US20090193248A1 - Processing Multiple Wireless Communications Security Policies - Google Patents

Processing Multiple Wireless Communications Security Policies Download PDF

Info

Publication number
US20090193248A1
US20090193248A1 US12/276,737 US27673708A US2009193248A1 US 20090193248 A1 US20090193248 A1 US 20090193248A1 US 27673708 A US27673708 A US 27673708A US 2009193248 A1 US2009193248 A1 US 2009193248A1
Authority
US
United States
Prior art keywords
packet
computer program
security
processing
program product
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US12/276,737
Inventor
Jeffrey D. Carr
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Avago Technologies International Sales Pte Ltd
Original Assignee
Broadcom Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Broadcom Corp filed Critical Broadcom Corp
Priority to US12/276,737 priority Critical patent/US20090193248A1/en
Assigned to BROADCOM CORPORATION reassignment BROADCOM CORPORATION ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: CARR, JEFFREY D.
Publication of US20090193248A1 publication Critical patent/US20090193248A1/en
Assigned to BANK OF AMERICA, N.A., AS COLLATERAL AGENT reassignment BANK OF AMERICA, N.A., AS COLLATERAL AGENT PATENT SECURITY AGREEMENT Assignors: BROADCOM CORPORATION
Assigned to AVAGO TECHNOLOGIES GENERAL IP (SINGAPORE) PTE. LTD. reassignment AVAGO TECHNOLOGIES GENERAL IP (SINGAPORE) PTE. LTD. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: BROADCOM CORPORATION
Assigned to BROADCOM CORPORATION reassignment BROADCOM CORPORATION TERMINATION AND RELEASE OF SECURITY INTEREST IN PATENTS Assignors: BANK OF AMERICA, N.A., AS COLLATERAL AGENT
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/164Implementing security features at a particular protocol layer at the network layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0478Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload applying multiple layers of encryption, e.g. nested tunnels or encrypting the content with a first key and then with at least a second key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/104Grouping of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1101Session protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/60Network streaming of media packets
    • H04L65/75Media network packet handling
    • H04L65/762Media network packet handling at the source 
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/16Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/16Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
    • H04L69/161Implementation details of TCP/IP or UDP/IP stack architecture; Specification of modified or new header fields
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/16Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
    • H04L69/166IP fragmentation; TCP segmentation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/22Parsing or analysis of headers

