Secret sharing using the Chinese remainder theorem

From Wikipedia, the free encyclopedia

Secret sharing consists of recovering a secret S from a set of shares, each containing partial information about the secret. The Chinese remainder theorem (CRT) states that for a given system of simultaneous congruence equations, the solution is unique in some Z/nZ, with n > 0 under some appropriate conditions on the congruences. Secret sharing can thus use the CRT to produce the shares presented in the congruence equations and the secret could be recovered by solving the system of congruences to get the unique solution, which will be the secret to recover.

Secret sharing schemes: several types[edit]

There are several types of secret sharing schemes. The most basic types are the so-called threshold schemes, where only the cardinality of the set of shares matters. In other words, given a secret S, and n shares, any set of t shares is a set with the smallest cardinality from which the secret can be recovered, in the sense that any set of t − 1 shares is not enough to give S. This is known as a threshold access structure. We call such schemes (t, n) threshold secret sharing schemes, or t-out-of-n scheme.

Threshold secret sharing schemes differ from one another by the method of generating the shares, starting from a certain secret. The first ones are Shamir's threshold secret sharing scheme, which is based on polynomial interpolation in order to find S from a given set of shares, and George Blakley's geometric secret sharing scheme, which uses geometric methods to recover the secret S. Threshold secret sharing schemes based on the CRT are due to Mignotte and Asmuth–Bloom, they use special sequences of integers along with the CRT.

Chinese remainder theorem[edit]

Let , and . The system of congruences

has solutions in Z if and only if for all , where denotes the greatest common divisor (GCD) of mi and mj. Furthermore, under these conditions, the system has a unique solution in Z/nZ where , which denotes the least common multiple (LCM) of .

Secret sharing using the CRT[edit]

Since the Chinese remainder theorem provides us with a method to uniquely determine a number S modulo k-many relatively prime integers , given that , then, the idea is to construct a scheme that will determine the secret S given any k shares (in this case, the remainder of S modulo each of the numbers mi), but will not reveal the secret given less than k of such shares.

Ultimately, we choose n relatively prime integers such that S is smaller than the product of any choice of k of these integers, but at the same time is greater than any choice of k − 1 of them. Then the shares are defined by for . In this manner, thanks to the CRT, we can uniquely determine S from any set of k or more shares, but not from less than k. This provides the so-called threshold access structure.

This condition on S can also be regarded as

Since S is smaller than the smallest product of k of the integers, it will be smaller than the product of any k of them. Also, being greater than the product of the greatest k − 1 integers, it will be greater than the product of any k − 1 of them.

There are two secret sharing schemes that utilize essentially this idea, the Mignotte and Asmuth–Bloom schemes, which are explained below.

Mignotte threshold secret sharing scheme[edit]

As said before, the Mignotte threshold secret sharing scheme uses, along with the CRT, special sequences of integers called the (k, n)-Mignotte sequences which consist of n integers, pairwise coprime, such that the product of the smallest k of them is greater than the product of the k − 1 biggest ones. This condition is crucial because the scheme is built on choosing the secret as an integer between the two products, and this condition ensures that at least k shares are needed to fully recover the secret, no matter how they are chosen.

Formally, let 2 ≤ kn be integers. A (k, n)-Mignotte sequence is a strictly increasing sequence of positive integers , with for all 1 ≤ i < jn, such that . Let and ; we call the integers lying strictly between and the authorized range. We build a (k, n)-threshold secret sharing scheme as follows: We choose the secret S as a random integer in the authorized range. We compute, for every 1 ≤ in, the reduction modulo mi of S that we call si, these are the shares. Now, for any k different shares , we consider the system of congruences:

By the Chinese remainder theorem, since are pairwise coprime, the system has a unique solution modulo . By the construction of our shares, this solution is nothing but the secret S to recover.

Asmuth–Bloom threshold secret sharing scheme[edit]

This scheme also uses special sequences of integers. Let 2 ≤ kn be integers. We consider a sequence of pairwise coprime positive integers such that . For this given sequence, we choose the secret S as a random integer in the set Z/m0Z.

We then pick a random integer α such that . We compute the reduction modulo mi of , for all 1 ≤ in, these are the shares . Now, for any k different shares , we consider the system of congruences:

By the Chinese remainder theorem, since are pairwise coprime, the system has a unique solution S0 modulo . By the construction of our shares, the secret S is the reduction modulo m0 of S0.

It is important to notice that the Mignotte (k, n)-threshold secret-sharing scheme is not perfect in the sense that a set of less than k shares contains some information about the secret. The Asmuth–Bloom scheme is perfect: α is independent of the secret S and

Therefore α can be any integer modulo

This product of k − 1 moduli is the largest of any of the n choose k − 1 possible products, therefore any subset of k − 1 equivalences can be any integer modulo its product, and no information from S is leaked.

Example[edit]

The following is an example on the Asmuth–Bloom scheme. For practical purposes we choose small values for all parameters. We choose k = 3 and n = 4. Our pairwise coprime integers being and . They satisfy the Asmuth–Bloom required sequence because .

Say our secret S is 2. Pick , satisfying the required condition for the Asmuth–Bloom scheme. Then and we compute the shares for each of the integers 11, 13, 17 and 19. They are respectively 1, 12, 2 and 3. We consider one possible set of 3 shares: among the 4 possible sets of 3 shares we take the set {1, 12, 2} and show that it recovers the secret S = 2. Consider the following system of congruences:

To solve the system, let . From a constructive algorithm for solving such a system, we know that a solution to the system is , where each ei is found as follows:

By Bézout's identity, since , there exist positive integers ri and si, that can be found using the Extended Euclidean algorithm, such that . Set .

From the identities , we get that , and the unique solution modulo is 155. Finally, .

See also[edit]

References[edit]

  • Oded Goldreich, Dana Ron and Madhu Sudan, Chinese Remaindering with Errors, IEEE Transactions on Information Theory, Vol. 46, No. 4, July 2000, pages 1330-1338.
  • Mignotte M. (1983) How to Share a Secret. In: Beth T. (eds) Cryptography. EUROCRYPT 1982. Lecture Notes in Computer Science, vol 149. Springer, Berlin, Heidelberg.
  • C.A. Asmuth and J. Bloom. A modular approach to key safeguarding. IEEE Transactions on Information Theory, IT-29(2):208-210, 1983.
  • Sorin Iftene. General Secret Sharing Based on the Chinese Remainder Theorem with Applications in E-Voting. Electronic Notes in Theoretical Computer Science (ENTCS). Volume 186, (July 2007). Pages 67–84. Year of Publication: 2007. ISSN 1571-0661.
  • Thomas H. Cormen, Charles E. Leiserson, Ronald L. Rivest, and Clifford Stein. Introduction to Algorithms, Second Edition. MIT Press and McGraw-Hill, 2001. ISBN 0-262-03293-7. Section 31.5: The Chinese remainder theorem, pages 873-876.
  • Ronald Cramer. Basic Secret Sharing (Lectures 1-2), Class Notes. October 2008, version 1.1.

External links[edit]