surveypaper-drm-tee/mybib.bib

435 lines
24 KiB
BibTeX

@inproceedings{hartigLateralThinkingTrustworthy2017,
title = {Lateral {{Thinking}} for {{Trustworthy Apps}}},
isbn = {978-1-5386-1792-2},
doi = {10.1109/ICDCS.2017.29},
abstract = {The growing computerization of critical infrastructure as well as the pervasiveness of computing in everyday life has led to increased interest in secure application development. We observe a flurry of new security technologies like ARM TrustZone and Intel SGX, but a lack of a corresponding architectural vision. We are convinced that point solutions are not sufficient to address the overall challenge of secure system design. In this paper, we outline our take on a trusted component ecosystem of small individual building blocks with strong isolation. In our view, applications should no longer be designed as massive stacks of vertically layered frameworks, but instead as horizontal aggregates of mutually isolated components that collaborate across machine boundaries to provide a service. Lateral thinking is needed to make secure systems going forward.},
language = {en},
urldate = {2018-08-01},
url = {http://ieeexplore.ieee.org/document/7980129/},
publisher = {{IEEE}},
author = {Hartig, Hermann and Roitzsch, Michael and Weinhold, Carsten and Lackorzynski, Adam},
month = jun,
year = {2017},
keywords = {unread},
pages = {1890-1899},
file = {/home/spiollinux/Zotero/storage/EW2VVG4R/Hartig et al. - 2017 - Lateral Thinking for Trustworthy Apps.pdf}
}
@inproceedings{197213,
address = {Austin, TX},
title = {{{fTPM}}: {{A Software}}-{{Only Implementation}} of a {{TPM Chip}}},
isbn = {978-1-931971-32-4},
url = {https://www.usenix.org/conference/usenixsecurity16/technical-sessions/presentation/raj},
booktitle = {25th {{USENIX Security Symposium}} ({{USENIX Security}} 16)},
publisher = {{USENIX Association}},
author = {Raj, Himanshu and Saroiu, Stefan and Wolman, Alec and Aigner, Ronald and Cox, Jeremiah and England, Paul and Fenner, Chris and Kinshumann, Kinshuman and Loeser, Jork and Mattoon, Dennis and Nystrom, Magnus and Robinson, David and Spiger, Rob and Thom, Stefan and Wooten, David},
year = {2016},
keywords = {TPM},
pages = {841-856},
file = {/home/spiollinux/Zotero/storage/CYH3EG99/Association for Computing Machinery et al. - 2005 - Proceedings of the 2005 workshop on End-to-end, se.pdf}
}
@article{linnObfuscationExecutableCode,
title = {Obfuscation of {{Executable Code}} to {{Improve Resistance}} to {{Static Disassembly}}},
abstract = {A great deal of software is distributed in the form of executable code. The ability to reverse engineer such executables can create opportunities for theft of intellectual property via software piracy, as well as security breaches by allowing attackers to discover vulnerabilities in an application. The process of reverse engineering an executable program typically begins with disassembly, which translates machine code to assembly code. This is then followed by various decompilation steps that aim to recover higher-level abstractions from the assembly code. Most of the work to date on code obfuscation has focused on disrupting or confusing the decompilation phase. This paper, by contrast, focuses on the initial disassembly phase. Our goal is to disrupt the static disassembly process so as to make programs harder to disassemble correctly. We describe two widely used static disassembly algorithms, and discuss techniques to thwart each of them. Experimental results indicate that significant portions of executables that have been obfuscated using our techniques are disassembled incorrectly, thereby showing the efficacy of our methods.},
language = {en},
author = {Linn, Cullen and Debray, Saumya},
keywords = {unread},
pages = {10},
file = {/home/spiollinux/Zotero/storage/4QAJV6TS/Linn und Debray - Obfuscation of Executable Code to Improve Resistan.pdf}
}
@article{hofmannInkTagSecureApplications,
title = {{{InkTag}}: {{Secure Applications}} on an {{Untrusted Operating System}}},
