Skip to main content

Cryptography from Planted Graphs: Security with Logarithmic-Size Messages

  • Conference paper
  • First Online:
Theory of Cryptography (TCC 2023)

Abstract

We study the following broad question about cryptographic primitives: is it possible to achieve security against arbitrary \(\textsf{poly}(n)\)-time adversary with \(O(\log n)\)-size messages? It is common knowledge that the answer is “no” unless information-theoretic security is possible. In this work, we revisit this question by considering the setting of cryptography with public information and computational security.

We obtain the following main results, assuming variants of well-studied intractability assumptions:

  • A private simultaneous messages (PSM) protocol for every \(f:[n]\times [n]\rightarrow \{0,1\}\) with \((1+\epsilon )\log n\)-bit messages, beating the known lower bound on information-theoretic PSM protocols. We apply this towards non-interactive secure 3-party computation with similar message size in the preprocessing model, improving over previous 2-round protocols.

  • A secret-sharing scheme for any “forbidden-graph” access structure on n nodes with \(O(\log n)\) share size.

  • On the negative side, we show that computational threshold secret-sharing schemes with public information require share size \(\varOmega (\log \log n)\). For arbitrary access structures, we show that computational security does not help with 1-bit shares.

The above positive results guarantee that any adversary of size \(n^{o(\log n)}\) achieves an \(n^{-\varOmega (1)}\) distinguishing advantage. We show how to make the advantage negligible by slightly increasing the asymptotic message size, still improving over all known constructions.

The security of our constructions is based on the conjectured hardness of variants of the planted clique problem, which was extensively studied in the algorithms, statistical inference, and complexity theory communities. Our work provides the first applications of such assumptions to improving the efficiency of mainstream cryptographic primitives, gives evidence for the necessity of such assumptions, and suggests new questions in this domain that may be of independent interest.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 69.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 89.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Here and elsewhere, \(\log n\) stands for \(\log _2 n\).

  2. 2.

    We use \(\mathcal {D}\equiv H\) to denote the distribution that always outputs the subgraph H.

  3. 3.

    If the parties use independent randomness, an adversary can run a residual function attack. Check the full version of the paper [ABI+23a, Section 5.1] for more details.

  4. 4.

    We “XOR” two graphs by XORing their adjacency matrices.

References

  1. Alon, N., Andoni, A., Kaufman, T., Matulef, K., Rubinfeld, R., Xie, N. Testing k-wise and almost k-wise independence. In: Johnson, D.S., Feige, U. (eds.), 39th ACM STOC, pp. 496–505. ACM Press, June 2007

    Google Scholar 

  2. Atserias, A., et al. Clique is hard on average for regular resolution. In: Diakonikolas, I., Kempe, D., Henzinger, M. (eds.), 50th ACM STOC, pp. 866–877. ACM Press, June 2018

    Google Scholar 

  3. Abram, D., Beimel, A., Ishai, Y., Kushilevitz, E., Narayanan, V.: Cryptography from planted graphs: security with logarithmic-size messages. Cryptology ePrint Archive, 2023 (2023)

    Google Scholar 

  4. Applebaum, B., Beimel, A., Ishai, Y., Kushilevitz, E., Liu, T., Vaikuntanathan, V.: Succinct computational secret sharing. In: Proceedings of the 55th Annual ACM Symposium on Theory of Computing, STOC 2023 (2023)

    Google Scholar 

  5. Applebaum, B., Barak, B., Wigderson, A.: Public-key cryptography from different assumptions. In: Schulman, L.J. (ed.), 42nd ACM STOC, pp. 171–180. ACM Press, June 2010

    Google Scholar 

  6. Applebaum, B., Holenstein, T., Mishra, M., Shayevitz, O.: The communication complexity of private simultaneous messages, revisited. In: Nielsen, J.B., Rijmen, V. (eds.) EUROCRYPT 2018. LNCS, vol. 10821, pp. 261–286. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-78375-8_9

    Chapter  Google Scholar 

  7. Alon, N., Krivelevich, M., Sudakov, B.: Finding a large hidden clique in a random graph. Random Struct. Algorithms 13(3-4), 457–466 (1998)

