• Sonuç bulunamadı

Sharing DSS by the Chinese Remainder Theorem

N/A
N/A
Protected

Academic year: 2021

Share "Sharing DSS by the Chinese Remainder Theorem"

Copied!
7
0
0

Yükleniyor.... (view fulltext now)

Tam metin

(1)

Sharing DSS by the Chinese Remainder

Theorem

Kamer Kaya, Ali Aydın Sel¸cuk Department of Computer Engineering

Bilkent University Ankara, 06800, Turkey {kamer,selcuk}@cs.bilkent.edu.tr

November 16, 2008

Abstract

A new threshold scheme for the Digital Signature Standard is proposed using Asmuth-Bloom secret sharing based on the Chinese Remainder Theorem. The proposed scheme is simple and can be used practically in real life.

Keywords: Asmuth-Bloom secret sharing, threshold cryptography, function sharing, DSS.

1

Introduction

Threshold cryptography deals with the problem of sharing a highly sensitive secret among a group of n users so that only when a sufficient number t of them come together can the secret be reconstructed. This problem is known as the secret sharing problem and several secret sharing schemes (SSS) have been proposed in the literature (e.g., [1, 2, 8]).

Another problem threshold cryptography deals with is the function sharing prob-lem. A function sharing scheme (FSS) requires distributing the function’s computa-tion according to the underlying SSS such that each part of the computacomputa-tion can be carried out by a different user and then the partial results can be combined to yield the function’s value without disclosing individual secrets. All FSSs in the literature, e.g., [3, 4, 7, 9], proposed for various cryptosystems have traditionally used Shamir’s

SSS [8] until a recent work by Kaya and Sel¸cuk [6] which showed how to use the

Asmuth-Bloom SSS (AB-SSS [1] for function sharing.

The Digital Signature Standard (DSS) is the current U.S. standard for digital signatures. Sharing DSS is an interesting problem and a neat solution was given

(2)

by Gennaro et al. [5] based on Shamir’s SSS. Here we give an alternative solution for this problem based on a modified version of the Asmuth-Bloom SSS (AB-SSS).

The rest of the paper is organized as follows: In Section 2 and 3, we describe the Digital Signature Standard and the Asmuth-Bloom secret sharing scheme, respec-tively. In Section 4, the threshold DSS scheme based on the Asmuth-Bloom SSS is proposed. Section 5 concludes the paper.

2

Digital Signature Standard:

The DSS is summarized below:

• Key Generation Phase: Let p and q be large prime numbers where q|p − 1 and g ∈ Z∗p be an element of order q. The private key α ∈RZ∗q is chosen randomly

and the public key β = gα mod p is computed.

• Signing Phase: The signer first chooses a random ephemeral key k ∈RZ∗q and

then computes the signature (r, s) where

r = (gk−1 mod p) mod q s = k(w + αr) mod q for a hashed message w ∈ Zq.

• Verification Phase: The signature (r, s) is verified by checking r = (g? ws−1βrs−1 mod p) mod q

where s−1 is computed in Z∗q.

3

Asmuth-Bloom Secret Sharing Scheme

The phases of the Asmuth-Bloom SSS are described below:

• Dealer Phase: Let d be the secret to be shared, n be the number of users, and t be the threshold value. Let m0 < m1 < m2 < . . . < mn be relatively prime

integers such that d < m0 and

m02 t−1 Y i=1 mn−i+1 < t Y i=1 mi

(see [6] for a detailed discussion). Let M denoteQt

i=1mi. The dealer computes

y = d + Am0 where A is a random positive integer such that y < M . The share

(3)

• Combiner Phase: Let S be a coalition of t users gathered to construct the secret. Let MS denote Qi∈Smi.

– Let MS\{i} denote

Q

j∈S,j6=imj and M 0

S,i be the multiplicative inverse of

MS\{i}in Zmi, i.e., MS\{i}M

0

S,i≡ 1 (mod mi). First, the ith user computes

ui= yiMS,i0 MS\{i}mod MS.

– The users first compute

y = X

i∈S

ui

!

mod MS

and then obtain the secret d by computing d = y mod m0.

We will use the notation d↔ (yt 1, y2, . . . , yn) to denote a (t, n)-SSS with secret d

and shares {y1, y2, . . . , yn}.

3.1 Arithmetic Properties of the Asmuth-Bloom SSS

Suppose multiple secrets are shared with common parameters t, n, and moduli mis.

The shareholders can use the following properties to obtain new shares for the sum and product of the shared secrets.

Proposition 1 Let d1, d2, · · · , d` be secrets shared by AB-SSS with common

param-eters t, n, and moduli mis, for some ` < m0. Let yij be the share of the ith user

for secret dj. Then, for d = (

P`

i=1di) mod m0 and yi = (

P`

j=1yij) mod mi, we have

dt+1↔ (y1, y2, · · · , yn).