abstract = {InkTag is a virtualization-based architecture that gives strong safety guarantees to high-assurance processes even in the presence of a malicious operating system. InkTag advances the state of the art in untrusted operating systems in both the design of its hypervisor and in the ability to run useful applications without trusting the operating system. We introduce paraverification, a technique that simplifies the InkTag hypervisor by forcing the untrusted operating system to participate in its own verification. Attribute-based access control allows trusted applications to create decentralized access control policies. InkTag is also the first system of its kind to ensure consistency between secure data and metadata, ensuring recoverability in the face of system crashes.},
language = {en},
author = {Hofmann, Owen S and Witchel, Emmett},
keywords = {unread},
pages = {14},
file = {/home/spiollinux/Zotero/storage/HCPMG7BG/Hofmann und Witchel - InkTag Secure Applications on an Untrusted Operat.pdf}
}
@misc{TrustyTEE,
title = {Trusty {{TEE}}},
language = {en},
urldate = {2018-08-01},
url = {https://source.android.com/security/trusty/},
journal = {Android Open Source Project},
keywords = {unread,Android},
file = {/home/spiollinux/Zotero/storage/BFQ6MRNT/trusty.html}
}
@misc{AndroidDRMFramework,
title = {Android {{DRM Framework}}},
language = {en},
urldate = {2018-08-01},
url = {https://source.android.com/devices/drm},
journal = {Android Open Source Project},
keywords = {unread,Android,DRM},
file = {/home/spiollinux/Zotero/storage/B8JG6YAS/drm.html}
}
@misc{NetflixDefectiveDesign,
title = {Netflix | {{Defective}} by {{Design}} - Www.Defectivebydesign.Org/},
urldate = {2018-08-01},
url = {https://www.defectivebydesign.org/netflix},
keywords = {unread,DRM},
file = {/home/spiollinux/Zotero/storage/7IHY4HRL/netflix.html}
}
@inproceedings{chuangDigitalRightManagement2010,
title = {Digital {{Right Management}} and {{Software Protection}} on {{Android Phones}}},
doi = {10.1109/VETECS.2010.5493648},
abstract = {Android is an open mobile phone platform. To accommodate value-added services such as selling wallpapers, ringtones, applications, and games on Android phones, it is essential to ensure copyright protection on these products. This paper studies how the Android source code to implement the Open Mobile Alliance (OMA) Digital Right Management (DRM) 1.0, software installation and protection. We also identify potential leaks of Android DRM and software protection in this study.},
booktitle = {2010 {{IEEE}} 71st {{Vehicular Technology Conference}}},
author = {Chuang, C. and Wang, Y. and Lin, Y.},
month = may,
year = {2010},
keywords = {Android DRM,android phone,Android source code,Application software,Broadcasting,copyright,copyright protection,Databases,digital right management,digital rights management,Java,Kernel,Linux,mobile communication,mobile handsets,OMA,open mobile alliance,open mobile phone platform,operating system kernels,Packaging,Permission,Runtime,security of data,software installation,software protection,Software protection,value-added service,Android,DRM},
pages = {1-5},
file = {/home/spiollinux/Zotero/storage/KCQ2TH4P/Chuang et al. - 2010 - Digital Right Management and Software Protection o.pdf}
}
@misc{googleWidevineDRMArchitecture2017,
title = {Widevine {{DRM Architecture Overview}} v1.2},
urldate = {2018-08-01},
url = {https://storage.googleapis.com/wvdocs/Widevine_DRM_Architecture_Overview.pdf},
author = {{Google}},
month = mar,
year = {2017},
keywords = {unread,DRM},
file = {/home/spiollinux/Zotero/storage/JVFPCN6B/Widevine_DRM_Architecture_Overview.pdf}
}
@misc{andyNetflixUseGoogle2017,
title = {Netflix {{Use}} of {{Google DRM Means Rooted Android Devices Are Banned}}},
abstract = {Netflix customers who previously viewed the service using a 'rooted' Android device are no longer able to do so, at least officially. The development has been confirmed by Netflix, who say that the company's reliance on Google's Widevine DRM standards means that modified and/or non-certified devices will be excluded from the service.},
language = {en},
urldate = {2018-08-01},
url = {https://torrentfreak.com/netflix-use-of-google-drm-means-rooted-android-devices-are-banned-170515/},
