Digital rights management

from Wikipedia, the free encyclopedia

Digital rights management (also digital rights management , digital restriction management or critically ironic digital rights reduction or English digital rights management or DRM for short ) is a type of copy protection that does not prevent copying, but controls the use (and distribution) of digital media should.

Digital usage management is used primarily for digitally available film and sound recordings, but also for software , electronic documents or electronic books . It enables providers who use such DRM systems, in principle, new billing options , for example by means of licenses and authorizations to have usage rights to data remunerated instead of the data itself. This means a limitation for the end user.

background

In contrast to analog information, digitized content of any kind can be easily reproduced and, in principle, redistributed without restriction. However, this often uncontrolled flow of information inevitably leads to conflicts between the users and the authors or rights holders of digital content, since uncontrolled use violates copyright law and usually has a negative effect on the underlying business model. From the point of view of authors and exploiters , it is therefore essential to define barriers that regulate access to protected intellectual property and can also restrict it after it has been passed on. A DRM system (DRMS) should help by allowing the use of data only within the framework ( license ) defined by the respective rights holder .

Mechanisms of digital rights management are generally highly controversial. Proponents see in systems of digital rights management mainly the opening of new business models with needs-based billing ( pay-per-view ) as well as the potential elimination of flat-rate fees on blank media such as blank CDs and the associated relief for consumers. In addition, DRMS ​​(DRM systems) can also be used to protect critical data such as internal company information (Enterprise Rights Management). Above all, critics warn of data protection problems and possible limitations in usability and archiving, as well as the fact that it will be impossible to enforce the barriers of copyright . It is considered a problem that the use of this system limits the interoperability of the devices and digital content.

For many representatives of the music industry and users, the ability to copy digital content at random became a serious problem for the first time in the mid-1990s, when CD burners became affordable for end users and personal computers were powerful enough to handle music compressed in MP3 format. At the end of the 1990s, the so-called Internet file sharing platforms also became increasingly popular, as Internet users can in principle copy files from other users' hard drives there free of charge. Often it is copyrighted music, films or software. According to information from the media industry, this led to a decline in sales in some cases considerably. Due to the unlimited possibilities of reproduction, media companies did not use the new digital distribution channels made possible by the Internet for a long time. The growing importance of the Internet, however, increasingly forced companies to act, which was reflected in the development of DRM systems (more precisely: Multimedia Rights Management ). It was not until 2003 that a distribution channel with integrated digital rights management finally gained commercial importance with the opening of the iTunes Music Store .

Digital Rights Management Systems (DRMS)

There is no uniform definition of digital rights management systems.

In general, the term "digital rights management" describes a range of technologies. The main incentive for the development of digital rights management systems was the protection of exploitation rights to image, sound or video recordings.

In the meantime, however, DRMS ​​are also used in many other areas, for example in companies to protect documents.

The multitude of definitions can be divided into far more comprehensive and narrow definitions. Two are presented here:

Broad definition

DRMS is the term used to describe technical security measures that enable the rights holder of information goods to restrict the type of use of his property and thus enforce compliance with a previously made usage agreement. DRMS generally also includes technologies that use digital watermarks . These only offer limited options for usage control (for example, use of fragile watermarks that prevent copied content from being displayed or played in special playback devices).

Fränkl / Karpf (2003) define DRMS ​​as "technical solutions for secure access and usage-controlled distribution, billing and administration of digital and physical content".

Narrow definition

Electronic protection mechanisms for digital information are called DRMS. They enable the exploitation of digital content beyond a pure flat fee and also allow individual licensing / billing based on frequency, duration or scope of use. This means that, on the one hand, unlimited use can be restricted, and on the other hand, on-demand business models are enabled that were previously almost impossible to implement.

