Concepts of Security, Compliance, and IdentitySC-900 Concepts of Security, Compliance, and Identity
SC-900 Concepts of Security, Compliance, and Identity
 
Understanding Database Encryption & Protecting Against the Insider Threat wit...
Understanding Database Encryption & Protecting Against the Insider Threat wit...Understanding Database Encryption & Protecting Against the Insider Threat wit...
Understanding Database Encryption & Protecting Against the Insider Threat wit...
 
Sanctuary Device Control
Sanctuary Device ControlSanctuary Device Control
Sanctuary Device Control
 
Raabit and bacteria
Raabit and bacteriaRaabit and bacteria
Raabit and bacteria
 
Unit v
Unit vUnit v
Unit v
 
Legal issues in the cloud renzo marchini & gene landy
Legal issues in the cloud   renzo marchini & gene landyLegal issues in the cloud   renzo marchini & gene landy
Legal issues in the cloud renzo marchini & gene landy
 
3 securityarchitectureandmodels-120331064706-phpapp01
3 securityarchitectureandmodels-120331064706-phpapp013 securityarchitectureandmodels-120331064706-phpapp01
3 securityarchitectureandmodels-120331064706-phpapp01
 
Cloud Computing
Cloud ComputingCloud Computing
Cloud Computing
 
Trustworthy Records Retention
Trustworthy Records Retention Trustworthy Records Retention
Trustworthy Records Retention
 
Cyber security event
Cyber security eventCyber security event
Cyber security event
 
Keynote at the Cyber Security Summit Prague 2015
Keynote at the Cyber Security Summit Prague 2015Keynote at the Cyber Security Summit Prague 2015
Keynote at the Cyber Security Summit Prague 2015
 

More from Sajid Marwat

Trusted computing introduction and technical overview
Trusted computing introduction and technical overviewTrusted computing introduction and technical overview
Trusted computing introduction and technical overviewSajid Marwat
 
Automata definitions
Automata definitionsAutomata definitions
Automata definitionsSajid Marwat
 
Thr cellular concept
Thr cellular conceptThr cellular concept
Thr cellular conceptSajid Marwat
 
Computer System Overview,
Computer System Overview, Computer System Overview,
Computer System Overview, Sajid Marwat
 
Lec 17 heap data structure
Lec 17 heap data structureLec 17 heap data structure
Lec 17 heap data structureSajid Marwat
 
4 g LTE, LTE Advance
4 g LTE, LTE Advance 4 g LTE, LTE Advance
4 g LTE, LTE Advance Sajid Marwat
 
Advance algorithm hashing lec II
Advance algorithm hashing lec IIAdvance algorithm hashing lec II
Advance algorithm hashing lec IISajid Marwat
 
Advance algorithm hashing lec I
Advance algorithm hashing lec IAdvance algorithm hashing lec I
Advance algorithm hashing lec ISajid Marwat
 
how to calclute time complexity of algortihm
how to calclute time complexity of algortihmhow to calclute time complexity of algortihm
how to calclute time complexity of algortihmSajid Marwat
 
GSM Network 3G Technologies
GSM Network 3G TechnologiesGSM Network 3G Technologies
GSM Network 3G TechnologiesSajid Marwat
 
WiMAX (IEEE 802.16)
WiMAX (IEEE 802.16)WiMAX (IEEE 802.16)
WiMAX (IEEE 802.16)Sajid Marwat
 
Radio over Fiber Technology for WiMAX Systems
 Radio over Fiber Technology for WiMAX Systems Radio over Fiber Technology for WiMAX Systems
Radio over Fiber Technology for WiMAX Systems Sajid Marwat
 
Knowledge Representation & Reasoning
Knowledge Representation & ReasoningKnowledge Representation & Reasoning
Knowledge Representation & ReasoningSajid Marwat
 
top level view of computer function and interconnection
top level view of computer function and interconnectiontop level view of computer function and interconnection
top level view of computer function and interconnectionSajid Marwat
 

More from Sajid Marwat (15)

