Skip to main content
Log in

On the pseudo-freeness and the CDH assumption

  • Regular Contribution
  • Published:
International Journal of Information Security Aims and scope Submit manuscript

Abstract

The notion of pseudo-free group was first introduced by Hohenberger (Master’s thesis, EECS Dept., MIT, 2003). Rivest (TCC 2004. LNCS 2951, 505–521, 2004) formalized it and showed that several standard cryptographic assumptions hold on pseudo-free groups, such as the RSA assumption, the strong RSA assumption and the discrete logarithm assumption. Rivest (TCC 2004. LNCS 2951, 505–521, 2004) also proposed some variations of pseudo-free group, and those were formalized by Hirano and Tanaka (Research Reports, Series C: Computer Science, C-239, Tokyo Institute of Technology, 2007). In this paper, we study the relationships among such variations of pseudo-free group. We show that the pseudo-freeness implies the weak pseudo-freeness, and that the pseudo-freeness is equivalent to the pseudo-freeness with generalized exponential expressions. We also show that the computational Diffie-Hellman assumption holds on pseudo-free groups in a slightly varied form.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Apostol T.M.: Introduction to Analytic Number Theory. Springer, New York (1976)

    MATH  Google Scholar 

  2. Baric, N., Pfitzmann, B.: Collision-free accumulators and fail-stop signature schemes without trees. Eurocrypto ’97, 480–494 (1997)

    Google Scholar 

  3. Cramer, R., Shoup, V.: A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. Crypto ’98, 13–25 (1998)

    Google Scholar 

  4. Cramer, R., Shoup, V.: Signature schemes based on the strong RSA assumption. In: Proceedings of 6th ACM Conference on Computer and Communications Security, 46–52 (1999)

  5. Diffie W., Hellman M.E.: New directions in cryptography. IEEE Trans. Inform. Theory IT-22(6), 644–654 (1976)

    Article  MathSciNet  Google Scholar 

  6. Fujisaki, E., Okamoto, T.: Statistical zero knowledge protocols to prove modular polynomial relations. Crypto ’97, 16–30 (1997)

    Google Scholar 

  7. Gutiérrez, C.: Satisfiability of equations in free groups is in PSPACE. STOC 2000, 21–27 (2000)

  8. Hohenberger, S.: The cryptographic impact of groups with infeasible inversion. Master’s thesis, EECS Dept., MIT (2003)

  9. Hirano, T., Tanaka, K.: Variations on pseudo-free groups. Research Reports, Series C: Computer Science, C-239, Tokyo Institute of Technology (2007)

  10. Lipschutz S., Miller C.F.: Groups with certain solvable and unsolvable decision problems. Commun. Pure Appl. Math. XXIV, 7–15 (1971)

    Article  MathSciNet  Google Scholar 

  11. Makanin, G.S.: Equations in a free group. Izvestiya NA SSSR 46, 1199–1273 (1982) [English translation: Math. USSR-Izv, 21, 546–582 (1983)]

    Google Scholar 

  12. Mal’cev A.L.: On some correspondence between rings and groups. Math. Sbornik 50, 257–260 (1960)

    MathSciNet  Google Scholar 

  13. Micciancio, D.: The RSA group is pseudo-free. Eurocrypt 2005. LNCS 3494, 387–403 (2005)

  14. Rivest R.L.: On the notion of pseudo-free groups. TCC 2004. LNCS 2951, 505–521 (2004)

    Google Scholar 

  15. Rivest R.L., Shamir A., Adleman L.: A method for obtaining digital signature and public-key cryptosystems. Commun ACM 21(2), 120–126 (1978)

    Article  MATH  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Shuji Isobe.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Hasegawa, S., Isobe, S., Shizuya, H. et al. On the pseudo-freeness and the CDH assumption. Int. J. Inf. Secur. 8, 347–355 (2009). https://doi.org/10.1007/s10207-009-0087-0

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10207-009-0087-0

Keywords

Navigation