Monthly Archives: May 2011

May 13th 2011 ( mother’s day evening… scott look alike and 1404 girl )

Evening of Mother’s Day..listen  to this ( 8:15pm)   Saw on e of the scott renshaw look a likes  on the golf cart approx 7:30ish… it was still light enough to see.. he was on a golf cart headed out of cypress cove area and headed to the final stop of the evening.. AHA… and had a small child  in blue with blond hair is the passenger of the cart.  While  he was wearing this black tank t i can only assume that one of the girls  the boys usually visit somewhere really close to my condo.. ( in fact its unit 1401… the other day i saw a gold Cadillac driven by a  in her 20’s r 30’s with of course sandy blond hair and it was cut in a bob hair cut… i saw he a few times before… when she appeared speaking to a neighbor who loves across the street… and when this guy showed up i think she may have been waiting until i left to go to a movie…. and she looks strikingly like this girl who does a lot of babysitting for the la playa.. who knows… a possible candidate for an identity thief.. and at least we know she and many others have been trespassers…  and she may have even been one of the intruders… i saw her one other time walking with an older an older man headed in the same direction …. probably same location as this scott look alike was traveling  probably even the same condo.. as i mentioned before … these guys have a series of houses and homes that they use for various purposes..and I’m assuming that somehow my home got in the mix.. though not with my permission.. . and i definatly did not agree to have any of these girls use my home.. or my clothes.. or my food….

anyway i was mentioning.. the gold Cadillac.. i walked up to the garage.. and it had another convertible with Ohio plates… made me wonder if that was one of the places that karen kahel.. and her buddies would trespass form Carlton lakes or where ever…. when they weren’t breaking into ;my home… and playing games with people’s lives… sheesh.. anyway.. i might also mention that   another weird time when had to pick up my mom fro the fort Myers airport… she was originally scheduled on a flight earlier in the evening.. then everything changes ( of course.. and i ended up picking her up  from Cleveland Ohio flight around 2 am…  and this is the strange part of it..   a guy in a silver van with twin girls with Texas plates was picking up a girl  that was hanging out with my mom…. blond hair… and all… anyway.. that was a horrid time with moms and a lot of really mean people on the phone again… but  now that we have figured that these  criminals are using spoof cards.. changing their voice. and  if  they can actually splice the phone line of the apartments that are in my mom’s apartments … and use the computer soft ware through a phone… and i still  have to find out how they adapt it to use in a cell phone… but that is how they not only sent mean emails via an unlocked  wireless internet connection.. and then the phone line and can even spoof the phone number … to be the same as my mom’s… or  the anonymous caller calls… 

A bit worried that these were the criminals who actually were  in my home  and messing with my computer  .. wonder if  she was one of the girls who borrowed my clothes…actually there has to be better word to describe someone who takes and wears your  clothes… without your permission…  criminal???

wait the really fun part is spending hundreds of dollars on outfits you actually chose because you like  way they look on you… i mean me.. then find out that the imposter actually had the balls to go and alter your  clothes because she is shorter or fatter or thinner..    what disgusting and horrid human beings… or maybe they need a newer pair of shoes.. these girls are the lowest of the low  scum of the earth not only because they destroy lives.. but they do it for their own selfish intentions.. and they have No remorse.. and they believe they are  so sneaky an smart they can get away with  it t.. and spend a weekend using someones condo.. wearing  a strangers clothes.. uck! … eating off the dishware .. even eating someone’s  groceries.. ( of course i am hoping that has stopped by putting the lock on the re fridge… but thanks to the whore to door service girls.. i have had to call the  police concerning the  blueberry incident..  those idiots will stop at nothing …  

I wonder do they think of it as a betrayal..of the owner.. or do they even think of the owner?  I guess since theses people are not my friends nor family i guess they just feel comfortable talking advantage of a faceless stranger.. but my pictures my life is all around the condo so I  guess if they “stage” my home  to complete ther many lies…i guess they really don’t care…

so there was one girls i ran into at the sprint store when i got my cell # ages ago…. (that was the same time i had to  endure many bully calls.. approx. two years  for a total stranger to steal a business…. to steal a life or shall I  say ruin a  life in order to better her own life.. Gosh i guess would  call that pretty damn selfish but the girls without a conscious guess its  like a serial killer they have no soul and really must actually enjoy  hurting  other people because  it  really doesn’t  bother them  they must believe that manipulating a person’s like and lowering  the others standard of living…. like stealing a cashmere sweater.. pajama set and replacing the present with a picture frame… they must believe they are deserving a better life  for themselves..not thinking of what they are taking away from someone else.. right? HOW else can they justify  all the evil they do….

impersonating people… evenliza doolittle ddnt runn toher people’s lives i norde to pretend to be soehtinor soeone they  were clearly not…

wehn i thought  that the rason i wasalowed to have company whether it was genunie and realtionshp building or ot ..manipulative adn controling yes..and a bit on the evil side yes..

mymomand i started watchinglittle blak book… a bit about betrayal.. about deception… aout girls who destroy lives wel what do youknow.. the after effect of fake relationshps.. it was allowed to have… so that a horribe horribel perosn could get antygn she wanted.. not only feels so rotten when you ralze how much these  same people manipulate adn ruin lives…

i had someone tell me recently that they woldn’t read my blog anymore because it bothered them to  much.. Of course this maybe oneof th epeople who want taek any rsononsibitlity for ther actions..   

Sunday May 22nd 2011 @ ( two differnt voice mail messages connected to my mother’s phone)

so this is a bit of interesting information… when calling 239- 598-1515 i have reached two  completely different voice mail messages… one has one business on it.. the other has 4  businesses on it… wierd right? yes the criminal hacker has been sign this for a really long time.. i have told many people.. but because they all have ther own vested interest in being the criminal scum that they were raised to be.. and the criminal scum they are raising their children to be….  they will do nothing about it… its  horrible when

Sunday May 22nd 2011 @ 10:00am ( pictures missing from my purse)

so last night since i was blogging.. and on line I decide to go through my pictures in my picture file  on my computer and see  how many pictures were actually missing… I started crying.. there were lots… but as i often do..i try to stop crying by  thinking of it as a problem that just needed be solved… solving I tried to console myself with the knowledge that some of the pictures I could possibly return to my computer were in an envelope that  was together with all my passports… in my purse…

So i woke up early  this Sunday with the  plans to go to 7am mass… ( which i did go )….  and started to look through my purse… no pictures… then i emptied my purse… no pictures… and then i cried… there were
1. pictures  of my date functions  from college….
2. pictures form different times with an old roommate scott renshaw 
 don’t know if they were of the Scott who had wrinkly hands… or had the cavities.. who had the larger nose… who  had to the  mole on his upper thigh.. the one who liked to swim, or run, or  even the one who used these weird jumpy shoes…. the person who liked to eat junk food.. or who ate healthy… who played cards with me.. or who played scrabble with me…pictures form when i went to my aunts condo in Colorado with hm and my mom and don kensig… 

3. pictures of me with my sister Maura and people in her wedding.. .in new york at her wedding…..
4.  pictures from a Christmas where i was wearing a black and white outfit.. and spending it in west palm beach  at my sister’s husbands house… 

5. pictures of me with  my mom on mother’s day when we went to the movie theater at silver spot…  

i’m sure there are more.. i can’t remember everything right now..

i went to  my mother’s home after church… to see if she still had any of the pictures…. i know she didn’t have the picture of the scott who liked tennis and we had gone ( as friends ) to a concert they held at the beach club.. and some man took  the picture.. or possible of any of the  pictures from Maura;s  wedding… not the actual wedding but when we were all in her room before.. and she was getting ready… … pictures i can never get back and i never had on a digital camera… 

so this is personal…. the lying… the cheating.. the stealing…  these crimes ……it is personal….

 last evening there was a movie on channel 96 ( the channel where you can see what is scheduled for television…  right there on the television was a woman who looked like a relative of karen kahel.. like an older version.. same face… just with red hair. and a British accent…. ..the movie was about  a woman’s who has a teenage who has a baby… the mother in the move was about as mean and evil as Karen  as well… but when i saw it…  and saw her… i actually had a physical reaction .. felt  sick to my stomach… then i assumed that the Ohio state whore I  mean bully must be back in town… and no wonder i had a khaki cashmere sweater stolen from a little girl who looked like her…  and some sorority pictures stolen from  my car and now… the entire envelope  is missing… and i am wondering if in April… that the problems.. with my computer.. and the entire computer crash… and   and all the missing files.. and pictures…   had anything to do with the same stupid and worthless human beings who must enjoy ruining  peopl’s lives….

I just cant believe that someone….. one person?  or a group of people  can be sooo evil for sooo long….    an to  steal such personal items… pictures.. cards or notes.  that  cannot be replaced if not returned…

what horrible people.. what selfish people.. what pirates…  

so today or this past week must have been some scam….. where some fake idiot girl or boy needs to lie and cheat and steal… again…. or maybe the offer of going  to a movie ( so i would be out of my home… maybe one of the whore to door service girls needs a  “non receipt type place”  so they could screw around again in someone’s else’s bed… like myrtle beach emblem leaving whore…. or should I  say criminal..since they obviously break and enter into someone’s home.. and now with the added benefit of stealing from  that home… 

or since karne kahel has a track record of trespassing.. perhaps she will be bringing in a child or two whether  for someone to “see”…hummmmmm wonder how much money she gets from  all the  possible dad’s she hooks up with all the  babies…. or maybe the trespassers will want to use a pool… or  the tennis courts.. or some golfing… who knows.. just depends how much they can get away with right? and since i seem to be the only person who actually hates criminals… and  isn’t  into lying or cheating or stealing..   especially since today no one knows where to “put me”….

since  the girls who lie and cheat from  Ohio state.. like the girl who drove into my complex in the gold Cadillac… who had a convertible with Ohio plates.. I’m guessing since a scott renshaw look alike went to visit her on mother’s day.. it must be one of the residences now  where…  they service the boys….  whatever that means i’ll leave it up to your imagination…     .especially since  karen was screwing  some dark haired  guy from the bank… ( reminder that the husband todd she introduced me to was bald) when her son greyson was 3 months old…   and knowing these girls have no morals no values and  deserve to be in jail… but because they spread their  legs… they get anything they want.. especially if they are in their 20’s or 30’s and want to be an actress or singer… or will do anything for these actors… i mean con artists.. i mean scum of the earth… 

o.k. enough venting…   back to their  criminal exploits 

Why would anyone want personal pictures?… my personal pictures?.. I’m guessing they were after particular pictures.. perhaps its the ohio state whore.. i mean traspassor.. Karen kahel.. the picture of her actually trespassing… with a  date and time that proves that she was  trespassing.. and  running into  a gated  complex   without  on a list of any kind … to go and meet which ever of the boys she was servicing at the time and in the  mean time stopping to bully …. but  i bet she puts on a good act.. speaking of the tv movie where the girl looked just like her.. i mean some relative…  Does anyone know who the actress ? and if it is a family of GRIFTERS… or TRAVELERS… or
gypsies ..or connected to all of the above… who knows maybe the  picture i saw of her with dark haired girl… maybe she is even connected  to the slime martuci family… . or whatever you call a petty thief.. or conartist..

.
 Ugg…. i mean actors.. i mean con artists.. it makes me remember  when
i was babysitting in Autumn woods and a person  actually  tell me : she
thought “i was one of them?”  what the hell does that mean? … i am
not an actor like she was..or is.. i am not a mother like she is .. and i
am defiantly not a liar cheater or thief….    like i think that group
was since it was when i was babysitting for her that the jobs only got
cancelled when i called the police and  asked them to do a special drive
by and arrest anyone in my home  when i am not there…

God I hate them….i hate  criminals….

 and in joel osteen… his  message was about  what a great god we have.. one who actually loves us and protects us and will return all that  has been stolen… Well God… i must say you are not doing a very hot job  far as returning everything… or protecting me from more  bad. happening… .. even mass today… saying something to the effect that they were mentioning a reading preparing someone up to the task   or up to making good on God’s’ abundant blessings…..  

 
 

Sat. May 19th 2011 @ 1:37pm ( cyber crime article)


Leading the Fight Against Cybercrime


by



on
04-06-2011
02:00 AM

This week I begin
work as the Norton on-site representative at The National Cyber Forensic
Training Alliance (NCFTA).  The NCFTA is a non-profit corporation that
evolved from one of the nation’s first High-Tech Crime Task Forces.  The
NCFTA collaborates with experts from hundreds of organizations
globally. This unique collaboration helps to develop strategies to
better identify, mitigate,  and stop cyber threats.  Another unique
characteristic of the NCFTA, is its relationship with global law
enforcement.  The NCFTA currently has partnerships with more than 15 US
and international law enforcement agencies.  Combining the expertise of
Norton with the collaborative platform of the NCFTA provides a unique
opportunity to advance the mission of fighting global cybercrime.

 

So how will this help stop cybercrime?

 

Once a significant cybercrime trend is identified, the NCFTA creates
an initiative with industry partners, law enforcement, and other
cross-sector experts. The objective of each initiative is to identify
threats  and stop cybercrime.  Through these initiatives, hundreds of
criminal investigations have already been launched.  Many of these cases
might otherwise not have been addressed without NCFTA support.  These
cases have already resulted in the successful prosecution of more than
300 cybercriminals worldwide. The NCFTA has also produced more than 400
cyberthreat intelligence reports over the past three years alone.

 

Norton will now be working closely with NCFTA to support their law
enforcement training programs and advancing their mission to fight
cybercrime.  The NCFTA is an effective private public model for how
industry and law enforcement can work together effectively to fight
cybercrime.  I am excited to now be a part of this great work.   It’s
our combined goal to make sure there is no future for cybercrime or
cybercriminals.

