This  paper  is  structured  as  follows:  Chapter  2 
describes  the  prerequisite  knowledge  and  previous 
research that forms the basis of this method; Chapter 
3 describes the proposed method and the algorithm; 
Chapter 4 describes conclusion. 
2  RELATED WORK 
In this section, we describe the previous research used 
in this method and the conventional method we have 
proposed. 
2.1  Aggregate Signature based on  
ID-based Signature Scheme 
In the ID-based signature method, a key is generated 
from an author ID indicating the author information 
newly set for each author. Therefore, there is no need 
to  issue  a  public  key  certificate  for  signature 
verification. It uses a pairing function with hyperbolic 
characteristics on an elliptic curve. The algorithm of 
the ID-based  aggregate signature that  can aggregate 
multiple  generated  signatures  into  one  signature  is 
shown in (N. Yanai et al., 2017). 
2.2  Proxy Signature 
The  Proxy  signature  method  allows  the  signature 
authority to be transferred to a person called the Proxy 
signer without sharing the signature key itself. Most 
Proxy signatures use bilinear pairing of elliptic curve 
groups  to  satisfy  identity-based  properties.  An 
example of the Proxy signature algorithm using ID-
based signature is shown in (Francesco et al., 2016). 
2.3  Editing Control using Digital 
Signature 
A  technology  for  controlling  the  secondary  use  of 
content using the BLS signature scheme (Boneh et al., 
2001, Boneh et al., 2003) as follows is proposed in (K. 
Koga et al., 2015). The author divides the content into 
multiple  partial  content  and  pre-generates  a  digital 
signature  (hereinafter  referred  to  as  an  edit  control 
signature) indicating whether editing  is possible for 
each partial content. Then, the edit control signature 
is  aggregated  into  one  signature  (hereinafter, 
aggregate  signature),  and  the  aggregate signature is 
made  public  for  each  content.  The  edit  control 
signature of the partial content that is allowed to be 
edited is made public and deleted from the aggregate 
signature  so  that  it  can  be  replaced,  and  the  edit 
control signature of the partial content that cannot be 
edited  is  kept  confidential  and  cannot  be  replaced. 
This allows the author to control in advance whether 
editing is possible. In addition, the control data that is 
not displayed is set as empty data and the displayed 
data  is  set  as  actual  data.  This  makes  it  possible  to 
control  addition  (change  from  empty  data to  actual 
data) and deletion (change from actual data to empty 
data).  The  content  playback  device  has  a  signature 
verification  function:  it  always  performs  signature 
verification before playback, and if it does not have a 
valid digital signature or whose digital signature does 
not match, does not play content that as unauthorized 
content. 
A  content  management  station  that  verifies  the 
originality of each partial content and issues a digital 
signature  (hereinafter  referred  to  as  a  management 
station  signature)  that  authorizes  the  author  is 
established.  It  is  mandatory  to  set  the  management 
station signature for each partial content. As a result, 
each partial content is associated with its author (the 
content management authority associates  the partial 
content with its author like a certification authority in 
PKI), and the author is not deceived in units of partial 
content (partial content without a management station 
signature is illegal). Only authors can set it as editable 
(the  published  edit  control  signature  is  always 
verified  with  the  author's  key  specified  by  the 
management station signature). This prohibits editing 
that  is  not  allowed  by  the  author.  However,  after 
editing the partial content set to be editable, the editor 
can  make  it  impossible  to  edit  it  further,  including 
other  partial  content.  For  example,  if  the  partial 
contents A and B are editable, the editor changes A to 
A ' and replaces it with a new signature, keeping both 
signatures  private.  As  a  result,  the  content  can  be 
made  uneditable  in  both  A  and  B  thereafter.  The 
uneditable partial content is checked with the key of 
the editor (hereinafter, bID) that is set to be uneditable. 
In  other  words,  even  if  the  author  cannot  edit  the 
partial  content  at  positions  A  and  B,  the  editor  can 
change  the  setting  according  to  the  editing 
circumstances. 
Diversion  control  is  realized  by  the  same 
mechanism as above, using the content ID described 
later.  However,  even  if  the  editor  who  diverts  and 
uses the partial content that can be diverted makes it 
impossible to divert it after the diversion, there is no 
effect on the edited work. This is because changing 
the  settings  by  the  editor  is  meaningless  as  the 
original  content  has  its  diversion  control  signature 
published.  Therefore, the applicability of the  partial 
content  can  be  determined  only  by  the  author 
(hereinafter  aID)  of  the  partial  content.  Therefore,