Methods and apparatus for implementing a cryptography engine

Cryptography – Particular algorithmic function encoding – Nbs/des algorithm

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C380S030000, C380S028000, C380S259000, C380S037000, C713S168000, C713S171000, C713S189000, C713S190000, C714S724000

Reexamination Certificate

active

07555121

ABSTRACT:
Methods and apparatus are provided for implementing a cryptography engine for cryptography processing. A variety of techniques are described. A cryptography engine such as a DES engine running at a clock frequency higher than that of surrounding logic can be synchronized with the surrounding logic using a frequency synchronizer. Sbox logic output can be more efficiently determined by intelligently arranging Sbox input.

REFERENCES:
patent: 3962539 (1976-06-01), Ehrsam et al.
patent: 4914694 (1990-04-01), Leonard et al.
patent: 5058048 (1991-10-01), Gupta et al.
patent: 5144574 (1992-09-01), Morita
patent: 5267186 (1993-11-01), Gupta et al.
patent: 5297206 (1994-03-01), Orton
patent: 5305453 (1994-04-01), Boudry et al.
patent: 5315178 (1994-05-01), Snider
patent: 5317638 (1994-05-01), Kao et al.
patent: 5347580 (1994-09-01), Molva et al.
patent: 5384723 (1995-01-01), Karim et al.
patent: 5426600 (1995-06-01), Nakagawa et al.
patent: 5428745 (1995-06-01), de Bruijn et al.
patent: 5459681 (1995-10-01), Harrison et al.
patent: 5485519 (1996-01-01), Weiss
patent: 5519603 (1996-05-01), Allbery et al.
patent: 5561770 (1996-10-01), de Bruijn et al.
patent: 5629980 (1997-05-01), Stefik et al.
patent: 5638367 (1997-06-01), Gaytan et al.
patent: 5740249 (1998-04-01), Shimizu et al.
patent: 5778071 (1998-07-01), Caputo et al.
patent: 5796836 (1998-08-01), Markham
patent: 5796837 (1998-08-01), Kim et al.
patent: 5870474 (1999-02-01), Wasilewski et al.
patent: 5918075 (1999-06-01), Paysan
patent: 5923574 (1999-07-01), Bechade
patent: 5936967 (1999-08-01), Baldwin et al.
patent: 5943338 (1999-08-01), Duclos et al.
patent: 6028939 (2000-02-01), Yin
patent: 6088800 (2000-07-01), Jones et al.
patent: 6111858 (2000-08-01), Greaves et al.
patent: 6118300 (2000-09-01), Wittig et al.
patent: 6182104 (2001-01-01), Foster et al.
patent: 6199162 (2001-03-01), Luyster
patent: 6216167 (2001-04-01), Momirov
patent: 6295606 (2001-09-01), Messerges et al.
patent: 6356636 (2002-03-01), Foster et al.
patent: 6360321 (2002-03-01), Gressel et al.
patent: 6378072 (2002-04-01), Collins et al.
patent: 6557096 (2003-04-01), Ganapathy et al.
patent: 6704871 (2004-03-01), Kaplan et al.
patent: 6708273 (2004-03-01), Ober et al.
patent: 6882727 (2005-04-01), Vialen et al.
patent: 6940975 (2005-09-01), Kawamura et al.
patent: 6963644 (2005-11-01), Matsuzaki et al.
patent: 6971020 (2005-11-01), Liardet et al.
patent: 6983366 (2006-01-01), Huynh et al.
patent: 7068791 (2006-06-01), Larsen et al.
patent: 7162031 (2007-01-01), Roelofsen et al.
patent: 2002/0061107 (2002-05-01), Tham et al.
patent: 2002/0078342 (2002-06-01), Matthews, Jr.
patent: 2002/0106078 (2002-08-01), Qi et al.
patent: 2002/0106080 (2002-08-01), Qi et al.
patent: 2002/0108048 (2002-08-01), Qi et al.
patent: 0 802 653 (1997-10-01), None
patent: 0 893 751 (1999-01-01), None
patent: 1 191 736 (2002-03-01), None
patent: 1 191 738 (2002-03-01), None
patent: 2 346 239 (2000-08-01), None
patent: WO 99/14881 (1999-03-01), None
patent: WO 01/80483 (2001-10-01), None
Young, Won Lim. “Efficient 8-cycle DES Implementation”. ASIC 2000. Pub. Aug. 2000. Relevant pp. 175-178. Found on the World Wide Web at: http://ieeexplore.ieee.org/iel5/7202/19406/00896937.pdf?tp=&isnumber=19406&arnumber=896937&punumber=7202.
Bonnenberg, H. Curiger, A. Felber, N. Kaeslin, H., Lai. X. “VLSI Implementation of a New Block Cipher”. ICCD '91 Proceedings. Pub. Oct. 1991. Relevant pp. 510-513. Found on the World Wide Web at: http://ieeexplore.ieee.org/iel2/367/3775/00139960.pdf?tp=&isnumber=3775&arnumber=139960&punumber=367.
Cetin Kaya Koc, “RSA Hardware Implementation”, RSA Laboratories, RSA Data Security, Inc., Redwood City, California, Version 1, Aug. 1995, 28 pages.
Zheng Qi and Mark Buer, “Methods and Apparatus for Implementing a Cryptography Engine”, U.S. Appl. No. 09/892,240, filed Jun. 26, 2001, 35 pages.
