Multi-data rate security architecture for network security

Electrical computers and digital processing systems: support – Data processing protection using cryptography

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C713S153000, C380S028000, C380S029000, C380S042000, C380S255000, C726S026000, C710S028000, C710S036000, C710S038000, C710S040000, C710S060000, C710S200000

Reexamination Certificate

active

08010801

ABSTRACT:
An architecture and associated methods and devices are described in which a first selectable data path may be associated with a first port operating at a first data rate, a second selectable data path may be associated with a second port operating at a second data rate, and a third selectable data path may be associated with a third port operating at a third data rate that is higher than the first data rate and the second data rate. A plurality of security engines may be included which may be configurable to provide cipher key-based security for data associated with the first port and the second port using the first selectable path and the second selectable path, respectively, and configurable to provide cipher key-based security of data associated with the third port using the third selectable data path.

REFERENCES:
patent: 7082530 (2006-07-01), Diamant
patent: 7243254 (2007-07-01), Kuroodi et al.
patent: 7370348 (2008-05-01), Patel et al.
patent: 7886143 (2011-02-01), Qi et al.
patent: 2002/0041685 (2002-04-01), McLoone et al.
patent: 2002/0106078 (2002-08-01), Qi et al.
patent: 2002/0136208 (2002-09-01), Skirmont et al.
patent: 2003/0115447 (2003-06-01), Pham et al.
patent: 2003/0133568 (2003-07-01), Stein et al.
patent: 2004/0139313 (2004-07-01), Buer et al.
patent: 2004/0143734 (2004-07-01), Buer et al.
patent: 2004/0193891 (2004-09-01), Ollila
patent: 2005/0094568 (2005-05-01), Judd
patent: 2005/0198531 (2005-09-01), Kaniz et al.
patent: 2006/0015753 (2006-01-01), Drehmel et al.
patent: 2006/0112431 (2006-05-01), Finn et al.
patent: 2006/0136715 (2006-06-01), Han et al.
patent: 2007/0055891 (2007-03-01), Plotkin et al.
patent: 2008/0034197 (2008-02-01), Engel et al.
patent: 2008/0075073 (2008-03-01), Swartz
patent: 2008/0130889 (2008-06-01), Qi et al.
patent: 2008/0141023 (2008-06-01), Qi
Agnew, G B., et al., “An implementation of elliptic curve cryptosystems over F2155”, IEEE Journal on Selected Areas in Communications, vol. 11, No. 5, (Jun. 1993), pp. 804-813.
Bellare, M. et al., “A conventional authenticated-encryption mode”, (Apr. 13, 2003),14 pages.
Bellare, M. et al., “Incremental cryptography: the case of hashing and signing”, Advances in Cryptology—Proceedings of CRYPTO, Lecture Notes in Computer Science, vol. 839, (Dec. 10, 1995),19 pages.
Bellare, M. et al., “A Concrete Security Treatment of Symmetric Encryption: Analysis of the DES Modes of Operation”, Proceedings of 38th Annual Symposium on Foundations of Computer Science, IEEE, (1997), 32 pages.
Bellare, M. et al., “The security of the cipher block chaining message authentication code”, Journal of Computer and System Sciences, vol. 61, No. 3, (Jul. 29, 1999), 36 pages.
Bellare, M. et al., “XOR MACS: New Methods for Message Authentication using Finite Pseudorandom Functions”, Advances in Cryptology, Proceedings of 15th Annual International Cryptology Conference, (1995), 21 pages.
Dworkin, M. “Recommendation for Block Cipher Modes of Operation: Methods and Techniques”, National Institute of Standards and Technology, NIST Special Publication -800-38B, (2005), 22 pages.
Guajardo, J. et al., “Efficient Algorithms for Elliptic Curve Cryptosystems”, Advances in Cryptology, (1997), pp. 342-356.
Halbutogullar, A. et al., “Mastrovito Multiplier for General Irreducible Polynomials”, IEEE Transactions on Computers, vol. 49, No. 5, (May 2000), 10 pages.
Hasan, M. A., et al., “Modular construction of low complexity parallel multipliers for a class of finite fields GF(2m)”, IEEE Transactions on Computers, vol. 41 No. 8, (Aug. 1992), pp. 962-971.
Housley, R. “Using AES Counter Mode With IPsec ESP <draft-ietf-ipsec-ciph-aes-ctr-00.txt>”, IPsec Working Group, Internet Draft, RSA Laboratories, (Jul. 2002),12 pages.