Proof 2 For y = P`

i=1(di+ Aim0), we have yi ≡ y mod mi. Note that y < `M <

MS for any coalition S where |S| ≥ t + 1. Hence, a coalition S of t + 1 users can

construct y ∈ MS and obtain d = y mod m0.

Proposition 3 Let d1, d2 be secrets shared by AB-SSS with common parameters t,

n and moduli mis. Let yij be the share of the ith user for secret dj. Then, for

d = d1d2 mod m0 and yi = y1y2 mod mi, we have d 2t

↔ (y1, y2, · · · , yn).

Proof 4 For y = Q2

i=1(di+ Aim0), we have yi ≡ y mod mi. Note that y < M2 <

MS for any coalition S where |S| ≥ 2t. Hence, a coalition S of 2t users can construct

(4)

4

Sharing DSS

To obtain a threshold DSS scheme, first the dealer generates the private key α and

shares it among the users by (t, n) AB-SSS with m0 = q. Then a signing coalition

S can sign a message in a threshold fashion without requiring a trusted party. Note that anyone can forge signatures if he knows k for a valid signature (r, s). Hence,

r = (gk−1 mod p) mod q must be computed in a way that no one obtains k. Here,

we first explain the necessary primitives that will be used to solve this problem and then describe the overall threshold signature scheme together. Below, S denotes the signing coalition of size 2t + 2.

4.1 Joint Random Secret Sharing

In a joint random secret sharing (Joint-RSS) scheme, each user in the signing coali-tion S contributes something to the secret generacoali-tion process and obtains a share for the resulting random secret as described below:

1. Each user j ∈ S chooses a random secret dj ∈ Zm0 and shares it as dj

t

↔ (y1j, y2j, · · · , ynj) where yij is the share of the ith user.

2. The ith user computes yi = (Pn

j=1yij) mod mi. By Proposition 1, d t+1

↔ (y1, y2, . . . , yn) is a valid SSS for d = (Pn

i=1di) mod m0 assuming n < m0.

4.2 Computing gdmod p

In DSS, we need to share and compute gdmod p for a joint random secret d. Here

we give a scheme, Joint-Exp-RSS, to construct an approximate value for gdmod p.

This approximate value will later be corrected through a separate correction process. 1. Use Joint-RSS to generate and share a secret d as dt+1↔ (y1, y2, . . . , yn). Let

S0 ⊂ S be a coalition of size t + 1 that wants to compute fd= gdmod p. 2. Each user i ∈ S0 computes ui,d = (yiMS0\{i}M0

S0,i) mod MS0 where M0

S0,i is the

inverse of MS0\{i}mod mi, and broadcasts fi,d= gui,d mod p.

3. The approximate value for gdmod p is computed as fd0 =Q

i∈S0fi,d mod p.

Observe that d = ((P

i∈S0ui) mod MS0) mod q whereas this construction process

computes fd0 = gd 0

mod p for d0 =P

i∈S0ui mod q. Since there are t + 1 users in S0

(5)

4.3 Computing gk−1 mod p

In DSS, we need to compute r = gk−1 mod p in such a way that neither k nor k−1

is known by any user. The following Joint-Exp-Inverse procedure computes r without revealing k:

1. S uses Joint-RSS to jointly share random secrets k t+1↔ (k1, k2, . . . , kn) and

a t+1↔ (a1, a2, . . . , an) and constructs v = ak from shares vi = aiki mod mi,

i ∈ S. Note that v2t+2↔ (v1, v2, . . . , vn) by Proposition 3.

2. To compute gamod q, each user i ∈ S0 computes

ui,a= (aiMS0\{i}MS00,i) mod MS0

and broadcasts fi,a= gui,a mod p. The approximate value is computed as

fa0 = Y i∈S0 fi,amod p = ga 0 mod p

for some a0 = a + δaMS0, 0 ≤ δa ≤ t. S0 corrects fa0 through the following

correction procedure:

(a) Let S0 ⊂ S be a set of t + 1 users. Each user i ∈ S0 computes ui,k = (kiMS0\{i}M0S0,i) mod MS0

and broadcasts fi,k = gui,k mod p and fi,ak= fa0ui,k mod p. After that,

fk0 = Y i∈S0 fi,k mod p = gk 0 mod p, fa0k0 = Y i∈S0 fi,ak mod p = ga 0k0 mod p

are computed, where k0 = k + δkMS0 for some 0 ≤ δk≤ t. Note that

fa0k0 = gak+aδkMS0+kδaMS00+δaδkMS02 mod p = gv(fa0g−δaMS0)δkMS0(fk0g−δkMS0)δaMS0gδaδkM 2 S0 mod p = gvfδkMS0 a0 f δaMS0 k0 g −δaδkMS02 mod p

(b) S0 checks the following equality for all 0 ≤ ja, jk≤ t

fa0k0 = g? vfjkMS0

a0 f

jaMS0

k0 g

−jajkMS02 mod p (1)

and finds the (ja= δa, jk= δk) pair that satisfies this equality. Once δa is

found fa= gamod p = fa0g−δaMS0 mod p can be computed.

