Workflow description of digital rights management systems

Size: px
Start display at page:

Download "Workflow description of digital rights management systems"

Transcription

1 Workflow description of digital rights management systems Silvia Llorente, Eva Rodríguez and Jaime Delgado Universitat Pompeu Fabra (UPF), Departament de Tecnologia, Pg. Circumval lació 8, E Barcelona, Spain {silvia.llorente, eva.rodriguez, Abstract. Digital Rights Management (DRM) is becoming a key issue in our highly networked world. Piracy of digital goods of any kind (music, software, video) is growing day by day. In this scenario, many companies, organisations and administration-funded projects provide solutions for the implementation of digital rights management (DRM) systems. Nevertheless, although these solutions have several points in common, they are incompatible in terms of architecture and system components. This paper analyses some of these solutions, focusing on the description of their data flow, one area where common points can be found. We propose the use of workflow modelling in order to find commonalities among data flow of DRM systems, that would allow easier implementation of new ones. The selected language for performing this modelling is OWL-S (Ontology Web Language for Services). The use of an ontology language will allow us to combine workflow modelling with ontologies defining DRM concepts. 1 Introduction Many companies, organisations and projects supported by European administrations provide solutions for the implementation of digital rights management (DRM) systems. Each of them proposes its own system and architecture for the protection of digital goods in an increasingly networked environment. In this paper, we present some of these initiatives, making a distinction between the ones offered by companies and the ones offered by organisations or being a result of a project funded by an administration. Afterwards, the concept of workflow is introduced, together with process modelling. The context where these concepts are used is that of services provided by electronic means [1]. In this area, OWL-S (Ontology Web Language for Services) [2], was selected. Then, we relate the concept of workflow for the description of processes with DRM systems. In this sense, we give some preliminary ideas on the modelling of generic DRM systems, specially the underlying workflow controlling transactions in such systems. Next, we give some examples of modelling for existing DRM systems using the approach proposed. The use of an ontology language (OWL [3]) for performing the

2 modelling should allow the integration of other existing ontologies (or newly created ones), dealing with the DRM domain. Finally, we present some conclusions and future lines of research. 2 Current trends in DRM systems There are many ways of providing DRM systems. In particular, each company offering a DRM system has its own solution, usually closed and proprietary. There is also the other way around, the one related to projects, at European or national level, where the results are given to the public domain in a more or less detailed way. Nevertheless, there are some common points between the different DRM systems proposed. One of them is the use of licenses for protecting. A protected is separated from the license or licenses governing its usage. A user first accesses to a and then purchases the rights to use it and the keys to unprotect it. 2.1 DRM systems offered by companies In this section we present existing proprietary DRM technologies, some of them under development, provided by relevant companies in this area, such as Microsoft [4], RealNetworks [5] or Trymedia [6] Microsoft The DRM system [4] provided by Microsoft is tied to Microsoft Windows platforms. The main features of Microsoft DRM systems are that the resources are delivered in encrypted form, the licenses are not attached to the and usually they are also delivered in encrypted form because they contain the key to unlock the encrypted resources. The data flow in Microsoft DRM is the following. First, the owner creates a packaged file with the locked with a key. If a user wants to use the, he must request a license. Then, the license clearing house generates a license containing the key that unlocks the packaged file and this license is downloaded to the user PC. The licenses in Windows Media Rights Manager contain the rights and rules that govern the use of the digital media file and the key to unlock it. The owner is who sets these rights in order to determine which rights can be exercised against the governed. These licenses can be delivered in different ways depending on the business model being used RealNetworks The DRM that RealNetworks [5] offers shares several similarities with the Microsoft DRM system described in previous section. Real s DRM main feature is that the access authentication is performed by the RealPlayer just before the playback.

3 The data flow in Real DRM system is described next. First, the RealSystem Packager generates a secured media file (*.rms). Furthermore, it generates a globally unique identifier (GUI) and a secured key for the file that are imported into the retailer s database and the secured media file is made available to consumers. Then, users contact the retail Web server to obtain a license to play the secured media file and this server requests rights from RealSystem License Server, that generates and encrypts a license that is delivered to the trusted client. Finally, the trusted client retrieves the file. It checks its secured license database to ensure it has received the rights to play the file. Then, the secured media file is decrypted and played Trymedia Trymedia s ActiveMARK DRM System [6] was designed specifically for decentralised networks, such as P2P exchanges or . It follows the idea of separating and licenses like the DRM systems described above. The main difference with the other systems is that it is not provided as a set of tools, but as a service by Trymedia Systems [6]. Trymedia s ActiveMARK DRM System has two main features; it is file independent and Player/Viewer independent. This means that it can protect any kind of and works with every player/viewer in the market. The license terms are described in Perl [7] and rights can be associated with users and devices. 2.2 DRM systems defined in projects and organisations There are organisations and projects working in defining its own DRM systems. In this section we present some of the most relevant DRM systems developed thus far Eurescom project Opera The OPERA project [8] had the objective of specifying an open DRM architecture that addressed the needs of providers, DRM system operators and customers. With respect to rights languages, the OPERA project used a proprietary rights language. The data flow in this system is described next. First, the user selects the protected in the shop he wants to purchase and he buys a license that has been already registered in the Opera Server, which is responsible for the management of the rights the users have obtained. Then, the browser requests the license to the Opera Server that generates a challenge key which is sent by SMS to the user mobile phone. Then, the user device sends this challenge key to the Opera Server that validates the user s rights to the and generates a one-time usage license. Finally, the License Server (e.g. Real DRM) sends this license to the device and the user can decrypt the protected and reproduce it.

4 2.2.2 OMA OMA DRM v1.0 [9] specification defines three DRM methods: forward-lock, combined delivery and separate delivery. The data flow for each one of the methods is specified below. In the forward-lock method, the media object is wrapped into a DRM message and delivered to the device, that can render the but not to forward it to other devices. The device does not support messages with rights objects. In the combined delivery method, a rights object and a media object is wrapped into a DRM message and delivered to the device that must enforce the rights expressions, based on Open Digital Rights Language (ODRL) [10], when consuming the. In the separate delivery method, the media object is always encrypted and converted into the DRM Content Format (DCF) [11]. The DCF object is downloaded to the device using OMA Download [12], after which the rights object is separately delivered to the device using Wireless Application Protocol (WAP) push technology as defined in Push Over The Air (OTA) Protocol specification [13]. After receiving the rights object the device may render the media object. In this method the device is allowed to super-distribute the media object, but not the rights object to another device. Then, the receiving device must acquire rights for the media object from the rights issuing service. The main features and functionalities that OMA DRM v2.0 [14] offers are the concept of domain, a group of devices (owned by a user) that will be allowed to share rights objects, and the possibility of super-distribution. This system will be able to bind the rights to the user identity, will support downloading and streaming and will have better security based on public key infrastructure. The data flow in OMA DRM 2.0 is described below. First the user browses to a web site and downloads the media object. Then, the issuer transfers the encryption key to the rights issuer. During the consumer purchase transaction, the rights issuer establishes trust with the user device and delivers the rights object to it. Finally, the user can reproduce the media object, share it within his domain and super-distribute it to a friend, which has to purchase the rights object to be able to use this media object OpenSDRM Open and Secure Digital Rights Management (OpenSDRM) [15] has been developed in the MOSES (MPEG Open Security for Embedded Systems) project [16]. The data flow when the users download existing is the following. First, the user downloads protected, for example a protected song. Then, the License Server generates a license granting to that user the right to listen the song according to the conditions selected. Finally, when the user wants to listen the song, a connection between the MOSES player and the License Server is established, and the license is downloaded. Then, the protected song is decrypted using the key extracted from the license and it is finally played.

