On the Notion of Pseudo-Free Groups

We explore the notion of a pseudo-free group, first introduced by Hohenberger [Hoh03], and provide an alternative stronger definition. We show that if Z \(^{\rm *}_{n}\) is a pseudo-free abelian group (as we conjecture), then Z \(^{\rm *}_{n}\) also satisfies the Strong RSA Assumption [FO97,CS00,BP97]. Being a “pseudo-free abelian group” may be the strongest natural cryptographic assumption one can make about a group such as Z \(_{n}^{\rm *}\). More generally, we show that a pseudo-free group satisfies several standard cryptographic assumptions, such as the difficulty of computing discrete logarithms.

[1]  Tatsuaki Okamoto,et al.  Statistical Zero Knowledge Protocols to Prove Modular Polynomial Relations , 1997, CRYPTO.

[2]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[3]  Charles F. Miller,et al.  Combinatorial Group Theory , 2002 .

[4]  Endre Szemerédi,et al.  On the Complexity of Matrix Group Problems I , 1984, FOCS.

[5]  László Babai,et al.  Randomization in group algorithms: Conceptual questions , 1995, Groups and Computation.

[6]  Whitfield Diffie,et al.  Multiuser cryptographic techniques , 1976, AFIPS '76.

[7]  A. Myasnikov,et al.  Implicit function theorem over free groups , 2003, math/0312509.

[8]  Henri Cohen,et al.  A course in computational algebraic number theory , 1993, Graduate texts in mathematics.

[9]  Claudio Gutiérrez Satisfiability of equations in free groups is in PSPACE , 2000, STOC '00.

[10]  Charles F. Miller,et al.  Groups with certain solvable and unsolvable decision problems , 1971 .

[11]  Paul E. Schupp,et al.  Contributions to group theory , 1984 .

[12]  Burton S. Kaliski Advances in Cryptology - CRYPTO '97 , 1997 .

[13]  J. Ward,et al.  Book Review: Proceedings of the Third International Conference on Spectral and High Order Methods@@@Book Review: An introduction to computational geometry for curves and surfaces@@@Book Review: The mathematics of surfaces@@@Book Review: Algorithmic number theory, Volume I: Efficient algorithms , 1998 .

[14]  Olga Kharlampovich,et al.  Tarski’s problem about the elementary theory of free groups has a positive solution , 1998 .

[15]  Joe Suzuki,et al.  Elliptic Curve Discrete Logarithms and the Index Calculus , 1998, ASIACRYPT.

[16]  Jeffrey Shallit,et al.  Algorithmic Number Theory , 1996, Lecture Notes in Computer Science.

[17]  Kazuo Ohta,et al.  Advances in Cryptology — ASIACRYPT’98 , 2002, Lecture Notes in Computer Science.

[18]  G. Makanin EQUATIONS IN A FREE GROUP , 1983 .

[19]  Hugo Krawczyk,et al.  Advances in Cryptology - CRYPTO '98 , 1998 .

[20]  Victor Shoup,et al.  Lower Bounds for Discrete Logarithms and Related Problems , 1997, EUROCRYPT.

[21]  Arthur Steinberg,et al.  On equations in free groups. , 1971 .

[22]  Ronald Cramer,et al.  Signature schemes based on the strong RSA assumption , 2000, TSEC.

[23]  Charles C. Edmunds,et al.  Quadratic parametric equations over free groups , 1984 .

[24]  Neal Koblitz,et al.  Advances in Cryptology — CRYPTO ’96 , 2001, Lecture Notes in Computer Science.

[25]  W. Kantor,et al.  Groups and Computation II , 1997 .

[26]  Walter Fumy,et al.  Advances in Cryptology — EUROCRYPT ’97 , 2001, Lecture Notes in Computer Science.

[27]  Birgit Pfitzmann,et al.  Collision-Free Accumulators and Fail-Stop Signature Schemes Without Trees , 1997, EUROCRYPT.

[28]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[29]  Ueli Maurer,et al.  The Relationship Between Breaking the Diffie-Hellman Protocol and Computing Discrete Logarithms , 1999, SIAM J. Comput..

[30]  G. Makanin On systems of equations in free groups , 1972 .

[31]  A. Razborov ON SYSTEMS OF EQUATIONS IN A FREE GROUP , 1985 .

[32]  Mihir Bellare,et al.  Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.

[33]  R. Lyndon,et al.  Combinatorial Group Theory , 1977 .

[34]  Susan Rae Hohenberger,et al.  The cryptographic impact of groups with infeasible inversion , 2003 .

[35]  Richard J. Lipton,et al.  Algorithms for Black-Box Fields and their Application to Cryptography (Extended Abstract) , 1996, CRYPTO.

[36]  Ueli Maurer,et al.  The Diffie–Hellman Protocol , 2000, Des. Codes Cryptogr..

[37]  Ronald Cramer,et al.  A Practical Public Key Cryptosystem Provably Secure Against Adaptive Chosen Ciphertext Attack , 1998, CRYPTO.