D. J. Bernstein
Fighting patents

US patent 9942040, Kalach (Isara), randomizing public lattice parameters

Google

No reported enforcement attempts. Priority date 2016.09.15. Expiration 2036.09.15. Basic claims:

1. A lattice-based cryptography method comprising: obtaining a first value of a public parameter previously used in a first execution of a lattice-based cryptography protocol; generating, by operation of one or more processors, a second value of the public parameter based on the first value of the public parameter and random information; and using the second value of the public parameter in a second execution of the lattice-based cryptography protocol, wherein the second execution of the lattice-based cryptography protocol comprises: generating a public key based on the second value of the public parameter; and sending the public key to a correspondent over a channel.
16. A computing system comprising: a data processing apparatus; a computer-readable medium storing instructions that are operable when executed by the data processing apparatus to perform operations comprising: obtaining a first value of a public parameter previously used in a first execution of a lattice-based cryptography protocol; generating a second value of the public parameter based on the first value of the public parameter and random information; and using the second value of the public parameter in a second execution of the lattice-based cryptography protocol, wherein the second execution of the lattice-based cryptography protocol comprises the operations of: generating a public key based on the second value of the public parameter; and sending the public key to a correspondent over a channel.
29. A non-transitory computer readable medium storing instructions that are operable when executed by a data processing apparatus to perform operations comprising: obtaining a first value of a public parameter previously used in a first execution of a lattice-based cryptography protocol; generating a second value of the public parameter based on the first value of the public parameter and random information; and using the second value of the public parameter in a second execution of the lattice-based cryptography protocol, wherein the second execution of the lattice-based cryptography protocol comprises: generating a public key based on the second value of the public parameter; and sending the public key to a correspondent over a channel.