5 3 Need of harmonisation of DRM systems The existence of several initiatives in DRM systems, both commercial and non-commercial, makes difficult their wide adoption, as concepts, rules and processes controlling them have very diverse features usually incompatible. The creation of a common model for the description of DRM systems will help in the harmonisation of them. From a commercial point of view, this may not be very feasible, as each product provider wants its solution to be selected by owners (or providers) as the one to provide protected. Nevertheless, from a research point of view and having into account the ease of integration of existing DRM solutions into newly implemented systems, which may provide their own DRM solution or use one or more of the existing ones, this is clearly an interesting approach. One way to provide a common model for the description of DRM systems is the definition of common ontologies describing the different concepts, rules and processes present inside them. To do so we can take a top-down or a bottom-up approach. If we take a top-down approach, we should first define (or look for) an ontology (or group of ontologies) with general DRM concepts and then try to apply them to existing systems. If we take the bottom-up approach, then we should define each DRM system, and then try to extract the common concepts among them, in order to generate a general ontology. Moreover, inside the description of the elements of DRM systems by means of ontologies, we could find different levels of development. We already have ontologies, like IPROnto [17], that describe some aspects of DRM systems, specially general concepts (rights, actors, etc), but we probably do not have ontologies describing the lifecycle of a digital since its creation until the moment it is provided inside a DRM system. In this case, we may describe the lifecycle by identifying steps or phases forming part of it. To do so, we propose the use of workflow in order to control this lifecycle. It is explained in more detail in the next section. 4 Workflow inside DRM systems Workflow Management Coalition (WfMC) [18] provides the following definition for workflow: the automation of a business process, in whole or part, during which documents, information or asks are passed from one participant to another for action, according to a set of procedural rules. Relating this definition with DRM systems, we can describe the lifecycle of a digital as a process where digital and information (like cryptographic keys) are passed from one participant to another for action, according to a set of procedural rules. The workflow of a DRM system represents the different steps or phases through which the passes from its initial creation (or protection, if we are not the owners but the providers or protectors) to its final distribution and purchase. During the digital lifecycle, several actors, information and processes may be involved.

6 Although we have already done some work in the definition of protected lifecycle [19, 20] based on IPROnto [17], an ontology which models the domain of intellectual property rights, we would like to represent lifecycle using a different approach. This approach is based on the work previously done in the modelling of services offered by electronic means [1, 21]. We can establish some parallelism between services offered by electronic means and DRM systems, so the concepts defined for the modelling of services apply, as explained in next section. It does not mean that we forget the lessons learnt from IPROnto, as some parts of lifecycle were already described in this ontology where actors and roles were defined, but that we want to continue the work done in the DRM field from another perspective. 4.1 Modelling of services offered by electronic means In [22, 1] we presented and refined a methodology for describing services to be provided by electronic means. This methodology had several components, defining each of them different aspects of the services. One of the components of this methodology was the definition of the service workflow. To do so, we first identified the phases of the service, the users involved on each phase and the information interchanged among users participating in a phase of a service. Once this identification is done, we are able to define the service using OWL-S [2], a language built on Ontology Web Language (OWL [3]) for the definition of services [23]. Some examples of definition of services using OWL-S can be found in [1, 21]. Other languages for the definition of workflow and process modelling like XPDL [24], BPEL4WS [25] or ebxml [26] were studied during the definition of the service description methodology. DRM systems share some features with the services we have modelled with our methodology as they also involve several users, different phases and interchange of information, for instance, digital, licenses, keys, etc. 4.2 Description of DRM systems workflow Commercial and non-commercial DRM systems describe their operation in terms of phases. In order to show the feasibility of our approach, we are going to describe in a preliminary way the workflow of two of the existing DRM systems introduced in section 2. Microsoft DRM Microsoft DRM is a proprietary product based on Windows platforms [4]. In this system, the protected and licenses are separated, and a user that wants to play a protected must purchase a license. The workflow present in this system can be separated into two main phases: Content protection and purchasing. The protection phase describes the way a owner can protect its in order to permit the purchase of it in a

7 secure way. The purchasing phase describes how a final user can purchase a protected and the license associated to consume it. Figure 1 shows the protection workflow phase. In this phase, the license clearing house is referenced from protected and the proper keys to generate licenses associated to are transmitted to the corresponding license clearing house. The digital protection phase involves the two subsequent phases, protected distribution and key for license creation. They are separated because involve different users and information. Digital protection Protected distribution Key for license creation Fig. 1. Content protection phase On the other hand, figure 2 shows the purchasing workflow phase, that involves the purchasing of the protected, the purchase of the corresponding license and, finally, the use of the protected. Purchase of protected License purchase Fig. 2. Content purchasing phase Protected usage These workflows may seem very simple, as they show consecutive phases. We have to take into account that they correspond to a commercial system with limited access to its specification. Figure 3 shows the refinement of the digital protection phase in the form of a OWL-S process. In this refinement we describe the different components of the DigitalContentProtection process in terms of OWL-S inputs, outputs, conditions and effects [2].

8 Digital Key id information information License Key Seed information User Owner Digital protection informationoutput Protected digital Fig. 3. Digital protection process Figure 4 shows a fragment of the OWL-S serialisation of the DigitalContentProtection process. Several elements are common concepts in a DRM system. For this reason, they could be referenced from one or more external ontologies, that we have generically represented by the DRMconcepts entity. <process:atomicprocess rdf:id="digitalcontentprotection"> <process:hasparticipant rdf:resource="#user"/> <process:hasinput rdf:resource="#digitalcontent"/> <process:hasinput rdf:resource="#keyid"/> <process:hasinput rdf:resource="#licensekeyseed"/> <process:hasoutput rdf:resource="#protecteddigitalcontent"/> </process:atomicprocess> <process:input rdf:id="digitalcontent"> <process:parametertype rdf:resource="&drmconcepts;#content"/> </process:input> <process:input rdf:id="keyid"> <process:parametertype rdf:resource="&drmconcepts;#key"/> </process:input> <process:input rdf:id="licensekeyseed"> <process:parametertype rdf:resource="&drmconcepts;#seed"/> </process:input> <process:unconditionaloutput rdf:id="protecteddigitalcontent"> <process:parametertype rdf:resource="&drmconcepts;#protcontent"/> </process:unconditionaloutput> Fig. 4. Fragment of OWL-S serialisation of digital protection process Open Mobile Alliance (OMA) DRM phase 2 Although the specification of OMA DRM 2.0 has not been published yet, some of the scenarios that will be supported by it have been already presented [14]. Based on this example, we have done a preliminary approach of a workflow inside OMA DRM 2.0. The workflow present in this system can be also separated into two main phases: Content protection and purchasing. The protection phase describes the

