combating third-generation video piracy

20
COMBATING THIRD-GENERATION VIDEO PIRACY CONVERTING PIRATED STREAMS INTO REVENUE STREAMS It’s smarter, it’s safer. It’s VO.

Upload: others

Post on 16-Jun-2022

28 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: COMBATING THIRD-GENERATION VIDEO PIRACY

COMBATING THIRD-GENERATION VIDEO PIRACYCONVERTING PIRATED STREAMS INTO REVENUE STREAMS

It’s smarter, it’s safer. It’s VO.

Page 2: COMBATING THIRD-GENERATION VIDEO PIRACY

This document is VIACCESS SA (trading as VO) intellectual property; any copy is strictly prohibited.

2

Table of Contents

Executive Summary ..............................................................................................................................................................3

Acknowledging the Piracy Problem...................................................................................................................................4

How pirates distribute content.......................................................................................................................................6

Anti-Piracy Plan of Attack: A Three-Step Process.....................................................................................................10

The Role of the Anti-Piracy Center .............................................................................................................................10

Anti-Piracy step one: monitoring & detection ........................................................................................................ 12

Breach detection ...................................................................................................................................................... 13

Password sharing ..................................................................................................................................................... 13

Illegal content redistribution ................................................................................................................................. 13

Anti-Piracy step two: confirming instances of piracy........................................................................................... 14

Anti-Piracy step three: adopting countermeasures ............................................................................................. 15

Designing Anti-Piracy strategies to preserve revenues ......................................................................................... 16

Developing the best practices to reduce piracy ..................................................................................................... 17

Preserving and increasing your revenues ................................................................................................................ 18

Conclusion .............................................................................................................................................................................. 19

Page 3: COMBATING THIRD-GENERATION VIDEO PIRACY

This document is VIACCESS SA (trading as VO) intellectual property; any copy is strictly prohibited.

3

Executive SummaryVideo Piracy is bigger than ever, constantly evolving and using the latest technologies to enable illegal

consumption. As streaming of premium video content over broadband IP networks has moved from niche

to mainstream, there’s been an explosion in the ways that pirates steal and re-distribute valuable content,

to profit from it themselves.

Fortunately, video piracy can be addressed in three stages:

1 To recognize that a piracy problem exists, understand its scope, its sources and the methods used

2 To confirm that the detected anomalies are in fact video piracy

3 To formulate and execute a plan of attack; to harden the delivery, fight re-streaming, reinforce

infrastructure, and better secure the playback environment

To address the most advanced forms of piracy, a combination of Content Protection and Security

Operations solutions is necessary, to complement Conditional Access and Digital Rights Management with

breach detection, watermarking, cybersecurity, and other components and practices.

Despite the magnitude of piracy today, we are optimistic. By implementing the right mix of technology,

operational resources and best practices, not only can video providers detect, fight and reduce piracy;

they also have the potential to convert these losses into new revenues.

We will begin by illustrating the problem.

Page 4: COMBATING THIRD-GENERATION VIDEO PIRACY

This document is VIACCESS SA (trading as VO) intellectual property; any copy is strictly prohibited.

4

Acknowledging the Piracy Problem There’s little doubt of the magnitude of video piracy. In North America alone, it is estimated that 6.5%

of TV consumers accessed known pirate TV sites in 2017, resulting in an estimated revenue loss to

Pay-TV providers of $840 million.1 Worldwide, revenues for TV episodes and movies lost to online piracy

have been estimated to reach nearly $52 billion by 2022, and that estimate excludes pay TV and sports

programming.2

Analysts differ in ranking which countries or regions experience the most piracy, but all agree that the

situation is global. The extent and the level of sophistication for video piracy have evolved over the years,

which we segment into three “Eras” of piracy.

For traditional Pay-TV operators, the First Era of video piracy was the hacking and cloning of smartcards.

The Second Era included the exposure of control words and entitlement messages, the targeting of device

chip sets, and the sharing of video files via FTP sites and peer-to-peer networks.

Now that consumers routinely access streaming video content, both over a video provider’s managed

network, and via the open Internet, we have entered the Third Era of video piracy: The Streaming Era.

Even though the Conditional Access System (CAS) and Digital Rights Management (DRM) security

technologies used in premium video delivery are mature and effective in what they can do, additional

measures are required to counter the new, sophisticated piracy landscape.