    Google Scholar 

  8. Arora, S., Lund, C., Motwani, R., Sudan, M., Szegedy, M.: Proof verifiaction and hardness of approximation problems. In: Proceedings of the 33rd IEEE Annual Symposium on Foundations of Computer Science, FOCS 1992 (1992)

    Google Scholar 

  9. Abram, D., Obremski, M., Scholl, P.: On the (Im)possibility of distributed samplers: lower bounds and party-dynamic constructions. Cryptology ePrint Archive, 2023 (2023)

    Google Scholar 

  10. Arora, S., Safra, S.: Approximating clique is NP complete. In: Proceedings of the 33rd IEEE Annual Symposium on Foundations of Computer Science, FOCS 1992 (1992)

    Google Scholar 

  11. Abram, D., Scholl, P., Yakoubov, S.: Distributed (Correlation) samplers: how to remove a trusted dealer in one round. In: Dunkelman, O., Dziembowski, S. (eds.) Advances in Cryptology - EUROCRYPT 2022. EUROCRYPT 2022. LNCS, vol. 13275, pp. 790–820. Springer, Cham (2022). https://doi.org/10.1007/978-3-031-06944-4_27

  12. Ames, B., Vavasis, S.: Nuclear norm minimization for the planted clique and biclique problems. In: Mathematical Programming (2011)

    Google Scholar 

  13. Brennan, M., Bresler, G.: Optimal average-case reductions to sparse PCA: from weak assumptions to strong hardness. In: Proceedings of 32nd Conference on Learning Theory (2019)

    Google Scholar 

  14. Brennan, M., Bresler, G.: Reducibility and statistical-computational gaps from secret leakage. In: Proceedings of 33rd Conference on Learning Theory (2020)

    Google Scholar 

  15. Boix-Adserà, E., Brennan, M., Bresler, G.: The average-case complexity of counting cliques in Erdős-Rényi hypergraphs. In: Zuckerman, D. (ed.), 60th FOCS, pp. 1256–1280. IEEE Computer Society Press, November 2019

    Google Scholar 

  16. Brennan, M., Bresler, G., Huleihel, W.: Reducibility and computational lower bounds for problems with planted sparse structure. In: Proceedings of 31st Conference on Learning Theory (2018)

    Google Scholar 

  17. Brennan, M., Bresler, G., Huleihel, W.: Universality of computational lower bounds for submatrix detection. In: Proceedings of 32nd Conference on Learning Theory (2019)

    Google Scholar 

  18. Bollobás, B., Erdős, P.: Cliques in random graph. In: Mathematical Proceedings of the Cambridge Philosophical Society (1976)

    Google Scholar 

  19. Boyle, E., Gilboa, N., Ishai, Y., Kolobov, V.I.: Programmable distributed point functions. In: Dodis, Y., Shrimpton, T. (eds.) CRYPTO 2022. Part IV, vol. 13510 of LNCS, pp. 121–151. Springer, Heidelberg, August 2022. https://doi.org/10.1007/978-3-031-15985-5_5

  20. Bellare, M., Goldwasser, S., Lund, C., Russell, A.: Efficient probabilistic checkable proofs and application to approximation. In: Proceedings of the 25th Annual ACM Symposium on Theory of Computing, STOC 1993 (1993)

    Google Scholar 

  21. Bellare, M., Goldreich, O., Sudan, M.: Free bits, PCPs and non-approximability: towards tight results. In: Proceedings of the 36th IEEE Annual Symposium on Foundations of Computer Science, FOCS 1995 (1995)

    Google Scholar 

  22. Barak, B., Hopkins, S., Kelner, J., Kothari, P.K., Moitra, A., Potechin, A.: A nearly tight sum-of-squares lower bound for the planted clique problem. In: Dinur, I. (ed.), 57th FOCS, pp. 428–437. IEEE Computer Society Press, October 2016

    Google Scholar 

  23. Beimel, A., Ishai, Y., Kumaresan, R., Kushilevitz, E.: On the cryptographic complexity of the worst functions. In: Lindell, Y. (ed.) TCC 2014. LNCS, vol. 8349, pp. 317–342. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-642-54242-8_14