9 way a owner can protect its in order to purchase it in a secure way. The purchasing phase describes how a final user can purchase a protected and the license associated to consume it. It is also considered the super-distribution, where a user can give a protected to another user, which afterwards purchases the corresponding license to access to it. Figure 5 shows the protection workflow phase. In this phase, the is encrypted and packaged into the DRM Content Format, which can be later purchased by a user. Digital protection Fig. 5. Content protection phase Protected distribution Figure 6 shows the purchasing workflow phase including super-distribution. The dotted lines represent the optional part of this workflow, that mainly refers to the super-distribution. The arrow that goes back to license purchase phase from the super-distribution of phase represents that the user that has received the super-distributed protected from another user, has to purchase the corresponding license in order to be able to use the protected. Purchase of protected License purchase Protected usage Content superdistribution Fig. 6. Content purchasing phase, including super-distribution Figure 7 shows the refinement of the super-distribution phase in the form of a OWL-S process. In this refinement we describe the different components of the

10 ContentSuperDistribution process in terms of OWL-S inputs, outputs, conditions and effects. Protected digital UserSender Purchaser information Content superdistribution informationoutput Distributed protected digital UserReceiver PurchaserFriend Fig. 7. Content super-distribution phase refinement Figure 8 shows a fragment of the OWL-S serialisation of the ContentSuperDistribution process. Several elements are common concepts in a DRM system. For this reason, they could be referenced from one or more external ontologies, that we have again represented by the DRMconcepts entity. <process:atomicprocess rdf:id="contentsuperdistribution"> <process:hasparticipant rdf:resource="#usersender"/> <process:hasparticipant rdf:resource="#userreceiver"/> <process:hasinput rdf:resource="#protecteddigitalcontent"/> <process:hasoutput rdf:resource="#distributedprotecteddigitalcontent"/> </process:atomicprocess> <process:input rdf:id="protecteddigitalcontent"> <process:parametertype rdf:resource="&drmconcepts;#protcontent"/> </process:input> <process:unconditionaloutput rdf:id="distributedprotecteddigitalcontent"> <process:parametertype rdf:resource="&drmconcepts;#protcontent"/> </process:unconditionaloutput> Fig. 8. Fragment of OWL-S serialisation of super-distribution process 5 Conclusions and future lines Digital Rights Management systems are being described and/or developed by companies, organisations and projects supported by administrations. Each of them proposes its own architecture and way of working.

11 In order to facilitate the integration among these systems (at least at a functional level), we propose the description of their workflow using a process modelling approach. The language selected to describe the processes was OWL-S (Ontology Web Language for Services), as we already used it for the description of services offered by electronic means. As OWL-S is an ontology language it allows the use of other ontologies describing concepts related to DRM or any general concept needed. The description of the processes conforming DRM systems will facilitate their understanding, the comparison between them and their possible (and desirable from a customer point of view) integration. We have started this activity by specifying existing DRM systems following our workflow approach (see section 4.2). Our next step is to develop more general workflows, based if possible on standards, like MPEG-21 [27]. The current activities we are carrying out on MPEG-21 [28, 29] and ODRL [30] are a good environment where to start with. Acknowledgements This work has been partly supported by the Spanish administration (AgentWeb project, TIC ) and is being developed within VISNET, a European Network of Excellence ( funded under the European Commission IST FP6 program. References 1 Llorente, S. and Delgado, J. Using workflow-based systems for e-services provision. Towards the knowledge society - ecommerce, ebusiness and egovernment, Kluwer Academic Publishers, ISBN October The OWL Services Coalition. OWL-S: Semantic Markup for Web Services. 3 World Wide Web Consortium (W3C). Web Ontology Language (OWL). 4 Microsoft Corporation. Architecture of Windows Media Rights Manager. May RealNetworks, Inc. Media Commerce suite. 6 Trymedia Systems. ActiveMARK Digital Rights Management. 7 Perl language. 8 EURESCOM project OPERA (1207). Public deliverables. 9 Open Mobile Alliance. Digital Rights Management - Candidate Version 1.0. October V1_ C.pdf 10 The Open Digital Rights Language Initiative. Open Digital Rights Language (ODRL) Version 1.1. August

12 11 Open Mobile Alliance. DRM Content Format Candidate Version 1.0. November V1_ C.pdf 12 Open Mobile Alliance. Generic Content Download Over The Air Specification. February OTA-v1_ C.pdf 13 Push OTA Protocol. Wireless Application Protocol. April Bushe, W. OMA Secure Content Delivery for the Mobile World. ODRL Workshop Keynote speech. April Serrao, C. et al. Open SDRM An open and secure digital rights management solution. November MPEG Open Security for Embedded Systems (MOSES) project IPROnto Workflow Management Coalition (WfMC) Delgado, J., Gallego, I., Llorente S. and García, R. Regulatory Ontologies: An Intellectual Property Rights approach. Workshop on Regulatory ontologies and the modeling of complaint regulations (WORM CoRe 2003). Lecture Notes in Computer Science (LNCS) 2889, ISBN November Delgado, J., Gallego, I., Llorente S. and García, R. IPROnto: An Ontology for Digital Rights Management. The 16th Annual Conference on Legal Knowledge and Information Systems (JURIX-03). IOS Press, ISBN December Llorente, S. and Delgado, J. Dynamic e-services for Collaborative Applications. 23rd International Conference on Distributed Computing Systems Workshops (ICDCS 2003 Workshops), IEEE Computer Society, ISBN May Llorente, S., Delgado, J. and Polo, J. A methodology for the development of workflow based distributed systems. IEEE ICT 2001 Proceedings, Vol. 2, GEOMA, ISBN June Darpa Agent Markup Language (DAML) Services (DAML-S, OWL-S) Workflow Management Coalition. XML Process Definition Language (XPDL). October _10_xpdl_ pdf 25 Business Process Execution Language for Web Services (BPEL4WS) Version 1.1. May ibm.com/developerworks/webservices/library/ws-bpel/ 26 Electronic Business using extensible Markup Language (ebxml) ISO/IEC. ISO/IEC TR Information Technology - Multimedia Framework (MPEG-21) - Part 1: Vision, Technologies and Strategy. December Rodriguez, E., Llorente, S. and Delgado, J. DMAG answer to MPEG-21 Intellectual Property Management and Protection Call for Proposals ISO/IEC JTC 1/SC 29/WG 11/M June Torres, V., Delgado, J. and Rodriguez, E. MPEG-21 DIP Core Experiments: A contribution to the implementation of DIBOs for REL ISO/IEC JTC 1/SC 29/WG 11/M June Delgado, J., Polo, J. and Prados, J. Interworking of Rights Expression Languages for Secure Music Distribution. 4th International Conference on Web Delivering of Music (Wedelmusic 2004). To be published. September 2004.

