Stream cipher encryption application accelerator and methods...

Cryptography – Particular algorithmic function encoding – Nbs/des algorithm

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C380S043000, C380S259000

Reexamination Certificate

active

07903813

ABSTRACT:
A system for encrypting and decrypting data formed of a number of bytes using the ARCFOUR encryption algorithm is disclosed. The system includes a system bus and an encryption accelerator arranged to execute the encryption algorithm coupled to the system bus. A system memory coupled to the system bus arranged to store a secret key array associated with the data and a central processing unit coupled to the system bus wherein encryption accelerator uses substantially no central processing unit resources to execute the encryption algorithm.

REFERENCES:
patent: 5297206 (1994-03-01), Orton
patent: 5623548 (1997-04-01), Akiyama et al.
patent: 5790817 (1998-08-01), Asghar et al.
patent: 5796836 (1998-08-01), Markham
patent: 5870474 (1999-02-01), Wasilewski et al.
patent: 5936967 (1999-08-01), Baldwin et al.
patent: 5943338 (1999-08-01), Duclose et al.
patent: 6111858 (2000-08-01), Greaves et al.
patent: 6189095 (2001-02-01), Coppersmith et al.
patent: 6209077 (2001-03-01), Robertson et al.
patent: 6216167 (2001-04-01), Momirov
patent: 6243470 (2001-06-01), Coppersmith et al.
patent: 6477646 (2002-11-01), Krishna et al.
patent: 6549622 (2003-04-01), Matthews
patent: 6990199 (2006-01-01), Parker et al.
patent: 7043017 (2006-05-01), Swindlehurst et al.
patent: 7277542 (2007-10-01), Duval
patent: 7403615 (2008-07-01), Matthews, Jr.
patent: 0 093 525 (1983-11-01), None
patent: 0 876 026 (1998-11-01), None
patent: 895164 (1999-02-01), None
patent: WO 01/80483 (2001-10-01), None
Bruce Schneier: Book, title of the book, “Applied Cryptography” Chapter 17, Other Stream Ciphers and Real Random-sequence Generation (pp. 397-398) 1996.
Analog Devices: “ADSP2141 SafeNetDPS User's Manual, Revision 6”, Analog Devices Technical Specifications, Mar. 2000, XP002163401, 87 Pages.
C. Madson, R. Glenn: “RFC 2403- The Use of HMAC-MD5-96 within ESP and AH”, IETF Request for Comments, Nov. 1998, XP002163402, Retrieved from Internet on Mar. 20, 2001, http://www.faqs.org/rfcs/frc2403.html, 87 Pages.
S. Kent, R. Atkinson: “RFC 2406-IP Encapsulating Security Payload (ESP)” IEFT Request for Comments, Nov. 1998, XP002163400, Retrieved from the Internet on Mar. 20, 2001, http://www.faqs.org/rfcs/frc2406.html, 5 Pages.
Keromytis, et al., “Implementing IPsec”, Global Telecommunications Conference (Globecom), IEEE, Nov. 3, 1997, pp. 1948-1952.
Pierson, et al., “Context-Agile Encryption for High Speed Communication Networks”, Computer Communications Review, Association for Computing Machinery, vol. 29, No. 1, Jan. 1999, pp. 35-49.
Sholander, et al., “The Effect of Algorithm-Agile Encryption on ATM Quality of Service”, Global Telecommunications Conference (Globecom), IEEE, Nov. 3, 1997, pp. 470-474.
Smirni, et al., “Evaluation of Multiprocessor Allocation Policies”, Technical Report, Vanderbilt University, Online, 1993, pp. 1-21.
Tarman, et al., “Algorithm-Agile Encryption in ATM Networks”, IEEE Computer, Sep. 1998, vol. 31, No. 1, pp. 57-64.
Wassal, et al., “A VLSI Architecture for ATM Algorithm-Agile Encryption”, Proceedings Ninth Great Lakes Symposium on VLSI, Mar. 4-6, 1999, pp. 325-328.
Analog Devices: “Analog Devices and IRE Announce First DSP-Based Internet Security System-On-A-Chip”, Analog Devices Press Release, Online, Jan. 19, 1999, pp. 1-3. http://content.analog.com/pressrelease/prdisplay/0,1622,16,00.html.
3Com: “3Com Launces New Era of Network Connectivity”, 3Com Press Release, Jun. 14, 1999, pp. 1-3.
