Digital Rights Protection - a Great Challenge of the New Millennium Monica E. Borda1

Abstract – The digital era is a blessing and a curse at the same The financial losses caused by piracy became quite time. The huge benefits of digital contents leading to the important and forced producers and distributors of digital explosion of multimedia industries are also responsible for the content to impose standardization in copy protection [33]. huge piracy. The weapons against this piracy are technology and To limit the consequences of piracy the solutions are: legislation, defining digital rights management (DRM), able to technology, meaning technical solutions to prevent or catch protect and enforce the rights associated to the digital content. the illegal behaviors, standardization to impose rules on how The paper discusses the necessity of intellectual rights protection content need to be produced, distributed and consumed, generally and the concepts of DRM in today’s life. It also presents the state of art concerning encryption and defining the so called DRM systems and also protection of watermarking, the main technical solutions for DRM, and digital rights in court. The last years in addition to technical discusses the challenges and new directions for this topic. and legal measures business solutions were taken, based on the bonus concept [14]. Keywords- Intellectual property, Digital Rights Management, Encryption, Watermarking, Security II. DIGITAL RIGHTS PROTECTION CONCEPT

I. INTRODUCTION Digital rights - a new concept of the digital world- are the set of rules governing the digital content from the generation Starting with this new millennium, we become “volens, to the consumption. It is at its very beginnings, huge nolens”, performers of “e-life”: e-learning, e-commerce, e- challenges facing it and requiring right solutions (technical, health, e-voting, e-banking etc. The advent of this era is due legislative and political) given by the common effort of the overwhelming to the advantages of digital information whole society. To grow healthily, each culture needs rules compared to its analog counterpart: higher quality in (codes) as Hammurabi Code, the first known legislation code transmission, processing and storage, simpler editing for the Assirobabylonian Empire (approx. 1700 BC), the facilities, lossless copying (the copy of a digital document is Roman Code for the Roman Empire so, obviously the Digital identical with the original). All these were a real blessing for Rights Code for the emerging “Digital Empire”, the largest digital multimedia technologies. “E-life” is in fact everyday one ever known, taking into account the globalization. human’s life put on electronic support. Is it good? Is it wrong? The most widely used term for this code (not yet developed Time will give the right answer. It offers a lot of benefits: as a whole) in today literature is Digital Rights Management distance is vanished; costs of processing, transportation and (DRM) defined as “the collective set of methods and consumption are highly reduced. The old face-to-face techniques used to impose rules on how content is being communications are transposed on computer networks. A produced, distributed and consumed“ [1]. Some other naïve could believe that’s time of “Heaven on Earth”: all the definitions of the term available on the Internet can be found problems caused by human’s dishonesty are disappearing on at [28],[29]. In the MPEG-21 framework [25], DRM is used this new support. Nothing more wrong: the old problems of as Intellectual Property Management and Protection (IPMP). human interaction remain and many new arise, some with All these definitions are referring to the technical aspects of dramatic consequences such as: how to trust the identity of the the problem and are in fact an extension of the Intellectual correspondent, the authenticity and confidentiality of the Rights Protection for digital technologies. information, how to protect the intellectual property. Thus the Intellectual Property (IP) refers “to creation of the mind in blessing given by digital could act as a curse. For producers the scientific, literary and artistic fields” [21]. The creations in and distributors of multimedia contents some of the above- the scientific field, including patents, trademarks, industrial mentioned advantages became generators of huge financial designs and geographic indications of source are defining the losses. Piracy (illegal copying and distribution) of digital Industrial Property, while copyright refers to literary and content stored on CD’s and DVD’s is currently a major artistic works. problem. Also the information contained in web pages, books, The history of the intellectual property starts officially with broadcasted information, are frequently copied and used 1709 Statute of Anne, known as the first copyright law given without any permission of the editor/author. in the 10-th of April 1710 [30]. In fact its beginnings are much deeper in time. In Antiquity and Middle Age, before Guttenberg, copyright protection was not known, the copying 1 Monica E. Borda is with the Communications Department, of manuscripts was made by scribes, than monks (trusty Technical University of Cluj-Napoca, Romania, 400414, 15 C. persons -TP) and the problem of large diffusion being Daicoviciu Street, Email: [email protected] unknown because the population was illiterate, so no need for

such protection. The advent of printing press in the European space and its huge development, determined a real revolution (IRTF) Research Group. Now the IRTF group is no longer (“Guttenberg revolution”) in thinking with huge consequences active without accomplishing its missions [15]. for power owners (church and nobility). Consequently History shows that necessity imposes solutions in measures for printing distribution were made: the Licensing legislation, which need to follow the technical and social Act 1662, was the first of many royal decrees to control what development of the society. was being printed. It “established a register of licensed books The history of Intellectual Rights protection illustrates that along with the requirement to deposit a copy of the book to be international laws do not exist for the protection of works licensed. Deposit was administrated by Stationers Company through the whole world. The national laws include measures who were given power to seize books suspected of containing to prevent unauthorized use of copyrighted works (see 1976 matters hostile to the church or government” [30]. Copyright Act of U.S. law [20]). The same history shows that Concerning the Industrial Property, the beginning is countries, through membership in international organizations assigned to the Paris Convention for the Protection of or conventions, try to gain wider protection for home works. It Industrial Property (1883), the first major international treaty is illegal to violate rights protected by copyright laws but (including 14 states) to protect people from one country, to these rights have also limitations, one of them being the “fair obtain protection in the others for their industrial property use” [14]. As an example: despite hacking the Content rights. The necessity of such protection “became evident Scrambled System (CSS) for DVD protection, the Norwegian when foreign exhibitors refused to attend the International teenager Jon Johansen was absolved by the Oslo court Exhibition of Inventions in Vienna in 1873 because they were meanwhile its U.S. partners selling the DeCSS (the afraid their ideas would be stolen and exploited commercially corresponding decryption device) were put to jail. in other countries” [30]. Beside governmental conventions, the private sector is Other important steps in the history of IP protection are: making associations to improve international protection of . 