US 11,683,151 B2
Methods and systems for distributed computation within a fully homomorphic encryption scheme using p-adic numbers
David W. Honorio Araujo da Silva, Colorado Springs, CO (US); Carlos A. Paz de Araujo, Colorado Springs, CO (US); and Jordan Isabella Pattee, Colorado Springs, CO (US)
Assigned to Algemetric, Inc., Colorado Springs, CO (US)
Filed by Algemetric, LLC, Colorado Springs, CO (US)
Filed on Sep. 17, 2021, as Appl. No. 17/478,839.
Claims priority of provisional application 63/079,676, filed on Sep. 17, 2020.
Prior Publication US 2022/0085973 A1, Mar. 17, 2022
Int. Cl. H04L 9/00 (2022.01); H04L 9/32 (2006.01); H04L 9/30 (2006.01)
CPC H04L 9/008 (2013.01) [H04L 9/30 (2013.01); H04L 9/3033 (2013.01); H04L 9/3249 (2013.01)] 6 Claims
OG exemplary drawing
 
1. A method for distributing an arithmetic computation o across a number t computational units of a private-key Fully Homomorphic Encryption (FHE) system, where t is at least 2, the method comprising:
generating by a source device a secret key sk comprised of prime numbers p1 . . . p2t and public evaluation key pk equal to g of a g-adic number system;
choosing by said source device random numbers sa2 . . . sat for a message ma;
computing by said source device rational number αa as a g-adic number inverse Hg−1 with said prime numbers p1 . . . pt and Hensel codes ha1 . . . hat where said Hensel codes ha1 . . . hat are said message ma and said random numbers sa2 . . . sat;
computing by said source device Hensel codes hat+1 . . . ha2t as g-adic Hensel codes Hg from said prime numbers pt+1 . . . p2t and said rational number αa such that said Hensel codes hat+1 . . . ha2t are message ma ciphertexts ca1 . . . cat;
choosing by said source device random numbers sb2 . . . sbt for a message mb;
computing by said source device rational number αb as a g-adic number inverse Hg−1 with said prime numbers p1 . . . pt and Hensel codes hb1 . . . hbt where said Hensel codes hb1 . . . hbt are said message mb and said random numbers sb2 . . . sbt;
computing by said source device Hensel codes hbt+1 . . . hb2t as g-adic Hensel codes Hg from said prime numbers pt+1 . . . p2t and said rational number αb such that said Hensel codes hbt+1 . . . hb2t are message mb ciphertexts cb1 . . . cbt;
sending by said source device each Hensel digit of said ciphertexts ca1 . . . cat and each Hensel digit of said ciphertexts cb1 . . . cbt to corresponding computational units 1 . . . t, respectively;
performing at each computational unit i of said computational units 1 . . . t arithmetic function cai o cbi to obtain encrypted result cri corresponding to said computational unit i;
sending by each of said computational units 1 . . . t said corresponding encrypted result cri to a destination device;
computing by said destination device a result rational number αr as a g-adic number inverse Hg−1 with said prime numbers pt+1 . . . p2t and said encrypted results cr1 . . . crt as Hensel codes for said g-adic number inverse Hg−1; and
computing by said destination device a result message mr as Hensel Code Generation H with said prime p1 and said result rational number αr such that result message mr is equal to arithmetic function message ma o message mb.