2009
DOI: 10.1007/978-3-642-10628-6_16
|View full text |Cite
|
Sign up to set email alerts
|

Sampling from Signed Quadratic Residues: RSA Group Is Pseudofree

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1

Citation Types

1
2
0

Year Published

2013
2013
2023
2023

Publication Types

Select...
3
2

Relationship

0
5

Authors

Journals

citations
Cited by 7 publications
(3 citation statements)
references
References 20 publications
1
2
0
Order By: Relevance
“…Therefore the above result of Micciancio remains valid if we replace Sn by On in it. The same result as in [22], but with slightly different representations of group elements by bit strings and different distributions of random elements of the groups, was obtained by Jhanwar and Barua [20]. Moreover, Catalano, Fiore, and Warinschi [9] proved that under the same assumption as in the above result of Micciancio, the family ((Z * n , U(Sn)) | n ∈ S) satisfies an apparently stronger condition than pseudo-freeness in A.…”
Section: Related Worksupporting
confidence: 65%
See 2 more Smart Citations
“…Therefore the above result of Micciancio remains valid if we replace Sn by On in it. The same result as in [22], but with slightly different representations of group elements by bit strings and different distributions of random elements of the groups, was obtained by Jhanwar and Barua [20]. Moreover, Catalano, Fiore, and Warinschi [9] proved that under the same assumption as in the above result of Micciancio, the family ((Z * n , U(Sn)) | n ∈ S) satisfies an apparently stronger condition than pseudo-freeness in A.…”
Section: Related Worksupporting
confidence: 65%
“…Indeed, this holds if and only if there are infinitely many Sophie Germain primes, which is a well-known unproven conjecture in number theory. Thus, the assumption used in [9,20,22] is very strong.…”
Section: Related Workmentioning
confidence: 99%
See 1 more Smart Citation