journal = {TorrentFreak},
author = {{andy}},
month = may,
year = {2017},
keywords = {Android,DRM},
file = {/home/spiollinux/Zotero/storage/KG8VAWB8/netflix-use-of-google-drm-means-rooted-android-devices-are-banned-170515.html}
}
@inproceedings{livshitsSecurityNativeDRM2015,
title = {Towards {{Security}} of {{Native DRM Execution}} in {{HTML5}}},
doi = {10.1109/ISM.2015.48},
abstract = {In this paper we present an open, secure and flexible architectural approach for integrating Content Decryption Module (CDM) and Encryption Media Extensions (EME) interface with Trusted Execution Environment (TEE). This provides security hardening for playback of the Digital Rights Management (DRM) protected content without any need for a dedicated secure processor. This article is not focused on specific TEE approaches, but rather considers that any TEE can be potentially integrated with CDM through the EME interface. Our work introduces the approaches for integrating CDM with Intel SGX and ARM TrustZone TEE technologies.},
booktitle = {2015 {{IEEE International Symposium}} on {{Multimedia}} ({{ISM}})},
author = {Livshits, D. and Mikityuk, A. and Pham, S. and Shabtai, A.},
month = dec,
year = {2015},
keywords = {Cryptography,unread,digital rights management,ARM TrustZone,ARM TrustZone TEE technologies,Browsers,CDM,Computer architecture,Copyright protection,cryptography,dedicated secure processor,DRM,EME,EME interface,encryption media extensions,flexible architectural approach,HTML5,hypermedia markup languages,integrating content decryption module,Intel SGX,Media,microprocessor chips,native DRM execution,Pipelines,TEE,trusted computing,trusted execution environment},
pages = {411-416},
file = {/home/spiollinux/Zotero/storage/UGELIEJS/Livshits et al. - 2015 - Towards Security of Native DRM Execution in HTML5.pdf;/home/spiollinux/Zotero/storage/BN7T2F8R/7442370.html}
}
@misc{andreasgalReconcilingMozillaMission2014,
title = {Reconciling {{Mozilla}}'s {{Mission}} and {{W3C EME}}},
abstract = {May 19 Update: We've added an FAQ below the text of the original post to address some of the questions and comments Mozilla has received regarding EME. With most competing ...},
language = {en-US},
urldate = {2018-08-01},
url = {https://hacks.mozilla.org/2014/05/reconciling-mozillas-mission-and-w3c-eme},
journal = {Mozilla Hacks},
author = {{Andreas Gal}},
month = may,
year = {2014},
keywords = {unread,DRM},
file = {/home/spiollinux/Zotero/storage/JVLYK79M/reconciling-mozillas-mission-and-w3c-eme.html}
}
@inproceedings{yuTBDRMTPMBasedSecure2009,
title = {{{TBDRM}}: {{A TPM}}-{{Based Secure DRM Architecture}}},
isbn = {978-1-4244-5334-4},
shorttitle = {{{TBDRM}}},
doi = {10.1109/CSE.2009.15},
abstract = {Digital Rights Management (DRM) is the technological solution to control the distribution and usage of digital assets. However, existing solutions are vulnerable to various attacks in the context where the consumer can control the platform totally. To improve the security of DRM solutions the paper proposes a secure DRM architecture based on TPM which is called TBDRM. It ensures that content is always under the control of the license and such license is secure and fresh during its lifecycle. Compared with other DRM solutions, TBDRM can prevent replay attack and improper access enforced through cracked software.},
language = {en},
urldate = {2018-08-04},
url = {http://ieeexplore.ieee.org/document/5283799/},
publisher = {{IEEE}},
author = {Yu, Aimin and Feng, Dengguo and Liu, Ren},
year = {2009},
keywords = {DRM},
pages = {671-677},
file = {/home/spiollinux/Zotero/storage/PLKS7IQT/Yu et al. - 2009 - TBDRM A TPM-Based Secure DRM Architecture.pdf}
}
@techreport{costanIntelSGXExplained2016,
title = {Intel {{SGX Explained}}},
abstract = {Intel's Software Guard Extensions (SGX) is a set of extensions to the Intel architecture that aims to provide integrity and privacy guarantees to security-sensitive computation performed on a computer where all the privileged software (kernel, hypervisor, etc) is potentially malicious.
