Digital Asset Protection in Personal Private Networks Imad Abbadi Information Security Group Royal Holloway, University of London

Slides:



Advertisements
Similar presentations
Computer-System Structures Er.Harsimran Singh
Advertisements

Towards Usage Control Models: Beyond Traditional Access Control 7 th SACMAT, June 3, 2002 Jaehong Park and Ravi Sandhu Laboratory for Information Security.
Thomas S. Messerges, Ezzat A. Dabbish Motorola Labs Shin Seung Uk.
Security by Design A Prequel for COMPSCI 702. Perspective “Any fool can know. The point is to understand.” - Albert Einstein “Sometimes it's not enough.
BT2103 Developing Small Systems for Business Lecture 2 Databases, Data Management, And The Legal Framework.
Database Administration and Security Transparencies 1.
Lesson 17: Configuring Security Policies
Online Banking Fraud Prevention Recommendations and Best Practices This document provides you with fraud prevention best practices that every employee.
Coping with Electronic Records Setting Standards for Private Sector E-records Retention.
DESIGNING A PUBLIC KEY INFRASTRUCTURE
Lesson 11-Virtual Private Networks. Overview Define Virtual Private Networks (VPNs). Deploy User VPNs. Deploy Site VPNs. Understand standard VPN techniques.
1 Minggu 7, Pertemuan 13 Security Matakuliah: T0206-Sistem Basisdata Tahun: 2005 Versi: 1.0/0.0.
Lecture 11 Reliability and Security in IT infrastructure.
Digital Rights Management 5th Annual Wireless Java Conference January 21-23, 2004 Kevin Mowry, Motorola Chair, OMA Download and DRM group.
Maintaining Windows Server 2008 File Services
A Guide to Getting Started
Android Security Enforcement and Refinement. Android Applications --- Example Example of location-sensitive social networking application for mobile phones.
Key Management Guidelines. 1. Introduction 2. Glossary of Terms and Acronyms 3. Cryptographic Algorithms, Keys and Other Keying Material 4. Key Management.
Understanding Android Security Yinshu Wu William Enck, Machigar Ongtang, and PatrickMcDaniel Pennsylvania State University.
Key Management Lifecycle. Cryptographic key management encompasses the entire lifecycle of cryptographic keys and other keying material. Basic key management.
E-business Security Dana Vasiloaica Institute of Technology Sligo 22 April 2006.
Chapter 10: Authentication Guide to Computer Network Security.
1 3 Computing System Fundamentals 3.4 Networked Computer Systems.
Storage Security and Management: Security Framework
©Copyrights 2011 Eom, Hyeonsang All Rights Reserved Distributed Information Processing 20 th Lecture Eom, Hyeonsang ( 엄현상 ) Department of Computer Science.
Component 4: Introduction to Information and Computer Science Unit 8: Security Lecture 2 This material was developed by Oregon Health & Science University,
1 Chapter 12 File Management Systems. 2 Systems Architecture Chapter 12.
Gorman, Stubbs, & CEP Inc. 1 Introduction to Operating Systems Lesson 12 Windows 2000 Server.
Version 4.0. Objectives Describe how networks impact our daily lives. Describe the role of data networking in the human network. Identify the key components.
Csci5233 Computer Security1 Bishop: Chapter 10 (Cont.) Key Management: Storage & Revoking.
How Hospitals Protect Your Health Information. Your Health Information Privacy Rights You can ask to see or get a copy of your medical record and other.
Extending Forefront beyond the limit TMG UAG ISA IAG Security Suite
UbiStore: Ubiquitous and Opportunistic Backup Architecture. Feiselia Tan, Sebastien Ardon, Max Ott Presented by: Zainab Aljazzaf.
1 Using EMV cards for Single Sign-On 26 th June st European PKI Workshop Andreas Pashalidis and Chris J. Mitchell.
© 2012-Robert G Parker May 24, 2012 Page: 1 © 2012-Robert G Parker May 24, 2012 Page: 1 © 2012-Robert G Parker May 24, 2012 Page: 1 © 2012-Robert G Parker.
SmartRight™ 1 THOMSON multimedia 2001 ©28 November 2001 Copy Protection System for Digital Home Networks Deployment process CPTWG – November 28, 2001.
SmartRight™ 1 THOMSON multimedia 2001 ©11 july 2001 Copy Protection System for Digital Home Networks CPTWG – July 11, 2001.
1 Anonymous Trust: Digital Rights Management Using Broadcast Encryption Proceedings of the IEEE, Vol. 92, No. 6, June 2004.
Session 7 Windows Platform Eng. Dina Alkhoudari. Learning Objectives Active Directory review Managing users and groups Single Master Operations Delegation.
Chapter 2: Computer-System Structures Computer System Operation I/O Structure Storage Structure Storage Hierarchy Hardware Protection Network Structure.
Chapter 1 Introduction to Databases. 1-2 Chapter Outline   Common uses of database systems   Meaning of basic terms   Database Applications  
Protection in General- Purpose OS Week-3. Our Main Concern In what way do operating systems protect one user’s process from inadvertent or malicious interaction.
Social and Ethical Issues. Social & Ethical Issues Social and ethical issues arise from the processing of data into information. There are many issues.
Doc.: IEEE /0617r0 Submission May 2008 Tony Braskich, MotorolaSlide 1 Refining the Security Architecture Date: Authors:
INFSO-RI Enabling Grids for E-sciencE EGEE is a project funded by the European Union under contract INFSO-RI Grid Accounting.
Security fundamentals Topic 5 Using a Public Key Infrastructure.
SACRED REQUIREMENTS DOCUMENT Stephen Farrell, Baltimore Alfred Arsenault, Diversinet.
Picturex Secures and Scales Event-Photo Sharing for Enterprise and Private Customers by Relying on the Powerful, Scalable Microsoft Azure Platform MICROSOFT.
Digital Rights Management for Mobiles Jani Suomalainen Research Seminar on Telecommunications Business II Telecommunications Software and Multimedia Laboratory.
VPN. CONFIDENTIAL Agenda Introduction Types of VPN What are VPN Tokens Types of VPN Tokens RSA How tokens Work How does a user login to VPN using VPN.
1 Information Governance (For Dental Practices) Norman Pottinger Information Governance Manager NHS Suffolk.
SECURITY. Security Threats, Policies, and Mechanisms There are four types of security threats to consider 1. Interception 2 Interruption 3. Modification.
Content Introduction History What is Digital Signature Why Digital Signature Basic Requirements How the Technology Works Approaches.
Security of the Internet of Things: perspectives and challenges
OMA Secure Content Delivery for the Mobile World ODRL Workshop, Vienna Dr. Willms Buhse Vice Chair, OMA Download and DRM group.
Information Systems Design and Development Security Precautions Computing Science.
Handling Personal Data & Security of Information Paula Trim, Information Officer, Children’s Strategic Services, Mon – Thurs 9:15-2:15.
UNIT V Security Management of Information Technology.
© 2015 Digital Rights Management in a 3G Mobile Phone and Beyond Thomas S.Messerges, Ezzat A. Dabbish ILKOO LEE.
A DRM Security Architecture for Home Network
Chapter 2: Computer-System Structures
Maintaining Windows Server 2008 File Services
Computer-System Architecture
County HIPAA Review All Rights Reserved 2002.
IS4680 Security Auditing for Compliance
PLANNING A SECURE BASELINE INSTALLATION
Chapter 2: Computer-System Structures
Chapter 2: Computer-System Structures
Presentation transcript:

