WO2001010095A3 - Protection of communications - Google Patents

Protection of communications Download PDF

Info

Publication number
WO2001010095A3
WO2001010095A3 PCT/US2000/016588 US0016588W WO0110095A3 WO 2001010095 A3 WO2001010095 A3 WO 2001010095A3 US 0016588 W US0016588 W US 0016588W WO 0110095 A3 WO0110095 A3 WO 0110095A3
Authority
WO
WIPO (PCT)
Prior art keywords
transport medium
controller
control information
communications
cryptographic engine
Prior art date
Application number
PCT/US2000/016588
Other languages
French (fr)
Other versions
WO2001010095A2 (en
Inventor
Baiju V Patel
Uri Elzur
Original Assignee
Intel Corp
Baiju V Patel
Uri Elzur
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Intel Corp, Baiju V Patel, Uri Elzur filed Critical Intel Corp
Priority to DE60044061T priority Critical patent/DE60044061D1/en
Priority to CA002380316A priority patent/CA2380316C/en
Priority to EP00942865A priority patent/EP1203477B1/en
Priority to AU57432/00A priority patent/AU5743200A/en
Publication of WO2001010095A2 publication Critical patent/WO2001010095A2/en
Publication of WO2001010095A3 publication Critical patent/WO2001010095A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0485Networking architectures for enhanced packet encryption processing, e.g. offloading of IPsec packet processing or efficient security association look-up
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/164Implementing security features at a particular protocol layer at the network layer

Abstract

A controller (52) for controlling communications between a system (50) and a transport medium (47) includes a receiving circuit (96) to receive data and associated security control information. A first cryptographic engine (102) cryptographically processes the data received from the transport medium based on the security control information. The controller (52) also includes a second cryptographic engine (126) to process data generated in the system (50) according to a security protocol before transmission to the transport medium (47).
PCT/US2000/016588 1999-07-30 2000-06-16 Protection of communications WO2001010095A2 (en)

Priority Applications (4)

Application Number Priority Date Filing Date Title
DE60044061T DE60044061D1 (en) 1999-07-30 2000-06-16 SECURITY OF DATA TRANSMISSIONS
CA002380316A CA2380316C (en) 1999-07-30 2000-06-16 Protection of communications
EP00942865A EP1203477B1 (en) 1999-07-30 2000-06-16 Protection of communications
AU57432/00A AU5743200A (en) 1999-07-30 2000-06-16 Protection of communications

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US09/364,835 1999-07-30
US09/364,835 US7370348B1 (en) 1999-07-30 1999-07-30 Technique and apparatus for processing cryptographic services of data in a network system

Publications (2)

Publication Number Publication Date
WO2001010095A2 WO2001010095A2 (en) 2001-02-08
WO2001010095A3 true WO2001010095A3 (en) 2001-08-16

Family

ID=23436302

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2000/016588 WO2001010095A2 (en) 1999-07-30 2000-06-16 Protection of communications

Country Status (7)

Country Link
US (1) US7370348B1 (en)
EP (1) EP1203477B1 (en)
CN (2) CN1378735A (en)
AU (1) AU5743200A (en)
CA (1) CA2380316C (en)
DE (1) DE60044061D1 (en)
WO (1) WO2001010095A2 (en)

