Phi-hiding assumption

Phi-hiding assumption

The Phi-Hiding assumption or Φ-Hiding assumption is an assumption about the difficulty of finding small factors of φ("m") where "m" is a number whose factorization is unknown, and φ is Euler's totient function. The security of many modern cryptosystems comes from the perceived difficulty of certain problems. Since P Vs NP Problem is still unresolved, cryptographers cannot be sure computationally intractable problems exist. Cryptographers thus make assumptions as to which problems are "hard". It is commonly believed that if "m" is the product of two large primes, then calculating φ("m") is currently computationally infeasible, this assumption is required for the security of the RSA Cryptosystem. The Φ-Hiding assumption is a stronger assumption, namely that if "p"1 and "p"2 are small primes exactly one of which divides φ("m"), there is no polynomial-time algorithm which can distinguish which of the primes "p"1 and "p"2 divides φ("m") with probability significantly greater than one-half.

This assumption was first stated in a paper by Cachin Micali and Stadler [http://citeseer.ist.psu.edu/cachin99computationally.html] in 1999.

Applications

The Phi-hiding assumption has found applications in the construction of a few cryptographic primitives. Some of the constructions include:
* [http://citeseer.ist.psu.edu/cachin99computationally.html Computationally Private Information Retrieval with Polylogarithmic Communication] (1999)
* [http://citeseer.ist.psu.edu/cachin99efficient.html Efficient Private Bidding and Auctions with an Oblivious Third Party] (1999)
* [http://www.springerlink.com/content/80959djt41b8l6rc/ Single-Database Private Information Retrieval with Constant Communication Rate] (2005)
* [http://portal.acm.org/citation.cfm?id=1102160&dl=acm&coll=&CFID=15151515&CFTOKEN=6184618 Password authenticated key exchange using hidden smooth subgroups] (2005)

ee also

* computational hardness assumptions


Wikimedia Foundation. 2010.

Игры ⚽ Нужна курсовая?

Look at other dictionaries:

  • Computational hardness assumption — In cryptography, a major goal is to create cryptographic primitives with provable security. In some cases cryptographic protocols are found to have information theoretic security, the one time pad is a common example. In many cases, information… …   Wikipedia

  • Private information retrieval — In cryptography, a private information retrieval (PIR) protocol allows a user to retrieve an item from a server in possession of a database without revealing which item she is retrieving. PIR is a weaker version of 1 out of n oblivious transfer,… …   Wikipedia

  • List of mathematics articles (P) — NOTOC P P = NP problem P adic analysis P adic number P adic order P compact group P group P² irreducible P Laplacian P matrix P rep P value P vector P y method Pacific Journal of Mathematics Package merge algorithm Packed storage matrix Packing… …   Wikipedia

  • education — /ej oo kay sheuhn/, n. 1. the act or process of imparting or acquiring general knowledge, developing the powers of reasoning and judgment, and generally of preparing oneself or others intellectually for mature life. 2. the act or process of… …   Universalium

  • Uncertainty principle — In quantum physics, the Heisenberg uncertainty principle states that locating a particle in a small region of space makes the momentum of the particle uncertain; and conversely, that measuring the momentum of a particle precisely makes the… …   Wikipedia

  • Alger Hiss — Infobox Person name = Alger Hiss image size =300px caption =Alger Hiss testifying birth name = birth date = Birth date|1904|11|11 birth place = Baltimore, Maryland, USA death date = Death date and age|1996|11|15|1904|11|11 death place =Lenox Hill …   Wikipedia

  • Norman Vincent Peale — The Art of Living redirects here. For the Spanish film, see The Art of Living (film). Norman Vincent Peale Norman Vincent Peale Born May 31, 1898(1898 05 31) Bowersville, Ohio …   Wikipedia

Share the article and excerpts

Direct link
Do a right-click on the link above
and select “Copy Link”