Export Compliance Daily is a Warren News publication.
Ball Fumbled?

Broadcasters, ATSC 3.0 Early Adopters Disagree on DRM

Broadcasters say they need to use encryption and digital rights management (DRM) on their ATSC 3.0 streams to make the service a safe place for content, but early adopters, consumers and public interest groups say doing so cuts off the only existing low-cost ways to receive ATSC 3.0 transmissions. Broadcast consortium Pearl TV told us new, working external tuners will be available in weeks, but until they hit the market, the only option is “a $600 television set,” said Tyler Kleinle, who discusses broadcast tech on YouTube as The Antenna Man. “I do not like the fact all these broadcasters are putting DRM up before there are any solutions to this issue,” said Jason Shallcross in one of hundreds of similar comments that appear to be posted by individual consumers in the past week in docket 16-142: “Its like they are trying to implement it as fast as they can before anyone can comment on it.”

Sign up for a free preview to unlock the rest of this article

Export Compliance Daily combines U.S. export control news, foreign border import regulation and policy developments into a single daily information service that reliably informs its trade professional readers about important current issues affecting their operations.

The consumer comments and recent YouTube videos by Kleinle and tech reviewer Lon Seidman (see 2307110073) are focused on the only two currently available external tuners that viewers can purchase to see ATSC 3.0 broadcasts, the Silicon Dust HD Homerun and the Bitrouter Zapperbox. When ATSC 3.0 broadcasters recently began encrypting their programming, those devices stopped being able to decode them, cutting off the consumers who bought them. Kleinle believes most early ATSC 3.0 enthusiasts have been viewing the broadcasts using the external tuners because they're cheaper than new ATSC 3.0-ready televisions. HD Homerun tuners sell for roughly $200 on Amazon, while Sony ATSC 3.0-ready TVs appear to run $400 and up at Best Buy. Silicon Dust and Bitrouter did not comment.

Both manufacturers of those tuners are going through a certification process to become official vendors of ATSC 3.0 equipment, and their products will be able to decode the encrypted signals when that process is complete, said Pearl TV Managing Director Anne Schelle. Companies manufacturing low-cost external devices such as Tolka have already gone through the process and their offerings will be hitting retail shelves soon, Schelle said. Pearl announced the latest company to make it through the certification process, Zinwell, in a release Thursday. “We’re excited that Zinwell’s first receiver will be in the market for the holiday season,” said Schelle in the release. Another external tuner from ADTH is currently available for preorder, NAB said. Some newer tuners will sell for as little as $40, Schelle said.

ATSC 3.0 broadcasts need to be encrypted to “create a safe space” for content, Schelle said. Since ATSC 3.0 is IP-based, it's more vulnerable to piracy and bad actors, and broadcasters need to be able to assure programmers their product will be safe, she said. “It’s important for broadcasters to be able to secure their signals and protect their content, and this has been contemplated since the original 2017 Next Gen TV order,” said an NAB spokesperson. Broadcasting on 3.0 needs to be safe for programmers to allow broadcasting to compete with other media, said Schelle.

Are there additional piracy concerns in ATSC 3.0 that didn't exist in ATSC 1.0? I think the answer is no,” said Public Knowledge Policy Counsel Kathleen Burke, who's on the FCC’s ATSC 3.0 task force The Future of TV Initiative. Tuner makers Silicon Dust and Pearl are also part of that body. Most pirated content doesn’t come from broadcast because of its built-in ads, she said. “Addressing concerns about a lack of affordable receivers and consumers being cut off from their local broadcasts were listed by FCC Chairwoman Jessica Rosenworcel when she announced the Future of TV initiative in April. Blocking consumers from accessing their 3.0 signals on devices they already bought, so soon after asking the FCC for help with the transition, is “fumbling the ball” Burke said.

The bigger concern from broadcasters is that they don't want another Locast,” said Burke, referencing the now-defunct streaming service that retransmitted broadcaster content without getting their authorization or paying them retransmission consent fees. Encrypting signals to block malicious code could be seen as reasonable, but securing signals with DRM is associated with monetizing them, she said.

The stream of consumer commenters appears to be in response to YouTube calls for action from Kleinle and Seidman. According to Seidman’s video, the FCC recommended he and others file comments in docket 16-142 after he contacted the agency about the matter. “Encryption will require purchasing a decryption device,” wrote commenter Richard Maxson This is no longer public over-the-air television "but just another version of pay cable tv.” Wrote commenter Matthew Roon: “The reality is that they are attempting to protect their revenue from broadcast retransmission fees, which now constitute a significant portion of their earnings."

Kleinle said he’s concerned that the certification process is a way to stifle competition and funnel consumers to specific companies or to make money from the ATSC 3.0 patents held by broadcasters. Broadcasters should have coordinated with the existing tuner companies before switching on DRM, he said. Blocking access to their signals seems “contrary to the spirit of what broadcast television is supposed to provide to the public, which is free over the air television,” said Burke. “If someone chose to cut corners to try to be first to market, that’s unfortunate, but the good news is that consumers have choices for certified sets and devices when they choose to upgrade,” said an NAB spokesperson.