Digital Asset Protection in Personal Private Networks Imad Abbadi Information Security Group Royal Holloway, University of London

Acknowledgement Thanks to Chris Mitchell for for his supervision, invaluable advice and encouragement.

Introduction In this paper we analysed five of the most common schemes that primarily focused on solving the problem of enabling a legitimate licence holder to use an item of content in all devices he/she owns, and simultaneously stop content transfer to devices not owned by the licence holder. The analyses is based on a developed list of requirements from the point of view of consumers, content providers and copyright law.

Agenda Defining the elements of content piracy. Analysing shortcoming of the five most discussed schemes in this area. Proposes a DRM Framework describing the requirements that solve the defined elements of content piracy.

Sends an item of content that can be consumed by 'n' number of devices. R

Problem Definition Most existing schemes try to solve content piracy by creating a domain with limited number of devices. Does that solve the RD problem? Does that solve the LD problem? Does that stop content piracy?

Analysed schemes eXtensible Content Protection (xCP). SmartRight. DRM in a 3G Mobile Phone and Beyond. OMA DRM proposed by the Open Mobile Alliance. DRM Security Architecture for Home Network.

xCP Shortcoming There is no binding between the domain unique key and the domain owner. Limiting the number of devices that can be added to a domain makes the system less flexible for consumers. Every time a domain membership changes or a device is hacked, the domain key must be changed. xCP is based on the broadcast encryption protocol, which requires a licencing agency to produce a Media Key Block (MKB) and assign device keys. This has the effect of increasing the overall cost and complexity of the system. A Media Key Block (MKB) is a large data structure that imposes a significant overhead when moving it between devices and generating the domain key, especially on devices that have limited capabilities.

