The way pirated media content is both created and consumed has changed dramatically since the advent of IP video distribution and associated OTT services. The same infrastructure and tools that have revolutionized video distribution and enabled an explosion of content, as well as in the ways of viewing it, have also been exploited by pirates for illicit redistribution.

However, the fact that pirates have migrated to redistributing the content itself rather than just control words enabling access to it, has itself provided new hope of stemming the rapidly rising tide of illicit redistribution.

On one hand, the onset of live and linear OTT services has stimulated pirates with the prospect of tapping revenues associated with premium content – live sports in particular. Yet at the same time there is fresh optimism that the visibility and traceability made possible through two-way IP networks can ensure that pirated streams are detectable in near real-time. Therefore, actions like blocking can be taken within a few minutes before significant revenue has escaped or major business damage resulted.

A Historical Look at Piracy

Before the advent of IP and two-way networks pirates could at least rely on anonymity and could not be detected while carrying out their activities. In the 1990s and early 2000s, before many consumers enjoyed access to the internet, smartcard sharing or cloning was the predominant method of piracy. Then as internet access became more prevalent control word sharing took over, where a legitimate card was typically attached to a personal computer or unauthorized set-top connected to the internet.

This was configured to provide the authorized decrypted control word to other receivers upon request, then used to decode an encrypted pay-TV service. This exploited the early but increasing online connectivity to distribute control words but did not expose pirates to direct detection.

However, with growing penetration of managed pay-TV services (i.e. IP-based or two-way cable services) requiring access to the source to obtain decrypted content, pirates were forced to abandon control word sharing and instead get direct access to the service or content. Additionally, cardless security services eliminated the control word interface and featured secure system-on-chips (SoCs) making control word extraction more difficult.

So, they started distributing the content itself rather than the smartcards or control words enabling access to it. In doing so pirates have been able to exploit all the same infrastructure and technology, including CDNs, broadband access and adaptive bit rate streaming, that has driven the boom in legitimate OTT services.

In fact, a survey conducted by Cartesian, “The Future of Broadcast Cardless Security Revisited,” shows that the focus of concern in the industry has moved further towards content redistribution and away from control word sharing.

Just as the conduct of piracy has changed, so has the consumption of it. Only a few years ago most content theft over the internet occurred via P2P software, such as BitTorrent, which while not difficult to use did impose a barrier to the average consumer. Now that stolen content is increasingly packaged conveniently and promoted as a so-called IPTV service, deliberately attempting to hijack that term to masquerade almost as a legal alternative to traditional pay TV.

With professional packaging, marketing and convenient billing via a credit card or PayPal, consumers can more readily overlook that they are subscribing to an illegal service or may even be barely aware they are doing so.

This trend towards piracy via content redistribution has therefore extended and elevated the challenge for providers of revenue security services and technology. Fortunately, the availability of two-way connectivity has provided the means of detecting piracy in the form of content redistribution as it happens and responding to it in near real-time.

It has also exposed pirates themselves to identification since they must have a presence on the internet to advertise, interact with their “subscribers,” provide billing accounts and redistribute content. The fact that pirates can and must exploit the internet to redistribute content can be seen as a two-edged sword. New opportunities have emerged for countering their activities that give service providers the potential to gain the upper hand.

Inevitably piracy now reveals itself through various clues or indicators including some outside the domain or reach of traditional security systems. This is where machine learning (ML) comes in by providing the potential to train monitoring systems to identify signatures of activity including illicit content redistribution.

3 Layers of Security

As piracy increasingly involves repackaging channels and other stolen content into what often appear to consumers like legitimate pay-TV services, anti-piracy systems must offer new methods that bear down on the latest piracy techniques. Because this landscape is constantly changing, Verimatrix focuses its efforts in the three main layers of security.

  1. Prevention: Authentication, managed entitlements, content encryption and CA/DRM to prevent the leakage of content to unauthorized users during transport and storage.
  2. Monitoring: Collect and analyze data not only from the CA/DRM system but also from the end-to-end distribution chain.
  3. Traceability: Ability to trace the source of unauthorized users through forensic video watermarking solutions.