Files @ eba1ea340d1f
Branch filter:

Location: Shamira/readme.md - annotation

Laman
updated and fixed readme
# Shamira #

Implements [Shamir's secret sharing algorithm](https://en.wikipedia.org/wiki/Shamir's_Secret_Sharing). Splits a string or a byte sequence byte-per-byte into _n_<255 shares, with any _k_ of them sufficient for reconstruction of the original input.

Outputs the shares as hexadecimal, Base32 or Base64 encoded strings.

## Installation and usage ##

Can be run straight from the cloned repository by executing the package with `python -m shamira` or simply installed with `python setup.py build`, `python setup.py install`. Then imported in your code with `import shamira` or run from the command line with `shamira`.

## Performance ##

As it is, the code is not very fast. Splitting takes _n_ evaluations of a polynomial of order _k_ over Galois field 256, leading to _O(n\*k)_ finite field multiplications. Reconstruction of the constant parameters during joining similarly takes _O(k\*k)_ multiplications.

Benchmark results, all values mean _seconds per byte_ of the secret length:
<table>
    <tr>
        <th>k / n parameters</th>
        <th>Split</th>
        <th>Join</th>
    </tr>
    <tr>
        <td>2 / 3 (a Raspberry Pi 3)</td>
        <td>7.99e-05</td>
        <td>0.000428</td>
    </tr>
    <tr>
        <td>2 / 3 (a laptop)</td>
        <td>1e-05</td>
        <td>6.7e-05</td>
    </tr>
    <tr>
        <td>254 / 254 (a Raspberry Pi 3)</td>
        <td>0.417</td>
        <td>0.471</td>
    </tr>
    <tr>
        <td>254 / 254 (a laptop)</td>
        <td>0.0431</td>
        <td>0.0542</td>
    </tr>
</table>

While the speeds are not awful, for longer secrets I recommend encrypting them with a random key of your choice and splitting only the key. Anyway, you can run your own benchmark with `shamira benchmark`