MA Zhaofeng, HUANG Weihua, GAO Hongmin, “Secure DRM Scheme Based on Blockchain with High Credibility,” Chinese Journal of Electronics, vol. 27, no. 5, pp. 1025-1036, 2018, doi: 10.1049/cje.2018.07.003
Citation: MA Zhaofeng, HUANG Weihua, GAO Hongmin, “Secure DRM Scheme Based on Blockchain with High Credibility,” Chinese Journal of Electronics, vol. 27, no. 5, pp. 1025-1036, 2018, doi: 10.1049/cje.2018.07.003

Secure DRM Scheme Based on Blockchain with High Credibility

doi: 10.1049/cje.2018.07.003
Funds:  This work is supported by the National Natural Science Foundation of China (No.61472258, No.61272519, No.61170297, No.61572080).
  • Received Date: 2018-02-08
  • Rev Recd Date: 2018-05-03
  • Publish Date: 2018-09-10
  • Upon the fairness, security and flexibility problems of traditional digital rights management, we proposed a blockchain infrastructure service based DRM platform with high-level credit and security, in which we first proposed a Blockchain as a service (BaaS) architecture to decrease the complexity and difficulty of building up a blockchain-based business model, the BaaS infrastructure transparently provides easily-developed user interface to implement all core functions such as genesis block creation, consensus mechanism definition, node initialization and running, wallet management, address management, blockchain explorer et al. Then based on the BaaS infrastructure we proposed a blockchain-based DRM platform with high-level credit and security for Content provider (CP), Service provider (SP) and customers. We designed the blockchain as infrastructure service for DRM business model and provided core content rights information storage in blockchain for tamper-resistant copyrights protection from being misused, and the content consumers can use blockchain-based digital assets for content consumption payment, and the platform can help the content demandside and supply-side trading and the blockchain recorded the trade data as tamper-resistant evidence. Evaluation experiments manifests the proposed scheme is reliable and secure, and provided an efficient methodology for blockchain application business model implementation.
  • loading
  • A. Foroughi, M. Albinand S. Gillard, “Digital rights management: A delicate balance between protection and accessibility”, Information Science, Vol.28, No.5, pp.389-395, 2002.
    D. Kundur and K. Karthik, “Video fingerprinting and encryption principles for digital rights management”, Proceedings of the IEEE, Vol.92, No.6, pp.918-932, 2004.
    Andrew T. Kenyon and Megan Richardson, New Dimensions in Privacy Law: International and Comparative Perspectives, 1 edition, Cambridge University Press, New York, NY, USA, pp.121-153, 2006.
    P. Koster and W. Jonker, Digital Rights Management, Springer Berlin, Heidelberg, Germany, Vol.25, No.1, pp.225-235, 2007.
    C.H. Huang, S.C. Chuang, Y.L. Huang and J.L. Wu, “Unseen visible watermarking: A novel methodology for auxiliary information delivery via visual contents”, IEEE Transactions on Information Forensics & Security, Vol.4, No.2, pp.193-206, 2009.
    T.M. Thanh and M. Iwakiri, “A proposal of digital rights management based on incomplete cryptography using invariant Huffman code length feature”, Multimedia Systems, Vol.20, No.2, pp.127-142, 2014.
    Wang Shen, Cui Chen and Niu Xiamu, “A novel DIBR 3D Image watermarking algorithm resist to geometrical attacks”, Chinese Journal of Electronics, Vol.26, No.6, pp.1184-1193, 2017.
    Huang Yuhsiu, Kuo Juiming and Hseh Wenshyong, “Capacity controllable location map free reversible watermarking”, Chinese Journal of Electronics, Vol.24, No.3, pp.518-523, 2015.
    Microsoft, “Microsoft media rights server Microsoft Corp:June 12, 2009”. http://www.microsoft.com/windows/windowsmedia/drm/default.aspx, 2009-06-12.
    RealNetworks, “Media commerce suite technical white paper: March 23, 2008”, http://www.realnetworks.com, 2008-03-23.
    Adobe, “Flash access: July 22, 2012”, http://www.adobe.com, 2012-7-22.
    Apple, “HTTP live streaming: May 07, 2014”, https://developer.apple.com/streaming, 2018-3-12.
    S. Nakamoto, “Bitcoin, a peer-to-peer electronic cash system: March 12, 2008”, https://bitcoin.org/bitcoin.pdf, 2018-3-10.
    Bitcoin Project Group, “The Bitcoin project: May 12, 2009”, https://bitcoin.org, 2018-3-16.
    Vitalik Buterin, “The Ethereum Project: November 12, 2013”. https://www.ethereum.org, 2018-3-12.
    The Linux Foundation, “The Hyperledger Project: August 12, 2015”, https://www.hyperledger.org, 2018-3-15.
    L. Luu, V. Narayanan, C. Zheng, K. Baweja, S. Gilbert and P. Saxena, “A secure sharing protocol for open blockchains”, Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, New York, NY, USA, pp.17-30, 2016.
