...
首页> 外文期刊>International Journal of Information Security >On the pseudo-freeness and the CDH assumption
【24h】

On the pseudo-freeness and the CDH assumption

机译:关于伪自由和CDH假设

获取原文
获取原文并翻译 | 示例

摘要

The notion of pseudo-free group was first introduced by Hohenberger (Master’s thesis, EECS Dept., MIT, 2003). Rivest (TCC 2004. LNCS 2951, 505–521, 2004) formalized it and showed that several standard cryptographic assumptions hold on pseudo-free groups, such as the RSA assumption, the strong RSA assumption and the discrete logarithm assumption. Rivest (TCC 2004. LNCS 2951, 505–521, 2004) also proposed some variations of pseudo-free group, and those were formalized by Hirano and Tanaka (Research Reports, Series C: Computer Science, C-239, Tokyo Institute of Technology, 2007). In this paper, we study the relationships among such variations of pseudo-free group. We show that the pseudo-freeness implies the weak pseudo-freeness, and that the pseudo-freeness is equivalent to the pseudo-freeness with generalized exponential expressions. We also show that the computational Diffie-Hellman assumption holds on pseudo-free groups in a slightly varied form.
机译:假自由组织的概念最早由Hohenberger提出(硕士学位论文,EECS系,MIT,2003年)。 Rivest(TCC 2004. LNCS 2951,505-521,2004)对其进行了形式化验证,并表明对伪自由组具有几种标准的加密假设,例如RSA假设,强RSA假设和离散对数假设。 Rivest(TCC2004。LNCS2951,505-521,2004)也提出了一些伪自由群体的变体,并由平野和田中正式提出(研究报告,C系列:计算机科学,C-239,东京工业大学,东京工业大学) ,2007)。在本文中,我们研究了伪自由群体变异之间的关系。我们证明伪自由意味着弱伪自由,并且伪自由等同于具有广义指数表达式的伪自由。我们还表明,计算的Diffie-Hellman假设以稍微变化的形式对伪自由组成立。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号