Families Citing this family (33)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7908481B1 (en) * 1999-12-17 2011-03-15 Avaya Inc. Routing data to one or more entities in a network
FR2823936B1 (en) * 2001-04-19 2003-05-30 France Telecom METHOD AND SYSTEM FOR CONDITIONAL ACCESS TO IP SERVICES
US20030195973A1 (en) * 2002-04-11 2003-10-16 Raymond Savarda Methods, systems, and computer program products for processing a packet with layered headers using a data structure that positionally relates the layered headers
FR2840137B1 (en) * 2002-05-22 2004-09-10 Sistech Sa ELECTRONIC MESSAGE SECURITY TOOL
US8850223B1 (en) * 2002-07-19 2014-09-30 F5 Networks, Inc. Method and system for hard disk emulation and cryptographic acceleration on a blade server
US7398386B2 (en) * 2003-04-12 2008-07-08 Cavium Networks, Inc. Transparent IPSec processing inline between a framer and a network component
CA2534919C (en) * 2003-08-08 2011-04-05 T.T.T. Kabushikikaisha Transport layer encryption for extra-security ip networks
US7734844B2 (en) * 2003-08-19 2010-06-08 General Dynamics Advanced Information Systems, Inc. Trusted interface unit (TIU) and method of making and using the same
US7502474B2 (en) * 2004-05-06 2009-03-10 Advanced Micro Devices, Inc. Network interface with security association data prefetch for high speed offloaded security processing
US7787481B1 (en) * 2004-07-19 2010-08-31 Advanced Micro Devices, Inc. Prefetch scheme to minimize interpacket gap
KR100735577B1 (en) 2004-08-12 2007-07-04 삼성전자주식회사 Apparatus and method for adaptively searching security key in wireless network
US7624263B1 (en) 2004-09-21 2009-11-24 Advanced Micro Devices, Inc. Security association table lookup architecture and method of operation
US7747874B2 (en) * 2005-06-02 2010-06-29 Seagate Technology Llc Single command payload transfers block of security functions to a storage device
AU2005218009B2 (en) * 2005-09-28 2011-01-27 Canon Kabushiki Kaisha Decoupled header and packet processing in IPsec
US8200960B2 (en) * 2006-10-20 2012-06-12 Oracle America, Inc. Tracking of resource utilization during cryptographic transformations
US8418241B2 (en) * 2006-11-14 2013-04-09 Broadcom Corporation Method and system for traffic engineering in secured networks
US8010801B2 (en) * 2006-11-30 2011-08-30 Broadcom Corporation Multi-data rate security architecture for network security
US7886143B2 (en) * 2006-11-30 2011-02-08 Broadcom Corporation Multi-data rate cryptography architecture for network security
US8112622B2 (en) * 2006-12-08 2012-02-07 Broadcom Corporation Chaining port scheme for network security
US8971525B2 (en) * 2007-02-26 2015-03-03 Ati Technologies Ulc Method, module and system for providing cipher data
US8250356B2 (en) * 2008-11-21 2012-08-21 Motorola Solutions, Inc. Method to construct a high-assurance IPSec gateway using an unmodified commercial implementation
IL195884A0 (en) * 2008-12-11 2009-12-24 Eci Telecom Ltd Technique for providing secured tunnels in a public network for telecommunication subscribers
US8996644B2 (en) 2010-12-09 2015-03-31 Solarflare Communications, Inc. Encapsulated accelerator
US9355279B1 (en) 2013-03-29 2016-05-31 Secturion Systems, Inc. Multi-tenancy architecture
US9317718B1 (en) 2013-03-29 2016-04-19 Secturion Systems, Inc. Security device with programmable systolic-matrix cryptographic module and programmable input/output interface
US9524399B1 (en) * 2013-04-01 2016-12-20 Secturion Systems, Inc. Multi-level independent security architecture
KR101481296B1 (en) * 2013-07-18 2015-01-09 엘에스산전 주식회사 Remote terminal deivce and operating method thereof
US9231923B1 (en) 2013-11-12 2016-01-05 Amazon Technologies, Inc. Secure data destruction in a distributed environment using key protection mechanisms
US9235714B1 (en) 2013-11-12 2016-01-12 Amazon Technologies, Inc. Preventing persistent storage of cryptographic information using signaling
US10223538B1 (en) 2013-11-12 2019-03-05 Amazon Technologies, Inc. Preventing persistent storage of cryptographic information
US11283774B2 (en) 2015-09-17 2022-03-22 Secturion Systems, Inc. Cloud storage using encryption gateway with certificate authority identification
US10708236B2 (en) 2015-10-26 2020-07-07 Secturion Systems, Inc. Multi-independent level secure (MILS) storage encryption
US10298553B2 (en) 2017-03-31 2019-05-21 Sprint Communications Company L.P. Hardware trusted data communications over system-on-chip (SOC) architectures

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0876026A2 (en) * 1997-04-30 1998-11-04 Motorola, Inc. Programmable crypto processing system and method
US6081895A (en) * 1997-10-10 2000-06-27 Motorola, Inc. Method and system for managing data unit processing

Family Cites Families (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH05199220A (en) 1991-06-28 1993-08-06 Digital Equip Corp <Dec> Method and apparatus for processing cryptograph in communication circuit network using single cryptographic engine
US5228083A (en) 1991-06-28 1993-07-13 Digital Equipment Corporation Cryptographic processing in a communication network, using a single cryptographic engine
US5268962A (en) * 1992-07-21 1993-12-07 Digital Equipment Corporation Computer network with modified host-to-host encryption keys
FR2704704B1 (en) * 1993-04-28 1995-09-01 Gemplus Card Int COMMUNICATION SYSTEM.
US5546463A (en) * 1994-07-12 1996-08-13 Information Resource Engineering, Inc. Pocket encrypting and authenticating communications device
US6252964B1 (en) * 1995-04-03 2001-06-26 Scientific-Atlanta, Inc. Authorization of services in a conditional access system
WO1996035307A1 (en) * 1995-05-01 1996-11-07 Kabushiki Kaisha Toshiba Mobile communication system and its base-station device
US5671285A (en) * 1995-12-13 1997-09-23 Newman; Bruce D. Secure communication system
WO1997040602A1 (en) * 1996-04-23 1997-10-30 Ascom Hasler Mailing Systems, Inc. Secure smart card access to pre-paid metering funds in meter
JP3488024B2 (en) * 1996-08-28 2004-01-19 パイオニア株式会社 CATV communication system and communication method
US6889214B1 (en) * 1996-10-02 2005-05-03 Stamps.Com Inc. Virtual security device
US6453345B2 (en) * 1996-11-06 2002-09-17 Datadirect Networks, Inc. Network security and surveillance system
US6367017B1 (en) * 1996-11-07 2002-04-02 Litronic Inc. Apparatus and method for providing and authentication system
US5844497A (en) * 1996-11-07 1998-12-01 Litronic, Inc. Apparatus and method for providing an authentication system
US6076167A (en) * 1996-12-04 2000-06-13 Dew Engineering And Development Limited Method and system for improving security in network applications
US6408336B1 (en) * 1997-03-10 2002-06-18 David S. Schneider Distributed administration of access to information
US6493338B1 (en) * 1997-05-19 2002-12-10 Airbiquity Inc. Multichannel in-band signaling for data communications over digital wireless telecommunications networks
US7050143B1 (en) * 1998-07-10 2006-05-23 Silverbrook Research Pty Ltd Camera system with computer language interpreter
US6061449A (en) * 1997-10-10 2000-05-09 General Instrument Corporation Secure processor with external memory using block chaining and block re-ordering
US6230002B1 (en) * 1997-11-19 2001-05-08 Telefonaktiebolaget L M Ericsson (Publ) Method, and associated apparatus, for selectively permitting access by a mobile terminal to a packet data network
US6701433B1 (en) * 1998-03-23 2004-03-02 Novell, Inc. Method and apparatus for escrowing properties used for accessing executable modules
US6226751B1 (en) * 1998-04-17 2001-05-01 Vpnet Technologies, Inc. Method and apparatus for configuring a virtual private network
US6333974B1 (en) * 1998-05-26 2001-12-25 Altocom, Inc. Detection of a call-waiting tone by a modem
US6253321B1 (en) * 1998-06-19 2001-06-26 Ssh Communications Security Ltd. Method and arrangement for implementing IPSEC policy management using filter code
US6308227B1 (en) * 1998-06-24 2001-10-23 Intel Corporation System for detecting a wireless peripheral device by a host computer transmitting a hail message including a persistent host identifier and a host address generated
US6304973B1 (en) * 1998-08-06 2001-10-16 Cryptek Secure Communications, Llc Multi-level security network system
CA2354577C (en) * 2001-06-19 2007-10-09 U-Haul International, Inc. Trailer

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0876026A2 (en) * 1997-04-30 1998-11-04 Motorola, Inc. Programmable crypto processing system and method
US6081895A (en) * 1997-10-10 2000-06-27 Motorola, Inc. Method and system for managing data unit processing

Also Published As

Publication number Publication date
US7370348B1 (en) 2008-05-06
CN1378735A (en) 2002-11-06
EP1203477B1 (en) 2010-03-24
CA2380316A1 (en) 2001-02-08
CN101262338B (en) 2015-04-01
EP1203477A2 (en) 2002-05-08
DE60044061D1 (en) 2010-05-06
CN101262338A (en) 2008-09-10
AU5743200A (en) 2001-02-19
CA2380316C (en) 2009-09-22
WO2001010095A2 (en) 2001-02-08

Similar Documents

Publication Publication Date Title
WO2001010095A3 (en) Protection of communications
WO1999027654A3 (en) Method and system for securely transferring a data set in a data communications system
UA66921C2 (en) Method for protecting data in transmission mode (variants); data transmission unit (variants), data protection unit (variants), and data transmission system for implementing the method
WO1999037056A3 (en) Method and apparatus for media data transmission
CA2362935A1 (en) Protecting information in a system
AU6646898A (en) A method and apparatus for a robust high-speed cryptosystem
CA2315613A1 (en) Dual-protocol locomotive control system and method
CA2306767A1 (en) Communication technique for field devices in industrial processes
EP1737185A3 (en) Data bus communication
WO2002043309A3 (en) Cryptographic data security system and method
MY120738A (en) A method and apparatus for interfacing an electronic device with an external accessory
AU3801897A (en) Method and apparatus for the remote monitoring and configuration of electronic control systems
WO1999037057A3 (en) Method and apparatus for media data transmission
MY124673A (en) Mechanism of matching between a receiver and a security module
EP1186477A3 (en) Diagnostics, protection and isolation system for electronic devices on a vehicle data communication bus
CA2226716A1 (en) Decryption of retransmitted data in an encrypted communication system
TW357526B (en) Improved generation of encryption key
WO1999043120A8 (en) Information access control system and method
WO2001042933A3 (en) Method and apparatus of remote computer management
CA2226831A1 (en) Decryption of retransmitted data in an encrypted communication system
WO2002045340A3 (en) Threshold cryptography scheme for message authentication systems
AU5071500A (en) Data processing device
WO2002100022A3 (en) Electronic information and cryptographic key management system
WO2001095588A3 (en) Authentication of electronic data
WO2004039032A3 (en) Method and arrangement for authenticating a control unit and transmitting authentication information messages to the control unit

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY CA CH CN CR CU CZ DE DK DM DZ EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG US UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
AK Designated states

Kind code of ref document: A3

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY CA CH CN CR CU CZ DE DK DM DZ EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG US UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A3

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

WWE Wipo information: entry into national phase

Ref document number: 2380316

Country of ref document: CA

WWE Wipo information: entry into national phase

Ref document number: 2000942865

Country of ref document: EP

Ref document number: IN/PCT/2002/156/KOL

Country of ref document: IN

WWE Wipo information: entry into national phase

Ref document number: 008132828

Country of ref document: CN

WWP Wipo information: published in national office

Ref document number: 2000942865

Country of ref document: EP

REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

NENP Non-entry into the national phase

Ref country code: JP