Sat. May 19th 2011@1:27pm ( article: the human element in cybercrime cases)


The Human Element in Cybercrime Cases


by



on
05-18-2011
01:26 PM

Computers don’t commit crimes, people do. 

 

The most difficult challenge for law enforcement in many cybercrime
cases is “putting a suspect at the keyboard”.   Recent news stories have
highlighted law enforcement’s frustration with the lack of focus on the
human elements of cybercrime.   Too often cybercrime is framed as a
purely technical challenge.  The fact that real human criminals are
behind these schemes can be forgotten.  A  specific individual must be
identified to make an arrest and charge a crime. 

 

“Attribution” is the task of identifying a specific cybercriminal. 
This process begins often by utilizing digital forensics to examine the
patterns and tools used in an attack.  This is a scientific and complex
process.  During my time as a prosecutor, I worked with many digital
forensic examiners on cases.  The forensic examiner was always the most
important witness at trial.  The examiner  is the witness who  literally
examines the “crime scene” and can provide the evidence that proves
that the suspect was the person  behind a cyber attack.

 

Some cybercriminals follow known patterns and this may be a way to
identify them.  In one case that I prosecuted, the forensic examiner
reviewed evidence seized from a suspect but there was no way to directly
connect the suspect to the crime.  However, the examiner was able to
identify non-criminal evidence on the computer that was clearly linked
to the suspect.  This circumstantial evidence provided a strong degree
of proof that the suspect used the computer and was at the terminal
close in time to the period during which the crimes occurred.  This
critical evidence, provided by the forensic examiner, resulted in the
successful prosecution of the cybercriminal.

 

I teach a law school class on cybercrime and at the beginning of the
first class I always remind students that cybercrimes are crimes
committed by real persons abusing technology.  It’s important to
remember that technology is not bad.  Unfortunately, sometimes people do
bad things with technology.

Sat. May 19th 2011 @11:44am ( anti key logger info)

Anti keylogger

From Wikipedia, the free encyclopedia

An anti keylogger (or anti keystroke logger) is a type of software specifically designed for the detection of keystroke logger
software; often, such softwares will also incorporate the ability to
delete or at least immobilize hidden keystroke logger software on your
computer. In comparison to most anti-virus or anti-spyware software, the primary difference is that an anti keylogger does not make a distinction between a legitimate keystroke logging program and an illegitimate
keystroke logging program (such as a virus); all keystroke logging
programs are flagged and optionally removed, whether they appear to be a
legitimate keystroke logging software or not.

Contents

[hide]

[edit] Use of anti keyloggers

Anti keyloggers are used both by large organizations as well as
individuals in order to scan for and remove (or in some cases simply
immobilize) keystroke logging
software on your computer. It is generally advised that anti keylogging
scans are run on a regular basis in order to reduce the amount of time
during which a keylogger may record your keystrokes; for example, if you
scan your system once every three days, there is only a maximum three
day period during which a keylogger could be hidden on your computer and
recording your keystrokes.

[edit] Public computers

Public computers are extremely susceptible to the installation of keystroke logging software and hardware, and this problem has been particularly prevalent in public libraries.[1]
Public computers are particularly susceptible to keyloggers due to the
fact that any number of people can gain access to the machine and in
doing so install both a hardware keylogger and a software keylogger can be secretly installed in a matter of minutes.[2]
Anti keyloggers are often used on a daily basis to ensure that public
computers are not infected with keyloggers, and are safe for public use.

[edit] Gaming usage

Keyloggers have been prevalent in the online gaming industry, being
used to log steal which are then used to hack a user’s gaming account
online; of particular importance has been World of Warcraft,
which has been the target of numerous keylogging viruses. Anti
keyloggers are used by many World of Warcraft and other gaming community
members in order to keep their gaming accounts secure.[3]

[edit] Financial institutions

Financial institutions have become the target of keyloggers, particularly those institutions which do not use advanced security features such as as PIN pads or screen keyboards.[4]
Anti keyloggers are used to run regular scans of any computer on which
banking or client information is accessed, protecting passwords, banking
information, and credit card numbers from identity thieves.

[edit] Personal use

The most common use of an anti keylogger is by individuals wishing to
protect their privacy while using their computer; uses range from
protecting financial information used in online banking, any passwords,
personal communication, and virtually any other information which may be
typed into your computer. Keyloggers are often installed by people you
know, and many times have been installed by an ex-partners hoping to spy
on their ex-partner’s activities (particularly chat).[5]

[edit] Types

[edit] Signature-based

This type of software has a signature base, which has the list of all
the known keyloggers, each time you run ‘System Scan’ this software
looks for the items from its list on your hard disk drive. This type of
software is a rather widespread one, but it has its own drawbacks. The
biggest drawback of signature-based anti-keyloggers is that, while using
them you can only be sure that you are protected only from keyloggers
from your signature-base list, thus staying absolutely vulnerable to
other keyloggers. Thus a criminal can download one of famous keyloggers,
change it and your anti-keylogger won’t recognize it.

[edit] Heuristic analysis

This software doesn’t use signature bases, it analyzes the methods of
work of all the modules in your PC, thus blocking the work of all the
keyloggers. As this method gives better keylogging-protection than
signature-based keyloggers it has its own drawbacks. One of them is that
this type of software blocks non-keyloggers also. The thing is that
many of ‘non-harmful’ software has the modules include, which principles
of work are similar to keyloggers. They do not send received
information and are absolutely safe for the user. Usually all the
non-signature based keyloggers have the option to unblock all the
modules, but it can cause difficulties among inexperienced users.

[edit] See also

[edit] References

  1. ^ SC Magazine. http://www.scmagazineuk.com/keyloggers-found-plugged-into-library-computers/article/196936/. Retrieved 25 April 2011.
  2. ^ “Anti Keylogging & Public Computers”. Anti Keylogging & Public Computers. Retrieved 10 May 2011.
  3. ^ “Protecting Your WoW Account”. Protecting Your WoW Account. Inc Gamers. Retrieved 25 April 2011.
  4. ^ “Privacy Watch: More Criminals Use Keystroke Loggers”. Privacy Watch: More Criminals Use Keystroke Loggers. PC World About.
  5. ^ USA Today. http://www.usatoday.com/tech/columnist/kimkomando/2010-03-04-computer-spying_N.htm. Retrieved 25 April 2011.

[edit] External links

Sat. May 19th 2011 @11:40am( digital rights managements)

Digital rights management

From Wikipedia, the free encyclopedia
  (Redirected from Digital Rights Management)

Digital rights management (DRM) is a term for access control technologies that are used by hardware manufacturers, publishers, copyright
holders and individuals to limit the use of digital content and
devices. The term is used to describe any technology that inhibits uses
of digital content that is not desired or intended by the content
provider. The term does not generally refer to other forms of copy protection, which can be circumvented without modifying the file or device, such as serial numbers or keyfiles. It can also refer to restrictions associated with specific instances of digital works or devices. Companies such as Sony, Amazon, Apple Inc., Microsoft, AOL and the BBC use the power of digital rights management. In 1998 the Digital Millennium Copyright Act (DMCA) was passed in the United States to impose criminal penalties on those who circumvent encryption.[1]

The use of digital rights management is controversial. Corporations
claim that DRM is necessary to fight copyright infringement online and
keep users safe from computer viruses. DRM can help the copyright holder
maintain artistic integrity[2] or ensure continued revenue streams.[3]
Those opposed to DRM argue that there is no evidence that DRM helps
prevent copyright infringement or computer viruses and that DRM helps
big business stifle innovation and competition.[4] Proponents argue that digital locks
should be considered necessary to prevent intellectual property from
being stolen, just as physical locks are needed to prevent personal
property from being stolen.[5]
Digital locks placed in accordance with DRM policies can also restrict
users from doing something perfectly legal, such as making backup copies
of CDs or DVDs, lending materials out through a library, accessing
works in a public domain, or using copyrighted materials for research
and education under fair use laws.[5] Some opponents, such as the Free Software Foundation (through its Defective By Design campaign), maintain that the use of the word “rights” is misleading and suggest that people instead use the term digital restrictions management.[6]
Their position is essentially that copyright holders are restricting
the use of material in ways that are beyond the scope of existing
copyright laws, and should not be covered by future laws.[7] The Electronic Frontier Foundation, and other opponents, also consider the use of DRM systems to be anti-competitive practice.[8] This position holds that the user needs legal protection.[9]

Contents

[hide]

[edit] Introduction

DRM technologies attempt to control use of digital media by preventing access, copying or conversion to other formats by end users. Long before the arrival of digital or even electronic media, copyright holders, content producers,
or other financially or artistically interested parties had business
and legal objections to copying technologies. Examples include: player piano rolls early in the 20th century, audio tape recording, and video tape recording (e.g., the “Betamax case” in the U.S.). Copying technology thus exemplifies a disruptive technology.

The advent of digital media and analog/digital conversion
technologies, especially those that are usable on mass-market
general-purpose personal computers, has vastly increased the concerns of
copyright-dependent individuals and organizations, especially within
the music and movie industries, because these individuals and
organizations are partly or wholly dependent on the revenue generated
from such works. While analog media inevitably loses quality with each copy generation,
and in some cases even during normal use, digital media files may be
duplicated an unlimited number of times with no degradation in the
quality of subsequent copies. The advent of personal computers
as household appliances has made it convenient for consumers to convert
media (which may or may not be copyrighted) originally in a
physical/analog form or a broadcast form into a universal, digital form
(this process is called ripping) for location- or timeshifting. This, combined with the Internet and popular file sharing tools, has made unauthorized distribution of copies of copyrighted digital media (digital piracy) much easier.

DRM technologies have enabled publishers to enforce access policies that not only disallow copyright infringements, but also prevent lawful fair use
of copyrighted works, or even implement use constraints on
non-copyrighted works that they distribute; examples include the
placement of DRM on certain public-domain or open-licensed
e-books, or DRM included in consumer electronic devices that time-shift
(and apply DRM to) both copyrighted and non-copyrighted works.

DRM is most commonly used by the entertainment industry (e.g., film and recording).[10] Many online music stores, such as Apple Inc.‘s iTunes Store, as well as many e-book publishers have implemented DRM. In recent years, a number of television producers
have implemented DRM on consumer electronic devices to control access
to the freely-broadcast content of their shows, in response to the
rising popularity of time-shifting digital video recorder systems such as TiVo.[11]

[edit] Common DRM techniques

Digital Rights Management Techniques include:

Restrictive Licensing Agreements: The access to digital materials,
copyright and public domain are controlled. Some restrictive licenses
are imposed on consumers as a condition of entering a website or when
downloading software.[12]

Encryption, Scrambling of expressive material, and embedding of a
tag: This technology is designed to control access and reproduction of
online information. This includes backup copies for personal use.[13]

[edit] Technologies

[edit] DRM and film

An early example of a DRM system was the Content Scrambling System (CSS) employed by the DVD Forum on film DVDs since ca. 1996. CSS used a simple encryption algorithm, and required device manufacturers to sign license agreements
that restricted the inclusion of features, such as digital outputs that
could be used to extract high-quality digital copies of the film, in
their players. Thus, the only consumer hardware capable of decoding DVD
films was controlled, albeit indirectly, by the DVD Forum, restricting
the use of DVD media on other systems until the release of DeCSS by Jon Lech Johansen in 1999, which allowed a CSS-encrypted DVD to play properly on a computer using Linux, for which the Alliance had not arranged a licensed version of the CSS playing software.

Microsoft’s Windows Vista contains a DRM system called the Protected Media Path,
which contains the Protected Video Path (PVP). PVP tries to stop
DRM-restricted content from playing while unsigned software is running
in order to prevent the unsigned software from accessing the content.
Additionally, PVP can encrypt information during transmission to the
monitor or the graphics card, which makes it more difficult to make
unauthorized recordings.

Advanced Access Content System (AACS) is a DRM system for HD DVD and Blu-ray Discs developed by the AACS Licensing Administrator, LLC (AACS LA), a consortium that includes Disney, Intel, Microsoft, Matsushita (Panasonic), Warner Brothers, IBM, Toshiba and Sony. In December 2006 a process key was published on the internet by hackers, enabling unrestricted access to AACS-restricted HD DVD content.[14] After the cracked keys were revoked, further cracked keys were released.[15]

[edit] DRM and television

The CableCard
standard is used by cable television providers in the United States to
restrict content to services to which the customer has subscribed.

The broadcast flag concept was developed by Fox Broadcasting in 2001 and was supported by the MPAA and the U.S. Federal Communications Commission
(FCC). A ruling in May 2005 by a US Court of Appeals held that the FCC
lacked authority to impose it on the TV industry in the US. It required
that all HDTVs obey a stream specification determining whether or not a
stream can be recorded. This could block instances of fair use, such as time-shifting. It achieved more success elsewhere when it was adopted by the Digital Video Broadcasting Project
(DV, a consortium of about 250 broadcasters, manufactures, network
operators, software developers, and regulatory bodies from about 35
countries involved in attempting to develop new digital TV standards.

An updated variant of the broadcast flag has been developed in the Content Protection and Copy Management (DVB-CPCM).
It was developed in private, and the technical specification was
submitted to European governments in March 2007. As with much DRM, the
CPCM system is intended to control use of copyrighted material by the
end-user, at the direction of the copyright holder. According to Ren
Bucholz of the EFF,
which paid to be a member of the consortium, “You won’t even know ahead
of time whether and how you will be able to record and make use of
particular programs or devices”.[16]
The DVB supports the system as it will harmonize copyright holders’
control across different technologies and so make things easier for end
users. The normative sections have now all been approved for publication
by the DVB Steering Board, and will be published by ETSI as a formal
European Standard as ETSI TS 102 825-X where X refers to the Part number
of specification. Nobody has yet stepped forward to provide a
Compliance and Robustness regime for the standard (though several are
rumoured to be in development), so it is not presently possible to fully
implement a system, as there is nowhere to obtain the necessary device
certificates.

