WO2002023867A3 - Key caching system - Google Patents

Key caching system Download PDF

Info

Publication number
WO2002023867A3
WO2002023867A3 PCT/US2001/028696 US0128696W WO0223867A3 WO 2002023867 A3 WO2002023867 A3 WO 2002023867A3 US 0128696 W US0128696 W US 0128696W WO 0223867 A3 WO0223867 A3 WO 0223867A3
Authority
WO
WIPO (PCT)
Prior art keywords
keys
memory
cache
stored
actively
Prior art date
Application number
PCT/US2001/028696
Other languages
French (fr)
Other versions
WO2002023867A2 (en
Inventor
Jeffrey Scott Kuskin
Tao-Fei Samuel Ng
Deepak Prabhakar Dhamdhere
Fiona J Cain
Andrew M Davidson
Original Assignee
Atheros Comm Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Atheros Comm Inc filed Critical Atheros Comm Inc
Priority to CA002422476A priority Critical patent/CA2422476A1/en
Priority to AU2001290895A priority patent/AU2001290895A1/en
Priority to EP01970949A priority patent/EP1317841A2/en
Publication of WO2002023867A2 publication Critical patent/WO2002023867A2/en
Publication of WO2002023867A3 publication Critical patent/WO2002023867A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/033Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L1/00Arrangements for detecting or preventing errors in the information received
    • H04L1/12Arrangements for detecting or preventing errors in the information received by using return channel
    • H04L1/16Arrangements for detecting or preventing errors in the information received by using return channel in which the return channel carries supervisory signals, e.g. repetition request signals
    • H04L1/18Automatic repetition systems, e.g. Van Duuren systems
    • H04L1/1829Arrangements specially adapted for the receiver end
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/35Network arrangements, protocols or services for addressing or naming involving non-standard use of addresses for implementing network functionalities, e.g. coding subscription information within the address or functional addressing, i.e. assigning an address to a function
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/164Implementing security features at a particular protocol layer at the network layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/12Protocol engines
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/26Network addressing or numbering for mobility support
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
    • H04W84/10Small scale networks; Flat hierarchical networks
    • H04W84/12WLAN [Wireless Local Area Networks]

Abstract

A key-caching system retrieves actively used keys from a relatively fast cache memory for fast processing of wireless communications. Additional keys are stored in relatively slow system memory that has high storage capacity. As keys become needed for active use, the keys are retrieve from the system memory and stored in the cache memory. By using active memory for keys actively being used, system performance is enhanced. By using system memory for keys not being used, a greater number of keys are available for transfer to the cache and subsequent active use.
PCT/US2001/028696 2000-09-15 2001-09-14 Key caching system WO2002023867A2 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
CA002422476A CA2422476A1 (en) 2000-09-15 2001-09-14 Key caching system
AU2001290895A AU2001290895A1 (en) 2000-09-15 2001-09-14 Key caching system
EP01970949A EP1317841A2 (en) 2000-09-15 2001-09-14 Key caching system

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US09/662,991 2000-09-15
US09/662,991 US7185196B1 (en) 2000-09-15 2000-09-15 Key caching system

Publications (2)

Publication Number Publication Date
WO2002023867A2 WO2002023867A2 (en) 2002-03-21
WO2002023867A3 true WO2002023867A3 (en) 2003-01-16

Family

ID=24660054

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2001/028696 WO2002023867A2 (en) 2000-09-15 2001-09-14 Key caching system

Country Status (6)

Country Link
US (1) US7185196B1 (en)
EP (1) EP1317841A2 (en)
AU (1) AU2001290895A1 (en)
CA (1) CA2422476A1 (en)
TW (1) TW532019B (en)
WO (1) WO2002023867A2 (en)