Zheng Qi and Mark Buer, “Methods and Apparatus for Implementing a Cryptography Engine”, U.S. Appl. No. 09/892,310, filed Jun. 26, 2001, 39 pages.
Zheng Qi and Mark Buer, “Methods and Apparatus for Implementing a Cryptography Engine”, U.S. Appl. No. 09/892,242, filed Jun. 26, 2001, 35 pages.
Hi/fn, “Announcing Breakneck VPN Packet Performance”, Aug. 24, 2000, pp. 1-3, obtained from http://web.archive.org/web/20000724131846/www.hifn.com/products/7811.html.
Freier, A. et al., “The SSL Protocol Version 3.0”, Nov. 18, 1996, pp. 1-12, obtained from http://wp.netscape.com/eng.ssl3/draft302.txt.
Dierks, T. et al., “The TLS Protocol Version 1.0”, Oct. 28, 1997, pp. 1-12, obtained from http://ww.umk.pl/˜mgw/internet-drafts/draft-ietf-tls-protocol-04.txt.
Analog Devices: ADSP2141 SafeNetDPS User's Manual, Revision 6, Analog Devices Technical Specifications, Mar. 2000, XP002163401, 87 pages.
C. Madson, R. Glenn: “RFC 2403—The Use of HMAC-MD5-96 within ESP and AH”, IETF Request for Comments, Nov. 1998, XP002163402, Retrieved from the Internet on Mar. 20, 2001, http://www.faqs.org/rfcs/frc2403.html, 87 pages.
S. Kent, R. Atkinson: “RFC 2406-IP Encapsulating Security Payload (ESP)” IETF Request for Comments, Nov. 1998, XP002163400, Retrieved from the Internet on Mar. 20, 2001, http://www.faqs.org/rfcs/frc2406.html, 5 pages.
Keromytis, et al., “Implementing Ipsec”, Global Telecommunications Conference (Globecom), IEEE, Nov. 3, 1997, pp. 1948-1952.
Pierson, et al., “Context-Agile Encryption for high Speed Communication Networks”, Computer Communications Review, Association for Computing Machinery, vol. 29, No. 1, Jan. 1999, pp. 35-49.
Sholander, et al., “The Effect of Algorithm-Agile Encryption on ATM Quality of Service”, Global Telecommunciations Conference (Globecom), IEEE, Nov. 3, 1997, pp. 470-474.
Smirni, et al., “Evaluation of Multiprocessor Allocation Policies”, Technical Report, Vanderbilt University, Online, 1993, pp. 1-21.
Tarman, et al., “Algorithm-Agile Encryption in ATM Networks”, IEEE Computer, Sep. 1998, vol. 31, No. 1, pp. 57-64.
Wassal, et al., “A VLSI Architecture for ATM Algorithm-Agile Encryption”, Proceedings Ninth Great Lakes Symposium on VLSI, Mar. 4-6, 1999, pp. 325-328.
Analog Devices: “Analog Devices and IRe Announce First DSP-Based Internet Security System-On-A-Chip”, Analog Devices Press Release, Online, Jan. 19, 1999, pp. 1-3, http://content.analog.com/pressrelease/prdisplay/0,1622,16,00.html.
3Com: “3Com Launches New Era of Network Connectivity”, 3Com Press Release, Jun. 14, 1999, pp. 1-3.
“Secure Products VMS115”, VLSI Technology, Inc., Printed in USA, Document Control: VMS115, VI, 0, Jan. 1999, pp. 1-2.
“VMS115 Data Sheet”, VLSI Technology, Inc., a subsidiary of Philips Semiconductors, Revision 2:3, Aug. 10, 1999, pp. 1-64.
“Data Sheet 7751 Encryption Processor”, Network Security Processors, Jun. 1999, pp. 1-84.
Senie, D., “NAT Friendly Application Design Guidelines”, Amaranth Networks, Inc., NAT Working Group, Internet-Draft, Sep. 1999, pp. 1-7.
Floyd, Sally, et al., “Random Early Detection Gateways for Congestion Avoidance”, Lawrence Berkeley Laboratory, University of California, IEEE/ACM Transactions on Networking, Aug. 1993, pp. 1-32.
Egevang, K., et al., “The IP Network Address Translator (NAT)”, Network Working Group, May 1994, pp. 1-10.
Pall, G.S., et al., “Microsoft Point-To-Point Encryption (MPPE) Protocol”, Microsoft Corporation, Network Working Group, Internet Draft, Oct. 1999, pp. 1-12.
Deutsch, P., “Deflate Compressed Data Format Specification Version 1.3”, Aladdin Enterprises, Network Working Group, May 1996, pp. 1-17.
Kent, S., “IP Authentication Header”, Network Working Group, Nov. 1998, pp. 1-22.
Kent, S., et al. “IP Encapsulating Security Payload (ESP)”, Network Working Group, Nov. 1998, pp. 1-22.
Maughan, D

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Methods and apparatus for implementing a cryptography engine does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Methods and apparatus for implementing a cryptography engine, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Methods and apparatus for implementing a cryptography engine will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-4055085

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.