Pirates have many opportunities to breach the video distribution ecosystem. Starting with the consumer

device and working our way back toward the video provider, these exploits include:

· Screen-scraping a shared communication session such as Skype

· Recording the screen during play, using a software application

· Tampering with video playback software

· Breaching the secure video pipeline in device hardware

· Tampering with the Android OS, which is open source

1 2017 Global Internet Phenomena Report: Spotlight: Subscription Television Piracy. Whitepaper. October 17, 2017. Sandvine. See: https://www.sandvine.com/blog/2017/11/global-internet-phenomena-spotlight-subscription-television-piracy

2 Online TV & Movie Piracy losses to soar to $52 billion. Article. January 2018 Bulletin. Digital TV Research. See: https://www.digitaltvresearch.com/ugc/press/221.pdf

Page 5: COMBATING THIRD-GENERATION VIDEO PIRACY

This document is VIACCESS SA (trading as VO) intellectual property; any copy is strictly prohibited.

5

· Interception of decrypted video from a wire-based connection between a video output device and

a screen, by using an HDCP stripper connected to a set-top box HDMI port, or by using a recorder

connected to analog outputs

· Tampering with digital video content, to defeat a watermark that may be present; attacks include

format conversion, digital-to-analog-to-digital conversion, re-sampling, and re-quantization

· Sharing access credentials to a streaming video service, or theft, using a ‘man-in-the-middle’ attack

over a network

· Transport of video content to an out-of-market location via a Virtual Private Network (VPN)

· Data center breaches in a video provider’s headend, in a video production facility or in a DevOps

pipeline, which can result in the theft of user credentials, cryptographic keys or the theft of video

content. According to Cisco, 55% of organizations have had to manage the public scrutiny of a breach

in 2017 – up from 49% in 2016.3

3 Cisco 2018 Annual Cybersecurity Report. Report. Page 50. Cisco Systems Inc. See https://www.cisco.com/c/dam/m/digital/elq-cmcglobal/witb/acr2018/acr2018final.pdf

Ack

now

ledg

ing

th

e P

iracy

Pro

blem

Page 6: COMBATING THIRD-GENERATION VIDEO PIRACY

This document is VIACCESS SA (trading as VO) intellectual property; any copy is strictly prohibited.

6

Outside of Pay-TV and network-based distribution, video content can be captured through

screen-scraping, by using a mobile device or camcorder in a theatre or from the screen on the back of an

airline seat. If movie content is watermarked before or at the time of distribution, the instance of piracy

may be traceable back to an individual theatre or screen.

A pirate may also attempt to “break” a previously applied watermark using several kinds of attacks that

include visible transformations, such as re-sizing of the video, keystone correction of off-axis camcording,

rotation, cropping, collusion, or the scrambling of small sections of video frames that have similar chroma

and luminosity, to confuse a watermark analysis tool. A robust watermark should be sufficiently resistant

to survive such operations and provide the source of the leak.

In all of these cases, once video is ‘in the clear’ and has been brought into the digital domain, it can be

delivered virtually anywhere.

It’s a cat and mouse game, as new forms of piracy and sources of pirated content emerge, technology suppliers

develop new ways to address them - while hackers and pirates continue to devise new ways around them.

How pirates distribute content Despite the content protection safeguards put in place, pirates may penetrate the video provider’s

network at some point in distribution, or may intercept the video at a consumer device after the content

has been decoded and is playing in the clear. The pirate then re-distributes the content over the Internet.

Pirated video can be re-distributed through popular consumer devices, as shown in the figure below.

Vehicles for pirate re-distribution include:

· Custom-built IP set-top boxes with embedded software, designed to access pre-programmed TV

streams over the Internet

· Software that runs on PCs, mobile devices, and other devices, with add-ons that enable pirate distribution;

a well-known example is Kodi, which is an implementation of XBMC, once known as Xbox Media Center

· Apps that are side-loaded to popular retail streaming devices, to enable access to pirated content

· Pirate apps from legitimate mobile app stores, which masquerade as legitimate apps

· PCs accessing sites that play stream lineups or files that in turn are accessed from pirate sources

· Web sites that host user-created content, such as YouTube; links to stolen content can be discovered

via Internet search engines or promoted pro-actively over social media sites such as Facebook Live,

Twitter, Reddit and Instagram

· Other distribution channels used by pirates include download and torrent sites

Ack

now

ledg

ing

th

e P

iracy

Pro

blem

Page 7: COMBATING THIRD-GENERATION VIDEO PIRACY

This document is VIACCESS SA (trading as VO) intellectual property; any copy is strictly prohibited.