1 Introduction. 2 Background

1 Introduction. 2 Background Source Title Status Authors DMAG-UPC (A member of HL7 Spain) DMAG contribution to the HL7 Security and Privacy Ontology Input Contribution Jaime Delgado (jaime.delgado@ac.upc.edu) Eva Rodríguez (evar@ac.upc.edu)

More information

Experimental DRM Architecture Using Watermarking and PKI

Experimental DRM Architecture Using Watermarking and PKI Experimental DRM Architecture Using Watermarking and PKI Mikko Löytynoja, Tapio Seppänen, Nedeljko Cvejic MediaTeam Oulu Information Processing Laboratory University of Oulu, Finland {mikko.loytynoja,

More information

Advanced Meta-search of News in the Web

Advanced Meta-search of News in the Web Advanced Meta-search of News in the Web Rubén Tous, Jaime Delgado Universitat Pompeu Fabra (UPF), Departament de Tecnologia, Pg. Circumval lació, 8. E-08003 Barcelona, Spain {ruben.tous, Jaime.delgado}@tecn.upf.es

More information

Developing Vietnam s Infrastructure

Developing Vietnam s Infrastructure Developing Vietnam s Infrastructure Creating investment opportunities by including interoperability in deployment plans Jari Alvinen Chairman of the Board, Open Mobile Alliance www.openmobilealliance.org

More information

Digital Rights Management - The Difference Between DPM and CM

Digital Rights Management - The Difference Between DPM and CM WHITEPAPER SERIES 2003 IPR SYSTEMS Level 12, 77 Castlereagh Street Sydney, NSW 2000, AUSTRALIA info@iprsystems.com http://www.iprsystems.com Driving Content Management With Digital Rights Management Dr

More information

Content management and protection using Trusted Computing and MPEG-21 technologies

Content management and protection using Trusted Computing and MPEG-21 technologies Technische Universität München Lehrstuhl für Datenverarbeitung Univ.-Prof. Dr.-Ing. K. Diepold Content management and protection using Trusted Computing and MPEG-21 technologies Florian Schreiner Vollständiger

More information

Digital Rights Management for the Online Music Business

Digital Rights Management for the Online Music Business Digital Rights Management for the Online Business Sai Ho Kwok Digital rights management has become a pressing concern for the online music business. Existing digital rights management systems are backed

More information

DASH-IF Implementation Guidelines: Content Protection Information Exchange Format (CPIX)

DASH-IF Implementation Guidelines: Content Protection Information Exchange Format (CPIX) DASH-IF Implementation Guidelines: Content Protection Information Exchange Format (CPIX) July 17, 2015 DASH Industry Forum Version 1.0 Scope The scope of this document is to define a Content Protection

More information

Sophos Mobile Control Technical guide

Sophos Mobile Control Technical guide Sophos Mobile Control Technical guide Product version: 2 Document date: December 2011 Contents 1. About Sophos Mobile Control... 3 2. Integration... 4 3. Architecture... 6 4. Workflow... 12 5. Directory

More information

Electronic Rights Enforcement for Learning Media

Electronic Rights Enforcement for Learning Media Electronic Rights Enforcement for Learning Media Susanne Guth Department of IS-New Media Lab Vienna University of Economics and Business Administration, Austria Phone: +43 (1) 31336 4427 susanne.guth@wu-wien.ac.at

More information

Secure Architecture for the Digital Rights Management of the M-Content

Secure Architecture for the Digital Rights Management of the M-Content Proceedings of the 5th WSEAS Int. Conference on Information Security and Privacy, Venice, Italy, November 20-22, 2006 196 Secure Architecture for the Digital Rights Management of the M-Content ION IVAN,

More information

Qiong Liu, Reihaneh Safavi Naini and Nicholas Paul Sheppard Australasian Information Security Workshop 2003. Presented by An In seok. 2010.12.

Qiong Liu, Reihaneh Safavi Naini and Nicholas Paul Sheppard Australasian Information Security Workshop 2003. Presented by An In seok. 2010.12. Digital Rights Management for Content Distribution Qiong Liu, Reihaneh Safavi Naini and Nicholas Paul Sheppard Australasian Information Security Workshop 2003 Presented by An In seok. 2010.12.1 Contents

More information

Digital Rights Management & XML Security Protocols

Digital Rights Management & XML Security Protocols Digital Rights Management & ML Security Protocols Head-to-Head or Hand-in-Hand? Holly Lynne McKinley, SSCP Booz Allen Hamilton McLean, VA Introduction Digital Rights Management brings to mind controversial

More information

Intellectual Property Rights: Potential of Digital Rights Management for Digital Content

Intellectual Property Rights: Potential of Digital Rights Management for Digital Content Intellectual Property Rights: Potential of Digital Rights Management for Digital Content Marc Fetscherin August 2003 Digital Rights Management Currently only 3 books worldwide including in the title Digital

More information

Potential standardization items for the cloud computing in SC32

Potential standardization items for the cloud computing in SC32 WG2 N1665 Potential standardization items for the cloud computing in SC32 ISO/IEC JTC 1/SC 32 Plenary Meeting, Berlin, Germany, June 2012 Sungjoon Lim, Korea Database Agency (KDB) Dongwon Jeong, Kunsan

More information

On the Standardization of Semantic Web Services-based Network Monitoring Operations

On the Standardization of Semantic Web Services-based Network Monitoring Operations On the Standardization of Semantic Web Services-based Network Monitoring Operations ChenglingZhao^, ZihengLiu^, YanfengWang^ The Department of Information Techonlogy, HuaZhong Normal University; Wuhan,

More information

Digital Rights Management

Digital Rights Management The term Digital Rights Management - DRM - has its origins in the combined efforts of some vendors, their marketing staff and some other industry analysts in the late 1990s [1]. It is a breakthrough in

More information

Oct 15, 2004 www.dcs.bbk.ac.uk/~gmagoulas/teaching.html 3. Internet : the vast collection of interconnected networks that all use the TCP/IP protocols

Oct 15, 2004 www.dcs.bbk.ac.uk/~gmagoulas/teaching.html 3. Internet : the vast collection of interconnected networks that all use the TCP/IP protocols E-Commerce Infrastructure II: the World Wide Web The Internet and the World Wide Web are two separate but related things Oct 15, 2004 www.dcs.bbk.ac.uk/~gmagoulas/teaching.html 1 Outline The Internet and

More information

A Metadata Model for Peer-to-Peer Media Distribution

A Metadata Model for Peer-to-Peer Media Distribution A Metadata Model for Peer-to-Peer Media Distribution Christian Timmerer 1, Michael Eberhard 1, Michael Grafl 1, Keith Mitchell 2, Sam Dutton 3, and Hermann Hellwagner 1 1 Klagenfurt University, Multimedia

More information

A Service Modeling Approach with Business-Level Reusability and Extensibility

A Service Modeling Approach with Business-Level Reusability and Extensibility A Service Modeling Approach with Business-Level Reusability and Extensibility Jianwu Wang 1,2, Jian Yu 1, Yanbo Han 1 1 Institute of Computing Technology, Chinese Academy of Sciences, 100080, Beijing,

