{"file":[{"creator":"system","access_level":"open_access","file_name":"IST-2016-685-v1+1_658.pdf","file_id":"4744","checksum":"18a3f602cb41de184dc0e16a0e907633","content_type":"application/pdf","relation":"main_file","file_size":493175,"date_created":"2018-12-12T10:09:20Z","date_updated":"2020-07-14T12:45:35Z"}],"status":"public","series_title":"Lecture Notes in Computer Science","citation":{"ieee":"E. Kiltz, K. Z. Pietrzak, and M. Szegedy, “Digital signatures with minimal overhead from indifferentiable random invertible functions,” vol. 8042. Springer, pp. 571–588, 2013.","ista":"Kiltz E, Pietrzak KZ, Szegedy M. 2013. Digital signatures with minimal overhead from indifferentiable random invertible functions. 8042, 571–588.","mla":"Kiltz, Eike, et al. Digital Signatures with Minimal Overhead from Indifferentiable Random Invertible Functions. Vol. 8042, Springer, 2013, pp. 571–88, doi:10.1007/978-3-642-40041-4_31.","chicago":"Kiltz, Eike, Krzysztof Z Pietrzak, and Mario Szegedy. “Digital Signatures with Minimal Overhead from Indifferentiable Random Invertible Functions.” Lecture Notes in Computer Science. Springer, 2013. https://doi.org/10.1007/978-3-642-40041-4_31.","ama":"Kiltz E, Pietrzak KZ, Szegedy M. Digital signatures with minimal overhead from indifferentiable random invertible functions. 2013;8042:571-588. doi:10.1007/978-3-642-40041-4_31","apa":"Kiltz, E., Pietrzak, K. Z., & Szegedy, M. (2013). Digital signatures with minimal overhead from indifferentiable random invertible functions. Presented at the CRYPTO: International Cryptology Conference, Santa Barbara, CA, United States: Springer. https://doi.org/10.1007/978-3-642-40041-4_31","short":"E. Kiltz, K.Z. Pietrzak, M. Szegedy, 8042 (2013) 571–588."},"type":"conference","page":"571 - 588","title":"Digital signatures with minimal overhead from indifferentiable random invertible functions","year":"2013","language":[{"iso":"eng"}],"project":[{"call_identifier":"FP7","name":"Provable Security for Physical Cryptography","_id":"258C570E-B435-11E9-9278-68D0E5697425","grant_number":"259668"}],"pubrep_id":"685","date_created":"2018-12-11T11:56:37Z","publist_id":"4688","_id":"2258","ec_funded":1,"publication_status":"published","author":[{"last_name":"Kiltz","first_name":"Eike","full_name":"Kiltz, Eike"},{"orcid":"0000-0002-9139-1654","id":"3E04A7AA-F248-11E8-B48F-1D18A9856A87","full_name":"Pietrzak, Krzysztof Z","first_name":"Krzysztof Z","last_name":"Pietrzak"},{"full_name":"Szegedy, Mario","last_name":"Szegedy","first_name":"Mario"}],"ddc":["000","004"],"abstract":[{"text":"In a digital signature scheme with message recovery, rather than transmitting the message m and its signature σ, a single enhanced signature τ is transmitted. The verifier is able to recover m from τ and at the same time verify its authenticity. The two most important parameters of such a scheme are its security and overhead |τ| − |m|. A simple argument shows that for any scheme with “n bits security” |τ| − |m| ≥ n, i.e., the overhead is lower bounded by the security parameter n. Currently, the best known constructions in the random oracle model are far from this lower bound requiring an overhead of n + logq h , where q h is the number of queries to the random oracle. In this paper we give a construction which basically matches the n bit lower bound. We propose a simple digital signature scheme with n + o(logq h ) bits overhead, where q h denotes the number of random oracle queries.\r\n\r\nOur construction works in two steps. First, we propose a signature scheme with message recovery having optimal overhead in a new ideal model, the random invertible function model. Second, we show that a four-round Feistel network with random oracles as round functions is tightly “public-indifferentiable” from a random invertible function. At the core of our indifferentiability proof is an almost tight upper bound for the expected number of edges of the densest “small” subgraph of a random Cayley graph, which may be of independent interest.\r\n","lang":"eng"}],"oa":1,"publisher":"Springer","file_date_updated":"2020-07-14T12:45:35Z","has_accepted_license":"1","oa_version":"Submitted Version","volume":8042,"day":"01","user_id":"2DF688A6-F248-11E8-B48F-1D18A9856A87","intvolume":" 8042","scopus_import":1,"conference":{"start_date":"2013-08-18","name":"CRYPTO: International Cryptology Conference","location":"Santa Barbara, CA, United States","end_date":"2013-08-22"},"date_updated":"2021-01-12T06:56:21Z","month":"01","doi":"10.1007/978-3-642-40041-4_31","alternative_title":["LNCS"],"date_published":"2013-01-01T00:00:00Z","quality_controlled":"1","department":[{"_id":"KrPi"}]}