The notion of the pseudo-free group was informally introduced by Hohenberger, and was formalized by Rivest. Rivest showed that many cryptographic assumptions (e.g. the RSA assumption, the strong RSA assumption, the discrete logarithm problem and so on) hold in pseudo-free groups. In this paper, we point out the fact that in the definition by Rivest, many cryptographic assumptions except for the RSA assumption do not hold. The reason is that the equation in pseudo-free groups contains no integer-valued exponent variables. Rivest probably supposed that we may not need the notion of exponent variables since the adversary can choose himself equations. In this paper, we also study some of the variations introduced in TCC04. Using these variations, we show several properties for pseudo-free groups. Furthermore, we describe the subgroup of pseudo-free groups.