More information

DIGITAL RIGHTS MANAGEMENT SYSTEM FOR MULTIMEDIA FILES

DIGITAL RIGHTS MANAGEMENT SYSTEM FOR MULTIMEDIA FILES DIGITAL RIGHTS MANAGEMENT SYSTEM FOR MULTIMEDIA FILES Saiprasad Dhumal * Prof. K.K. Joshi Prof Sowmiya Raksha VJTI, Mumbai. VJTI, Mumbai VJTI, Mumbai. Abstract piracy of digital content is a one of the

More information

Rights Management Services

Rights Management Services www.css-security.com 425.216.0720 WHITE PAPER Microsoft Windows (RMS) provides authors and owners the ability to control how they use and distribute their digital content when using rights-enabled applications,

More information

Content Protection in Silverlight. Microsoft Corporation

Content Protection in Silverlight. Microsoft Corporation Content Protection in Silverlight Microsoft Corporation April 2010 Contents Contents...2 Introduction...3 What is Content Protection?... 3 Why Should You Protect Online Content?... 3 Techniques for Protecting

More information

Adaptive HTTP streaming and HTML5. 1 Introduction. 1.1 Netflix background. 1.2 The need for standards. W3C Web and TV Workshop, 8-9 February 2011

Adaptive HTTP streaming and HTML5. 1 Introduction. 1.1 Netflix background. 1.2 The need for standards. W3C Web and TV Workshop, 8-9 February 2011 W3C Web and TV Workshop, 8-9 February 2011 Adaptive HTTP streaming and HTML5 Mark Watson, Netflix Inc. 1 Introduction 1.1 Netflix background Netflix is a leading provider of streaming video services in

More information

How To Protect Your Privacy In An Online Social Network

How To Protect Your Privacy In An Online Social Network A Digital Rights Management approach to privacy in online social networks Eva Rodríguez, Víctor Rodríguez, Anna Carreras, Jaime Delgado Universitat Politècnica de Catalunya (UPC) Jordi Girona 1-3, E-08034

More information

MDM and Telco Service Development OMA Device Management and Platforms

MDM and Telco Service Development OMA Device Management and Platforms MDM and Telco Service Development OMA Device Management and Platforms Berlin, 21 September 2010 Friedhelm Rodermund, Vice-Chair, Device Management Working Group, OMA www.openmobilealliance.org Agenda Overview

More information

Digital Rights Management in Web Services

Digital Rights Management in Web Services DOI: 10.1080/1019678032000067208 Copyright 2003 Electronic Markets Volume 13 (2): 133 140. www.electronicmarkets.org 133 SPECIAL Electronic SECTION: Markets Vol. WEB 13 SERVICES No 2 A b s t r a c t Keywords:

More information

DIGIMARC CORPORATION 9405 SW Gemini Drive Beaverton, Oregon 97008 www.digimarc.com

DIGIMARC CORPORATION 9405 SW Gemini Drive Beaverton, Oregon 97008 www.digimarc.com DIGITAL WATERMARKING: FOSTERING AND ENHANCING LEGITIMATE PEER-TO-PEER (P2P) ECOSYSTEMS DIGIMARC CORPORATION 9405 SW Gemini Drive Beaverton, Oregon 97008 www.digimarc.com Copyright 2006 1 TABLE OF CONTENTS

More information

Standardization Requirements Analysis on Big Data in Public Sector based on Potential Business Models

Standardization Requirements Analysis on Big Data in Public Sector based on Potential Business Models , pp. 165-172 http://dx.doi.org/10.14257/ijseia.2014.8.11.15 Standardization Requirements Analysis on Big Data in Public Sector based on Potential Business Models Suwook Ha 1, Seungyun Lee 2 and Kangchan

More information

INTRODUCTION OF IPAD USE AT UT. Introduction of ipad use at the University of Twente... 1. Content... 1. 1. Introduction... 2

INTRODUCTION OF IPAD USE AT UT. Introduction of ipad use at the University of Twente... 1. Content... 1. 1. Introduction... 2 CONTENT INTRODUCTION OF IPAD USE AT UT Introduction of ipad use at the University of Twente... 1 Content... 1 1. Introduction... 2 2. BEFORE YOU GET STARTED... 2 3. Setting to work... 2 3.1. Purchase...

More information

Application of ontologies for the integration of network monitoring platforms

Application of ontologies for the integration of network monitoring platforms Application of ontologies for the integration of network monitoring platforms Jorge E. López de Vergara, Javier Aracil, Jesús Martínez, Alfredo Salvador, José Alberto Hernández Networking Research Group,

More information

AEL Data Services LLP. LEKTZ - Digital Rights Management (DRM) Solutions

AEL Data Services LLP. LEKTZ - Digital Rights Management (DRM) Solutions AEL Data Services LLP LEKTZ - Digital Rights Management (DRM) Solutions Overview Though digitization of assets provides business with a lot of benefits with respect to - ease of reproduction, distribution,

More information

A Federated Authorization and Authentication Infrastructure for Unified Single Sign On

A Federated Authorization and Authentication Infrastructure for Unified Single Sign On A Federated Authorization and Authentication Infrastructure for Unified Single Sign On Sascha Neinert Computing Centre University of Stuttgart Allmandring 30a 70550 Stuttgart sascha.neinert@rus.uni-stuttgart.de

More information

How to Increase the Security of Digital Rights Management Systems without Affecting Consumer s Security

How to Increase the Security of Digital Rights Management Systems without Affecting Consumer s Security How to Increase the Security of Digital Rights Management Systems without Affecting Consumer s Security 4FriendsOnly.com Internet Technologies AG PD Dr.-Ing. habil. Jürgen Nützel, CEO, JN@4FO.de 4FriendsOnly.com

More information

How To Create A Multi-Party Content Management System (Mmv21)

How To Create A Multi-Party Content Management System (Mmv21) Universitat Politècnica de Catalunya Department of Computer Architecture Ph.D. Dissertation Rights and Services Interoperability for Multimedia Content Management Author: Xavier Maroñas Borras Advisor:

More information

SEC100 Secure Authentication and Data Transfer with SAP Single Sign-On. Public

SEC100 Secure Authentication and Data Transfer with SAP Single Sign-On. Public SEC100 Secure Authentication and Data Transfer with SAP Single Sign-On Public Speakers Las Vegas, Oct 19-23 Christian Cohrs, Area Product Owner Barcelona, Nov 10-12 Regine Schimmer, Product Management

More information

1. INTRODUCTION. Keywords SMS, GSM network, electrical device, encryption, control.

1. INTRODUCTION. Keywords SMS, GSM network, electrical device, encryption, control. Secure Control of Remote Electrical Devices Using Mobile SMS Services Kishor T. Mane 1, G.A. Patil 2 1. Asst. Professor, 2. Head and Asst. Professor D. Y. Patil college of Engg. & Tech. Kolhapur, Maharashtra,