    A. Wright and P.D. Filippi, “Decentralized blockchain technology and the rise of lex cryptographia”, Social Science Electronic Publishing, New York, NY, USA, pp.14-28, 2015.
    G. Zyskind, O. Nathan and A. Pentland, “Decentralizing privacy: Using blockchain to protect personal data”, IEEE Symposium on Security and Privacy, New York, NY, USA, pp.180-184, 2015.
    A.E. Kosba, A.J. Miller, E. Shi, Z. Wen and C. Papamanthou, “Hawk: The blockchain model of cryptography and privacypreserving smart contracts”, IEEE Symposium on Security and Privacy, New York, NY, USA, pp.839-858, 2016.
    A. Lei, H. Cruickshank, Y. Cao, P. Asuquo, C.P.A. Ogah and Z. Sun, “Blockchain-based dynamic key management for heterogeneous intelligent transportation systems”, IEEE Internet of Things Journal, Vol.4, No.6, pp.1832-1843, 2017.
    M. Vukolić, “The quest for scalable blockchain fabric: Proof-ofwork vs. BFT replication”, International Workshop on Open Problems in Network Security, Springer Berlin, Heidelberg, Germany, pp.112-125, 2015.
    A. Dorri, M. Steger, S.S. Kanhere and R. Jurdak, “BlockChain: A distributed solution to automotive security and privacy”, IEEE Communications Magazine, Vol.55, No.12, pp.119-125, 2017.
    R.M. Frey, P. Buhler, A. Gerdes, T. Hardjono, K.L. Fuchs and A. Ilic, “The effect of a blockchain-supported, privacypreserving system on disclosure of personal data”, IEEE 16th International Symposium on Network Computing and Applications (NCA), New York, NY, USA, pp.1-5, 2017
    E. Rescorla, “Diffie-Hellman key agreement method: June 29, 1999”, https://tools.ietf.org/html/rfc2631, 2018-3-15.
    N. Kaur and R. Nagpal, “Authenticated Diffie-Hellman key exchange algorithm”, International Journal of Computer Science & Information Technology, Vol.5, No.4, pp.5404-5408, 2014.
    H. Orman, “The OAKLEY key determination protocol: November 23, 1998”, https://tools.ietf.org/html/rfc2412, 2018-3-15.
    DH Yum, SK Jin, SJ Hong and PJ Lee, “Distance bounding protocol for mutual authentication”, IEEE Transactions on Wireless Communications, Vol.10, No.2, pp.592-601, 2011.
    C Ran and J Herzog, “Universally composable symbolic analysis of mutual authentication and key-exchange protocols”, Theory of Cryptography Conference, Vol.3876, No.6, pp.380-403, 2006.
    Aakanksha Tewari and B.B. Gupta, “Cryptanalysis of a novel ultra-lightweight mutual authentication protocol for IoT devices using RFID tags”, Journal of Super Computing, Vol.73, No.3, pp.1-18, 2017.
    G. Ateniese, M. Steiner and G. Tsudikc, “New multiparty authentication services and key agreement protocols”, IEEE Journal on Communications, Vol.18, No.4, pp.628-639, 2000.
    O. Goldreich, “Secure multi-party computation: October 28, 2002”, http://www.wisdom.weizmann.ac.il/~oded/pp.html, 2018-3-15.
    A. Boldyreva, “Threshold signatures, multi signatures and blind signatures based on the gap-diffiehellman-group signature scheme”, Public Key Cryptography — PKC 2003: 6th International Workshop on Practice and Theory in Public Key Cryptography, Miami, FL, USA, pp.31-46, 2003.
    S.S.M. Chow, L.C.K. Hui, S.M. Yiu and K.P. Chow, “Forwardsecure multisignature and blind signature schemes”, Applied Mathematics and Computation, Vol.168, No.2, pp.895-908, 2005.
    C. Claude, J. Stanis law, K. Jihye and T. Gene, “Secure acknowledgment aggregation and multisignatures with limited robustness”, Computer Networks, Vol.50, No.10, pp.1639-1652, 2006.
    T.S. Wu and C.L. Hsu, “ID-based multi-signatures with distinguished signing authorities for sequential and broadcasting architectures”, Applied Mathematics and Computation, Vol.131, No.2, pp.349-356, 2002.
    N. Koblitz, “Elliptic curve cryptosystems”, Mathematics of Computation, Vol.48, No.177, pp.203-209, 1987.
    V.S. Miller, “Use of elliptic curve in cryptography”, Advances in Cryptology-CRYPTO’85, Lecture Notes in Computer Science, Vol.218, pp.417-426, 1986.
    D. Johnson, A. Menezes and S. Vanstone, “The elliptic curve digital signature algorithm (ECDSA)”, International Journal of Information Security, Vol.1, No.1, pp.36-63, 2001.
    B. Schneier, Applied cryptography: Protocols, algorithms, and source code in C, John Wiley & Sons, New Jersey, USA, pp.26-63, 1995.
    OpenSSL Software Foundation, “OpenSSL:Cryptography and SSL/TLS toolkit: November 26, 1999”, https://www.openssl.org, 2018-3-12.
    ANSI X9.62, “Public key cryptography for the finacial service industry: The elliptic curve digital signature algorithm (ECDSA): January 1, 1998”, https://webstore.ansi.org, 1998-1-1.
    IEEE Standard P1363, “Standard specifications for public-key cryptography: August 29. 2000”, https://ieeexplore.ieee.org/document/891000, 2000-8-29.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Article Metrics

    Article views (915) PDF downloads(3046) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return