7

Interception and re-distribution of premium video by Pirates

Not only do video pirates reach a wide variety of devices; they also are very good at looking legitimate.

Many sites and streaming apps are created by professional designers, using high production values, and

consumers fall for the bait.

UnmanagedOpen Internet

Video Providers Consumers Pirates

Original Content Provider

Managed

Pay TVSTB

Websites

SocialMedia

FileHosting

RetailSTB

vMVPD

OTT

VideoContent Provider

Client

Player

Webplayer

App

App

Ack

now

ledg

ing

th

e P

iracy

Pro

blem

Page 8: COMBATING THIRD-GENERATION VIDEO PIRACY

This document is VIACCESS SA (trading as VO) intellectual property; any copy is strictly prohibited.

8

The following are examples of pirate video services.

Mytvstreamsnow is a US-based pirate with hundreds of channels, and apps for iOS, Android, Smart TVs,

and personal computers. This pirate site routes interested users to another pirate site called Bimo TV,

which charges $25 per month after a one month free trial.

‘Cloud TV’ a UK-based pirate has about 900 channels for Apple Mac and iOS users. It also can be cast to

Apple TV devices through AirPlay. Cloud TV also uses Apple VoiceOver for speech commands. It charges a

one-time fee of $11 (or the equivalent in Euros or Sterling), and allows up to five users to share the account.

Smart IP TV is a France-based pirate with 3,000 channels and on-demand sources from Europe, Asia and

North America. This pirate delivers to PCs running Kodi, and to mobile devices by monthly or annual fee.

Subscriptions can also be bundled with an Android-based IP box.

My IPTV is a UK-based pirate that aggregates more than 9,000 channels from across Europe, the Middle

East, Africa and other international sources and delivers them to mobile devices, PCs, Smart TVs and IP

boxes. The company offers a free 24 hour trial and then charges 15 Euros per month.

BeoutQ, a Saudi-backed piracy channel, has illegally streamed live coverage all 64 games at the FIFA World

Cup, Formula One and Grand Slam tennis tournaments, primarily obtained from BeIN Sports, the Qatari

Pay-TV giant. BeoutQ also offers IPTV apps, giving viewers access to content from BBC, Sky, Fox and

others. Ironically, it has since been hacked by other pirates.4

My Family Cinema, which provides a video player with embedded links to pirate video sources. This pirate

is careful to say that it provides only the player, and that user’s access content at their own risk. It offers

payment plans that range from US$3.49 per month to US$69.95 per year.

Most of these sites take globally recognized payment methods. Many also have live telephone technical

support.

4 http://www.sportspromedia.com/from-the-magazine/bein-sports-beoutq-piracy-qatar-saudi-arabia-interview-feature

Ack

now

ledg

ing

th

e P

iracy

Pro

blem

Page 9: COMBATING THIRD-GENERATION VIDEO PIRACY

This document is VIACCESS SA (trading as VO) intellectual property; any copy is strictly prohibited.

9

As these examples illustrate, Illegal content sites and services have viable business models and,

depending on the case, generate margins that can run as high as 40% to 90%.5 Some pirate sites even

carry advertising from companies that also may have no idea that they have allocated valuable marketing

resources to support a pirate.

For download and indexing sites the main sources of revenues are advertising and paid subscriptions.

Advertising incorporates banner, pre-roll, mid-roll and post-roll ads. Paid subscriptions are valid for all of

the pirate’s offerings and are usually offered in several types of subscriptions, ranging in duration from 24

hours through lifetime.

For streaming services to a connected device, the major sources of revenues from piracy also includes

advertising revenue from indexing sites or depots. In addition, sales of fully loaded boxes, usually sold on

ecommerce sites that may or may not include subscriptions and subscriptions to illegal TV services that

often include on-demand programs are also contributors.

Piracy is not only a risk to service revenue. In a case in 2017, an Asian pirate stole valuable premium

content from a major content provider and threatened to release it unless paid $6 million.6

5 https://en.idate.org/product/media-piracy/

6 US prosecutors say ‘Game of Thrones’ hacker who breached HBO was an Iranian national with ties to the military. Article. November 21, 2017. Business Insider. See: https://www.businessinsider.com/game-of-thrones-hacker-was-iranian-national-with-ties-to-military-us-prosecutors-say-2017-11

Ack

now

ledg

ing

th

e P

iracy

Pro

blem

Page 10: COMBATING THIRD-GENERATION VIDEO PIRACY

This document is VIACCESS SA (trading as VO) intellectual property; any copy is strictly prohibited.

