Skip to main content

DRM and Forensic Watermarking: Media Security

Date: May 6, 2021

Digital media assets - including audio, video, images, documents (such as PDFs) and software - have a value far beyond what they cost to create. From archive video footage and sensitive company documents, through to image libraries and licensable music, modern multimedia content will often be reused, remixed and republished. Consequently, those assets demand proper protection.

And yet, with digital storage and delivery the norm, there’s a risk of losing track of who has access to your library. Files can get shared with the wrong people, uploaded to the wrong platforms, or illegally copied on the fringes of the internet. Protecting your business and its media assets demands better.

Happily, rights owners and distributors now benefit from a range of technologies designed to protect and preserve the value of their assets. From access control to forensic watermarking, digital technologies help make digital storage, sharing and broadcasting safe. However, individual files may still need protection, which is where digital rights management (DRM) comes in.

A suite of security tools

Digital rights management is a technology that helps control what viewers or users can do with digital assets. For example, DRM software can prevent unauthorised copying, forwarding or editing of a media file. From a rights holder perspective, DRM can help ensure that legitimate users can playback licensed content they’ve purchased or subscribed to, without breaching the terms of that licence.

The first thing to stress is that DRM isn’t the only tool in the box when it comes to securing digital content. Valuable media assets should be stored in a system offering multiple protections, such as secure logins, viewing and use analytics, and encryption for assets in transit and at rest. Before worrying about unlicensed use, it’s important to nail the fundamentals of securing file access.

In a typical archive or digital asset management platform, content is protected behind a login. User, team or function-level permissions ensure that legitimate users get the right level of access to the right content - and nothing else.

Over-the-top services use similar restrictions tied to specific user accounts. Here, additional protections such as geo-blocking or internet protocol (IP) address restriction help to manage the content available, and prevent breaches of regional (e.g. North America only) licences. Video and media services usually monitor and restrict active login sessions to prevent the widespread sharing and abuse of valid login details.

Asserting control

Together, this wide range of security tools helps to ensure that content assets are available only to legitimate users. But what then? Modern technology makes it almost trivial to copy digital content, and the internet provides a distribution network capable of reaching more than half the world’s population. All it takes is one bad actor, and your precious IP will quickly find its way into the pirating and torrenting communities. 

It’s here that DRM comes into its own. Applied to individual files, DRM technologies add additional control to content distribution. By effectively ‘locking’ files against unauthorised or unlicensed access, DRM can prevent the easy copying and distribution of copyrighted content. 

Digital rights management works by encrypting files - essentially scrambling their content so that it can’t be read. Current DRM technology typically uses 128-bit AES encryption, thought to be unbreakable with today’s computers. While the encrypted file may still be available to the wrong users - for example a rogue staff member in a distribution partner - its contents can’t be accessed. In other words, it’s worthless without the tools and information to decrypt (unscramble) it.

To make DRM work, users need to have players capable of recognising protected content and requesting the key to unlock it. And rights holders need to operate a licence server, which responds to legitimate requests, providing the key with which the encryption can be reversed.

How does DRM work?

  • Content is encrypted
  • Player requests decryption key
  • Licence service authenticities user
  • Server provides key to permitted users
  • Player uses key to to decrypt content

Seamless and unobtrusive

Digital Rights Management hasn’t always been welcomed by the content community. Early systems required additional software to decrypt content. This software could be problematic, resulting in user reluctance to install it. In 2005, Sony BMG notoriously installed rootkit-like software to protect its audio CDs - causing lasting reputational damage.

Today, however, the picture is very different. The vast majority of web browsers, devices and set-top boxes now have native support for at least one of the ‘big three’ DRM systems: Google’s Widevine, Apple’s FairPlay, and Microsoft’s PlayReady. From the user’s perspective, authentication and decryption happen entirely transparently, and playback continues uninterrupted.

Provided, of course, they have a licence. Unauthorised users, or those who can’t authenticate with the licence server, are left with scrambled and useless content, helping keep precious IP safe.

DRM isn’t a magic bullet for ending all copyright abuse, sadly. For example, determined pirates may use screen recording apps to capture the playback of a protected asset. This creates a new file, free of DRM, which can then be freely (but illegally) distributed and viewed.

Fortunately rights holders have access to additional content management technologies to prevent this misuse. Secure playback technology, such as Microsoft’s PlayReady SL3000, uses hardware protection to secure the entire playback pipeline. This prevents screen capture altogether - and support for it is often a requirement for UHD streaming services such as Netflix 4K. Complementary technologies like HDCP 2.2 secure the link between the player (e.g. a Chromecast) and display (TV or projector), further frustrating efforts to copy content as it’s decrypted and played.

The virtual CSI

Content protection isn’t foolproof, and there’s always a risk that pirates will defeat one or more controls. To guard against this, rights holders can use other technology, such as forensic watermarking, to help track pirated content and the people who copy or share it. Such services usually add imperceptible and unique signatures to legally acquired content, ensuring that its source can be traced if it is illegally copied.

Working together, today’s copy protection technologies are an effective way to reduce copyright theft and protect valuable IP. Considered within a wider framework of security tools, such as strong access controls, encryption and consumption metrics, DRM is an essential component in securing the return on your video investments.


Discover for yourself how Imagen’s suite of powerful security technologies help protect and preserve your valuable media assets. Book a demo today?

Imagen Book a Demo banner CTA

 

See the Imagen platform in action

Our in-house experts will walk you through everything you need to know based on your needs.