[edit] DRM and music

[edit] Audio CDs

Discs with digital rights management schemes are not legitimately standards-compliant Compact Discs (CDs) but are rather CD-ROM media. Therefore they all lack the CD logotype found on discs which follow the standard (known as Red Book). Therefore these CDs could not be played on all CD players. Many consumers could also no longer play purchased CDs on their computers. Personal computers running Microsoft Windows would sometimes even crash when attempting to play the CDs.[17]

In 2005, Sony BMG introduced new DRM technology
which installed DRM software on users’ computers without clearly
notifying the user or requiring confirmation. Among other things, the
installed software included a rootkit,
which created a severe security vulnerability others could exploit.
When the nature of the DRM involved was made public much later, Sony
initially minimized the significance of the vulnerabilities its software
had created, but was eventually compelled to recall millions of CDs,
and released several attempts to patch the surreptitiously included
software to at least remove the rootkit. Several class action lawsuits
were filed, which were ultimately settled by agreements to provide
affected consumers with a cash payout or album downloads free of DRM.[18]

Sony’s DRM software
actually had only a limited ability to prevent copying, as it affected
only playback on Windows computers, not on other equipment. Even on the
Windows platform, users regularly bypassed the restrictions. And, while
the Sony DRM technology created fundamental vulnerabilities in
customers’ computers, parts of it could be trivially bypassed by holding
down the “shift” key while inserting the CD, or by disabling the autorun
feature. In addition, audio tracks could simply be played and
re-recorded, thus completely bypassing all of the DRM (this is known as
the analog hole). Sony’s first two attempts at releasing a patch which would remove the DRM software from users’ computers failed.

In January 2007, EMI stopped publishing audio CDs with DRM, stating that “the costs of DRM do not measure up to the results.” [19] Following EMI, Sony BMG
was the last publisher to abolish DRM completely, and audio CDs
containing DRM are no longer released by the four record labels.[20]

Nokia corporation uses DRM protection with all the preloaded contents distributed with each Nokia device.

[edit] Internet music

Many online music stores employ DRM to restrict usage of music
purchased and downloaded online. There are many options for consumers
wishing to purchase digital music over the internet:

  • Prior to 2009, Apple’s iTunes Store utilized the FairPlay DRM system for music. In May of 2007, EMI tracks became available in iTunes Plus
    format at a higher price point. These tracks were higher quality (256
    kbps) and DRM free. In October of 2007, the cost of iTunes Plus tracks
    was lowered to US$0.99.[21]
    In April of 2009, all iTunes music became available completely DRM
    free. (Videos sold and rented through iTunes, as well as iOS Apps,
    however, were to continue using Apple’s FairPlay DRM.)
  • Napster music store
    offers a subscription-based approach to DRM alongside permanent
    purchases. Users of the subscription service can download and stream an
    unlimited amount of music transcoded to Windows Media Audio (WMA)
    while subscribed to the service. But when the subscription period
    lapses, all of the downloaded music is unplayable until the user renews
    his or her subscription. Napster also charges users who wish to use the
    music on their portable device an additional $5 per month. In addition,
    Napster gives users the option of paying an additional $0.99 per track
    to burn it to CD or for the song to never expire. Music bought through
    Napster can be played on players carrying the Microsoft PlaysForSure logo (which, notably, do not include iPods or even Microsoft’s own Zune). As of June 2009 Napster is giving DRM free MP3 music, which can be played on iPhones and iPods.
  • Wal-Mart Music Downloads, another online music download store,
    charges $0.94 per track for all non-sale downloads. All Wal-Mart, Music
    Downloads are able to be played on any Windows PlaysForSure marked
    product. The music does play on the SanDisk‘s Sansa mp3 player, for example, but must be copied to the player’s internal memory. It cannot be played through the player’s microSD card slot, which is a problem that many users of the mp3 player experience.
  • Sony operated an online music download service called “Connect” which used Sony’s proprietary OpenMG DRM technology. Music downloaded from this store (usually via Sony’s SonicStage software) was only playable on computers running Microsoft Windows and Sony hardware (including the PSP and some Sony Ericsson phones).
  • Kazaa
    is one of a few services offering a subscription-based pricing model.
    However, music downloads from the Kazaa website are DRM-protected, and
    can only be played on computers or portable devices running Windows
    Media Player, and only as long as the customer remains subscribed to
    Kazaa.

The various services are currently not interoperable, though those
that use the same DRM system (for instance the several Windows Media DRM
format stores, including Napster, Kazaa and Yahoo Music) all provide
songs that can be played side-by-side through the same player program.
Almost all stores require client software of some sort to be downloaded,
and some also need plug-ins. Several colleges and universities, such as Rensselaer Polytechnic Institute,
have made arrangements with assorted Internet music suppliers to
provide access (typically DRM-restricted) to music files for their
students, to less than universal popularity, sometimes making payments
from student activity fee funds.[22]
One of the problems is that the music becomes unplayable after leaving
school unless the student continues to pay individually. Another is that
few of these vendors are compatible with the most common portable music
player, the Apple iPod. The Gowers Review of Intellectual Property
(to HMG in the UK; 141 pages, 40+ specific recommendations) has taken
note of the incompatibilities, and suggests (Recommendations 8—12) that
there be explicit fair dealing exceptions to copyright allowing
libraries to copy and format-shift between DRM schemes, and further
allowing end users to do the same privately. If adopted, some of the
acrimony may decrease.

Although DRM is prevalent for Internet music, some online music stores such as eMusic, Dogmazic, Amazon, and Beatport,
do not use DRM despite encouraging users to avoid sharing music.
Another online retailer, Xiie.net, which sells only unsigned artists,
encourages people to share the music they buy from the site, to increase
exposure for the artists themselves. Major labels have begun releasing
more online music without DRM. Eric Bangeman suggests in Ars Technica
that this is because the record labels are “slowly beginning to realize
that they can’t have DRMed music and complete control over the online
music market at the same time… One way to break the cycle is to sell
music that is playable on any digital audio player. eMusic does exactly
that, and their surprisingly extensive catalog of non-DRMed music has
vaulted it into the number two online music store position behind the
iTunes Store.”[23] Apple’s Steve Jobs has called on the music industry to eliminate DRM in an open letter titled Thoughts on Music.[24] Apple’s iTunes store will start to sell DRM-free 256 kbit/s (up from 128 kbit/s) AAC
encoded music from EMI for a premium price (this has since reverted to
the standard price). In March 2007, Musicload.de, one of Europe’s
largest online music retailers, announced their position strongly
against DRM. In an open letter, Musicload stated that three out of every
four calls to their customer support phone service are as a result of
consumer frustration with DRM.[25]

[edit] Computer games

Computer games sometimes use DRM technologies to limit the number of
systems the game can be installed on by requiring authentication with an
online server. Most games with this restriction allow three or five
installs, although some allow an installation to be ‘recovered’ when the
game is uninstalled. This not only limits users who have more than
three or five computers in their homes (seeing as the rights of the
software developers allow them to limit the number of installations),
but can also prove to be a problem if the user has to unexpectedly
perform certain tasks like upgrading operating systems or reformatting
the computer’s hard drive, tasks which, depending on how the DRM is
implemented, count a game’s subsequent reinstall as a new installation,
making the game potentially unusable after a certain period even if it
is only used on a single computer.

In mid-2008, the publication of Mass Effect
marked the start of a wave of titles primarily making use of SecuROM
and Steam for DRM and requiring authentication via an online server. The
use of DRM scheme in 2008’s Spore
backfired and there were protests, resulting in a considerable number
of users seeking a pirated version instead. This backlash against 3
activation limit was a significant factor in Spore becoming the most pirated game in 2008.[26][27]

Many mainstream publishers continued to rely on online-based DRM throughout the later half of 2008 and early 2009, including Electronic Arts, Ubisoft and Atari. Ubisoft broke with the tendency to use online DRM in late 2008 with the release of Prince of Persia as an experiment to “see how truthful people really are” [28]
regarding the claim that DRM was inciting people to use pirated copies.
Although Ubisoft has not commented on the results of the ‘experiment’,
the majority of their subsequent titles in 2009 contained no
online-based DRM since the release of Prince of Persia – notable examples being Anno 1404 and James Cameron’s Avatar: The Game making use of the online version of the TAGES copy protection system. An official patch has since been released stripping Anno 1404 of the DRM. Electronic Arts followed suit in June 2009 with The Sims 3,[29] with subsequent EA and EA Sports titles also being devoid of online DRM.

Ubisoft formally announced a return to on-line authentication on 9
February 2010 through its Uplay on-line gaming platform, starting with Silent Hunter 5, The Settlers 7 and Assassin’s Creed 2.[30] Silent Hunter V was first reported to have been compromised within 24 hours of release,[31] but users of the cracked version soon found out that only early parts of the game were playable.[32]
The Uplay system works by having the installed game on the local PCs
incomplete and then continuously downloading parts of the game-code from
Ubisoft’s servers as the game progresses, making cracking games using
the system a daunting task.[33]
It was only more than a month after the PC release in the first week of
April that software was released that could bypass Ubisoft’s DRM in
Assassin’s Creed 2, demonstrating its strength. The software did this by
emulating a Ubisoft server for the game. Later that month, a real crack
was released that was able to remove the connection requirement
altogether.[34][35] No fully working crack for Silent Hunter V has been confirmed.

In early March, 2010, Uplay servers suffered a period of inaccessibility due to a large scale DDoS attack, causing around 5% of game owners to become locked out of playing their game.[36] The company later credited owners of the affected games with a free download, and there has been no further downtime.[37]

Some most prominent cases making use of online DRM technology SecuROM include Spore, BioShock, Mass Effect and Gears Of War.

[edit] E-books

Electronic books read on a personal computer or an e-book reader
typically use DRM restrictions to limit copying, printing, and sharing
of e-books. E-books are usually limited to a certain number of reading
devices and some e-publishers prevent any copying or printing. Some
commentators believe that DRM is something that makes E-book publishing
complex.[38]

There are four main ebook formats at present. Mobipocket, Topaz, ePub and PDF.
The Amazon Kindle uses Mobipocket and Topaz and it also supports native
PDF format ebooks and native PDF files. Other ebook readers mostly use
ePub format ebooks, but with differing DRM schemes.

There are four main ebook DRM schemes at present, one each from
Adobe, Apple, Barnes & Noble and Amazon. Adobe’s Adept DRM is
applied to ePubs and PDFs, and can be read by several third-party ebook
readers, as well as Adobe’s Adobe Digital Editions software. Apple’s
Fairplay DRM is applied to ePubs,and can currently only be read by
Apple’s iBooks app on iOS devices. Barnes & Noble’s DRM scheme is
implemented by Adobe, and is applied to ePubs and the older Palm format
ebooks. Amazon’s DRM is an adaption of the original Mobipocket
encryption, and is applied to Amazon’s Mobipocket and Topaz format
ebooks.

Two software programs to view e-books are Adobe Reader and Microsoft Reader.[39]
Each program uses a slightly different approach to DRM. The first
version of Adobe Acrobat e-book Reader to have encryption technologies
was version 5.05. In the later version 6.0, the technologies of the PDF
reader and the e-book reader were combined, allowing it to read both
DRM-restricted and unrestricted files.[39]
After opening the file, the user is able to view the rights statement,
which outlines actions available for the specific document. For example,
for a freely transferred PDF,
printing, copying to the clipboard, and other basic functions are
available to the user. However, when viewing a more highly restricted e-book, the user is unable to print the book, copy or paste selections.[39] The level of restriction is specified by the publisher or distribution agency.[40]

Microsoft Reader,
which exclusively reads e-books in a .lit format, contains its own DRM
software. In Microsoft Reader there are three different levels of access
control depending on the e-book: sealed e-books, inscribed e-books and
owner exclusive e-books. Sealed e-books have the least amount of
restriction and only prevent the document from being modified.[39]
Therefore, the reader cannot alter the content of the book to change
the ending, for instance. Inscribed e-books are the next level of
restriction. After purchasing and downloading the e-book, Microsoft
Reader puts a digital ID tag to identify the owner of the e-book.
Therefore, this discourages distribution of the e-book because it is
inscribed with the owner’s name making it possible to trace it back to
the original copy that was distributed.[39]
Other e-book software uses similar DRM schemes. For example, Palm
Digital Media, now known as Ereader, links the credit card information
of the purchaser to the e-book copy in order to discourage distribution
of the books.[41]

The most stringent form of security that Microsoft Reader offers is
called owner exclusive e-books, which uses traditional DRM technologies.
To buy the e-book the consumer must first open Microsoft Reader, which
ensures that when the book is downloaded it becomes linked to the
computer’s Microsoft Passport
account. Thus the e-book can only be opened with the computer with
which it was downloaded, preventing copying and distribution of the
text.[39]

In one instance of DRM that caused a rift with consumers, Amazon.com remotely deleted purchased copies of George Orwell‘s 1984 and Animal Farm from customer’s Amazon Kindles after providing them a refund for the purchased products.[42] Commenters have widely described these actions as Orwellian, and have alluded to Big Brother from Orwell’s 1984.[43][44][45][46] After an apology from Amazon CEO Jeff Bezos, the Free Software Foundation
has written that this is just one more example of the excessive power
Amazon has to remotely censor what people read through its software, and
called upon Amazon to free its e-book reader and drop DRM.[47]
It was then revealed that the reason behind the deletion on Amazon’s
part was due to the ebooks in question being unauthorized reproductions
of Orwell’s works over which the company that published and sold it on
Amazon’s service had no rights as the works were not within the public
domain. [48]

[edit] DRM and documents

Enterprise digital rights management (E-DRM or ERM) is the application of DRM technology to the control of access to corporate documents such as Microsoft Word, PDF, and AutoCAD files, emails, and intranet web pages rather than to the control of consumer media.[49] E-DRM, now more commonly referenced as IRM (Information Rights Management), is generally intended to prevent the unauthorized use (such as industrial or corporate espionage or inadvertent release) of proprietary documents. IRM typically integrates with content management system software.

