Google is a world leader in the digital rights management (DRM) technology with its Widevine brand. Its success lies in the vast user base of Android devices, smart TVs, and Chrome and Firefox web browsers all over the world. In fact, in most of these categories, Google products outnumber their nearest competitors by a significant margin. With the popularity of over-the-tap (OTT) video content, Widevine has become even more relevant, since major content producers cannot afford to let pirates chip away from their revenues.

Due to device fragmentation in the consumer market, OTT apps prefer to encrypt content on their platforms with multi-DRM SaaS, which usually includes Microsoft’s PlayReady and Apple’s FairPlay apart from Widevine.

The Widevine DRM technology takes the dual software- and hardware-based approach to protect premium video content. For this purpose, Widevine DRM divides its security suite into three levels, namely L1, L2, and L3. The first two levels are hardware based, while the L3 category is directed primarily at web browsers and is software based. Widevine has an alliance with chipset makers all over the world, which includes major names like Intel, Qualcomm, MediaTek, Realtek, etc. This alliance allows Widevine to enforce L1 and L2 levels of processor-based security which uses the trusted execution environment of the processor for video decryption and processing. These levels of security are higher in grade and, therefore, let major Hollywood studios allow playback of DRM protected content in HD and UHD formats on such devices.

In the consumer market, major OTT players have endorsed Widevine DRM for playing their content across devices and operating systems. The major ones include Netflix, Amazon Prime, Hulu, HBO, Disney, etc. In fact, Widevine DRM has become indispensable for OTT apps and Hollywood studios if they want to stop piracy and still offer ease of usage to the end user.

Like other DRM technologies, Widevine DRM licenses are mostly integrated with video assets using a multi-DRM SaaS, though it is possible to implement stand-alone integration as well. Encrypted content depends on a content decryption module (CDM) for playback in the client device. The CDM is part of the Widevine DRM suite and is available as browser plugins on desktops or sits native in Android. It lets the client device verify the license key from the Widevine server and allow decryption for the final playback.