1886 – the Berne Convention for the protection of copyrighted materials (a modern form of guild’s law). One of Literary and Artistic Works, resulting the International them is International Intellectual Property Alliance (IIPA) Copyright Act of 1886 [21], established in 1984 and composed by 7 trade . 1893 – the United International Bureau for Protection of associations from the most interested industries in digital Intellectual Property (BIRPI - corresponding to its French content protection: motion picture, consumer electronics and acronyms), the predecessor of today World Intellectual information technologies [14], [15]. Property Organization (WIPO) For the today’s digital environment, DRM could be . 1912 – the Copyright Act 1911, adopted in 1.07.1912, is a regarded as an extension of copyright for digital medium, but copyright law built by revising and repealing most earlier acts. in reality DRM and copyright have different regime and It extends copyright on records, perforated rolls, sound regulations. Although the used technologies (cryptography recordings and architecture works. and watermarking) are fairly mature, DRM is a new discipline, born to solve the new problems of global . 1952 – the Universal Copyright Convention (UCC) communications requiring universal multimedia access developed by UNESCO as an alternative to the Berne (UMA), which means “delivery of all types of data, for all convention for the non member states as developing countries types of users in all types of conditions” [23]. Fig.1 is giving a and Soviet Union representation of such a system. . 1957 – the Copyright Act 1956, adopted in 1.06.1957, In the UMA system the digital content provider includes a brings amendments for new technologies: films, broadcasts. It huge variety of digital media: individual (image, video, music, establishes also the Performing Rights Tribunal, the voice, 3D content) or structured (portals, digital items-DI of predecessor of today’s copyright tribunal MPEG-21 [24]). The terminals are also heterogeneous: . 1970 – BIRPI became WIPO, with 182 members broadcast terminal (TV sets and radios), mobile phones (2G, . 1974 – WIPO becomes a specialized agency of U.N. 2.5G and 3G), personal digital assistants (PDA’s), desktops charged to administer IP matters recognized by the U.N. and portable computers, Web-TV devices, with distinct member states capabilities (memory, available bandwidth, screen size, . 1996 – WIPO entered into a cooperation agreement with content scalability, adaptability, interactivity). the World Trade Organization (WTO), according to the The UMA network includes different networks, wired or enhancement of the role of IP rights in the management of wireless, with different characteristics: bandwidth, delay, globalized trade errors, type of transport protocols, type of connection . 1998 – the Digital Millennium Copyright Act (DMCA), (broadcast, unicast, multicast), the natural environment of the the first U.S. copyright law for the digital era [33] user (indoor, outdoor, home, office, public place, jogging etc). . 2001 – the European Copyright Directive [34], the In such a system the main DRM requirements are [15], European legislation for the copyright similar to DMCA. The [22], [5], [8]: both American and European laws “make illegal the . Control access to protected content, referring to user circumvention of technical security measures as well the identification and specified access conditions for each user, manufacturing, offered for sale, or trading equipment which defining the degree of flexibility of access conditions: level of circumvent these technical security measures”. access, limited time for access, limited number of times . An attempt for Internet Digital Rights management allowed for content access, conditions requiring access (IDRM) [50], was made by Internet Research Task Force payment etc. User identification, a key component of any DRM system, is made usually in classical way of type “you Taking into account the huge complexity of open systems, have” (key, identification card) or “you know” (password, the necessity of open standards is obvious. Any standard “is PIN). For the new open systems requiring reliable and basically an agreement between interested parties, comes from universal authentication, biometrics is a challenge adding to an essential requirement: interoperability. In a communication the authentication paradigms “you are” (fingerprints, face, etc) context, interoperability expresses the user’s dream of or “you do” (handwritten signatures, voice etc). A survey in exchanging any type of data and experience without any the area is presented in [5]. technical barriers. There is also a commercial reality that . Copy control, meaning the prevention of unauthorized standards create markets and, thus manufacturers benefit copies creation. increases significantly when their products support those . Illegal distribution detection (content tracking). standards” [23]. . Control of the origin of illegal copies (fingerprinting). Standardization of DRM systems has been an active topic in the last years. MPEG has adopted a DRM framework, . Confidentiality in storage and transmission made by extensions to the Intellectual Property Management and encryption [15]. Protection (IPMP-X), for MPEG-2 and MPEG-4. For mobile . Security, for preventing users from circumventing DRM communications the Open Mobile Alliance (OMA) has by modifying the access conditions; it assumes that both adopted in March 2004 a DRM system [32]. sender and receiver are compliant devices, meaning that they A good critical presentation of state of art in DRM obey the access and security protocols of a DRM system. If standardization, starting with bodies involved in one device cannot prove that is compliant, the other device standardization and continuing with the main DRM proposals: will refuse communication. MPEG-4, IPMP and MPEG-21, are given in [6]. In [24] is . In order to express the access conditions some DRM made an exhaustive description of MPEG-21, the 21st century systems may use rights expression language (REL) [25], or multimedia framework, “ which allows the integration of all protocols, which allow flexible access. elements of a delivery chain necessary to generate, use, . Renewability, meaning the capacity of restoring or manipulate, manage and deliver multimedia content across a upgrading the security even after some devices have been wide range of networks and devices” [15]. compromised. In many DRM systems this feature is defined A copy protection system called SmartRights for digital as device revocation and consists of adding the ID of the home network is given in [9]; it is a global solution that hacked device to a revocation list that is securely distributed provides the whole home networks using renewability and to all compliant devices of the system. personal private networks (PPN) concepts.

