ISMACryp

The ISMA Encryption and Authentication, Version 1.1 specification (or ISMACryp) specifies and message authentication services for over streams. It was defined by the and published on September 15, 2006.

The ISMA Encryption and Authentication, Version 2.0 specifies content encryption, message authentication (integrity) services, an RTP payload format and a file format for pre-encrypted content for ISMA 1.0, ISMA 2.0 and more generally any media that can be stored as in an (ISO/IEC 14496-12). The specification was published on 15 November 2007. ISMACryp specification defined extensions over the ISO base media file format, which were registered by the registration authority for code-points in ” Family” files. The ISMACryp 2.0 specification in an informative “Annex F” provides guidelines on how ISMACryp can be used together with the key and rights management system of v2 ( ). The Packetized OMA DRM Content Format is almost based on ISMACryp format.<ref name=”isma2″ />

There are two alternatives to ISMACryp, and , that can also be used to provide service and content protection. The difference between the three is at what level encryption is done. Whereas ISMACryp encrypts MPEG-4 access units (that are in the RTP payload), SRTP encrypts the whole RTP payload, and IPsec encrypts packets at .

Source

http://wikipedia.org/

See Also on BitcoinWiki