Trusted computing introduction and technical overview
Trusted computing introduction and technical overviewTrusted computing introduction and technical overview
Trusted computing introduction and technical overview
 
Manet
ManetManet
Manet
 
Automata definitions
Automata definitionsAutomata definitions
Automata definitions
 
Thr cellular concept
Thr cellular conceptThr cellular concept
Thr cellular concept
 
Computer System Overview,
Computer System Overview, Computer System Overview,
Computer System Overview,
 
Lec 17 heap data structure
Lec 17 heap data structureLec 17 heap data structure
Lec 17 heap data structure
 
4 g LTE, LTE Advance
4 g LTE, LTE Advance 4 g LTE, LTE Advance
4 g LTE, LTE Advance
 
Advance algorithm hashing lec II
Advance algorithm hashing lec IIAdvance algorithm hashing lec II
Advance algorithm hashing lec II
 
Advance algorithm hashing lec I
Advance algorithm hashing lec IAdvance algorithm hashing lec I
Advance algorithm hashing lec I
 
how to calclute time complexity of algortihm
how to calclute time complexity of algortihmhow to calclute time complexity of algortihm
how to calclute time complexity of algortihm
 
GSM Network 3G Technologies
GSM Network 3G TechnologiesGSM Network 3G Technologies
GSM Network 3G Technologies
 
WiMAX (IEEE 802.16)
WiMAX (IEEE 802.16)WiMAX (IEEE 802.16)
WiMAX (IEEE 802.16)
 
Radio over Fiber Technology for WiMAX Systems
 Radio over Fiber Technology for WiMAX Systems Radio over Fiber Technology for WiMAX Systems
Radio over Fiber Technology for WiMAX Systems
 
Knowledge Representation & Reasoning
Knowledge Representation & ReasoningKnowledge Representation & Reasoning
Knowledge Representation & Reasoning
 
top level view of computer function and interconnection
top level view of computer function and interconnectiontop level view of computer function and interconnection
top level view of computer function and interconnection
 

Recently uploaded

Accessible Digital Futures project (20/03/2024)
Accessible Digital Futures project (20/03/2024)Accessible Digital Futures project (20/03/2024)
Accessible Digital Futures project (20/03/2024)Jisc
 
80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...
80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...
80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...Nguyen Thanh Tu Collection
 
FICTIONAL SALESMAN/SALESMAN SNSW 2024.pdf
FICTIONAL SALESMAN/SALESMAN SNSW 2024.pdfFICTIONAL SALESMAN/SALESMAN SNSW 2024.pdf
FICTIONAL SALESMAN/SALESMAN SNSW 2024.pdfPondicherry University
 
How to Add New Custom Addons Path in Odoo 17
How to Add New Custom Addons Path in Odoo 17How to Add New Custom Addons Path in Odoo 17
How to Add New Custom Addons Path in Odoo 17Celine George
 
UGC NET Paper 1 Unit 7 DATA INTERPRETATION.pdf
UGC NET Paper 1 Unit 7 DATA INTERPRETATION.pdfUGC NET Paper 1 Unit 7 DATA INTERPRETATION.pdf
UGC NET Paper 1 Unit 7 DATA INTERPRETATION.pdfNirmal Dwivedi
 
Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...
Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...
Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...Pooja Bhuva
 
HMCS Max Bernays Pre-Deployment Brief (May 2024).pptx
HMCS Max Bernays Pre-Deployment Brief (May 2024).pptxHMCS Max Bernays Pre-Deployment Brief (May 2024).pptx
HMCS Max Bernays Pre-Deployment Brief (May 2024).pptxEsquimalt MFRC
 
Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...
Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...
Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...Pooja Bhuva
 
Model Attribute _rec_name in the Odoo 17
Model Attribute _rec_name in the Odoo 17Model Attribute _rec_name in the Odoo 17
Model Attribute _rec_name in the Odoo 17Celine George
 
Play hard learn harder: The Serious Business of Play
Play hard learn harder:  The Serious Business of PlayPlay hard learn harder:  The Serious Business of Play
Play hard learn harder: The Serious Business of PlayPooky Knightsmith
 