III. TECHNICAL SOLUTIONS FOR DRM DESIGN content provider AND IMPLEMENTATION

The technical solutions for DRM design and implementation are cryptography for authentication, confidentiality in storage and transmission (usually named encryption), security protocols and watermarking especially for copy control, content tracking and fingerprinting. Both

UMA techniques use cryptographic keys.

network Cable TV Key management is a critical problem in any DRM system. The security of encryption and watermarking, as stipulated by GSM, access GPRS Kerckoffs, lies in keys secrecy and not in the algorithms. It means that the safeguarding of keys is the major problem of DRM systems security. Taking into account the dimension of UMTS, Mobile phone open systems as UMA (Fig.1), it means that key management IR LAN, is a huge problem, a real challenge. Key management implies:

WLAN, ISDN key generation, secure transfer, secure storage revocation, Bluetooth verification and key escrow and are the object of cryptography [56]. Problems raised by delivery networks issues are PDA TV set summarized in [15].

A. Encryption and Authentication

Laptop Encryption is a processing made to ensure the Desktop PC confidentiality of content in transmission and storage. It is a classical application of cryptography and consists in making the content (plaintext) unintelligible (ciphertext) [56], [57], Fig. 1. Representation of UMA system [58].

The reverse process is decryption, meaning to obtain the The standards using scalable technologies are MPEG-4 plaintext from the ciphertext. Both processing are using a FGS (Fine Granularity Scalability) for video and JPEG -2000 cryptographic algorithm (cipher) and they are controlled by for image [51]. encryption, respectively decryption keys. The security of In some applications random access is necessary, for encryption lying in keys means that compliant devices need example in secure video browsing, meaning that the user will knowledge of decryption key to access protected (encrypted) access randomly parts of the encrypted data and also forward contents. and backward content browsing are needed. This means that In video DRM, encryption is known as packaging [15] and the requirement to decrypt the ciphertext from beginning to is used to ensure confidentiality of video distribution. The end is not fulfilled. encrypted video is distributed and its decryption is possible Consequently new encryption techniques are required for using the decryption key, which is delivered by the DRM specific applications. system after checking that the access to the content is For multimedia encryption, a lot of algorithms were according to the user rights. proposed; they can be classified in 3 categories [51]: Content encryption in DVD’s is made according to video . Naïve encryption – meaning the use of a conventional standard protection [100] using the content scrambling cipher as DES, IDEA [56], in the same way as encrypting systems (CSS) for encryption and key management (the text. The computational time is large, prohibitive for real-time algorithm is secret). The encryption operates on 40 bits, but applications and very bad error resilience. It cannot be used the effective key length of the cipher is of order 8-16 bits, for scalable data since scalability is removed by encryption. rather week for security. . Selective encryption which exploits compression and Indeed the CSS was hacked in 1999 by the Norwegian perceptual characteristics; it encrypts only the important parts teenager John Johansen and the decrypting program DeCSS of the compressed data. It can be applied to non-scalable or allowed the copying of digital content without compliant scalable data and offers a large scale of selections concerning machines [10]. The effect on protection comes rather from security level, computational complexity and content loss. enforcement of licensing rules than from technical barriers. . Scalable encryption is based on encrypting only the base According to DMCA, the use and dissemination of DeCSS layer to provide minimum security; if higher protection is code to circumvent CSS is illegal. required, the middle or enhancement layers could be Encryption is used also for authentication (of users or encrypted. content) and for key exchange. Both usages are classical applications of cryptography. As presented in Section 2, biometrics is a challenging way for authentication [5]. B. Watermarking If for authentication and keys exchange classical encryption is appropriate, for digital image or video encryption, some Encryption protects data until decryption. Once the limitations appear: fragility of ciphertext, high computational information was decrypted, it is no longer protected and can costs for encryption and decryption, with major importance be copied without any restriction. A solution for this case is for real-time applications. watermarking. It is important to notice that watermarking is Fragility of ciphertext is referring to the requirements: no complementary to encryption and does not replace it. errors and entire ciphertext for decryption. If the ciphertext is Watermarking is a processing that inserts (embeds) an modified (by errors) and if parts of it are not available, the imperceptible signal called watermark (WM) into a host decryption is impossible, although the decryption key is information (any type: text, audio, image or video) and at the known. user the inserted watermark is extracted from the received In UMA systems, as presented in Section 2, the variety of data and compared with the original in case of dispute. The content, networks and devices capabilities, implies a lot of illustration of watermarking is given in Fig.2 and Fig.3. limitation for encryption. In order to have full access to the content (anywhere, anytime and on any device) a traditional approach is to compress a single content into multiple copies, I each copy targeted to a specific application (PC, mobile, Perceptual Watermark information internet access etc). Another solution is to apply transcoding analyze at some nodes of delivery network in order to generate different resolutions or qualities, matched to the targeted Watermark Host embedder Watermarked Y application (network feature, device capability) [59]. X data (encoder) data The newest solution to this problem is offered by scalable E1 and E 2 codecs [51]; a scalable code encodes content into a codestream, which is partitioned and organized according to Key some scalable parameters (quality, rate, spatial or temporal features, color space etc). Based on it, each user can extract K from the same bitstream the representation that fits best to its application. This means that not all receivers will have for Fig. 2. Watermark principle- watermark insertion decoding the entire compressed stream.