This paper analyzes Intel SGX, based on the 3 papers that introduced it, on the Intel Software Developer's Manual (which supersedes the SGX manuals), on an ISCA 2015 tutorial, and on two patents. We use the papers, reference manuals, and tutorial as primary data sources, and only draw on the patents to fill in missing information.
This paper's contributions are a summary of the Intel-specific architectural and micro-architectural details needed to understand SGX, a detailed and structured presentation of the publicly available information on SGX, a series of intelligent guesses about some important but undocumented aspects of SGX, and an analysis of SGX's security properties.},
number = {086},
urldate = {2018-08-05},
url = {https://eprint.iacr.org/2016/086},
author = {Costan, Victor and Devadas, Srinivas},
year = {2016},
keywords = {unread},
file = {/home/spiollinux/Zotero/storage/LBT3GU9H/Costan und Devadas - 2016 - Intel SGX Explained.pdf;/home/spiollinux/Zotero/storage/HD68AJ9F/086.html}
}
@misc{w3cEncryptedMediaExtensions2017,
title = {Encrypted {{Media Extensions}} - Www.W3.Org/},
urldate = {2018-09-03},
url = {https://www.w3.org/TR/encrypted-media/},
author = {{W3C}},
month = sep,
year = {2017},
file = {/home/spiollinux/Zotero/storage/SITPHQSQ/encrypted-media.html}
}
@misc{WhatEMEHsivonen,
title = {What Is {{EME}}? - Hsivonen.Fi/},
urldate = {2018-09-04},
url = {https://hsivonen.fi/eme/},
file = {/home/spiollinux/Zotero/storage/YKJLEHEM/eme.html}
}
@article{daubsHTML5DIGITALRIGHTS2017,
title = {{{HTML5}}, {{DIGITAL RIGHTS MANAGEMENT}} ({{DRM}}), {{AND THE RHETORIC OF OPENNESS}}},
volume = {3},
issn = {2056-9785, 2056-9793},
language = {English},
number = {9},
urldate = {2018-09-04},
url = {https://www.ceeol.com/search/article-detail?id=496202},
journal = {Journal of Media Critiques},
author = {Daubs, Michael S.},
year = {2017},
pages = {77-94},
file = {/home/spiollinux/Zotero/storage/V8BWXFU3/article-detail.html}
}
@inproceedings{phamOpenSourceContent2015,
title = {An {{Open Source Content Decryption Module}} to {{Improve DRM Integration}} with {{HTML5 Platforms}}},
doi = {10.1109/ISM.2015.45},
abstract = {MPEG-DASH in combination with CENC (Common Encryption), builds a solid foundation for interoperable media streaming on the Web. With W3C HTML5 premium media extensions MSE (Media Source Extensions) and EME (Encrypted Media Extension), being available in all major browsers today, a wide range of supported platforms exists already. A Content Decryption Module (CDM) is required for a functional EME implementation. We introduce an open source implementation of a CDM and explain the architecture behind this solution. It is designed to work with multiple DRM systems in an open and standardized way. To improve interoperability for protected content across the whole playback chain, the CDMi specification adds another abstraction layer between CDM and DRM system. We show that an open source CDM also integrates with the CDMi approach to support hardware-based DRM platforms.},
