Content Control Scheme to Realize Right Succession and Edit Control

Katsuma Koga, Masaki Inamura, Kitahiro Kaneda, Keiichi Iwamura

2015

Abstract

We propose a copyright protection technology suitable for consumer generated media such as You Tube and CLIP. This technology realizes right succession of and edit control by the previous work’s authors. In this technology, we use a digital signature to confirm the relation between the primary and secondary authors and to determine whether the contents may be edited. We propose to apply this technology to CLIP, which is a software used to operate a pre-set character three-dimensional (3D) model of a three-dimensional computer graphics (3DCG) for creating computer animation. In addition, we provide three security methods for the proposed technologies.

References

  1. Tetsuya, I., Makoto, S., Kunihiro N., Kazuo O., & Masahiko T, 2007. Sanitizable Signature Schemes based on Aggregate Signature. Symposium on Cryptography and Information Security. 2C4-3.
  2. Tatsuhiko, S., Yoshio, K., & Masaki, I., Keiichi I, 2011. E-signature scheme that can control the edit for the contents. Computer Security Symposium.
  3. Masaki, I., & Keiichi, I, 2012. An Expression of a Quotation Process in Contents with a New Tree-structure Specified Aggregate Signature Scheme. Information Processing Society of Japan. Vol.53 No.9 2267-2278, Sep.
  4. Kunihiko, F., & Yasuyuki, T., 2008. A Formal Foundation for Creative Commons Legal Codes. Information Processing Society of Japan. Vol.49, No.9, pp.3165- 3179.
  5. Katsuhiko, K., Katashi, N., 2006. An Annotation Platform for Meta-Content Processing. Information science and technology Letters -FIT. Vol.5, pp.381-384.
  6. Boneh, D., Gentry, C., Lynn, B., & Shacham, H., 2003. Aggregate and Verifiably Encrypted Signatures from Bilinear Maps. Advances in Cryptology - EUROCRYPT. LNCS 2656,pp.416-432, Springer.
  7. Masaki, I., & Toshiaki, T., 2009. Copyrigh Protection Scheme Enabling Identification of Data Composition in Secondary Use of Digital Contents. SCIS. 1B2-4.
  8. Yamamoto, D. & Ogata, W., 2006. Structured Aggregate Signatures. Symposium on Cryptographyand Information Security -SCIS. 3A4-3.
  9. Masaki, I., Ryu, W., & Toshiaki, T., 2010. Proposal and Evaluation of a Hierarchical Multisignature Adapted to Browsing Verification of a Document for Circulating. The Institute of Electronics, Information and Communication Engineers. Vol.J93-B, No.10, pp.1378-1387.
  10. Komano, Y., Ohta, K., Shimbo, A., & Kawamura, S., 2005. On the Security of Probabilistic Multisignature Schemes and Their Optimality. Cryptology in Malaysia -Mycrypt. LNCS 3715, pp.132-150, Springer.
  11. Komano, Y., Ohta, K., Shimbo, A., & Kawamura, S., 2008. Provably Secure Multisignatures in Formal Security Model and Their Optimality. IEICE Trans. on Fundamentals of Electronics, Communications and Computer Sciences. Vol.E91-A, No.1, pp.107-118.
  12. Helena, R., Jordi, H., 2007. An Interdomain PKIModel Based on Trust Lists. 4th European PKI Workshop: Theory and Practice, Euro PKI. Palma de Mallorca, Spain, June 28-30.
  13. Boneh, D., & Franklin, M. K. nd, Identity-Based Encryption from the Weil Pairing. Advances in Cryptology -CRYPTO. LNCS 2139, pp.213-229, Springer.
  14. Boneh, D., Lynn, B., & Shacham, H., 2001. Short Signatures from the Weil Pairing. Advances in Cryptology -ASIACRYPT. LNCS 2248, pp.514-532, Springer.
  15. Erdös, P., 1980. Some Applications of Ramsey's Theorem to Additive Number Theory. Europ. J. Co.
Download


Paper Citation


in Harvard Style

Koga K., Inamura M., Kaneda K. and Iwamura K. (2015). Content Control Scheme to Realize Right Succession and Edit Control . In Proceedings of the 12th International Conference on e-Business - Volume 1: ICE-B, (ICETE 2015) ISBN 978-989-758-113-7, pages 249-256. DOI: 10.5220/0005535602490256


in Bibtex Style

@conference{ice-b15,
author={Katsuma Koga and Masaki Inamura and Kitahiro Kaneda and Keiichi Iwamura},
title={Content Control Scheme to Realize Right Succession and Edit Control},
booktitle={Proceedings of the 12th International Conference on e-Business - Volume 1: ICE-B, (ICETE 2015)},
year={2015},
pages={249-256},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0005535602490256},
isbn={978-989-758-113-7},
}


in EndNote Style

TY - CONF
JO - Proceedings of the 12th International Conference on e-Business - Volume 1: ICE-B, (ICETE 2015)
TI - Content Control Scheme to Realize Right Succession and Edit Control
SN - 978-989-758-113-7
AU - Koga K.
AU - Inamura M.
AU - Kaneda K.
AU - Iwamura K.
PY - 2015
SP - 249
EP - 256
DO - 10.5220/0005535602490256