US 11,736,450 B2
Anonymous message board
Avradip Mandal, San Jose, CA (US); Hart Montgomery, Redwood City, CA (US); and Arnab Roy, Santa Clara, CA (US)
Assigned to FUJITSU LIMITED, Kawasaki (JP)
Filed by FUJITSU LIMITED, Kawasaki (JP)
Filed on Aug. 10, 2021, as Appl. No. 17/398,704.
Prior Publication US 2023/0049001 A1, Feb. 16, 2023
Int. Cl. H04L 9/40 (2022.01); H04L 9/00 (2022.01); H04L 9/08 (2006.01)
CPC H04L 63/0421 (2013.01) [H04L 63/0435 (2013.01); H04L 63/068 (2013.01); H04L 9/008 (2013.01)] 18 Claims
OG exemplary drawing
 
1. A method of facilitating an anonymous message board, the method comprising:
receiving a first secret key share associated with a published public key, the first secret key share is of a plurality of secret key shares of a secret key that corresponds to the public key, and wherein full decryption of information signed by the public key is based on a decryption threshold related to a certain number of the secret key shares;
generating an initial table state by encrypting, via the public key, an initial table including a table index and initial table values;
receiving a first user post, the first user post being encrypted via the public key and including a first message and a first message index value, wherein the first user post including the first message and the first message index value encrypted via the public key is encrypted via a threshold fully homomorphic encryption (TFHE) encryption function;
updating the initial table state to an updated table state by replacing an initial table value of the initial table values with the first message, the replaced initial table value associated with a table index value of the table index corresponding to the first message index value; and
in response to a time interval associated with a predetermined length of time expiring after generating the initial table state, partially decrypting the updated table state via the first secret key share as a first partially decrypted table and broadcasting the first partially decrypted table.