DRM has been used by organizations such as the British Library in its secure electronic delivery service
to permit worldwide access to substantial numbers of rare (and in many
cases unique) documents which, for legal reasons, were previously only
available to authorized individuals actually visiting the Library’s
document centre at Boston Spa in England.[citation needed]

[edit] Watermarks

Digital watermarks are features of media that are added during production or distribution. Digital watermarks involve data that is arguably steganographically embedded within the audio or video data.

Watermarks can be used for different purposes that may include:

  • recording the copyright owner
  • recording the distributor
  • recording the distribution chain
  • identifying the purchaser of the music

Watermarks are not complete DRM mechanisms in their own right, but
are used as part of a system for Digital Rights Management, such as
helping provide prosecution evidence for purely legal avenues of rights
management, rather than direct technological restriction. Some programs
used to edit video and/or audio may distort, delete, or otherwise
interfere with watermarks. Signal/modulator-carrier chromatography may
also separate watermarks from original audio or detect them as glitches.
Use of third party media players and other advanced programs render
watermarking useless[citation needed][isputed_statement” title=”Wikipediaisputed statement”>dubious ].
Additionally, comparison of two separately obtained copies of audio
using simple, home-grown algorithms can often reveal watermarks. New
methods of detection are currently under investigation by both industry
and non-industry researchers.

[edit] Metadata

Sometimes, metadata
is included in purchased music which records information such as the
purchaser’s name, account information, or email address. This
information is not embedded in the played audio or video data, like a
watermark, but is kept separate, but within the file or stream.

As an example, metadata is used in media purchased from Apple’s
iTunes Store for DRM-free as well as DRM-restricted versions of their
music or videos. This information is included as MPEG standard metadata.[50][51]

[edit] Laws regarding DRM

Digital rights management systems have received some international legal backing by implementation of the 1996 WIPO Copyright Treaty (WCT). Article 11 of the Treaty requires nations party to the treaties to enact laws against DRM circumvention.

The WCT has been implemented in most member states of the World Intellectual Property Organization. The American implementation is the Digital Millennium Copyright Act (DMCA), while in Europe the treaty has been implemented by the 2001 European directive on copyright, which requires member states of the European Union to implement legal protections for technological prevention measures. In 2006, the lower house of the French parliament adopted such legislation as part of the controversial DADVSI
law, but added that protected DRM techniques should be made
interoperable, a move which caused widespread controversy in the United
States.

[edit] Digital Millennium Copyright Act

The Digital Millennium Copyright Act (DMCA) is an amendment to United States copyright law
passed unanimously on May 14, 1998, which criminalizes the production
and dissemination of technology that allows users to circumvent
technical copy-restriction methods. Under the Act, circumvention of a
technological measure that effectively controls access to a work is
illegal if done with the primary intent of violating the rights of
copyright holders.[verification needed] (For a more detailed analysis of the statute, see WIPO Copyright and Performances and Phonograms Treaties Implementation Act.)

Reverse engineering of existing systems is expressly permitted under
the Act under specific conditions. Under the reverse engineering safe
harbor, circumvention necessary to achieve interoperability with other
software is specifically authorized. See 17 U.S.C. Sec. 1201(f).
Open-source software to decrypt content scrambled with the Content
Scrambling System and other encryption techniques presents an
intractable problem with the application of the Act. Much depends on the
intent of the actor. If the decryption is done for the purpose of
achieving interoperability of open source operating systems with
proprietary operating systems, the circumvention would be protected by
Section 1201(f) the Act. Cf., Universal City Studios, Inc. v. Corley,
273 F.3d 429 (2d Cir. 2001) at notes 5 and 16. However, dissemination of
such software for the purpose of violating or encouraging others to
violate copyrights has been held illegal. See Universal City Studios,
Inc. v. Reimerdes, 111 F. Supp. 2d 346 (S.D.N.Y. 2000).

On 22 May 2001, the European Union passed the EU Copyright Directive, an implementation of the 1996 WIPO Copyright Treaty that addressed many of the same issues as the DMCA.

The DMCA has been largely ineffective in protecting DRM systems[52]
, as software allowing users to circumvent DRM remains widely
available. However, those who wish to preserve the DRM systems have
attempted to use the Act to restrict the distribution and development of
such software, as in the case of DeCSS.

Although the Act contains an exception for research, the exception is
subject to vague qualifiers that do little to reassure researchers.
Cf., 17 U.S.C. Sec. 1201(g). The DMCA has had an impact on cryptography, because many[who?] fear that cryptanalytic research may violate the DMCA. The arrest of Russian programmer Dmitry Sklyarov
in 2001, for alleged infringement of the DMCA, was a highly publicized
example of the law’s use to prevent or penalize development of anti-DRM
measures. Sklyarov was arrested in the United States after a
presentation at DEF CON,
and subsequently spent several months in jail. The DMCA has also been
cited as chilling to non-criminal inclined users, such as students of cryptanalysis (including, in a well-known instance, Professor Felten and students at Princeton[53]), and security consultants such as the Netherlands based Niels Ferguson, who has declined to publish information about vulnerabilities he discovered in an Intel secure-computing scheme because of his concern about being arrested under the DMCA when he travels to the US.

On 25 April 2007 the European Parliament supported the first
directive of EU, which aims to harmonize criminal law in the member
states. It adopted a first reading report on harmonizing the national
measures for fighting copyright abuse. If the European Parliament and
the Council approve the legislation, the submitted directive will oblige
the member states to consider a crime a violation of international
copyright committed with commercial purposes. The text suggests numerous
measures: from fines to imprisonment, depending on the gravity of the
offense.

The EP members supported the Commission motion, changing some of the
texts. They excluded patent rights from the range of the directive and
decided that the sanctions should apply only to offenses with commercial
purposes. Copying for personal, non-commercial purposes was also
excluded from the range of the directive.

[edit] International issues

In Europe, there are several ongoing dialog activities that are characterized by their consensus-building intention:

  • Workshop on Digital Rights Management of the World Wide Web Consortium (W3C), January 2001.[54]
  • Participative preparation of the European Committee for Standardization/Information Society Standardization System (CEN/ISSS) DRM Report, 2003 (finished).[55]
  • DRM Workshops of Directorate-General for Information Society and Media (European Commission) (finished), and the work of the DRM working groups (finished), as well as the work of the High Level Group on DRM (ongoing).[56]
  • Consultation process of the European Commission, DG Internal Market,
    on the Communication COM(2004)261 by the European Commission on
    “Management of Copyright and Related Rights” (closed).[57]
  • The INDICARE
    project is an ongoing dialogue on consumer acceptability of DRM
    solutions in Europe. It is an open and neutral platform for exchange of
    facts and opinions, mainly based on articles by authors from science and
    practice.
  • The AXMEDIS project is a European Commission Integrated Project of the FP6. The main goal of AXMEDIS is automating the content production, copy protection and distribution, reducing the related costs and supporting DRM at both B2B and B2C areas harmonizing them.
  • The Gowers Review of Intellectual Property is the result of a commission by the British Government from Andrew Gowers,
    undertaken in December 2005 and published in 2006, with recommendations
    regarding copyright term, exceptions, orphaned works, and copyright
    enforcement.

[edit] Controversy

[edit] DRM opposition

Many organizations, prominent individuals, and computer scientists are opposed to DRM. Two notable DRM critics are John Walker, as expressed for instance, in his article The Digital Imprimatur: How big brother and big media can put the Internet genie back in the bottle,[58] and Richard Stallman in his article The Right to Read[59]
and in other public statements: “DRM is an example of a malicious
feature – a feature designed to hurt the user of the software, and
therefore, it’s something for which there can never be toleration”.[60] Professor Ross Anderson of Cambridge University heads a British organization which opposes DRM and similar efforts in the UK and elsewhere. Cory Doctorow,
a prominent writer and technology blogger, spoke on the Microsoft
campus criticizing the technology, the morality, and the marketing of
DRM.[61]

There have been numerous others who see DRM at a more fundamental level. TechMediums.com
argues that DRM-free music allows for viral marketing, arguing that
independent artists benefit from “free marketing” and can then focus on
revenues from higher margin products like merchandise and concert ticket
sales. This is similar to some of the ideas in Michael H. Goldhaber’s
presentation about “The Attention Economy and the Net” at a 1997
conference on the “Economics of Digital Information.”[62] (sample quote from the “Advice for the Transition” section of that presentation:[62] “If you can’t figure out how to afford it without charging, you may be doing something wrong.”)

The Electronic Frontier Foundation and similar organizations such as FreeCulture.org also hold positions which are characterized as opposed to DRM.

The Foundation for a Free Information Infrastructure has criticized DRM’s impact as a trade barrier from a free market perspective.

The final version of the GNU General Public License
version 3, as released by the Free Software Foundation, has a provision
that ‘strips’ DRM of its legal value, so people can break the DRM on
GPL software without breaking laws like the DMCA. Also, in May 2006, the FSF launched a “Defective by Design” campaign against DRM.[63][64]

Creative Commons provides licensing options encouraging the expansion of and building upon creative work without the use of DRM.[65]
In addition, the use of DRM by a licensee to restrict the freedoms
granted by a Creative Commons license is a breach of the Baseline Rights
asserted by each license.[66]

Bill Gates spoke about DRM at CES in 2006. According to him, DRM is
not where it should be, and causes problems for legitimate consumers
while trying to distinguish between legitimate and illegitimate users.[67]

According to Steve Jobs,
Apple opposes DRM music after a public letter calling its music labels
to stop requiring DRM on its iTunes Store. As of January 6, 2009, the
iTunes Store is DRM-free for songs.[68] However, Apple considers DRM on video content as a separate issue and has not removed DRM from all of its video catalog.

As already noted, many DRM opponents consider “digital rights
management” to be a misnomer. They argue that DRM manages rights (or
access) the same way prison manages freedom and often refer to it as
“digital restrictions management”. Alternatively, ZDNet Executive Editor
David Berlind suggests the term “Content Restriction, Annulment and
Protection” or “CRAP” for short.[69]

The Norwegian Consumer rights organization “Forbrukerrådet”
complained to Apple Inc. in 2007 about the company’s use of DRM in, and
in conjunction with, its iPod and iTunes products. Apple was accused of
restricting users’ access to their music and videos in an unlawful way,
and of using EULAs which conflict with Norwegian consumer legislation. The complaint was supported by consumers’ ombudsmen in Sweden and Denmark, and is currently being reviewed in the EU. Similarly, the United States Federal Trade Commission held hearings in March 2009 to review disclosure of DRM limitations to customers’ use of media products.[70]

The use of DRM may also be a barrier to future historians, since
technologies designed to permit data to be read only on particular
machines, or with particular keys, or for certain periods, may well make
future data recovery impossible — see Digital Revolution.

DRM opponents argue that the presence of DRM violates existing private property
rights and restricts a range of heretofore normal and legal user
activities. A DRM component would control a device a user owns (such as a
Digital audio player)
by restricting how it may act with regards to certain content,
overriding some of the user’s wishes (for example, preventing the user
from burning a copyrighted song to CD
as part of a compilation or a review). An example of this effect may be
seen in Microsoft’s Windows Vista operating system in which content
using a Protected Media Path is disabled or degraded depending on the
DRM scheme’s evaluation of whether the hardware and its use are
‘secure’.[71]
All forms of DRM depend on the DRM enabled device (e.g., computer, DVD
player, TV) imposing restrictions that (at least by intent) cannot be
disabled or modified by the user. Key issues around digital rights
management such as the right to make personal copies, provisions for
persons to lend copies to friends, provisions for service
discontinuance, hardware agnosticism, software and operating system
agnosticism,[72]
contracts for public libraries, and customers´ protection against
one-side amendments of the contract by the publisher have not been fully
addressed.(see references 80-89) It has also been pointed out that it
is entirely unclear whether owners of content with DRM are legally
permitted to pass on their property as inheritance to another person.[73]

Tools like FairUse4WM have been created to strip Windows Media of DRM restrictions.[74]

Valve Corporation President Gabe Newell
also stated “most DRM strategies are just dumb” because they only
decrease the value of a game in the consumer’s eyes. Newell’s suggests
combating piracy by “[creating] greater value for customers through
service value”.[75]

[edit] “DRM-Free”

Due to the strong opposition that exists to DRM, many companies and artists have begun advertising their products as “DRM-Free”.[76][77][78]

Apple began selling “DRM-Free” music through their iTunes store in April 2007.[79]
It was later revealed that the DRM-Free iTunes files were still
embedded with each user’s account information, a technique called Digital watermarking generally less restrictive.[lease_clarify” title=”Wikipedialease clarify”>clarification needed] In January 2009, iTunes began marketing all of their songs as “DRM-Free”,[80] however iTunes continues to use DRM on movies, TV shows, ringtones, and audiobooks.[81]

[edit] Impossible task

Bruce Schneier
has written about the futility of digital copy prevention and says it’s
an impossible task. He says “What the entertainment industry is trying
to do is to use technology to contradict that natural law. They want a
practical way to make copying hard enough to save their existing
business. But they are doomed to fail.”[82] He has also described trying to make digital files uncopyable as being like “trying to make water not wet”.[83] The creators of StarForce also take this stance, stating that “The purpose of copy protection is not making the game uncrackable – it is impossible.” [84]

Both the Association for Computing Machinery and the Institute of Electrical and Electronics Engineers have historically opposed DRM, even going so far as to name AACS as a technology “most likely to fail” in an issue of IEEE Spectrum.[85]

[edit] Shortcomings

[edit] Methods to bypass DRM

There are many methods to bypass DRM control on audio and video content.