Definitions

  • the invention described herein relates to information security and network throughput.
  • IP Internet Protocol
  • Packet based networks using an open architecture such as, for example, the Internet Protocol (IP) provide a highly efficient and flexible communication medium for local and global communicators.
  • IP Internet Protocol
  • the Internet Protocol and other network layer protocols are vulnerable to security risks that complicate their use in business and other applications that involve the communication of confidential data. Therefore, security has become an essential element of the Internet infrastructure and has increasingly become a limiting factor in terms of network throughput and latency.
  • security processes for encryption and authentication may be applied at the (a) media access (MAC)/data-link layer, (b) network layer (e.g. Internet Protocol), (c) transport layer and (d) application layers.
  • MAC media access
  • data-link layer e.g. Internet Protocol
  • network layer e.g. Internet Protocol
  • transport layer e.g. transport Layer
  • a network device At an endpoint of a conventional network, a network device completely descrambles an incoming data packet before processing or using the data. In most cases multiple security processing stages are required to assess security policies and, when required, apply security algorithms. Processing through each of these stages increases the overhead of security policy assessment and the overhead of passing data across a system bus from memory to the central processing unit (CPU) and possibly to a hardware cryptographic coprocessor.
  • CPU central processing unit
  • a system for processing wireless packets allows consolidation of security processing.
  • Security processing is performed in accordance with multiple security policies. This processing is done in a single front end processing block. Different security processes can be performed in parallel.
  • the present invention reduces processing overhead by eliminating the need to redundantly check packet characteristics to assess security requirements based on security policies. Further, the present invention also substantially reduces the CPU cycles required to transport data back and forth from memory to a cryptographic coprocessor.
  • FIG. 1 is a block diagram of a network gateway in accordance with an exemplary embodiment of the present invention
  • FIG. 2 is a graphical illustration of the hierarchy of a typical data packet along with the security most often applied at particular layers;
  • FIG. 3 is a block diagram of a packet security processor that performs parallel processing of multiple security policies in accordance with an exemplary embodiment of the present invention
  • FIG. 4 is a graphical illustration of the layers of a DOCSIS MAC having IPSec applied in accordance with an exemplary embodiment of the present invention
  • FIG. 5 is a graphical illustration of a method for parallel processing of the security policies applied to the packet in FIG. 4 , in accordance with an exemplary embodiment of the present invention
  • FIG. 6 graphically illustrates the data flow and security processing for a conventional system and for a merged front end packet security processor for the packet of FIG. 4 , in accordance with an exemplary embodiment of the present invention
  • FIG. 7 is a graphical illustration of the layers of a VoIP packet having RTP security applied at the application layer in accordance with an exemplary embodiment of the present invention.
  • FIG. 8 is a graphical illustration of a method for parallel processing of the security policies applied to the packet in FIG. 7 in accordance with an exemplary embodiment of the present invention
  • FIG. 9 is a further graphical illustration of the method for parallel processing of the security policies applied to the packet in FIG. 7 in accordance with an exemplary embodiment of the present invention.
  • FIG. 10 graphically illustrates the data flow and security processing for a conventional system and for a merged front end packet security processor for the packet of FIG. 7 , in accordance with an exemplary embodiment of the present invention
  • FIG. 11 is a graphical illustration of the layers of a IP video packet on a DOCSIS network, with MPEG encryption in accordance with an exemplary embodiment of the present invention
  • FIG. 12 is a graphical illustration of a method for performing parallel decryption and encryption on the packet in FIG. 11 in accordance with an exemplary embodiment of the present invention.
  • FIG. 13 is a further graphical illustration of a method for performing parallel encryption and decryption on the packet in FIG. 11 in accordance with an exemplary embodiment of the present invention.
  • An exemplary embodiment of the present invention provides a method and apparatus for merging the security policies required at each communication layer into a single front end processing block.
  • DOCSIS Data Over Cable System Interface Specification
  • FIG. 1 An exemplary embodiment of the network gateway is shown schematically in FIG. 1 .
  • the described exemplary embodiment may provide an integrated, DOCSIS compliant, single chip solution, as disclosed in U.S. patent application Ser. No. 09/548,400, entitled “GATEWAY WITH VOICE” and filed Apr. 13, 2000, the content of which is incorporated herein by reference as if set forth in full.
  • DOCSIS was developed to ensure that cable modem equipment built by a variety of manufacturers is compatible, as is the case with traditional dial-up modems.
  • the described exemplary embodiment can provide integrated functions for communicating with a cable modem termination system (CMTS) (not shown).
  • CMTS cable modem termination system
  • a quadrature phase shift key (QPSK) upstream modulator 102 transmits data to a far end data terminating device via the CMTS
  • a quadrature amplitude modulation (QAM) downstream demodulator 100 receives data from a far end data terminating device via the CMTS.
  • QPSK quadrature phase shift key
  • QAM quadrature amplitude modulation
  • an IEEE 802.3 compliant media independent interface (MII) 110 in conjunction with an Ethernet MAC 112 provide bi-directional data exchange between devices such as, for example, a number of personal computers (PCs) and/or Ethernet phones, and a far end data terminating device.
  • a voice and data processor 120 is used for processing and exchanging voice, as well as fax and modem data between packet based networks and telephony devices.
  • the described exemplary embodiment of the network gateway includes a full-speed universal serial bus (USB) transceiver 130 and USB MAC 132 which is compliant with the USB 1.1 specification for transparent bi-directional IP traffic between devices operating on a USB (such as a PC workstation, server printer, or other similar device) and the far end data terminating device.
  • USB universal serial bus
  • USB MAC 132 provides concurrent operation of control, bulk, isochronous and interrupt endpoints.
  • the USB MAC 132 also can support standard USB commands as well as class/vendor specific commands.
  • the USB MAC 132 may include integrated random access memory (RAM) that allows flexible configuration of the device.
  • the USB MAC 132 can be arranged for hardware fragmentation of higher layer packets from USB packets with automatic generation and detection of zero length USB packets.
  • the USB MAC 132 may include direct memory access (DMA) channels which are used to communicate received data to the system memory 140 via the internal system bus (ISB) 134 . Data stored in system memory 140 may then be processed and communicated to the cable modem termination system via the DOCSIS MAC 144 and the upstream modulator 102 .
  • DMA direct memory access
  • USB packets may then be communicated to the external device operating on the USB via the USB transceiver 130 .
  • the media independent interface 110 can provide bi-directional communication with devices such as for example a personal computer operating on an Ethernet.
  • the media independent interface 110 can forward data to and receive information from the Ethernet MAC 112 .
  • the Ethernet MAC 112 can also perform all the physical layer (PHY) interface functions for 100BASE-TX full duplex or half-duplex Ethernet as well as 10BASE-T full or half duplex.
  • the Ethernet MAC 112 may also perform additional management functions such as link integrity monitoring, etc.
  • the voice processor 120 processes and transports voice-over-packet based networks, such as PCs running a network on a USB (Universal Serial Bus) or an asynchronous serial interface, Local Area Networks (LAN) such as Ethernet, Wide Area Networks (WAN) such as Internet Protocol (IP), Frame Relay (FR), Asynchronous Transfer Mode (ATM), Public Digital Cellular Networks such as TDMA (IS-13x), CDMA (IS-9x) or Global System for Mobile Communications (GSM) for terrestrial wireless applications, or any other packet based system.
  • the described embodiment of the voice processor 120 also supports the exchange of voice, as well as fax and modem, between a traditional circuit switched network (or any number of telephony devices) and the CMTS.
  • the voice processor may be implemented with a variety of technologies including, by way of example, embedded communications software that enables transmission of voice over packet based networks.
  • the voice processor 120 can include a grant synchronizer that insures timely delivery of voice signals to a MIPS core 154 for upstream transmission.
  • a pulse code modulation (PCM) interface (not shown) can provide the voice processor 120 with an interface to an internal audio processor 170 as well as external audio processing circuits to support constant bit rate (CBR) services such as telephony.
  • the PCM interface can provide multiple PCM channel controllers to support multiple voice channels.
  • the internal system bus 134 is used to transfer data, control, and status messages between the voice processor 120 and the MIPS core 154 .
  • FIFO registers are preferably used in each direction to store data packets.
  • the described exemplary embodiment of the gateway includes an internal audio processor 170 with an analog front end (AFE) 172 that interfaces the voice processor 120 with external subscriber line interface circuits (SLICs) 180 for bi-directional exchange of voice signals.
  • the audio processor 170 may include programmable elements that implement filters and other interface components for a plurality of voice channels.
  • the analog front end 172 accepts an analog voice signal, digitizes the signal, and forwards the digitized signal to the audio processor 170 .
  • the audio processor 170 decimates the digitized signal and conditions the decimated signal to remove far end echos.
  • the audio processor 170 can apply a fixed gain/attenuation to the conditioned signal and forwards the gain adjusted signal to the voice processor 120 via the PCM interface (not shown).
  • the audio processor 170 accepts a voice signal from the PCM interface and preferably applies a fixed gain/attenuation to the received signal.
  • the gain adjusted signal is then interpolated from 8 kilohertz (kHz) to 96 kHz before being digital/analog (D/A) converted for communication via SLIC interface 180 to a telephony device.
  • kHz kilohertz
  • D/A digital/analog
  • the QAM downstream demodulator 100 may utilize either 64 QAM or 256 QAM in the 54 to 860 megahertz (MHz) bandwidth to interface with the CMTS.
  • the QAM downstream demodulator 100 accepts an analog signal centered at the standard television frequencies, and amplifies and digitizes the signal with an integrated programmable gain amplifier and A/D converter, respectively.
  • the digitized signal is demodulated with recovered clock and carrier timing. Matched filters and then adaptive filters remove multi-path propagation effects and narrowband co-channel interference.
  • Soft decisions are then passed off to an ITU-T J.83 Annex A/B/C compatible decoder.
  • the integrated decoder performs error correction and forwards the processed received data, in either parallel or serial Moving Pictures Expert Group (MPEG)-2 format, to DOCSIS Media Access Controller 144 .
  • MPEG Moving Pictures Expert Group
  • the DOCSIS MAC 104 may include robust frame acquisition and multiplexing with MPEG-2 compliant video and audio streams.
  • the DOCSIS MAC 104 extracts DOCSIS MAC frames from MPEG-2 frames, processes MAC headers, and filters and processes messages and data.
  • the upstream modulator 102 provides an interface with the CMTS.
  • the upstream modulator 102 may be configured to operate with numerous modulation schemes including QPSK and 16-QAM.
  • the upstream modulator 102 supports bursts or continuous data, provides forward error correction (FEC) encoding and pre-equalization, filters and modulates the data stream, and provides a direct 0-65 MHz analog output.
  • FEC forward error correction
  • the DOCSIS MAC 144 can also implement the upstream portions of the DOCSIS protocol before transmission by the upstream modulator 102 .
  • the DOCSIS MAC 144 receives data from one of the DMA channels, requests bandwidth, and frames the data for time division multiple access (TDMA) with other modems on the same upstream frequency.
  • TDMA time division multiple access
  • the upstream modulator 102 and the downstream demodulator 100 are controlled by a MIPS core 154 having a high performance CPU operating at a speed of at least 80 MHz with 32-bit address and data paths, via a serial interface which is compatible with a subset of the Motorola M-Bus and the Philips 12C bus.
  • the interface consists of two signals, serial data (SDA) and serial clock (SCL), which may control a plurality of devices on a common bus.
  • SDA serial data
  • SCL serial clock
  • the network gateway may be vulnerable to network breaches. Therefore, Internet appliances such as the described network gateway apply a plurality of security processes to a data packet at various communication layers.
  • security protocols applied at the various layers are processed in a serial fashion, wherein each layer is separately processed prior to initiating the processing of the next layer.
  • FIG. 2 illustrates a hierarchy for a typical data packet along with the security most often applied at a particular layer.
  • the first layer of security may be at the MPEG transport layer 200 . If a video packet, the transport packet may be scrambled by a video conditional access scrambler such as the digital video broadcast (DVB) standard's common scrambling mechanism. Often this is all the security applied to a video MPEG transport packet.
  • DVD digital video broadcast
  • PID packet identifier
  • MPEG conditional access scrambling and DOCSIS MAC layer baseline privacy scrambling are often implemented in hardware, typically in separate locations of the network device and do not share security processing resources other than the host MIPS core.
  • the packet is forwarded to a software EP stack on the MIPS core where additional layers of security processing for the network layer 230 , transport layer 240 and application layer 250 are typically managed in software by the MIPS core as the packet is serially processed up the packet hierarchy to the application layer.
  • Cryptographic functions may be executed in software or in hardware by way of a shared cryptographic coprocessor.
  • significant overhead in the form of delays and MIPS core cycles are required to share data across the system bus, between memory and the cryptographic coprocessor and back again.
  • the described exemplary embodiment utilizes the common characteristics of a packet and values within a packet to merge the security policies required at each stage into a single front-end processing block.
  • the present invention enables parallel security processing of the plurality of security protocols applied at the various layers.
  • merged security processing is applied in accordance with established network security policies.
  • the security policies vary in complexity. For example, the Internet Engineering Task Force's IP Security (IPSec) specifications have made the definition and management of complex security policies a key component of the IPSec solution.
  • IPSec Internet Engineering Task Force's IP Security
  • the elimination of redundant determinations of packet characteristics to assess security requirements based on security policy and the elimination of the CPU cycles required to exchange data between memory and cryptographic coprocessors increases the operating efficiency and network throughput while also reducing system latency.
  • the following list defines examples of security policies and pertinent characteristics used to assess the security requirements for the previously mentioned security algorithms.
  • the identifier SPx is used to indicate a security policy.
  • a security policy is defined by its SPx value, input selectors, and security requirement.
  • MPEG video packets include a packet identifier (PID) that may be enabled for conditional access (CA) scrambling.
  • PID packet identifier
  • CA conditional access
  • TS transport streams
  • the packet contains an identifier for the number of transport streams to be processed. It is assumed that a single transport stream will only have a single conditional access scrambling type applied. Normally, for packet filtering, the action to be taken is either implied by design, or stored in PID registers on the transport chip.