Examples of digital rights management systems

Multimedia rights management systems:

  • Actino DRM Server
  • Adobe Digital Editions
  • Adobe Protected Streaming
  • CoreMedia DRM
  • Digital copy to make a legal copy of a movie on a PC and Portable Media Player.
  • DMD Secure
  • Encrypted Media Extensions (EME), integrated into many web browsers by the World Wide Web Consortium (W3C)
  • FairPlay (Apple iTunes)
  • OMA DRM 1.0 and 2.0 - specifications for mobile devices, partly suitable for all IT platforms (implemented in numerous cell phones)
  • RealNetworks Helix (Open Source)
  • SDC AG - SDC DRM (Secure Digital Container)
  • Steam
  • Sun DReaM (Open Source)
  • VCAS Verimatrix Content Authority System
  • Microsoft Windows Media Digital Rights Management Version 10 - For Windows Media Audio (WMA) and Windows Media Video (WMV) files.
  • Microsoft PlayReady - content and codec independent.

Enterprise Rights Management Systems:

  • Adobe Lifecycle Policy Server
  • Authentica Active Rights Management
  • Microsoft Rights Management Services
  • Oracle SealedMedia Information Rights Management
  • SafeNet RMS
  • Seclore FileSecure (IRM) Information Rights Management

Applications

DRM is mainly used for digital content such as software, films or music. The most widespread are the DRMS ​​" FairPlay " from Apple , "Windows Media DRM" from Microsoft and the OMA DRM from the Open Mobile Alliance . These allow a precise setting of the authorizations and can be used for various audio and video files. Market leader Apple uses FairPlay in the iTunes Store , other online shops such as Napster and Musicload , but also "video-on-demand" services mainly use the DRM system from Microsoft. The OMA DRM is used in almost every mobile phone for ring tones, pictures, but also for mobile music and television broadcasts (mobile TV) e.g. B. used by Vodafone or Telekom Germany . Often the OMA DRM and Windows Media DRM systems are combined to enable interoperability between cell phones and PCs. Examples are Musicload and Vodafone.

Recently, DRM technologies have also been used by the industry in traditional non-digital products. Examples are coffee makers from Keurig Green Mountain and tractors from John Deere .

Technical implementation

Architecture of a DRMS ​​according to Rosenblatt, Trippe and Mooney

DRM systems realize the idea of controlling access to digital content with the help of cryptographic processes . This is implemented by uniquely tying any digital content to a license using encryption. Without a valid license associated with the digital content, the user can purchase the device or media, but cannot access the content.

The content server manages the digital content to be protected and encrypts it with the help of the DRM packager for use in a DRMS, whereby the content is initially illegible. Upon request, the license server generates the required licenses together with the associated keys for user authentication and content decryption , which are calculated from the corresponding identifiers (user or device identifier, content identifier) ​​and the descriptions of the rights. If the user wants to access a content protected by DRM, the DRM control requests the license server for the license required for playback. If the authenticity and integrity of the playback program are verified, the content is decrypted with the key contained in the license, made readable again in this way and passed on to the playback program.

In the future, trusted computing techniques can be used to ensure compliance with rights.

Functional reference model

Logical reference model of a DRMS

DRMS should primarily make the transfer of and access to digital content on open platforms controllable. DRMS should therefore provide functions for access and usage control in particular. While access control is about determining the group of people (“who?”), The type of use (“how?”) Is the focus of usage control. Both functions access license data that define the necessary usage rights in varying degrees of granularity.

In order to enable a certain level of protection for digital content outside of a DRMS, a label on the content that is as difficult to remove as possible can also subsequently identify possible license violations.

In particular, DRMS ​​should open up new options in the design of revenue models. DRMS can support this on the one hand by providing a billing function. The usage data recorded with the help of the accounting function are collected and can then be processed further by any type of accounting system (such as a micropayment system). On the other hand, the already mentioned usage control can support a group or even personal differentiation of rights and prices. The right figure shows an overview of the logical structure of a DRMS.

Access control

The aim of this function is to ensure that access to protected content is only granted to appropriately licensed persons and / or end devices.

In addition to the authorized subject, access to digital content can also be limited in terms of time and location. In the first step, the user is identified by means of an authentication process . Then his access rights are checked.

There are different approaches to the identification of the user: The spectrum of procedures ranges from passwords (e.g. software ID) or hardware authentication (e.g. X.509 or CPU) to biometric methods. Password-based systems are simple and inexpensive to implement, but because the password can be passed on, they are not reliable for identifying a user. More complex processes, including biometrics, increase the implementation costs, but offer a more reliable option for user authentication, whereby the disadvantages of biometric processes must not be ignored.

Usage control

Scope of rights granted by a DRMS

The enforcement of a corresponding license must be guaranteed even after a successful access authorization. The programs used to access the protected content must therefore understand a description of the authorized forms of disposal (license) and be able to enforce them appropriately.

The rights model shown on the right can grant the following three fundamental forms of disposal:

  1. Playback right (print, view and play)
  2. Transport law (copy, pass on and borrow)
  3. Right to create derivative works (extract, edit and insert)

For example, the printing and output of a document on the screen could be allowed (as a positive right of reproduction), but the transfer could be prevented by a local memory protection (as a restriction of the transport rights). In their simplest form, usage control systems thus include a simple copy protection mechanism (such as, for example, with “digital audio tape” (DAT) or with the DVD standard). As a rule, however, the aim is not to completely prevent copying, but to be able to control copying processes in the sense of a copy control.

Usage billing

DRMS not only enable the protection of digital content, but also enable usage-dependent payment models (pay-per-view, pay-per-click, etc.) to be established thanks to the often available option of monitoring the use of DRM-protected data. Consumers can not only purchase content at a flat rate, but also selectively and in small quantities. Content providers, on the other hand, hope to maximize their exploitation rights.

From a technical point of view, single-use billing requires close interlinking of system components on the provider and user side. This can go so far that the use of the content is recorded in detail in real time and this information is passed on to the provider's accounting system via a return channel. In addition to the logging function and return channel capability, the integration of secure, electronic payment systems is also necessary.

In DRMS, which also implement superdistribution functions, consumers can, provided they have the appropriate rights, sell themselves on, for example, or earn a corresponding referral bonus by successfully referring new customers.

Usage control outside of a DRMS

Complete protection cannot be implemented even with DRMS: Even if the technical protection options should stay one step ahead of the crackers' attack techniques and tools , there is often the "problem of the analog gap", for example. H. the possibility of high-quality redigitization and unprotected distribution of analog copies.

Accordingly, content providers take not only preventive but also reactive measures to protect their content. Although these do not directly prevent license violations, their deterrent effect can limit possible license violations. The prerequisite for the identification of analog copies are appropriately set markings or the absence of markings as a sign of compromised media products. Here, too, a distinction can be made between different procedures:

The weak marking methods include labeling and tattooing, which in the first case place the licensing information in certain sections of the media product (usually in the header ) and in the latter case insert a license note visibly or audibly into the media product. However, these procedures are easy to overcome because the meta information is not hidden. They also reduce the quality of the media product, since such measures often have a disruptive effect. The hard marking methods include watermarks, which enable the hidden embedding of metadata in media products.

A combination of different methods outside of a DRMS ​​is also possible. In addition to watermarks and the standard Adobe PDF copy protection , the internet publisher tredition has also built in a “psychological” barrier for electronic books , in which the name of the legal purchaser plus other personal data are made visible for everyone. When forwarding, the data of the copyright infringer is automatically sent.

The identification of unlicensed media products can for example be done automatically by internet search robots. These can find unlicensed content based on the characteristic bit pattern of a media product and set or missing markings. By using appropriate digital fingerprints in the media files, even the original buyer can be tracked down.

Basic techniques for DRMS

Access and usage control require the basic techniques of cryptography, rights definition languages ​​and possibly billing functions. Watermarks should make the licensing provisions recognizable outside of a DRMS, at least retrospectively.

Encryption

A variety of cryptographic techniques can be used to prevent unauthorized use, modification or falsification of protected content. Cryptographic procedures are used in particular in the context of access and usage control as well as secure billing. Digital signatures can, for example, ensure the authenticity of an authorized person.

In the context of electronic payment systems, encryption methods (especially the Secure Electronic Transaction (SET) system ) help with the secure transmission of sensitive accounting data (e.g. credit card numbers) over the Internet.

Furthermore, symmetrical authentication systems can make a contribution to the identification and deactivation (device revocation) of manipulated DRMS ​​devices and programs and thus against unauthorized media consumption in the context of so-called challenge-response procedures .

Digital watermarks

The aim of the various watermarking methods is to irrevocably link certain information with a media product. There are three variants:

  1. In the case of visible watermarks, a clearly recognizable copyright mark is attached to the object to be protected, which is intended to make unauthorized use unattractive and in any case leads to a loss of quality (albeit sometimes marginal). After a legitimate purchase of a media product, visible watermarks are usually removed or invisible watermarks are reinstalled.
  2. In (invisible) robust watermarks, rights-related information is "hidden" in the content, i. H. stored invisibly and inextricably linked with the work. Such information is often used to check access and usage rights and for billing purposes. Occasionally, robust watermarks also include information about the licensee. In the latter case, one speaks of digital fingerprints, which can be used for prosecution.
  3. (Invisible) fragile watermarks serve to prove the authenticity (intactness and integrity) in order to detect manipulations. This checks whether a media file has been manipulated. Fragile watermarks should only be robust against processing operations (compression, scaling, etc.), while the watermark should be destroyed in the event of content changes (e.g. image manipulation). Therefore, fragile watermarks can be used to prosecute legal violations.

Steganographic algorithms are used for both robust and invisible watermarks .

Rights definition languages

Rights definition languages ​​allow the description of the scope of the rights granted and, if applicable, the selected form of billing. For this purpose, the licensed usage options are mapped by the DRMS ​​depending on the requirements and, if necessary, stored with prices. Depending on how powerful the rights definition language is, usage rights can be mapped and billed in a very differentiated manner: usage period, frequency, quality (image and audio quality), operations (print, change, copy, etc.) and other conditions or restrictions (geographical , linguistic or device-specific nature) can be defined granularly and enable targeted usage control. Rights definition languages ​​should ideally map all conceivable (i.e. both existing and new) rights dimensions across all forms of evaluation, media forms (print, audio, moving images) and billing modalities in machine-readable form.

Functions
techniques Access control Usage control Management
of rights abuses
Usage billing
Encryption Authentication procedure
( e.g. digital signature )
Approval of use by decrypting the content
(e.g. symmetrical encryption method)
Deactivation of manipulated DRMS ​​clients
(device revocation according to the challenge-response procedure)
Secure payment methods
( e.g. SET method)
Digital
watermarks
Robust watermarks for authentication verification Robust watermarks to enforce copy protection Fragile watermarks for proof of integrity Robust watermarks for authentication verification
Rights definition
languages
Illustration of authorized users and / or devices Illustration of rights of disposal Illustration of authorized users and / or devices Illustration of individual billing information

The possibility of individual control and billing of usage enables digital and usage-dependent business models that were previously unrealizable. The language used for this can either be proprietary or open. An open and therefore standardized language is necessary if cross-platform, interoperable use is envisaged. Examples of established standards are the eXtensible rights Markup Language (XrML) promoted by the Organization for the Advancement of Structured Information Standards (OASIS ) and the Open Digital Rights Language (ODRL) developed by the ODRL Initiative . The XrML data model consists of four entities and their relationships to one another. The main relationship between the four entities shown is defined by the so-called “Grant Assertion”, consisting of “Principal” (licensee), “Right” (scope of use), “Resource” (licensed work) and “Condition” (precondition that is met must be before the right can be exercised).

Rights information can either be inseparably attached to the media products using steganographic processes or supplied separately to them. The advantage of the former variant is that there is no undesired decoupling between the media product and usage control information. In the second form, information on rights can be changed more flexibly, which suits decentralized business models (especially superdistribution ).

Similar to encryption techniques, rights definition languages ​​are used extensively in the context of DRMS: They support access control by introducing customer information by only allowing previously authorized users to access the media products locally. The primary purpose, however, is the implementation of flexible usage control and usage-dependent billing using rights and billing information.

The table below shows an overview of the functional contribution of the three techniques shown. The illustration is not complete, but merely wants to show that basic technologies do not have to be used in isolation, but rather in combination in order to implement the functional requirements. For example, efficient usage control can only be achieved by combining all three core technologies.

legal framework

The effectiveness of such systems is often enhanced by national laws. In the USA, the Digital Millennium Copyright Act (DMCA) was passed for this purpose . This law prohibits the circumvention of such systems under threat of fines and / or imprisonment in each individual case.

In Germany (1st and 2nd basket of the copyright amendment) and the EU (Information Directive), the legal basis has been tightened in this sense, so that bypassing effective protective mechanisms can now be punished with a prison sentence of up to three years or a fine, if the act does not take place in a private setting (cf. § 108b of the Copyright Act ). Such a circumvention exclusively for the creation of a private copy within the meaning of the defined limits of copyright is however not punishable. In addition, a copy block may be bypassed for computer programs ( Section 69a UrhG), but reproduction is only permitted with the consent of the copyright holder ( Section 69c UrhG).

Failure of DRM in music

In the music industry, DRM could not prevail. All four major labels are now selling their music on the Internet without DRM. The starting point was that consumers partially rejected the purchase of DRM music titles. Starting in April 2007, EMI was the first major label to sell Apple's iTunes music on the Internet without DRM, with great success. This forced the other major labels to drop DRM a short time later. The independent labels sold without DRM with great success right from the start, which forced the major labels to follow suit.

In the film and video industry, on the other hand, DRM technologies are spreading, for example with the introduction of the HDMI and DisplayPort interfaces. The latter led to some irritation among users in the case of the MacBooks introduced by Apple in 2008 , when displays connected via DisplayPort remained black even with purchased films.

criticism

There is an intense discussion between supporters and opponents about DRM systems. Supporters can largely be found in the field of content providers, while a large number of critics are consumer and data protectionists.

At the beginning of February 2007, however, Apple CEO Steve Jobs , whose company was the first to establish a DRM system on the mass market with FairPlay, spoke out against the use of such systems, as they would bring numerous disadvantages to both consumers and music providers such as Apple. According to his statements, the use of DRM systems in digital music distribution was forced by the four largest recording companies Universal Music , Sony BMG , Warner and EMI Group. On April 2, 2007, EMI was the first of the four companies addressed to announce at a joint press conference with Steve Jobs that it would from now on also support the sale of its music in DRM-free formats through its dealers. In August 2007 Universal Music announced that it would be offering DRM-free music downloads on a trial basis through January 2008 through numerous distribution channels, but explicitly not through Apple. In the meantime, all studios have canceled the distribution of DRM-protected content.

In 2008, GOG.com, a digital distributor in the PC computer game sector, openly criticized DRM and explicitly markets its offers as "DRM-free".

Criticism of the term

The rights addressed in the term “digital rights management” do not necessarily refer to rights within the meaning of the law. The English word right should be translated with justification . Because certain other permissions can be restricted to the use of the proprietary data by DRM that interpret FSF / GNU and other critics, the abbreviation DRM as Digital Restrictions Management (dt. Digital Restriction Management ) and as Digital Rights reduction.

Incompatibility - handling

A disadvantage of DRM with encryption is the incompatibility with some (especially older or inexpensive) playback devices. A media file protected by DRM cannot be played on all mobile devices despite the license purchased, but only on those that support the respective DRM. This also applies to playback from the PC: only special software can play the media there. The additional synchronization process with the licensing server and decryption process also complicates the handling of the corresponding media in some cases.

