CDSA

NAB 2019: New Technologies Mean New Content Protection Challenges, MovieLabs Says

LAS VEGAS — The piracy landscape is continuing to evolve and new technologies including artificial intelligence (AI) and blockchain are presenting new challenges for content owners and new opportunities for pirates who are out to steal their content, according to Craig Seidel, SVP of distribution technology at MovieLabs.

A new generation of peer-to-peer (P2P) applications offering a good user experience (UX), blockchain apps that provide more secure and more anonymous monetization of content, and Internet Protocol version 6 (IPv6) are among those new challenges, he pointed out April 7 during the Cybersecurity & Content Protection Summit session called “Looking Ahead to Next-Generation Piracy” at NAB 2019. 

“Before talking about the future, it’s worthwhile to talk about the past,” he said, adding: “There’s been a kind of evolution of technology. At the beginning, we had physical piracy.” Initially, distribution was difficult, but, later, as we approached the era of VHS and other physical media, “the distribution was hard, but the monetization was easy,” he noted.

Over time, there were “countermeasures that made it difficult” to steal content, he said. As an example, he told attendees: “With VHS, analog copy protection made it impractical for a home user to copy content, although it could still be done professionally.”

With discs, “casual replication was hard, but once it got to professional replication, then it was kind of a massive thing,” he recalled. Then came digital distribution, which created more challenges than ever. “Early P2P was easy to copy casually,” Seidel said, explaining: “It was kind of user friendly. It was a little bit nerdy, but it was doable. But interdiction was feasible.”

Then came advanced P2P, but “the one flaw from a pirate standpoint is that P2P is not anonymous – you can at some point track who is doing it and that gives certain options” to those trying to protect content, he said.

With streaming, meanwhile, “the user experience is great, but there are still technical and legal interdiction strategies,” he pointed out. In addition, “metadata is important – especially for the user experience, but it can’t just be random metadata, curators must pick good content, “they need to be anonymous and trusted,” and the streaming quality must also be good, he said.

“Payments are a really important part of this” and piracy sites need to be able to be monetize what they’re doing, he noted.

Turning to the latest technology developments that are happening, he pointed to IPv6 making it hard to “isolate bad players,” as well as the move to encrypt the Web and make all transactions private. He called the latter “great from a privacy standpoint [but] not so good from a detecting piracy standpoint,” noting it’s becoming “increasingly difficult to trace activity.”

Virtual Private Networks (VPNs), meanwhile, can obfuscate identity and behavior, but are not growing that much, although “we do also see 30 percent penetration in some territories,” he said.

“You can’t have a presentation like this without talking about AI and machine learning” (ML), he went on to say, noting those technologies, among other issues, are making it harder to tell the difference between fake and real content.

Cryptocurrencies, meanwhile, facilitate monetization and can provide “pseudo-anonymity,” while potentially enabling micropayments and “super-distribution,” according to MovieLabs.

With user-generated content (UGC) sites, “we can do countermeasures through takedowns and automatic content recognition, depending on how cooperative the site is” – and that varies by the territory, Seidel said, adding: “When we can look at content in various places, we can have automated tools to search and send automated takedown notices. And when a site is really truly a bad player and there’s some agreement on it, in some territories, you can do site blocking, which is the ultimate way of denying access to a site.”

But, potentially, services could encrypt content with keys unknown to the operator and that could make it “a little bit harder to do takedown notices,” he said.

Summing up his main points, he said, the improved user experience we’re seeing makes illicit systems more attractive, but also makes “legitimate systems more attractive.” The increased use of new technologies “make the whole job more challenging,” transforming it into “a bit of a whack a mole kind of game,” he said. AI and machine learning have “the potential to automate a lot of the both good and bad things that can happen,” while “cryptocurrencies and smart contracts enable” piracy sites to monetize their work, he warned.

On the other hand, we still “live in very good times,” he said. Despite continued piracy issues, there are great legal content options now, so that will hopefully lead to fewer people seeking out piracy sites and more seeking out legal options, he told attendees.

Co-produced by the NAB Show and the Content Delivery & Security Association (CDSA), the Content Protection & Cybersecurity Summit was presented by SafeStream by SHIFT, Akamai, IBM Security, Microsoft Azure, Convergent Risks, the Digital Watermarking Alliance, the Trusted Partner Network, and produced by the Media & Entertainment Services Alliance (MESA) and the Content Delivery & Security Association (CDSA), in cooperation with the NAB Show.