“Secure Products VMS115”, VLSI Technology, Inc., Printed in USA, Document Control: VMS115, VI, 0, Jan. 1999, pp. 1-2. VMS115 Data Sheet, VLSI Technology, Inc., a subsidiary of Philips Semiconductors, Revision 2:3, Aug. 10, 1999, pp. 1-64.
“VMS115 Data Sheet”, VLSI Technology, Inc., a subsidiary of Philips Semiconductors, Revision 2:3, Aug. 10, 1999, pp. 1-64.
“Data Sheet 7751 Encryption Processor”, Network Security Processors, Jun. 1999, pp. 1-84.
Senie, D., “NAT Friendly Application Design Guidelines”, Amaranth Networks, Inc., Nat Working Group, Internet-Draft, Sep. 1999, pp. 1-7.
Floyd, Sally, et al., “Random Early Detection Gateways for Congestion Avoidance”, Lawrence Berkeley Laboratory, University of California, IEEE/ACM Transactions on Networking, Aug. 1993, pp. 1-32.
Egevang, K., et al., “The IP Network Address Translator (NAT)”, Network Working Group, May 1994, pp. 1-10.
Pall, G. S., et al., “Microsoft Point-To-Point Encryption (MPPE) Protocol”, Microsoft Corporation, Network Working Group, Internet Draft, Oct. 1999, pp. 1-12.
Deutsch, P., “DEFLATE Compressed Data Format Specification Version 1.3”, Aladdin Enterprises, Network Working Group, May 1996, pp. 1-17.
Kent, S., “IP Authentication Header”, Network Working Group, Nov. 1998, pp. 1-22.
Kent, S., et al., “IP Encapsulating Security Payload (ESP)”, Network Working Group, Nov. 1998, pp. 1-22.
Maughan, D, et al., “Internet Security Association and Key Management Protocol (ISAKMP)”, Network Working Group, Nov. 1998, pp. 1-20.
Harkins, D., et al., “The Internet Key Exchange (IKE)”, Cisco Systems, Network Working Group, Nov. 1998, pp. 1-12.
Srisuresh, P., “Security Model with Tunnel-mode Ipsec for NAT Domains”, Lucent Technologies, Network Working Group, Oct. 1999, pp. 1-11.
Shenker, S., “Specification of Guaranteed Quality of Service”, Network Working Group, Sep. 1997, pp. 1-20.
Srisuresh, P., et al., “IP Network Address Translator (NAT) Terminology and Considerations”, Lucent Technologies, Network Working Group, Aug. 1999, pp. 1-30.
Kent, S., et al., “Security Architecture for the Internet Protocol”, Network Working Group, Nov. 1998, pp. 1-66.
“Compression for Broadband Data Communications”, BlueSteel Networks, Inc., Sep. 8, 1999, pp. 1-9.
“Securing and Accelerating e-Commerce Transactions”, BlueSteel Networks, Inc., Revision 2.0, Oct. 20, 1999, pp. 1-7.
“Securing Broadband Communications” BlueSteel Networks, Inc., Sep. 8, 1999, pp. 1-10.
“Applied Cryptography, Second Edition”, Schneider, B., 1996, John Wiley & Sons, New York, XP002184521, cited in the application, p. 442, paragraph 18.7—p. 445.
“SHA: The Secure Hash Algorithm Putting Message Digests to Work”, Stallings, W., Dr. Dobbs Journal, Redwood City, CA, Apr. 1, 1994, p. 32-34, XP000570561.
R. Sedgewick, “Algorithms in C—Third Edition”, 1998, Addison Wesley XP002163543, pp. 573-608.
Search Report dated Apr. 29, 2003 from corresponding European Patent Application No. 01308059.3 filed Sep. 21, 2001.
Schneier, B.; Applied Cryptography, Other Stream Ciphers and Real Random-Sequence Generators; Applied Cryptography, Protocols, Algorithms, and Source Code in C, New York, New York; John Wiley & Sons, 1996; p. 397-398, XP002223345.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Stream cipher encryption application accelerator and methods... does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Stream cipher encryption application accelerator and methods..., we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Stream cipher encryption application accelerator and methods... will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-2668567

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.