booktitle = {2015 {{IEEE International Symposium}} on {{Multimedia}} ({{ISM}})},
author = {Pham, S. and Arbanowski, S. and Kaiser, S.},
month = dec,
year = {2015},
keywords = {digital rights management,CDM,cryptography,DRM,EME,hypermedia markup languages,CDMi,CENC,common encryption,encrypted media extension,hardware-based DRM platform,interoperable media streaming,media source extension,MPEG-DASH,MSE,Multimedia communication,multiple DRM system,OCDM,open source content decryption module,open systems,W3C HTML5 premium media extension,Web},
pages = {417-420},
file = {/home/spiollinux/Zotero/storage/A23TYJ6N/Pham et al. - 2015 - An Open Source Content Decryption Module to Improv.pdf;/home/spiollinux/Zotero/storage/4IVKLURP/7442371.html}
}
@misc{corydoctorowComingWarGeneral2011,
address = {28. Chaos Communication Congress, Berlin},
type = {Keynote},
title = {The Coming War on General Computation},
language = {English},
urldate = {2018-09-05},
url = {https://media.ccc.de/v/28c3-4848-en-the_coming_war_on_general_computation},
author = {{Cory Doctorow}},
month = dec,
year = {2011},
note = {transcript: https://joshuawise.com/28c3-transcript}
}
@misc{bruceschneierCryptoGramMay152001,
title = {Crypto-{{Gram}}: {{May}} 15, 2001 - {{Schneier}} on {{Security}}},
urldate = {2018-09-05},
url = {https://www.schneier.com/crypto-gram/archives/2001/0515.html\#3},
author = {{Bruce Schneier}},
month = may,
year = {2001},
file = {/home/spiollinux/Zotero/storage/VUQGAE7D/0515.html}
}
@article{worldinternationalcopyrightorganizationWIPOCopyrightTreaty1996,
title = {{{WIPO Copyright Treaty}}},
lccn = {TRT/WCT/001},
language = {en},
author = {{World International Copyright Organization}},
month = dec,
year = {1996},
pages = {9},
file = {/home/spiollinux/Zotero/storage/GFD5347M/WIPO Copyright Treaty.pdf}
}
@misc{movielabsinc.MovieLabsSpecificationEnhanced2018,
title = {{{MovieLabs Specification}} for {{Enhanced Content Protection}}, v1.2},
urldate = {2018-09-05},
url = {http://www.movielabs.com/ngvideo/MovieLabs_ECP_Spec_v1.2.pdf},
author = {{MovieLabs Inc.}},
month = aug,
year = {2018},
file = {/home/spiollinux/Zotero/storage/YH64SDLP/MovieLabs_ECP_Spec_v1.2.pdf}
}
@misc{sonydeveloperworldUnlockBootloaderOpen,
title = {Unlock {{Bootloader}} - {{Open Devices}} - {{Sony Developer World}}},
urldate = {2018-09-05},
url = {https://developer.sony.com/develop/open-devices/get-started/unlock-bootloader/},
author = {{Sony Developer World}},
file = {/home/spiollinux/Zotero/storage/CRIW7H7S/unlock-bootloader.html}
}
@article{unifiedefiforuminc.UEFISpecificationVersion2017,
title = {{{UEFI Specification}} Version 2.7 Errata {{A}}},
language = {en},
author = {{Unified EFI Forum, Inc.}},
year = {2017},
pages = {2575},
file = {/home/spiollinux/Zotero/storage/HUEEIARA/2017 - UEFI Specification version 2.7 errata A.pdf}
}
@misc{MicrosoftHardwareCertification2014,
title = {Microsoft {{Hardware Certification Policies}} and {{Processes}}},
url = {download.microsoft.com/download/4/D/D/4DD894CD-62C8-488F-944D-4E5F8BA40114/hardware-certification-policies-processes-hck2-1.docx},
