Load balancing for a system of cryptographic processors

Electrical computers and digital processing systems: support – Data processing protection using cryptography

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C713S190000, C713S192000, C713S193000, C709S215000, C712S010000, C712S013000, C712S017000, C712S027000

Reexamination Certificate

active

07870395

ABSTRACT:
In an array of groups of cryptographic processors, the processors in each group operate together but are securely connected through an external shared memory. The processors in each group include cryptographic engines capable of operating in a pipelined fashion. Instructions in the form of request blocks are supplied to the array in a balanced fashion to assure that the processors are occupied processing instructions.

REFERENCES:
patent: 4925311 (1990-05-01), Neches et al.
patent: 5321752 (1994-06-01), Iwamura et al.
patent: 5471592 (1995-11-01), Gove et al.
patent: 5513133 (1996-04-01), Cressel et al.
patent: 5666411 (1997-09-01), McCarty et al.
patent: 5764554 (1998-06-01), Monier
patent: 5825878 (1998-10-01), Takahashi et al.
patent: 6108524 (2000-08-01), Hershey et al.
patent: 6141756 (2000-10-01), Bright et al.
patent: 6260087 (2001-07-01), Chang
patent: 6360303 (2002-03-01), Wisler et al.
patent: 6363475 (2002-03-01), Dowling
patent: 6366117 (2002-04-01), Pang et al.
patent: 6378072 (2002-04-01), Collins et al.
patent: 6384628 (2002-05-01), Lacey et al.
patent: 6578068 (2003-06-01), Bowman-Amuah
patent: 6687735 (2004-02-01), Logston et al.
patent: 6789256 (2004-09-01), Kechriotis et al.
patent: 6819133 (2004-11-01), Kliesner et al.
patent: 6996713 (2006-02-01), Trimberger
patent: 7080110 (2006-07-01), Chen et al.
patent: 7251804 (2007-07-01), Trimberger
patent: 2002/0078308 (2002-06-01), Altman et al.
patent: 2002/0166062 (2002-11-01), Helbig, Sr.
patent: 2002/0191793 (2002-12-01), Anand et al.
patent: 2002/0199110 (2002-12-01), Kean
patent: 2003/0086300 (2003-05-01), Noyes et al.
patent: 2003/0133574 (2003-07-01), Caronni et al.
patent: 2003/0163431 (2003-08-01), Ginter et al.
patent: 2004/0019771 (2004-01-01), Quach
patent: 2004/0054706 (2004-03-01), Kawamura
patent: 2004/0123121 (2004-06-01), Paaske et al.
patent: 2006/0004967 (2006-01-01), Mithal et al.
patent: 2006/0059369 (2006-03-01), Fayad et al.
patent: 2006/0059373 (2006-03-01), Fayad et al.
patent: 2006/0107032 (2006-05-01), Paaske et al.
patent: 2006/0230439 (2006-10-01), Smith et al.
patent: 0908810 (1998-06-01), None
patent: 05-068032 (1993-03-01), None
patent: 05-324277 (1993-12-01), None
patent: 09-016379 (1997-01-01), None
patent: 09-274560 (1997-10-01), None
patent: 11-143688 (1999-05-01), None
patent: 11-2822351 (1999-10-01), None
patent: 2001-051832 (2001-02-01), None
patent: 01/45318 (2001-06-01), None
patent: WO 01/90903 (2001-11-01), None
Scherger, M. et al. “Multiple Instruction Stream Control for an Associative Model of Parallel Computation”, 2003.
U.S. Appl. No. 11/331,918, entitled “Methods For Coordinating Access To Memory From At Least Two Cryptography Secure Processing Units,” Fayad et al., filed Jan. 13, 2006.
Office Action for U.S. Appl. No. 10/841,770 (U.S. Letters Patent No. 7,080,110), dated Jul. 21, 2005.
Kornerup, Peter, “A Systolic, Linear-Array Multiplier for a class of Right-Shift Algorithms”, IEEE Transactions on Computers, vol. 43, No. 8, Aug. 1994 (pp. 892-898).
Montgomery, Peter, “Modular Multiplication Without Trial Division”, Mathematics of Computation, vol. 44, No. 170, Apr. 1985 (pp. 519-521).
Office Action for U.S. Appl. No. 11/331,918 (U.S. Patent Publication No. 2007/0168676), dated Apr. 9, 2009.
Office Action for U.S. Appl. No. 11/331,918 (U.S. Patent Publication No. 2007/0168676), dated Oct. 29, 2009.
Office Action for U.S. Appl. No. 10/938,774 (U.S. Patent Publication No. 2006/0059373), dated Oct. 10, 2007.
Office Action for U.S. Appl. No. 10/938,774 (U.S. Patent Publication No. 2006/0059373), dated Apr. 18, 2008.
Smith, S.W. et al., “Building a High-Performance, Programmable Secure CoProcessor”, Computer Networks, Elsevier Science Publishers BV, Amsterdam, NL, Apr. 23, 1999 (pp. 831-860).
Andrews, et al., “Programming Models for Hybrid CPU.FPGA Chips”, IEEE Computer Society, Jan. 2004.
Fayad, C., “Montgomery Modular Arithmatic Implementation in Crypto Engines for System on Chip (SOC) Design”, Thesis submitted to SUNY at Buffalo, Dec. 2003.
“Security Requirements for Cryptographic Modules”, Federal Information Processing Standards Pub., FIPS PUB 140-2, Information Technology Laboratory, National Institute of Standards and Technology, Gaithersburg, MD 20899-8900, May 25, 2001.
“Secure Hash Standard”, Federal Information Processing Standards Pub., FIPS PUB 180-1, Computer System Laboratory, National Institute of Standards and Technology, Gaithersburg, MD 20899-8900, Apr. 17, 1995.
“Secure Hash Standard”, Federal Information Processing Standards Pub., FIPS PUB 180-2, Computer System Laboratory, National Institute of Standards and Technology, Gaithersburg, MD 20899-8900, Aug. 1, 2002.
“IBM 4758 Model 13 Security Policy”, Secure Systems and Smart Cards Group, IBM T.J. Watson Research Center, Nov. 1999.
Office Action for U.S. Appl. No. 11/331,918 (U.S. Patent Publication No. 2007/0168676 A1), dated Mar. 3, 2010.
Suh et al. “AEGIS: A single-chip secure processor”, Information Security Technical Report, 2005.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Load balancing for a system of cryptographic processors does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Load balancing for a system of cryptographic processors, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Load balancing for a system of cryptographic processors will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-2707870

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.