One simple method to bypass DRM on audio files is to burn the content to an audio CD and then rip
it into DRM-free files. This is only possible when the software that
plays these DRM-restricted audio files allows CD-burning. Some software
products simplify and automate this burn-rip process by allowing the
user to burn music to a CD-RW disc or to a Virtual CD-R drive, then
automatically ripping and encoding the music, and automatically
repeating this process until all selected music has been converted,
rather than forcing the user to do this one CD (72–80 minutes worth of
music) at a time.

Many software programs have been developed that intercept the data
stream as it is decrypted out of the DRM-restricted file, and then use
this data to construct a DRM-free file. These programs require a
decryption key. Programs that do this for DVDs, HD DVDs, and Blu-ray
Discs include universal decryption keys in the software itself. Programs
that do this for TiVo ToGo recordings, iTunes audio, and PlaysForSure
songs, however, rely on the user’s own key — that is, they can only
process content that the user has legally acquired under his or her own
account.

Another method is to use software to record the signals being sent
through the audio or video cards, or to plug analog recording devices
into the analog outputs of the media player. These techniques utilize
the so-called “analog hole” (see below).

[edit] Analog hole

All forms of DRM for audio and visual material (excluding interactive materials, e.g. videogames) are subject to the analog hole,
namely that in order for a viewer to play the material, the digital
signal must be turned into an analog signal containing light and/or
sound for the viewer, and so available to be copied as no DRM is capable
of controlling content in this form. In other words, a user could play a
purchased audio file while using a separate program to record the sound
back into the computer into a DRM-free file format.

All DRM to date can therefore be bypassed by recording this signal
and digitally storing and distributing it in a non DRM limited form, by
anyone who has the technical means of recording the analog stream.
However the conversion from digital to analog and back is likely to
force a loss of quality, particularly when using lossy digital formats. HDCP is an attempt to restrict the analog hole, although it is largely ineffective.[86][87]

Asus
released a soundcard which features a function called “Analog Loopback
Transformation” to bypass the restrictions of DRM. This feature allows
the user to record DRM-restricted audio via the soundcard’s built-in
analog I/O connection.[88][89]

[edit] DRM on general computing platforms

Many of the DRM systems in use are designed to work on general
purpose computing hardware, such as desktop PCs apparently because this
equipment is felt to be a major contributor to revenue loss from
disallowed copying. Large commercial copyright infringers (“pirates”)
avoid consumer equipment[citation needed], so losses from such infringers will not be covered by such provisions.

Such schemes, especially software based ones, can never be wholly
secure since the software must include all the information necessary to
decrypt the content, such as the decryption keys.
An attacker will be able to extract this information, directly decrypt
and copy the content, which bypasses the restrictions imposed by a DRM
system.[61]

[edit] DRM on purpose-built hardware

Many DRM schemes use encrypted media which requires purpose-built
hardware to hear or see the content. This appears to ensure that only
licensed users (those with the hardware) can access the content. It
additionally tries to protect a secret decryption key from the users of
the system.

While this in principle can work, it is extremely difficult to build
the hardware to protect the secret key against a sufficiently determined
adversary. Many such systems have failed in the field. Once the secret
key is known, building a version of the hardware that performs no checks
is often relatively straightforward. In addition user verification
provisions are frequently subject to attack, pirate decryption being among the most frequented ones.

A common real-world example can be found in commercial direct broadcast satellite television systems such as DirecTV and Malaysia’s Astro. The company uses tamper-resistant smart cards
to store decryption keys so that they are hidden from the user and the
satellite receiver. However, the system has been compromised in the
past, and DirecTV has been forced to roll out periodic updates and
replacements for its smart cards.

[edit] Watermarks

Watermarks can very typically be removed, although degradation of video or audio can occur.

[edit] Mass piracy failure

Mass piracy of hard copies does not necessarily need DRM to be
decrypted or removed, as it can be achieved by bit-perfect copying of a
legally obtained medium without accessing the decrypted content.
Additionally, still-encrypted disk images can be distributed over the Internet and played on legitimately licensed players.

[edit] Obsolescence

When standards and formats change, it may be difficult to transfer
DRM-restricted content to new media. Additionally, any system that
requires contact with an authentication server is vulnerable to that
server becoming unavailable, as happened[90] in 2007 when videos purchased from Major League Baseball (mlb.com) prior to 2006 became unplayable due to a change to the servers that validate the licenses.

Amazon PDF and LIT ebooks – In August 2006, Amazon stopped
selling DRMed PDF and .LIT format ebooks. Customers were unable to
download purchased ebooks 30 days after that date, losing access to
their purchased content on new devices.[91] [92]

Microsoft Zune – When Microsoft introduced their Zune[93] media player in 2006, it did not support content that uses Microsoft’s own PlaysForSure DRM scheme they had previously been selling. The EFF calls this “a raw deal”.[94]

MSN Music – In April 2008, Microsoft sent an email to former
customers of the now-defunct MSN Music store: “As of August 31, 2008, we
will no longer be able to support the retrieval of license keys for the
songs you purchased from MSN Music or the authorization of additional
computers. You will need to obtain a license key for each of your songs
downloaded from MSN Music on any new computer, and you must do so before
August 31, 2008. If you attempt to transfer your songs to additional
computers after August 31, 2008, those songs will not successfully
play.”[95]

However, to avoid a public relations disaster, Microsoft re-issued MSN Music shutdown statement on June 19th
and allowed the users to use their licenses until the end of 2011:
“After careful consideration, Microsoft has decided to continue to
support the authorization of new computers and devices and delivery of
new license keys for MSN Music customers through at least the end of
2011, after which we will evaluate how much this functionality is still
being used and what steps should be taken next to support our customers.
This means you will continue to be able to listen to your purchased
music and transfer your music to new PCs and devices beyond the
previously announced August 31, 2008 date.”[96]

Yahoo! Music Store – On July 23, 2008, the Yahoo! Music Store
emailed its customers to tell them it will be shutting down effective
September 30, 2008 and the DRM license key servers will be taken
offline.[97]

Walmart – In August 2007, Walmart‘s
online music division started offering (DRM-free) MP3s as an option.
Starting in February 2008, they made all sales DRM-free. On September
26, 2008, the Walmart Music Team notified its customers via email they
will be shutting down their DRM servers October 9, 2008 and any
DRM-encumbered music acquired from them will no longer be accessible
unless ripped to a non-DRM format before that date.[98]

After bad press and negative reaction from customers, on October 9, 2008, Walmart decided not to take its DRM servers offline. [99]

Fictionwise / Overdrive – In January 2009, OverDrive informed Fictionwise that they would no longer be providing downloads for purchasers of e-books
through Fictionwise as of 31 January 2009. No reason was provided to
Fictionwise as to why they were being shut down. This prevents previous
purchasers from being able to renew their books on new devices.[100]
Fictionwise is working to provide replacement ebooks for its customers
in alternative, non-DRM formats, but does not have the rights to provide
all of the books in different formats.[100]

Ads for Adobe PDF – Also in January 2009, Adobe Systems announced that as of March 2009 they would no longer operate the servers that served ads to their PDF reader. Depending on the restriction settings used when PDF documents were created, they may no longer be readable.[101]

Adobe Content Server 3 for Adobe PDF – In April 2009, Adobe Systems announced that as of March 30, 2009 the Adobe Content 3 server would no longer activate new installations of Adobe Reader or Adobe Acrobat.
In addition, the ability to migrate content from Adobe Content Server 3
to Adobe Content Server 4 would cease from mid-December 2009. Anyone
who failed to migrate their DRMed PDF files during this nine month
window lost access to their content the next time they had to re-install
their copy of Adobe Reader or Adobe Acrobat.[102]

Harper Collins ebook store – In November 2010, Harper Collins
announced that as of November 19, 2010, their eBook Store was
discontinued, and advised all customers to download and archive their
purchases before December 19, 2010, when purchased titles would no
longer be accessible. Loss of access to Mobipocket ebooks on new
devices. [103]

CyberRead ebook store – In February 2011, CyberRead
announced that they were closing down, and advised all customers to
download and archive their purchases. Loss of access to Mobipocket
ebooks on new devices. [104]

[edit] Moral and Legitimacy Implications

  1. One of the principles of the Rule of Law is that “The law can be
    readily determined and is stable enough to allow individuals to plan
    their affairs.” [105]
  2. A problem with DRM that EFF point to is: “.. in an effort to attract
    customers, these music services try to obscure the restrictions they
    impose on you with clever marketing.” [106]
  3. DRM laws are widely flouted: according to Australia Official Music
    Chart Survey, music theft from all causes is practiced by millions of
    people. [107]

That is, the law, or in this case, the contract between the user and
seller, cannot be readily determined, and is widely broken. These facts
reduce the ability of a law-abiding person to both detect when they’ve
broken the law, and to feel a moral obligation to abide by DRM contract
and law.

  1. Is burning a music CD breaking the law?
  2. Is giving a CD I’ve purchased to a friend breaking the law?
  3. Is burning a CD, and then giving it to a friend, breaking the law?
  4. Is purchasing a CD, and listening to it, and then returning it to the store for resale breaking the law?
  5. Is purchasing, burning a CD, and then returning it to the store for resale breaking the law?

The answers to these questions are non-obvious, which breaks one of the fundamental principles of the Rule of Law listed above. [108]

[edit] Not all piracy is undesirable to digital rights holders

Microsoft has stated that if someone is going to steal software, they want it to be their software they steal. [109]
There can be real benefits to software makers to theft, since the unit
cost of digital theft is zero, or near-zero, and their belief is that
some software pirates will become trained in their software and
eventually pay for it. An analogous argument was made in an early paper
by Kathleen Conner and Richard Rummelt.[110] A subsequent study of digital rights management for ebooks by Gal Oestreicher-Singer and Arun Sundararajan
showed that relaxing some forms of DRM can be beneficial to digital
rights holders because the losses from piracy are outweighed by the
increases in value to legal buyers.[111]

[edit] Business Model Ideas

Music is the prominent copy written material illegally downloaded
from the Internet. The fairly new technology has given the public access
to resources that were difficult to obtain before. Due to the Internet,
businesses must consider innovative ideas to prevent people from
illegally downloading materials. Music is illegally downloaded because
the files are small, products can be easily duplicated, and younger
people have the resources and knowledge to manipulate the system [112].
One way to prevent illegal downloading is to have technical protection
schemes, which includes using encryption or limiting the number of
computers a file can be shared on. The second way to prevent illegal
file sharing is to change the business model [113].

[edit] Easy and Cheap

The first business model to prevent from illegal file sharing is to
make the downloading easy and cheap. The use of a noncommercial site
makes downloading music complex. If someone misspells the artist’s name,
the search will leave the consumer dissatisfied. Also, some illegal
file sharing websites lead to many viruses that attach themselves to the
files. Some sites limit the traffic, which can make downloading a song a
long and frustrating process. If the songs are all provided on one
site, and reasonably prices, consumers will purchase the music legally
to overcome the frustrations that can occur downloading illegally. [114]

[edit] Digital Content to Promote Traditional Product

Many artists are using the Internet to give away music to create
awareness and liking to a new upcoming album. The artists release a new
song on the internet for free download, which consumers can download.
The hope is to have the listeners buy the new album because of the free
download [115].
A common practice used today is releasing a song or two on the internet
for consumers to indulge. In 2007, Radiohead released an album named In
Rainbows, in which fans could pay any amount they want, or download it
for free.[116] The disadvantage to giving away a new single on an album is that it may discourage the consumers from buying the whole album.

[edit] Disintermediation and Give it Away

Artists make most of their revenue through performing concerts. While
album sales do increase their wealth, artists do not completely rely on
the sales for their salary. The business model of disintermediation
means to eliminate the middlemen. A person can purchase songs and albums
via the internet. There would be no communication between the consumer
and a store. Another option is to give all the music away. The artists
will not lose many profits from album sales, and the music will still be
wide spread. The main disadvantage to giving away music for free is
that the record labels may not allow it. Record labels sign artists and
handle the promotion and marketing of the artist. The sales of albums
act as a source of revenue to the labels, which from a business
perspective, will decrease their profits.[117]

[edit] The Artistic Freedom Voucher

The Artistic Freedom Voucher (AFV) introduced by Dean Baker is a way
for consumers to support “creative and artistic work.” In this system,
each consumer would have a refundable tax credit of $100 to give to any
artist of creative work. To restrict fraud, the artists must register
with the government. The voucher prohibits any artist that receives the
benefits from copyrighting their material for a certain length of time.
Consumers can obtain music for a certain amount of time easily and the
consumer decides which artists receive the $100. The money can either be
given to one artist or to many, the distribution is up to the consumer.[118]

[edit] Historical note

A very early implementation of DRM was the Software Service System (SSS) devised by the Japanese engineer Ryoichi Mori in 1983 [119] and subsequently refined under the name superdistribution.
The SSS was based on encryption, with specialized hardware that
controlled decryption and also enabled payments to be sent to the
copyright holder. The underlying principle of the SSS and subsequently
of superdistribution was that the distribution of encrypted digital
products should be completely unrestricted and that users of those
products would not just be permitted to redistribute them but would
actually be encouraged to do so.