More information

HbbTV Forum Nederland Specification for use of HbbTV in the Netherlands

HbbTV Forum Nederland Specification for use of HbbTV in the Netherlands HbbTV Forum Nederland Specification for use of HbbTV in the Netherlands Version 1.0 Approved for Publication 2013, HbbTV Forum Nederland Date: 1 May 2013 Contact: Rob Koenen, rob.koenen@tno.nl Specification

More information

WEB SERVICES SECURITY

WEB SERVICES SECURITY WEB SERVICES SECURITY February 2008 The Government of the Hong Kong Special Administrative Region The contents of this document remain the property of, and may not be reproduced in whole or in part without

More information

Rights Expression Language Version 1.0 Version 13-September-2002. Open Mobile Alliance OMA-Download-DRMREL-v1_0-20020913-C

Rights Expression Language Version 1.0 Version 13-September-2002. Open Mobile Alliance OMA-Download-DRMREL-v1_0-20020913-C Rights Expression Language Version 1.0 Version 13-September-2002 Open Mobile Alliance OMA-Download-DRMREL-v1_0-20020913-C. A list of errata and updates to this document is available from the Open Mobile

More information

GUIDE TO WEBSITES AND E-COMMERCE

GUIDE TO WEBSITES AND E-COMMERCE GUIDE TO WEBSITES AND E-COMMERCE Version 1.0, 26-Sept-01 This document is available from www.webcentro.com.au 2001, WebCentro WebCentro Guide To Websites And E-commerce CONTENTS 1. What is a Website? 1

More information

Detailed Table of Contents

Detailed Table of Contents Detailed Table of Contents Foreword Preface 1. Networking Protocols and OSI Model 1 1.1 Protocols in Computer Communications 3 1.2 The OSI Model 7 1.3 OSI Layer Functions 11 Summary 19 Key Terms and Concepts

More information

D37.2 - Test Strategy

D37.2 - Test Strategy D37.2 - Test Strategy Client Testbed Document Identification Date 16/05/2013 Status Final Version 1.0 Related SP / WP Related Deliverable(s) Lead Participant Contributors SP3 / WP37 Document Reference

More information

Mobile Digital Rights Management

Mobile Digital Rights Management Mobile Digital Rights Management Zheng Yan Nokia Research Center zheng.z.yan@nokia.com Abstract This paper presents a technical overview of current state in Mobile Digital Rights Management (MDRM). Main

More information

Usage of Business Process Choreography

Usage of Business Process Choreography Usage of Business Process Choreography Akira Tanaka, Hitachi, Ltd. tanakaak@soft.hitachi.co.jp Infrastructures and Standard 1 Agenda Introduction Lifecycle! Design phase! Usage phase! Managing phase Remarks

More information

Trust areas: a security paradigm for the Future Internet

Trust areas: a security paradigm for the Future Internet Trust areas: a security paradigm for the Future Internet Carsten Rudolph Fraunhofer Institute for Secure Information Technology SIT Rheinstrasse 75, Darmstadt, Germany Carsten.Rudolph@sit.fraunhofer.de

More information

Quintet Enterprise Unified Communication Solutions

Quintet Enterprise Unified Communication Solutions White Paper Quintet Enterprise Unified Communication Solutions Product Overview Quintet Enterprise UniVoice Technology, Inc. 1 INTRODUCTION We live and work in a new world rich in communication media telephone,

More information

RFID based Bill Generation and Payment through Mobile

RFID based Bill Generation and Payment through Mobile RFID based Bill Generation and Payment through Mobile 1 Swati R.Zope, 2 Prof. Maruti Limkar 1 EXTC Department, Mumbai University Terna college of Engineering,India Abstract Emerging electronic commerce

More information

Protecting Online Video Distribution with Adobe Flash Media Technology

Protecting Online Video Distribution with Adobe Flash Media Technology White Paper Protecting Online Video Distribution with Adobe Flash Media Technology Table of contents 1 Introduction 1 Overview of Adobe video distribution solutions 2 Best practices for effective content

More information

Modeling the Mobile Application Development Lifecycle

Modeling the Mobile Application Development Lifecycle , March 12-14, 2014, Hong Kong Modeling the Mobile Application Development Lifecycle Tejas Vithani, Member, IAENG and Anand Kumar Abstract Software Development Lifecycle is crucial in Desktop or web application

More information

Originator Control in Usage Control *

Originator Control in Usage Control * Originator Control in Usage Control * Jaehong Park Laboratory for Information Security Technology ISE Department, MS4A4 George Mason University, Fairfax, VA 22030 jaehpark@ise.gmu.edu, www.list.gmu.edu/park

More information

Multi-Paradigm Process Management

Multi-Paradigm Process Management Multi-Paradigm Process Management Michael zur Muehlen 1, Michael Rosemann 2 1 Stevens Institute of Technology Wesley J. Howe School of Technology Management Castle Point on the Hudson Hoboken, NJ 07030,

More information

Method for Electronic Content. Distribution and Right Management. Abstract

Method for Electronic Content. Distribution and Right Management. Abstract Method for Electronic Content Distribution and Right Management Abstract The present paper proposes a method for managing the copyright of electronic content, especially huge size documents. The user,

More information

Title: Interim Study Period Report on Metadata for the Cloud Computing

Title: Interim Study Period Report on Metadata for the Cloud Computing ISO/IEC JTC1/SC32 Data Management & Interchange WG2 Metadata Title: Interim Study Period Report on Metadata for the Cloud Computing Version : 1.5 Date of version : May 2012 Authors : Baba Piprani CA Ewelina

More information

Model Driven and Service Oriented Enterprise Integration---The Method, Framework and Platform

Model Driven and Service Oriented Enterprise Integration---The Method, Framework and Platform Driven and Oriented Integration---The Method, Framework and Platform Shuangxi Huang, Yushun Fan Department of Automation, Tsinghua University, 100084 Beijing, P.R. China {huangsx, fanyus}@tsinghua.edu.cn

More information

Overview of major concepts in the service oriented extended OeBTO

Overview of major concepts in the service oriented extended OeBTO Modelling business policies and behaviour based on extended Open edi Business Transaction Ontology (OeBTO) Introduction Model Driven Development (MDD) provides a basis for the alignment between business

More information

Digital Rights Management. Past and Present Ben Wells

Digital Rights Management. Past and Present Ben Wells Digital Rights Management Past and Present Ben Wells Digital Rights Management: Goals To extend "analog" copyright techniques to the digital world. Give content Creators some control over the use of the

More information

Lecture Embedded System Security A. R. Sadeghi, @TU Darmstadt, 2011 2012 Introduction Mobile Security

Lecture Embedded System Security A. R. Sadeghi, @TU Darmstadt, 2011 2012 Introduction Mobile Security Smartphones and their applications have become an integral part of information society Security and privacy protection technology is an enabler for innovative business models Recent research on mobile

More information

A Robust Multimedia Contents Distribution over IP based Mobile Networks

A Robust Multimedia Contents Distribution over IP based Mobile Networks , pp. 283-288 http://dx.doi.org/10.14257/ijseia.2015.9.9.24 A Robust Multimedia Contents Distribution over IP based Mobile Networks Ronnie D. Caytiles, Seungyong Shin and Byungjoo Park * Multimedia Engineering

More information

M3039 MPEG 97/ January 1998

M3039 MPEG 97/ January 1998 INTERNATIONAL ORGANISATION FOR STANDARDISATION ORGANISATION INTERNATIONALE DE NORMALISATION ISO/IEC JTC1/SC29/WG11 CODING OF MOVING PICTURES AND ASSOCIATED AUDIO INFORMATION ISO/IEC JTC1/SC29/WG11 M3039

More information

NTT DOCOMO Technical Journal. Shabette-Concier for Raku-Raku Smartphone Improvements to Voice Agent Service for Senior Users. 1.

