Phi-hiding assumption


The phi-hiding assumption or Φ-hiding assumption is an assumption about the difficulty of finding small factors of φ where m is a number whose factorization is unknown, and φ is Euler's totient function. The security of many modern cryptosystems comes from the perceived difficulty of certain problems. Since P vs. NP problem is still unresolved, cryptographers cannot be sure computationally intractable problems exist. Cryptographers thus make assumptions as to which problems are hard. It is commonly believed that if m is the product of two large primes, then calculating φ is currently computationally infeasible; this assumption is required for the security of the RSA Cryptosystem. The Φ-Hiding assumption is a stronger assumption, namely that if p1 and p2 are small primes exactly one of which divides φ, there is no polynomial-time algorithm which can distinguish which of the primes p1 and p2 divides φ with probability significantly greater than one-half.
This assumption was first stated in the 1999 paper Computationally Private Information Retrieval with Polylogarithmic Communication.

Applications

The Phi-hiding assumption has found applications in the construction of a few cryptographic primitives. Some of the constructions include:
*