people. When malicious attacks are done for removal or X Original host I Watermark deadlock, the proof of ownership is a major task. For such data information attacks Digimarc systems fail and other solutions such as YES arbitrated protocols or host-dependent watermarks are D required. C ` Tested Watermark Detected Fingerprinting (transaction tracking). This new Y Î Comparison . data extractor watermark application, aiming to catch the illegal distributors or at least NO (detector) to enhance the probability of catching them. A legal distributor distributes to a number of users some copies, each Threshold  one being uniquely marked with a mark named fingerprint K (like a serial number). A number of legal users, named pirates, cooperate in creating illegal copies for distribution. If an Fig. 3. Watermark principle- watermark extraction and comparison illegal copy is found, the fingerprint could be extracted and traced back to the legal owner of that copy. A practical Generally, the watermark contains information about the implementation of a fingerprinting system was done by DIVX origin and destination of the host information. Even though it Corporation, now defunct [63]. Each DIVX player placed a is not directly used in intellectual property protection, it helps unique watermark (fingerprint) into every played video. If identifying the host and the receiver, being useful in disputes such a video is recorded and then copies are sold on the black over authors/distributors rights. Theoretically, the watermark market the DIVX Corporation could identify the pirate by the has to permanently protect the information, meaning that has coding of the fingerprint. Unfortunately no transaction to be robust in such a way that any unauthorized removal will tracking was done during the life of DIVX Corporation. automatically lead to quality degradation. Robustness is referring to the watermark’s property to resist to unintentional . Content authentication (fragile watermarking). The aim of changes, due to inherent processing related to the this application is to detect data tampering and to localize the transmission/ storage (unintentional attacks - compression, modification. Tampering is a major problem of digital age , it format changes, filtering, pixel quantization, analog to digital is easy to be done and hard to be detected(see image conversion for recording etc.) or to intentional attacks aiming modification with Adobe Photoshop), and the consequences to remove the watermark (collusion attack) or to add a fake could be dramatic for police investigations for example, but watermark in an already watermarked signal, followed by a not only! Message authentication is basically a cryptographic copyright claim of the fake owners [98]. problem [56], a classical solution being the digitalized The insertion and extraction of the watermark use signature. This solution was used in “trustworthy” digital cryptographic keys (secret or public, according to the camera [63], by computing a signature inside the camera. encryption type: symmetric or public), enhancing in this way These signatures act as a header necessary to be transmitted its robustness. The transparency is obtained inserting the along with the work. Unfortunately the integrity of this header watermark in an imperceptible way, under the thresholds of is not guaranteed if format changes occur. Instead of headers, human sense (hearing, seeing). According to the robustness which could be lost, embedded signatures in the works, demand, the watermarking signal is spread over several realized using watermarking could be preferred. These marks samples, making in this way possible the detection of the become invalid at the smallest modification of the work and watermark signal even in noisy conditions (spread spectrum for this reason they are named fragile watermarks. Current principle). A watermark detector detects the embedded multimedia authentication technologies and their applications watermark. Detection could require or not the presence of the are the object of [4]. original host data (X) and, consequently, two types of . Broadcast monitoring, which is required by watermarking detections exist: informed, respectively - advertisers, which are paying to broadcasters for the uninformed or blind. There are applications in which the airtime; in 1997 a huge scandal broke out in the original is not available, as in copy protection, meaning that Japanese television advertising (some stations only blind detectors are allowed. usually had been overbooking airtime) Watermarking is made in spatial domain or in transform - performers, to receive royalties due them by domains such as: discrete Fourier transform (DFT), discrete advertising time; in 1999 the Screen Actor’s Guild, cosine transform (DCT), wavelet transform (WT) or others after a check, found that the unpaid royalties in US [99], [3]. A DRM system can use watermarking for various television programs is approx. 