Families Citing this family (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10033700B2 (en) * 2001-12-12 2018-07-24 Intellectual Ventures I Llc Dynamic evaluation of access rights
US7921288B1 (en) * 2001-12-12 2011-04-05 Hildebrand Hal S System and method for providing different levels of key security for controlling access to secured items
US8065713B1 (en) 2001-12-12 2011-11-22 Klimenty Vainstein System and method for providing multi-location access management to secured items
US7921284B1 (en) 2001-12-12 2011-04-05 Gary Mark Kinghorn Method and system for protecting electronic data in enterprise environment
US7380120B1 (en) 2001-12-12 2008-05-27 Guardian Data Storage, Llc Secured data format for access control
US10360545B2 (en) 2001-12-12 2019-07-23 Guardian Data Storage, Llc Method and apparatus for accessing secured electronic data off-line
US8176334B2 (en) 2002-09-30 2012-05-08 Guardian Data Storage, Llc Document security system that permits external users to gain access to secured files
US20040078566A1 (en) * 2002-05-04 2004-04-22 Instant802 Networks Inc. Generating multiple independent networks on shared access points
GB0211644D0 (en) 2002-05-21 2002-07-03 Wesby Philip B System and method for remote asset management
US11337047B1 (en) 2002-05-21 2022-05-17 M2M Solutions Llc System and method for remote asset management
TW200421811A (en) * 2002-09-24 2004-10-16 Nagracard Sa Multiple pairing control method
US20040196812A1 (en) * 2003-04-07 2004-10-07 Instant802 Networks Inc. Multi-band access point with shared processor
US7703140B2 (en) 2003-09-30 2010-04-20 Guardian Data Storage, Llc Method and system for securing digital assets using process-driven security policies
US7990998B2 (en) * 2004-12-22 2011-08-02 Qualcomm Incorporated Connection setup using flexible protocol configuration
US20090028663A1 (en) * 2006-05-09 2009-01-29 Stewart Fred L Fastener cover for low observable applications
KR100881052B1 (en) * 2007-02-13 2009-01-30 삼성전자주식회사 System for searching mapping table of flash memory and method for searching therefore
US8738926B2 (en) 2008-01-10 2014-05-27 Intel Mobile Communications GmbH Data processing system, method for executing a cryptographic algorithm and method for preparing execution of a cryptographic algorithm
US10530684B2 (en) * 2015-05-19 2020-01-07 International Business Machines Corporation Management of unreachable OpenFlow rules
US10341194B2 (en) 2015-10-05 2019-07-02 Fugue, Inc. System and method for building, optimizing, and enforcing infrastructure on a cloud based computing environment
WO2018017609A1 (en) * 2016-07-18 2018-01-25 Fugue, Inc. Secure asynchronous communications
US11095628B2 (en) 2019-01-24 2021-08-17 Dell Products L.P. Device locking key management system
US11841961B2 (en) * 2020-07-02 2023-12-12 International Business Machines Corporation Management of computing secrets

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0876027A2 (en) * 1997-04-30 1998-11-04 Sun Microsystems, Inc. Method and apparatus for achieving perfect forward secrecy in closed user groups
US5999629A (en) * 1995-10-31 1999-12-07 Lucent Technologies Inc. Data encryption security module

Family Cites Families (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4933938A (en) * 1989-03-22 1990-06-12 Hewlett-Packard Company Group address translation through a network bridge
US5283882A (en) * 1991-02-22 1994-02-01 Unisys Corporation Data caching and address translation system with rapid turnover cycle
US5450563A (en) * 1992-10-30 1995-09-12 International Business Machines Corporation Storage protection keys in two level cache system
US5442708A (en) * 1993-03-09 1995-08-15 Uunet Technologies, Inc. Computer network encryption/decryption device
US5826109A (en) * 1994-01-04 1998-10-20 Intel Corporation Method and apparatus for performing multiple load operations to the same memory location in a computer system
US6026167A (en) * 1994-06-10 2000-02-15 Sun Microsystems, Inc. Method and apparatus for sending secure datagram multicasts
US5813031A (en) * 1994-09-21 1998-09-22 Industrial Technology Research Institute Caching tag for a large scale cache computer memory system
US5845324A (en) * 1995-04-28 1998-12-01 Unisys Corporation Dual bus network cache controller system having rapid invalidation cycles and reduced latency for cache access
US5701432A (en) * 1995-10-13 1997-12-23 Sun Microsystems, Inc. Multi-threaded processing system having a cache that is commonly accessible to each thread
US6243667B1 (en) * 1996-05-28 2001-06-05 Cisco Systems, Inc. Network flow switching and flow data export
US5950226A (en) * 1996-07-01 1999-09-07 Sun Microsystems, Inc. Multiprocessing system employing a three-hop communication protocol
US6993582B2 (en) * 1996-07-30 2006-01-31 Micron Technology Inc. Mixed enclave operation in a computer network
US5692124A (en) * 1996-08-30 1997-11-25 Itt Industries, Inc. Support of limited write downs through trustworthy predictions in multilevel security of computer network communications
US6170012B1 (en) * 1997-09-12 2001-01-02 Lucent Technologies Inc. Methods and apparatus for a computer network firewall with cache query processing
US5930472A (en) * 1998-04-29 1999-07-27 Motorola, Inc. Method and apparatus in a wireless communication system for splitting a browser functionality between a wireless client and an infrastructure portion
JP3199051B2 (en) * 1999-02-10 2001-08-13 日本電気株式会社 Router deciding device having cache and machine-readable recording medium recording program
US6507908B1 (en) * 1999-03-04 2003-01-14 Sun Microsystems, Inc. Secure communication with mobile hosts
JP2000307593A (en) * 1999-04-19 2000-11-02 Fujitsu Ltd Device and method for managing mpoa cache
US6259897B1 (en) * 1999-05-06 2001-07-10 Ericsson, Inc. Paging antenna and radiotelephones incorporating same
US6771646B1 (en) * 1999-06-30 2004-08-03 Hi/Fn, Inc. Associative cache structure for lookups and updates of flow records in a network monitor

