Wolf et al., 2007 - Google Patents
Complementing DRM with digital watermarking: mark, search, retrieveWolf et al., 2007
- Document ID
- 16920160837288137046
- Author
- Wolf P
- Steinebach M
- Diener K
- Publication year
- Publication venue
- Online Information Review
External Links
Snippet
Purpose–The purpose of this paper is to show how digital watermarking can be applied to assist and improve cryptography‐based digital rights management (DRM) systems by allowing the protection of content beyond the domain protected by the DRM system …
- 238000000034 method 0 abstract description 10
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/07—Indexing scheme relating to G06F21/10, protecting distributed programs or content
- G06F2221/0722—Content
- G06F2221/0737—Traceability
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6209—Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/55—Detecting local intrusion or implementing counter-measures
- G06F21/56—Computer malware detection or handling, e.g. anti-virus arrangements
- G06F21/562—Static detection
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material
- G06F21/16—Program or content traceability, e.g. by watermarking
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F17/00—Digital computing or data processing equipment or methods, specially adapted for specific functions
- G06F17/30—Information retrieval; Database structures therefor; File system structures therefor
- G06F17/30861—Retrieval from the Internet, e.g. browsers
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F17/00—Digital computing or data processing equipment or methods, specially adapted for specific functions
- G06F17/30—Information retrieval; Database structures therefor; File system structures therefor
- G06F17/30017—Multimedia data retrieval; Retrieval of more than one type of audiovisual media
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F17/00—Digital computing or data processing equipment or methods, specially adapted for specific functions
- G06F17/30—Information retrieval; Database structures therefor; File system structures therefor
- G06F17/30067—File systems; File servers
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/64—Protecting data integrity, e.g. using checksums, certificates or signatures
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/07—Indexing scheme relating to G06F21/10, protecting distributed programs or content
- G06F2221/0775—Logging
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/07—Indexing scheme relating to G06F21/10, protecting distributed programs or content
- G06F2221/0702—Binding
- G06F2221/0704—Device
- G06F2221/0706—Domain
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2101—Auditing as a secondary aspect
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Biddle et al. | The darknet and the future of content protection | |
Biddle et al. | The darknet and the future of content distribution | |
Mohay | Computer and intrusion forensics | |
Ku et al. | Survey on the technological aspects of digital rights management | |
US8607354B2 (en) | Deriving multiple fingerprints from audio or video content | |
US20050198061A1 (en) | Process and product for selectively processing data accesses | |
Gupta et al. | An insight review on multimedia forensics technology | |
KR20080039324A (en) | Watermark Tracking System for Digital Rights Management | |
Chang et al. | A blind reversible robust watermarking scheme for relational databases | |
Wolf et al. | Complementing DRM with digital watermarking: mark, search, retrieve | |
Adjei-Mensah et al. | Securing music sharing platforms: A blockchain-based approach | |
Granja et al. | Preservation of digital evidence: application in criminal investigation | |
US20040111604A1 (en) | Method and system for protection against unauthorized distribution of copyrighted computer files over peer-to-peer networks | |
CN1864395A (en) | Limiting use of unauthorized digital content in a content-sharing peer-to-peer network | |
CN1558303A (en) | Digital Watermarking Infrastructure | |
EP1435032A1 (en) | Method and system for identifying and verifying content of multimedia documents | |
Noor et al. | High performance and energy efficient image watermarking for video using a mobile device | |
Khanduja et al. | A generic watermarking model for object relational databases | |
Kwok et al. | Intellectual property protection for electronic commerce applications. | |
Fu et al. | Text split‐based steganography in OOXML format documents for covert communication | |
Arsenova | Technical aspects of digital rights management | |
Mazhar et al. | ‘Survey on relational database watermarking employing evolutionary methods | |
Hamadou et al. | Reversible semi-fragile watermarking technique for integrity control of relational database | |
Tuyen | APPLICATION OF EFFECTIVE TECHNOLOGY MEASURES IN PROTECTING COPYRIGHT IN THE NETWORK ENVIRONMENT | |
Jonker et al. | Core security requirements of DRM systems |