1000USD/hour applications, such as: - owners of copyrighted works, who want to be sure . Owner identification and proof of ownership: that their property is not illegally rebroadcast (major watermarking is superior to usual copyright notices being events, catastrophes, exclusive interviews, etc.) inseparably from the work (cannot be easily removed) and Along other ways used for broadcast monitoring, imperceptible, so aesthetic. A practical implementation of watermarking is a proposal and a solution. The practical such a system is Digimarc, distributed with Adobe Photoshop implementations showed that the solution could be used for image processing software; when Digimarc’s detector marketing purposes, but not in court, taking into account the recognizes a watermark, it contacts a central database over the relatively high error rate [63]. Internet and uses this information to find the image’s owner. . Copy control, aimed to prevent the making of illegal This available practical system is useful only for honest copies for copyrighted works. The ways to insure such (unfortunately those interested and strong enough financially protections are encryption in storage or transmission and are few and the market has not yet the potential to use watermarking, when the work is decrypted. The first attempt compliant devices) of standardization for DVD copy protection is the Millennium . although watermarking is a complementary discipline of watermarking system introduced by Philips, Macrovision and cryptography, they share the same trade segment, meaning Digimarc and submitted then to the approval of USA that security services use watermarking together with Congress; the result was the “Digital Millennium Copyright cryptography Act” (DMCA), signed by the USA president in 28.10.1998, . the lack of standardization in algorithm testing and and considered the first copyright protection law of digital era evaluation and the absence of suitable legislation are today [33]. On a DVD the information is encrypted and for copy limitations for applications control watermarking is used. Obviously, it assumes that It would be a mistake to abandon the interest in the field, players or recorders have incorporated compliant devices. because the potentialities are great and limitations do not When the content is displayed in clear on a monitor, the mean impossibilities. encryption–based protection disappears, the watermark Under the assumption that all technical problems of assures that copying is allowed for a restricted number of encryption and watermarking will be solved, some other copies or is prohibited (never copy). limitations affect DRM systems [15]: . copy protection and the , meaning that users IV. CHALLENGES AND NEW DIRECTIONS can do analog recordings of displayed context and then, converting the analog recording to digital, it is possible to Digital rights management (DRM), a new concept for a make as many wanted copies of the same quality. new age, is a great challenge as concept and also as . device tamper-proofing : devices need to be designed to be implementation. hard to tamper and modify for avoiding the DRM security To provide secure protection for digital content in open protocols. systems as UMA, is a technically huge task and a lot of work . system renewability has some unsolved questions is needed in research and legislation. As presented in Section concerning device revocation ; what is the cost? What III, the main technologies for DRM implementation are happens if the revocation is by error? encryption and watermarking. Both have drawbacks and Besides all the above issues, some other limitations and limitations, requiring research issues and solutions. risks, not necessarily of technical order need to be mentioned: In encryption the most important are: . a DRM system is successful only if all partners using it . key management as a critical issue for all encryption, trust the system (trust model) [6]; for example MPEG-4 reducing its complexity and yet maintaining security IPMPX provides a descriptor called Trust-Security Metadata, . new business models for specifying how digital allowing digital certificates with an IPMP tool. The question copyrighted content can be consumed [14] is when almost the whole human life is put in such systems; . selective encryption for resolving the conflict compression can we trust it and which are the risks for failures? – encryption [60] . the privacy “disappears”, a human location and behavior . encryption and authentication for scalable media is being completely monitored by a DRM system. relatively new, requiring exploration [51] . these open systems in fact are extremely closed, being As for watermarking, in the academic world great debates governed by imposed rules implemented in standards, should took place the last few years, concerning its future [12], [13]. they be UMA, UME (Universal Multimedia Experience) [23]. In the last decade, digital watermarking was one of the most . it is necessary not to forget that the final users are not dynamic research fields, due especially to the belief that terminals with distinct features, but human beings much more watermarking could be a realistic option for copyright variable. protection of multimedia content. The last years the . these “open” systems are stimulating a lot of new needs enthusiasm of its real capability declined a lot and strong (“electronic needs”), some of them at the limit of human research groups abandoned the domain. Some important senses. researchers in the field, invited to express their opinion, have . we forget that digital media needs to serve humanity, to given responses concerning digital watermarking present and grow up healthy in all its aspects, not only technologicaly. future. They could be summarized as follows: . mistakes in such global systems could be catastrophic. . the “decline” of the research in the area of watermarking in the last years is relative, compared to its fantastic . it is necessary to define the digital rights in agreement with development in the first 10 years (this one also due to a too human’s rights, hope not defining a “digital human” (a optimistic belief that watermarking will be a total solution for compliant one)! the companies that were waiting for a magic solution). V. CONCLUSIONS Partially it can be also explained by a severe diminishing of funding in the domain (it’s true, only in Europe, compared to The challenges and limitations of the new DRM concept US, where the situation is opposite) and its main technologies were presented. Besides . now, watermarking is a fairly mature discipline, the technological solutions some right answers are necessary to interest being shifted, naturally, from research to applications the many questions that digital era faces. REFERENCES [24] J. Bormans, J. Gellisen, A. Perkis, “MPEG-21: The 21st Century Multimedia Framework”, IEEE Signal Processing Magazine, Vol. 20, No. 2, pp.53-62, 2003. [1] J. Kuo, T. Kolker, W. Zhou, “Digital Rights”, IEEE Signal [25] MPEG-21 http://itscj.ipsj.or.jp/sc29/29w42911.htm#MPEG-21 Processing Magazine, Vol. 21, No. 2, pp.11-12, 2004. [26] The Mediacom 2004 Project http://www.itu.int/ITU- [2] M. Wu, W, Trappe, Z. Wang, R. Liu, “Collusion-Resistant T/studygroups/com16/mediacom2004/index.html Fingerprinting for Multimedia”, IEEE Signal Processing [27] The Ambient Intelligence R&D consortium: Magazine, Vol. 21, No. 2, pp.15-27, 2004. http://www.air-d.org/ [3] M. Barni, F. Bartolini, “Data Hiding for Fighting Piracy”, IEEE [28] Definition of digital rights management: Signal Processing Magazine, Vol. 21, No. 2, pp.28-39, 2004. http://www.webopedia.com/TERM/D/DRM.html [4] B. Zhu, M. Swanson, A. Tewfik, “When Seeing Isn’t [29] http://whatis.techtarget.com/definition/ Believing”, IEEE Signal Processing Magazine, Vol. 21, No. 2, 0,289893,sid9_gci493373,00.html pp.40-49, 2004. [30] The Patent Office: http://www.patent.gov.uk/copy/history/ [5] J. Ortega-Garcia, J. Bigun, D. Reynolds, J. Gonzalez-Rodriguez, [31] P. van Beek, J.R. Smith, T. Ebrahimi, T. Suzuki, J. Askelof, “Authentication Gets Personal with Biometrics”, IEEE Signal “Metadata-driven multimedia access”, IEEE Signal Processing Processing Magazine, Vol. 21, No. 2, pp. 50-62, 2004. Magazine, Vol. 20, No. 2, pp.40-52, 2003. [6] N. Rump, “Can Digital Rights Management Be Standardized?”, [32] Open Mobile Alliance, http://www.openmobilealliance.org IEEE Signal Processing Magazine, Vol. 21, No. 2, pp.63-70, [33] Digital Millennium Copyright Act (DMCA), 2004. http://www.copyright.gov/legislation/dmca.pdf [7] F. Petsoni, J. Lotspiech, S. Nusser, “xCP: Peer-to-Peer Content [34] The European Copyright Directive: http://europa.eu.int/eur- Protection”, IEEE Signal Processing Magazine, Vol. 21, No. 2, lex/pri/en/oj/dat/2001/l_167/l_16720010622en00100019.pdf pp.71-81, 2004. [35] Protection for Prerecorded Media: http://www.4centity.com/ [8] W. Jonker, J.-P. Linnartz, “Digital Rights Management in [36] 4C/Verance Watermark: http://www.verance.com/ Consumer Electronics Products”, IEEE Signal Processing [37] Content Protection for Recordable Media: Magazine, Vol. 21, No. 2, pp.82-91, 2004. http://www.4centity.com/ [9] J.