Widevine * DRM and Keybox

Source: Internet
Author: User

Widevine * DRM and Keybox
Required bytes DRMIn this document

    OverviewAndroid DRM FrameworkWidevine DRM PluginIntegrating Widevine into Your ProductWidevine DRM security levelsSecurity level details

    This document introduces Widevine DRM security levels and certification requirements. it explains how to integrate and distribute Widevine DRM for your product. android provides the Widevine DRM solution with a royalty-free license and we recommend that you use it for your protected playback solution.

    Overview

    Availability of rich digital content is important to users on mobile devices. to make their content widely available, Android developers and digital content publishers need a consistent DRM implementation supported guest ss the Androidecosystem. in order to make that digital content available on Android devices and to ensure that there is at leastone consistent DRM available guest SS all devices, Google provides Widevine DRM for free on compatible Android devices. on Android 3.0 and higher platforms, the Widevine DRM plugin is integrated with the Android DRM framework and useshardware-backed protection to secure movie content and user credentials.

    The content protection provided by the Widevine DRM plugin depends on the security and content protection capabilities of the underlying hardware platform. the hardware capabilities of the device include hardware secure boot to establish a chain of trust of security and protection of cryptographic keys. content protection capabilities of the device include protection of decrypted frames in the device and content output protection via a trusted output protection mechanic. not all hardware platforms support all the above security and content protection features. security is never implemented in a single place in the stack, but instead relies on the integration of hardware, software, and services. the combination of hardware security functions, a trusted boot mechanism, and an isolated secure OS for handling security functions is critical to provide a secure device.

    Android DRM Framework

    Android 3.0 and higher platforms provide an extensible DRM framework that lets applications manage protected content using a choice of DRM mechanisms. for application developers, the framework offers an abstract, uniied API that simplifies the management of protected content. the API hides the complexity of DRM operations and allows a consistent operation mode for both protected and unprotected content contains ss a variety of DRM schemes. for device manufacturers, content owners, and Internet digital media providers the DRM framework plugin API provides a means of adding support for a DRM scheme of choice into the Android system, for secure enforcement of content protection.

    Note:We recommend that you integrate the Widevine solution as it is already implemented and ready for you to use.

    Widevine DRM Plugin

    Built on top of the Android DRM framework, the Widevine DRM plugin offers DRM and advanced copy protection features on Android devices. widevine DRM is available in binary form under a royalty free license from Widevine. the Widevine DRM plugin provides the capability to license, securely district, and protect playback of multimedia content. protected content is secured using an encryption scheme based on the open AES (Advanced Encryption Standard ). an application can decrypt the content only if it obtains a license from the Widevine DRM licensing server for the current user. widevine DRM functions on Android in the same way as it does on other platforms. figure 1 shows how the WideVine Crypto Plugin fits into the Android stack:

    Figure 1.Widevine Crypto Plugin

    Integrating Widevine into Your Product

    The following sections go over the different security levels that Widevine supports and the requirements that your product must meet tosupport Widevine. after reading the information, you need to determine the security level for your target hardware, integration, and Widevine keybox provisioning requirements.

    To integrate and distribute Widevine DRM on Android devices, contact your Android technical account manager to begin Widevine DRM integration. we recommend you engage early in your device development process with the Widevine team to provide the highest level of content protection on the device. cerrentdevices using the Widevine test player and submit results to your Android technical account manager for approval.

    Widevine DRM security levels

    Security is never implemented in a single place in the stack, but instead relies on the integration of hardware, software, and services. the combination of hardware security functions, a trusted boot mechanism, and an isolated secure OS for handling security functions is critical to provide a secure device.

    At the system level, Android offers the core security features of the Linux kernel, extended and customized for mobile devices. in the application framework, Android provides an extensible DRM framework and system architecture for checking and enforcing digital rights. the Widevine DRM plugin integrates with the hardware platform to leverage the available security capabilities. the level of security offered is determined by a combination of the security capabilities of the hardware platform and the integration with Android and the Widevine DRM plugin. widevine DRM security supports the three levels of security shown in the table below.