NTT DOCOMO Technical Journal. Shabette-Concier for Raku-Raku Smartphone Improvements to Voice Agent Service for Senior Users. 1. Raku-Raku Smartphone Voice Agent UI Shabette-Concier for Raku-Raku Smartphone Improvements to Voice Agent Service for Senior Users We have created a new version of Shabette-Concier for Raku-Raku for the

More information

Geospatial Digital Rights Management

Geospatial Digital Rights Management Geospatial Digital Rights Management By Daniel J. Wright Any use of trade, firm, of product names is for descriptive purposes only and does not imply endorsement by the U.S. Government Open-File Report

More information

An Automated Workflow System Geared Towards Consumer Goods and Services Companies

An Automated Workflow System Geared Towards Consumer Goods and Services Companies Proceedings of the 2014 International Conference on Industrial Engineering and Operations Management Bali, Indonesia, January 7 9, 2014 An Automated Workflow System Geared Towards Consumer Goods and Services

More information

Cloudbuz at Glance. How to take control of your File Transfers!

Cloudbuz at Glance. How to take control of your File Transfers! How to take control of your File Transfers! A MFT solution for ALL organisations! Cloudbuz is a MFT (Managed File Transfer) platform for organisations and businesses installed On-Premise or distributed

More information

ETSI TR 102 071 V1.2.1 (2002-10)

ETSI TR 102 071 V1.2.1 (2002-10) TR 102 071 V1.2.1 (2002-10) Technical Report Mobile Commerce (M-COMM); Requirements for Payment Methods for Mobile Commerce 2 TR 102 071 V1.2.1 (2002-10) Reference RTR/M-COMM-007 Keywords commerce, mobile,

More information

A Semantic Approach for Access Control in Web Services

A Semantic Approach for Access Control in Web Services A Semantic Approach for Access Control in Web Services M. I. Yagüe, J. Mª Troya Computer Science Department, University of Málaga, Málaga, Spain {yague, troya}@lcc.uma.es Abstract One of the most important

More information

Enforcing Regional DRM for Multimedia Broadcasts with and without Trusted Computing

Enforcing Regional DRM for Multimedia Broadcasts with and without Trusted Computing Enforcing Regional DRM for Multimedia Broadcasts with and without Trusted Computing Ulrich Greveler Horst Görtz Institute for IT Security Ruhr University Bochum Germany ulrich.greveler@nds.rub.de This

More information

bbc Overview Adobe Flash Media Rights Management Server September 2008 Version 1.5

bbc Overview Adobe Flash Media Rights Management Server September 2008 Version 1.5 bbc Overview Adobe Flash Media Rights Management Server September 2008 Version 1.5 2008 Adobe Systems Incorporated. All rights reserved. Adobe Flash Media Rights Management Server 1.5 Overview for Microsoft

More information

Module 1: Facilitated e-learning

Module 1: Facilitated e-learning Module 1: Facilitated e-learning CHAPTER 3: OVERVIEW OF CLOUD COMPUTING AND MOBILE CLOUDING: CHALLENGES AND OPPORTUNITIES FOR CAs... 3 PART 1: CLOUD AND MOBILE COMPUTING... 3 Learning Objectives... 3 1.1

More information

An SDMI-based Rights Management Systems for Electronic Media Using Digital Watermarking

An SDMI-based Rights Management Systems for Electronic Media Using Digital Watermarking An SDMI-based Rights Management Systems for Electronic Media Using Digital Watermarking S. H. Kwok, C.C. Yang, K.Y. Tam, and Jason S.W. Wong Department of Information and Systems Management The Hong Kong

More information

Extending Software Quality Models - A Sample In The Domain of Semantic Technologies

Extending Software Quality Models - A Sample In The Domain of Semantic Technologies Extending Software Quality Models - A Sample In The Domain of Semantic Technologies Filip Radulovic Ontology Engineering Group Departamento de Inteligencia Artificial Facultad de Informática, Universidad

More information

Specifying MMS for Rich functionality and guaranteed interoperability

Specifying MMS for Rich functionality and guaranteed interoperability Specifying MMS for Rich functionality and guaranteed interoperability Premium Messaging Conference 3-6 November 2003 Barcelona, Spain Mr. Andreas Schmidt, Chairman, MMS Group/Messaging Working Group, Open

More information

Integration of Learning Management Systems with Social Networking Platforms

Integration of Learning Management Systems with Social Networking Platforms Integration of Learning Management Systems with Social Networking Platforms E-learning in a Facebook supported environment Jernej Rožac 1, Matevž Pogačnik 2, Andrej Kos 3 Faculty of Electrical engineering

More information

PRIVATE TEXTUAL NETWORK USING GSM ARCHITECTURE

PRIVATE TEXTUAL NETWORK USING GSM ARCHITECTURE PRIVATE TEXTUAL NETWORK USING GSM ARCHITECTURE * Qurban A. Memon, **Zubair Shaikh and ***Ghulam Muhammad * Associate Professor; **Associate Professor, ***Senior Year Student Karachi Institute of Information

More information

Development of an Ontology for the Document Management Systems for Construction

Development of an Ontology for the Document Management Systems for Construction Development of an Ontology for the Document Management Systems for Construction Alba Fuertes a,1, Núria Forcada a, Miquel Casals a, Marta Gangolells a and Xavier Roca a a Construction Engineering Department.

More information

E-book Tutorial: MPEG-4 and OpenDocument

E-book Tutorial: MPEG-4 and OpenDocument Building an Impress Extension for Interactive MPEG-4 Video Conversion BRUNO CARPENTIERI and ROBERTO IANNONE Dipartimento di Informatica Università di Salerno Via S. Allende 84081 Fisciano (SA) ITALY bc@dia.unisa.it

More information

Security and privacy rights management for mobile and ubiquitous computing

Security and privacy rights management for mobile and ubiquitous computing Security and privacy rights management for mobile and ubiquitous computing Michael Fahrmair, Wassiou Sitou, and Bernd Spanfelner Technische Universität München, Department of Informatics, Boltzmannstr.3,

More information

EXPLOITING FOLKSONOMIES AND ONTOLOGIES IN AN E-BUSINESS APPLICATION

EXPLOITING FOLKSONOMIES AND ONTOLOGIES IN AN E-BUSINESS APPLICATION EXPLOITING FOLKSONOMIES AND ONTOLOGIES IN AN E-BUSINESS APPLICATION Anna Goy and Diego Magro Dipartimento di Informatica, Università di Torino C. Svizzera, 185, I-10149 Italy ABSTRACT This paper proposes

