4K UHD content protection: Irdeto's solution completes Cartesian review

4K UHD content protection: Irdeto's solution completes Cartesian review

 Andrew Bunten

MUMBAI: Irdeto, a leader in digital platform security, has announced that its Cloaked CA solution has completed a review by Cartesian against the usage rules for 4K UHD premium content included in the Farncombe Security Audit.

The audit focuses on content security requirements, aligned with MovieLabs’ Enhanced Content Protection (ECP) requirements and industry best practices. The Farncombe Security Audit is recognized by studios and sports right holders worldwide as a measure of a solution’s suitability to protect premium content.

Irdeto Cloaked CA is anchored by a secure chipset and complemented with Irdeto’s software obfuscation and whitebox cryptography. Together, these features provide a secure, diversified and easily renewable CA solution. It is a key solution offered in the Irdeto 360 Security suite, which is designed to ensure future-proof end-to-end security that can quickly and easily react to changes in the market in a cost-effective fashion. The Farncombe Security Audit covers solution areas including end-to-end system design, messaging security and client content path security.

“For pay media operators and content rights holders, premium content such as live sports, early release movies and other 4K UHD content is a substantial and precious investment which needs the best possible protection,” said Irdeto SVP - content protection Andrew Bunten.

“Premium security today means 360-degree protection trusted by content owners, everything from protecting broadcast and OTT services to end-to-end piracy control. By completing the Cartesian review of the Irdeto Cloaked CA, we are demonstrating our commitment to robust security,” Bunten said.

Cartesian, an independent consultancy company for the communications and digital media industries, has been carrying out security reviews for over 15 years. The Farncombe Security Audit™ Mark was launched in 2016 to provide a publicly recognizable indication that a security audit has taken place, and that a report is available from the solution vendor.