    Security Level Secure Bootloader Widevine Key Provisioning Security Hardware or ARM Trust Zone Widevine Keybox and Video Key Processing Hardware Video Path
    Level 1 Yes Factory provisioned Widevine Keys Yes Keys never exposed in clear to host CPU Hardware protected video path
    Level 2 Yes Factory provisioned Widevine Keys Yes Keys never exposed in clear to host CPU Hardware protected video path
    Level 3 Yes * Field provisioned Widevine Keys No Clear keys exposed to host CPU Clear video streams delivered to video decoder

    * Device implementations may use a trusted bootloader, where in the bootloader is authenticated via an OEM key stored on a system partition.

    Security level detailsLevel 1

    In this implementation Widevine DRM keys and decrypted content are never exposed to the host CPU. only security hardware or a protected security co-processor uses clear key values and the media content is decrypted by the secure hardware. this level of security requires factory provisioning of the Widevine key-box or requires the Widevine key-box to be protected by a device key installed at the time of manufacturing. the following describes some key points to this security level:

    Device manufacturers must provide a secure bootloader. the chain of trust from the bootloader must extend through any software or firmware components involved in the security implementation, such as the ARM TrustZone protected application and any components involved in the enforcement of the secure video path. the Widevine key-box must be encrypted with a device-unique secret key that is not visible to software or probing methods outside of the TrustZone. the Widevine key-box must be installed in the factory or delivered to the device using an approved secure delivery Mechanic. device manufacturers must provide an implementation of the Widevine Level 1 OEMCrypto API that performs all key processing and decryption in a trusted environment. level 2

    In this security level, the Widevine keys are never exposed to the host CPU. only security hardware or a protected security co-processor uses clear key values. an AES crypto block performs the high throughput AES decryption of the media stream. the resulting clear media buffers are returned to the CPU for delivery to the video decoder. this level of security requires factory provisioning of the Widevine key-box or requires the Widevine key box to be protected by a key-box installed at the time of manufacturing. the following list describes some key requirements of this security level:

    Device manufacturers must provide a secure bootloader. the chain of trust from the bootloader must extend through any software or firmware components involved in the security implementation, such as the TrustZone protected application. the Widevine key-box must be encrypted with a device-unique secret key that is not visible to software or probing methods outside of the TrustZone. the Widevine key-box must be installed in the factory or delivered to the device using an approved secure delivery Mechanic. device manufacturers must provide an implementation of the Widevine Level 2 OEMCrypto API that performs all key processing and decryption in a trusted environment. device manufacturers must provide a bootloader that loads signed system images only. for devices that allow users to load a custom operating system or gain root privileges on the device by unlocking the bootloader, device manufacturers must support the following: device manufacturers must provide a bootloader that allows a Widevine key-box to be written only when the bootloader is in a locked state. the Widevine key-box must be stored in a region of memory that is erased or is inaccessible when the device bootloader is in an unlocked state. level 3

    This security level relies on the secure bootloader to verify the system image. an AES crypto block performs the AES decryption of the media stream and the resulting clear media buffers are returned to the CPU for delivery to the video decoder.

    Device manufacturers must provide a bootloader that loads signed system images only. for devices that allow users to load a custom operating system or gain root privileges on the device by unlocking the bootloader, device manufacturers must support the following:

    Device manufacturers must provide a bootloader that allows a Widevine key-box to be written only when the bootloader is in a locked state. the Widevine key-box must be stored in a region of memory that is erased or is inaccessible when the device bootloader is in an unlocked state.


    Widevine DRM Provision:

    Factory Provision a single device requires a unique hardware identification number. A single device needs to generate a unique keybox and write it into the device keybox. The provision is generated and written into the device manufacturer during device manufacturing and requires software support, google provides API definitions to access related device information. device manufacturers implement this interface Field Provisionkeybox provision to write data to devices through OTA.

Related Article

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.