DOI QR코드

DOI QR Code

A Study on Multi-Media Contents Security using Smart Phone

스마트 폰을 이용한 멀티미디어 콘텐츠 보안에 관한 연구

  • Kim, Dong-Ryool (Dept. of Mechatronics Engineering, Tongmyong University) ;
  • Han, Kun-Hee (Division of Information & Communication Engineering, Baekseok University)
  • 김동률 (동명대학교 메카트로닉스공학과) ;
  • 한군희 (백석대학교 정보통신학부)
  • Received : 2013.09.01
  • Accepted : 2013.11.20
  • Published : 2013.11.28

Abstract

This paper tries to solve the problems which previous methods have the model using smart card for protecting digital contents. This study provides a contents distribution model to protect the rights of author, distributor, and user as well as user's information by using technologies such as cryptography, DRM(Digital Right Management), access control, etc. The proposed system is evaluated as the most safety model compared with previous methods because it not only solves the problems which the previous methods have, but also protects four type of risks such as use of contents which other mobile devices download, the attack on the key to decode the message, the attack on leaking the contents, and the internal attack such as an illegal reproduction.

본 논문에서는 스마트카드를 이용한 모델에서 제안한 방법의 문제점을 해결하기 위해 사용자의 최소한 정보를 이용한 인증과 멀티미디어 콘텐츠에 대한 암호화, DRM(Digital Right Management), 접근제어 등의 기술을 이용하여 사용자의 정보를 보호하고, 저작권자와 배포권자, 사용자의 권리를 보호하는 콘텐츠 유통 모델을 제안하였다. 제안한 시스템은 기존 방식의 단점을 해결하였을 뿐만 아니라 네 가지 유형의 위험, 즉 타 휴대기기에서 다운로드한 콘텐츠의 사용 여부와 복호화 키에 대한 공격, 콘텐츠 유출 공격, 불법 복제 등 내부자 공격 등을 모두 방어할 수 있다는 점에서 가장 안전한 방법으로 평가되었다.

Keywords

References

  1. Seung-Soo Shin, Yong-Young Kim, "A Study on Multi-Media Contents Security Using Android Phone for Safety Distribution", The Journal of Digital Policy & Management, Vol.10, No.6, pp.231-239, 2012.
  2. Spectral Lines, "Talking about Digital Copyright," IEEE Spectrum, Vol.38. 2001,
  3. Jiaming He, Hongbin Zhang, "Digital Right Management Model Based on Cryptography and Digital Watermarking," December 2008 CSSE '08 : Proceedings of the 2008 International Conference on Computer Science and Software Engineering -Vol.03, 2008.
  4. Jong-Yong Park,, Young-Hak Kim, Tae-Young Choe, "Design and Evaluation of DRM Model with Strong Security Based on Smart Card", Journal of Digital Contents Society, Vol.12, No.2, pp.165-176, 2011. https://doi.org/10.9728/dcs.2011.12.2.165
  5. H. Y Chien, C. H. Chen, "A remote authentication scheme preserving user anonymity," IEEE AINA' 05, Vol.2, pp.245-248, 2005.
  6. M. S Hwang, L. H Li, "A new remote user authentication scheme using smart cards," IEEE Trans. On Consumer Electronics, Vol.46, No.1, pp. 28-30, 2000. https://doi.org/10.1109/30.826377
  7. H. M. Sun, "An efficient remote user authentication scheme using smart cards," IEEE Trans. On Consumer Electronics, Vol.46, No.4, pp.958-961, 2000. https://doi.org/10.1109/30.920446
  8. H. Y. Chien, J. K. Jan, and Y. M. Tseng, "An efficient and practical solution to remote authentication: Smart Card," Computers and Security, Vol.21, No.4, pp.372-375, 2002. https://doi.org/10.1016/S0167-4048(02)00415-7
  9. M. L Das, A. Saxena, V. P Gulati, "A dynamic ID-based remote user authentication scheme," IEEE Transactions on Consumer Electronics, Vol.50, No. 2, pp.629-631, 2004. https://doi.org/10.1109/TCE.2004.1309441
  10. L. Hu, Y. Yang, X. Niu, "Improved remote user authentication scheme preserving anonymity," Fifth Annual Conference on Communication Network and Services Research(CNSR), pp.323-328, 2007.
  11. T. ElGamal, "A public key cryptosystem and a signature scheme based on discrete logarithms," IEEE Transactions on Information Theory, Vol .IT-31, pp.469-472, 2985.
  12. P. Kocher, J. Haffe, B. Jun, "Differential power analysis," Proceedings of Advances in Cryptology (CRYPTO 99), pp.388-398, 1998.
  13. T. S. Messerges, E. A. Dabbish, R. H. Sloan, "Examining smart cards security under the threat of power analysis," IEEE Transactions on Computers, 51(5), pp.541-552, 2002. https://doi.org/10.1109/TC.2002.1004593