White-box Implementation to Advantage DRM

Digital Rights Management (DRM) is a popular approach for secure content distribution. Typically, DRM encrypts the content before delivers it. Most DRM applications use secure algorithms to protect content. However, executing these algorithms in an insecure environment may allow adversaries to compromise system and obtain the key. To withstand such attack, algorithm implementation is modified in such a way to make the implementation unintelligible, namely obfuscation approach. White-box cryptography (WBC) is an obfuscation technique intended to protect secret keys from being disclosed in a software implementation using a fully transparent methodology. This mechanism is appropriate for DRM applications and able to enhance security for content provider. However, DRM is required to provide a balanced protection for content provider and users. We construct a protocol on implementing WBC to improve DRM system; The system does not only provide security for content provider, but also preserves privacy for users.

[1]  Paul C. van Oorschot,et al.  White-Box Cryptography and an AES Implementation , 2002, Selected Areas in Cryptography.

[2]  KEYS IN SOFTWARE WHITE-BOX CRYPTOGRAPHY : HIDING KEYS IN SOFTWARE , 2012 .

[3]  Reihaneh Safavi-Naini,et al.  Digital Rights Management for Content Distribution , 2003, ACSW.

[4]  Bart Preneel,et al.  Towards Security Notions for White-Box Cryptography , 2009, ISC.

[5]  Zalhan Mohd Zin,et al.  Designing an Integrated Teaching and Learning of Mathematics and Image Processing in Engineering Technology , 2016 .

[6]  Z. Chen Java Card Technology for Smart Cards: Architecture and Programmer''s Guide. The Java Series. Addis , 2000 .

[7]  Rafail Ostrovsky,et al.  Software protection and simulation on oblivious RAMs , 1996, JACM.

[8]  Bart Preneel,et al.  Cryptanalysis of a Perturbated White-Box AES Implementation , 2010, INDOCRYPT.

[9]  Dongho Won,et al.  A method for secure and efficient block cipher using white-box cryptography , 2012, ICUIMC '12.

[10]  Dennis Hofheinz,et al.  Obfuscation for Cryptographic Purposes , 2007, Journal of Cryptology.

[11]  Brecht Wyseur,et al.  White-Box Cryptography , 2011, Encyclopedia of Cryptography and Security.

[12]  Satoshi Hada,et al.  Zero-Knowledge and Code Obfuscation , 2000, ASIACRYPT.

[13]  Nir Bitansky,et al.  On Strong Simulation and Composable Point Obfuscation , 2010, CRYPTO.

[14]  Amit Sahai,et al.  Positive Results and Techniques for Obfuscation , 2004, EUROCRYPT.

[15]  Olivier Billet,et al.  A Traceable Block Cipher , 2003, ASIACRYPT.

[16]  Wil Michiels,et al.  Mechanism for software tamper resistance: an application of white-box cryptography , 2007, DRM '07.

[17]  Julien Bringer,et al.  Perturbing and Protecting a Traceable Block Cipher , 2006, IACR Cryptol. ePrint Arch..

[18]  Hossein Ghodosi,et al.  DRM's rights protection capability: a review , 2012 .

[19]  Ran Canetti,et al.  Obfuscating Point Functions with Multibit Output , 2008, EUROCRYPT.

[20]  Amit Sahai,et al.  On the (im)possibility of obfuscating programs , 2001, JACM.

[21]  Abhi Shelat,et al.  Securely Obfuscating Re-Encryption , 2007, Journal of Cryptology.

[22]  Ran Canetti,et al.  Obfuscation of Hyperplane Membership , 2010, TCC.

[23]  Amos Fiat,et al.  Untraceable Electronic Cash , 1990, CRYPTO.

[24]  Noor Ahmed Ansari,et al.  Examining a Norwegian Client's Response over Information Security and Privacy Policy , 2015 .

[25]  Paul C. van Oorschot,et al.  A White-Box DES Implementation for DRM Applications , 2002, Digital Rights Management Workshop.

[26]  Olivier Billet,et al.  Cryptanalysis of a White Box AES Implementation , 2004, Selected Areas in Cryptography.

[27]  Guy N. Rothblum,et al.  On Best-Possible Obfuscation , 2007, TCC.