More information

Adaptive User Interface Modeling Design for Webbased Terminal Middleware

Adaptive User Interface Modeling Design for Webbased Terminal Middleware Adaptive User Interface Modeling Design for Webbased Terminal Middleware Sunghan Kim and Seungyun Lee Standard Research Center, ETRI, Daejeon, Korea {sh-kim, syl}@etri.re.kr Abstract. This paper shows

More information

Understanding Digital Certificates & Secure Sockets Layer (SSL): A Fundamental Requirement for Internet Transactions

Understanding Digital Certificates & Secure Sockets Layer (SSL): A Fundamental Requirement for Internet Transactions Understanding Digital Certificates & Secure Sockets Layer (SSL): A Fundamental Requirement for Internet Transactions February 2005 All rights reserved. Page i Entrust is a registered trademark of Entrust,

More information

HEALTH INFORMATION MANAGEMENT ON SEMANTIC WEB :(SEMANTIC HIM)

HEALTH INFORMATION MANAGEMENT ON SEMANTIC WEB :(SEMANTIC HIM) HEALTH INFORMATION MANAGEMENT ON SEMANTIC WEB :(SEMANTIC HIM) Nasim Khozoie Department of Computer Engineering,yasuj branch, Islamic Azad University, yasuj, Iran n_khozooyi2003@yahoo.com ABSTRACT Information

More information

Secure Semantic Web Service Using SAML

Secure Semantic Web Service Using SAML Secure Semantic Web Service Using SAML JOO-YOUNG LEE and KI-YOUNG MOON Information Security Department Electronics and Telecommunications Research Institute 161 Gajeong-dong, Yuseong-gu, Daejeon KOREA

More information

Analysis of E-book Security

Analysis of E-book Security Analysis of E-book Security Guoyou He Helsinki University of Technology Telecommunications Software and Multimedia Laboratory ghe@cc.hut.fi Abstract E-book is a new publication technology raised in recent

More information

SITXICT001A Build and launch a website for a small business

SITXICT001A Build and launch a website for a small business SITXICT001A Build and launch a website for a small business Revision Number: 1 SITXICT001A Build and launch a website for a small business Modification History Not applicable. Unit Descriptor Unit descriptor

More information

Audio Technologies on the Internet

Audio Technologies on the Internet Audio Technologies on the Internet Significance The availability of audio on the Web is increasing at a staggering rate. Several companies continue to compete as the reigning power in audio on the Web.

More information

VRNET II NoE: Marketplace Model and Implementation

VRNET II NoE: Marketplace Model and Implementation CONTEXTUAL INFORMATION IN VIRTUAL COLLABORATION SYSTEMS BEYOND CURRENT STANDARDS Anna Carreras 1, Maria Teresa Andrade 2, Tim Masterton 3, Hemantha Kodikara Arachchi 4, Vitor Barbosa 2, Safak Dogan 4,

More information

Neustar Intelligent Cloud Services

Neustar Intelligent Cloud Services Neustar Intelligent Cloud Services Position Paper: W3C Workshop on Identity in the Browser Submitted on April 20, 2011 Primary Contact John Hwang Product Manager, Neustar 571-434-4693 john.hwang@neustar.biz

More information

SafeGuard Enterprise Web Helpdesk. Product version: 6 Document date: February 2012

SafeGuard Enterprise Web Helpdesk. Product version: 6 Document date: February 2012 SafeGuard Enterprise Web Helpdesk Product version: 6 Document date: February 2012 Contents 1 SafeGuard web-based Challenge/Response...3 2 Installation...5 3 Authentication...8 4 Select the Web Helpdesk

More information

Combining Security Risk Assessment and Security Testing based on Standards

Combining Security Risk Assessment and Security Testing based on Standards Jürgen Großmann (FhG Fokus) Fredrik Seehusen (SINTEF ICT) Combining Security Risk Assessment and Security Testing based on Standards 3 rd RISK Workshop at OMG TC in Berlin, 2015-06-16 3 rd RISK Workshop

More information

Digital Libraries and Content Management

Digital Libraries and Content Management Digital Libraries and Content Management Database Research Group, University of Rostock 4th European IBM Content Manager and Media Workshop, September 2002, Essen 0. Overview 1. Content Management Systems

More information

Combining Security Risk Assessment and Security Testing based on Standards

Combining Security Risk Assessment and Security Testing based on Standards Jürgen Großmann (FhG Fokus) Combining Security Risk Assessment and Security Testing based on Standards SASSI Workshop Berlin, 2015-09-16 1 Getting guidance that match! Source: https://www.flickr.com/photos/maerskline/8432240103/in/photostream/

More information

Web Development. Owen Sacco. ICS2205/ICS2230 Web Intelligence

Web Development. Owen Sacco. ICS2205/ICS2230 Web Intelligence Web Development Owen Sacco ICS2205/ICS2230 Web Intelligence Brief Course Overview An introduction to Web development Server-side Scripting Web Servers PHP Client-side Scripting HTML & CSS JavaScript &

More information

Digital Rights Management(DRM) Using XrML

Digital Rights Management(DRM) Using XrML Digital Rights Management(DRM) Using XrML Heng Guo Helsinki University of Technology Department of Computer Science and Engineering hguo@cc.hut.fi Abstract This paper describes Digital Rights Management(DRM)

More information

Business Issues in the implementation of Digital signatures

Business Issues in the implementation of Digital signatures Business Issues in the implementation of Digital signatures Much has been said about e-commerce, the growth of e-business and its advantages. The statistics are overwhelming and the advantages are so enormous

More information

Sometimes it's better to be STUCK! SAML Transportation Unit for Cryptographic Keys 28.11.2012

Sometimes it's better to be STUCK! SAML Transportation Unit for Cryptographic Keys 28.11.2012 Sometimes it's better to be STUCK! SAML Transportation Unit for Cryptographic Keys 28.11.2012 Horst Görtz Institute for IT-Security Source: http://3.bp.blogspot.com Source: http://3.bp.blogspot.com How

More information

Digital Rights Management Demonstrator

Digital Rights Management Demonstrator Digital Rights Management Demonstrator Requirements, Analysis, and Design Authors: Andre Osterhues, Marko Wolf Institute: Ruhr-University Bochum Date: March 2, 2007 Abstract: This document describes a

More information

Integration of Human Services into Technical GI Service Chains

Integration of Human Services into Technical GI Service Chains Integration of Human Services into Technical GI Service Chains Christoph Brox and Krzysztof Janowicz Institute for Geoinformatics University of Münster, Germany broxc janowicz@ifgi.uni-muenster.de SUMMARY

More information

Service Broker for 3 Party Enabling

Service Broker for 3 Party Enabling Deutsche Telekom Laboratories An-Institut der Technischen Universität Berlin rd Service Broker for 3 Party Enabling Horst Stein, Niklas Blum (FhG Fokus) White Paper No. 5 August 2009 Abstract and Keywords

More information