Adobe Digital Editions

From Wikipedia, the free encyclopedia
Jump to: navigation, search
"Digital Editions" redirects here. For the electronic publishing format, see digital edition.
Adobe Digital Editions
A screenshot of Adobe Digital Editions in library view
Adobe Digital Editions - Library View
Developer(s) Adobe Systems
Stable release 4.5.1 / March 8, 2016; 3 months ago (2016-03-08)
Operating system Mac OS X, Microsoft Windows, iOS, Android
Type E-Books reading and library management
License Proprietary
Website Adobe Digital Editions Homepage

Adobe Digital Editions (abbreviated ADE) is an ebook reader software program from Adobe Systems, built initially (1.x version) using Adobe Flash. It is used for acquiring, managing, and reading eBooks, digital newspapers, and other digital publications. The software supports PDF, XHTML (through the nonproprietary EPUB file type specification) and Flash-based content. It implements a proprietary scheme of Digital Rights Management ("DRM") which, since the version 1.5 release in May 2008, allows document sharing among multiple devices and user authentication via an Adobe ID. ADE is a successor to Adobe eBook Reader.[1]

Windows and OS X versions of Adobe Digital Editions were released on June 19, 2007. Previous versions of the software required version 9.0 of Adobe Flash Player. Starting with version 2.0, however, which relies on .Net 3.5 on Windows, Flash Player is no longer supported. Adobe initiated development of a Linux version of ADE in 2007; however, this has not had any beta release or any formal updates.[2]

Digital rights management[edit]

Adobe Digital Editions uses the proprietary ADEPT (Adobe Digital Experience Protection Technology) Digital Rights Management scheme,[3] which is also implemented on some e-book readers, including iPads and many Android devices, but not Kindles.[4] The software locks content to up to six machines and allows the user to view the content on each of them. Barnes & Noble (B&N) ebooks are protected with a variant of ADEPT.[citation needed]

In March 2009, the author of the reverse engineering blog i♥cabbages announced that they had broken the scheme.[5]

When viewing an ebook, Adobe Digital Editions by default stores the ebook locally as PDF files on Windows machines. These files can be copied and handled like other files, but they cannot be opened except with Adobe Digital Editions. Adobe's website has virtually no information on Adept except on its trademark page and a statement that OverDrive is compatible.[6]

Data collection concern[edit]

On 6 October 2014, Nate Hoffelder reported in The Digital Reader that Adobe Digital Editions version 4 ("ADE4") was sending extensive information about ebooks back to Adobe, including ebooks read by a user as well as ebooks stored on the same machine but not opened in ADE4.[7] This was confirmed by Sean Gallagher writing in Ars Technica[8] and by others.[9] However, no one else has confirmed the report that books never opened in ADE nor in the ADE library are logged.[8] Hoffelder reported that the information collected included "[which] ebooks that have been opened, which pages were read, and in what order... including the title, publisher, and other metadata for the book".[7] He also reported that all this data was sent in clear text—that is, not protected by any form of encryption.[7] This would make it easy for a third party to read this information. This data was collected for borrowed library books and for books NOT protected by any form of DRM. Hoffelder suggested that such a practice might violate various privacy laws. The Electronic Frontier Foundation (EFF) made a similar suggestion.[10]

Adobe responded that their practice was justified by their license agreement and denied collecting data on any book not currently opened for reading. Specifically, their statement said:

"All information collected from the user is collected solely for purposes such as license validation and to facilitate the implementation of different licensing models by publishers. Additionally, this information is solely collected for the eBook currently being read by the user and not for any other eBook in the user’s library or read/available in any other reader. User privacy is very important to Adobe, and all data collection in Adobe Digital Editions is in line with the end user license agreement and the Adobe Privacy Policy."[11][12][13]

Gary Price, writing in INFOdocket (an online publication sponsored by Library Journal), views the matter as of serious concern, but sees it as another instance of concerns present but largely unaddressed for years.[13] The article also posts Adobe's response to the issue.

Corynne McSherry, of the EFF, wrote that "sending this information in plain text undermines decades of efforts by libraries and bookstores to protect the privacy of their patrons and customers."[10] McSherry further speculated that this incident, if it generated enough complaints and outrage, might reduce or eliminate the prevalence of DRM for ebooks, as the Sony rootkit scandal did for music.[10]