10

Anti-Piracy Plan of Attack: A Three-Step ProcessThe Anti-Piracy process comprises:

1 Detecting suspected instances of piracy and leaked content

2 Confirming instances of piracy

3 Fighting the pirates by taking specific actions against them

The Role of the Anti-Piracy Center To effectively monitor your content operations and delivery, an Anti-Piracy Center (APC)

such as Viaccess-Orca’s, is essential. Services rendered by the APC include assessing

devices and STBs, identifying pirated contents on the internet, detecting breaches on the

operator’s network, watermarking the contents on devices, and undertaking counter-actions

such as dereferencing pirated sites or revoking a device.

While an APC must be as automated as possible to detect leaked content and intrusions,

and also raise alerts, it is above all, a team. The team must be composed of multiple support

levels and best-in-class security experts who are available 24/7. They must be able to

investigate every new security threat within minutes, because security response is all about

reactivity, especially when we talk about live content and sports.

Once the APC has verified that suspected content has in fact been pirated, it should have

the ability to quickly implement counter-measures to take action against the pirate, and also,

alert the appropriate business stake holders and law enforcement entities.

Page 11: COMBATING THIRD-GENERATION VIDEO PIRACY

This document is VIACCESS SA (trading as VO) intellectual property; any copy is strictly prohibited.

11

Here we illustrate an anti-piracy campaign that is designed to quickly intercept piracy and report the

results during and after the campaign.

Example of an Anti-Piracy Campaign

For example, during the 2018 FIFA World Cup alone, VO’s anti-piracy initiative discovered 40,782 pirate

links, including more than 8,000 on Facebook and over 7,500 on Periscope. 95% of these links were found

automatically, and 70% of them were destroyed in real time.

Video providers and other IT-driven enterprises clearly recognize the need to improve security for premium

content. Ovum’s 2017/18 ICT Enterprise Insights survey revealed that a top priority for 16–18% of media

companies in the next 18 months is to increase investment in premium data protection and managed

security services.7

Armed with an understanding that the growing video piracy problem has more attack points than ever, the

team can utilize concepts and resources that can help video operators identify and combat occurrences

of video piracy.

7 ICT Enterprise Insights 2017. Report. Ovum (Informa), Published 2017. See: https://ovum.informa.com/resources/product-content/ict-enterprise-insights-2017

Monitor content

redistribution

illegally redistributed

contentfound

Monitor platform and local agents

Suspicious device or

subscriber found

Starttargeted

watermarking campaign

Capture videos

Removeillegal links

from all redistribution

platforms

Kill thesource

Extractmark

No

Yes

Markfound

Need to confirm

suspicion?

Take downDetectMonitor

Source: Viaccess-Orca

Anti-Piracy Plan of Attack

Page 12: COMBATING THIRD-GENERATION VIDEO PIRACY

This document is VIACCESS SA (trading as VO) intellectual property; any copy is strictly prohibited.

12

Anti-Piracy step one: monitoring & detectionStreams that are suspected of being pirated can be detected and analyzed by the APC, using real-time

monitoring and through forensic analysis.

The first role of the APC is to raise alerts as soon as a suspicious behavior is detected. To be effective, the

monitoring operations must have end-to-end reach, beginning within the video provider’s infrastructure,

and extending all the way to the outermost legitimate distribution point or consumer end device.

Detection of anomalies will be more effective when data is collected from a greater number of end points.

Here are some of the suspicious behaviors an APC

can detect:

· Anomalous end-user behavior: Operators can

look for suspicious content usage. For example, a

user who never changes channels and whose TV

is always on. Or a user who is changing channels at all hours of the day and night.

· Password sharing: If an anomalous number of devices are detected in a household, it could simply be

because a user has changed devices. But if content that has been authenticated for consumption

in one household is being consumed by devices at multiple IP addresses, it could be due to password

sharing (see below).

· Inconsistent data between platforms: The system will verify the path a user would have followed to get

access to content. The APC will make sure that the user did not bypass security checks to gain access.

One very concrete example is to compare licenses delivered by a licenser with rights provided by the

content management platform, and rights locally set by the local security agent.

