Distributed processing in a cryptography acceleration chip

Electrical computers and digital processing systems: support – Data processing protection using cryptography – Having separate add-on board

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C713S153000, C370S389000

Reexamination Certificate

active

07600131

ABSTRACT:
Provided is an architecture for a cryptography accelerator chip that allows significant performance improvements over previous prior art designs. In various embodiments, the architecture enables parallel processing of packets through a plurality of cryptography engines and includes a classification engine configured to efficiently process encryption/decryption of data packets. Cryptography acceleration chips in accordance may be incorporated on network line cards or service modules and used in applications as diverse as connecting a single computer to a WAN, to large corporate networks, to networks servicing wide geographic areas (e.g., cities). The present invention provides improved performance over the prior art designs, with much reduced local memory requirements, in some cases requiring no additional external memory. In some embodiments, the present invention enables sustained full duplex Gigabit rate security processing of IPSec protocol data packets.

REFERENCES:
patent: 4491909 (1985-01-01), Shimizu
patent: 4774706 (1988-09-01), Adams
patent: RE33189 (1990-03-01), Lee
patent: 5161193 (1992-11-01), Lampson et al.
patent: 5297206 (1994-03-01), Orton
patent: 5329623 (1994-07-01), Smith et al.
patent: 5365589 (1994-11-01), Gutowitz
patent: 5471482 (1995-11-01), Byers et al.
patent: 5631960 (1997-05-01), Likens et al.
patent: 5734829 (1998-03-01), Robinson
patent: 5751809 (1998-05-01), Davis et al.
patent: 5796744 (1998-08-01), Krawczak et al.
patent: 5796836 (1998-08-01), Markham
patent: 5809147 (1998-09-01), De Lange et al.
patent: 5867706 (1999-02-01), Martin et al.
patent: 5870474 (1999-02-01), Wasilewski et al.
patent: 5870479 (1999-02-01), Feiken et al.
patent: 5933503 (1999-08-01), Schell et al.
patent: 5936967 (1999-08-01), Baldwin et al.
patent: 5943338 (1999-08-01), Duclos et al.
patent: 5949881 (1999-09-01), Davis
patent: 5953416 (1999-09-01), Hasebe et al.
patent: 5983350 (1999-11-01), Minear
patent: 6003135 (1999-12-01), Bialick
patent: 6038551 (2000-03-01), Barlow et al.
patent: 6069957 (2000-05-01), Richards
patent: 6101255 (2000-08-01), Harrison
patent: 6111858 (2000-08-01), Greaves
patent: 6115816 (2000-09-01), Davis
patent: 6157955 (2000-12-01), Narad
patent: 6189100 (2001-02-01), Barr et al.
patent: 6216167 (2001-04-01), Momirov
patent: 6226710 (2001-05-01), Melchoir
patent: 6269163 (2001-07-01), Rivest
patent: 6295602 (2001-09-01), Weissman et al.
patent: 6295604 (2001-09-01), Callum
patent: 6320964 (2001-11-01), Callum
patent: 6327625 (2001-12-01), Wang et al.
patent: 6349405 (2002-02-01), Welfeld
patent: 6378072 (2002-04-01), Collins et al.
patent: 6393026 (2002-05-01), Irwin
patent: 6393564 (2002-05-01), Kanemitsu et al.
patent: 6421730 (2002-07-01), Narad et al.
patent: 6477646 (2002-11-01), Krishna
patent: 6484257 (2002-11-01), Ellis
patent: 6493347 (2002-12-01), Sindhu et al.
patent: 6529508 (2003-03-01), Li et al.
patent: 6701432 (2004-03-01), Deng et al.
patent: 6704871 (2004-03-01), Kaplan et al.
patent: 6708273 (2004-03-01), Ober et al.
patent: 6751677 (2004-06-01), Ilnicki et al.
patent: 6751728 (2004-06-01), Gunter et al.
patent: 6760444 (2004-07-01), Leung
patent: 6778495 (2004-08-01), Blair
patent: 6791947 (2004-09-01), Oskouy et al.
patent: 6807183 (2004-10-01), Chow et al.
patent: 6831979 (2004-12-01), Callum
patent: 6862278 (2005-03-01), Chang et al.
patent: 6909713 (2005-06-01), Magnussen et al.
patent: 6963979 (2005-11-01), Fairclough et al.
patent: 6981140 (2005-12-01), Choo
patent: 6983366 (2006-01-01), Huynh et al.
patent: 6983374 (2006-01-01), Hashimoto et al.
patent: 6996842 (2006-02-01), Strahm et al.
patent: 7003118 (2006-02-01), Yang et al.
patent: 7005733 (2006-02-01), Kommerling et al.
patent: 7017042 (2006-03-01), Ziai et al.
patent: 7020137 (2006-03-01), Kadambi et al.
patent: 7039641 (2006-05-01), Woo
patent: 7055029 (2006-05-01), Collins et al.
patent: 7062657 (2006-06-01), Law
patent: 7086086 (2006-08-01), Ellis
patent: 7191341 (2007-03-01), Paaske et al.