On 7 October 2014, Lisa Tolliver, writing in Lisa Tolliver On Air and Online, likened "ADE 4-Gate" to documented data collection efforts by schools that use electronic versions of textbooks to spy on students as they read them"[14][15] and to large players in the ebook market besides Adobe (e.g., Amazon,[16] Barnes & Noble, CourseSmart,[15] Kobo, and Sony[17][18]) as well as other media industry segments [e.g., LG smart televisions (which in at least one case was discovered to have uploaded data from a user's USB-connected device[19][20]), Microsoft Kinect (which counts the number of people in the room to make sure not too many are using it[21]), Netflix (whose "use of viewer's data is applauded as a key success factor"[22]), and RealNetworks (which was successfully sued in the late 1990s for violating various privacy and fraud laws by surreptitiously recording data, including music preferences, from millions of Internet users[23])]. Her piece, titled "Digital Readers: Beware! Adobe Digital Editions 4 Spies On Users (And They're Not the Only Ones)", includes a short, tongue-in-cheek horror story, prefaced by the statements: "Think of the children! I did", and titled: "Who's Reading Whom? (Be Afraid. Be Very Afraid.)".[24]

In October 2014, Adobe released version 4.0.1 of the software, which sends data to Adobe in a secure transmission (using HTTPS).[25]

See also[edit]

References[edit]

  1. ^ "1.Adobe Digital Editions (NB: Also supports .epub e-books)". e-book software. For PDF e-books (.pdf files). e-book.com.au. Retrieved 19 March 2011. ...Like its predecessor the Adobe eBook Reader... 
  2. ^ "Adobe forum comments - When will linux version be released?". Retrieved 2011-07-03. 
  3. ^ "Adobe Digital Editions 1.0 Press Release". Adobe. Retrieved 2012-11-28. 
  4. ^ "Digital Editions supported devices". Adobe. January 2012. 
  5. ^ "Circumventing Adobe ADEPT DRM for EPUB". i♥cabbages. February 18, 2009. Retrieved 2009-05-14. 
  6. ^ "Partner Quotes" (PDF). Adobe. Retrieved 2012-11-18. 
  7. ^ a b c Hoffelder, Nate (6 October 2014). "Adobe is Spying on Users, Collecting Data on Their eBook Libraries". The Digital Reader. 
  8. ^ a b Gallagher, Sean (7 October 2014). "Adobe’s e-book reader sends your reading logs back to Adobe—in plain text". Ars Technica. 
  9. ^ Thomson, Iain (7 October 2014). "Adobe spies on readers: 'EVERY page you turn, EVERY book you own' leaked back to base". The Register. 
  10. ^ a b c McSherry, Corynne (7 October 2014). "Adobe Spyware Reveals (Again) the Price of DRM: Your Privacy and Security". EFF web site. Electronic Frontier Foundation. 
  11. ^ "Adobe Confirms It’s Gathering Ebook Readers’ Data". Digital Book World. 7 October 2014. 
  12. ^ Thomson, Iain (7 October 2014). "Adobe spies on reading habits over unencrypted web because your 'privacy is important'". The Register. 
  13. ^ a b Price, Gary (7 October 2014). "New and Old: Serious Reader Privacy Concerns Both Inside and Outside the Library". INFOdocket. 
  14. ^ Moody, Glyn (November 16, 2012). "(Mis)Uses of Technology: Electronic Versions Of Textbooks Spy On Students As They Read Them". TechDirt. 
  15. ^ a b Parry, Marc (November 8, 2012). "Now E-Textbooks Can Report Back on Students’ Reading Habits". The Chronicle of Higher Education. 
  16. ^ "Amazon Account Can Be Hacked Via Kindle". The Digital Reader. September 15, 2014. 
  17. ^ Alter, Alexandra (July 19, 2012). "Your E-Book Is Reading You". The Wall Street Journal. 
  18. ^ Cohn, Cindy & Higgins, Parker (November 29, 2012). "Who's Tracking Your Reading Habits? An E-Book Buyer's Guide to Privacy, 2012 Edition". Electronic Frontier Foundation. 
  19. ^ Hoffelder, Nate (October 6, 2014). "Adobe is Spying on Users, Collecting Data on Their eBook Libraries". The Digital Reader. 
  20. ^ Ms. Smith, Privacy and Security Fanatic (19 November 2013). "LG Smart TV spying, owner claims his USB filenames posted on LG servers". Network World. 
  21. ^ "Microsoft's New Kinect Patent Goes Big Brother: Will spy On You For the MPAA". Extreme Tech. 
  22. ^ "Netflix Sees Major Success Due to Big Data Analytics Programs". Attunity. 
  23. ^ Miller, Greg (November 11, 1999). "Business: RealNetworks Breached Privacy, 3 Suits Contend". L.A. Times. 
  24. ^ Tolliver, Lisa (October 7, 2014). "Digital Readers: Beware! Adobe Digital Editions 4 Spies On Users (And They're Not the Only Ones) - Includes 'Who's Reading Whom? (Be afraid. Be very afraid.)', a short horror story". Lisa Tolliver On Air and Online. 
  25. ^ What We Can Learn From The Adobe E-Reader Mess

External links[edit]