· Unexpected security level or agent: Looking at the data, the APC will also verify that every request is

coming from the right agents with the correct security level; an unusually high rate of requests can

also indicate password sharing or a high usage rate.

The Video delivery chain is complex; it usually involves many components from different technology

providers. All the components must collaborate to ensure the proper execution of the video delivery, from

the subscription to the playback, including payment.

An

ti-P

iracy

Pla

n o

f Att

ack

Page 13: COMBATING THIRD-GENERATION VIDEO PIRACY

This document is VIACCESS SA (trading as VO) intellectual property; any copy is strictly prohibited.

13

Breach detection

Each block of the end-to-end video delivery chain exposes a new surface of attacks and hackers will

obviously concentrate their efforts on the weakest link. Luckily, all these attack attempts leave traces;

small white pebbles that a APC is constantly watching. These weak signals can be identified while a hacker

is trying to find vulnerability; for example, a brute force attack on credentials will result in an unexpected

number of failed connections before a success. The APC can also identify when a hacker has successfully

pirated the system by detecting inconsistent data between the different blocks of the delivery chain.

Password sharing

Estimates from Cartesian based on a survey of nearly 1,200 US consumers8, reveals that 27% of consumers

access streaming video content using account credentials borrowed or stolen from someone they do not

live with. According to a study by “CordCutting”, Netflix loses at least $2.3 billion9 in revenue each year

due to credential sharing. Additional risks to TV service providers include higher costs to CDNs breaking

content licensing agreements, and customer data security breaches.

Certain patterns indicate password sharing, but it’s important to differentiate between similar scenarios

to know which are legit and which are not. For example, if an unusual number of devices are detected in

a household, it could be because a user has changed devices. But if content that has been authenticated

for consumption in one household is being consumed by devices at multiple IP addresses, it could be due

to password sharing. As usage patterns are dynamic, machine learning is critical since it that can adapt to

these shifts and continue to discern between legitimate use cases and infringements.

Illegal content redistribution

As described above, once security is hacked, the content is redistributed on various platforms such as

YouTube, Facebook, cyberlockers and others. Hence, the APC must monitor all these platforms and trigger

an alert as soon as it finds illegally redistributed content.

8 https://www.v-net.tv/2019/01/11/cartesian-claims-service-providers-are-missing-out-on-streaming-subscribers-by-ignoring-credential-sharing/

9 https://finance.yahoo.com/news/password-sharing-costs-netflix-billions-thats-price-increase-160028395.html

The APC relies on a database of known redistribution platforms that it will constantly monitor. It

completes the search by scanning the most popular search engines and social networks to look for

content online. For every piece of content leaked online, the system collects a base of evidence,

including snapshots and video snippets that can be used later in by legal teams as proof of piracy. A

nti-

Pira

cy P

lan

of A

ttac

k

Page 14: COMBATING THIRD-GENERATION VIDEO PIRACY

This document is VIACCESS SA (trading as VO) intellectual property; any copy is strictly prohibited.

14

Anti-Piracy step two: confirming instances of piracyThe second step is to confirm that a suspected piracy instance is in fact real, as well as identifying the

source of redistribution. In cases where the APC detects a suspicious device or subscriber, it will need to

investigate further to make sure that it is actually facing a hacking attempt.

For example, anti-piracy services can detect a device or a household with an abnormal rate of rejected

authentications, or requesting too many licenses in a short period. This can be a hacking attempt but it

can also be a user who has difficulties to connect, or a bug in the TV app. For such cases, security expert

will take a closer look at the data of this specific device or user in order to eliminate false positives.

At this stage, the team is no longer looking for a needle in a haystack and it becomes much easier for the

security operation team to spot hackers.

Since hackers are likely to hide their identity behind proxies, or opaque streaming platforms, identifying the pirate is still not a simple task. Watermarking technology will likely be implemented at this point to

retrieve the leak of the source. At the functional level, watermarking is divided into two main blocks:

· The marker implemented at the device level will generate a ‘customer footprint’ which is added to the

stream; this footprint has three primary characteristics — robustness, invisibility and unity

· The extractor is capable of extracting the footprint that was previously inserted in the stream

The watermark is also combined with two additional components to ensure first-rate protection:

· A web crawler: such as VO’s Eye on Piracy, responsible for crawling the web and finding URLs where

content has been leaked

· A security pack with CAS /DRM: takes countermeasures such as removing rights

VO's Eye on Piracy Dashboard

An

ti-P

iracy

Pla

n o

f Att

ack

Page 15: COMBATING THIRD-GENERATION VIDEO PIRACY

This document is VIACCESS SA (trading as VO) intellectual property; any copy is strictly prohibited.