year = {2014}
}
@misc{moodyMicrosoftBlockingLinux,
title = {Is {{Microsoft Blocking Linux Booting}} on {{ARM Hardware}}?},
copyright = {Copyright 2018 IDG Communications Ltd},
abstract = {Back in September last year, there was a bit of a to-do about Microsoft's UEFI Secure Boot technology in Windows 8, when a Red Hat engineer posted the following:Microsoft requires that machines conforming to the Windows 8 logo program and...},
urldate = {2018-09-05},
url = {https://www.computerworlduk.com/it-business/is-microsoft-blocking-linux-booting-on-arm-hardware-3569162/},
journal = {ComputerworldUK},
author = {Moody, Glyn},
file = {/home/spiollinux/Zotero/storage/Q9TQHLHG/is-microsoft-blocking-linux-booting-on-arm-hardware-3569162.html}
}
@misc{matthewgarrettAnnouncingShimReview,
title = {Announcing the {{Shim}} Review Process},
language = {en},
urldate = {2018-09-05},
url = {https://mjg59.dreamwidth.org/47438.html},
author = {{Matthew Garrett}},
file = {/home/spiollinux/Zotero/storage/FGYE9G6G/47438.html}
}
@article{armlimitedARMSecurityTechnology2005,
title = {{{ARM Security Technology Building}} a {{Secure System}} Using {{TrustZone Technology}}},
language = {en},
author = {{ARM Limited}},
year = {2005},
pages = {108},
file = {/home/spiollinux/Zotero/storage/285DX2TJ/ARM Security Technology Building a Secure System u.pdf}
}
@inproceedings{peinadom.ControlledChannelAttacksDeterministic2015,
title = {Controlled-{{Channel Attacks}}: {{Deterministic Side Channels}} for {{Untrusted Operating Systems}}.},
booktitle = {Proc. of the 36th {{IEEE Symposium}} on {{Security}} and {{Pri}}- Vacy ({{Oakland}})},
author = {{PEINADO, M.} and {XU, Y.} and {CUI, W.}},
year = {2015}
}
@inproceedings{swamiyogeshIntelSGXRemote2017,
address = {Las Vegas},
title = {Intel {{SGX Remote Attestation}} Is Not Sufficient},
urldate = {2018-09-18},
url = {https://www.blackhat.com/docs/us-17/thursday/us-17-Swami-SGX-Remote-Attestation-Is-Not-Sufficient-wp.pdf},
author = {{Swami Yogesh}},
year = {2017},
file = {/home/spiollinux/Zotero/storage/GBNIS3SZ/us-17-Swami-SGX-Remote-Attestation-Is-Not-Sufficient-wp.pdf}
}
@misc{corvindavenportNetflixConfirmsIt2017,
title = {Netflix Confirms It Is Blocking Rooted/Unlocked Devices, App Itself Is Still Working (for Now)},
abstract = {Earlier today, Netflix started showing up as 'incompatible' on the Play Store for rooted and unlocked Android devices. However, the app itself continued to... by Corbin Davenport in Applications, News},
language = {en-US},
urldate = {2018-09-19},
url = {https://www.androidpolice.com/2017/05/13/netflix-confirms-blocking-rootedunlocked-devices-app-still-working-now/},
journal = {Android Police},
author = {{Corvin Davenport}},
month = may,
year = {2017},
file = {/home/spiollinux/Zotero/storage/TVBERLMS/netflix-confirms-blocking-rootedunlocked-devices-app-still-working-now.html}
}
@book{arthurPracticalGuideTPM2015,
address = {Berkeley, CA},
title = {A {{Practical Guide}} to {{TPM}} 2.0},