3. The signing coalition S computes gk−1 mod p = f a(v

−1)

mod p.

The (ja, jk) pair, 0 ≤ ja, jk≤ t, found for (1) is unique with overwhelming

(6)

4.4 Threshold DSS Scheme

The phases of the proposed threshold DSS scheme are as follows:

• Key Generation Phase: Let α ∈R Zq be the private signature key. The dealer sets m0 = q and shares α

t

↔ (α1, α2, . . . , αn).

• Signing Phase: To sign a hashed message w ∈ Zq, the signing coalition S of

size 2t + 2 first computes r = (gk−1 mod p) mod q by Joint-Exp-Inverse. To

compute s = k(w + rα) mod q, each user i ∈ S computes si= ki(w + rαi) mod mi.

Since α is shared (t, n), the value y = α + Aαm0 is less than M . Hence,

w + ry < m0 + m0y < (m0+ 1)M and a coalition of size t + 1 is sufficient to

compute w + ry and obtain w + rα mod q. Since the threshold for secret k is also t + 1, by Proposition 3, s2t+2↔ (s1, s2, . . . , sn) and s is computed by 2t + 2

partial signatures.

• Verification Phase is the same as the standard DSS verification.

5

Conclusion

In this paper, we investigated how to share the signing function used in the Digital Signature Standard by using the Asmuth-Bloom secret sharing scheme. We proposed a t-out-of-n threshold signature scheme based on the Chinese Remainder Theorem.

References

[1] C. Asmuth and J. Bloom. A modular approach to key safeguarding. IEEE

Trans. Information Theory, 29(2):208–210, 1983.

[2] G. Blakley. Safeguarding cryptographic keys. In Proc. of AFIPS National Com-puter Conference, 1979.

[3] Y. Desmedt and Y. Frankel. Threshold cryptosystems. In Proc. of CRYPTO’89, volume 435 of LNCS, pages 307–315. Springer-Verlag, 1990.

[4] Y. Desmedt and Y. Frankel. Shared generation of authenticators and signatures. In Proc. of CRYPTO’91, volume 576 of LNCS, pages 457–469. Springer-Verlag, 1992.

[5] R. Gennaro, S. Jarecki, H. Krawczyk, and T. Rabin. Robust threshold DSS

(7)

[6] K. Kaya and A. A. Sel¸cuk. Threshold cryptography based on Asmuth-Bloom secret sharing. Information Sciences, 177(19):4148–4160, 2007.

[7] A. De Santis, Y. Desmedt, Y. Frankel, and M. Yung. How to share a function securely? In Proc. of STOC94, pages 522–533, 1994.

[8] A. Shamir. How to share a secret? Comm. ACM, 22(11):612–613, 1979.

[9] V. Shoup. Practical threshold signatures. In Proc. of EUROCRYPT 2000, volume 1807 of LNCS, pages 207–220. Springer-Verlag, 2000.

Referanslar

Benzer Belgeler

fakat ba§ tarafi eksik olan Berlin nüshasini esas almi§, çekimlendigi tarih bilinmeyen ancak harekelenmi§ oían kimi kelimelere göre geç bir çekimieme oldugu anlaçilan

There thus appears to be no principled grounds for making any distinction between moral agents and moral patients; rather, every agent should be considered equally deserving of

• The manufacturer rejects some demand at optimality if innovators con- tribute more heavily than imitators to the diffusion process: Even when some demand is rejected in period 1,

The influence of preparation and activation procedures upon the catalytic oligomerization activity was screened by initial testing of these catalysts using a batch gas -

including the Rafızi problem, Sfıfism, Sfıfi ritual daneing (raks), the society and the state, and the relation between İbn Kemal and the secular law: anything pertaining to

individuals singled out for band warfare in the Izmit prison was first sent to the Ministry of Interior, and a day later to the Security General Directorate by

In this context, this study seems to have demonstrated that the Şube-i Mahsusa registers, which encompass documentary evidence concerning more than fifteen operational bases of the

Working in a real option framework, I show that delaying privatization could have a positive value attached to it and obtain the critical value at which the government privatizes