A digital rights enabled graphics processing system

With the emergence of 3D graphics/arts assets commerce on the Internet, to protect their intellectual property and to restrict their usage have become a new design challenge. This paper presents a novel protection model for commercial graphics data by integrating digital rights management into the graphics processing unit and creating a digital rights enabled graphics processing system to defend against piracy of entertainment software and copyrighted graphics arts. In accordance with the presented model, graphics content providers distribute encrypted 3D graphics data along with their certified licenses. During rendering, when encrypted graphics data, e.g. geometry or textures, are fetched by a digital rights enabled graphics processing system, it will be decrypted. The graphics processing system also ensures that graphics data such as geometry, textures or shaders are bound only in accordance with the binding constraints designated in the licenses. Special API extensions for media/software developers are also proposed to enable our protection model. We evaluated the proposed hardware system based on cycle-based GPU simulator with configuration in line with realistic implementation and open source video game Quake 3D.

[1]  Dinesh Manocha,et al.  Simplification envelopes , 1996, SIGGRAPH.

[2]  Hugo Krawczyk,et al.  Keying Hash Functions for Message Authentication , 1996, CRYPTO.

[3]  Ingemar J. Cox,et al.  Copy protection for DVD video : Identification and protection of multimedia information , 1999 .

[4]  Adam Finkelstein,et al.  Robust mesh watermarking , 1999, SIGGRAPH.

[5]  Oliver Benedens,et al.  Geometry-Based Watermarking of 3D Models , 1999, IEEE Computer Graphics and Applications.

[6]  Greg Humphreys,et al.  Chromium: a stream-processing framework for interactive rendering on clusters , 2002, SIGGRAPH.

[7]  Marc Witteman,et al.  Advances in Smartcard Security , 2002 .

[8]  Dieter Gollmann,et al.  Software License Management with Smart Cards , 1999, Smartcard.

[9]  Ingrid Verbauwhede,et al.  Speed-area trade-off for 10 to 100 Gbits/s throughput AES processor , 2003, The Thrity-Seventh Asilomar Conference on Signals, Systems & Computers, 2003.

[10]  Marc Levoy,et al.  Protecting 3d graphics content , 2005, CACM.

[11]  Leif Kobbelt,et al.  An Interactive Approach to Point Cloud Triangulation , 2000, Comput. Graph. Forum.

[12]  大野 義夫,et al.  Computer Graphics : Principles and Practice, 2nd edition, J.D. Foley, A.van Dam, S.K. Feiner, J.F. Hughes, Addison-Wesley, 1990 , 1991 .

[13]  M.E. Hellman,et al.  Privacy and authentication: An introduction to cryptography , 1979, Proceedings of the IEEE.

[14]  Tom Davis,et al.  Opengl programming guide: the official guide to learning opengl , 1993 .

[15]  Tony DeRose,et al.  Mesh optimization , 1993, SIGGRAPH.

[16]  Chanathip Namprempre,et al.  Authenticated Encryption: Relations among Notions and Analysis of the Generic Composition Paradigm , 2000, Journal of Cryptology.

[17]  Jean-Luc Dugelay,et al.  Protection of 3-D object usage through texture watermarking , 2002, 2002 11th European Signal Processing Conference.

[18]  Ingemar J. Cox,et al.  Copy protection for DVD video , 1999, Proc. IEEE.

[19]  Kevin Skadron,et al.  A flexible simulation framework for graphics architectures , 2004, Graphics Hardware.

[20]  Chanathip Namprempre,et al.  Authenticated Encryption: Relations among Notions and Analysis of the Generic Composition Paradigm , 2000, ASIACRYPT.

[21]  Marc Levoy,et al.  The digital Michelangelo project: 3D scanning of large statues , 2000, SIGGRAPH.

[22]  Máire O'Neill,et al.  High Performance Single-Chip FPGA Rijndael Algorithm Implementations , 2001, CHES.

[23]  Morris J. Dworkin,et al.  SP 800-38B. Recommendation for Block Cipher Modes of Operation: the CMAC Mode for Authentication , 2005 .