-P. Andreaux, A. Durand, T. Furon, E. Diehl, “Copy [38] High Definion Copy Protection: Protection System for Digital Home Networks”, IEEE Signal http://www.jvc-victor.co.jp/english/products/vcr/D- Processing Magazine, Vol. 21, No. 2, pp.100-108, 2004. security.html [10] R. Akalu, D. Kundur, “Technological Protection Measures in [39] Digital Transmission Content Protection: http://www.dtcp.com/ the Courts”, IEEE Signal Processing Magazine, Vol. 21, No. 2, [40] High-Bandwidth Digital Content Protection: http://www.digital- pp.109-117, 2004. cp.com [11] G. Langelaar, I. Setyawan, R. Langendijk, “Watermarking [41] EIA-679B National Renewable Security Standard, 1998. Digital Image and Video Data”, IEEE Signal Processing [42] OpenCable CableCARD Copy Protection System Interface Magazine, Vol. 17, No. 5, pp. 20-46, 2000. Specification: http://www.opencable.com/ [12] Signal Processing Forum, “What’s the Future for Watermarking [43] ATSC Standard A/70: Conditional Acces System for Terestrial (Part I)”, IEEE Signal Processing Magazine, Vol. 21, No. 2, pp. Broadcast: http://www.atsc.org/ 82-91, 2004. [44] Proprietary System for DirecTV: [13] C. Herley, “Why Watermarking is Nonsense”, IEEE Signal http://www.directv.com Processing Magazine, Vol. 19, No. 5, pp.10-11, 2002. [45] Proprietary Conditional Access System: [14] A. Eskicioglu, J. Town, E. Delp, “Security of Digital http://www.dishnetwork.com/ Entertainment Content from Creation to Consumption”, IEEE [46] OpenCable System Security Specification: Signal Processing: Image Communication, Special Issue on http://www.opencable.com/ Image Security, Vol. 18, No. 4, pp.237-262, 2003. [47] Windows Media DRM: [15] E. Lin, A. Eskicioglu, R. Lagendijk, E. Delp, “Advances in http://www.microsoft.com/windows/windowsmedia/drm.aspx Digital Video Content Protection” Proceedings of IEEE, Vol. [48] Helix DRM: 93, No. 1, pp.171-183, 2005. http://www.realnetworks.com/products/drm/index.html [16] H. Zhuge, “The Future Interaction Enviroment”, IEEE [49] A. Eskicioglu, “Multimedia security in group communications: Computer, Vol 33, No 4, pp. 27-33, 2005 recent progress in key management, authentication, and [17] M. Maes, T. Kalker, J.-P. Linnartz, J. Talstra, F.G. Depovere, J. watermarking”, ACM Multimedia Syst. J. (Special Issue on Haitsma, “Digital Watermarking for DVD Video Copy Multimedia Security), pp. 239-248, September 2003. Protection”, IEEE Signal Processing Magazine, Vol. 17, No. 5, [50] Internet Digital Rights Management (IDRM) Research Group pp.47-57, 2000. http://www.idrm.org/ [18] F. Petitcolas, “Watermarking Scheme Evaluation”, IEEE Signal [51] B. Zhu, M. Swanson, S. Li, “Encryption and Authentication for Processing Magazine, Vol. 17, No. 5, pp.58-64, 2000. scalable Multimedia: Current State of Art and Challenges”, [19] World Intellectual Property Organization: SPIE Proceedings, pp.157-170, 2004. http:// www.wipo.int/portal/index.html.en [52] Microsoft, Windows Media Rights Manager (WMRM), [20] Copyright Law of the USA, http://www.copyright.gov/title17/ http://www.microsoft.com/main/overview/drm.html [21] International Intellectual Property Alliance [53] Inter Trust DRM, http:// www.iipa.com/ http://www.intertrust.com/main/overview/drm.html [22] C. Soutar, D. Roberge, A. Stoianov, R. Gilroy, B. Vijaya [54] IBM:EMMS, http://www-306.ibm.com/software/data/emms Kumar, “Biometric Encryption”, http://www.bioscrypt.com/ [55] Real Networks, Helix DRM, [23] F. Pereira, I. Burnett, “Universal Multimedia Experiences for http://www.realnetworks.com/products/drm/index.html Tomorow”, IEEE Signal Processing Magazine, Vol. 20, No. 2, [56] B. Schneider, Applied Cryptography, Second Edition, John pp. 63-73, 2003. Wiley& Sons, 1996. [57] W. Stallings, Cryptography and Network Security: Principles and Practice Second Edition, Prentice Hall, New Jersey, 1999. [58] A. Menezes, P. Orschot,. S. van Vanstone, Handbook of Applied [80] M. Swanson, B. Zhu, B. Chau, A. Tewfik, “Object-Based Cryptography, CRC Press Inc., 1996. Transparent Video Watermarking”, IEEE First Workshop on [59] A. Vetro, C. Christopoulos, H. Sun, “Video Transcoding Multimedia Signal Processing, pp. 369-374, 1997. Architectures and Techniques: An Overview”, Signal [81] H.J.M. Wang, P.C.Su, C.-C.J. Kuo, “Wavelet-based digital Processing Magazine, Vol 20, No 2,pp.18-29, 2003. image watermarking” Optics Express, Vol. 3, No. 12, Dec., pp. [60] X. Liu, A. Eskicioglu, “Selective Encryption on Multimedia 491- 496, 1998. Content in Distribution Networks: Challenges and New [82] A. Watson, “IBM Research Report” RC 20509, Jul., Computer Directions”, Proc. 2nd IASTED International Conference on science/ Mathematics, 1996. Communication, Internet and Information Technology, pp.527- [83] R. Wolfgang, E. Delp, “Overview of image security techniques 533, 2003. with applications in multimedia systems”, Proc. SPIE Int. Conf. [61] H. Yu, “An Overview on Scalable Encryption for Wireless Multimedia Networks: Security, Display, Terminals, and Multimedia Access”, SPIE Proceedings, vol 5245: Internet Gateways, Vol. 3228, pp. 297-308, 1997. Quality of Service, pp.24-34, 2003. [84] R. Wolgang, E. Delp, “Fragile watermarking using the VW2D [62] A. Eskicioglu, E. Delp, “An Integreted Approche to Encrypting watermark” Proc. Electronic Imaging ´ 99, Vol 3657, pp. 204- Scalable Vision” IEEE International Conference on Multimedia 213, 1999. and Expo., vol 1, pp 573-576, 2002. [85] R. Wolfgang, C. Podiluck, E. Delp, “Perceptual Watermarks for [63] J. Cox, M. Miller, J. Bloom, “Digital Watermarking. Principle Digital