    Chapter  MATH  Google Scholar 

  24. Brakerski, Z., Lyubashevsky, V., Vaikuntanathan, V., Wichs, D.: Worst-case hardness for LPN and cryptographic hashing via code smoothing. In: Ishai, Y., Rijmen, V. (eds.) EUROCRYPT 2019. LNCS, vol. 11478, pp. 619–635. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-17659-4_21

    Chapter  Google Scholar 

  25. Berthet, Q., Rigollet, P.: Complexity theoretic lower bounds for sparse principal component detection. In: The 26th Annual Conference on Learning Theory, COLT 2013 (2013)

    Google Scholar 

  26. Ball, M., Rosen, A., Sabin, M., Vasudevan, P.N.: Proofs of work from worst-case assumptions. In: Shacham, H., Boldyreva, A. (eds.) CRYPTO 2018. LNCS, vol. 10991, pp. 789–819. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-96884-1_26

    Chapter  Google Scholar 

  27. Bellare, M., Sudan, M.: Improved non-approximability results. In: Proceedings of the 26th Annual ACM Symposium on Theory of Computing, STOC 1994 (1994)

    Google Scholar 

  28. Cascudo, I., Cramer, R., Xing, C.: Bounds on the threshold gap in secret sharing and its applications. In: IEEE Transactions on Information Theory (2013)

    Google Scholar 

  29. Chen, Y.: Incoherence-optimal matrix completion. In: IEEE Transactions on Information Theory (2015)

    Google Scholar 

  30. Cai, T.T., Liang, T., Rakhlin, A.: Computational and statistical boundaries for submatrix localization in a large noisy matrix. In: The Annals of Statistics (2017)

    Google Scholar 

  31. Coja-Oghlan, A., Efthymiou, C.: On independent sets in random graphs. In: Random Structures and Algorithms (2015)

    Google Scholar 

  32. Chen, Y., Xu, J.: Statistical-computational tradeoffs in planted problems and submatrix localization with a growing number of clusters and submatrices. J. Mach. Learn. Res. 17(1), 882–938 (2016)

    MathSciNet  MATH  Google Scholar 

  33. Dekel, Y., Gurel-Gurevich, O., Peres, Y.: Finding hidden cliques in linear time with high probability. In: Combinatorics, Probability and Computing (2014)

    Google Scholar 

  34. Deshpande, Y. and Montanari, A.: Finding hidden cliques of size \(\sqrt{N/e}\) in nearly linear time. In: Foundations of Computational Mathematics (2015)

    Google Scholar 

  35. Deshpande, Y., Montanari, A.: Improved sum-of-squares lower bounds for hidden clique and hidden submatrix problems. In: Proceedings of 28th Conference on Learning Theory (2015)

    Google Scholar 

  36. Elrazik, R.A., Robere, R., Schuster, A., Yehuda, G.: Pseudorandom self-reductions for NP-complete problems. In: ITCS 2022 (2022)

    Google Scholar 

  37. Feige, U., Goldwasser, S., Lovász, L., Safra, S., Szegedy, M.: Interactive proofs and the hardness of approximating cliques. J. ACM 43(2), 268–292 (1995)

    Google Scholar 

  38. Feige, U., Gamarnik, D., Neeman, J., Rácz, M.Z., Tetali, P.: Finding cliques using few probes. Random Struct. Algorithms 56(1), 142–153 (2020)

    Google Scholar 

  39. Feldman, V., Grigorescu, E., Reyzin, L., Vempala, S.S., Xiao, Y.: Statistical algorithms and a lower bound for detecting planted cliques. In: Boneh, D., Roughgarden, T., Feigenbaum, J. (eds.), 45th ACM STOC, pp. 655–664. ACM Press, June 2013

    Google Scholar 

  40. Feige, U., Krauthgamer, R.: Finding and certifying a large hidden clique in a semirandom graph. In: Random Structures Algorithms (2000)

    Google Scholar 

  41. Feige, U., Krauthgamer, R.: The probable value of the lovász-schrijver relaxations for maximum independent set. In: SIAM Journal of Computing (2003)

    Google Scholar 

  42. Feige, U., Kilian, J., Naor, M.: A minimal model for secure computation (extended abstract). In: Proceedings of the Twenty-Sixth Annual ACM Symposium on Theory of Computing, STOC, vol. 1994, pp. 554–563 (1994)