15

In addition, the APC will launch specific security operations that are beyond the scope of this document.

The following diagram summarizes the main watermarking use cases:

Anti-Piracy step three: adopting countermeasures Once a hacker is correctly identified, operators can take a variety of additional countermeasures,

beginning with ‘softer’ countermeasures aimed at pirates, such as notices to inform them that their

efforts have been detected, and that they should take down their sites. If these are not sufficient, harder

countermeasures can then be enacted, such as the interruption of licenses to their devices or stream

shut-down.

Countermeasures that target consumers include presenting on-screen informational notices that they are

watching pirated content, and offering them alternatives that might include special promotional offers, or

discounts to incent them to subscribe to the content in a legitimate way. In addition, notifications can be

sent to content owners or rights-holders, informing them of where their content has been detected ‘in the

wild,’ and inviting collaboration to stop it, or to co-market a legitimate alternative. Finally, notices can be

sent to law enforcement agencies, inviting their assistance in catching and prosecuting pirates.

Mark the content

Insert a unique, invisible and robust mark

into the contentat device level

In search ofillegal contents (live and VoD)

Extract the mark previously inserted

Conduct progressive repressive measures

Producestatistics

Crawl the web

Extract the mark

Repression Figures

!

An

ti-P

iracy

Pla

n o

f Att

ack

Page 16: COMBATING THIRD-GENERATION VIDEO PIRACY

This document is VIACCESS SA (trading as VO) intellectual property; any copy is strictly prohibited.

16

Video service providers should implement an Anti-Piracy program that combines technology, operations, and best practices to identify and combat occurrences of video piracy. They should also commission an external expert to conduct a comprehensive risk assessment to identify where the security gaps may exist in the traditional video delivery infrastructure (CAS and DRM).

Since this whitepaper is focused on anti-piracy and content security, it does not address cybersecurity, nor cyber-attacks. However, like any IT security operation, TV operators must protect their platforms against all forms of cyberattacks, such as ransomware, malware, DDOS attacks, etc.

Just as ransomware like WannaCry can paralyze any other business enterprise, the same rules apply for video delivery business. Hence, we recommend ensuring that your anti-piracy solutions include an APC that specifically protects your assets from those attacks.

In other words, video providers are well advised to consider security as an ecosystem of technical and non-technical countermeasures and enabling technologies; each of which take different forms and fight different battles but are orchestrated as a whole.Combined, these counter-measures can stop piracy in near real-time, as well as after the fact.

VO's Anti-Piracy Center Dashboard

Designing Anti-Piracy strategies to preserve revenues

Page 17: COMBATING THIRD-GENERATION VIDEO PIRACY

This document is VIACCESS SA (trading as VO) intellectual property; any copy is strictly prohibited.

17

Developing the best practices to reduce piracyBecause even the combination of watermarking, monitoring, and anti-piracy countermeasures don’t necessarily solve every piracy problem, and in cases where they don’t, technical and non-technical solutions exist.

· Replacement of cryptographic keys on

a periodic basis, to reduce exposure to

stolen keys

· SSL encryption, to ensure that user

credentials remain private

· Two-factor authentication, to provide an

additional safeguard

· Associating end user credentials with

individual devices

· Placing limits on the number of active

devices in an account at any given time

· Using a secure player that is tamper

resistant and supports software

obfuscation, to make critical software

components within the player invisible to

the hacker, and therefore impenetrable

· Other countermeasures available to

non-IP set-top boxes include stopping

the delivery of keys, disabling the device,

disabling access, and implementing

selective output control

· Establish or strengthen relationships with

law enforcement, industry organizations,

and regulators

· Establish relationships with online

content providers, social networks,

Internet search providers, search

engines, and other Internet

constituencies

· Create anti-piracy awareness with

business partners, and the general public

· Establish paths of reporting and

escalation that can help minimize

exposure to instances of piracy when

they are identified

Technical best practices include:

Non-technical best practices include:

Des

ign

ing

An

ti-P

iracy

str

ateg

ies

to p

rese

rve

reve

nu

es

Page 18: COMBATING THIRD-GENERATION VIDEO PIRACY

This document is VIACCESS SA (trading as VO) intellectual property; any copy is strictly prohibited.