SmartRight Shortcoming Devices must possess a smart card reader, and should have a Terminal module smart card and/or a Converter module smart card. There is no binding between the network key and the domain owner. The network key is securely stored in Terminal cards. If all Terminal cards are lost or fail, then all existing content will be unusable. If the system is hacked, the current smart cards must be replaced, which is an expensive and time-consuming process. The PPN’s network key can only be transmitted by the Terminal card most recently added to the network. If this Terminal card is lost or stolen, then no other devices can be added to the network.

DRM in a 3G Mobile Phone - Shortcoming Requires establishing a Domain Authority (DA). The DA is in charge of creating, installing and managing the domain key on all the registered devices in a domain. This creates a significant key management overhead, including the need for a secure infrastructure for creating, storing, archiving and transferring domain keys. There is no binding between the domain key and the domain owner.

Shortcoming, Cont. Domain is protected against abuse in two ways: (a) The frequency with which a device is added to or removed from the various existing domains. Monitoring all such additions and removals requires a complex and sophisticated infrastructure, that processes and records potentially huge numbers of events. Moreover, before authorising a device to join a domain, the DA must parse the history log files to ensure the added device is not abusing the system. (b) Domain creation is bound to owner private information. One major problem with this approach is user privacy, as the DA must hold confidential user information. In addition, it still does not prevent people from abusing the system, as the owner can add devices that he/she does not own to his/her domain without giving the password to other entities.

OMA DRM - Shortcoming Each RI is required to define domains for its subscribers, manage domains’ keys, and control which and how many devices are included and excluded from each domain. A device can join multiple domains at the same time, and there is no mechanism to control whose device is assigned to a domain. Each device needs to securely store domains keys, domains identifiers and domains expiry times. Extra secure storage is needed to store these keys, which increases the overall cost and domains management. In order for all domain devices to use all domain content, they must participate with all RIs the domain owner is a member of. This creates more complications and administration procedures from the user’s perspective.

Security Architecture for Home Network - Shortcoming Failed to bind devices with the domain owner. The maximum number of devices that can join a domain depends on hardware factors, such as the maximum storage size on the lowest capable device that is expected to join the domain, which is used to store the domain secure information, e.g. the credential set and the device master key. Adding new devices to a domain once it reaches it is maximum capacity, can only be done by removing other devices, which is inconvenient for users, especially big organisations.

Shortcoming, Cont. The way revocation list is distributed has a great effect on system performance. The Global Device Revocation List (GDRL) is associated with every downloaded item of content; in turn, the download size for the associated GDRL could be larger than the associated content. This increases the total time to download content. In addition to that, the domain-specific revocation list is very difficult to maintain, because it is associated with every item of content in the said domain rather than being stored in a central location. The proposed scheme requires devices to possess a processor and a memory to store domain secret information. In addition, it requires joining devices to possess an I/O component. Backup and recovery policy has not been proposed for domain keys and content.

Analysed schemes

DRM Framework One approach to solving both the RD and the LD problem involves defining a domain specific secret key (K) bound to the domain owner, and shared securely between all domain devices. This key is used to encrypt domain content.

DRM Framework, cont. The RD problem could be solved by introducing two factors into domain management: 1. control both domain size and changes in domain membership. - Domain size can be controlled by limiting the maximum number of devices allowed to join a domain, in such a way that this limit can be changed where necessary. - Changes in domain membership should not affect domain content in any way, such as requiring content or content encryption keys to be re- encrypted whenever a device joins or leaves a domain.

DRM Framework, cont. 2. The second is to ensure that the key K is generated automatically, is bound to the domain owner, and is unavailable in the clear, even to the domain owner. This stops the domain owner from disseminating the protected key K. Consequently, distributing content to a device outside the domain will not enable access to the content unless this device joins the domain to receive K.

DRM Framework, cont. The problem of LD can be solved by ensuring the uniqueness and confidentiality of the key K. In addition, we require that K is bound to the domain owner, in such a way that the domain owner can authorise transferring the key K to other devices whilst joining the domain. Although domain devices possess the key K, but they cannot redistribute it to other devices.

Thank You… Questions?