    Google Scholar 

  43. Feige, U., Ron, D.: Finding hidden cliques in linear time. In: 21st International Meeting on Probabilistic, Combinatorial, and Asymptotic Methods in the Analysis of Algorithms (2010)

    Google Scholar 

  44. Goldwasser, S., Kim, M.P., Vaikuntanathan, V., Zamir, O.: Planting undetectable backdoors in machine learning models. In: Proceedings of the 63rd IEEE Annual Symposium on Foundations of Computer Science, FOCS 2022 (2022)

    Google Scholar 

  45. Grimmett, G.R., McDiarmid, C.J.: On colouring random graphs. In: Mathematical Proceedings of the Cambridge Philosophical Society (1975)

    Google Scholar 

  46. Gamarnik, D., Sudan, M.: Limits of local algorithms over sparse random graphs. In: Naor, M. (ed.), ITCS 2014, pp. 369–376. ACM, January 2014

    Google Scholar 

  47. Håstad, J.: Clique is hard to approximate within \(n^{1-\epsilon }\). In: 37th FOCS, pp. 627–636. IEEE Computer Society Press, October 1996

    Google Scholar 

  48. Håstad, J.: Testing of the long code and hardness for clique. In: 28th ACM STOC, pp. 11–19. ACM Press, May 1996

    Google Scholar 

  49. Hofheinz, D., Jager, T., Khurana, D., Sahai, A., Waters, B., Zhandry, M.: How to generate and use universal samplers. In: Cheon, J.H., Takagi, T. (eds.) ASIACRYPT 2016, Part II. LNCS, vol. 10032, pp. 715–744. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53890-6_24

    Chapter  Google Scholar 

  50. Hazan, E., Krauthgamer, R.: How hard is it to approximate the best nash equilibrium? SIAM J. Comput. 40(1), 79–91 (2011)

    Article  MathSciNet  MATH  Google Scholar 

  51. Hopkins, S.B., Kothari, P., Potechin, A.H., Raghavendra, P., Schramm, T.: On the integrality gap of degree-4 sum of squares for planted clique. In: ACM Transactions on Algorithm, vol. 14, no. 3, Article No.: 28, pp. 1–31 (2018)

    Google Scholar 

  52. Hopkins, S.: Statistical inference and the sum of squares method. Phd thesis, Cornell University (2018)

    Google Scholar 

  53. Hajek, B., Wu, Y. and Xu, J.: Computational lower bounds for community detection on random graphs. In: The 28th Annual Conference on Learning Theory, COLT 2015 (2015)

    Google Scholar 

  54. shai, Y., Kushilevitz, E.: Private simultaneous messages protocols with applications. In: Proceedings of Fifth Israel Symposium on Theory of Computing and Systems, ISTCS 1997, Ramat-Gan, Israel, 17–19 June 1997, pp. 174–184 (1997)

    Google Scholar 

  55. Ishai, Y., Kushilevitz, E., Meldgaard, S., Orlandi, C., Paskin-Cherniavsky, A.: On the power of correlated randomness in secure computation. In: Sahai, A. (ed.) TCC 2013. LNCS, vol. 7785, pp. 600–620. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-36594-2_34

    Chapter  MATH  Google Scholar 

  56. Jerrum, M.: Large cliques elude the metropolis process. In: Random Structures and Algorithms (1992)

    Google Scholar 

  57. Juels, A.: Peinado, M.: Hiding cliques for cryptographic security. Des. Codes Cryptography 20, 269–280 (2000)

    Google Scholar 

  58. Karp, R.: Reducibility among combinatorial problems. In: The Complexity of Computer Computations, Plenum Press (1972)

    Google Scholar 

  59. Karp, R.: Probabilistic analysis of some combinatorial search problems. New directions and recent results. In: Algorithms and Complexity (1976)

    Google Scholar 

  60. Kilian, J., Nisan, N.: Private communication (1990)

    Google Scholar 

  61. Kučera, L.: Expected complexity of graph partitioning problems. In: Discrete Applied Mathematics, vol. 57 (1995)

    Google Scholar 

  62. Koiran, P., Zouzias, A.: Hidden cliques and the certification of the restricted isometry property. In: IEEE Transactions on Information Theory (2014)

