• AnyStream is having some DRM issues currently, Netflix is not available in HD for the time being.
    Situations like this will always happen with AnyStream: streaming providers are continuously improving their countermeasures while we try to catch up, it's an ongoing cat-and-mouse game. Please be patient and don't flood our support or forum with requests, we are working on it 24/7 to get it resolved. Thank you.

DVD Ripping Days Are Numbered...

Even if so, nothing forces anyone to use a CPU with that instruction set. You can always keep your old/different brand CPU.
 
Nonsense, any protection can be broken. It's just a matter of time.

Verstuurd vanaf mijn Nexus 5 met Tapatalk
 
Based on the limited knowledge of how AnyDVD HD works, the new Intel SGX instruction sets seem that they will render it impossible to break the encryption.
Ahh, you're one of those crystal ball gazers? Croaker... :rolleyes:
 
This instruction set does not affect anyone trying to back up a disc. If I read correctly, it gives an applications the ability to fortify or protect address space against other applications. Maybe this would stop a hacker from stealing the processing key from a running instance of PowerDVD. Any such hacker would choose to buy a CPU without this feature.
 
Thank God there are alternatives like AMD processors or the ones based on ARM-architecture:whistle:
 
Sure, right now you have an option to select a CPU without this instruction set, but that doesn't mean you always will. What if SGX is seen as a success? Then AMD would have pressure to add an equivalent instruction set, then you just hope that there's an open source processor, or try to use an ARM chip or other micro processor (assuming they don't adopt this instruction set). I'm not saying this "will" happen, but it's no completely unreasonable to imagine.

It also keeps the AnyDVD developers from attaching a debugger and browsing the assembly to harvest decryption keys since the executable code in memory is encrypted and not decrypted till executing in the CPU, and that key is stored in the processor secure enclave.

At that time, the only option available is to break the hardware itself and harvest off Intels signing key or other keys, which would require specialized hardware to do.

Saying "impossible" was a poor choice of words. It's not impossible to break, no encryption is. What I meant to say is that it may not be worth the time/money investment to break it. It's a significantly harder scheme to deal with.
 
CPUs can be emulated, and anything "protected" will be visible to the emulator.;)
If it is just for the keys, even a major slowdown would be no real issue.
 
This looks like yet another attempt to control software development (the reason I will never develop for Mac, at least not with their development tools) and that is why it sucks, not because of possible impact on reverse engineering.
 
As far as I can tell, this might make it more difficult to defeat ScreenPass. The crux of the issue is whether new software players will be released requiring these new CPUs, and if updates to support new content will be restricted to players that are restricted to these new CPUs.
 
The crux of the issue is whether new software players will be released requiring these new CPUs
I believe not. Otherwise that would be a blatant chantage of innocent users, which, in turn, would hit the vendors of s/w players, as who the hell is going to spend hundereds (if not thousands) of $ on new equipment for just being able to use a s/w player.
 
Back
Top