Iwata, T. et al., “OMAC: One-Key CBC MAC”, Lecture Notes in Computer Science , vol. 2887, Proceedings of Fast Software Encryption, (Mar. 10, 2003), 26 pages.
Koc, C. K., et al., “Low-Complexity Bit-parallel Canonical and Normal Basis Multipliers for a Class of Finite Fields”, IEEE Transactions on Computers, vol. 47, No. 3, (Mar. 1998), 5 pages.
Kohno, T. et al., “The CWC-AES Dual-use Mode”, Internet Draft, Crypto Forum Research Group, Webpage available at: http://www.zork.org/cwc/draft-irtf-cfrg-cwc-01.txt.,(May 20, 2003), 22 pages.
Krawczyk, H. “The Order of Encryption and Authentication for Protecting Communications”, Lecture Notes in Computer Science; vol. 2139, Proceedings of the 21st Annual International Cryptology Conference on Advances in Cryptology, (2001), 22 pages.
McGrew, D. et al., “Flexible and Efficient Message Authentication in Hardware and Software”, (2003), 20 pages.
McGrew, D. A., et al., “The Galois/Counter Mode of Operation (GCM)”, (2004), 43 pages.
Orlando, G. et al., “A super-serial Galois fields multiplier for FPGAs and its application to public-key algorithms”, In Seventh Annual IEEE Symposium on Field-Programmable Custom Computing Machines, (1999), pp. 232-239.
Paar, C. “A New Architecture for a Parallel Finite Field Multiplier with Low Complexity Based on Composite Fields”, IEEE Transactions on Computers, vol. 45, No. 7, (Jul. 1996), 15 pages.
Paar, C. “Implementation Options for Finite Field Arithmetic for Elliptic Curve Cryptosystems”, (1999), 31 pages.
Reyhani-Masoleh, A. et al., “Low Complexity Bit Parallel Architectures for Polynomial Basis Multiplication over GF (2m)”, IEEE Transactions on Computers, vol. 53, No. 8, (Aug. 2004), pp. 945-959.
Rogaway, P. et al., “OCB: A block-cipher mode of operation for efficient authenticated encryption”, ACM Transactions on Information and System Security, vol. 6, No. 3, (Aug. 2003), pp. 1-39.
Romanow, A. “802.1AE—Media Access Control (MAC) Security”, Webpage available at: http://www.ieee802.org/1/pages/802.1ae.html, (2006).
Seroussi, G. “Table of Low-Weight Binary Irreducible Polynomials”, HP Labs Tech. Report HPL-98-135, (Aug. 1998) 16 pages.
Shoup, V. “On Fast and Provably Secure Message Authentication Based on Universal Hashing”, In Advances in Cryptology, (1996), pp. 313-328.
Sunar, B. et al., “Mastrovito Multiplier for All Trinomials”, IEEE Transactions on Computers, vol. 48, No. 5, (May 1999), 31 pages.
Whiting, D. et al., “Counter with CBCMAC (CCM)”, AES Mode of Operation, Submission to NIST, (2002), 9 pages.
Wu, H. “Bit-Parallel Finite Field Multiplier and Squarer Using Polynomial Basis”, IEEE Transactions on Computers, vol. 51, No. 7, (Jul. 2002), pp. 750-758.
Wu, Y. et al., “Scan-Based BIST Fault Diagnosis”, IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems, vol. 18, No. 2, (Feb. 1999), pp. 203-211.
Zhang, T. et al., “Systematic Design of Original and Modified Mastrovito Multipliers for General Irreducible Polynomials”, IEEE Transactions on Computers, vol. 50, No. 7, (Jul. 2001), pp. 734-749.
“Draft Standard for Local and Metropolitan Area Networks-Port-based Network Access Control (Revision)”, [8021AE] IEEE, P802.1X-2004, 175 pages.
“IEEE Standard for Local and metropolitan area networks: Media Access Control (MAC) Security”, IEEE Computer Society, IEEE Std 802.1AE (Aug. 18, 2006), 154 pages.
Diffie, W. et al., “Privacy and Authentication: An Introduction to Cryptography”, Proceedings of the IEEE, vol. 67, No. 3, (Mar. 1979), pp. 397-427.
“DES Modes of Operation. Federal Information Processing Standards Publication 81”, (Dec. 1980).
Bartee, T C., et al., “Computation with Finite Fields”, Information and Computers, vol. 6, (Mar. 1963), pp. 79-98.
Gulliver, T. A., et al., “The Generation of Primitive Polynomials in GF(q) with Independent Roots and their Applications for Power Residue Codes, VLSI Test

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Multi-data rate security architecture for network security does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Multi-data rate security architecture for network security, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Multi-data rate security architecture for network security will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-2773863

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.