@InProceedings{Riv04e, author = { Ronald L. Rivest }, title = { On the Notion of Pseudo-Free Groups }, pages = { 505--521 }, doi = { 10.1007/978-3-540-24638-1_28 }, booktitle = { Proceedings First Theory of Cryptography Conference 2004 }, publisher = { Springer }, editor = { Moni Naor }, isbn = { 3-540-21000-9 }, date = { 2004 }, OPTyear = { 2004 }, OPTmonth = {}, series = { Lecture Notes in Computer Science }, volume = { 2951 }, organization = { IACR }, eventtitle = { TCC'04 }, eventdate = { 2004-02-19/2004-02-21 }, venue = { Cambridge, Massachusetts }, urla = { TCC'04 }, abstract = { We explore the notion of a pseudo-free group, first introduced by Hohenberger [Hoh03], and provide an alternative stronger definition. We show that if $Z_n^*$ is a pseudo-free abelian group (as we conjecture), then $Z_n^*$ also satisfies the Strong RSA Assumption [FO97,CS00,BP97]. Being a ``pseudo-free abelian group'' may be the strongest natural cryptographic assumption one can make about a group such as $Z_n^*$. More generally, we show that a pseudo-free group satisfies several standard cryptographic assumptions, such as the difficulty of computing discrete logarithms. }, }