tions required for the ABE scheme. Furthermore, the
scheme includes a key revocation mechanism for the
private keys and an attribute hiding mechanism. The
transaction time of our encryption algorithm is within
150 msec for 89-bit security and about 600 msec for
128-bit security on the mobile device, respectively.
Similarly, the transaction time of the decryption al-
gorithm is within 50 msec for 89-bit security and 200
msec for 128-bit security. The evaluation of transac-
tion time demonstrated that our scheme is feasible for
mobile cloud services using current smartphones.
REFERENCES
Amazon (2012). Amazon Web Services. http://aws. ama-
zon.com/.
Aranha, D., L´opez, J., and Hankerson, D. (2010). High-
speed parallel software implementation of the η
T
pair-
ing. In Topics in Cryptology - CT-RSA 2010, volume
5985 of Lecture Notes in Computer Science, pages
89–105. Springer.
Baek, J., Safavi-Naini, R., and Susilo, W. (2005). Token-
controlled public key encryption. In Information
Security Practice and Experience, volume 3439 of
Lecture Notes in Computer Science, pages 386–397.
Springer.
Bellare, M., Pointcheval, D., and Rogaway, P. (2000). Au-
thenticated key exchange secure against dictionary at-
tacks. pages 139–155. Springer.
Bethencourt, J., Sahai, A., and Waters, B. (2007).
Ciphertext-policy attribute-based encryption. In Pro-
ceedings of the 2007 IEEE Symposium on Security
and Privacy, Security and Privacy 2007, pages 321–
334. IEEE Computer Society.
Beuchat, J., Gonzalez-Diaz, J., Mitsunari, S., Okamoto,
E., Rodriguez-Henriquez, F., and Teruya, T. (2010).
High-speed software implementation of the optimal
Ate pairing over Barreto-Naehrig curves. In Pairing-
Based Cryptography - Pairing 2010, volume 6487
of Lecture Notes in Computer Science, pages 21–39.
Springer.
Boneh, D. (1998). The decision diffie-hellman problem.
pages 48–63. Springer.
Boneh, D. and Franklin, M. (2001). Identity-based encryp-
tion from the weil pairing. In Advances in Cryptol-
ogy - CRYPTO 2001, volume 2139 of Lecture Notes
in Computer Science, pages 213–229. Springer.
Brauer, A. (1939). On addition chains. In Bull. Amer. Math.
Soc., volume 45, pages 736–739.
Canetti, R., Krawczyk, H., and Nielsen, J. (2003). Relaxing
chosen-ciphertext security. In Advances in Cryptol-
ogy - CRYPTO 2003, volume 2729 of Lecture Notes
in Computer Science, pages 565–582. Springer.
Cloud Security Alliance (2009). Security guidance
for critical areas of focus in cloud computing.
http://tinyurl.com//ycrchqj.
European Network and Information Security
Agency (2010). Cloud computing risk assess-
ment. http://www.enisa. europa.eu/act/rm/files/
deliverables/cloud-computing-risk-assessment/at
down
load/fullReport.
Galindo, D. and Herranz, J. (2006). A generic construc-
tion for token-controlled public key encryption. In
Di Crescenzo, G. and Rubin, A., editors, Financial
Cryptography and Data Security, volume 4107 of
Lecture Notes in Computer Science, pages 177–190.
Springer.
Google (2012). Google App for Buiziness. http://
www.google.com/apps/intl/en/business/index.html.
Goyal, V., Pandey, O., Sahai, A., and Waters, B. (2006).
Attribute-based encryption for fine-grained access con-
trol of encrypted data. In Proceedings of the 13th ACM
conference on Computer and communications security,
CCS ’06, pages 89–98. Algorithms and Computation in
Mathematics.
Green, M., Hohenberger, S., and Waters, B. (2011). Out-
sourcing the decryption of ABE ciphertexts. In Pro-
ceedings of the 20th USENIX conference on Security,
SEC’11, pages 34–34. USENIX Association.
Hinek, M. J., Jiang, S., Safavi-Naini, R., and Shahandashti,
S. F. (2008). Attribute-based encryption with key
cloning protection. Cryptology ePrint Archive, Report
2008/478.
Joux, A. (2004). A one round protocol for tripartite
diffie?hellman. Journal of Cryptology, 17:263–276.
Lewko, A., Okamoto, T., Sahai, A., Takashima, K., and
Waters, B. (2010). Fully secure functional encryp-
tion: Attribute-based encryption and (hierarchical) in-
ner product encryption. In Advances in Cryptology -
EUROCRYPT 2010, volume 6110 of Lecture Notes in
Computer Science, pages 62–91. Springer.
Naehrig, M., Niederhagen, R., and Schwabe, P. (2010). New
software speed records for cryptographic pairings. In
Progress in Cryptology - LATINCRYPT 2010, volume
6212 of Lecture Notes in Computer Science, pages 109–
123. Springer.
NIST (2009). The nist definition of cloud comput-
ing. http://csrc.nist.gov/publications/nistpubs/800-145/
SP800-145.pdf.
Sadeghi, A., Schneider, T., and Winandy, M. (2010). Token-
based cloud computing. In Trust and Trustworthy Com-
puting, volume 6101 of Lecture Notes in Computer Sci-
ence, pages 417–429. Springer.
Sahai, A. and Waters, B. (2005). Fuzzy identity-based en-
cryption. In Advances in Cryptology - EUROCRYPT
2005, volume 3494 of Lecture Notes in Computer Sci-
ence, pages 557–557. Springer.
Scott, M. (2011). On the efficient implementation of pairing-
based protocols. Cryptology ePrint Archive, Report
2011/334.
Shirase, M., Takagi, T., and Okamoto, E. (2008). Some effi-
cient algorithms for the final exponentiation of η
T
pair-
ing. IEICE Transactions, 91-A(1):221–228.
Waters, B. (2011). Ciphertext-policy attribute-based encryp-
tion: An expressive, efficient, and provably secure real-
ization. In Public Key Cryptography - PKC 2011, vol-
ume 6571 of Lecture Notes in Computer Science, pages
53–70. Springer.
Zhou, Z. and Huang, D. (2011). Efficient and secure data stor-
age operations for mobile cloud computing. Cryptology
ePrint Archive, Report 2011/185.
AKey-revocableAttribute-basedEncryptionforMobileCloudEnvironments
61