  • MPEG packets may further include MAC data that has been encrypted in accordance with the baseline privacy (BPI) link encryption standard, which calls for encryption using the Data Encryption Standard (DES) algorithm.
  • BPI baseline privacy
  • DES Data Encryption Standard
  • Packets containing MAC data are identified by a unique packet identifier.
  • the type of filtering to be applied to the packet may be determined by information contained in the MAC header. For example, if a packet supports baseline privacy the packet will be filtered in accordance with an appropriate security association identifier (SAID) included in the MAC header. Again, for packet filtering the action to be taken is normally either implied by design, or stored in security ID (SID)/SAID registers on the transport chip.
  • SID security ID
  • IPSec Internet protocol security
  • IPSec specifications have made the definition and management of complex security policies a key component of the IPSec solution. Compliance with the IPSec specifications require the processing of various packet characteristics in order to ensure that proper processing is performed. Processing in accordance with EPSec specifications will begin with a determination of the source IP address (src) and the destination IP address (dst) to determine the action to be taken. IPSec specifications may then apply a given decryption to the data.
  • src source IP address
  • dst destination IP address
  • the IPSec specification may require that communications from a particular IP address be encrypted with DES (in cipher block chaining (CBC) and electronic codebook (ECB) modes) or triple DES (3DES) (CBC and ECB modes), descrambled with a hash based message authentication code such as, for example, HMAC-SHA1 authentication.
  • DES in cipher block chaining
  • ECB electronic codebook
  • 3DES triple DES
  • HMAC-SHA1 authentication hash based message authentication code
  • the IP layer also identifies the transport protocol and the direction of data traffic. Normally, for packet filtering the action to be taken is either implied by design, or stored in a Security Association database in device RAM.
  • the application layer may also include a particular security processing.
  • voice packet are typically transported in accordance with the real time protocol (RTP).
  • RTP real time protocol
  • Processing of RTP packets is dependent upon what was done at the IP layer. Therefore, the action taken at the application layer will depend on the source address, the destination address etc. Normally, for packet filtering, the action to be taken will be stored in a per-session security association list.
  • the security processing of typical multi-layer packet utilizes a certain amount of common selector information to define the appropriate security architecture.
  • This selector information is typically either available at the establishment of a security association or derived from information within the header of each packet. In either case, it is not necessary to hold the entire packet to acquire this information. Rather, as the selector information is uncovered the configurable state machines that filter and process the incoming packets may be initialized.
  • the present invention may best be understood by examining typical applications of merged security processing. Therefore, the following examples illustrate security policies for typical applications of how these security protocols are used together.
  • the processing of a DOCSIS packet having IPSec applied may include the executions of the following policies.
  • the MPEG frame identifies the number of transport streams and includes a PID identifying the packet as a DOCSIS packet so that packet is passed through an MPEG processing block without the need for security processing.
  • An offset value contained in the MPEG frame may be used to find the MAC frames.
  • the extracted MAC frames are passed to a MAC header processing block in a DES processor that provides baseline security by decrypting QAM downstream traffic in accordance with the security association identifier.
  • the IP header may then be parsed to determine the source and destination addresses and the transport layer protocol to determine whether for example 3DES should be applied.
  • a device packet filter enforcing these policies will compare the characteristics of a packet and values within a packet, against security policies known at the device. In some cases, policies are compared in order of their listing. Based on the findings of the comparison, the device will apply security to the packet as required. Therefore, in the described exemplary embodiment, the security processing may be initialized and executed as the necessary data is decrypted at the given packet layer. Packet filtering and processing is executed by a structure of configurable state machines that are configured according to the expected packet structure. However the state machines are sufficiently flexible to accept, in real time, packet inputs as configuration to adjust for optional packet structures, packet extensions, and header and field lengths. Inputs are also taken, in real time, from the packet structures to check against security policy, acquire keys and other parameters necessary to configure the security processors.
  • an exemplary front end processor may includes a PID parser 300 that determines the packet identifier.
  • the filter 302 may include a DES processor 304 that may be initially used at the BPI interface.
  • the initial bytes may be fedback 308 to the 3DES processor 306 in accordance with the control characteristics found in the packet. Further an HMAC state machine 310 may also provide authentication of the IP packet in parallel with the processing of the other security policies.
  • FIG. 4 illustrates how the protocol packets layer on themselves.
  • an MPEG frame is a DOCSIS MAC frame with no conditional access encryption.
  • the DOCSIS MAC frame 402 may contain type, length, key sequence, a security association identifier, etc. that is not encrypted. Therefore this information may be examined to determine if BPI encryption is included. In this case BPI encryption is included (shaded region 404 ). Encrypted user data begins at outer IP header 406 of the IP layer 408 .
  • FIG. 5 illustrates in detail the BPI encrypted data.
  • the outer IP header includes a plurality of characteristics such as type, header length and packet length that are included in the first BPI DES block 410 .
  • a state machine may be initialized to process the IP packet that follows.
  • additional header information is available.
  • the source and destination IP addresses are known from which it may be determined if IPSec has been applied.
  • the fourth BPI DES block 416 is decrypted all of the information required to begin IPSec is available and IPSec processing 420 immediately begins.
  • a DOCSIS MAC 450 will typically perform BPI decryption in hardware; the data is then placed in memory 452 via an internal system bus.
  • a CPU 454 may then forward the data to a PC interfaced with the cable modem.
  • security processing such as IPSec is required, the CPU 454 examines the data to determine what processing is required and then places the data back into memory 452 .
  • the data may then be passed to a security co-processor 456 that serially processes the various security protocols.
  • the processed data is then again placed back into memory 452 to be output to a connected peripheral.
  • data from the DOCSIS MAC 480 is forwarded to the integrated front end packet security processor 482 where security processing may be executed as previously described in a parallel fashion.
  • the front end processor would merge the DOCSIS MAC BPI DES and the IPSec 3DES/HMAC processes along with the controls required to perform IPSec to provide converged security processing of the entire packet.
  • the processed data may then be placed in memory 484 for the first and only time.
  • IP fragmentation may occur when transmitting variable length data packets as a set of fixed length packets. For example, additional header information may be appended to an IP frame when IPSec encryption is performed.
  • the IPSec packets transmitted over an Ethernet are then divided into predetermined packet sizes such as for example 1500 byte Ethernet packets. Therefore, the IP packet may have to be transmitted in multiple Ethernet packets.
  • the integrated front end packet security processor may not be able to efficiently complete processing if packets are received out of order, or one of a plurality of Ethernet packets are delayed. Therefore, fragmented packets may be passed on without executing security policies for IPSec and above.
  • IP fragmentation in properly designed systems is very rare.
  • IP packets are typically designed to be equal to or smaller than the Ethernet packet to avoid fragmentation entirely.
  • VoIP voice over IP
  • MPEG Policy TS PID Direction Action SP 1 TS 1 0x1FFE inbound pass-thru.
  • MMH refers to the Multilayer Modular Hashing Process, part of the Packet Cable VoIP Specification.
  • the security policies are assessed in list order to apply proper security to the packet.
  • the policies may be assessed as a single policy as the data is received and the packets transferred.
  • ARC4 requires special considerations when used as defined in the PacketCable specifications. Each session will have a separately pre-generated keystream that is adjusted with the RTP timestamp from its initialization timestamp value. Therefore, keystream. will be maintained for each call session.
  • FIG. 7 illustrates how the protocols layer on themselves.
  • MPEG frame 500 is a DOCSIS MAC frame with no conditional access encryption.
  • the DOCSIS MAC frame 502 may contain type, length, key sequence, a security association identifier, etc. that is not encrypted. Therefore this information may be examined to determine if BPI encryption is included.
  • BPI encryption is included (region 504 ).
  • Encrypted user data begins at outer IP header 506 of the IP layer.
  • IPSec is not applied, and the next layer of encryption is the RTP encryption at the application layer.
  • FIG. 8 illustrates in detail merged security policy processing for a VoIP packet with media stream security.
  • packet characteristics are again examined as the bytes are decrypted.
  • the SAID in the DOCSIS MAC frame may be read to initiate BPI decryption 520 .
  • the header length 522 and packet length 524 may be read and forwarded to a state machine to parse the remaining bytes of the packet.
  • the converged packet security processor reads the source and destination IP addresses, 526 and 528 respectively, when available to determine if IPSec has been applied.
  • the converged processor examines the source and destination ports 530 and 532 in the transport layer to determine what security policy if any was applied in the application layer (in this example PacketCable RTP). The processor may then read the packet length 536 to parse the packet and perform a checksum verification 540 of the packet integrity before proceeding to descramble and process the RTP header and payload.
  • PacketCable RTP PacketCable RTP
  • the described exemplary security processor may initiate RTP authentication at the beginning of the RTP header 550 . Further, when BPI decryption permits, the processor reads the timestamp 552 to configure the Packet Cable key for ARC-4/MMH processing. RTP decryption may begin in accordance with the uncovered key at the beginning of the RTP payload 554 . Parallel processing of BPI DES, RTP authentication and RTP decryption may then proceed until the end of the RTP payload at which point the processor verifies the MAC 556 and performs a checksum of the RTP packet 558 . FIG. 9 further demonstrates the parallel processing of the multiple security policies.
  • FIG. 10 illustrates the flow of a conventional security processing system where a DOCSIS MAC 600 performs BPI decryption in hardware and places the descrambled data in memory 602 via an internal system bus.
  • a CPU 604 then examines the data to determine what processing is required and then serially processes the various security protocols (in this case, ARC4 decryption with MMH authentication). The processed data is then again placed back into memory 602 to be further processed by the voice and data processor prior to being output to a connected telephony device.
  • data from the DOCSIS MAC 620 is forwarded to the integrated front end packet security processor 622 where security processing may be executed as previously described in a parallel fashion.
  • the front end processor merges the DOCSIS MAC BPI DES and the RTP ARC4/HHM along with the controls required to perform the RTP decryption and authentication to provide converged security processing of the entire packet.
  • the processed data may then be placed in memory 624 for the first and only time.
  • the present invention may be used to more efficiently perform alternative packet processing functions that are typically performed in a serial manner over a plurality of layers.
  • RTP data processing could be readily implemented in the merged front end processor to decode the RTP data in parallel with the security decryption.
  • the present invention is not limited to client or destination side parallel processing/decryption of multiple security policies. Rather, the present invention, may be used on the source side to perform parallel encryption and authentication of multiple security policies at a plurality of layers, such as, for example, the MAC/data-link layer, the network layer (e.g. Internet Protocol), the transport layer or the application layer.
  • the network layer e.g. Internet Protocol
  • the transport layer e.g. Internet Protocol
  • IP Video on DOCSIS network with MPEG encryption.
  • the IP video is sent using MPEG over RTP.
  • RTP Real-Time Transport Protocol
  • MPEG packets are encrypted.
  • MPEG packets Once the MPEG packets are decrypted, they are to be re-encrypted according to local policy and stored on local a hard disk drive.
  • the processing of IP video being sent on a DOCSIS link with local encryption includes the execution of the following policies:
  • MPEG Policy TS PID Direction Action SP 1 TS 1 0x1FFE inbound pass-thru Baseline Privacy Policy TS SID SAID Direction Action SP 1 TS 1 * SAID 1 inbound BPI DES IP Policy src dest Protocol Direction Action SP 1 128.89/16 10/8 UDP inbound pass-thru Media Stream (RTP) Policy src dest Protocol Direction Action SP 1 128.89/16 10/8 RTP inbound 3DES SP 2 * * * inbound deny MPEG Policy TS PID Direction Action SP 1 X * inbound 3DES decrypt AES encrypt (local key) Route to Hard Disk Drive
  • the security policies are assessed in list order to apply proper security to the packet.
  • the policies may be assessed as a single policy as the data is received and the packets transferred.
  • FIG. 11 illustrates how the protocols layer on themselves.
  • the MPEG frame 700 is a DOCSIS MAC frame with no conditional access encryption.
  • the DOCSIS MAC frame 702 may contain type, length, key sequence, a security association identifier, etc. that is not encrypted. Therefore this information may be examined to determine if BPI encryption is included.
  • BPI encryption is included (region 704 )
  • Encrypted user data begins at the outer IP header 706 of the IP layer.
  • IPSec is not applied, and the next layer of encryption is the RTP encryption at the application layer and MPEG encryption.
  • FIG. 12 illustrates in detail merged security policy processing for a streaming video packet with media stream security.
  • packet characteristics are again examined as the bytes are decrypted.
  • the SAID in the DOCSIS MAC frame may be read to initiate BPI decryption 720 .
  • the header length 722 and packet length 724 may be read and forwarded to a state machine to parse the remaining bytes of the packet.
  • the converged packet security processor reads the source and destination IP addresses, 726 and 728 respectively, when available to determine if IPSec has been applied.
  • the converged processor examines the source and destination ports 730 and 732 in the transport layer to determine what security policy if any was applied in the application layer (in this example RTP). The processor may then read the packet length 736 to parse the packet and perform a checksum verification 740 of the packet integrity before proceeding to descramble and process the RTP header and payload.
  • RTP application layer
  • RTP decryption may begin at the beginning of the RTP header in accordance with the information, such as the src address, typically located in the IP header.
  • the MPEG PID may be ascertained ( 756 ) and MPEG decryption started at 758 .
  • MPEG re-encryption may begin in accordance with the uncovered PID at the beginning of the data payload.
  • Parallel processing of the BPI DES, RTP decryption, MPEG decryption and MPEG re-encryption may then proceed until the end of the payload at which point the processor verifies the authentication code 760 and performs a checksum of the RTP packet at 762 .
  • FIG. 13 further demonstrates the parallel processing of the multiple security policies in conjunction with the re-encryption of the MPEG data that may then be stored on a local hard disk drive in accordance with local policy.

Abstract

A computer program product for processing wireless data packets allows for processing packets to consolidate security processing. Security processing is performed in accordance with multiple security policies. This processing is done in a single front end processing block. Different security processes can be performed in parallel. Processing overhead is reduced by eliminating the need to redundantly check packet characteristics to assess the different security requirements imposed by security policies. Further, the present invention also substantially reduces the CPU cycles required to transport data back and forth from memory to a cryptographic coprocessor.

Description

    CROSS-REFERENCE TO RELATED APPLICATIONS
  • This application is a continuation of and claims priority to U.S. Non-Provisional patent application Ser. No. 11/589,920, filed Nov. 31, 2006 ('920 patent Application), which is incorporated herein by reference in its entirety. The '920 application is a continuation of and claims priority to U.S. Non-Provisional patent application Ser. No. 10/053,904, filed Jan. 24, 2002 ('904 patent Application), which is incorporated herein by reference in its entirety. The '904 application claims priority to U.S. Provisional Applications 60/263,793 (filed Jan. 24, 2001) and 60/272,965 (filed Mar. 2, 2001), both of which are incorporated herein by reference in their entirety.
  • BACKGROUND OF THE INVENTION
  • 1. Field of the Invention
  • The invention described herein relates to information security and network throughput.
  • 2. Background Art
  • Packet based networks using an open architecture such as, for example, the Internet Protocol (IP) provide a highly efficient and flexible communication medium for local and global communicators. However, the Internet Protocol and other network layer protocols are vulnerable to security risks that complicate their use in business and other applications that involve the communication of confidential data. Therefore, security has become an essential element of the Internet infrastructure and has increasingly become a limiting factor in terms of network throughput and latency.
  • A number of security solutions have been developed to enable new types of opportunities over packet based networks. Often data packets transmitted to a network device have security measures applied at multiple communication layers. For example, security processes for encryption and authentication may be applied at the (a) media access (MAC)/data-link layer, (b) network layer (e.g. Internet Protocol), (c) transport layer and (d) application layers.
  • At an endpoint of a conventional network, a network device completely descrambles an incoming data packet before processing or using the data. In most cases multiple security processing stages are required to assess security policies and, when required, apply security algorithms. Processing through each of these stages increases the overhead of security policy assessment and the overhead of passing data across a system bus from memory to the central processing unit (CPU) and possibly to a hardware cryptographic coprocessor.
  • Therefore, it would be advantageous to merge the processing required by the security policies at each stage into a single front end processing function.
  • BRIEF SUMMARY OF THE INVENTION
  • In one aspect of the invention, a system for processing wireless packets allows consolidation of security processing. Security processing is performed in accordance with multiple security policies. This processing is done in a single front end processing block. Different security processes can be performed in parallel. The present invention reduces processing overhead by eliminating the need to redundantly check packet characteristics to assess security requirements based on security policies. Further, the present invention also substantially reduces the CPU cycles required to transport data back and forth from memory to a cryptographic coprocessor.
  • BRIEF DESCRIPTION OF THE DRAWINGS/FIGURES
  • These and other features, aspects, and advantages of the present invention will become better understood with regard to the following description, appended claims, and accompanying drawings, in which:
  • FIG. 1 is a block diagram of a network gateway in accordance with an exemplary embodiment of the present invention;
  • FIG. 2 is a graphical illustration of the hierarchy of a typical data packet along with the security most often applied at particular layers;
  • FIG. 3 is a block diagram of a packet security processor that performs parallel processing of multiple security policies in accordance with an exemplary embodiment of the present invention;
  • FIG. 4 is a graphical illustration of the layers of a DOCSIS MAC having IPSec applied in accordance with an exemplary embodiment of the present invention;
  • FIG. 5 is a graphical illustration of a method for parallel processing of the security policies applied to the packet in FIG. 4, in accordance with an exemplary embodiment of the present invention;
  • FIG. 6 graphically illustrates the data flow and security processing for a conventional system and for a merged front end packet security processor for the packet of FIG. 4, in accordance with an exemplary embodiment of the present invention;
  • FIG. 7 is a graphical illustration of the layers of a VoIP packet having RTP security applied at the application layer in accordance with an exemplary embodiment of the present invention;
  • FIG. 8 is a graphical illustration of a method for parallel processing of the security policies applied to the packet in FIG. 7 in accordance with an exemplary embodiment of the present invention;
  • FIG. 9 is a further graphical illustration of the method for parallel processing of the security policies applied to the packet in FIG. 7 in accordance with an exemplary embodiment of the present invention;
  • FIG. 10 graphically illustrates the data flow and security processing for a conventional system and for a merged front end packet security processor for the packet of FIG. 7, in accordance with an exemplary embodiment of the present invention;
  • FIG. 11 is a graphical illustration of the layers of a IP video packet on a DOCSIS network, with MPEG encryption in accordance with an exemplary embodiment of the present invention;
  • FIG. 12 is a graphical illustration of a method for performing parallel decryption and encryption on the packet in FIG. 11 in accordance with an exemplary embodiment of the present invention; and
  • FIG. 13 is a further graphical illustration of a method for performing parallel encryption and decryption on the packet in FIG. 11 in accordance with an exemplary embodiment of the present invention.
  • DETAILED DESCRIPTION OF THE INVENTION
  • An exemplary embodiment of the present invention provides a method and apparatus for merging the security policies required at each communication layer into a single front end processing block. In order to appreciate the advantages of the present invention, it will be beneficial to describe the invention in the context of an exemplary bi-directional communication network, such as for example, a Data Over Cable System Interface Specification (DOCSIS) compatible network gateway or cable modem.
  • An exemplary embodiment of the network gateway is shown schematically in FIG. 1. The described exemplary embodiment may provide an integrated, DOCSIS compliant, single chip solution, as disclosed in U.S. patent application Ser. No. 09/548,400, entitled “GATEWAY WITH VOICE” and filed Apr. 13, 2000, the content of which is incorporated herein by reference as if set forth in full. DOCSIS was developed to ensure that cable modem equipment built by a variety of manufacturers is compatible, as is the case with traditional dial-up modems. The described exemplary embodiment can provide integrated functions for communicating with a cable modem termination system (CMTS) (not shown). For example, a quadrature phase shift key (QPSK) upstream modulator 102 transmits data to a far end data terminating device via the CMTS, and a quadrature amplitude modulation (QAM) downstream demodulator 100 receives data from a far end data terminating device via the CMTS.
  • In addition, the described exemplary embodiment can support multiple inputs in accordance with a variety of protocols. For example, an IEEE 802.3 compliant media independent interface (MII) 110 in conjunction with an Ethernet MAC 112 provide bi-directional data exchange between devices such as, for example, a number of personal computers (PCs) and/or Ethernet phones, and a far end data terminating device. A voice and data processor 120 is used for processing and exchanging voice, as well as fax and modem data between packet based networks and telephony devices.
  • The described exemplary embodiment of the network gateway includes a full-speed universal serial bus (USB) transceiver 130 and USB MAC 132 which is compliant with the USB 1.1 specification for transparent bi-directional IP traffic between devices operating on a USB (such as a PC workstation, server printer, or other similar device) and the far end data terminating device.
  • Additionally, the USB MAC 132 provides concurrent operation of control, bulk, isochronous and interrupt endpoints. The USB MAC 132 also can support standard USB commands as well as class/vendor specific commands. The USB MAC 132 may include integrated random access memory (RAM) that allows flexible configuration of the device.
  • Two way communication of information to a device operating on a USB can be provided, such as a PC on a USB 1.1 compliant twisted pair. The USB MAC 132 can be arranged for hardware fragmentation of higher layer packets from USB packets with automatic generation and detection of zero length USB packets. The USB MAC 132 may include direct memory access (DMA) channels which are used to communicate received data to the system memory 140 via the internal system bus (ISB) 134. Data stored in system memory 140 may then be processed and communicated to the cable modem termination system via the DOCSIS MAC 144 and the upstream modulator 102. Similarly, data that is received from the cable modem termination system, processed by the downstream demodulator 100, and stored in system memory as higher layer packets can be retrieved by the USB MAC 132 via the ISB 134 and assembled into USB packets with automatic generation of zero length USB packets. USB packets may then be communicated to the external device operating on the USB via the USB transceiver 130.
  • The media independent interface 110 can provide bi-directional communication with devices such as for example a personal computer operating on an Ethernet. The media independent interface 110 can forward data to and receive information from the Ethernet MAC 112. The Ethernet MAC 112 can also perform all the physical layer (PHY) interface functions for 100BASE-TX full duplex or half-duplex Ethernet as well as 10BASE-T full or half duplex. The Ethernet MAC 112 may also perform additional management functions such as link integrity monitoring, etc.
  • The voice processor 120 processes and transports voice-over-packet based networks, such as PCs running a network on a USB (Universal Serial Bus) or an asynchronous serial interface, Local Area Networks (LAN) such as Ethernet, Wide Area Networks (WAN) such as Internet Protocol (IP), Frame Relay (FR), Asynchronous Transfer Mode (ATM), Public Digital Cellular Networks such as TDMA (IS-13x), CDMA (IS-9x) or Global System for Mobile Communications (GSM) for terrestrial wireless applications, or any other packet based system. The described embodiment of the voice processor 120 also supports the exchange of voice, as well as fax and modem, between a traditional circuit switched network (or any number of telephony devices) and the CMTS. The voice processor may be implemented with a variety of technologies including, by way of example, embedded communications software that enables transmission of voice over packet based networks.
  • The voice processor 120 can include a grant synchronizer that insures timely delivery of voice signals to a MIPS core 154 for upstream transmission. In addition, a pulse code modulation (PCM) interface (not shown) can provide the voice processor 120 with an interface to an internal audio processor 170 as well as external audio processing circuits to support constant bit rate (CBR) services such as telephony. The PCM interface can provide multiple PCM channel controllers to support multiple voice channels. In the described exemplary embodiment of the gateway, there are four sets of transmit and receive first-in-first-out (FIFO) registers, one for each of the four PCM controllers. However, the actual number of channels that may be processed may vary and is limited only by the DSP. The internal system bus 134 is used to transfer data, control, and status messages between the voice processor 120 and the MIPS core 154. FIFO registers are preferably used in each direction to store data packets.
  • The described exemplary embodiment of the gateway includes an internal audio processor 170 with an analog front end (AFE) 172 that interfaces the voice processor 120 with external subscriber line interface circuits (SLICs) 180 for bi-directional exchange of voice signals. The audio processor 170 may include programmable elements that implement filters and other interface components for a plurality of voice channels. In the transmit mode the analog front end 172 accepts an analog voice signal, digitizes the signal, and forwards the digitized signal to the audio processor 170.
  • The audio processor 170 decimates the digitized signal and conditions the decimated signal to remove far end echos. The audio processor 170 can apply a fixed gain/attenuation to the conditioned signal and forwards the gain adjusted signal to the voice processor 120 via the PCM interface (not shown). In the receive mode the audio processor 170 accepts a voice signal from the PCM interface and preferably applies a fixed gain/attenuation to the received signal.
  • The gain adjusted signal is then interpolated from 8 kilohertz (kHz) to 96 kHz before being digital/analog (D/A) converted for communication via SLIC interface 180 to a telephony device.
  • The QAM downstream demodulator 100 may utilize either 64 QAM or 256 QAM in the 54 to 860 megahertz (MHz) bandwidth to interface with the CMTS. The QAM downstream demodulator 100 accepts an analog signal centered at the standard television frequencies, and amplifies and digitizes the signal with an integrated programmable gain amplifier and A/D converter, respectively. The digitized signal is demodulated with recovered clock and carrier timing. Matched filters and then adaptive filters remove multi-path propagation effects and narrowband co-channel interference. Soft decisions are then passed off to an ITU-T J.83 Annex A/B/C compatible decoder. The integrated decoder performs error correction and forwards the processed received data, in either parallel or serial Moving Pictures Expert Group (MPEG)-2 format, to DOCSIS Media Access Controller 144.
  • The DOCSIS MAC 104 may include robust frame acquisition and multiplexing with MPEG-2 compliant video and audio streams. The DOCSIS MAC 104 extracts DOCSIS MAC frames from MPEG-2 frames, processes MAC headers, and filters and processes messages and data.
  • The upstream modulator 102 provides an interface with the CMTS. The upstream modulator 102 may be configured to operate with numerous modulation schemes including QPSK and 16-QAM. The upstream modulator 102 supports bursts or continuous data, provides forward error correction (FEC) encoding and pre-equalization, filters and modulates the data stream, and provides a direct 0-65 MHz analog output.
  • The DOCSIS MAC 144 can also implement the upstream portions of the DOCSIS protocol before transmission by the upstream modulator 102. The DOCSIS MAC 144 receives data from one of the DMA channels, requests bandwidth, and frames the data for time division multiple access (TDMA) with other modems on the same upstream frequency.
  • The upstream modulator 102 and the downstream demodulator 100 are controlled by a MIPS core 154 having a high performance CPU operating at a speed of at least 80 MHz with 32-bit address and data paths, via a serial interface which is compatible with a subset of the Motorola M-Bus and the Philips 12C bus. The interface consists of two signals, serial data (SDA) and serial clock (SCL), which may control a plurality of devices on a common bus. The addressing of the different devices may be accomplished in accordance with an established protocol on the two wire interface.
  • The network gateway may be vulnerable to network breaches. Therefore, Internet appliances such as the described network gateway apply a plurality of security processes to a data packet at various communication layers. In conventional systems, security protocols applied at the various layers are processed in a serial fashion, wherein each layer is separately processed prior to initiating the processing of the next layer. For example, FIG. 2 illustrates a hierarchy for a typical data packet along with the security most often applied at a particular layer. The first layer of security may be at the MPEG transport layer 200. If a video packet, the transport packet may be scrambled by a video conditional access scrambler such as the digital video broadcast (DVB) standard's common scrambling mechanism. Often this is all the security applied to a video MPEG transport packet. If the MPEG packet is a DOCSIS MPEG packet (i.e. packet identifier (PID)=0x1FFE), as in the case of packets received by the downstream demodulator of the described network gateway, then DOCSIS baseline privacy may be applied at the DOCSIS MAC layer 210.
  • In conventional systems, MPEG conditional access scrambling and DOCSIS MAC layer baseline privacy scrambling are often implemented in hardware, typically in separate locations of the network device and do not share security processing resources other than the host MIPS core. Conventionally, once past the Ethernet packet layer 220, the packet is forwarded to a software EP stack on the MIPS core where additional layers of security processing for the network layer 230, transport layer 240 and application layer 250 are typically managed in software by the MIPS core as the packet is serially processed up the packet hierarchy to the application layer. Cryptographic functions may be executed in software or in hardware by way of a shared cryptographic coprocessor. However, for conventional systems that utilize a cryptographic coprocessor, significant overhead in the form of delays and MIPS core cycles are required to share data across the system bus, between memory and the cryptographic coprocessor and back again.
  • The described exemplary embodiment utilizes the common characteristics of a packet and values within a packet to merge the security policies required at each stage into a single front-end processing block. Advantageously, the present invention enables parallel security processing of the plurality of security protocols applied at the various layers. In the described exemplary embodiment, merged security processing is applied in accordance with established network security policies. The security policies vary in complexity. For example, the Internet Engineering Task Force's IP Security (IPSec) specifications have made the definition and management of complex security policies a key component of the IPSec solution.
  • Further, the elimination of redundant determinations of packet characteristics to assess security requirements based on security policy and the elimination of the CPU cycles required to exchange data between memory and cryptographic coprocessors increases the operating efficiency and network throughput while also reducing system latency. The following list defines examples of security policies and pertinent characteristics used to assess the security requirements for the previously mentioned security algorithms. In these examples, the identifier SPx is used to indicate a security policy. A security policy is defined by its SPx value, input selectors, and security requirement.
  • MPEG Conditional Access
  • MPEG video packets include a packet identifier (PID) that may be enabled for conditional access (CA) scrambling. The PID specifies a key that may be used to descramble the packet. Further, one or more transport streams (TS) may be processed. Therefore, the packet contains an identifier for the number of transport streams to be processed. It is assumed that a single transport stream will only have a single conditional access scrambling type applied. Normally, for packet filtering, the action to be taken is either implied by design, or stored in PID registers on the transport chip.
  • Policy TS PID Direction Action Comment
    SP1 TS1 PID1 inbound DVB scrambling DVB CA
    SP1 TS1 PID2 inbound DVB scrambling DVB CA
    . . .
    SPm TS1 PIDn inbound DVB scrambling DVB CA
    SPm+1 TS2 PID1 inbound PowerKey PowerKey
    scrambling CA
    SPm+2 TS2 PID2 inbound PowerKey PowerKey
    scrambling CA
    . . .
    SPm+p TS2 PIDn inbound PowerKey PowerKey
    scrambling CA
    SPx TS3 0x1FFE inbound pass-thru DOCSIS
    packet
  • Baseline Privacy
  • MPEG packets may further include MAC data that has been encrypted in accordance with the baseline privacy (BPI) link encryption standard, which calls for encryption using the Data Encryption Standard (DES) algorithm. Packets containing MAC data are identified by a unique packet identifier. The type of filtering to be applied to the packet may be determined by information contained in the MAC header. For example, if a packet supports baseline privacy the packet will be filtered in accordance with an appropriate security association identifier (SAID) included in the MAC header. Again, for packet filtering the action to be taken is normally either implied by design, or stored in security ID (SID)/SAID registers on the transport chip.
  • Policy TS SID SAID Direction Action
    SP1 TS1 * SAID1 inbound BPI DES
    SP2 TS1 * SAID2 inbound BPI DES
    SPm TS1 * SAIDn inbound BPI DES
    SPm+1 TS1 * * outbound BPI DES, use
    SAID1
    traffic encryption
    key (TEK)
  • IPSec
  • In addition, Internet protocol security (IPSec) may be applied at the IP layer. IPSec specifications have made the definition and management of complex security policies a key component of the IPSec solution. Compliance with the IPSec specifications require the processing of various packet characteristics in order to ensure that proper processing is performed. Processing in accordance with EPSec specifications will begin with a determination of the source IP address (src) and the destination IP address (dst) to determine the action to be taken. IPSec specifications may then apply a given decryption to the data. For example, the IPSec specification may require that communications from a particular IP address be encrypted with DES (in cipher block chaining (CBC) and electronic codebook (ECB) modes) or triple DES (3DES) (CBC and ECB modes), descrambled with a hash based message authentication code such as, for example, HMAC-SHA1 authentication. The IP layer also identifies the transport protocol and the direction of data traffic. Normally, for packet filtering the action to be taken is either implied by design, or stored in a Security Association database in device RAM.
  • Policy src dest Protocol Direction Action
    SP1 128.89/16 10/8 UDP inbound 3DES, HMAC-SHA1
    SP2 * * * inbound deny
  • Application Layer Real Time Protocol (RTP)
  • The application layer may also include a particular security processing. For example, voice packet are typically transported in accordance with the real time protocol (RTP). Processing of RTP packets is dependent upon what was done at the IP layer. Therefore, the action taken at the application layer will depend on the source address, the destination address etc. Normally, for packet filtering, the action to be taken will be stored in a per-session security association list.
  • Policy sre dest Protocol Direction Action
    SP1 128.89/16 10/8 RTP inbound ARCFOUR,
    MME-MAC2
    SP2 * * * inbound deny
  • Policy Convergence
  • Therefore, the security processing of typical multi-layer packet utilizes a certain amount of common selector information to define the appropriate security architecture. This selector information is typically either available at the establishment of a security association or derived from information within the header of each packet. In either case, it is not necessary to hold the entire packet to acquire this information. Rather, as the selector information is uncovered the configurable state machines that filter and process the incoming packets may be initialized.
  • The present invention may best be understood by examining typical applications of merged security processing. Therefore, the following examples illustrate security policies for typical applications of how these security protocols are used together. For example, the processing of a DOCSIS packet having IPSec applied may include the executions of the following policies.
  • MPEG
    Policy TS PID Direction Action
    SP1 TS1 0x1FFE inbound pass-thru
    Baseline Privacy
    Policy TS SID SAID Direction Action
    SP1 TS1 * SAID1 inbound BPI DES
    IPSec
    Policy sre dest Protocol Direction Action
    SP1 128.89/16 10/8 UDP inbound 3DES, HMAC-SHA1
  • As the data packets are parsed, these policies are assessed in list order to apply proper security to the packet. For example, the MPEG frame identifies the number of transport streams and includes a PID identifying the packet as a DOCSIS packet so that packet is passed through an MPEG processing block without the need for security processing. An offset value contained in the MPEG frame may be used to find the MAC frames. The extracted MAC frames are passed to a MAC header processing block in a DES processor that provides baseline security by decrypting QAM downstream traffic in accordance with the security association identifier. The IP header may then be parsed to determine the source and destination addresses and the transport layer protocol to determine whether for example 3DES should be applied.
  • Policy TS PID SAID src dest Prot Dir Action
    SP1 TS1 0x1FFE SAID1 128.89/16 10/8 UDP in MPEG: pass-thru
    BPI: DES
    IPSec: 3DES, HMAC-SHA1
  • A device packet filter enforcing these policies will compare the characteristics of a packet and values within a packet, against security policies known at the device. In some cases, policies are compared in order of their listing. Based on the findings of the comparison, the device will apply security to the packet as required. Therefore, in the described exemplary embodiment, the security processing may be initialized and executed as the necessary data is decrypted at the given packet layer. Packet filtering and processing is executed by a structure of configurable state machines that are configured according to the expected packet structure. However the state machines are sufficiently flexible to accept, in real time, packet inputs as configuration to adjust for optional packet structures, packet extensions, and header and field lengths. Inputs are also taken, in real time, from the packet structures to check against security policy, acquire keys and other parameters necessary to configure the security processors.
  • In the described exemplary embodiment, as the information is converged into a single front end processor, the characteristics of a packet and information within the header may be used to rapidly determine what policies need to be applied to an incoming data stream. In this example of a DOCSIS packet having IPSec applied, the MPEG frame is passed through, and BPI and EPSec decryption are applied. Further, each of the necessary state machines may be initialized as the necessary characteristics become available, to provide simultaneous parallel processing of the security policies applied at each layer. For example, referring to FIG. 3, an exemplary front end processor may includes a PID parser 300 that determines the packet identifier. The filter 302 may include a DES processor 304 that may be initially used at the BPI interface. When it is determined that IPSec encryption is included and 3DES encryption 306 is required, the initial bytes may be fedback 308 to the 3DES processor 306 in accordance with the control characteristics found in the packet. Further an HMAC state machine 310 may also provide authentication of the IP packet in parallel with the processing of the other security policies.
  • FIG. 4 illustrates how the protocol packets layer on themselves. In this example, an MPEG frame is a DOCSIS MAC frame with no conditional access encryption. The DOCSIS MAC frame 402 may contain type, length, key sequence, a security association identifier, etc. that is not encrypted. Therefore this information may be examined to determine if BPI encryption is included. In this case BPI encryption is included (shaded region 404). Encrypted user data begins at outer IP header 406 of the IP layer 408.
  • FIG. 5 illustrates in detail the BPI encrypted data. The outer IP header includes a plurality of characteristics such as type, header length and packet length that are included in the first BPI DES block 410. Thus as the first BPI DES block is decrypted a state machine may be initialized to process the IP packet that follows. As the next BPI DES block is decrypted 412 additional header information is available. Further, in this example, after the third BPI DES block 414 is decrypted the source and destination IP addresses are known from which it may be determined if IPSec has been applied. In addition, after the fourth BPI DES block 416 is decrypted all of the information required to begin IPSec is available and IPSec processing 420 immediately begins.
  • Therefore, on the inner IP header 430 parallel processing of bytes is performed where bytes that have been encrypted twice, first by IPSec and then by BPI are now decrypted twice first by BPI then by IPSec. In addition, HMAC authentication is performed in parallel over the entire IP packet in 32 bit blocks. When the trailer 440 has been decrypted, HMAC authentication may be checked against the HMAC included in the trailer of the IP packet. In addition a cyclic redundancy check may also be performed in parallel. Thus, in this example, BPI and IPSec decryption have been accomplished with only one pass through an integrated processor. In contrast conventional systems process each security policy in series, completing the BPI decryption in its entirety before initiating the processing of the security policy applied in the next layer. Thus the present invention provides increased efficiency with reduced latency as compared to conventional security processors.
  • For example, referring to FIG. 6 the flow of a conventional security processing system is illustrated where, if required, a DOCSIS MAC 450 will typically perform BPI decryption in hardware; the data is then placed in memory 452 via an internal system bus. A CPU 454 may then forward the data to a PC interfaced with the cable modem. However, if security processing such as IPSec is required, the CPU 454 examines the data to determine what processing is required and then places the data back into memory 452. The data may then be passed to a security co-processor 456 that serially processes the various security protocols. The processed data is then again placed back into memory 452 to be output to a connected peripheral.
  • In the described exemplary embodiment of the present invention, data from the DOCSIS MAC 480 is forwarded to the integrated front end packet security processor 482 where security processing may be executed as previously described in a parallel fashion. In this example the front end processor would merge the DOCSIS MAC BPI DES and the IPSec 3DES/HMAC processes along with the controls required to perform IPSec to provide converged security processing of the entire packet. When the security processing is complete for each layer of the packet, the processed data may then be placed in memory 484 for the first and only time.
  • Integrated processing of multiple security policies may be complicated if IP fragmentation is allowed. As is known in the art, IP fragmentation may occur when transmitting variable length data packets as a set of fixed length packets. For example, additional header information may be appended to an IP frame when IPSec encryption is performed. The IPSec packets transmitted over an Ethernet are then divided into predetermined packet sizes such as for example 1500 byte Ethernet packets. Therefore, the IP packet may have to be transmitted in multiple Ethernet packets. In this instance the integrated front end packet security processor may not be able to efficiently complete processing if packets are received out of order, or one of a plurality of Ethernet packets are delayed. Therefore, fragmented packets may be passed on without executing security policies for IPSec and above. This fact can be tagged along with the data packets and the upper layer software modules can perform any needed processing. However, IP fragmentation in properly designed systems is very rare. In fact, in DOCSIS the IP packets are typically designed to be equal to or smaller than the Ethernet packet to avoid fragmentation entirely.
  • A further example illustrating integrated processing of multiple security policies is shown below for a voice over IP (VoIP) packet transmitted in accordance with PacketCable standards having media stream security. The processing of a VoIP packet with media stream security includes the execution of the following policies:
  • MPEG
    Policy TS PID Direction Action
    SP1 TS1 0x1FFE inbound pass-thru.
    Baseline Privacy
    Policy TS SID SAID Direction Action
    SP1 TS1 * SAID1 inbound BPI DES
    PacketCable Media Stream (RTP)
    Policy src dest Protocol Direction Action
    SP1 128.89/16 10/8 RTP inbound ARCFOUR,
    MMH-MAC2
    SP2 * * * inbound deny
  • Note that MMH refers to the Multilayer Modular Hashing Process, part of the Packet Cable VoIP Specification.
  • In the described exemplary embodiment, as the data packets are parsed, the security policies are assessed in list order to apply proper security to the packet. Alternatively, the policies may be assessed as a single policy as the data is received and the packets transferred.
  • Policy TS PID SAID src dest port Prot Dir Action
    SP1 TS1 0x1FFE SAID1 128.89/16 10/8 x RTP inbound MPEG: pass-thru
    BPI: DES
    RTP: ARC4,
    MMH-MAC2
  • ARC4 requires special considerations when used as defined in the PacketCable specifications. Each session will have a separately pre-generated keystream that is adjusted with the RTP timestamp from its initialization timestamp value. Therefore, keystream. will be maintained for each call session.
  • FIG. 7 illustrates how the protocols layer on themselves. In this example, MPEG frame 500 is a DOCSIS MAC frame with no conditional access encryption. The DOCSIS MAC frame 502 may contain type, length, key sequence, a security association identifier, etc. that is not encrypted. Therefore this information may be examined to determine if BPI encryption is included. In this case, BPI encryption is included (region 504). Encrypted user data begins at outer IP header 506 of the IP layer. However, in this application IPSec is not applied, and the next layer of encryption is the RTP encryption at the application layer.
  • FIG. 8 illustrates in detail merged security policy processing for a VoIP packet with media stream security. In this instance, packet characteristics are again examined as the bytes are decrypted. For example, the SAID in the DOCSIS MAC frame may be read to initiate BPI decryption 520. As the IP header is processed, the header length 522 and packet length 524 may be read and forwarded to a state machine to parse the remaining bytes of the packet. In this instance the converged packet security processor reads the source and destination IP addresses, 526 and 528 respectively, when available to determine if IPSec has been applied. Further, when decrypted the converged processor examines the source and destination ports 530 and 532 in the transport layer to determine what security policy if any was applied in the application layer (in this example PacketCable RTP). The processor may then read the packet length 536 to parse the packet and perform a checksum verification 540 of the packet integrity before proceeding to descramble and process the RTP header and payload.
  • The described exemplary security processor may initiate RTP authentication at the beginning of the RTP header 550. Further, when BPI decryption permits, the processor reads the timestamp 552 to configure the Packet Cable key for ARC-4/MMH processing. RTP decryption may begin in accordance with the uncovered key at the beginning of the RTP payload 554. Parallel processing of BPI DES, RTP authentication and RTP decryption may then proceed until the end of the RTP payload at which point the processor verifies the MAC 556 and performs a checksum of the RTP packet 558. FIG. 9 further demonstrates the parallel processing of the multiple security policies.
  • FIG. 10 illustrates the flow of a conventional security processing system where a DOCSIS MAC 600 performs BPI decryption in hardware and places the descrambled data in memory 602 via an internal system bus. A CPU 604 then examines the data to determine what processing is required and then serially processes the various security protocols (in this case, ARC4 decryption with MMH authentication). The processed data is then again placed back into memory 602 to be further processed by the voice and data processor prior to being output to a connected telephony device.
  • In the described exemplary embodiment of the invention, data from the DOCSIS MAC 620 is forwarded to the integrated front end packet security processor 622 where security processing may be executed as previously described in a parallel fashion. In this example the front end processor merges the DOCSIS MAC BPI DES and the RTP ARC4/HHM along with the controls required to perform the RTP decryption and authentication to provide converged security processing of the entire packet. When the security processing is complete for each layer of the packet, the processed data may then be placed in memory 624 for the first and only time.
  • Although a preferred embodiment of the present invention has been described, it should not be construed to limit the scope of the present invention.
  • Those skilled in the art will understand that various modifications may be made to the described embodiment. For example, the present invention may be used to more efficiently perform alternative packet processing functions that are typically performed in a serial manner over a plurality of layers. For the example of a VoIP packet, RTP data processing could be readily implemented in the merged front end processor to decode the RTP data in parallel with the security decryption. Further, the present invention is not limited to client or destination side parallel processing/decryption of multiple security policies. Rather, the present invention, may be used on the source side to perform parallel encryption and authentication of multiple security policies at a plurality of layers, such as, for example, the MAC/data-link layer, the network layer (e.g. Internet Protocol), the transport layer or the application layer. In addition, while packets are being processed, at either the source or destination, either encryption or decryption, or both may be applied to the packets.
  • An illustration of parallel decryption and encryption, executed at a destination device, is shown below for IP Video on DOCSIS network, with MPEG encryption. The IP video is sent using MPEG over RTP. In addition to the application of DOCSIS Baseline Privacy encryption, both the RTP and MPEG packets are encrypted. Once the MPEG packets are decrypted, they are to be re-encrypted according to local policy and stored on local a hard disk drive. The processing of IP video being sent on a DOCSIS link with local encryption includes the execution of the following policies:
  • MPEG
    Policy TS PID Direction Action
    SP1 TS1 0x1FFE inbound pass-thru
    Baseline Privacy
    Policy TS SID SAID Direction Action
    SP1 TS1 * SAID1 inbound BPI DES
    IP
    Policy src dest Protocol Direction Action
    SP1 128.89/16 10/8 UDP inbound pass-thru
    Media Stream (RTP)
    Policy src dest Protocol Direction Action
    SP1 128.89/16 10/8 RTP inbound 3DES
    SP2 * * * inbound deny
    MPEG
    Policy TS PID Direction Action
    SP1 X * inbound 3DES decrypt
    AES encrypt (local key)
    Route to Hard Disk Drive
  • In the described exemplary embodiment, as the data packets are parsed, the security policies are assessed in list order to apply proper security to the packet. Alternatively, the policies may be assessed as a single policy as the data is received and the packets transferred.
  • Policy TS PID SAID src dest port Prot Dir Action
    SP1 TS1 0x1FFE SAID1 128.89/16 10/8 x RTF in MPEG: pass-thru
    BPI: DES decrypt
    IP: pass-thru
    RTP: 3DES decrypt
    MPEG: 3DES decrypt
    MPEG: 3DES encrypt
  • FIG. 11 illustrates how the protocols layer on themselves. In this second illustrative example, the MPEG frame 700 is a DOCSIS MAC frame with no conditional access encryption. The DOCSIS MAC frame 702 may contain type, length, key sequence, a security association identifier, etc. that is not encrypted. Therefore this information may be examined to determine if BPI encryption is included. In this case BPI encryption is included (region 704), Encrypted user data begins at the outer IP header 706 of the IP layer. However, in this application IPSec is not applied, and the next layer of encryption is the RTP encryption at the application layer and MPEG encryption.
  • FIG. 12 illustrates in detail merged security policy processing for a streaming video packet with media stream security. In this instance packet characteristics are again examined as the bytes are decrypted. For example, the SAID in the DOCSIS MAC frame may be read to initiate BPI decryption 720. As the IP header is processed, the header length 722 and packet length 724 may be read and forwarded to a state machine to parse the remaining bytes of the packet. In this instance the converged packet security processor reads the source and destination IP addresses, 726 and 728 respectively, when available to determine if IPSec has been applied. Further, when decrypted, the converged processor examines the source and destination ports 730 and 732 in the transport layer to determine what security policy if any was applied in the application layer (in this example RTP). The processor may then read the packet length 736 to parse the packet and perform a checksum verification 740 of the packet integrity before proceeding to descramble and process the RTP header and payload.
  • RTP decryption may begin at the beginning of the RTP header in accordance with the information, such as the src address, typically located in the IP header. When RTP decrypted, the MPEG PID may be ascertained (756) and MPEG decryption started at 758. MPEG re-encryption may begin in accordance with the uncovered PID at the beginning of the data payload. Parallel processing of the BPI DES, RTP decryption, MPEG decryption and MPEG re-encryption may then proceed until the end of the payload at which point the processor verifies the authentication code 760 and performs a checksum of the RTP packet at 762.
  • FIG. 13 further demonstrates the parallel processing of the multiple security policies in conjunction with the re-encryption of the MPEG data that may then be stored on a local hard disk drive in accordance with local policy.
  • Moreover, to those skilled in the various arts, the invention itself herein will suggest solutions to other tasks and adaptations for other applications. It is applicant's intention to cover by claims all such uses of the invention and those changes and modifications that could be made to the embodiments of the invention herein chosen for the purpose of disclosure without departing from the spirit and scope of the invention. One of skill in the art will appreciate that the present invention is not limited to the disclosed packet security processor. Rather, the present invention may be used to merge additional processing features into a single front end processing block.

Claims (15)

1. A computer program product comprising a computer useable medium having computer program logic recorded thereon for enabling a processor to process a wirelessly-received data packet having a plurality of layers, comprising:
a first function that enables a processor to process a first layer in accordance with a first protocol; and
a second function that enables a processor to process a second layer in accordance with a second protocol in parallel with processing of said first layer when processing of said first layers uncovers sufficient information to support processing of said second layer.
2. A computer program product comprising a computer useable medium having computer program logic recorded thereon for processing a wirelessly-received data packet according to a plurality of security policies, comprising:
a first function that enables a processor to receive the packet;
a second function that enables a processor to identify a first security policy;
a third function that enables a processor to process the packet according to the first security policy;
a fourth function that enables a processor to identify a second security policy when information associated with said identification of the second security policy becomes available; and
a fifth function that enables a processor to process the packet according to the second security policy, concurrently with third function.
3. The computer program product of claim 2, wherein said third function comprises decryption of data in the packet.
4. The computer program product of claim 3, wherein said decryption is performed according to the data encryption standard (DES).
5. The computer program product of claim 3, wherein said decryption is performed according to the triple data encryption standard (3DES).
6. The computer program product of claim 3, wherein said decryption is performed according to the ARC4 algorithm.
7. The computer program product of claim 2, wherein said fifth function comprises decryption of data in the packet.
8. The computer program product of claim 7, wherein said decryption is performed according to the DES.
9. The computer program product of claim 7, wherein said decryption is performed according to the 3DES.
10. The computer program product of claim 7, wherein said decryption is performed according to the ARC4 standard.
11. The computer program product of claim 2, wherein said fifth function comprises authentication of the data packet.
12. The computer program product of claim 11, wherein said authentication comprises application of the Multilayer Modular Hashing (MMH) algorithm.
13. The computer program product of claim 11, wherein said authentication comprises application of the Hash-based Message Authentication Code (HMAC) Secure Hash Algorithm (SHA)-1.
14. The computer program product of claim 2, wherein said fifth function comprises re-encryption of decrypted data from the packet.
15. The computer program product of claim 14, wherein said re-encryption comprises encryption performed according to the Advanced Encryption Standard (AES).
US12/276,737 2001-01-24 2008-11-24 Processing Multiple Wireless Communications Security Policies Abandoned US20090193248A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US12/276,737 US20090193248A1 (en) 2001-01-24 2008-11-24 Processing Multiple Wireless Communications Security Policies

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
US26379301P 2001-01-24 2001-01-24
US27296501P 2001-03-02 2001-03-02
US10/053,904 US7174452B2 (en) 2001-01-24 2002-01-24 Method for processing multiple security policies applied to a data packet structure
US11/589,920 US7457947B2 (en) 2001-01-24 2006-10-31 System for processing multiple wireless communications security policies
US12/276,737 US20090193248A1 (en) 2001-01-24 2008-11-24 Processing Multiple Wireless Communications Security Policies

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US11/589,920 Continuation US7457947B2 (en) 2001-01-24 2006-10-31 System for processing multiple wireless communications security policies

Publications (1)

Publication Number Publication Date
US20090193248A1 true US20090193248A1 (en) 2009-07-30

Family

ID=26950050

Family Applications (4)

Application Number Title Priority Date Filing Date
US10/053,904 Active 2024-05-29 US7174452B2 (en) 1999-03-19 2002-01-24 Method for processing multiple security policies applied to a data packet structure
US11/589,920 Expired - Fee Related US7457947B2 (en) 2001-01-24 2006-10-31 System for processing multiple wireless communications security policies
US11/589,919 Expired - Fee Related US7447902B2 (en) 2001-01-24 2006-10-31 Method for processing multiple wireless communications security policies
US12/276,737 Abandoned US20090193248A1 (en) 2001-01-24 2008-11-24 Processing Multiple Wireless Communications Security Policies

Family Applications Before (3)

Application Number Title Priority Date Filing Date
US10/053,904 Active 2024-05-29 US7174452B2 (en) 1999-03-19 2002-01-24 Method for processing multiple security policies applied to a data packet structure
US11/589,920 Expired - Fee Related US7457947B2 (en) 2001-01-24 2006-10-31 System for processing multiple wireless communications security policies
US11/589,919 Expired - Fee Related US7447902B2 (en) 2001-01-24 2006-10-31 Method for processing multiple wireless communications security policies

Country Status (3)

Country Link
US (4) US7174452B2 (en)
EP (1) EP1356653B1 (en)
WO (1) WO2002060150A2 (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7769046B1 (en) * 2001-06-11 2010-08-03 Cisco Technology, Inc. Technique for interfacing MAC and physical layers of access networks
US20160021143A1 (en) * 2014-07-21 2016-01-21 David Browning Device federation
US10673898B2 (en) 2010-08-25 2020-06-02 International Business Machines Corporation Two-tier deep analysis of HTML traffic

Families Citing this family (102)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7174452B2 (en) * 2001-01-24 2007-02-06 Broadcom Corporation Method for processing multiple security policies applied to a data packet structure
US7549056B2 (en) 1999-03-19 2009-06-16 Broadcom Corporation System and method for processing and protecting content
EP1175047B1 (en) * 2000-07-14 2007-05-02 Siemens Aktiengesellschaft Method and apparatus to protect against packet loss in a packet oriented data transmission
US20020087724A1 (en) * 2000-12-29 2002-07-04 Ragula Systems D/B/A Fatpipe Networks Combining connections for parallel access to multiple frame relay and other private networks
US7639617B2 (en) * 2001-06-27 2009-12-29 Cisco Technology, Inc. Upstream physical interface for modular cable modem termination system
US7688828B2 (en) * 2001-06-27 2010-03-30 Cisco Technology, Inc. Downstream remote physical interface for modular cable modem termination system
US7209442B1 (en) * 2001-06-27 2007-04-24 Cisco Technology, Inc. Packet fiber node
KR100401305B1 (en) * 2001-11-28 2003-10-10 엘지전자 주식회사 Switching Method of Voice over Internet Protocol Scheduling Type
US7444506B1 (en) * 2001-12-28 2008-10-28 Ragula Systems Selective encryption with parallel networks
GB2385740B (en) * 2002-02-22 2005-04-20 Zarlink Semiconductor Ltd A telephone subscriber unit and a semiconductor device for use in or with a telephone subscriber unit
US7324515B1 (en) 2002-03-27 2008-01-29 Cisco Technology, Inc. Proxy addressing scheme for cable networks
JP4199477B2 (en) * 2002-04-17 2008-12-17 パナソニック株式会社 Digital bidirectional communication control apparatus and method
US7376826B2 (en) * 2002-05-31 2008-05-20 Broadcom Corporation Methods and apparatus for performing encryption and authentication
US7415723B2 (en) * 2002-06-11 2008-08-19 Pandya Ashish A Distributed network security system and a hardware processor therefor
US7631107B2 (en) * 2002-06-11 2009-12-08 Pandya Ashish A Runtime adaptable protocol processor
US8005966B2 (en) 2002-06-11 2011-08-23 Pandya Ashish A Data processing system using internet protocols
US8630414B2 (en) * 2002-06-20 2014-01-14 Qualcomm Incorporated Inter-working function for a communication system
US20030236980A1 (en) * 2002-06-20 2003-12-25 Hsu Raymond T. Authentication in a communication system
US7533256B2 (en) * 2002-10-31 2009-05-12 Brocade Communications Systems, Inc. Method and apparatus for encryption of data on storage units using devices inside a storage area network fabric
JP3821086B2 (en) * 2002-11-01 2006-09-13 ソニー株式会社 Streaming system, streaming method, client terminal, data decoding method, and program
US20040103086A1 (en) * 2002-11-26 2004-05-27 Bapiraju Vinnakota Data structure traversal instructions for packet processing
US7782898B2 (en) * 2003-02-04 2010-08-24 Cisco Technology, Inc. Wideband cable system
US7370212B2 (en) * 2003-02-25 2008-05-06 Microsoft Corporation Issuing a publisher use license off-line in a digital rights management (DRM) system
US20040221174A1 (en) * 2003-04-29 2004-11-04 Eric Le Saint Uniform modular framework for a host computer system
US20040250121A1 (en) * 2003-05-06 2004-12-09 Keith Millar Assessing security of information technology
US7583704B1 (en) 2003-06-10 2009-09-01 Carl Walker Synchronizing separated upstream and downstream channels of cable modem termination systems
US7685254B2 (en) * 2003-06-10 2010-03-23 Pandya Ashish A Runtime adaptable search processor
US20040268124A1 (en) * 2003-06-27 2004-12-30 Nokia Corporation, Espoo, Finland Systems and methods for creating and maintaining a centralized key store
EP1494460A1 (en) 2003-07-02 2005-01-05 THOMSON Licensing S.A. Process and device for authenticating digital data using an authentication plug-in
US7483532B2 (en) * 2003-07-03 2009-01-27 Microsoft Corporation RTP payload format
US7545928B1 (en) 2003-12-08 2009-06-09 Advanced Micro Devices, Inc. Triple DES critical timing path improvement
US7580519B1 (en) 2003-12-08 2009-08-25 Advanced Micro Devices, Inc. Triple DES gigabit/s performance using single DES engine
US20050141557A1 (en) * 2003-12-24 2005-06-30 Bradac Mark G. Method and apparatus for parallel processing of communication protocols
US7464266B2 (en) * 2004-02-13 2008-12-09 Microsoft Corporation Cheap signatures for synchronous broadcast communication
FR2867003B1 (en) * 2004-03-01 2006-09-08 Everbee Networks METHOD FOR PROCESSING A DATA STREAM CROSSING A DEVICE PLACED INTO CUT ON A COMPUTER NETWORK
US20050198684A1 (en) * 2004-03-08 2005-09-08 Stone Christopher J. Method and apparatus for providing a DSG to an OOB transcoder
US8213553B2 (en) * 2004-04-12 2012-07-03 The Directv Group, Inc. Method and apparatus for identifying co-channel interference
CA2562662C (en) * 2004-04-12 2011-11-29 The Directv Group, Inc. Physical layer header scrambling in satellite broadcast systems
US8149833B2 (en) * 2004-05-25 2012-04-03 Cisco Technology, Inc. Wideband cable downstream protocol
US7835274B2 (en) * 2004-05-25 2010-11-16 Cisco Technology, Inc. Wideband provisioning
US7864686B2 (en) * 2004-05-25 2011-01-04 Cisco Technology, Inc. Tunneling scheme for transporting information over a cable network
US7817553B2 (en) * 2004-05-25 2010-10-19 Cisco Technology, Inc. Local area network services in a cable modem network
US7532627B2 (en) * 2004-05-25 2009-05-12 Cisco Technology, Inc. Wideband upstream protocol
US7646786B2 (en) * 2004-05-25 2010-01-12 Cisco Technology, Inc. Neighbor discovery in cable networks
US7539208B2 (en) * 2004-05-25 2009-05-26 Cisco Technology, Inc. Timing system for modular cable modem termination system
US7720101B2 (en) * 2004-05-25 2010-05-18 Cisco Technology, Inc. Wideband cable modem with narrowband circuitry
EP2983330A3 (en) * 2004-05-25 2016-04-13 Cisco Technology, Inc. Wideband service provisioning
US8102854B2 (en) 2004-05-25 2012-01-24 Cisco Technology, Inc. Neighbor discovery proxy with distributed packet inspection scheme
US7885405B1 (en) 2004-06-04 2011-02-08 GlobalFoundries, Inc. Multi-gigabit per second concurrent encryption in block cipher modes
US7526085B1 (en) 2004-07-13 2009-04-28 Advanced Micro Devices, Inc. Throughput and latency of inbound and outbound IPsec processing
US8094821B2 (en) * 2004-08-06 2012-01-10 Qualcomm Incorporated Key generation in a communication system
GB2417655B (en) * 2004-09-15 2006-11-29 Streamshield Networks Ltd Network-based security platform
US7783037B1 (en) 2004-09-20 2010-08-24 Globalfoundries Inc. Multi-gigabit per second computing of the rijndael inverse cipher
US7701938B1 (en) 2004-12-13 2010-04-20 Cisco Technology, Inc. Advanced multicast support for cable
US9236092B2 (en) * 2005-03-24 2016-01-12 Broadcom Corporation System, method, and apparatus for embedding personal video recording functions at picture level
US8438645B2 (en) 2005-04-27 2013-05-07 Microsoft Corporation Secure clock with grace periods
US20060233368A1 (en) * 2005-03-30 2006-10-19 Gordon Thompson Method for conditional access in a DMTS/DOCSIS enabled set top box environment
US8725646B2 (en) 2005-04-15 2014-05-13 Microsoft Corporation Output protection levels
US20060265758A1 (en) * 2005-05-20 2006-11-23 Microsoft Corporation Extensible media rights
US7630361B2 (en) * 2005-05-20 2009-12-08 Cisco Technology, Inc. Method and apparatus for using data-over-cable applications and services in non-cable environments
US7684566B2 (en) * 2005-05-27 2010-03-23 Microsoft Corporation Encryption scheme for streamed multimedia content protected by rights management system
US7681031B2 (en) * 2005-06-28 2010-03-16 Intel Corporation Method and apparatus to provide authentication code
US20070011735A1 (en) * 2005-07-06 2007-01-11 Cable Television Laboratories, Inc. Open standard conditional access system
US7769880B2 (en) * 2005-07-07 2010-08-03 Microsoft Corporation Carrying protected content using a control protocol for streaming and a transport protocol
US7561696B2 (en) 2005-07-12 2009-07-14 Microsoft Corporation Delivering policy updates for protected content
US8321690B2 (en) * 2005-08-11 2012-11-27 Microsoft Corporation Protecting digital media of various content types
US7634816B2 (en) * 2005-08-11 2009-12-15 Microsoft Corporation Revocation information management
CA2619054C (en) * 2005-08-26 2013-10-15 The Directv Group, Inc. Method and apparatus for determining scrambling codes for signal transmission
US7788698B2 (en) * 2005-08-31 2010-08-31 Microsoft Corporation Pre-negotiation and pre-caching media policy
US7720096B2 (en) * 2005-10-13 2010-05-18 Microsoft Corporation RTP payload format for VC-1
US8135958B2 (en) * 2005-11-22 2012-03-13 International Business Machines Corporation Method, system, and apparatus for dynamically validating a data encryption operation
US9059866B2 (en) * 2005-12-30 2015-06-16 Remec Broadband Wireless Holdings, Inc. Digital microwave radio system and method with encryption
US8711888B2 (en) * 2005-12-30 2014-04-29 Remec Broadband Wireless Llc Digital microwave radio link with adaptive data rate
US8731007B2 (en) * 2005-12-30 2014-05-20 Remec Broadband Wireless, Llc Digital microwave radio link with a variety of ports
US7701951B2 (en) * 2006-03-06 2010-04-20 Cisco Technology, Inc. Resource reservation and admission control for IP network
US20070214502A1 (en) * 2006-03-08 2007-09-13 Mcalister Donald K Technique for processing data packets in a communication network
US20080005558A1 (en) * 2006-06-29 2008-01-03 Battelle Memorial Institute Methods and apparatuses for authentication and validation of computer-processable communications
US8255682B2 (en) * 2006-07-27 2012-08-28 Cisco Technology, Inc. Early authentication in cable modem initialization
US7356671B1 (en) * 2006-07-27 2008-04-08 Vbridge Microsystem, Inc. SoC architecture for voice and video over data network applications
JP4267008B2 (en) * 2006-07-28 2009-05-27 Necインフロンティア株式会社 Client / server distributed system, server apparatus, client apparatus, and inter-client RTP encryption method used therefor
US7957305B2 (en) * 2006-08-16 2011-06-07 Cisco Technology, Inc. Hierarchical cable modem clone detection
US7865727B2 (en) * 2006-08-24 2011-01-04 Cisco Technology, Inc. Authentication for devices located in cable networks
US7853691B2 (en) * 2006-11-29 2010-12-14 Broadcom Corporation Method and system for securing a network utilizing IPsec and MACsec protocols
US20080137850A1 (en) * 2006-12-07 2008-06-12 Rajesh Mamidwar Method and system for a generic key packet for mpeg-2 transport scrambling
US7996348B2 (en) 2006-12-08 2011-08-09 Pandya Ashish A 100GBPS security and search architecture using programmable intelligent search memory (PRISM) that comprises one or more bit interval counters
US9141557B2 (en) 2006-12-08 2015-09-22 Ashish A. Pandya Dynamic random access memory (DRAM) that comprises a programmable intelligent search memory (PRISM) and a cryptography processing engine
ATE472476T1 (en) * 2007-05-11 2010-07-15 Sca Hygiene Prod Ab PACKAGING AND SUPPLY DEVICE FOR GROUPING PRODUCT OBJECTS
US7773594B2 (en) * 2007-07-11 2010-08-10 Cisco Technology, Inc. Transferring DOCSIS frames using a label switching network
JP2009044677A (en) * 2007-08-10 2009-02-26 Panasonic Corp Secret information processor, processing apparatus, and processing method
US8060927B2 (en) * 2007-10-31 2011-11-15 Microsoft Corporation Security state aware firewall
US8797854B2 (en) * 2008-09-29 2014-08-05 Cisco Technology, Inc. Scheduling for RF over fiber optic cable [RFoG]
US8160098B1 (en) 2009-01-14 2012-04-17 Cisco Technology, Inc. Dynamically allocating channel bandwidth between interfaces
US8861546B2 (en) * 2009-03-06 2014-10-14 Cisco Technology, Inc. Dynamically and fairly allocating RF channel bandwidth in a wideband cable system
EP2288195B1 (en) * 2009-08-20 2019-10-23 Samsung Electronics Co., Ltd. Method and apparatus for operating a base station in a wireless communication system
KR101759191B1 (en) * 2009-08-20 2017-07-19 삼성전자주식회사 Method and apparatus for reducing overhead for integrity check of data in wireless communication system
US20150031289A1 (en) * 2013-07-26 2015-01-29 Rajiv Agarwal Autonomous discovery and control of devices via an overlay communication channel
US9792622B2 (en) * 2013-09-05 2017-10-17 Avago Technologies General Ip (Singapore) Pte. Ltd. Communicating device data prior to establishing wireless power connection
TWI516978B (en) * 2013-10-31 2016-01-11 萬國商業機器公司 Management of security modes applied to execution of applications in a computer device
JP6246698B2 (en) * 2014-10-31 2017-12-13 株式会社東芝 Transmission system, message authentication code generation device, and reception device
CN105931445B (en) * 2016-06-23 2022-03-08 威海市天罡仪表股份有限公司 Anti-interference wireless M-Bus short-distance meter reading control method
GB2564878B (en) * 2017-07-25 2020-02-26 Advanced Risc Mach Ltd Parallel processing of fetch blocks of data
GB2581473B (en) * 2019-02-01 2023-01-11 Arm Ip Ltd Electronic device configuration mechanism

Citations (48)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4991133A (en) * 1988-10-07 1991-02-05 International Business Machines Corp. Specialized communications processor for layered protocols
US5363315A (en) * 1992-06-30 1994-11-08 Motorola, Inc. Method of communications between and within virtual radio interface standard layers
US5418963A (en) * 1992-04-23 1995-05-23 Nec Corporation Protocol encoding/decoding device capable of easily inputting/referring to a desired data value
US5481735A (en) * 1992-12-28 1996-01-02 Apple Computer, Inc. Method for modifying packets that meet a particular criteria as the packets pass between two layers in a network
US5509121A (en) * 1991-09-02 1996-04-16 Hitachi, Ltd. Multi-protocol communication control apparatus
US5583940A (en) * 1992-01-28 1996-12-10 Electricite De France - Service National Method, apparatus and device for enciphering messages transmitted between interconnected networks
US5590328A (en) * 1991-07-25 1996-12-31 Mitsubishi Denki Kabushiki Kaisha Protocol parallel processing apparatus having a plurality of CPUs allocated to process hierarchical protocols
US5598410A (en) * 1994-12-29 1997-01-28 Storage Technology Corporation Method and apparatus for accelerated packet processing
US5657390A (en) * 1995-08-25 1997-08-12 Netscape Communications Corporation Secure socket layer application program apparatus and method
US5935245A (en) * 1996-12-13 1999-08-10 3Com Corporation Method and apparatus for providing secure network communications
US5968176A (en) * 1997-05-29 1999-10-19 3Com Corporation Multilayer firewall system
US6131163A (en) * 1998-02-17 2000-10-10 Cisco Technology, Inc. Network gateway mechanism having a protocol stack proxy
US20010000046A1 (en) * 1998-06-29 2001-03-15 Wright Michael L. Architecture for a processor complex of an arrayed pipelined processing engine
US6226680B1 (en) * 1997-10-14 2001-05-01 Alacritech, Inc. Intelligent network interface system method for protocol processing
US20010016907A1 (en) * 1999-12-30 2001-08-23 Lg Electronics, Inc. Security protocol structure in application layer
US20010023482A1 (en) * 1999-12-08 2001-09-20 Hewlett-Packard Company Security protocol
US6389468B1 (en) * 1999-03-01 2002-05-14 Sun Microsystems, Inc. Method and apparatus for distributing network traffic processing on a multiprocessor computer
US20020080771A1 (en) * 2000-12-21 2002-06-27 802 Systems, Inc. Methods and systems using PLD-based network communication protocols
US6427173B1 (en) * 1997-10-14 2002-07-30 Alacritech, Inc. Intelligent network interfaced device and system for accelerated communication
US6484257B1 (en) * 1999-02-27 2002-11-19 Alonzo Ellis System and method for maintaining N number of simultaneous cryptographic sessions using a distributed computing environment
US6490631B1 (en) * 1997-03-07 2002-12-03 Advanced Micro Devices Inc. Multiple processors in a row for protocol acceleration
US6502131B1 (en) * 1997-05-27 2002-12-31 Novell, Inc. Directory enabled policy management tool for intelligent traffic management
US20030041163A1 (en) * 2001-02-14 2003-02-27 John Rhoades Data processing architectures
US6529524B1 (en) * 1999-01-13 2003-03-04 Nortel Networks Limited Computer program products, methods, and protocol for interworking services between a public telephone network, intelligent network, and internet protocol network
US20030046238A1 (en) * 1999-12-20 2003-03-06 Akira Nonaka Data processing apparatus, data processing system, and data processing method therefor
US6542516B1 (en) * 1998-04-15 2003-04-01 Nokia Mobile Phones Limited Adaptation layer for realizing protocol adaptations in a digital wireless data transmission system
US6542992B1 (en) * 1999-01-26 2003-04-01 3Com Corporation Control and coordination of encryption and compression between network entities
US6631466B1 (en) * 1998-12-31 2003-10-07 Pmc-Sierra Parallel string pattern searches in respective ones of array of nanocomputers
US6657956B1 (en) * 1996-03-07 2003-12-02 Bull Cp8 Method enabling secure access by a station to at least one server, and device using same
US6665725B1 (en) * 1999-06-30 2003-12-16 Hi/Fn, Inc. Processing protocol specific information in packets specified by a protocol description language
US6708218B1 (en) * 2000-06-05 2004-03-16 International Business Machines Corporation IpSec performance enhancement using a hardware-based parallel process
US6708273B1 (en) * 1997-09-16 2004-03-16 Safenet, Inc. Apparatus and method for implementing IPSEC transforms within an integrated circuit
US6721316B1 (en) * 2000-02-14 2004-04-13 Cisco Technology, Inc. Flexible engine and data structure for packet header processing
US6728265B1 (en) * 1999-07-30 2004-04-27 Intel Corporation Controlling frame transmission
US6728246B1 (en) * 1999-12-07 2004-04-27 Advanced Micro Devices, Inc. Arrangement for reducing layer 3 header data supplied to switching logic on a network switch
US6765931B1 (en) * 1999-04-13 2004-07-20 Broadcom Corporation Gateway with voice
US6915431B1 (en) * 1999-12-22 2005-07-05 Intel Corporation System and method for providing security mechanisms for securing network communication
US6922785B1 (en) * 2000-05-11 2005-07-26 International Business Machines Corporation Apparatus and a method for secure communications for network computers
US6965615B1 (en) * 2000-09-18 2005-11-15 Cisco Technology, Inc. Packet striping across a parallel header processor
US6981140B1 (en) * 1999-08-17 2005-12-27 Hewlett-Packard Development Company, L.P. Robust encryption and decryption of packetized data transferred across communications networks
US6985964B1 (en) * 1999-12-22 2006-01-10 Cisco Technology, Inc. Network processor system including a central processor and at least one peripheral processor
US7000120B1 (en) * 1999-12-23 2006-02-14 Nokia Corporation Scheme for determining transport level information in the presence of IP security encryption
US7093288B1 (en) * 2000-10-24 2006-08-15 Microsoft Corporation Using packet filters and network virtualization to restrict network communications
US7117267B2 (en) * 2001-06-28 2006-10-03 Sun Microsystems, Inc. System and method for providing tunnel connections between entities in a messaging system
US7174452B2 (en) * 2001-01-24 2007-02-06 Broadcom Corporation Method for processing multiple security policies applied to a data packet structure
US7502922B1 (en) * 2000-03-01 2009-03-10 Novell, Inc. Computer network having a security layer interface independent of the application transport mechanism
US7529933B2 (en) * 2002-05-30 2009-05-05 Microsoft Corporation TLS tunneling
US8250234B2 (en) * 2010-04-26 2012-08-21 Microsoft Corporation Hierarchically disassembling messages

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE69833821T2 (en) 1997-09-18 2006-11-30 Matsushita Electric Industrial Co., Ltd., Kadoma Transmission method and apparatus for combined multiplexing and encrypting
US6061449A (en) * 1997-10-10 2000-05-09 General Instrument Corporation Secure processor with external memory using block chaining and block re-ordering
US7996670B1 (en) 1999-07-08 2011-08-09 Broadcom Corporation Classification engine in a cryptography acceleration chip
US6477646B1 (en) 1999-07-08 2002-11-05 Broadcom Corporation Security chip architecture and implementations for cryptography acceleration

Patent Citations (50)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4991133A (en) * 1988-10-07 1991-02-05 International Business Machines Corp. Specialized communications processor for layered protocols
US5590328A (en) * 1991-07-25 1996-12-31 Mitsubishi Denki Kabushiki Kaisha Protocol parallel processing apparatus having a plurality of CPUs allocated to process hierarchical protocols
US5509121A (en) * 1991-09-02 1996-04-16 Hitachi, Ltd. Multi-protocol communication control apparatus
US5583940A (en) * 1992-01-28 1996-12-10 Electricite De France - Service National Method, apparatus and device for enciphering messages transmitted between interconnected networks
US5418963A (en) * 1992-04-23 1995-05-23 Nec Corporation Protocol encoding/decoding device capable of easily inputting/referring to a desired data value
US5363315A (en) * 1992-06-30 1994-11-08 Motorola, Inc. Method of communications between and within virtual radio interface standard layers
US5481735A (en) * 1992-12-28 1996-01-02 Apple Computer, Inc. Method for modifying packets that meet a particular criteria as the packets pass between two layers in a network
US5598410A (en) * 1994-12-29 1997-01-28 Storage Technology Corporation Method and apparatus for accelerated packet processing
US5657390A (en) * 1995-08-25 1997-08-12 Netscape Communications Corporation Secure socket layer application program apparatus and method
US6657956B1 (en) * 1996-03-07 2003-12-02 Bull Cp8 Method enabling secure access by a station to at least one server, and device using same
US5935245A (en) * 1996-12-13 1999-08-10 3Com Corporation Method and apparatus for providing secure network communications
US6490631B1 (en) * 1997-03-07 2002-12-03 Advanced Micro Devices Inc. Multiple processors in a row for protocol acceleration
US6502131B1 (en) * 1997-05-27 2002-12-31 Novell, Inc. Directory enabled policy management tool for intelligent traffic management
US5968176A (en) * 1997-05-29 1999-10-19 3Com Corporation Multilayer firewall system
US6708273B1 (en) * 1997-09-16 2004-03-16 Safenet, Inc. Apparatus and method for implementing IPSEC transforms within an integrated circuit
US6226680B1 (en) * 1997-10-14 2001-05-01 Alacritech, Inc. Intelligent network interface system method for protocol processing
US6427173B1 (en) * 1997-10-14 2002-07-30 Alacritech, Inc. Intelligent network interfaced device and system for accelerated communication
US6131163A (en) * 1998-02-17 2000-10-10 Cisco Technology, Inc. Network gateway mechanism having a protocol stack proxy
US6542516B1 (en) * 1998-04-15 2003-04-01 Nokia Mobile Phones Limited Adaptation layer for realizing protocol adaptations in a digital wireless data transmission system
US20010000046A1 (en) * 1998-06-29 2001-03-15 Wright Michael L. Architecture for a processor complex of an arrayed pipelined processing engine
US6631466B1 (en) * 1998-12-31 2003-10-07 Pmc-Sierra Parallel string pattern searches in respective ones of array of nanocomputers
US6529524B1 (en) * 1999-01-13 2003-03-04 Nortel Networks Limited Computer program products, methods, and protocol for interworking services between a public telephone network, intelligent network, and internet protocol network
US6542992B1 (en) * 1999-01-26 2003-04-01 3Com Corporation Control and coordination of encryption and compression between network entities
US6484257B1 (en) * 1999-02-27 2002-11-19 Alonzo Ellis System and method for maintaining N number of simultaneous cryptographic sessions using a distributed computing environment
US6389468B1 (en) * 1999-03-01 2002-05-14 Sun Microsystems, Inc. Method and apparatus for distributing network traffic processing on a multiprocessor computer
US6765931B1 (en) * 1999-04-13 2004-07-20 Broadcom Corporation Gateway with voice
US6665725B1 (en) * 1999-06-30 2003-12-16 Hi/Fn, Inc. Processing protocol specific information in packets specified by a protocol description language
US6728265B1 (en) * 1999-07-30 2004-04-27 Intel Corporation Controlling frame transmission
US6981140B1 (en) * 1999-08-17 2005-12-27 Hewlett-Packard Development Company, L.P. Robust encryption and decryption of packetized data transferred across communications networks
US6728246B1 (en) * 1999-12-07 2004-04-27 Advanced Micro Devices, Inc. Arrangement for reducing layer 3 header data supplied to switching logic on a network switch
US20010023482A1 (en) * 1999-12-08 2001-09-20 Hewlett-Packard Company Security protocol
US20030046238A1 (en) * 1999-12-20 2003-03-06 Akira Nonaka Data processing apparatus, data processing system, and data processing method therefor
US6915431B1 (en) * 1999-12-22 2005-07-05 Intel Corporation System and method for providing security mechanisms for securing network communication
US6985964B1 (en) * 1999-12-22 2006-01-10 Cisco Technology, Inc. Network processor system including a central processor and at least one peripheral processor
US7000120B1 (en) * 1999-12-23 2006-02-14 Nokia Corporation Scheme for determining transport level information in the presence of IP security encryption
US20010016907A1 (en) * 1999-12-30 2001-08-23 Lg Electronics, Inc. Security protocol structure in application layer
US6721316B1 (en) * 2000-02-14 2004-04-13 Cisco Technology, Inc. Flexible engine and data structure for packet header processing
US7502922B1 (en) * 2000-03-01 2009-03-10 Novell, Inc. Computer network having a security layer interface independent of the application transport mechanism
US6922785B1 (en) * 2000-05-11 2005-07-26 International Business Machines Corporation Apparatus and a method for secure communications for network computers
US6708218B1 (en) * 2000-06-05 2004-03-16 International Business Machines Corporation IpSec performance enhancement using a hardware-based parallel process
US6965615B1 (en) * 2000-09-18 2005-11-15 Cisco Technology, Inc. Packet striping across a parallel header processor
US7093288B1 (en) * 2000-10-24 2006-08-15 Microsoft Corporation Using packet filters and network virtualization to restrict network communications
US20020080771A1 (en) * 2000-12-21 2002-06-27 802 Systems, Inc. Methods and systems using PLD-based network communication protocols
US7174452B2 (en) * 2001-01-24 2007-02-06 Broadcom Corporation Method for processing multiple security policies applied to a data packet structure
US7447902B2 (en) * 2001-01-24 2008-11-04 Broadcom Corporation Method for processing multiple wireless communications security policies
US7457947B2 (en) * 2001-01-24 2008-11-25 Broadcom Corporation System for processing multiple wireless communications security policies
US20030041163A1 (en) * 2001-02-14 2003-02-27 John Rhoades Data processing architectures
US7117267B2 (en) * 2001-06-28 2006-10-03 Sun Microsystems, Inc. System and method for providing tunnel connections between entities in a messaging system
US7529933B2 (en) * 2002-05-30 2009-05-05 Microsoft Corporation TLS tunneling
US8250234B2 (en) * 2010-04-26 2012-08-21 Microsoft Corporation Hierarchically disassembling messages

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7769046B1 (en) * 2001-06-11 2010-08-03 Cisco Technology, Inc. Technique for interfacing MAC and physical layers of access networks
US10673898B2 (en) 2010-08-25 2020-06-02 International Business Machines Corporation Two-tier deep analysis of HTML traffic
US10673897B2 (en) 2010-08-25 2020-06-02 International Business Machines Corporation Two-tier deep analysis of HTML traffic
US20160021143A1 (en) * 2014-07-21 2016-01-21 David Browning Device federation

Also Published As

Publication number Publication date
US7447902B2 (en) 2008-11-04
US7457947B2 (en) 2008-11-25
EP1356653A2 (en) 2003-10-29
WO2002060150A2 (en) 2002-08-01
US7174452B2 (en) 2007-02-06
US20020141585A1 (en) 2002-10-03
EP1356653B1 (en) 2011-07-20
US20070050617A1 (en) 2007-03-01
US20070094492A1 (en) 2007-04-26
WO2002060150A3 (en) 2003-03-13

Similar Documents

Publication Publication Date Title
US7447902B2 (en) Method for processing multiple wireless communications security policies
US7685434B2 (en) Two parallel engines for high speed transmit IPsec processing
US7502474B2 (en) Network interface with security association data prefetch for high speed offloaded security processing
US8468337B2 (en) Secure data transfer over a network
US6981140B1 (en) Robust encryption and decryption of packetized data transferred across communications networks
US7826614B1 (en) Methods and apparatus for passing initialization vector information from software to hardware to perform IPsec encryption operation
US7412726B1 (en) Method and apparatus for out of order writing of status fields for receive IPsec processing
US20070260870A1 (en) Switching between secured media devices
AU2005206976A1 (en) Method and apparatus for transporting encrypted media streams over a wide area network
WO2005104464A1 (en) Four layer architecture for network device drivers
EP1696632B1 (en) Early detection system and method for encrypted signals within packet networks
US7580519B1 (en) Triple DES gigabit/s performance using single DES engine
US20050198498A1 (en) System and method for performing cryptographic operations on network data
US7545928B1 (en) Triple DES critical timing path improvement
US7818563B1 (en) Method to maximize hardware utilization in flow-thru IPsec processing
US7564976B2 (en) System and method for performing security operations on network data
JP2693881B2 (en) Cryptographic processing apparatus and method used in communication network
US7512787B1 (en) Receive IPSEC in-line processing of mutable fields for AH algorithm
US7787481B1 (en) Prefetch scheme to minimize interpacket gap
CN100450119C (en) Method for transferring cryptograph in IP video meeting system

Legal Events

Date Code Title Description
AS Assignment

Owner name: BROADCOM CORPORATION, CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:CARR, JEFFREY D.;REEL/FRAME:022539/0164

Effective date: 20020123

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION

AS Assignment

Owner name: BANK OF AMERICA, N.A., AS COLLATERAL AGENT, NORTH CAROLINA

Free format text: PATENT SECURITY AGREEMENT;ASSIGNOR:BROADCOM CORPORATION;REEL/FRAME:037806/0001

Effective date: 20160201

Owner name: BANK OF AMERICA, N.A., AS COLLATERAL AGENT, NORTH

Free format text: PATENT SECURITY AGREEMENT;ASSIGNOR:BROADCOM CORPORATION;REEL/FRAME:037806/0001

Effective date: 20160201

AS Assignment

Owner name: AVAGO TECHNOLOGIES GENERAL IP (SINGAPORE) PTE. LTD., SINGAPORE

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:BROADCOM CORPORATION;REEL/FRAME:041706/0001

Effective date: 20170120

Owner name: AVAGO TECHNOLOGIES GENERAL IP (SINGAPORE) PTE. LTD

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:BROADCOM CORPORATION;REEL/FRAME:041706/0001

Effective date: 20170120

AS Assignment

Owner name: BROADCOM CORPORATION, CALIFORNIA

Free format text: TERMINATION AND RELEASE OF SECURITY INTEREST IN PATENTS;ASSIGNOR:BANK OF AMERICA, N.A., AS COLLATERAL AGENT;REEL/FRAME:041712/0001

Effective date: 20170119