In addition, there are numerous points of criticism regarding the implementation and handling of the software developers with DRM. In connection with Windows in particular, DRM databases are more often damaged, which makes playback impossible even on a PC despite the license purchased. The license transfer can prove to be tedious for highly frequented services due to the load on some providers of protected content. In connection with the inadequate implementation of corresponding playback software, error messages that are not meaningful for the average user often occur.

data backup

Simply copying DRM media with encryption is not sufficient for data backup , since the respective license information must also be backed up. Not every DRM-capable media player (for example the pre-release version of Microsoft Mediaplayer 11) has a function required for backup.

Customer loyalty towards the free market

Because of DRM restrictions, the buyer of a digital music player cannot freely choose where to buy his music if his player does not support one of the DRM systems approved by the manufacturer. It would be possible for a market leader in online music trading, who is also the market leader for hard disk music players, to bind its customers to its system, such as Apple with the proprietary copy protection process FairPlay for iTunes and the iPod - now only in the area the videos - tried. In practice, DRM gains more importance as an artificial “consumption guardrail” than as a means to protect the rights of artists.

Rising computer and component costs

DRM measures result in additional costs. The processor load increases - for example during the decryption of protected content - and thus both the performance requirements of the PC and the power consumption. The additional complexity can also impair system stability and generally increases the manufacturing costs for computer components due to additional hardware modules, more extensive drivers, additional licenses and certifications - even for users who do not use the DRM functionality at all.

privacy

The linking of technology and application level results in a large number of open questions in DRM systems: User profiles can be created if keys and unique device IDs are managed centrally. There are, for example, DRM systems which, each time the medium is used, ask a central office whether the user in question is authorized to use it ( DIVX in the USA, a former DVD rental system).

Possible loss of information

Due to critical changes in the content provider market (company takeovers, tasks, bankruptcy ) with DRM systems, it is not certain that DRM-protected media can also be played in the future, similar to the lack of support for software from manufacturers that no longer exist today. With a high market penetration of DRM systems, the continuation of the information stored with the help of this technology could be uncertain. For example, MSN Music and Yahoo shut down their systems on August 31, 2008 and September 30, 2008, respectively. Afterwards, a customer loses the music he bought there as soon as something changes on his PC. From Amazon already e-books were for the Kindle deleted after the purchase of the devices of the customers.

Complication of use

You may experience difficulties playing newer or incompatible formats. This basically also applies to making private copies or copies for scientific and educational purposes.

DRM versus free software

According to the free software movement, a DRM system fundamentally deprives people of the possibility of complete control over data and programs on their computers and thus restricts their freedom .

Richard Stallman , President of the Free Software Foundation , described DRM 2006 as “ the functionality of refusing to function ” and is of the opinion “ Defending freedom means thwarting DRM ” (German: “Freiheit to defend means to thwart DRM ”) According to Stallman, software that implements DRM can only reliably enforce the desired restrictions if it does not allow the freedom to be changed at will, since this possibility would also include bypassing the DRM.

Device manufacturers who still wanted to use copyleft licensed free software such as Linux for their DRM systems have circumvented this contradiction in the past by having their devices (the TiVo is a well-known example) refuse to function as soon as one changes Software version is installed. Thus, the users are theoretically granted the freedom to change the software and thus comply with the copyleft license, but in practice the changed software cannot be executed sensibly.

The 2007 updated versions of the most widespread copyleft licenses GNU GPL and GNU LGPL contain clauses that are intended to make this possibility of misuse of free software by device manufacturers impossible.

Protection periods are not taken into account

In many countries the copyright protection of a work expires after a certain period of time . In the European Union this is usually the case 70 years after the author's death.

After this period has expired, anyone can copy and sell the corresponding work at will. One example is the 1911 edition of the Encyclopædia Britannica , the content of which may be used for Wikipedia without restrictions due to the expiry of the term of protection. So far, however, not a single DRM system has allowed such a release of previously copyrighted works. As a result, acquired DRM-protected files cannot be used as desired even after the protection period has expired, although this is expressly permitted by law. This could accelerate digital forgetting .