Details on CBSE Compartment Exam.pptx1111
Details on CBSE Compartment Exam.pptx1111Details on CBSE Compartment Exam.pptx1111
Details on CBSE Compartment Exam.pptx1111GangaMaiya1
 
On_Translating_a_Tamil_Poem_by_A_K_Ramanujan.pptx
On_Translating_a_Tamil_Poem_by_A_K_Ramanujan.pptxOn_Translating_a_Tamil_Poem_by_A_K_Ramanujan.pptx
On_Translating_a_Tamil_Poem_by_A_K_Ramanujan.pptxPooja Bhuva
 
AIM of Education-Teachers Training-2024.ppt
AIM of Education-Teachers Training-2024.pptAIM of Education-Teachers Training-2024.ppt
AIM of Education-Teachers Training-2024.pptNishitharanjan Rout
 
Transparency, Recognition and the role of eSealing - Ildiko Mazar and Koen No...
Transparency, Recognition and the role of eSealing - Ildiko Mazar and Koen No...Transparency, Recognition and the role of eSealing - Ildiko Mazar and Koen No...
Transparency, Recognition and the role of eSealing - Ildiko Mazar and Koen No...EADTU
 
HMCS Vancouver Pre-Deployment Brief - May 2024 (Web Version).pptx
HMCS Vancouver Pre-Deployment Brief - May 2024 (Web Version).pptxHMCS Vancouver Pre-Deployment Brief - May 2024 (Web Version).pptx
HMCS Vancouver Pre-Deployment Brief - May 2024 (Web Version).pptxmarlenawright1
 
How to Create and Manage Wizard in Odoo 17
How to Create and Manage Wizard in Odoo 17How to Create and Manage Wizard in Odoo 17
How to Create and Manage Wizard in Odoo 17Celine George
 
FSB Advising Checklist - Orientation 2024
FSB Advising Checklist - Orientation 2024FSB Advising Checklist - Orientation 2024
FSB Advising Checklist - Orientation 2024Elizabeth Walsh
 
How to Manage Call for Tendor in Odoo 17
How to Manage Call for Tendor in Odoo 17How to Manage Call for Tendor in Odoo 17
How to Manage Call for Tendor in Odoo 17Celine George
 
What is 3 Way Matching Process in Odoo 17.pptx
What is 3 Way Matching Process in Odoo 17.pptxWhat is 3 Way Matching Process in Odoo 17.pptx
What is 3 Way Matching Process in Odoo 17.pptxCeline George
 
Tatlong Kwento ni Lola basyang-1.pdf arts
Tatlong Kwento ni Lola basyang-1.pdf artsTatlong Kwento ni Lola basyang-1.pdf arts
Tatlong Kwento ni Lola basyang-1.pdf artsNbelano25
 

Recently uploaded (20)

Accessible Digital Futures project (20/03/2024)
Accessible Digital Futures project (20/03/2024)Accessible Digital Futures project (20/03/2024)
Accessible Digital Futures project (20/03/2024)
 
80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...
80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...
80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...
 
FICTIONAL SALESMAN/SALESMAN SNSW 2024.pdf
FICTIONAL SALESMAN/SALESMAN SNSW 2024.pdfFICTIONAL SALESMAN/SALESMAN SNSW 2024.pdf
FICTIONAL SALESMAN/SALESMAN SNSW 2024.pdf
 
How to Add New Custom Addons Path in Odoo 17
How to Add New Custom Addons Path in Odoo 17How to Add New Custom Addons Path in Odoo 17
How to Add New Custom Addons Path in Odoo 17
 
UGC NET Paper 1 Unit 7 DATA INTERPRETATION.pdf
UGC NET Paper 1 Unit 7 DATA INTERPRETATION.pdfUGC NET Paper 1 Unit 7 DATA INTERPRETATION.pdf
UGC NET Paper 1 Unit 7 DATA INTERPRETATION.pdf
 
Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...
Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...
Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...
 
HMCS Max Bernays Pre-Deployment Brief (May 2024).pptx
HMCS Max Bernays Pre-Deployment Brief (May 2024).pptxHMCS Max Bernays Pre-Deployment Brief (May 2024).pptx
HMCS Max Bernays Pre-Deployment Brief (May 2024).pptx
 
Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...
Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...
Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...
 
Model Attribute _rec_name in the Odoo 17
Model Attribute _rec_name in the Odoo 17Model Attribute _rec_name in the Odoo 17
Model Attribute _rec_name in the Odoo 17
 
Play hard learn harder: The Serious Business of Play
Play hard learn harder:  The Serious Business of PlayPlay hard learn harder:  The Serious Business of Play
Play hard learn harder: The Serious Business of Play
 
Details on CBSE Compartment Exam.pptx1111
Details on CBSE Compartment Exam.pptx1111Details on CBSE Compartment Exam.pptx1111
Details on CBSE Compartment Exam.pptx1111
 
On_Translating_a_Tamil_Poem_by_A_K_Ramanujan.pptx
On_Translating_a_Tamil_Poem_by_A_K_Ramanujan.pptxOn_Translating_a_Tamil_Poem_by_A_K_Ramanujan.pptx
On_Translating_a_Tamil_Poem_by_A_K_Ramanujan.pptx
 
AIM of Education-Teachers Training-2024.ppt
AIM of Education-Teachers Training-2024.pptAIM of Education-Teachers Training-2024.ppt
AIM of Education-Teachers Training-2024.ppt
 
Transparency, Recognition and the role of eSealing - Ildiko Mazar and Koen No...
Transparency, Recognition and the role of eSealing - Ildiko Mazar and Koen No...Transparency, Recognition and the role of eSealing - Ildiko Mazar and Koen No...
Transparency, Recognition and the role of eSealing - Ildiko Mazar and Koen No...
 
HMCS Vancouver Pre-Deployment Brief - May 2024 (Web Version).pptx
HMCS Vancouver Pre-Deployment Brief - May 2024 (Web Version).pptxHMCS Vancouver Pre-Deployment Brief - May 2024 (Web Version).pptx
HMCS Vancouver Pre-Deployment Brief - May 2024 (Web Version).pptx
 
How to Create and Manage Wizard in Odoo 17
How to Create and Manage Wizard in Odoo 17How to Create and Manage Wizard in Odoo 17
How to Create and Manage Wizard in Odoo 17
 
FSB Advising Checklist - Orientation 2024
FSB Advising Checklist - Orientation 2024FSB Advising Checklist - Orientation 2024
FSB Advising Checklist - Orientation 2024
 
How to Manage Call for Tendor in Odoo 17
How to Manage Call for Tendor in Odoo 17How to Manage Call for Tendor in Odoo 17
How to Manage Call for Tendor in Odoo 17
 
What is 3 Way Matching Process in Odoo 17.pptx
What is 3 Way Matching Process in Odoo 17.pptxWhat is 3 Way Matching Process in Odoo 17.pptx
What is 3 Way Matching Process in Odoo 17.pptx
 
Tatlong Kwento ni Lola basyang-1.pdf arts
Tatlong Kwento ni Lola basyang-1.pdf artsTatlong Kwento ni Lola basyang-1.pdf arts
Tatlong Kwento ni Lola basyang-1.pdf arts
 