18

Preserving and increasing your revenuesWith an ecosystem of content protection, content identification, breach detection and monitoring tools in

place, video providers improve their potential recover revenue that has been lost to piracy. But this is not

the end of the story. New opportunities can also be created.

Monitoring can identify content that may have originated from within a video provider’s system, but was

found in a geographic territory where the content provider does not hold a distribution license. Rather

than seeing this as a risk, the operator can turn it into an opportunity by alerting the content owner or

rights-holder of the situation.

This could create the recognition that new revenue can be gained by the operator while also yielding

incremental revenue to the content owner or rights-holder. In other words, a pirated stream can be

converted into a legal revenue stream for the operators and right owners.

Other benefits are consumer-facing. Monitoring and analytics also provide valuable consumer usage and

behavioral data – even for the pirated content - that can be used in targeting legitimate content to them.

Or, if consumers don’t realize that they are watching a pirated version of programming that is also available

from their local service provider, many may be willing to become legal paying subscribers if they were

aware of the situation.

In that respect, anti-piracy is both defensive and pro-active; protecting important digital assets while

expanding revenues.

On-BoardTV Data Analytics

ProtectCAS & DRM

FightEye on Piracy

CounteractionContent Secured

Data AnalyticsLegal Offer

DetectBreach Detection

Des

ign

ing

An

ti-P

iracy

str

ateg

ies

to p

rese

rve

reve

nu

es

Page 19: COMBATING THIRD-GENERATION VIDEO PIRACY

This document is VIACCESS SA (trading as VO) intellectual property; any copy is strictly prohibited.

19

The proliferation of device environments and the worldwide scaling of broadband access have expanded

the range of security threats to premium video services. Where conditional access was once sufficient to

secure broadcast and multicast video services delivered over MPEG transport, digital rights management

and watermarking have developed to secure video streams.

The content protection domain consisting of CAS, DRM and a secure video player was once sufficient, but

with the growth of piracy, combined with watermarking requirements for movies and premium sporting

events, these measures are no longer adequate.

Video providers and other IT-driven enterprises are clearly motivated to improve security for premium

content and are taking action. As operators move to improve security, we recommend that they

complement content protection with an Anti-Piracy Center that consists of a strong team with the tools

and best practices to recognize, verify and fight non-legitimate use and piracy.

Viaccess-Orca provides robust, proactive monitoring, maintenance and support with a fully-managed

content protection solution. Monitoring for security issues is enabled by VO’s multi-DRM that is fully

integrated to protect content from ingestion through delivery. VO’s Anti-Piracy Services utilize real-time

monitoring with a web-based portal and advanced forensic technology to support legal prosecution. VO

has already identified close to 100K premium pirated sports, movie and TV series and hundreds of pirate

internet services.

Conclusion

With an ecosystem of content protection, content identification, breach detection and

monitoring tools in place, video providers improve their chances to recover revenue that

would have been lost to piracy. But more than that, an anti-piracy ecosystem can help create

new opportunities.

For more information about VO's Anti-Piracy Services:

https://www.viaccess-orca.com/anti-piracy-protection.html

Page 20: COMBATING THIRD-GENERATION VIDEO PIRACY

This document is VIACCESS SA (trading as VO) intellectual property; any copy is strictly prohibited.

20

About Viaccess-OrcaViaccess-Orca is a leading global solutions provider of OTT and TV platforms, content protection, and advanced data solutions

for a personalized TV experience. The company offers an extensive range of innovative, end-to-end, modular solutions for

content delivery, protection, discovery, and monetization. With over 20 years of industry leadership, Viaccess-Orca helps content

providers and TV operators shape a smarter and safer TV and OTT experience.

Viaccess-Orca is part of the Orange Group and the company’s solutions have been deployed in over 35 countries, reaching more

than 27 million subscribers.

CopyrightThe contents of this documentation are strictly confidential and the receiver is obliged to use them exclusively for his or her own

purposes as defined in the contractual relationship. No part of Viaccess-Orca applications or this document may be reproduced

or transmitted in any form or by any means, electronic or mechanical, including photocopying, recording, or by any information

storage and retrieval system, without permission in writing from Viaccess S.A and/or Viaccess-Orca Israel Ltd.

The information in this document is subject to change without notice. Neither Viaccess S.A nor Viaccess-Orca Israel Ltd warrants

that this document is error free. If you find any error in this documentation or wish to make any comment, please report them to

Viaccess-Orca in writing at [email protected].