No protection against analog copies

While a DRMS ​​can implement the control of media in digital form, analog copies will often be possible. For example, it is possible to redigitalize DRM-protected content by means of an analogue recording (photography, microphone) in an unprotected form, albeit often associated with a loss of quality . With DRM-protected audio files, however, this loss of quality can be kept to a minimum. If the protected file can legitimately be played back on the PC, the audio signals can be recorded without loss using the appropriate software. The concept of recording audio and / or video signals is generally used in screencasts , but it can also be used for purposes other than intended.

This form of bypassing a DRMS ​​is not a violation of Section 108b of the Copyright Act, at least in Germany , since a DRMS ​​is generally not an “effective technical measure” to avoid analogue copies.

Possible technical measures to control analog copying as a supplement or alternative to DRM are, on the one hand, the use of digital watermarks to identify the source that created the analogue copy, and on the other hand, permanently installed recognition mechanisms in as many recording devices as possible, which then recognized the recording Deny protected content (for example Macrovision ).

No secure protection

In the past it has already been possible to bypass DRM systems. The best known example was the QTFairUse program developed by the Norwegian programmer Jon Lech Johansen . This program exploited a loophole in Apple's FairPlay DRM system found by reverse engineering by iTunes and was able to generate non-DRM-protected raw audio data in AAC format from DRM-protected audio files . Further developments of this software such as iOpener or JHymn made it possible to conveniently remove the DRM protection from FairPlay-protected files. What all these programs have in common is that they use the cryptographic key of the user who previously legally purchased the audio files from the iTunes Music Store . At the beginning of 2006 the DRM of Windows Media Player 10 and 11 could be bypassed with the program drmdbg . In August 2006, an easy-to-use graphical user interface called FairUse4WM was released for this program. This makes it possible to play music from services such as Napster to Go or Yahoo! Play Unlimited to Go even after the subscription has expired.

To make it more difficult or impossible to use and develop such programs in the future, computers can be equipped with combined hardware and software mechanisms that make it possible to only assign certain functions to programs whose integrity has been verified by the operating system. In connection with DRM, for example, secure and authenticated access to keys and certificates or to special hardware and decoding modules should be mentioned. This approach is known as Trusted Computing and is also controversial because it can restrict users from accessing certain data.

See also

literature

  • Christian Arlt: Digital Rights Management Systems. The use of technical measures to protect digital content (= information and law 60). Beck, Munich 2006, ISBN 3-406-54410-X (also: Göttingen, Univ., Diss., 2005).
  • Eberhard Becker, Willms Buhse, Dirk Günnewig, Niels Rump: Digital Rights Management. Technological, Economic, Legal and Political Aspects (= Lecture Notes in Computer Science 2770). Springer Berlin 2003, ISBN 3-540-40465-1 .
  • Gerald Fränkl : Digital rights management. Backgrounds, instruments, perspectives, (and) myths. VDM Verlag, Berlin 2005, ISBN 3-936755-93-0 .
  • T. Hess, W.-I. Faecks, F. Rauchfuß, V. Ünlü: Rights management as a solution to the digital dilemma. (PDF)
  • INDICARE project: consumer guide to digital rights management.
  • Arnold Picot, Heinz Thielmann (Hrsg.): Distribution and protection of digital media through digital rights management. Springer, Berlin a. a. 2005, ISBN 3-540-23844-1 .
  • Bill Rosenblatt, Bill Trippe, Stephen Mooney: Digital Rights Management. Business and Technology. M & T Books, New York NY u. a. 2002, ISBN 0-7645-4889-1 .

