Jump to content

User:CryptoBm/crt

From Wikipedia, the free encyclopedia

This is an old revision of this page, as edited by CryptoBm (talk | contribs) at 16:54, 12 January 2009. The present address (URL) is a permanent link to this revision, which may differ significantly from the current revision.

Secret sharing consists of recovering a secret S from a set of shares, each containing partial information about the secret. The Chinese Remainder Theorem (CRT) states that for a given system of simultaneous congruence equations, the solution is unique in some , with under some appropriate conditions. Secret sharing can thus use the CRT to produce the shares presented in the congruence equations and the secret could be recovered by solving the system of congruences to get the unique solution, which will be the secret to recover.


Secret Sharing Schemes: Several Types

There are several types of secret sharing schemes. The most basic types are called the threshold schemes, where only the cardinality of the set of shares matters. In other words, given a secret S, and n shares, any set of t shares is a set with the smallest cardinality from which the secret can be recovered, in the sense that any set of t-1 shares is not enough to give S. We call such schemes (t,n) threshold secret sharing schemes. Threshold secret sharing schemes differ from one another by the method of recovering the secret from the given set of shares. The first ones are Shamir's threshold secret sharing scheme, which is based on polynomial interpolation in order to find S from a given set of shares, and George Blakley's geometric secret sharing scheme, which uses geometric methods to recover the secret S. Threshold secret sharing schemes based on the CRT are due to Mignotte and Asmuth-Bloom, they use special sequences of integers along with the CRT.


Chinese Remainder Theorem

Let , , and . The system of equations

has solutions in if and only if for all , where denotes the greatest common divisor (GCD) of and . Furthermore, under these conditions, the system has a unique solution in where denotes the least common multiple (LCM) of .

Secret Sharing using the CRT

Since the Chinese Remainder Theorem provides us with a method to uniquely determine a number m modulo k many relatively prime integers , given that , then, the idea is to construct a scheme that will determine the secret m given any k shares (in this case, the remainder of m modulo each of the primes), but will not reveal the secret given less than k of such shares. This is known as a threshold access structure.

Ultimately, we choose n relatively prime integers such that m is smaller than the product of any choice of k of these integers, but at the same time is greater than any choice of k-1 of them. Then the shares are defined by for . In this manner, thanks to the CRT, we can uniquely determine m from any set of k or more shares, but not from less than k.

This condition on m can also be regarded as . Since it is smaller than the smallest product of k of the integers, it will be smaller than the product of k of them. Also, being greater than the product of the greatest k-1 integers, it will be greater than the product of any k-1 of them.

There are two Secret Sharing Schemes that utilize essentially this idea, Mignotte's and Asmuth-Bloom's Schemes, which are explained below.


Mignotte's Threshold Secret Sharing Scheme

As said before, the Mignotte's threshold secret sharing scheme uses, along with the CRT, special sequences of integers called the (k,n)-Mignotte sequences which consist of n integers, pairwise coprime, such that the product of the smallest k of them is greater than the product of the k-1 biggest ones. This condition is crucial because the scheme is built on choosing the secret as an integer between the two products, and this condition ensures that at least k shares are needed to recover the secret, no matter how they are chosen.

Formally, let be an integer, and k be an integer such that . A (k,n)-Mignotte sequence is a sequence of positive integers , with for all , such that . We call this range the authorized range. Now, the scheme works as follows: We intend a (k,n)-threshold secret sharing scheme. We choose the secret S as a random integer in the authorized range. We compute, for every , the remainder of the Euclidean division of S by that we call , these are the shares. Now, for any k different shares , we consider the system of congruencies:

By the Chinese remainder theorem, since are pairwise coprime, then the system has a unique solution modulo . By the construction of our shares, this solution is nothing but the secret S to recover.

Asmuth-Bloom's Threshold Secret Sharing Scheme

This scheme also uses special sequences of integers. Let be an integer, and k be an integer such that . We consider a sequence of pairwise coprime positive integers such that . For this given sequence, we choose the secret S as a random integer in the set . We then pick a random integer such that . We compute the remainders of the Euclidean division of by , for all , these are the shares . Now, for any k different shares , we consider the system of congruences:

By the Chinese Remainder Theorem, since are pairwise coprime, then the system has a unique solution modulo . By the construction of our shares, the secret S is the remainder of the Euclidean division of by

It is important to notice that the Mignotte and Asmuth-Bloom (k,n)-threshold secret-sharing schemes are not perfect schemes, in the sense that a set of less than ‘‘k’’ shares contains some information about the secret. Nevertheless, by a suitable choice of the sequences and the parameters ( in the Asmuth-Bloom case), one can get a reasonable security factor. This is why the Asmuth-Bloom scheme is more secure, for it involves more random parameters.

Example

The following is an example on the Asmuth-Bloom's Scheme. For practical purposes we choose small values for all parameters. We choose k=3 and n=4. Our pairwise coprime integers being 3, 11, 13, 17 and 19. They satisfy the Asmuth-Bloom required sequence because . Say our secret S is 2. Pick , satisfying the required condition for the Asmuth-Bloom scheme. Now we compute the shares for each of the integers 11, 13, 17 and 19. They are respectively 1, 12, 2 and 3. We consider two possible sets of 3 shares, among the possible sets, and show that they recover the same secret S=2. Consider, for example, the following system of congruences:

To solve the system, let . From a constructive algorithm for solving such a system, we know that a solution to the system is , where each is found as follows: By Bezout's theorem, since , there exist positive integers and , that can be found using the Euclidean algorithm, such that . Set . From the identities , we get that , and the unique solution modulo is . Finally, .


See also