[edit] See also

[edit] Related concepts

[edit] Lawsuits

[edit] Organizations

[edit] References

  1. ^ Digital Millennium Copyright Act, 112 Stat. 2863, 17 U.S. Code 1201-1205.
  2. ^ “Images and the Internet”.igital_rights_management”>
  3. ^ Christopher Levy (February 3, 2003). “Making Money with Streaming Media”. streamingmedia.com. Archived from the original on 2006-05-14. Retrieved 2006-08-28.igital_rights_management”>
  4. ^ https://www.eff.org/issues/drm
  5. ^ a b http://www.cbc.ca/news/technology/story/2009/08/06/tech-digital-locks-drm-tpm-rights-management-protection-measures-copyright-copy-protection.html
  6. ^ [1]
  7. ^ “Digital Restrictions Management and Treacherous Computing”. Retrieved 2006-08-04.igital_rights_management”>
  8. ^ “FairPlay: Another Anti-competitive Use of DRM”. Retrieved 2006-08-01.igital_rights_management”>
  9. ^ “Digital Restrictions Management”. Archived from the original on 2011-02-13.igital_rights_management”>
  10. ^ MediaDaily News, “QuickPlay Distributes TV Over Mobile Wi-Fi” November 12, 2009
  11. ^ Bangeman, Eric (2006-10-28). “TiVo tightens the DRM vise”. Retrieved 2006-08-11.igital_rights_management”>
  12. ^ “Digital Rights Management (DRM) Systems and Copy Protection Schemes,” http://www.eff.org/IP/ DRM
  13. ^ Kranich, Nancy. “Chap 1(pg.8).” The Information Commons. Creative Commons, 2004. Print.
  14. ^ Xeni Jardin (2006-12-28). “Report: HD-DVD copy protection defeated”. BoingBoing. Retrieved 2008-01-01.igital_rights_management”>
  15. ^ Cory Doctorow (2007-05-30). “New AACS processing key leaks onto the net”. BoingBoing. Retrieved 2008-01-01.igital_rights_management”>
  16. ^ “Who Controls Your Television?”. Electronic Frontier Foundation. Retrieved 2008-01-01.igital_rights_management”>
  17. ^ Lewis, Rita (January 8, 2008). “What is DRM and Why Should I Care?”. Firefox News. Retrieved July 10, 2008.igital_rights_management”>
  18. ^ McMillan, Robert (May 23, 2006). Article “Settlement Ends Sony Rootkit Case”. PC World. Retrieved April 8, 2007.igital_rights_management”>
  19. ^ Marechal, Sander (January 9, 2007). “DRM on audio CDs abolished”.igital_rights_management”>
  20. ^ Holahan, Catherine (January 4, 2008). “Sony BMG Plans to Drop DRM”.igital_rights_management”>
  21. ^ “iTunes Plus DRM-free tracks expanding, dropping to 99 cents”. Apple News from ARS Technica. 2007-10-16. Retrieved 2007-10-16.igital_rights_management”>
  22. ^ Nick Timeraos (July 6, 2006). “Free, Legal and Ignored”. WSJ.com (Wall Street Journal). Retrieved 2006-11-27.igital_rights_management”>
  23. ^ Eric Bangeman (December 6, 2006). “Testing DRM-free waters: EMI selling a few MP3s through Yahoo Music”. Ars Technica.igital_rights_management”>
  24. ^ Steve Jobs. “Thoughts on Music”.igital_rights_management”>
  25. ^ Ken Fisher (March 18, 2007). “Musicload: 75% of customer service problems caused by DRM”. Ars Technica. Retrieved 2007-03-20.igital_rights_management”>
  26. ^ Ernesto (September 13, 2008). “Spore: Most Pirated Game Ever Thanks to DRM”. TorrentFreak. Retrieved 2008-12-06.igital_rights_management”>
  27. ^ Andy Greenberg; Mary Jane Irwin (2008-09-12). “Spore’s Piracy Problem”. Forbes. Retrieved 2008-12-06.igital_rights_management”>
  28. ^ Kuchera, Ben (2008-12-12). “PC Prince of Persia contains no DRM. It’s a trap!”. Arstechnica.com. Retrieved 2010-08-31.igital_rights_management”>
  29. ^ “The Sims 3 Will Not Use DRM: News from”. 1UP.com. 2009-03-29. Retrieved 2010-08-31.igital_rights_management”>
  30. ^ Ubisoft (February 9, 2010). “Ubisoft Press Release”. Ubisoft. Retrieved 2010-03-04.igital_rights_management”>
  31. ^ Nic Simmonds (March 4, 2010). “Ubisoft’s contentious DRM scheme already hacked”. MyGaming. Retrieved 2010-03-04.igital_rights_management”>
  32. ^ Andy Chalk (March 4, 2010). “Ubisoft Denies Launch Day Crack for Silent Hunter 5 DRM”. Escapist Magazine. Retrieved 2010-03-27.igital_rights_management”>
  33. ^ Ben Kuchera (February 18, 2010). “Official explanation of controversial Assassin’s Creed 2 DRM”. Escapist Magazine. Retrieved 2010-03-27.igital_rights_management”>
  34. ^ “Ubisoft’s DRM for Assassin’s Creed II is Cracked”. Tomshardware.com. Retrieved 2010-08-31.igital_rights_management”>
  35. ^ Lowensohn, Josh. “Ubisoft’s controversial ‘always on’ PC DRM hacked | Web Crawler – CNET News”. News.cnet.com. Retrieved 2010-08-31.igital_rights_management”>
  36. ^ John Leyden (March 8, 2010). “Ubisoft undone by anti-DRM DDoS storm”. The Register. Retrieved 2010-03-27.igital_rights_management”>
  37. ^ Andre Yoskowitz (March 8, 2010). “Ubisoft apologizes to users affected by ‘always on’ DRM”. Afterdawn. Retrieved 2010-03-27.igital_rights_management”>
  38. ^ TinHat (June 2006). “eBooks and Digital Rights Management (DRM), for ePublishers”. tinhat.com. Retrieved 2008-05-28.igital_rights_management”>
  39. ^ a b c d e f Karen Coyle (November 19, 2003). “The Technology of Rights: Digital Rights Management” (PDF). Retrieve
    d 2008-05-26
    .
    igital_rights_management”>
  40. ^ Ed Foster (February 19, 2004). “E-Books and DRM”. Info World. Retrieved 2008-05-26.igital_rights_management”>
  41. ^ Jon Noring (2004). “The Perils of DRM Overkill for Large Publishers”. Archived from the original on 2008-04-03. Retrieved 2008-05-26.igital_rights_management”>
  42. ^ Stone, Brad (2009-07-18). “Amazon Erases Orwell Books From Kindle Devices”. New York Times. Retrieved 2010-05-01.igital_rights_management”>
  43. ^ David Pogue (2009-07-17). “Some E-Books Are More Equal Than Others”. New York Times.igital_rights_management”>
  44. ^ Pete Cashmore (July 17, 2009). “Big Brother: Amazon Remotely Deletes 1984 From Kindles”.igital_rights_management”>
  45. ^ Mark Frauenfelder (July 17, 2009). “Amazon zaps purchased copies of Orwell’s 1984 and Animal Farm from Kindles”.igital_rights_management”>
  46. ^ Ina Fried (July 17, 2009). “Amazon recalls (and embodies) Orwell’s ‘1984’”.igital_rights_management”>
  47. ^ Free Software Foundation (July 23, 2009). “Amazon’s
    CEO Jeff Bezos apologizes for Kindle ebook deletion. Free Software
    Foundation calls upon Amazon to free the ebook reader.”
    .
    igital_rights_management”>
  48. ^ “Why Amazon went Big Brother on some Kindle e-books”. arstechnica.com. July 17, 2009.igital_rights_management”>
  49. ^ “”DRM vs. ERM: Battle to Control Data”, Network World”. Retrieved 2008-04-02.igital_rights_management”>
  50. ^ “Tunes Plus DRM-free, not free of annoying glitches”. Engadget.igital_rights_management”>
  51. ^ “Watermarked iTunes files”. Macworld.igital_rights_management”>
  52. ^ Doctorow, Cory (2007-03-24). “DMCA’s author says the DMCA is a failure, blames record industry”. Retrieved 2011-01-12.igital_rights_management”>
  53. ^ “RIAA challenges SDMI attack”. 2002-01-07. Retrieved 2007-02-26.igital_rights_management”>
  54. ^ “W3C Workshop – Digital Rights Management for the Web”. W3.org. Retrieved 2010-08-31.igital_rights_management”>
  55. ^ [2][dead link]
  56. ^ “European Commission – Information Society – eEurope 2005 – eEurope 2005 Action Plan”. Ec.europa.eu. Retrieved 2010-08-31.igital_rights_management”>
  57. ^ “The address you requested is obsolete”. Europa.eu.int. 2009-02-23. Retrieved 2010-08-31.igital_rights_management”>
  58. ^ Walker, John (September 13, 2003). “The Digital Imprimatur: How big brother and big media can put the Internet genie back in the bottle.”.igital_rights_management”>
  59. ^ Richard Stallman. “The Right to Read”.igital_rights_management”>
  60. ^ O’Riordan, Ciaran (January 16, 2006). “Transcript of Opening session of first international GPLv3 conference”.igital_rights_management”>
  61. ^ a b Cory Doctorow (June 17, 2004). “Microsoft Research DRM Talk” (PDF). craphound.com. Retrieved 2007-08-17.
    “”At the end of the day, all DRM systems share a common vulnerability:
    they provide their attackers with ciphertext, the cipher and the key. At
    this point,the secret isn’t a secret anymore.””
    igital_rights_management”>
  62. ^ a b “The Attention Economy and the Net”. Retrieved 28-July-2008.igital_rights_management”>
  63. ^ “Frequently Asked Questions about the GNU Licenses – GNU Project – Free Software Foundation”. FSF. 2010-07-28. Retrieved 2010-08-31.igital_rights_management”>
  64. ^ “The Campaign to Eliminate DRM”. DefectiveByDesign.org. Retrieved 2010-08-31.igital_rights_management”>
  65. ^ “Frequently Asked Questions – CcWiki”. 2006-11-09. Retrieved 2006-11-22.igital_rights_management”>
  66. ^ “Baseline Rights – Creative Commons Wiki”. 2007-07-13. Retrieved 2007-12-23.igital_rights_management”>
  67. ^ “Bill Gates On The Future Of DRM.”.igital_rights_management”>
  68. ^ apple.com (2009-01-06). “Changes Coming to the iTunes Store”. Retrieved 2009-03-08.igital_rights_management”>
  69. ^ “A lot of CRAP”. Archived from the original on 2006-08-28. Retrieved 2006-09-07.igital_rights_management”>
  70. ^ “FTC Town Hall to Address Digital Rights Management Technologies”. Federal Trade Commission. Retrieved 2009-01-15.igital_rights_management”>
  71. ^ “What Content Will Be Crippled When Output in Vista?”. Retrieved 2010-09-08.igital_rights_management”>
  72. ^ “Why is Netflix ignoring Linux?”. Retrieved 2010-09-08.igital_rights_management”>
  73. ^ Why the Kindle’s DRM is anti-elderly: AARP should fight against it, February 26, 2009
  74. ^ “Engadget FairUse4WM strips Windows Media DRM!”. Retrieved 2006-08-25.igital_rights_management”>
  75. ^ “Gabe Newell Says DRM Strategies ‘Are Just Dumb'”. 2008-12-02.igital_rights_management”>
  76. ^ “Amazon website advertising “AmazonMP3; Play Anywhere DRM-Free Music Downloads””. Retrieved 2008-09-13.igital_rights_management”>
  77. ^ “Nine Inch Nails album Ghosts I-IV advertised as “100% DRM-Free””. Retrieved 2008-09-13.igital_rights_management”>
  78. ^ “Talking To Pirates; Game developer pledges never to use DRM”. Retrieved 2008-09-13.igital_rights_management”>
  79. ^ “Apple Unveils Higher Quality DRM-Free Music on the iTunes Store”. Retrieved 2008-09-13.igital_rights_management”>
  80. ^ “Apple hides account info in DRM-free music, too”. Retrieved 2008-09-13.igi
    tal_rights_management”>
  81. ^ “Apple announces all music on iTunes to go DRM-free — no word on movies, TV shows, games, audiobooks and applications”. 2009-01-08.igital_rights_management”>
  82. ^ The Futility of Digital Copy Prevention Crypto-Gram Newsletter, May 15, 2001
  83. ^ Bruce Schneier (09.07.06). “Quickest Patch Ever”. Wired. Retrieved 2010-02-15.igital_rights_management”>
  84. ^ “Official words of StarForce on DRM”. Retrieved 2010-09-08.igital_rights_management”>
  85. ^ Tekla S. Perry (January 2007). “Loser: DVD Copy Protection, Take 2”. Spectrum Online. Retrieved 2007-05-04.igital_rights_management”>
  86. ^ “MPAA shows how to videorecord a TV set”. Retrieved 2009-09-04.igital_rights_management”>
  87. ^ Security and Privacy in Digital Rights Management. Retrieved 2009-09-04.igital_rights_management”>
  88. ^ “Asus Showcases New Generation Audio Card at Computex 2007”. Retrieved 2007-06-26.igital_rights_management”>
  89. ^ PC Pro Product Reviews Asus Xonar D2
  90. ^ “MLB Fans Who Bought DRM Videos Get Hosed”. slashdot.org. November 7, 2007. Retrieved 2007-11-08.igital_rights_management”>
  91. ^ “Amazon Drops Lit/Pdf eBooks”. Mobileread. August 4, 2006. Retrieved 2011-03-22.igital_rights_management”>
  92. ^ Hancock, Georganna (September 17, 2006). “Amazon Drops eBooks”. Retrieved 2011-03-22.igital_rights_management”>}
  93. ^ “Zune Won’t Play Old DRM Infected Files”. slashdot.org. September 19, 2006. Retrieved 2007-09-19.igital_rights_management”>
  94. ^ Slater, Derek (September 15, 2006). “Microsoft’s Zune Won’t Play Protected Windows Media”. Electronic Frontier Foundation. Retrieved 2008-09-27.igital_rights_management”>
  95. ^ Cheng, Jacqui (April 22, 2008). “DRM sucks redux: Microsoft to nuke MSN Music DRM keys”. Ars Technica. Retrieved 2008-04-22.igital_rights_management”>
  96. ^ Thurrott, Paul (June 19, 2008). “MSN Music Store Support Notification”. Winsupersite. Retrieved 2008-06-19.igital_rights_management”>
  97. ^ Anderson, Nate (July 24, 2008). “DRM still sucks: Yahoo Music going dark, taking keys with it”. Ars Technica. Retrieved 2008-07-26.igital_rights_management”>
  98. ^ Doctorow, Cory (September 26, 2008). “Wal*Mart
    shutting down DRM server, nuking your music collection–only people who
    pay for music risk losing it to DRM shenanigans”
    . Boing Boing. Retrieved 2008-09-26.
    igital_rights_management”>
  99. ^ Murph, Darren (October 10, 2008). “Walmart has a change of heart, decides to maintain DRM servers”. Weblogs, Inc.. Retrieved 2008-10-10.igital_rights_management”>
  100. ^ a b “Fictionwise Support FAQ”. Retrieved 8 January 2009.igital_rights_management”>
  101. ^ “Ads for AdobePDF discontinued”. Retrieved 2009-01-15.igital_rights_management”>
  102. ^ “Adobe Content 3 Server Discontinued”. Retrieved 2011-02-22.igital_rights_management”>
  103. ^ “HarperCollins ebook Store Discontinued”. Retrieved 2011-02-23.igital_rights_management”>
  104. ^ “CyberRead ebook Store Discontinued”. Retrieved 2011-02-23.igital_rights_management”>
  105. ^ “The Rule of Law Problem”. Retrieved 2011-02-06.igital_rights_management”>
  106. ^ “The Customer Is Always Wrong”. Retrieved 2011-02-06.igital_rights_management”>
  107. ^ “Australia Recording industry Association Survey, 2003”. Retrieved 2011-02-05.igital_rights_management”>
  108. ^ “Is selling burned CDs legal?”. Retrieved 2011-02-06.igital_rights_management”>
  109. ^ “Microsoft executive: Pirating software? Choose Microsoft!”. Retrieved 2011-02-06.igital_rights_management”>
  110. ^ Conner, Kathleen and Richard Rummelt (1991). “Software Piracy: An Analysis of Protection Strategies”. Management Science 37 (2).igital_rights_management”>
  111. ^ Oestreicher-Singer, Gal and Arun Sundararajan (2004). “Are Digital Rights Valuable? Theory and Evidence from the eBook Industry”. Proceedings of the International Conference on Information Systems.igital_rights_management”>
  112. ^ Folbre, Nancy. (2011). The Information and Cultural Commons [PowerPoint slides]
  113. ^
    Committee on Intellectual Property Rights in the Emerging Information
    Infrastructure, National Research Council. (2000) “The Digital Dilemma:
    Intellectual Property in the Information Age.” 3 May 2011. http://www.nap.edu/catalog.php?record_id=9601#toc
  114. ^
    Committee on Intellectual Property Rights in the Emerging Information
    Infrastructure, National Research Council. (2000) “The Digital Dilemma:
    Intellectual Property in the Information Age.” 3 May 2011. http://www.nap.edu/catalog.php?record_id=9601#toc
  115. ^
    Committee on Intellectual Property Rights in the Emerging Information
    Infrastructure, National Research Council. (2000) “The Digital Dilemma:
    Intellectual Property in the Information Age.” 3 May 2011. http://www.nap.edu/catalog.php?record_id=9601#toc
  116. ^ Monaghan, Angela. (2007). “Radiohead Challenges Labels With Free Album.” Web. 10 May 2011. http://www.telegraph.co.uk/finance/markets/2816893/Radiohead-challenges-labels-with-free-album.html
  117. ^ Folbre, Nancy. (2011). The Information and Cultural Commons [PowerPoint slides].
  118. ^ Baker, Dean. (2003). “The Artistic Freedom Voucher: An Internet Age Alternative to Copyrights.” Pg.2-8. Web. 3 May. 2011. http://www.cepr.net/documents/publications/ip_2003_11.pdf
  119. ^ Patent application 58-186100 (Publication #60-077218), Software Control System, Japan Patent Office, October 5, 1983, Ryoichi Mori, applicant. Reported by Industrial Property Digital Library.

