FCC@3.0: OET-69, Public Interest, Yes; Tuner Edict, No

WASHINGTON—Next-generation broadcast television will launch with public interest obligations but not must-carry nor a tuner mandate under rules proposed Thursday by the Federal Communications Commission.

The Notice of Proposed Rulemaking, which sets forth a voluntary adoption framework for the next-gen, ATSC 3.0 transmission standard, is scheduled for a Feb. 23 vote—inside the 90-day NRPM comment-reply cycle—with “the commission’s ultimate resolution… subject to change,” according to a footnote on the document.

“I hope that we can issue a final approval of the standard later this year,” said FCC Chairman Ajit Pai in a contribution to Medium outlining his priorities.

A February vote would roughly coincide with the end of the TV spectrum incentive auction, which starts the 39-month deadline clock for stations moving to new channel assignments. The NPRM seeks feedback on how to incorporate ATSC 3.0 into this post-auction channel repack.

The NPRM also seeks comment on:

  • Which component(s) of the ATSC 3.0 standard must be codified by the FCC to enable voluntary adoption.
  • Issues related to local ATSC 1.0 and 3.0 simulcasting.
  • Cable and satellite carriage—no must-carry for 3.0, and voluntary carriage of 3.0 under retransmission consent.
  • OET-69 to calculate interference potential and signal-protection threshold (and what other services may be affected).
  • Public interest obligations as “currently applicable to television broadcasters.”
  • A tuner mandate being “unnecessary at this time.”
  • Authorization of 3.0 single frequency networks.
  • Require ATSC 3.0 public service announcements, including how it will “not negatively impact the post-incentive auction transition process.”

Lighthouse/Nightlight Approach
A “Lighthouse/Nightlight” approach has been floated for transitioning the nation's TV broadcasting infrastructure from the current ATSC 1.0 transmission standard to the new IP-based ATSC 3.0 standard. Take a mid-sized market with five or six big affiliates, for example. These stations would form a business alliance and create a temporary channel-sharing arrangement.
One of the stations would convert to 3.0, and carry the primary feed of other stations in 3.0. This concept is called the “Lighthouse” approach. The 1.0 content of the Lighthouse station would be carried via channel-sharing by another station in the consortium doing 1.0. PSIP assures virtual channel numbers will stay the same.
As more 3.0 receivers make it into the market and more stations migrate, channel-sharing of 1.0 signals would increase, until just one station remains on the air with 1.0.
This station would be referred to as the “Nightlight” station. Eventually, the Nightlight goes out, and everyone is transmitting their own 3.0. Broadcasters have discussed initially going on the air with 3.0 in 2018, because receivers will become available due to Korea’s launch of 3.0 this year. How long it takes to get from Lighthouse to Nightlight depends in part on how quickly devices get into the market.

For more, see “Getting Ready for ATSC 3.0,“ by Doug Lung, July 23, 2015; and “ATSC 3.0 Brings Flexibility of IP to Broadcast,” by Fred Baumgartner, Jan. 12, 2016.COMPONENTS
ATSC 3.0 comprises suite of about 20 standards divided in the three layers—physical, management and protocols, and applications and presentation. This modular approach enables updates versus overhauls and allows for flexibility of use.

In their April 2016 petition requesting approval for voluntary deployment of ATSC 3.0, broadcasters and consumer electronics makers limited their request to the physical layer standard ATSC A/321, the “System Discovery and Signaling” architecture, or “bootstrap,” said to provide a “universal entry point into a broadcast waveform,” for multiple service types such fixed and mobile television, for example. (See “First Element of ATSC 3.0 Approved for Standard,” March 28, 2016.)

South Korean TV manufacturer LG, which has been active in developing ATSC 3.0 and introduced the first ATSC 3.0 4KTVs this year at CES, also asked that A/322, the “Physical Layer Protocol,” also be included because it defines the non-bootstrap portion of the physical layer.

SIMULCASTING
Deployment of ATSC 3.0 would be on a “voluntary, market-driven basis,” and without a tuner mandate, so broadcasters will have to continue transmitting a legacy signal since there currently are no TVs in the U.S. market that decode ATSC 3.0. Under the proposed rules, broadcasters who launch 3.0 must continue simulcasting in the current DTV standard format, ATSC 1.0.

The NPRM presents a couple of simulcasting “host” scenarios, where a station deploying ATSC 3.0 could arrange for a same-market station to carry either it’s 1.0 simulcast or the 3.0 feed. E.g., if just one station in a designated market area (DMA) lights up 3.0, it could have the cooperating station host its 1.0 signal, or if two fire up 3.0, one could carry the next-gen transmissions and the other, the legacy 1.0 signals.

The host scenarios reflect the previously discussed “lighthouse/nightlight” approach by which one “lighthouse” station initially carries all the 3.0 signals in a market, and as more 3.0 receivers are deployed, ATSC 1.0 transmissions are finally carried by just one “nightlight” station. (See sidebar.)

The commission proposes that next-gen broadcasters transmit “at least one free ATSC 3.0 video stream… at all times throughout the ATSC coverage area,” and that it be “at least as robust as a comparable DTV signal.”

Further, the commission asked whether or not simulcasts should be separately licensed as second or temporary channels, or treated as multicast streams. A licensing scheme would reflect the same procedures adopted for channel-sharing arrangements, and it would allow noncommercial educational stations to hostcommercial station signals. A multicast approach would “minimize administrative burdens,” but would “appear to preclude” NCE stations hosting commercial stations on account of current FCC rules.

The NPRM also asks about the interest level of smaller operations, including low-power TV licensees and rural broadcasters, for deploying 3.0, and whether LPTVs should be able to serve as host stations and be given the option of flash-cutting to 3.0.

Further, the NPRM asks if a simulcasting sunset date should be set for cessation of ATSC 1.0 transmissions.

CARRIAGE
The NPRM notes that multichannel video provider carriage requirements would depend somewhat whether 3.0 streams are licensed or defined as multicast streams. Under a licensed approach, a broadcaster could choose between must-carry or retrans consent for its 1.0 or its 3.0 transmission.

Under a multicasting approach, the lines are less clear. Only the host station’s primary 1.0 signal, for example, would be covered by must-carry, while the hosted signal would not be. The NPRM asks if the hosted signal should also be considered primary.

With regard to 3.0, the commission said it’s too early to mandate carriage since it has not yet been settled how cable and satellite TV providers technically would do so. It also asks if and how retransmission consent should be applied to 3.0, and whether it should be prohibited until the “ATSC Specialist Group on Conversion and Redistribution of ATSC 3.0 Service produces its initial report” later this year.

INTERFERENCE
Petitioners asked that OET-69, the interference parameters used for current ATSC 1.0 digital TV transmissions, be used for 3.0. The commission agreed. OET-69 also would be the reference for service protection of 3.0 signals, and of co-channel and adjacent-channel signals.

The 3.0 service area would reflect the 1.0 service area: “We propose to define a ‘DTV-equivalent’ service area for a station transmitting in ATSC 3.0 using the methodology and planning factors defined for ATSC 1.0 in OET Bulletin No. 69,” the NPRM states. “This means that for a UHF next-gen TV station, the DTV-equivalent service area would be defined at 41 dBμV/m plus a dipole adjustment factor.”

SINGLE FREQUENCY NETWORKS
The rules propose authorization of single frequency networks for ATSC 3.0 under the commission’s existing rules for distributed transmission systems, with one amendment requiring that “all transmitters under a single license follow the same standard.”

PUBLIC INTEREST OBLIGATIONS
The NPRM proposes to apply all current public-interest rules to 3.0 transmission, including those governing foreign ownership, political broadcasting, children’s programming, equal employment opportunities, public inspection files, main studio requirements, indecency, sponsorship identification, contest rules, the CALM Act, the Emergency Alert System, closed captioning and video description.

TUNER MANDATE
“We seek comment on whether we should require that new television receivers manufactured after a certain date include the capability to receive ATSC 3.0 signals and if so, when such a mandate should take effecy,” the NPRM states “Alternatively, we seek comment on whether, consistent with petitioners’ recommendation, the market will address this absent regulation”.

PSAs
“We seek comment on whether broadcasters should be required to provide on-air notifications to educate consumers about their transition to next-gen TV service. We believe that it could be useful for broadcasters to inform consumers that the stations they view will be changing channels, to encourage consumers to rescan their receivers for new channel assignments, and to educate them on steps they should take to resolve any potential reception issues.”

AFFECTED PARTIES
The NPRM is in response to the aforementioned April 2016 petition. The commission sought comment through a Public Notice issued April 26, 2016. Those comments were generally in favor, according to Thursday’s NPRM.

“Commenters supporting the petition include broadcasters, equipment manufacturers, and tower companies,” it said. “Other industry stakeholders, including AT&T, CTIA, Dish, the National Cable & Telecommunications Association, and public interest groups, offer support for broadcaster innovation” but without further carriage obligations, cost and disruption to the post-auction repack and including public interest obligations.

PAI’s SHOUT-OUT to ENGINEERS

“Engineers in the broadcast industry have been feverishly at work developing a new transmission standard that would let broadcasters merge the capabilities of over-the-air broadcasting with broadband connectivity,” Pai’s Medium essay said.

“This next-gen TV standard, also known as ‘ATSC 3.0,’ is the first one to leverage the power of the Internet, and it promises to dramatically transform broadcasting. To name a few advances, it would enable ultra-HD video. It would enable more localized information — functionality especially useful during a public safety emergency. And it would allow consumers to easily watch over-the-air programming on their mobile devices.”

Also see…
Feb. 2, 2017
FCC Proposes ATSC 3.0 Deployment
A plan for voluntary adoption the “next-generation” television broadcasting transmission standard known as ATSC 3.0 has been proposed at the FCC, which represents a seminal event in the development of the standard.

For more TV Technology coverage, check our ATSC 3.0 silo.