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5999629A (en) * 1995-10-31 1999-12-07 Lucent Technologies Inc. Data encryption security module
EP0876027A2 (en) * 1997-04-30 1998-11-04 Sun Microsystems, Inc. Method and apparatus for achieving perfect forward secrecy in closed user groups

Also Published As

Publication number Publication date
CA2422476A1 (en) 2002-03-21
WO2002023867A2 (en) 2002-03-21
TW532019B (en) 2003-05-11
EP1317841A2 (en) 2003-06-11
AU2001290895A1 (en) 2002-03-26
US7185196B1 (en) 2007-02-27

Similar Documents

Publication Publication Date Title
WO2002023867A3 (en) Key caching system
IL125135A0 (en) Improved dram architecture
GB2383450A (en) System and method for hierarchical data storage
WO2002086730A3 (en) Multiprocessor system implementing virtual memory using a shared memory, and a page replacement method for maintaining paged memory coherence
WO2001093106A3 (en) High performance efficient subsystem for data object storage
EP0930572A3 (en) Code cache management
BR0211093A (en) System and method for caching secure message key on a mobile device
WO2002028022A3 (en) Method and system for name discovery in a wireless network
TW200419969A (en) Random access for wireless multiple-access communication systems
GB2368228B (en) Network unit with address cache for frequently occuring network conversations
EP1677198A3 (en) Distributed cache architecture
UA90080C2 (en) Random access for wireless multiple-access communication systems
WO2002027499A3 (en) Shared translation address caching
WO2005114669A3 (en) System and method for improving performance in computer memory systems supporting multiple memory access latencies
WO2001053996A3 (en) Approach for managing and providing content to users
WO2002021715A3 (en) Data buffer structure for asynchronously received physical channels in a cdma system
WO2002054230A8 (en) System and method for prefetching data into a cache based on miss distance
WO2006039493A3 (en) Virtual ordered writes
MXPA03005454A (en) Thin, high capacity absorbent structure and method for producing same.
WO2004029812A3 (en) Computer system with processor cache that stores remote cache presence information
CA2297836A1 (en) Multi-port internally cached drams
WO2006051513A3 (en) Cache with prefetch
GB2377298A (en) Method for controlling cache system comprising direct-mapped cache and fully-associative buffer
WO2003052577A3 (en) Cache storage system and method
TW508801B (en) Multi-port cache memory

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AL AM AT AU AZ BA BB BG BR BY CA CH CN CO CR CU CZ DE DK DM EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX NO NZ PH PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 2422476

Country of ref document: CA

WWE Wipo information: entry into national phase

Ref document number: 2001970949

Country of ref document: EP

WWP Wipo information: published in national office

Ref document number: 2001970949

Country of ref document: EP

REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

WWW Wipo information: withdrawn in national office

Ref document number: 2001970949

Country of ref document: EP

NENP Non-entry into the national phase

Ref country code: JP