Digital Rights Management and Trusted Computing Base

  • 1. Digital Rights Management and Trusted Computing Base Dr. Zubair Ahmad Khattak Iqra National University Peshawar
  • 2. DRM as Protection for copyrighted materials • Digital objects are very easy and cheap to copy: – Music, Movies, Text, Executables. – Essentially no “friction (resistance)” from duplication costs • How to protect digital copyrighted content? • Should content be protected? – 40 billion dollars a year in foreign trade for the US. – Should not conflict with “fair-use” doctrine (policy). – What is fair use anyway? • Can content be protected? – Persistent (constant) pirate will always succeed in copying. – Technology can potentially prevent small scale copying: “keeping honest people honest” Slide from Dan Boneh
  • 3. Computer Security and DRM • Computer Security involves processes and technology that enable the enforcement of a security policy on a computer system. Security Policy specifies: – Isolation/Secure Execution and other “safety” properties – Access and use restrictions on resources imposed on security principals (think “users”) using the computer system (“Access Control”) – Availability and other “liveness” properties • Digital Right Management (a.k.a – copyright/content protection) involves enforcement of a security policy affecting use of digitally encoded material specified by a content “owner” on computers not in the physical control of the content owner.
  • 4. Kernelized Design • Trusted Computing Base – Hardware and software for enforcing security rules • Reference monitor – Part of TCB – All system calls go through reference monitor for security checking – Note implicit trust assumption: “owner” or “Admin” fully trusted and omnipotent (supreme) – Additional assumption: no offline attack. User space Kernel space User process OS kernel TCB Reference monitor
  • 5. … and now for something completely different • Superficially anyway • Trust Model Changes – Admin is not “root of trust” for all actions – Model is naturally distributed • Persistent Rights – Off-line – Granular (uneven) and Flexible • Cryptographic protection • Software runs in Trusted Environment. – Software is the Security Principal – Lampson, Abadi, Wobber model
  • 6. Key Elements of DRM • Licensing – The process of packaging and delivering protected bits with un-forgeable terms of usage (“digital license”) useable only by authenticated user/environment • Enforcement – The process of insuring (assure/cover) that the use of the digital work adheres (stick/hold/stay) to enumerated (list) use, privacy and operating restrictions stated in a digital license
  • 7. Encryption and Rules • Content is encrypted – Therefore unusable (not viable) with the right to decrypt the content • Content license specifies rights (“capabilities”) – cannot be forged – Specifies authentication information, environment (application, OS, etc.) – Specifies usage/access control rules – Contains the “sealed” key for the content. Key can be sealed by any licensor (using a public key) but can only be “unsealed” within an isolated, trusted environment (by a private key only known in that trusted environment) Content License 938473 Machine 02345 Running Program 1 (with hash 0x7af33) Can view Document 3332 on 2002-20-01 Sealed Key: 0x445635 Signed Boeing
  • 8. Enforcement At initialization, Trusted Program says: 1. Isolate me 2. Authenticate me After Initialization completes successfully, Jeff’s PC 1. Makes Private key available for use When consuming content, Trusted Program: 1. Retrieves license and encrypted content file 2. Authenticates license by checking digital signature 3. Checks rule compliance (fulfillment) 4. Uses private key to unseal the content key 5. Decrypts and uses content within Trusted Program Trusted ProgramTrusted Program Authenticating Public KeyAuthenticating Public Key (“Root of Trust”)(“Root of Trust”) 0x7af330x7af33 PK: 8374505PK: 8374505 Jeff’s PC Jeff’s PC
  • 9. Obtaining Rights and Permissions License Server Content License 938473 Machine 02345 Running Program 1 (with hash 0x7af33) Can view Document 3332 on 2002-20-01 Sealed Key: 0x445635 Signed Boeing Machine License 83874 Machine 02345 Running Program 1 (with hash 0x7af33) Has access to a private key Whose public key is 0x2231 Signed Microsoft 2) Response2) Response Here’s your licenseHere’s your license Customer benefitsCustomer benefits  Licenses can be used offlineLicenses can be used offline  Simple management of authorization (no central authority)Simple management of authorization (no central authority)  Very simple and flexible distribution (a server can distribute to “any” client)Very simple and flexible distribution (a server can distribute to “any” client) 1 2 Jeff’s PC 1)1) RequestRequest I want document 3332.I want document 3332. Here’s my Machine LicenseHere’s my Machine License to show you can trust myto show you can trust my machinemachine