Web links

Commons : Digital rights management  - collection of images, videos and audio files

Individual evidence

  1. a b c Digital rights management . gnu.org. Retrieved February 6, 2015: " Words to Avoid (or Use With Care) Because They Are Biased or Confused "
  2. Copy protection for e-books: types and restrictions. In: electronic-buecher.net. Retrieved on June 17, 2020 : “The hard copy protection does not prevent the e-book from being copied. However, it prevents the copy-protected e-books from being read on unauthorized reading devices. "
  3. "EU Commission: DRM must first be accepted by customers" , golem.de
  4. Gerald Fränkl , Philipp Karpf: Digital Rights Management Systems - Introduction, Technologies, Law, Economics and Market Analysis. Munich.
  5. Karl Bode: Keurig Will Use DRM In New Coffee Maker To Lock Out Refill Market. In: techdirt.com. March 3, 2014, accessed May 3, 2015 .
  6. Keurig's coffee brewer 'DRM' has already been defeated By Chris Welch on August 28, 2014 05:50
  7. ^ Kyle Wiens: We Can't Let John Deere Destroy the Very Idea of ​​Ownership. In: wired.com . April 21, 2015, accessed May 3, 2015 .
  8. ↑ Top seller DRM-free MP3 music: Success stories from eMusic and 7 Digital , golem.de
  9. Report: Yahoo wants to offer MP3 music files: Negotiations with the record industry? golem.de
  10. Online music: The digital wall falls at EMI and Apple , heise.de
  11. Apple starts selling music without copy protection , spiegel.de
  12. Without DRM: Amazon's MP3 store in the test , netzwelt.de
  13. Music downloads: Classical music without DRM: Deutsche Grammophon opens online shop , golem.de
  14. MySpace sells music without DRM: Musikdienst starts together with Universal Music, Sony BMG and Warner Music , golem.de
  15. “The online music retailer Napster offers more than 6 million music tracks, now also in DRM-free MP3 format. In addition to titles from all the major record companies, Napster also claims to have the largest range of independent music. ” Golem.de
  16. Anti-DRM campaign calls for a MacBook boycott , heise.de
  17. ^ Steve Jobs : Thoughts on Music. on: apple.com , February 6, 2007 ( February 7, 2007 memento on the Internet Archive ).
  18. Universal snubs iTunes for DRM free downloads . Reuters, April 2, 2007.
  19. Chart-topping hits mark open-MP3 test by Universal Music Group (UMG) . Universal Music Group, press release, Aug 10, 2007.
  20. ^ Frank Caron: First look: GOG revives classic PC games for download age . Ars Technica. September 9, 2008. Retrieved December 27, 2012: “ […] [Good Old Games] focuses on bringing old, time-tested games into the downloadable era with low prices and no DRM. "
  21. Markus Grundmann: On the mistaken belief in copy protection: A visit to GOG.com. Eurogamer , March 6, 2015, accessed on June 17, 2020 : "Marcin Iwinski: 'DRM doesn't work, it doesn't protect the games.'"
  22. Basics of the DRM implementation ( memento of the original from February 9, 2009 in the Internet Archive ) Info: The archive link was automatically inserted and not yet checked. Please check the original and archive link according to the instructions and then remove this notice. , buildblog.de @1@ 2Template: Webachiv / IABot / www.buildblog.de
  23. Report of the PC world on the preliminary version of the Mediaplayer 11 from Microsoft without backup function
  24. ^ Peter Gutmann: A Cost Analysis of Windows Vista Content Protection. January 27, 2007, accessed June 16, 2009 .
  25. DRM debacle: civil rights activists rage against Microsoft music with an expiration date , spiegel.de
  26. Yahoo turns customers off the music , spiegel.de
  27. Amazon deletes Orwell e-books from Kindle , Golem.de
  28. Transcript of Richard Stallman at the 3rd international GPLv3 conference . June 22, 2006.
  29. ^ Richard Stallman : Opposing Digital Rights Mismanagement .
  30. John Mark Ockerbloom: FAQ: How Can I Tell Whether a Book Can Go Online? , 2006.
  31. Legally circumventing the copy protection of DRM-protected music ( memento of the original from September 13, 2008 in the Internet Archive ) Info: The archive link was automatically inserted and not yet checked. Please check the original and archive link according to the instructions and then remove this notice. @1@ 2Template: Webachiv / IABot / www.pcfreunde.de
  32. Joachim Betz: Judgment confirms the existence of the “analog gap” in copyright law . Heise online , July 18, 2006.
This version was added to the list of articles worth reading on May 27, 2007 .