Semiconductor device and method utilizing variable mode...

Electrical computers and digital processing systems: support – Data processing protection using cryptography – Upgrade/install encryption

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

Reexamination Certificate

active

07657757

ABSTRACT:
The present disclosure relates generally to semiconductor devices and related methods of operation. A semiconductor device is disclosed that comprises at least one cipher interface (126, 128) to a plurality of different cipher hardware modules (112, 114, 116) and central mode control logic (130-138, 106) responsive to the at least one cipher interface (126, 128). The central mode control logic (130-138, 106) is configured to provide a cipher operation in accordance with a selected cipher mode (104) in connection with at least one of the plurality of different cipher hardware modules (112, 114, 116).

REFERENCES:
patent: 4274085 (1981-06-01), Marino, Jr.
patent: 4614697 (1986-09-01), Oka et al.
patent: 5673319 (1997-09-01), Bellare et al.
patent: 6101255 (2000-08-01), Harrison et al.
patent: 6408074 (2002-06-01), Loughran
patent: 6704871 (2004-03-01), Kaplan et al.
patent: 6708273 (2004-03-01), Ober et al.
patent: 6870929 (2005-03-01), Greene
patent: 6957403 (2005-10-01), Wang et al.
patent: 7046802 (2006-05-01), Rogaway
patent: 2001/0037458 (2001-11-01), Kean
patent: 2002/0191790 (2002-12-01), Anand et al.
patent: 2003/0191950 (2003-10-01), Patel et al.
patent: 0895614 (2001-12-01), None
Dworkin, Morris, “Recommendation for Block Cipher Modes of Operation,” NIST Special Publication 800-xx. National Institute of Standards & Technology, U.S. Dept. of Commerce, Jul. 2001, 66 pp.
Jutia, Charanjit S., “Parallellzable Encryption Mode with Almost Free Message Integrity,” 2nd NIST AES Modes Workshop, Aug. 2001, 23 pp.
Lipmaa, Helger; Rogaway, Phillip; Wagner, David, “Comments to NIST concerning AES Modes of Operations: CTR-Mode Encryption,” 2nd NIST AES Modes Workshop, Aug. 2001, 4 pp.
Rogaway, Phillip; Bellare. Mihir: Black, John: Krovetz. Ted. “OCB: A Block-Cipher Mode of Operation for Efficient Authenticated Encryption,” 2nd NIST AES Modes Workshop. Aug. 2001, [online] [Retrieved from the Internet Jul. 2, 2003 at URL <http://citeseer.nj.nec.com/rogaway01ocb.html> 36 pp.
Whiting, Doug; Housley, Russ; Ferguson, Niels, “Counter with CBC-MAC (CCM), AES Mode of Operation,” Submission to NIST, (date unknown), 9 pp.
Whiting, Doug; Housley, Russ; Ferguson, Niels, “Counter with CBC-MAC (CCM),” Internet Engineering Task Force, Internet draft, Jan. 2003, 40 pp.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Semiconductor device and method utilizing variable mode... does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Semiconductor device and method utilizing variable mode..., we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Semiconductor device and method utilizing variable mode... will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-4184610

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.