Content Approval Systems with Expansions of a New Pair-Connected-Structured Aggregate Signature Scheme

Content Approval Systems with Expansions of a New Pair-Connected-Structured Aggregate Signature Scheme

Masaki Inamura, Keiichi Iwamura
Copyright: © 2013 |Pages: 23
DOI: 10.4018/ijeei.2013040102
OnDemand:
(Individual Articles)
Available
$37.50
No Current Special Offers
TOTAL SAVINGS: $37.50

Abstract

In this study, the authors propose new aggregate signature schemes with pairing-based cryptography that can describe the pair-connected structure of signers and examples of new content approval systems with these schemes. Existing structured signature schemes are based on multisignature schemes, which are adapted for verification of a structure if all signers sign the same document. However, if each signer wants to sign a document different from those of other signers, another scheme that is based on an aggregate signature scheme is required. To resolve the above problem, a denoted connective signature is generated in this scheme and can be adapted for verification of variant structures with its expansion. In addition, the authors show examples of effective content approval systems, which can be realize with verifying not only who signs but also which division each of signers belongs to.
Article Preview
Top

Introduction

Recently, the Internet has become more commonly used, and it has become possible for users to do their work more efficiently. An approval system for a draft proposal in business is one example of such improved efficiency that can be realized. Other example, which is an expression of copyright holders in contents, can also be adapted to one of copyright protection schemes. For systems that handle work flow, it is important for managers to confirm the approvers of content, e.g., proposers and approvers of a draft proposal or copyright holders of multimedia content file. Digital signature schemes (Diffie & Hellman, 1976), e.g., RSA (Rivest, Shamir, & Adleman, 1978) or DSA (Romine, 2013), are generally used for confirmation of the approvers. However, you can only verify one person per signature file using these signature schemes. There are usually plural approvers and many files of content, and so you must take a lot of time for confirmation of the approvers if you use these schemes. Therefore, an effective method is required to make those checks.

For this purpose, the multisignature scheme (Itakura & Nakamura, 1983) and derivative schemes (Okamoto, 1988; Harn, 1994) have been proposed as one of the promising mechanisms. Under this scheme, each member signs an objective document, and all members’ signatures are aggregated into one signature called a multisignature. A verifier can then understand all members, who sign this document, by verifying only the multisignature. Therefore, the signing cost is effectively minimized. Furthermore, a structured multisignature scheme (Burmester et al., 2000; Mitomi & Miyaji, 2000) is one of the best mechanisms and describes not only the member who signs the document but also the route that can be taken by the document using only multisignature verification. These multisignature schemes are used when all signers are signing the same document. On the other hand, if every signer signs a document different from those of other signers, e.g., the addition of information data to the distributed document because of alterations made to the document by each relay signer, an aggregate signature scheme is required. However, existing aggregate signature schemes do not extend to structured schemes.

In this study, we propose a structured aggregate signature scheme with a pairing-based cryptography called the BLS signature (Boneh, Lynn, & Shacham, 2001). Our contributions are described as follows:

  • We propose an aggregate signature scheme that can express the pair-connected structured of signers.

  • We expand our proposed scheme as an aggregate signature scheme to describe variant structured route defined by Lin et al (2003) and us (Inamura, Iwamura, Watanabe, Nishikawa, & Tanaka, 2011).

  • We verify that our proposed aggregate signature scheme is provably secure under the Gap Diffie-Hellman (GDH) assumption.

We also implement a prototype and evaluate its computational performance. Furthermore, we propose examples of content approval systems using our new schemes and show the executable procedure of these examples.

Complete Article List

Search this Journal:
Reset
Volume 14: 1 Issue (2024)
Volume 13: 1 Issue (2023)
Volume 12: 2 Issues (2022)
Volume 11: 2 Issues (2021)
Volume 10: 2 Issues (2020)
Volume 9: 2 Issues (2019)
Volume 8: 2 Issues (2018)
Volume 7: 2 Issues (2017)
Volume 6: 2 Issues (2016)
Volume 5: 2 Issues (2015)
Volume 4: 4 Issues (2013)
Volume 3: 4 Issues (2012)
Volume 2: 4 Issues (2011)
Volume 1: 4 Issues (2010)
View Complete Journal Contents Listing