  • 12. XrML Expressions Each “rights expression” may specify a combination of rules such as: – what rights are available, – for whom, – for how many times, – within what time period, – under what access conditions, – for what fees, – within which territory, and – with what obligations, – Etc.
  • 13. “Small” Rights Management • Protecting Personal Information • Protecting personal Health and Financial information • Protecting individual communication • Protecting Corporate information
  • 14. Scenarios for Small Rights Management  Centralized logging of license requestsCentralized logging of license requests  Centralized templates to express policyCentralized templates to express policy  Offline and online scenariosOffline and online scenarios  Secure database-backed contentSecure database-backed content  Intranet portalsIntranet portals  Backward compatibility for earlier appsBackward compatibility for earlier apps  Who can access sensitive plansWho can access sensitive plans  Level of access: print, edit, save, etc.Level of access: print, edit, save, etc.  Length of access periodLength of access period  Keep mail off internalmemos.comKeep mail off internalmemos.com  Secure Executive-level mailSecure Executive-level mail  Consistent application of expiry rulesConsistent application of expiry rules WebWeb ContentContent ProtectedProtected InformationInformation Do-Not-ForwardDo-Not-Forward EmailEmail CentralizedCentralized Policy ControlPolicy Control
  • 15. “Big” Rights Management • Mass Market Content – Books – Audio – Video – Software • Much more flexible use and better content management – But there are “Fair Use” concerns which can be mitigated … maybe
  • 16. Scenarios for Big Rights Management  Library/archiveLibrary/archive  RoamingRoaming  ““Active” contentActive” content  Premium releasesPremium releases  Price discriminationPrice discrimination  I hear it. I want it. I get it.I hear it. I want it. I get it.  Lower manufacturing costsLower manufacturing costs  More variety?More variety?  Most popular use of DRMMost popular use of DRM  I don’t get itI don’t get it Pay per viewPay per view moviesmovies Web distributedWeb distributed songssongs Ring tonesRing tones E-BooksE-Books
  • 17. Watermarking • Durable, imperceptible (invisible) marking of content. Each “mark” is one bit of information. – Robust watermarking – watermark is hard to removed • Watermarking is content specific – Text- custom spacing, custom fonts, deliberate errors – Music – Changes to Fourier transformed components – Picture – Slight changes to Fourier transformed image • Watermarking bandwidth is also content specific
  • 18. How a watermarking system protection systems work • One bit of information (The “protected bit”) signals to player (IE, RealPlayer, Windows Media Player, DVD Player) that content is protected and requires a license. – Sometimes additional bits encoded identifying content • Player refuses to play content without a license
  • 19. DRM Systems in the News • SDMI • Windows Media Player • Real DRM • Apple DRM • IRM • CSS • Macrovision • LexMark • Xbox • Sony Playstation
  • 20. Technical Issues in Mechanisms • Break Once Break Everywhere • Degree of isolation – Transducer Problem – I/O • Privacy and Interoperability • Flexibility (transfer, etc) – Multiple devices – Multiple users – Migration • User Control/Backup
  • 21. Social and Policy Issues • “Fair Use” • Monopoly “Lock-in” • Erosion of copyright in favor of “contracts” • Archive • DMCA and hacking • “Information wants to be free” • Consumer expectations • Draconian licensing policies
  • 22. END

Editor's Notes

  1. Safe space for computing Safe place for storage Safe communication between user and machine Provable machine integrity As a start on that path, here is a very basic breakdown of what NGSCB provides. You can’t have one of these without the other: the four components are inextricably linked All NGSCB capabilities build off of four key features: Curtained memory/vaulted execution Sealed Storage Secure path to and from the user Attestation
  2. Terms and Conditions Time Spec When a right can be exercised: fixed intervals, metered intervals, sliding intervals, ... Access Spec Required digital certificates: individual identity, organization type: academic, non-profit, commercial, government, fair-use license, country, ... System security requirements Fee Spec Per use versus metered, billing, prepaid, currency designation, ... Territory Spec where a right can be exercised: physical locations or digital domains Obligation Spec how usage of a right is tracked and watermarked: where, how frequent and what information needed to be tracked, and what watermark information needed to be embedded Types of rights currently in XrMLTypes of conditions associated with rights Transfer rightsFee conditions Rendering rightsTime conditions Derivative work rightsAccess conditions File management rightsTerritory conditions Configuration rights Tracking conditions Watermarks