    Google Scholar 

  63. Liu, T., Vaikuntanathan, V., Wee, H.: Conditional disclosure of secrets via non-linear reconstruction. In: Katz, J., Shacham, H. (eds.) CRYPTO 2017, Part I. LNCS, vol. 10401, pp. 758–790. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-63688-7_25

    Chapter  Google Scholar 

  64. McDiarmid, C.: Colouring random graphs. In: Annals of Operations Research, vol. 1, no. 3 (1974)

    Google Scholar 

  65. McSherry, F.: Spectral partitioning of random graphs. In: 42nd FOCS, pp. 529–537. IEEE Computer Society Press, October 2001

    Google Scholar 

  66. Merkle, R.: Secure communications over insecure channels. In: Communications of the ACM (1978)

    Google Scholar 

  67. Meka, R., Potechin, A., Wigderson, A.: Sum-of-squares lower bounds for planted clique. In: Servedio, R.A., Rubinfeld, R. (eds.), 47th ACM STOC, pp. 87–96. ACM Press, June 2015

    Google Scholar 

  68. Manurangsi, P., Rubinstein, A., Schramm, T.: The strongish planted clique hypothesis and its consequences. In: Lee, J.R. (ed.), ITCS 2021, vol. 185, pp. 10:1–10:21. LIPIcs, January 2021

    Google Scholar 

  69. Ma, Z., Wu, Y.: Computational barriers in minimax submatrix detection. In: The Annals of Statistics (2015)

    Google Scholar 

  70. Pittel, B.: On the probable behaviour of some algorithms for finding the stability number of a graph. In: Mathematical Proceedings of the Cambridge Philosophical Society (1982)

    Google Scholar 

  71. Rossman, B.: On the constant-depth complexity of k-clique. In: Ladner, R.E., Dwork, C. (eds.), 40th ACM STOC, pp. 721–730. ACM Press, May 2008

    Google Scholar 

  72. Rossman, B.: The monotone complexity of k-clique on random graphs. In: 51st FOCS, pp. 193–201. IEEE Computer Society Press, October 2010

    Google Scholar 

  73. Rahman, M., Virag, B.: Local algorithms for independent sets are half-optimal. In: The Annals of Probability (2017)

    Google Scholar 

  74. Shah, N., Balakrishnan, S., Wainwright, M.: Feeling the bern: adaptive estimators for bernoulli probabilities of pairwise comparisons. In: IEEE Transactions on Information Theory (2019)

    Google Scholar 

  75. Shamir, A.: How to share a secret. Commun. Assoc. Comput. Mach. 22(11), 612–613 (1979)

    MathSciNet  MATH  Google Scholar 

  76. Sun, H.M., Shieh, S.P.: Secret sharing in graph-based prohibited structures. In: INFOCOM 1997 (1997)

    Google Scholar 

  77. Wang, T., Berthet, Q., Plan, Y.: Average-case hardness of rip certification. In: Advances in Neural Information Processing Systems (2016)

    Google Scholar 

Download references

Acknowledgements

We thank Uriel Feige, Prasad Raghavendra, and Daniel Reichman for helpful discussions and literature pointers. Damiano Abram was supported by a GSNS travel grant from Aarhus University and by the Aarhus University Research Foundation (AUFF). Amos Beimel was supported by ERC Project NTSC (742754) and ISF grant 391/21. Yuval Ishai and Varun Narayanan were supported by ERC Project NTSC (742754), BSF grant 2018393, and ISF grant 2774/20. Work of Varun Narayanan was done while working at Technion, Israel Institute of Technology. Eyal Kushilevitz was supported by BSF grant 2018393 and ISF grant 2774/20.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yuval Ishai .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2023 International Association for Cryptologic Research

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Abram, D., Beimel, A., Ishai, Y., Kushilevitz, E., Narayanan, V. (2023). Cryptography from Planted Graphs: Security with Logarithmic-Size Messages. In: Rothblum, G., Wee, H. (eds) Theory of Cryptography. TCC 2023. Lecture Notes in Computer Science, vol 14369. Springer, Cham. https://doi.org/10.1007/978-3-031-48615-9_11

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-48615-9_11

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-48614-2

  • Online ISBN: 978-3-031-48615-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics