WO2001005089A3 - Security chip architecture and implementations for cryptography acceleration - Google Patents

Security chip architecture and implementations for cryptography acceleration Download PDF

Info

Publication number
WO2001005089A3
WO2001005089A3 PCT/US2000/018545 US0018545W WO0105089A3 WO 2001005089 A3 WO2001005089 A3 WO 2001005089A3 US 0018545 W US0018545 W US 0018545W WO 0105089 A3 WO0105089 A3 WO 0105089A3
Authority
WO
WIPO (PCT)
Prior art keywords
cells
architecture
packets
processing
cryptography
Prior art date
Application number
PCT/US2000/018545
Other languages
French (fr)
Other versions
WO2001005089A2 (en
Inventor
Suresh Krishna
Christopher Owen
Original Assignee
Broadcom Corp
Suresh Krishna
Christopher Owen
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Broadcom Corp, Suresh Krishna, Christopher Owen filed Critical Broadcom Corp
Priority to EP00959143A priority Critical patent/EP1192783B1/en
Priority to DE60008109T priority patent/DE60008109T2/en
Priority to AT00959143T priority patent/ATE259130T1/en
Priority to AU70514/00A priority patent/AU7051400A/en
Publication of WO2001005089A2 publication Critical patent/WO2001005089A2/en
Publication of WO2001005089A3 publication Critical patent/WO2001005089A3/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/30Arrangements for executing machine instructions, e.g. instruction decode
    • G06F9/38Concurrent instruction execution, e.g. pipeline, look ahead
    • G06F9/3877Concurrent instruction execution, e.g. pipeline, look ahead using a slave processor, e.g. coprocessor
    • G06F9/3879Concurrent instruction execution, e.g. pipeline, look ahead using a slave processor, e.g. coprocessor for non-native instruction execution, e.g. executing a command; for Java instruction set
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0485Networking architectures for enhanced packet encryption processing, e.g. offloading of IPsec packet processing or efficient security association look-up
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/164Implementing security features at a particular protocol layer at the network layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/12Protocol engines
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2207/00Indexing scheme relating to methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F2207/72Indexing scheme relating to groups G06F7/72 - G06F7/729
    • G06F2207/7219Countermeasures against side channel or fault attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity

Abstract

An architecture and a method for a cryptography acceleration is disclosed that allows significant performance improvements without the use of external memory. Specifically, the chip architecture enables 'cell-based' processing of random-length IP packets. The IP packets, which may be of variable and unknown size, are split into fixed-size 'cells'. The fixed-sized cells are then processed and reassembled into packets. The cell-based packet processing architecture of the present invention allows the implementation of a processing pipeline that has known processing throughput and timing characteristics, thus making it possible to fetch and process the cells in a predictable time frame. The architecture is scalable and is also independent of the type of cryptography performed. The cells may be fetched ahead of time (pre-fetched) and the pipeline may be staged in such a manner that attached (local) memory is not required to store packet data or control parameters.
PCT/US2000/018545 1999-07-08 2000-07-07 Security chip architecture and implementations for cryptography acceleration WO2001005089A2 (en)

Priority Applications (4)

Application Number Priority Date Filing Date Title
EP00959143A EP1192783B1 (en) 1999-07-08 2000-07-07 Security chip architecture and implementations for cryptography acceleration
DE60008109T DE60008109T2 (en) 1999-07-08 2000-07-07 SECURITY CHIP ARCHITECTURE AND VERSIONS FOR CRYPTOGRAPHY SPEEDING
AT00959143T ATE259130T1 (en) 1999-07-08 2000-07-07 SECURITY CHIP ARCHITECTURE AND CRYPTOGRAPHY ACCELERATION DESIGNS
AU70514/00A AU7051400A (en) 1999-07-08 2000-07-07 Security chip architecture and implementations for cryptography acceleration

Applications Claiming Priority (6)

Application Number Priority Date Filing Date Title
US14287099P 1999-07-08 1999-07-08
US60/142,870 1999-07-08
US15901299P 1999-10-12 1999-10-12
US60/159,012 1999-10-12
US09/510,486 US6477646B1 (en) 1999-07-08 2000-02-23 Security chip architecture and implementations for cryptography acceleration
US09/510,486 2000-02-23

Publications (2)

Publication Number Publication Date
WO2001005089A2 WO2001005089A2 (en) 2001-01-18
WO2001005089A3 true WO2001005089A3 (en) 2001-09-27

Family

ID=27385867

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2000/018545 WO2001005089A2 (en) 1999-07-08 2000-07-07 Security chip architecture and implementations for cryptography acceleration

Country Status (6)

Country Link
US (3) US6477646B1 (en)
EP (1) EP1192783B1 (en)
AT (1) ATE259130T1 (en)
AU (1) AU7051400A (en)
DE (1) DE60008109T2 (en)
WO (1) WO2001005089A2 (en)

Families Citing this family (100)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5978379A (en) 1997-01-23 1999-11-02 Gadzoox Networks, Inc. Fiber channel learning bridge, learning half bridge, and protocol
US7430171B2 (en) 1998-11-19 2008-09-30 Broadcom Corporation Fibre channel arbitrated loop bufferless switch circuitry to increase bandwidth without significant increase in cost
US7174452B2 (en) 2001-01-24 2007-02-06 Broadcom Corporation Method for processing multiple security policies applied to a data packet structure
US7996670B1 (en) 1999-07-08 2011-08-09 Broadcom Corporation Classification engine in a cryptography acceleration chip
US20030014627A1 (en) * 1999-07-08 2003-01-16 Broadcom Corporation Distributed processing in a cryptography acceleration chip
US7146422B1 (en) 2000-05-01 2006-12-05 Intel Corporation Method and apparatus for validating documents based on a validation template
US6732175B1 (en) 2000-04-13 2004-05-04 Intel Corporation Network apparatus for switching based on content of application data
US7111076B2 (en) 2000-04-13 2006-09-19 Intel Corporation System using transform template and XML document type definition for transforming message and its reply
US7107383B1 (en) * 2000-05-03 2006-09-12 Broadcom Corporation Method and system for multi-channel transfer of data and control information
US20020087884A1 (en) * 2000-06-12 2002-07-04 Hovav Shacham Method and apparatus for enhancing network security protection server performance
US20020039420A1 (en) * 2000-06-12 2002-04-04 Hovav Shacham Method and apparatus for batched network security protection server performance
US7137143B2 (en) 2000-08-07 2006-11-14 Ingrian Systems Inc. Method and system for caching secure web content
US20040015725A1 (en) * 2000-08-07 2004-01-22 Dan Boneh Client-side inspection and processing of secure content
US7277542B2 (en) * 2000-09-25 2007-10-02 Broadcom Corporation Stream cipher encryption application accelerator and methods thereof
US6898713B1 (en) * 2000-12-28 2005-05-24 Cisco Technology, Inc. Residue transfer for encrypted messages split across multiple data segments
US7757278B2 (en) * 2001-01-04 2010-07-13 Safenet, Inc. Method and apparatus for transparent encryption
US7106860B1 (en) * 2001-02-06 2006-09-12 Conexant, Inc. System and method for executing Advanced Encryption Standard (AES) algorithm
US7194766B2 (en) * 2001-06-12 2007-03-20 Corrent Corporation Method and system for high-speed processing IPSec security protocol packets
US20020188871A1 (en) * 2001-06-12 2002-12-12 Corrent Corporation System and method for managing security packet processing
US7360076B2 (en) * 2001-06-13 2008-04-15 Itt Manufacturing Enterprises, Inc. Security association data cache and structure
US7266703B2 (en) * 2001-06-13 2007-09-04 Itt Manufacturing Enterprises, Inc. Single-pass cryptographic processor and method
US7017042B1 (en) * 2001-06-14 2006-03-21 Syrus Ziai Method and circuit to accelerate IPSec processing
US7124293B2 (en) * 2001-06-29 2006-10-17 Intel Corporation Intelligently determining which traffic streams to offload efficiently
US7239636B2 (en) 2001-07-23 2007-07-03 Broadcom Corporation Multiple virtual channels for use in network devices
US7512780B1 (en) * 2001-08-31 2009-03-31 Verizon Corporate Services Group, Inc. Packet-parallel high performance cryptography systems and methods
GB2385740B (en) * 2002-02-22 2005-04-20 Zarlink Semiconductor Ltd A telephone subscriber unit and a semiconductor device for use in or with a telephone subscriber unit
US7305567B1 (en) * 2002-03-01 2007-12-04 Cavium Networks, In. Decoupled architecture for data ciphering operations
TWI230532B (en) * 2002-03-05 2005-04-01 Admtek Inc Pipelined engine for encryption/authentication in IPSEC
US7295555B2 (en) 2002-03-08 2007-11-13 Broadcom Corporation System and method for identifying upper layer protocol message boundaries
US7376826B2 (en) * 2002-05-31 2008-05-20 Broadcom Corporation Methods and apparatus for performing encryption and authentication
US7082534B2 (en) * 2002-05-31 2006-07-25 Broadcom Corporation Method and apparatus for performing accelerated authentication and decryption using data blocks
US6970985B2 (en) 2002-07-09 2005-11-29 Bluerisc Inc. Statically speculative memory accessing
US7274792B2 (en) * 2002-08-09 2007-09-25 Broadcom Corporation Methods and apparatus for initialization vector processing
WO2004019182A2 (en) * 2002-08-24 2004-03-04 Ingrian Networks, Inc. Selective feature activation
US7346701B2 (en) 2002-08-30 2008-03-18 Broadcom Corporation System and method for TCP offload
US7934021B2 (en) 2002-08-29 2011-04-26 Broadcom Corporation System and method for network interfacing
US7411959B2 (en) 2002-08-30 2008-08-12 Broadcom Corporation System and method for handling out-of-order frames
US7313623B2 (en) 2002-08-30 2007-12-25 Broadcom Corporation System and method for TCP/IP offload independent of bandwidth delay product
US8180928B2 (en) 2002-08-30 2012-05-15 Broadcom Corporation Method and system for supporting read operations with CRC for iSCSI and iSCSI chimney
WO2004023307A1 (en) * 2002-09-06 2004-03-18 O2Micro, Inc. Vpn and firewall integrated system
US20100138909A1 (en) * 2002-09-06 2010-06-03 O2Micro, Inc. Vpn and firewall integrated system
US20040111626A1 (en) * 2002-12-09 2004-06-10 Doron Livny Security processing of unlimited data size
US7191341B2 (en) 2002-12-18 2007-03-13 Broadcom Corporation Methods and apparatus for ordering data in a cryptography accelerator
US7568110B2 (en) * 2002-12-18 2009-07-28 Broadcom Corporation Cryptography accelerator interface decoupling from cryptography processing cores
US20040123120A1 (en) * 2002-12-18 2004-06-24 Broadcom Corporation Cryptography accelerator input interface data handling
US7434043B2 (en) * 2002-12-18 2008-10-07 Broadcom Corporation Cryptography accelerator data routing unit
KR100509489B1 (en) * 2003-02-06 2005-08-22 삼성전자주식회사 Apparatus and method for enciphering a data packet of variable width
US20040193763A1 (en) * 2003-03-28 2004-09-30 Fujitsu Limited Inter-bus communication interface device and data security device
US7661130B2 (en) * 2003-04-12 2010-02-09 Cavium Networks, Inc. Apparatus and method for allocating resources within a security processing architecture using multiple queuing mechanisms
US7337314B2 (en) * 2003-04-12 2008-02-26 Cavium Networks, Inc. Apparatus and method for allocating resources within a security processor
US7657933B2 (en) * 2003-04-12 2010-02-02 Cavium Networks, Inc. Apparatus and method for allocating resources within a security processing architecture using multiple groups
US7392399B2 (en) * 2003-05-05 2008-06-24 Sun Microsystems, Inc. Methods and systems for efficiently integrating a cryptographic co-processor
US20040230813A1 (en) * 2003-05-12 2004-11-18 International Business Machines Corporation Cryptographic coprocessor on a general purpose microprocessor
FI118619B (en) * 2003-05-16 2008-01-15 Jarmo Talvitie Method and system for encrypting and storing information
US20060149962A1 (en) * 2003-07-11 2006-07-06 Ingrian Networks, Inc. Network attached encryption
US20050071656A1 (en) * 2003-09-25 2005-03-31 Klein Dean A. Secure processor-based system and method
US7996671B2 (en) 2003-11-17 2011-08-09 Bluerisc Inc. Security of program executables and microprocessors based on compiler-architecture interaction
US7310728B2 (en) * 2003-11-24 2007-12-18 Itt Manufacturing Enterprises, Inc. Method of implementing a high-speed header bypass function
FR2863076B1 (en) * 2003-11-28 2006-02-03 Bull Sa HIGH SPEED CRYPTOGRAPHIC SYSTEM WITH MODULAR ARCHITECTURE.
US7543142B2 (en) 2003-12-19 2009-06-02 Intel Corporation Method and apparatus for performing an authentication after cipher operation in a network processor
US7512945B2 (en) 2003-12-29 2009-03-31 Intel Corporation Method and apparatus for scheduling the processing of commands for execution by cryptographic algorithm cores in a programmable network processor
US20050149744A1 (en) * 2003-12-29 2005-07-07 Intel Corporation Network processor having cryptographic processing including an authentication buffer
US7529924B2 (en) * 2003-12-30 2009-05-05 Intel Corporation Method and apparatus for aligning ciphered data
US8607209B2 (en) 2004-02-04 2013-12-10 Bluerisc Inc. Energy-focused compiler-assisted branch prediction
US20050177713A1 (en) * 2004-02-05 2005-08-11 Peter Sim Multi-protocol network encryption system
US7519835B2 (en) * 2004-05-20 2009-04-14 Safenet, Inc. Encrypted table indexes and searching encrypted tables
US7787481B1 (en) * 2004-07-19 2010-08-31 Advanced Micro Devices, Inc. Prefetch scheme to minimize interpacket gap
US7496753B2 (en) * 2004-09-02 2009-02-24 International Business Machines Corporation Data encryption interface for reducing encrypt latency impact on standard traffic
US7409558B2 (en) * 2004-09-02 2008-08-05 International Business Machines Corporation Low-latency data decryption interface
US7818574B2 (en) * 2004-09-10 2010-10-19 International Business Machines Corporation System and method for providing dynamically authorized access to functionality present on an integrated circuit chip
US8316431B2 (en) * 2004-10-12 2012-11-20 Canon Kabushiki Kaisha Concurrent IPsec processing system and method
US20060136717A1 (en) 2004-12-20 2006-06-22 Mark Buer System and method for authentication via a proximate device
US8295484B2 (en) 2004-12-21 2012-10-23 Broadcom Corporation System and method for securing data from a remote input device
US8271805B2 (en) 2005-02-04 2012-09-18 Sony Computer Entertainment Inc. Methods and apparatus for providing a secure buffer
US7743977B2 (en) * 2005-02-28 2010-06-29 Broadcom Corporation Method and system for random data access for security applications
US7995753B2 (en) * 2005-08-29 2011-08-09 Cisco Technology, Inc. Parallel cipher operations using a single data pass
US20070079140A1 (en) * 2005-09-26 2007-04-05 Brian Metzger Data migration
US20070079386A1 (en) * 2005-09-26 2007-04-05 Brian Metzger Transparent encryption using secure encryption device
US7916864B2 (en) 2006-02-08 2011-03-29 Nvidia Corporation Graphics processing unit used for cryptographic processing
US8386768B2 (en) * 2006-02-08 2013-02-26 Safenet, Inc. High performance data encryption server and method for transparently encrypting/decrypting data
US7958091B2 (en) 2006-02-16 2011-06-07 Ingrian Networks, Inc. Method for fast bulk loading data into a database while bypassing exit routines
US8379865B2 (en) * 2006-10-27 2013-02-19 Safenet, Inc. Multikey support for multiple office system
US20080126766A1 (en) 2006-11-03 2008-05-29 Saurabh Chheda Securing microprocessors against information leakage and physical tampering
US7792538B2 (en) * 2007-04-17 2010-09-07 Embarq Holdings Company, Llc System and method for enabling subscribers of a communications carrier to access a network of wireless access points of subscribers of other communications carriers
US20080262974A1 (en) * 2007-04-17 2008-10-23 Embarq Holdings Company, Llc System and method for enabling commercial subscribers of a communications carrier to access a network of wireless access points of other subscribers
US8254915B2 (en) 2007-04-17 2012-08-28 Embarq Holdings Company, Llc System and method for enabling subscribers of a communications carrier to access a network of other subscribers
US7923341B2 (en) * 2007-08-13 2011-04-12 United Solar Ovonic Llc Higher selectivity, method for passivating short circuit current paths in semiconductor devices
IL187038A0 (en) * 2007-10-30 2008-02-09 Sandisk Il Ltd Secure data processing for unaligned data
US20090132804A1 (en) * 2007-11-21 2009-05-21 Prabir Paul Secured live software migration
GB0823702D0 (en) 2008-12-31 2009-02-04 St Microelectronics Res & Dev Processing packet streams
GB2466651A (en) * 2008-12-31 2010-07-07 St Microelectronics Security co-processor architecture for decrypting packet streams
CN102035821A (en) * 2009-09-29 2011-04-27 凹凸电子(武汉)有限公司 Firewall / virtual private network integrated system and circuit
US8850225B2 (en) * 2010-04-16 2014-09-30 Exelis Inc. Method and system for cryptographic processing core
US9141831B2 (en) * 2010-07-08 2015-09-22 Texas Instruments Incorporated Scheduler, security context cache, packet processor, and authentication, encryption modules
US9628585B2 (en) * 2011-12-27 2017-04-18 Intel Corporation Systems and methods for cross-layer secure connection set up
JP6144348B2 (en) * 2012-09-25 2017-06-07 クゥアルコム・テクノロジーズ・インコーポレイテッド Network over chip socket protocol
US9471538B2 (en) 2012-09-25 2016-10-18 Qualcomm Technologies, Inc. Network on a chip socket protocol
US8942379B2 (en) * 2012-10-17 2015-01-27 Cisco Technology, Inc. Timeslot encryption in an optical transport network
US9438414B2 (en) * 2013-10-18 2016-09-06 Advanced Micro Devices, Inc. Virtualized SHA computational engine
US9208330B2 (en) 2014-02-03 2015-12-08 Avago Technologies General Ip (Singapore) Pte. Ltd. System for execution of security related functions

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5796836A (en) * 1995-04-17 1998-08-18 Secure Computing Corporation Scalable key agile cryptography

Family Cites Families (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5870474A (en) * 1995-12-04 1999-02-09 Scientific-Atlanta, Inc. Method and apparatus for providing conditional access in connection-oriented, interactive networks with a multiplicity of service providers
US5185796A (en) * 1991-05-30 1993-02-09 Motorola, Inc. Encryption synchronization combined with encryption key identification
US5297206A (en) * 1992-03-19 1994-03-22 Orton Glenn A Cryptographic method for communication and electronic signatures
US5473696A (en) * 1993-11-05 1995-12-05 At&T Corp. Method and apparatus for combined encryption and scrambling of information on a shared medium network
US5936967A (en) * 1994-10-17 1999-08-10 Lucent Technologies, Inc. Multi-channel broadband adaptation processing
US5737334A (en) * 1995-07-12 1998-04-07 Bay Networks, Inc. Pipeline architecture for an ATM switch backplane bus
US5691997A (en) * 1995-09-28 1997-11-25 Cisco Systems, Inc. Encoder for use in asynchronous transfer mode systems
US5943338A (en) * 1996-08-19 1999-08-24 3Com Corporation Redundant ATM interconnect mechanism
US6111858A (en) * 1997-02-18 2000-08-29 Virata Limited Proxy-controlled ATM subnetwork
JPH1141245A (en) * 1997-07-22 1999-02-12 Fujitsu Ltd Enciphered communication system
US6216167B1 (en) * 1997-10-31 2001-04-10 Nortel Networks Limited Efficient path based forwarding and multicast forwarding
US6134246A (en) * 1998-01-26 2000-10-17 Samsung Electronics Co., Ltd. Inverse multiplexing within asynchronous transfer mode communication networks
US6667984B1 (en) * 1998-05-15 2003-12-23 Polytechnic University Methods and apparatus for arbitrating output port contention in a switch having virtual output queuing
US6295604B1 (en) * 1998-05-26 2001-09-25 Intel Corporation Cryptographic packet processing unit
US7177421B2 (en) 2000-04-13 2007-02-13 Broadcom Corporation Authentication engine architecture and method

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5796836A (en) * 1995-04-17 1998-08-18 Secure Computing Corporation Scalable key agile cryptography

Non-Patent Citations (7)

* Cited by examiner, † Cited by third party
Title
3COM: "3Com launces new Era of Network Connectivity", 3COM PRESS RELEASE, 14 June 1999 (1999-06-14), Santa Clara, CA, XP002163286, Retrieved from the Internet <URL:http://www.3com.com/news/releases/pr99/jun1499a.html> [retrieved on 20010320] *
ANALOG DEVICES: "ADSP2141 SafeNetDPS USER'SMANUAL, revision 6", ANALOG DEVICES TECHNICAL SPECIFICATIONS, March 2000 (2000-03-01), XP002163401 *
ANALOG DEVICES: "Analog Devices and IRE announce first DSP-based internet security system-on-a-chip (ADSP2131)", ANALOG DEVICES PRESS RELEASE, 19 January 1999 (1999-01-19), Nordwood, Ma, XP002163285 *
C. MADSON, R. GLENN: "RFC 2403 - The use of HMAC-MD5-96 within ESP and AH", IETF REQUEST FOR COMMENTS, November 1998 (1998-11-01), XP002163402, Retrieved from the Internet <URL:http://www.faqs.org/rfcs/frc2403.html> [retrieved on 20010320] *
PIERSON L G ET AL: "CONTEXT-AGILE ENCRYPTION FOR HIGH SPEED COMMUNICATION NETWORKS", COMPUTER COMMUNICATIONS REVIEW,US,ASSOCIATION FOR COMPUTING MACHINERY. NEW YORK, vol. 29, no. 1, January 1999 (1999-01-01), pages 35 - 49, XP000823872, ISSN: 0146-4833 *
S. KENT, R. ATKINSON: "RFC 2406 - IP Encapsulating Security Payload (ESP)", IETF REQUEST FOR COMMENTS, November 1998 (1998-11-01), XP002163400, Retrieved from the Internet <URL:http://www.faqs.org/rfcs/frc2406.html> [retrieved on 20010320] *
SHOLANDER P ET AL: "THE EFFECT OF ALGORITHM-AGILE ENCRYPTION ON ATM QUALITY OF SERVICE", GLOBAL TELECOMMUNICATIONS CONFERENCE (GLOBECOM),US,NEW YORK, IEEE, 3 November 1997 (1997-11-03), pages 470 - 474, XP000737578, ISBN: 0-7803-4199-6 *

Also Published As

Publication number Publication date
EP1192783B1 (en) 2004-02-04
US20060021022A1 (en) 2006-01-26
WO2001005089A2 (en) 2001-01-18
US6477646B1 (en) 2002-11-05
US20020199101A1 (en) 2002-12-26
ATE259130T1 (en) 2004-02-15
DE60008109T2 (en) 2004-07-08
AU7051400A (en) 2001-01-30
DE60008109D1 (en) 2004-03-11
EP1192783A2 (en) 2002-04-03
US7124296B2 (en) 2006-10-17
US6971006B2 (en) 2005-11-29

Similar Documents

Publication Publication Date Title
WO2001005089A3 (en) Security chip architecture and implementations for cryptography acceleration
US7457292B2 (en) Packet identification device and packet identification method
US10999263B2 (en) Cryptographic engine, scheduler, packet header processor, ingress interfaces, and buffers
US7370352B2 (en) Techniques for storing and retrieving security information corresponding to cryptographic operations to support cryptographic processing for multiple network traffic streams
US8417943B2 (en) Method and apparatus for performing an authentication after cipher operation in a network processor
WO2004092930A3 (en) Transparent ipsec processing inline between a framer and a network component
WO2003036902A3 (en) Method and apparatus for a packet classifier using a two-step hash matching process
TW200629245A (en) Data structure, information processing device, information processing method, transmission device, transmission method, multiplexing device, multiplexing method, and program
WO2002071439A3 (en) Controlling the temporal response of mass spectrometers for mass spectrometry
US20030195973A1 (en) Methods, systems, and computer program products for processing a packet with layered headers using a data structure that positionally relates the layered headers
US6115434A (en) Data match detecting apparatus, and data selecting apparatus
US20070058633A1 (en) Configurable network connection address forming hardware
AU2016601A (en) Method and system for frame and protocol classification
WO2006038718A3 (en) Bit manipulation method, apparatus and system
WO2007050316A3 (en) System and method for memory array access with fast address decoder
WO2006069273A3 (en) Memory system with in stream data encryption/decryption and error correction
CN114296707A (en) Programmable hardware logic architecture realized based on P4 language and logic realization method
US8850225B2 (en) Method and system for cryptographic processing core
WO2002078255A3 (en) Method and apparatus for receiving interleaved streams of packets through a circular buffer
WO2004112341A3 (en) Method and device for processing real-time data
EP1365437A3 (en) Mass spectrometer and method of mass spectrometry
KR100218280B1 (en) Packet identification filter of demultiplexer in mpeg system decoder
KR100581449B1 (en) A Method For Generating Level-0 International Standard Production Data Set File In Realtime From Data of Sensor In AQUA Satellite And Apparatus Thereof
EP1252795A1 (en) Device and method for packet inspection
KR20050029831A (en) Serial data input and output method using a general port

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CR CU CZ DE DK DM DZ EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG US UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
AK Designated states

Kind code of ref document: A3

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CR CU CZ DE DK DM DZ EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG US UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A3

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

WWE Wipo information: entry into national phase

Ref document number: 2000959143

Country of ref document: EP

WWP Wipo information: published in national office

Ref document number: 2000959143

Country of ref document: EP

REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

WWG Wipo information: grant in national office

Ref document number: 2000959143

Country of ref document: EP

NENP Non-entry into the national phase

Ref country code: JP