Shukla et al., 2014 - Google Patents
Implications of digital rights management in libraries & information centersShukla et al., 2014
View PDF- Document ID
- 17696790297474054831
- Author
- Shukla A
- Pal M
- Publication year
- Publication venue
- Current Trends of Libraries in ICT Era
External Links
Snippet
The paper deals with the implication of DRM in libraries and information centers. Concept of DRM has been discussed thoroughly with its basic tools and techniques covering encryption, watermarking, digital certificates, digital fingerprinting, hashing, digital …
- 238000000034 method 0 abstract description 21
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6209—Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material
- G06F21/12—Protecting executable software
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/07—Indexing scheme relating to G06F21/10, protecting distributed programs or content
- G06F2221/0722—Content
- G06F2221/0737—Traceability
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2107—File encryption
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/77—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/07—Indexing scheme relating to G06F21/10, protecting distributed programs or content
- G06F2221/0702—Binding
- G06F2221/0704—Device
- G06F2221/0706—Domain
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/60—Digital content management, e.g. content distribution
- H04L2209/603—Digital right managament [DRM]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
-
- G—PHYSICS
- G11—INFORMATION STORAGE
- G11B—INFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
- G11B20/00—Signal processing not specific to the method of recording or reproducing; Circuits therefor
- G11B20/00086—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
- G11B20/0021—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
- G11B20/00217—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source
- G11B20/00224—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source wherein the key is obtained from a remote server
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| KR100942992B1 (en) | Method and apparatus for rights-preserving interoperability in drm | |
| KR100949657B1 (en) | Obtain a signed rights label (SRR) for digital content from a rights management system using a flexible rights template | |
| US8934624B2 (en) | Decoupling rights in a digital content unit from download | |
| US5673316A (en) | Creation and distribution of cryptographic envelope | |
| KR101219839B1 (en) | Flexible licensing architecture in content rights management systems | |
| KR101050594B1 (en) | Data object transmission method and device | |
| EP1376308B1 (en) | Method for copy-protected recording and distribution of digital signals | |
| US20110185179A1 (en) | System And Method For Digital Rights Management With A Lightweight Digital Watermarking Component | |
| Kocher et al. | Self-protecting digital content | |
| NO332664B1 (en) | Procedure for Using a Rights Template to Obtain a Signed Rights Mark (SRL) for Digital Content in a Digital Rights Management System | |
| TW200910891A (en) | System, method, and service for performing unified broadcast encryption and traitor tracing for digital content | |
| US20120045062A1 (en) | Information processing device, information processing method, and program | |
| US20050089164A1 (en) | System and method for the production and distribution of copy-protected and use-protected electronic audio and visual media and the data contents thereof | |
| KR20090025606A (en) | Method and device for protecting privacy of content consumer | |
| EP1474908A2 (en) | METHOD AND SYSTEM FOR SECURELY TRANSMITTING AND DISTRIBUTING INFORMATION AND FOR PRODUCING A PHYSICAL INSTANTIATION OF THE TRANSMITTED INFORMATION IN AN INTERMEDIATE, INFORMATION−STORAGE MEDIUM | |
| US20050060544A1 (en) | System and method for digital content management and controlling copyright protection | |
| Shukla et al. | Implications of digital rights management in libraries & information centers | |
| Tran | A primer on digital rights management technologies | |
| US8046838B1 (en) | Using a modulation transfer function of a device to create digital content for the device | |
| WO2007059807A1 (en) | Apparatus and method for retrieving a decryption key, license server and media player | |
| Katzenbeisser et al. | Graceful infringement reactions in DRM systems | |
| Godwin | Digital rights management: A guide for librarians | |
| Rao et al. | Multimedia digital rights protection using watermarking techniques | |
| Burström et al. | Digital Rights Management, Evaluation of existing systems. | |
| WO2002010907A2 (en) | Method of revoking_authorizations for software components |