patent: 7266703 (2007-09-01), Anand et al.
patent: 2002/0001384 (2002-01-01), Buer et al.
patent: 2002/0004904 (2002-01-01), Blaker et al.
patent: 2002/0009076 (2002-01-01), Engbersen et al.
patent: 2002/0039418 (2002-04-01), Dror et al.
patent: 2002/0044649 (2002-04-01), Gallant et al.
patent: 2002/0057796 (2002-05-01), Lambert et al.
patent: 2002/0078342 (2002-06-01), Matthews, Jr.
patent: 2002/0085560 (2002-07-01), Cathey et al.
patent: 2002/0097724 (2002-07-01), Halme et al.
patent: 2002/0108048 (2002-08-01), Qi et al.
patent: 2002/0165718 (2002-11-01), Graumann et al.
patent: 2002/0191790 (2002-12-01), Anand et al.
patent: 2003/0005144 (2003-01-01), Engel
patent: 2003/0014627 (2003-01-01), Krishna et al.
patent: 2003/0023846 (2003-01-01), Krishna et al.
patent: 2003/0041252 (2003-02-01), Fung et al.
patent: 2003/0046423 (2003-03-01), Narad et al.
patent: 2003/0084308 (2003-05-01), Van Rijnswon
patent: 2003/0084309 (2003-05-01), Kohn
patent: 2004/0039936 (2004-02-01), Lai
patent: 2004/0054914 (2004-03-01), Sullivan
patent: 2004/0083375 (2004-04-01), Foster et al.
patent: 2004/0098600 (2004-05-01), Eldeeb
patent: 2004/0123096 (2004-06-01), Buer et al.
patent: 2004/0123119 (2004-06-01), Buer et al.
patent: 2004/0123120 (2004-06-01), Buer et al.
patent: 2004/0123123 (2004-06-01), Buer et al.
patent: 0876026 (1998-11-01), None
patent: 1132800 (2001-09-01), None
patent: WO 01/80483 (2001-10-01), None
patent: WO 02/41599 (2002-05-01), None
“Secure Products VMS115”, VLSI Technology, Inc., Printed in USA, Document Control: VMS115, VI, 0, Jan. 1999, pp. 1-2.
“VMS115 Data Sheet”, VLSI Technology, Inc., a subsidiary of Philips Semiconductors, Revision 2:3, Aug. 10, 1999, pp. 1-64.
“Data Sheet 7751 Encryption Processor”, Network Security Processors, Jun. 1999, pp. 1-84.
Senie, D., “NAT Friendly Application Design Guidelines”, Amaranth Networks, Inc., NAT Working Group, Internet-Draft, Sep. 1999, pp. 1-7.
Floyd, Sally, et al., “Random Early Detection Gateways for Congestion Avoidance”, Lawrence Berkeley Laboratory, University of California, IEEE/ACM Transactions on Networking, Aug. 1993, pp. 1-32.
Egevang, K., et al., “The IP Network Address Translator (NAT)”, Network Working Group, May 1994, pp. 1-10.
Pall, G. S., et al., “Microsoft Point-To-Point Encryption (MPPE) Protocol”, Microsoft Corporation, Network Working Group, Internet Draft, Oct. 1999, pp. 1-12.
Deutsch, P., “Deflate Compressed Data Format Specification Version 1.3”, Aladdin Enterprises, Network Working Group, May 1996, pp. 1-17.
Kent, S., “IP Authentication Header”, Network Working Group, Nov. 1998, pp. 1-22.
Kent, S., et al., “IP Encapsulating Security Payload (ESP)”, Network Working Group, Nov. 1998, pp. 1-22.
Maughan, D, et al., “Internet Security Association and Key Management Protocol (ISAKMP)”, Network Working Group, Nov. 1998, pp. 1-20.
Harkins, D., et al., “The Internet Key Exchange (IKE)”, Cisco Systems, Network Working Group, Nov. 1998, pp. 1-12.
Srisuresh, P., “Security Model with Tunnel-mode Ipsec for NAT Domains”, Lucent Technologies, Network Working Group, Oct. 1999, pp. 1-11.
Keromytis, et al., “Implementing IPsec”, Global Telecommunications Conference (Globecom), IEEE, Nov. 3, 1997, pp. 1948-1952.
Pierson, et al., “Context-Agile Encryption for High Speed Communication Networks”, Computer Communications Review, Association for Computing Machinery, vol. 29, No. 1, Jan. 1999, pp. 35-49.
Sholander, et al., “The Effect of Algorithm-Agile Encryption on ATM Quality of Service”, Global Telecommunications Conference (Globecom), IEEE, Nov. 3, 1997, pp. 470-474.
Smirni, et al., “Evaluation of Multiprocessor Allocation Policies”, Technical Report, Vanderbilt University, Online, 1993, pp. 1-21.
Tarman, et al., “Algorithm-Agile Encryption in ATM Networks”, IEEE Computer, Sep. 1998, vol. 31, No. 1, pp. 57-64.
Wassal, et al., “A VLSI Architecture for ATM Algori

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Distributed processing in a cryptography acceleration chip does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Distributed processing in a cryptography acceleration chip, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Distributed processing in a cryptography acceleration chip will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-4085182

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.