Skip to main content
Log in

The biometric signature delegation scheme to balance the load of digital signing in hybrid P2P networks

  • Published:
Peer-to-Peer Networking and Applications Aims and scope Submit manuscript

Abstract

With the wide spread use of smart phones and high-speed networks, the demands for video contents are growing rapidly, for which broad bandwidth is needed. Generally, the client–server model is used to stream video contents to customers. The downside is that the server can be overloaded if the traffic is converged to popular content. In P2P protocol, the client can act as a server, thus the load of the server can be distributed. But, P2P protocol cannot discriminate whether seeders have legal rights of distribution of paid contents. Thus, unsubscribed users can access and play the paid contents. There are too many seeders to apply the server policies, and the seeders are able to join or leave the network autonomically. Thus, for contents business, a hybrid P2P model seems to be best to apply by allowing the index server for management and the seeders for contents distribution. It’s necessary to use PKI certificates to authenticate the seeders to bind them to have legal right of distribution. However, in this case, if seeders are growing rapidly, the work load of PKI authentication may be increased too. The PKI is a static structure where trustful CAs are made by government policy. It’s not easy to reflect the status of dynamic seeder groups, the number of seeders whom the PKI authentication needed is unpredictable and the process of certificate based signing is complex. In addition, the seeder who has not certificate cannot participate in contents distribution. Biometric based signing can replace the role of PKI based signing, as the biometric key is only bound to a specific person, thus the key itself has legal binding forces. We focus on how to stream video contents with safety and efficiency in the hybrid P2P model. Firstly, only subscribed users should be able to join the contents sharing, and the sales and delivery transactions are to be operated with different protocols. Secondly, the distributed authentication is needed to alleviate the work load of signing seeders responsible for contents distribution. Thus, to decrease the traffic converged to the PKI server, in a hybrid P2P based business model, it’s preferable to apply PKI based signing to the seller, and biometric based signing to the seeders. The index server should be able to control the sales and delivery transactions in a static manner, and the seeders should be dynamically grouped and managed. If the trust relationship from the index server to the seeder is established, the trust chain, the delegate signature could be legally accepted. In this study, we propose the biometric signature delegation scheme. The proposed scheme consists of a biometric key generation, signature delegation, signature generation and verification protocols. We also show how our scheme could be applied to distribute the contents in a hybrid P2P networks.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3

Similar content being viewed by others

References

  1. Want R (2010) iPhone: smarter than the average phone. IEEE Pervasive Comput 9(3):6–9

    Article  Google Scholar 

  2. Li H, Toh K-A, Li L (2011) Advanced topics in biometrics, World Scientific

  3. Zeng W, Yu H, Lin CY (2006) Multimedia security technologies for digital right management. Elsevier, Amsterdam

    Google Scholar 

  4. Schollmeier R (2002) A definition of peer-to-peer networking for the classification of peer-to-peer architectures and applications. Proceedings of the First International Conference on Peer-to-Peer Computing, IEEE

  5. Li J (2008) On peer-to-peer (P2P) content delivery. Peer-to-Peer Netw Appl, Springer 1(1):45–63

    Article  Google Scholar 

  6. Buyukkaya E, Abdallah M, Simon G (2013) A survey of peer-to-peer overlay approaches for networked virtual environments. Peer-to-Peer Netw Appl, Springer 1–25. doi:10.1007/s12083-013-0231-5

  7. Zulhasnine M et al (2013) “P2P streaming over cellular networks: issues, challenges, and opportunities,” Building next-generation converged networks: theory and practice, CRC Press, ISBN 9781466507616

  8. Darlagiannis V (2005) Hybrid peer-to-peer systems. Peer-to-Peer Systems and Applications, Springer, ISBN 9783540291923

  9. Canonico R, Canali C, Dabbous W (2013) Experimental evaluation of peer-to-peer applications. Peer-to-Peer Netw Appl, Springer 115–117. doi:10.1007/s12083-012-0177-z

  10. Tepandi J, Tšahhirov I, Vassiljev S (2010) Wireless PKI security and mobile voting. IEEE Comput 43(6):54–60

    Article  Google Scholar 

  11. Filali I et al (2011) “A survey of structured P2P systems for RDF data storage and retrieval,” Transactions on Large-Scale Data and Knowledge-Centered Systems III: Special Issue on Data and Knowledge Management in Grid and PSP Systems, Springer, ISBN 9783642230738

  12. Jayasumana AP (2012) Collaborative applications over peer-to-peer systems—challenges and solutions. Peer-to-Peer Netw Appl. doi:10.1007/s12083-012-0157-3

    Google Scholar 

  13. Lua EK, Crowcroft J, Pias M, Sharma R, Lim S (2005) A survey and comparison of peer-to-peer overlay network schemes. IEEE Commun Surv Tutor 7:72–93. doi:10.1109/COMST.2005.1610546

    Article  Google Scholar 

  14. Glorioso A et al (2010) “The social impact of P2P systems,” Handbook of Peer-to-Peer Networking, Springer, ISBN 978-0-387-09750-3

  15. Ratha NK, Connell JH, Bolle RM (2001) Enhancing security and privacy in biometric-based authentication systems. IBM Syst J, IBM 40(3):614–634

    Article  Google Scholar 

  16. Janbandhu P, Siyal M (2001) Novel biometric digital signatures for internet-based applications. Inf Manag Comput Secur 9(5):205–212

    Google Scholar 

  17. ITU-T X.1088 (2008) A framework for biometric digital key generation, ITU-T

  18. Elgamal T (1985) A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans Inf Theory 31(4):469–472

    Article  MATH  MathSciNet  Google Scholar 

  19. Diffie W, Hellman M (1976) New directions in cryptography. IEEE Trans Inf Theory 22(6):644–654

    Article  MATH  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Heuiseok Lim.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Yun, S., Lim, H. & Chung, K. The biometric signature delegation scheme to balance the load of digital signing in hybrid P2P networks. Peer-to-Peer Netw. Appl. 8, 631–640 (2015). https://doi.org/10.1007/s12083-014-0278-y

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12083-014-0278-y

Keywords

Navigation