Images and Video” Proceedings of IEEE, Vol 87, No. 7, and Practice”, Academic Press, 2002. pp. 1108-1126, 1999. [64] S. Katzenbeisser, F. Petitcoles, “Information Hiding: [86] X.G. Xia, C. Boncelet, G. Arce, “Wavelet transform based Techniques for Steganography and digital Watermarking”, watermark for digital images”, Optics Express, Vol. 3, No. 12, Artech House, 2000. pp. 497- 511, 1998. [65] F. Hartung, B. Girod, “Watermarking of uncompressed and [87] M. Borda, “Digital Watermarking basics”, Acta Technica compressed video”, Signal Processing 66, pp.283-301, 1998. Napocensis, Vol 42, Nr 1, pp 48-59, 2002. [66] F. Hartung, B. Girod, ”Digital Watermarking of MPEG-2 Coded [88] T. Bajenescu, M. Borda, “Securitatea in informatica si Video in the Bitstream Domain”, Proceeding International telecomunicatii”, Dacia, 2001. Conference on Acoustic, Speech and Signal Processing, Vol. 4, [89] StirMark, http://www.cl.cam.ac.uk pp. 2985-2988, 1997. [90] C. Nafornita, M. Borda, A. Cane, “Wavelet-based digital [67] F. Hartung, B. Girod, “Digital Watermarking of Raw and watermarking using subband adaptive thresholding for still Compressed Video”, Digital Compression Technologies and images”, Proceeding of microCAD, pp 87-91, 2004. Systems for Video Communications, SPIE Proceedings, Vol. [91] ,C. Nafornita, M. Borda, “Multiple Embedding in Wavelet 2952, pp. 205-213, 1996. Subbands for Robust Image Watermarking”, Proceeding [68] F. Hartung, M. Kutter, “Multimedia Watermarking Technique” SMMSP, pp. 135-141, 2005. Proceedings of IEEE, Vol. 87, No.7, pp. 1079-1106, 1996. [92] F. Vancea, C. Vancea, M. Borda, “Minesweeping an Encrypted [69] F. Hartung, K. Su, B. Girod, “Spread Spectrum Watermarking: JPEG Image”, Proceeding SMMSP, pp. 85-89, 2005. Malicious Attacks and Counterattacks” SPIE Proceedings, Vol. [93] R. Major, M. Borda, C. Iovan, “A secure and robust image 3957, 1999. digital watermarking”, Communication 2002, Bucuresti, 2002 [70] G. Wade, A. Ambroze, C. Serdean, M. Borda , I. Nafornita, [94] R. Major, V. Deac, M. Borda, “An application of the hash “Watermarking Uncompressed Video: An Overview”, Proc. of functions in digital watermarking”, Proceedings of the the Symposium on Electronics and Telecommunications ETc. International workshop “Trend and recent achievement in Vol 1, Timişoara, 2000. information technology”, UTPress, pp.96-101, 2002. [71] A. Ambroze, G. Wade, C. Serdean, M. Tomlinson, Y. Stander, [95] V. Deac, M. Borda, “A Cryptograpic system for a secure clinet- M. Borda: “Turbo code protection of video watermark channel” server communication”, Proceedings of the International IEE Proceedings Vision Image, Signal Processing, Vol. 148, workshop “Trend and recent achievement in information No. 1 Feb., pp. 54-58, 2001. technology”, UTPress, pp.96-101, 2002. [72] D. Boneh, J. Shaw, “Collusion-Secure Fingerprinting for Digital [96] V. Deac, M. Borda, “ An application of the restricted confirmer Data, Advances in Cryptology” CRYPTO95, Springer Verlag, signature in a secure key exchange protocol”, Proceedings of pp. 452-465, 1995. the first RoEduNet Conference in “Networking for education [73] G. Langelaar, I. Setyawan, R. Lagendijk, “Watermarking Digital and research”, Mediamira, pp 27-32, 2002. Image and Video Data”, Signal Processing Magazine, pp. 20- [97] V. Deac, M. Borda, “Secure client-server connecting protocol 46, 2000. using Araki-Uehara-Imamura digital signatures”, Acta Technica [74] C. Lu, H.Y.M. Liao , S.K. Huang, C.J. Sze, “Cocktail Napocensis, Vol 42, Nr.1, pp.27-31, 2002. Watermarking on Images”, 3rd Intern. Workshop on Information [98] R. Major, V. Deac, M. Borda, G. Wade, C. Serdan, “Digital Hiding, LNCS 1768, pp. 333-347, 1999. watermarking using hash functions”, Acta Technica Napocensis, [75] M. Maes, T. Kalker T., J. Linnartz , J. Talsta, G. Depovere, F. Vol 42. Nr.1, pp.60-64, 2002. Petitcolas, “Digital watermarking for DVD video copy [99] G. Langelaar, I. Setyawan, R. Lagendijk, “Watermarking Digital protection”, Signal Processing Magazine,Sep, pp. 47-58, 2000. Image and Video Data”, Signal Processing Magazine, pp. 20- [76] F. Petitcolas, “Watermarking Schemes Evaluation”, Signal 46, 2000. Processing Magazine, Sep., pp. 58-67, 2000. [100] Copy Protection Technical Working Group, [77] N. Nikolaidis, I. Pitas, “Robust image watermarking in the http://www.cptwg.org spatial domain”, Signal Processing, Vol. 66, pp.385-403, 1998. [101] G. Fericean, M. Borda, “Selective Encryption of image with [78] C. Podlichuk, W. Zeng, ”Image-adaptive watermarking using IDEA algorithm”, Scientific bulletin of the “Politehnica” visual models”, IEEE J. Select. Area Commun. Vol.16, pp. University of Timisoara, Transaction on Electronics and 525-539, 1998. Communications, Vol 49(63), Fas 2, pp.50-55, 2004. [79] M. Swanson, M. Kobayashi, A. Tewfik, “Multimedia Data Embedding and Watermarking Technologies”, Proceedings of the IEEE, Vol.86, No 6, pp. 1064-1087, 1998.