(3) An attack that divert partial contents with no
permission on diversion
Since the diversion control signature is inspected with
the verification key of aID which is the author ID of
the partial content guaranteed by the administration
signature, the attacker cannot be changed into a
signature that can be diverted. (2) and (3) realize
diversion control unrealizable in (Inamura et al.,
2013) and (Koga et al., 2015).
(4) An attack that improperly changes real data1 into
real data2
During the verification of change, malicious edit is
detected by the consistency of the hash value of the
real data2 and that of real data1 attached in the partial
contents. In the case where the attached hash value of
real data1 is rewritten to that of real data2, malicious
change is detected by signature verification of change.
(5) An attack that improperly deletes real data1.
During the verification for deletion, malicious edit is
detected by the consistency of the hash value of the
empty data and that of real data1 attached in the
partial contents. In the case where the attached hash
value of real data1 is rewritten to that of the empty
data, malicious deletion is detected by signature
verification for deletion.
(6) An attack that improper changes real data1 into
empty data.
In attack (4), if real data1 is used as empty data,
malicious change will be detected for the same reason.
The measures against attacks (4)(5)(6) and state
control according to Figure 3 realize repeated change,
deletion, and addition control, which unrealizable in
(Inamura et al., 2013) and (Koga et al., 2015).
(7) An attack that changes the hidden edit control
signature of one partial content in a content
Even if a content has only one partial content that
hides the edit control signature, the edit control
signature cannot be specified since the aggregate
signature has the hidden start and last signatures.
However, in the case where only one partial content
is changed to a new partial content, the edit control
signature of new partial content can be determined
from the difference in equation (26)-(29) in (Inamura
et al., 2013) and (Koga et al., 2015), since they
assume the simultaneous edit of two or more partial
contents. In our scheme, the hidden edit control
signature is set to p=0. The signature with p=1 can be
generated by only the author of the partial content.
Therefore, the attacker cannot change the signature
even if the hidden signature is known from the edit of
only one partial content.
(8) An attack that compounds uncompoundable
contents
Uncompoundable content includes an unknown
hidden composition control signature. Therefore, the
attacker cannot change the aggregate signature. (8)
realizes composition control that is unrealizable in
(Inamura et al., 2013) and (Koga et al., 2015).
5 CONCLUSIONS
In this paper, we propose an improved content
protection scheme. Our new scheme can control edit
such as diversion of partial contents to other contents,
and it can also control the composition of contents. In
other words, our proposed scheme enables the control
of not only the edit in one content but the edit between
two or more contents. In addition, we solve the
problem about a repetition of edits on change,
deletion, and addition which remains a problem in the
conventional scheme. This scheme is a next
generation content protection scheme suitable for
CGM on the Internet.
In future, we aim to apply signatures using Identity-
Based Encryption [13] in our scheme.
REFERENCES
YouTube, https://www.youtube.com/ (URL).
CLIP, http://www. clip-studio.com/clip.site/ (URL).
Association of Radio Industries and Businesses (2013).
Conditional Access System Specifications For Digital
Broadcasting (ARIB STD-B25 ver6.0., 3rd ed).
Association of Radio Industries and Businesses, Tokyo.
Inamura, M., Saito, A., and Iwamura, K. (2013). A Pre-
Control System to Edit Contents with an Extended
Sanitizable Signature IEEE Information and Systems
Society. Japan, 133(4), pp.802-815.
Boneh, D., Lynn, B., and Shacham, H. (2001). Short
Signatures from the Weil Pairing. Advances in
Cryptology–ASIACRYPT 2001, LNCS2248, pp.514–
532, Springer.
Boneh, D., Gentry, C., Lynn, B., and Shacham, h., (2003).
Aggregate and Verifiably Encrypted Signatures from
Bilinear Maps. Advances in Cryptology–
EUROCRYPT2003, LNCS2656, pp.416–432, Springer.
Miyazaki, K., Susaki, S., Iwamura, M., Matsumoto, T.,
Sasaki, R., and Yoshiura, H., (2003). Digital Document
Sanitizing Problem. ISEC, 103(195), pp.61-67.
Koga, K., Inamura, M., Kaneda, K., and Iwamura, K.,
(2015). Content Control Scheme to Realize Right
Succession and Edit Control. 12th International Joint
Conference on e-Business and Telecommunications
(ICE-B2015), pp.249-257, Colmar.