isbn = {978-1-4302-6583-2 978-1-4302-6584-9},
language = {en},
urldate = {2018-09-21},
url = {http://link.springer.com/10.1007/978-1-4302-6584-9},
publisher = {{Apress}},
author = {Arthur, Will and Challener, David and Goldman, Kenneth},
year = {2015},
file = {/home/spiollinux/Zotero/storage/N826XYUM/10.1007978-1-4302-6584-9.pdf},
doi = {10.1007/978-1-4302-6584-9}
}
@inproceedings{shenExploitingTrustzoneAndroid2015,
title = {Exploiting {{Trustzone}} on {{Android}}},
language = {en},
author = {Shen, Di},
year = {2015},
pages = {7},
file = {/home/spiollinux/Zotero/storage/52TAB5M2/Shen - Exploiting Trustzone on Android.pdf}
}
@inproceedings{DBLP:conf/reconfig/LombG11,
title = {Decrypting {{HDCP}}-Protected {{Video Streams Using Reconfigurable Hardware}}},
doi = {10.1109/ReConFig.2011.24},
url = {https://doi.org/10.1109/ReConFig.2011.24},
booktitle = {2011 {{International Conference}} on {{Reconfigurable Computing}} and {{FPGAs}}, {{ReConFig}} 2011, {{Cancun}}, {{Mexico}}, {{November}} 30 - {{December}} 2, 2011},
author = {Lomb, Benno and G\"uneysu, Tim},
year = {2011},
pages = {249-254},
crossref = {DBLP:conf/reconfig/2011},
biburl = {https://dblp.org/rec/bib/conf/reconfig/LombG11},
bibsource = {dblp computer science bibliography, https://dblp.org}
}
@book{DBLP:conf/reconfig/2011,
title = {2011 {{International Conference}} on {{Reconfigurable Computing}} and {{FPGAs}}, {{ReConFig}} 2011, {{Cancun}}, {{Mexico}}, {{November}} 30 - {{December}} 2, 2011},
isbn = {978-1-4577-1734-5},
url = {http://ieeexplore.ieee.org/xpl/mostRecentIssue.jsp?punumber=6126158},
publisher = {{IEEE Computer Society}},
editor = {Athanas, Peter M. and Becker, J\"urgen and Cumplido, Ren\'e},
year = {2011},
biburl = {https://dblp.org/rec/bib/conf/reconfig/2011},
bibsource = {dblp computer science bibliography, https://dblp.org}
}
@misc{bergmayerItAlwaysDRM2018,
title = {It's {{Always DRM}}'s {{Fault}}},
language = {en},
urldate = {2018-09-21},
url = {https://www.publicknowledge.org/news-blog/blogs/its-always-drms-fault},
journal = {Public Knowledge},
author = {Bergmayer, John},
month = sep,
year = {2018},
file = {/home/spiollinux/Zotero/storage/QS27QQQM/its-always-drms-fault.html}
}
@misc{freesoftwarefoundationeuropeDRMStrangeBroken2012,
title = {{{DRM}}: {{The Strange}}, {{Broken World}} of {{Digital Rights Management}}},
language = {English},
urldate = {2018-09-21},
url = {https://edri.org/wp-content/uploads/2013/10/paper04_web_20120205.pdf},
author = {{Free Software Foundation Europe} and {Joe McNamee}},
year = {2012},
file = {/home/spiollinux/Zotero/storage/DEJSZ2XE/paper04_web_20120205.pdf}
}
@article{sterlingDeadMediaBeat2008,
title = {Dead {{Media Beat}}: {{Microsoft Plays}} for {{Sure}}},
issn = {1059-1028},
shorttitle = {Dead {{Media Beat}}},
language = {en-US},
urldate = {2018-09-21},
url = {https://www.wired.com/2008/04/dead-media-be-3-2/},
journal = {Wired},
author = {Sterling, Bruce},
month = apr,
year = {2008},
keywords = {Dead Media Beat},
file = {/home/spiollinux/Zotero/storage/59E39BSH/dead-media-be-3-2.html}
}