[edit] Further reading

  • Lawrence Lessig‘s Free Culture, published by Basic Books in 2004, is available for free download in PDF format.
    The book is a legal and social history of copyright. Lessig is well
    known, in part, for arguing recent landmark cases on copyright law. A
    Professor of Law at Stanford University,
    Lessig writes for an educated lay audience, including for non-lawyers.
    He is, for the most part, an opponent of DRM technologies.
  • Rosenblatt, B. et al., Digital Rights Management: Business and Technology, published by M&T Books (John Wiley & Sons) in 2001. An overview of DRM technology, business implications for content publishers, and relationship to U.S. copyright law.
  • Consumer’s Guide to DRM,
    published in 10 languages (Czech, German, Greek, English, Spanish,
    French, Hungarian, Italian, Polish, Swedish), produced by the INDICARE research and dialogue project
  • Eberhard Becker, Willms Buhse, Dirk Günnewig, Niels Rump: Digital Rights Management – Technological, Economic, Legal and Political Aspects. An 800 page compendium from 60 different authors on DRM.
  • Arun Sundararajan‘s Managing Digital Piracy: Pricing and Protection
    uses the following digital rights conjecture, that “digital rights
    increases the incidence of digital piracy, and that managing digital
    rights therefore involves restricting the rights of usage that
    contribute to customer value” to show that creative pricing can be an
    effective substitute for excessively stringent DRM.
  • Fetscherin, M., Implications of Digital Rights Management on the Demand for Digital Content, provides an excellent view on DRM from a consumers perspective. “Buch- und online Publikationen”. dissertation.de. 1998-02-05. Retrieved 2010-08-31.igital_rights_management”>
  • The Pig and the Box,
    a book with colorful illustrations and having a coloring book version,
    by ‘MCM’. It describes DRM in terms suited to kids, written in reaction
    to a Canadian entertainment industry copyright education initiative,
    aimed at children.
  • Present State and Emerging Scenarios of Digital Rights Management Systems
    – A paper by Marc Fetscherin which provides an overview of the various
    components of DRM, pro and cons and future outlook of how, where, when
    such systems might be used.
  • DRM is Like Paying for Ice – Richard Menta article on MP3 Newswire discusses how DRM is implemented in ways to control consumers, but is undermining perceived product value in the process.
  • A Semantic Web Approach to Digital Rights Management – PhD Thesis by Roberto García that tries to address DRM issues using Semantic Web technologies and methodologies.
  • Patricia Akester, “Technological Accommodation of Conflicts between
    Freedom of Expression and DRM: The First Empirical Assessment” available
    at http://papers.ssrn.com/sol3/papers.cfm?abstract_id=1469412
    (unveiling, through empirical lines of enquiry, (1) whether certain
    acts which are permitted by law are being adversely affected by the use
    of DRM and (2) whether technology can accommodate conflicts between
    freedom of expression and DRM).

[edit] External links

Sat. may 19th 2011@11:30am ( key stroke logging ( keylogging))

Keystroke logging

From Wikipedia, the free encyclopedia

Keystroke logging (often called keylogging) is the action of tracking (or logging) the keys struck on a keyboard,
typically in a covert manner so that the person using the keyboard is
unaware that their actions are being monitored. There are numerous
keylogging methods, ranging from hardware and software-based approaches
to electromagnetic and acoustic analysis.

Contents

[hide]

[edit] Application

[edit] Software-based keyloggers

A logfile from a software-based keylogger.

Screen capture of what the software-based keylogger above was logging.

These are software programs designed to work on the target computer’s operating system. From a technical perspective there are five categories:

  • Hypervisor-based: The keylogger can theoretically reside in a malware hypervisor running underneath the operating system, which remains untouched. It effectively becomes a virtual machine. Blue Pill is a conceptual example.
  • Kernel-based: This method is difficult both to write and to combat. Such keyloggers reside at the kernel level and are thus difficult to detect, especially for user-mode applications. They are frequently implemented as rootkits
    that subvert the operating system kernel and gain unauthorized access
    to the hardware, making them very powerful. A keylogger using this
    method can act as a keyboard device driver for example, and thus gain access to any information typed on the keyboard as it goes to the operating system.
  • API-based: These keyloggers hook keyboard APIs;
    the operating system then notifies the keylogger each time a key is
    pressed and the keylogger simply records it. Windows APIs on such as GetAsyncKeyState(), GetForegroundWindow(), etc. are used to poll the state of the keyboard or to subscribe to keyboard events.[1]
    These types of keyloggers are the easiest to write, but where constant
    polling of each key is required, they can cause a noticeable increase in
    CPU usage, and can also miss the occasional key. A more recent example simply polls the BIOS for pre-boot authentication PINs that have not been cleared from memory.[2]
  • Form grabbing based: Form grabbing-based keyloggers log web form
    submissions by recording the web browsing onsubmit event functions.
    This records form data before it is passed over the Internet and
    bypasses HTTPS encryption.
  • Packet analyzers: This involves capturing network traffic associated with HTTP POST events to retrieve unencrypted passwords.

[edit] Remote access software keyloggers

These are local software keyloggers with an added feature that allows
access to the locally recorded data from a remote location. Remote
communication may be achieved using one of these methods:

  • Data is uploaded to a website, database or an FTP server.
  • Data is periodically emailed to a pre-defined email address.
  • Data is wirelessly transmitted by means of an attached hardware system.
  • The software enables a remote login to the local machine from the
    Internet or the local network, for data logs stored on the target
    machine to be accessed.

[edit] Related features

Software Keyloggers may be augmented with features that capture user
information without relying on keyboard key presses as the sole input.
Some of these features include:

  • Clipboard logging. Anything that has been copied to the clipboard can be captured by the program.
  • Screen logging. Screenshots
    are taken in order to capture graphics-based information. Applications
    with screen logging abilities may take screenshots of the whole screen,
    just one application or even just around the mouse cursor. They may take
    these screenshots periodically or in response to user behaviours (for
    example, when a user has clicked the mouse). A practical application
    used by some keyloggers with this screen logging ability is to take
    small screenshots around where a mouse has just clicked; these defeat
    web-based keyboards (for example, the web-based screen keyboards that
    are often used by banks) and any web-based on-screen keyboard without
    screenshot protection.
  • Programmatically capturing the text in a control. The Microsoft Windows API
    allows programs to request the text ‘value’ in some controls. This
    means that some passwords may be captured, even if they are hidden
    behind password masks (usually asterisks).[3]
  • The recording of every program/folder/window opened including a
    screenshot of each and every website visited, also including a
    screenshot of each.
  • The recording of search engines queries, instant messenger conversations, FTP downloads and other Internet-based activities (including the bandwidth used).

[edit] Hardware-based keyloggers

A hardware-based keylogger.

A connected hardware-based keylogger.

Hardware-based keyloggers do not depend upon any software being
installed as they exist at a hardware level in a computer system.

  • Firmware-based: BIOS-level firmware that handles keyboard events can be modified to record these events as they are processed. Physical and/or root-level access
    is required to the machine, and the software loaded into the BIOS needs
    to be created for the specific hardware that it will be running on.
  • Keyboard hardware: Hardware keyloggers are used for keystroke
    logging by means of a hardware circuit that is attached somewhere in
    between the computer keyboard
    and the computer, typically inline with the keyboard’s cable connector.
    More stealthy implementations can be installed or built into standard
    keyboards, so that no device is visible on the external cable. Both
    types log all keyboard activity to their internal memory, which can be subsequently accessed, for example, by typing in a secret key sequence.[4]
    A hardware keylogger has an advantage over a software solution: it is
    not dependent on being installed on the target computer’s operating
    system and therefore will not interfere with any program running on the
    target machine or be detected by any software.
    However its physical presence may be detected if, for example, it is
    installed outside the case as an inline device between the computer and
    the keyboard. Some of these implementations have the ability to be
    controlled and monitored remotely by means of a wireless communication
    standard.[5]

[edit] Wireless keyboard sniffers

These passive sniffers collect packets of data being transferred from
a wireless keyboard and its receiver. As encryption may be used to
secure the wireless communications between the two devices, this may
need to be cracked beforehand if the transmissions are to be read.

[edit] Keyboard overlays

Criminals have been known to use keyboard overlays on ATMs
to capture people’s PINs. Each keypress is registered by the keyboard
of the ATM as well as the criminal’s keypad that is placed over it. The
device is designed to look like an integrated part of the machine so
that bank customers are unaware of its presence.[6]

[edit] Acoustic keyloggers

Acoustic cryptanalysis
can be used to monitor the sound created by someone typing on a
computer. Each character on the keyboard makes a subtly different
acoustic signature when stroked. It is then possible to identify which
keystroke signature relates to which keyboard character via statistical methods such as frequency analysis.
The repetition frequency of similar acoustic keystroke signatures, the
timings between different keyboard strokes and other context information
such as the probable language in which the user is writing are used in
this analysis to map sounds to letters.[7] A fairly long recording (1000 or more keystrokes) is required so that a big enough sample is collected.[8]

[edit] Electromagnetic emissions

It is possible to capture the electromagnetic emissions of a wired keyboard from up to 20 metres (66 ft) away, without being physically wired to it.[9] In 2009, Swiss researches tested 11 different USB, PS/2 and laptop keyboards in a semi-anechoic chamber and found them all vulnerable, primarily because of the prohibitive cost of adding shielding during manufacture.[10] The researchers used a wide-band receiver to tune into the specific frequency of the emissions radiated from the keyboards.

[edit] Other

[edit] Optical surveillance

Optical surveillance, while not a keylogger in the classical sense,
is nonetheless an approach that can be used to capture passwords or
PINs. A strategically placed camera, such as a hidden surveillance camera at an ATM, can allow a criminal to watch a PIN or password being entered.[11]

[edit] History

An early keylogger was written by Perry Kivolowitz and posted to the Usenet news group net.unix-wizards,net.sources on November 17, 1983.[12] The posting seems to be a motivating factor in restricting access to /dev/kmem on Unix systems. The user-mode program operated by locating and dumping character lists (clists) as they were assembled in the Unix kernel.

[edit] Cracking

Writing simple software applications for keylogging can be trivial,
and like any nefarious computer program, can be distributed as a trojan horse or as part of a virus.
What is not trivial for an attacker, however, is installing a covert
keystroke logger without getting caught and downloading data that has
been logged without being traced. An attacker that manually connects to a
host machine to download logged keystrokes risks being traced. A trojan
that sends keylogged data to a fixed e-mail address or IP address risks exposing the attacker.

[edit] Trojan

Young and Yung devised several methods for solving this problem and presented them in their 1997 IEEE Security & Privacy paper[13] (their paper from ’96 touches on it as well).[citation needed]
They presented a deniable password snatching attack in which the
keystroke logging trojan is installed using a virus or worm. An attacker
who is caught with the virus or worm can claim to be a victim. The cryptotrojan asymmetrically encrypts the pilfered login/password pairs using the public key of the trojan author and covertly broadcasts the resulting ciphertext. They mentioned that the ciphertext can be steganographically encoded and posted to a public bulletin board such as Usenet.[citation needed]

[edit] Ciphertext

Young and Yung also mentioned having the cryptotrojan unconditionally write the asymmetric ciphertexts to the last few unused sectors of every writable disk that is inserted into the machine.[citation needed] The sectors remain marked as unused. This can be done using a USB
token. So, the trojan author may be one of dozens or even thousands of
people who are given the stolen information. Only the trojan author can
decrypt the ciphertext because only the author knows the needed private
decryption key. This attack is from the field known as cryptovirology.

[edit] Use by police

In 2000, the FBI used a keystroke logger to obtain the PGP passphrase of Nicodemo Scarfo, Jr., son of mob boss Nicodemo Scarfo.[14]
Also in 2000, the FBI lured two suspected Russian cyber criminals to
the US in an elaborate ruse, and captured their usernames and passwords
with a keylogger that was covertly installed on a machine that they used
to access their computers in Russia. The FBI then used these
credentials to hack into the suspects’ computers in Russia in order to
obtain evidence to prosecute them.[15]

[edit] Countermeasures

The effectiveness of countermeasures varies, because keyloggers use a
variety of techniques to capture data and the countermeasure needs to
be effective against the particular data capture technique. For example,
an on-screen keyboard will be effective against hardware keyloggers,
transparency will defeat some screenloggers – but not all – and an anti-spyware application that can only disable hook-based keyloggers will be ineffective against kernel-based keyloggers.

Also, keylogger software authors may be able to update the code to
adapt to countermeasures that may have proven to be effective against
them.

[edit] Anti keyloggers

An anti keylogger is a piece of software
specifically designed to detect keyloggers on your computer, typically
comparing all files in your computer against a database of keyloggers
looking for similarities which might signal the presence of a hidden
keylogger. As anti keyloggers have been designed specifically to detect
keyloggers, they are generally much more effective than conventional
anti virus software; many anti virus softwares do not consider certain
keyloggers a virus, as under many circumstances a keylogger can be
considered a legitimate piece of software.

[edit] Live CD/USB

Rebooting the computer using a Live CD or write-protected Live USB
is a possible countermeasure against software keyloggers if the CD is
clean of malware and the operating system contained on it is secured and
fully patched so that it cannot be infected as soon as it is started.
Booting a different operating system does not impact the use of a
hardware keylogger.

[edit] Anti-spyware / Anti-virus programs

Many anti-spyware
applications are able to detect some software keyloggers and
quarantine, disable or cleanse them. However, because many keylogging
programs are legitimate piece of software under some circumstances, anti
spyware often neglects to label keylogging programs as spyware or a
virus. These applications are able to detect software-based keyloggers
based on patterns in executable code, heuristics and keylogger behaviours (such as the use of hooks and certain APIs).

No software-based anti-spyware application can be 100% effective against all keyloggers[citation needed].
Also, software-based anti-spyware cannot defeat non-software keyloggers
(for example, hardware keyloggers attached to keyboards will always
receive keystrokes before any software-based anti-spyware application).

However, the particular technique that the anti-spyware application
uses will influence its potential effectiveness against software
keyloggers. As a general rule, anti-spyware applications with higher privileges
will defeat keyloggers with lower privileges. For example, a hook-based
anti-spyware application cannot defeat a kernel-based keylogger (as the
keylogger will receive the keystroke messages before the anti-spyware
application), but it could potentially defeat hook- and API-based
keyloggers.

[edit] Network monitors

Network monitors
(also known as reverse-firewalls) can be used to alert the user
whenever an application attempts to make a network connection. This
gives the user the chance to prevent the keylogger from “phoning home” with his or her typed information.

[edit] Automatic form filler programs

Automatic form-filling programs may prevent keylogging by removing
the requirement for a user to type personal details and passwords using
the keyboard. Form fillers are primarily designed for web browsers to fill in checkout pages and log users into their accounts. Once the user’s account and credit card information has been entered into the program, it will be automatically entered into forms without ever using the keyboard or clipboard,
thereby reducing the possibility that private data is being recorded.
However someone with physical access to the machine may still be able to
install software that is able to intercept this information elsewhere
in the operating system or while in transit on the network. (Transport Layer Security (TLS) prevents the interception of data in transit by network sniffers and proxy tools.)

[edit] One-time passwords (OTP)

Using one-time passwords
may be keylogger-safe, as each password is invalidated as soon as it’s
used. This solution may be useful for someone using a public computer,
however an attacker who has remote control over such a computer can
simply wait for the victim to enter his/her credentials before
performing unauthorised transactions on their behalf while their session
is active.

One-time passwords also prevent replay attacks where an attacker uses the old information to impersonate. One example is online banking where one-time passwords are implemented to protect accounts from keylogging attacks as well as replay attacks. KYPS is a service that gives OTP access to websites that normally do not offer OTP access.

[edit] Security tokens

Use of smart cards or other security tokens may improve security against replay attacks
in the face of a successful keylogging attack, as accessing protected
information would require both the (hardware) security token as well as
the appropriate password/passphrase. Knowing the keystrokes, mouse
actions, display, clipboard etc used on one computer will not
subsequently help an attacker gain access to the protected resource.
Some security tokens work as a type of hardware-assisted one-time
password system, and others implement a cryptographic challenge-response authentication, which can improve security in a manner conceptually similar to one time passwords. Smartcard readers and their associated keypads for PIN entry may be vulnerable to keystoke logging through a so called supply chain attack[16] where an attacker substitutes the card reader/PIN entry hardware for one which records the user’s PIN.

[edit] On-screen keyboards

Most on screen keyboards (such as the onscreen keyboard that comes with Windows XP)
send normal keyboard event messages to the external target program to
type text. Every software keylogger can log these typed characters sent
from one program to another.[17]
Additionally, keylogging software can take screenshots of what is
displayed on the screen (periodically, and/or upon each mouse click),
which means that although certainly a useful security measure, an
on-screen keyboard will not protect you from all keyloggers.

[edit] Keystroke interference software

Keystroke interference software is also available.[18]
These programs attempt to trick keyloggers by introducing random
keystrokes, although this simply results in the keylogger recording more
information than it needs to. An attacker has the task of extracting
the keystrokes of interest—the security of this mechanism, specifically
how well it stands up to cryptanalysis, is unclear.

[edit] Speech recognition

Similar to on-screen keyboards, speech-to-text conversion
software can also be used against keyloggers, since there are no typing
or mouse movements involved. The weakest point of using
voice-recognition software may be how the software sends the recognized
text to target software after the recognition took place.

[edit] Handwriting recognition and mouse gestures

Also, many PDAs and lately tablet PCs can already convert pen (also called stylus) movements on their touchscreens to computer understandable text successfully. Mouse gestures
utilize this principle by using mouse movements instead of a stylus.
Mouse gesture programs convert these strokes to user-definable actions,
such as typing text. Similarly, graphics tablets and light pens can be used to input these gestures, however these are less common everyday.

The same potential weakness of speech recognition applies to this technique as well.

[edit] Macro expanders/recorders

With the help of many programs, a seemingly meaningless text can be
expanded to a meaningful text and most of the time context-sensitively,
e.g. “en.wikipedia.org” can be expanded when a web browser window has
the focus. The biggest weakness of this technique is that these programs
send their keystrokes directly to the target program. However, this can
be overcome by using the ‘alternating’ technique described below,
i.e. sending mouse clicks to non-responsive areas of the target
program, sending meaningless keys, sending another mouse click to target
area (e.g. password field) and switching back-and-forth.

[edit] Non-technological methods

Alternating between typing the login credentials and typing characters somewhere else in the focus window[19]
can cause a keylogger to record more information than they need to,
although this could easily be filtered out by an attacker. Similarly, a
user can move their cursor using the mouse during typing, causing the
logged keystrokes to be in the wrong order e.g. by typing a password
beginning with the last letter and then using the mouse to move the
cursor for each subsequent letter. Lastly, someone can also use context menus to remove, cut, copy, and paste
parts of the typed text without using the keyboard. An attacker who is
able to capture only parts of a password will have a smaller key space to attack if he chose to execute a brute-force attack.

Another very similar technique utilizes the fact that any selected
text portion is replaced by the next key typed. E.g. if the password is
“secret”, one could type “s”, then some dummy keys “asdfsd”. Then these
dummies could be selected with mouse, and next character from the
password “e” is typed, which replaces the dummies “asdfsd”.

These techniques assume incorrectly that keystroke logging software
cannot directly monitor the clipboard, the selected text in a form, or
take a screenshot every time a keystroke or mouse click occurs. They may
however be effective against some hardware keyloggers.

[edit] See also

[edit] References

  1. ^ The Evolution of Malicious IRC Bots. Symantec. 2005-11-26. pp. 23–24. Retrieved 2011-03-25.
  2. ^ Jonathan Brossard (2008-09-03) (PDF). Bypassing
    pre-boot authentication passwords by instrumenting the BIOS keyboard
    buffer (practical low level attaks against x86 pre-boot authentiation
    softwares)
    . Iviz Technosolutions. Retrieved 2008-09-23.
  3. ^ Microsoft. “EM_GETLINE Message()”. Microsoft. Retrieved 2009-07-15.
  4. ^ “Keyghost”. keyghost.com. Retrieved 2009-04-19.
  5. ^ “Keylogger Removal”. Keylogger Removal. SpyReveal Anti Keylogger. Retrieved 25 April 2011.
  6. ^ Jeremy Kirk (2008-12-16). “Tampered Credit Card Terminals”. IDG News Service. Retrieved 2009-04-19.
  7. ^ Andrew Kelly (2010-09-10). “Cracking Passwords using Keyboard Acoustics and Language Modeling”.
  8. ^ Berkeley.edu
  9. ^ “Remote monitoring uncovered by American techno activists”. ZDNet. 2000-10-26. Retrieved 2008-09-23.
  10. ^ Martin Vuagnoux and Sylvain Pasini (2009-06-01). Compromising Electromagnetic Emanations of Wired and Wireless Keyboards. Lausanne: Security and Cryptography Laboratory (LASEC).
  11. ^ “ATM camera”. snopes.com. Retrieved 2009-04-19.
  12. ^ “The Security Digest Archives”. Retrieved 2009-11-22.
  13. ^
    A. Young, M. Yung, “Deniable Password Snatching: On the Possibility of
    Evasive Electronic Espionage,” IEEE Symposium on Security & Privacy,
    pages 224–235, May 4–7, 1997.
  14. ^ John Leyden (2000-12-06). “Mafia trial to test FBI spying tactics: Keystroke logging used to spy on mob suspect using PGP”. The Register. Retrieved 2009-04-19.
  15. ^ John Leyden (2002-08-16). “Russians accuse FBI Agent of Hacking”. The Register.
  16. ^ Austin Modine (2008-10-10). “Organized crime tampers with European card swipe devices”. The Register. Retrieved 2009-04-18.
  17. ^ Ian Richards (2007-07-19). “How to improve your security when using a public terminal (part 3 of 4)”. Windows Secrets. Retrieved 2010-06-15.
  18. ^ Christopher Ciabarra (2009-06-10). “Anti Keylogger”. Network Intercept.
  19. ^ Cormac Herley and Dinei Florencio (2006-02-06). “How To Login From an Internet Cafe Without Worrying About Keyloggers” (PDF). Microsoft Research. Retrieved 2008-09-23.

[edit] External links