TY - JOUR
T1 - The RSA Group is adaptive pseudo-free under the RSA assumption
AU - Fukumitsu, Masayuki
AU - Hasegawa, Shingo
AU - Isobe, Shuji
AU - Shizuya, Hiroki
PY - 2014/1
Y1 - 2014/1
N2 - The notion of pseudo-free groups was first introduced and formalized by Hohenberger and Rivest in order to unify cryptographic assumptions. Catalano, Fiore and Warinschi proposed a generalized notion called adaptive pseudo-free groups, and showed that the RSA group Z × N is adaptive pseudo-free with some specific parametric distribution under the strong RSA assumption. In this paper, we develop an alternative parametric distribution and show that the RSA group Z × N is adaptive pseudo-free with the parametric distribution under the RSA assumption rather than the strong RSA assumption. Copyright c
AB - The notion of pseudo-free groups was first introduced and formalized by Hohenberger and Rivest in order to unify cryptographic assumptions. Catalano, Fiore and Warinschi proposed a generalized notion called adaptive pseudo-free groups, and showed that the RSA group Z × N is adaptive pseudo-free with some specific parametric distribution under the strong RSA assumption. In this paper, we develop an alternative parametric distribution and show that the RSA group Z × N is adaptive pseudo-free with the parametric distribution under the RSA assumption rather than the strong RSA assumption. Copyright c
KW - Adaptive pseudo-free groups
KW - Pseudo-freeness
KW - RSA assumption
UR - http://www.scopus.com/inward/record.url?scp=84891787889&partnerID=8YFLogxK
UR - http://www.scopus.com/inward/citedby.url?scp=84891787889&partnerID=8YFLogxK
U2 - 10.1587/transfun.E97.A.200
DO - 10.1587/transfun.E97.A.200
M3 - Article
AN - SCOPUS:84891787889
SN - 0916-8508
VL - E97-A
SP - 200
EP - 214
JO - IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences
JF - IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences
IS - 1
ER -