access icon free Enhanced digital rights management authentication scheme based on smart card

As a result of the explosive growth in development for computer networks and information technologies in recent years, various activities take place on the Internet, such as the multimedia services. Today, the distribution of large scale digital content (such as audio, video and images) has become easier and more efficient than ever before. However, the intellectual property violation of copyright-protected content has emerged as a major concern. Therefore digital contents are generally encrypted to prevent unauthorised access. A technology of digital rights management (DRM) refers to any of several encryption technologies used to protect digital contents against unauthorised copying, and to control the distribution of the content. Recently, Zhang et al. proposed a DRM authentication scheme based on smart card to realise session key exchange and mutual authentication among all the parties in DRM environment. The proposed scheme is efficient at server side and compact in smart card design. However, the authors will show their proposed scheme cannot resist insider attack and stolen smart card attack, then the authors will propose an improved scheme to preclude above weaknesses.

Inspec keywords: copyright; cryptography; smart cards; content management; digital rights management; Internet

Other keywords: copyright-protected content; stolen smart card attack; mutual authentication; intellectual property violation; insider attack; DRM authentication scheme; smart card design; unauthorised copying; digital content encryption; session key exchange; Internet; digital rights management authentication scheme; content distribution control

Subjects: Information networks; Legal aspects of computing; Data security; Memory cards

References

    1. 1)
      • 6. Dubl, J.S.K.: ‘Understanding DRM systems’. An IDC White paper, 2001.
    2. 2)
      • 8. Fen, L., Quan, L., Qin, W.: ‘The application of RBAC in digital rights management system’. Proc. Int. Conf. on Distributed Computing and Applications to Business Engineering and Science, Hong Kong, August 2010, pp. 471474.
    3. 3)
      • 4. Liu, Q., Safavi-Naini, R., Sheppard, N.S.: ‘Digital rights management for content distribution’. Proc. Int. Conf. on Information Security Workshop Conf. ACSWFrontiers, Australia, January 2003, pp. 4958.
    4. 4)
      • 1. http://www.apple.com/itunes, accessedSeptember 2012.
    5. 5)
      • 10. Lin, W., Zhang, N., Liu, S.: ‘A metadata-based interoperable digital rights management system architecture’. Proc. Int. Conf. on Computational Science and Optimization (CSO), China, 28–31May 2010, pp. 432434.
    6. 6)
      • 7. Yen, C.T., Liaw, H.T., Lo, N.W., Liu, T.C., Stu, J.: ‘Transparent digital rights management system with superdistribution’. Int. Conf. Broadband, Wireless Computing, Communication and Applications (BWCCA), Japan, November 2010, pp. 435440.
    7. 7)
      • 3. Messerges, T., Dabbish, E.: ‘Digital rights managements in a 3G mobile phone and beyond’. Proc. Int. Conf. on ACM workshop on Digital rights management, USA, October 2003, pp. 2738.
    8. 8)
      • 13. Zhang, Z., Pei, Q., Ma, J., Yang, L.: ‘Security and trust in digital rights management: a survey’, Int. J. Netw. Security, 2009, 9, (3), pp. 247263.
    9. 9)
      • 2. Awasthi, A.K., Lal, S.: ‘An enhanced remote user authentication scheme using smart cards’, IEEE Trans. Consum. Electron., 2004, 50, (2), pp. 583586 (doi: 10.1109/TCE.2004.1309430).
    10. 10)
      • 12. Yang, H.W., Yang, C.C., Lin, W.: ‘A Novel DRM solution based on 3G security architecture’, Int. J. Digital Content Technol. Appl., 2011, 5, (11), pp. 1926 (doi: 10.4156/jdcta.vol5.issue11.3).
    11. 11)
      • 9. Lee, N.Y., Lee, T.Y.: ‘User friendly digital rights management system based on smart cards’. Proc. Int. Conf. on Intelligent Information Hiding and Multimedia Signal Processing, Japan, September 2009, pp. 869872.
    12. 12)
      • 11. Zhang, Y.C., Yang, L., Xu, P., Zhan, Y.S.: ‘A DRM authentication scheme based on smart-card’. Proc. Int. Conf. on Computational Intelligence and Security, China, December 2009, pp. 202207.
    13. 13)
      • 14. Kocher, P., Jaffe, J., Jun, B.: ‘Differential power analysis’. Cryptology, CRYPTO'99, 1999, pp. 388397.
    14. 14)
      • 15. Messerges, T.S., Dabbish, E.A., Sloan, R.H.: ‘Examining smart card security under the threat of power analysis attacks’, IEEE Trans. Comput., 2002, 51, (5), pp. 541552 (doi: 10.1109/TC.2002.1004593).
    15. 15)
      • 5. Kwok, S.H.: ‘Digital rights management for the online music business’. ACM SIGecom Exchanges, June2002, 3 (3), pp. 1724.
    16. 16)
      • 16. Ku, W.C., Chen, C.M., Lee, H.L.: ‘Cryptanalysis of a variant of Peyravian-Zunic's password authentication scheme’, IEICE Trans. Commun., 2007, E86-B, (5), pp. 16821684.
http://iet.metastore.ingenta.com/content/journals/10.1049/iet-ifs.2012.0191
Loading

Related content

content/journals/10.1049/iet-ifs.2012.0191
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading