US20020061107A1 - Methods and apparatus for implementing a cryptography engine - Google Patents

Methods and apparatus for implementing a cryptography engine Download PDF

Info

Publication number
US20020061107A1
US20020061107A1 US09/948,203 US94820301A US2002061107A1 US 20020061107 A1 US20020061107 A1 US 20020061107A1 US 94820301 A US94820301 A US 94820301A US 2002061107 A1 US2002061107 A1 US 2002061107A1
Authority
US
United States
Prior art keywords
sbox
bits
circuitry
stage
cryptography
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US09/948,203
Inventor
Terry Tham
Errol Lai
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Avago Technologies International Sales Pte Ltd
Original Assignee
Broadcom Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Broadcom Corp filed Critical Broadcom Corp
Priority to US09/948,203 priority Critical patent/US20020061107A1/en
Assigned to BROADCOM CORPORATION reassignment BROADCOM CORPORATION ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: LAI, ERROL, THAM, TERRY K.
Priority to EP01308081A priority patent/EP1191738B1/en
Priority to DE60125673T priority patent/DE60125673T2/en
Publication of US20020061107A1 publication Critical patent/US20020061107A1/en
Priority to US10/977,317 priority patent/US7555121B2/en
Assigned to BANK OF AMERICA, N.A., AS COLLATERAL AGENT reassignment BANK OF AMERICA, N.A., AS COLLATERAL AGENT PATENT SECURITY AGREEMENT Assignors: BROADCOM CORPORATION
Assigned to AVAGO TECHNOLOGIES GENERAL IP (SINGAPORE) PTE. LTD. reassignment AVAGO TECHNOLOGIES GENERAL IP (SINGAPORE) PTE. LTD. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: BROADCOM CORPORATION
Assigned to BROADCOM CORPORATION reassignment BROADCOM CORPORATION TERMINATION AND RELEASE OF SECURITY INTEREST IN PATENTS Assignors: BANK OF AMERICA, N.A., AS COLLATERAL AGENT
Abandoned legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/60Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers
    • G06F7/72Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers using residue arithmetic
    • G06F7/722Modular multiplication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0625Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation with splitting of the data block into left and right halves, e.g. Feistel based algorithms, DES, FEAL, IDEA or KASUMI
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/12Transmitting and receiving encryption devices synchronised or initially set up in a particular manner
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/38Methods or arrangements for performing computations using exclusively denominational number representation, e.g. using binary, ternary, decimal representation
    • G06F7/48Methods or arrangements for performing computations using exclusively denominational number representation, e.g. using binary, ternary, decimal representation using non-contact-making devices, e.g. tube, solid state device; using unspecified devices
    • G06F7/499Denomination or exception handling, e.g. rounding or overflow
    • G06F7/49936Normalisation mentioned as feature only
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/12Details relating to cryptographic hardware or logic circuitry
    • H04L2209/125Parallelization or pipelining, e.g. for accelerating processing of cryptographic operations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/24Key scheduling, i.e. generating round keys or sub-keys for block encryption

Definitions

  • the present invention relates to implementing a cryptography engine. More specifically, the present invention relates to methods and apparatus for efficient performance of a cryptography algorithm such as a DES algorithm.
  • a cryptography engine such as a DES engine running at a clock frequency higher than that of surrounding logic can be synchronized with the surrounding logic using a frequency synchronizer.
  • Sbox logic output can be more efficiently determined by intelligently arranging Sbox input.
  • a cryptography engine for performing cryptographic operations on a data block.
  • the cryptography engine includes expansion logic configured to expand a first bit sequence into a second bit sequence by moving and duplicating selected bits in the first bit sequence to form a second bit sequence having a length greater than the length of the first bit sequence.
  • the resulting bit sequence has duplicated bits and nonduplicated bits corresponding to a portion of the data block.
  • the cryptography engine also includes Sbox logic coupled to the output of expansion logic, wherein nonduplicated bits are selected and provided as inputs to a critical path of the Sbox logic to perform cryptographic operations on the portion of the data block.
  • the Sbox logic can comprise a plurality of stages.
  • the stages can be components such as case statements, table lookup components, or multiplexers.
  • a method for performing cryptographic operations on a data block is provided.
  • a first bit sequence is provided to expansion circuitry, where the expansion circuitry is configured to move and duplicate bits in the first bit sequence to output a second bit sequence having a length greater than the length of the first bit sequence.
  • Nonduplicated bits output by the expansion circuitry are identified.
  • Nonduplicated bits are provided to a first stage of Sbox circuitry.
  • Duplicated bits output by the expansion circuitry are identified.
  • the duplicated bits correspond to bits in a first bit sequence that are replicated to produce a second bit sequence.
  • Duplicated bits and the output of the first stage of Sbox circuitry is provided to a second stage of Sbox circuitry, wherein duplicated bits are provided to the second stage of Sbox circuitry after nonduplicated bits are provided to the first stage of Sbox circuitry.
  • a method for performing cryptographic operations on a data block is provided. Nonduplicated and duplicated bits resulting from expansion circuitry are identified. Nonduplicated bits are provided to a first stage of Sbox circuitry. Duplicated bits as well as data resulting from the first stage is provided to a second stage of Sbox circuitry.
  • a cryptography accelerator for performing cryptography operations.
  • the cryptography accelerator includes a DES engine, a frequency synchronizer coupled to the DES engine, and surrounding logic coupled to the DES engine and the frequency synchronizer, wherein the DES engine operates at a first clock rate and the surrounding logic operates at a second clock rate different from the first clock rate.
  • the frequency synchronizer can use a reference clock associated with the surrounding logic to synchronize a 1 ⁇ clock and a higher multiple clock associated with the DES engine.
  • the cryptography accelerator uses the negative edge of the 1 ⁇ clock to catch a start signal associated with the reference clock to allow consideration of skew.
  • FIG. 1 is a diagrammatic representation of a system that can use the techniques of the present invention.
  • FIG. 2 is a diagrammatic representation of a cryptography engine having a frequency synchronizer, surrounding logic, and a DES engine.
  • FIG. 3 is a diagrammatic representation of DES engine start logic.
  • FIG. 4 is a graphical representation of a timing diagram depicting the clock synchronization for reading data from the surrounding logic.
  • FIG. 5 is a diagrammatic representation of DES engine output logic.
  • FIG. 6 is a graphical representation of a timing diagram depicting the clock synchronization for reading data from the DES engine.
  • FIG. 7 is diagrammatic representation of a DES engine in accordance with one embodiment of the present invention.
  • FIG. 8 is a diagrammatic representation of expansion logic providing data to an Sbox.
  • FIG. 9 is a diagrammatic representation of expansion logic providing data to an Sbox having a plurality of stages.
  • FIG. 10 is a process flow diagram showing the expansion logic providing bits to the Sbox logic.
  • DES specifies encrypting individual 64-bit data blocks.
  • a 64-bit data block of unencrypted data is provided to the DES engine, combined with a key and an initial vector, and output as a 64-bit data block of encrypted data.
  • the key used for DES processing is typically a 56-bit number, although the key can be expressed as a 64-bit number.
  • DES describes breaking up a 64-bit block of data into a right half and a left half, each 32-bits long. As will be appreciated by one of skill in the art, sixteen rounds of cryptographic operations are then performed.
  • operations on the right half of the data include expansion, permutation, Sbox operations, and combination with a round key.
  • a round key can be determined based on the round number of DES processing is referred to herein as a round key.
  • the round key can be derived by applying permutation and shift functions to all 56 bits of the original key. The round number of DES determines the shift amount.
  • An XOR function is used to combine the right half of the data with a version of the key based on the round. The result can then be combined with the left half also by way of an XOR function. The unprocessed right half of the data becomes the left half of the data for the next round.
  • Triple DES specifies performing three 16 round DES operations consecutively using three different keys. Typical hardware implementations for DES or triple DES perform one round calculation per clock cycle. The performance of DES or triple DES engines is therefore related to the clock rate. However, a variety of hardware design constraints have traditionally limited the clock rate of cryptographic processing engines.
  • One design constraint that has traditionally limited the clock rate of cryptographic processing engines is the clock rate of circuitry surrounding the cryptographic processing unit. Surrounding logic typically has a slower clock rate than the DES engine. Methods and apparatus are described for providing a synchronizer to bridge the clock rate differences between the DES engine and the surrounding logic. The bridged DES engine and surrounding logic allow flexibility in setting different clock ratios. The flexibility allows the DES engine to be designed to operate at a much higher clock rate than the surrounding logic.
  • expansion logic takes a 32-bit block, moves and replicates certain bits, and outputs a 48-bit block.
  • Each Sbox associated with Sbox logic takes a six bit portion of the 48-bit block and maps the six bits to a four bit block.
  • the expansion logic is not able to provide all bits of the 48-bit block at the same time.
  • replication of certain bits takes time and expansion logic can provide nonduplicated bits before it can provide duplicated bits.
  • Each individual Sbox typically waits for a complete six bit block before processing the block to output a four bit block.
  • the techniques of the present invention enables the processing of nonduplicated bits first. In other words, bits from expansion logic can be processed as soon as they become available. In one embodiment, bits three and four in each six bit sequence are processed as the nonduplicated bits by an Sbox before the duplicated bits one, two, five, and six.
  • Each Sbox can have a variety of components. Multiplexers can be used to determine what it to select based upon an input control line. In one embodiment, the techniques of the present invention contemplates using a table lookup component to process the nonduplicated bits from expansion logic. A table lookup component can be implemented more efficiently than a multiplexer. The Sbox can use the nonduplicated bits and the table lookup component to begin the process of mapping the six bit input to a four bit output. The Sbox can then use the duplicated bits to complete the process of mapping.
  • FIG. 1 describes the present invention in terms of a cryptographic accelerator system that can be implemented in a number of ways, such as for example, as a stand alone integrated circuit, as embedded software, or as a subsystem included in, for example, a server computer used in a variety of Internet and Internet related activities. It should be noted, however, that the invention is not limited to the described embodiments and can be used in any system where data encryption is desired.
  • FIG. 1 is a diagrammatic representation of one example of a cryptographic processing system 100 in accordance with an embodiment of the invention.
  • the present invention may be implemented in a stand-alone cryptography accelerator 102 or as part of the system 100 .
  • the cryptography accelerator 102 is connected to a bus 104 such as a PCI bus via a standard on-chip PCI interface.
  • the processing system 100 includes a processing unit 106 and a system memory unit 108 .
  • the processing unit 106 and the system memory unit 108 are coupled to the system bus 104 via a bridge and memory controller 110 .
  • the processing unit 106 may be the central processing unit or CPU of a system 100 , it does not necessarily have to be the CPU.
  • a LAN interface 114 can couple the processing system 100 to a local area network (LAN) to receive packets for processing and transmit processed packets.
  • LAN local area network
  • WAN Wide Area Network
  • a WAN interface 112 connects the processing system to a WAN (not shown) such as the Internet and manages in-bound and out-bound packets, providing automatic security processing for IP packets.
  • a cryptography accelerator 102 can perform many cryptography algorithms including the DES and the triple DES algorithms. It should be noted that although the techniques of the present invention will be described in the context of DES and triple DES for clarity, one of skill in the art will appreciate that the techniques can also apply to other cryptography algorithms including variations to the DES and triple DES algorithms.
  • FIG. 2 is a diagrammatic representation of a cryptographic processing unit in accordance with one embodiment of the present invention.
  • the cryptographic processing unit 201 has input and output buffers 203 and 205 .
  • the input and output buffers 203 and 205 may be coupled to an external processor as shown in FIG. 1.
  • the cryptographic processing unit 201 contains a cryptography engine 207 .
  • the cryptographic processing unit 201 can also contain an authentication engine. As will be appreciated by one of skill in the art, other components including decoding logic may also be components in the cryptographic processing unit 201 .
  • the cryptography engine 207 contains surrounding logic 209 and DES engine 213 .
  • the DES engine 213 is coupled with the surrounding logic 209 .
  • the DES engine 213 may operate at a much higher clock rate than the surrounding logic 209 .
  • a frequency synchronizer 211 coupled to both the DES engine 213 and the surrounding logic 209 can manage data transmissions between DES engine 213 and surrounding logic 209 .
  • the frequency synchronizer can coordinate data transmissions to the DES engine 213 to indicate when processing in the DES engine 213 should begin and notify surrounding logic 209 when data should be read from DES engine 213 .
  • the surrounding logic 209 can parse the data to allow processing of portions of the data by the DES engine 213 .
  • the DES engine 213 can process a data block whenever a frequency synchronizer 211 sends a start signal.
  • the frequency synchronizer 211 can compensate for the rate mismatch between the surrounding logic 209 and the DES engine 213 .
  • the frequency synchronizer 211 provides flexibility for setting different clock ratios between DES engine 213 and surrounding logic 209 and allows reuse of the same DES engine 213 design in other processor configurations.
  • the clock ratio between the DES engine 213 and the surrounding logic 209 is 3 to 1.
  • the DES engine can operate at about 300 MHz while the surrounding logic can operate at about 100 MHz.
  • FIG. 3 is a diagrammatic representation of logic for synchronizing the DES engine 213 and the surrounding logic 209 .
  • the logic can be implemented in a frequency synchronizer 211 .
  • FIG. 3 will be described with reference to the timing diagram shown in FIG. 4.
  • the DES engine 213 can be operated at a high clock rate in relation to surrounding logic 209 in order to optimize cryptography processing.
  • the DES engine operates at 300 MHz while the surrounding logic operates at 100 MHz.
  • the surrounding logic can also be operated at 300 MHz to build a fully synchronous cryptography engine. However, operating the surrounding logic at 300 MHz uses more on chip resources that can be used to improve the speed of the DES engine.
  • Asynchronous FIFOs are described in related U.S. patent application Ser. Nos. 09/892,240, 09/892,310, 09/892,242 all entitled “Methods And Apparatus For Implementing A Cryptography Engine,” as of their filing date on Jun. 26, 2001, the entireties of which are herein incorporated by reference for all purposes.
  • Skew refers to the timing difference between design and actual elements. Skew can result from differences in signal paths and can reach a full nanosecond. Jitter may result from indeterministic variations in clock periods. In one example, a 100 MHz clock may not have a period of exactly 10 ns during every cycle. It may have a period of 10.005 ns in one cycle and 9.5 ns in another cycle.
  • Surrounding logic may expect that the DES engine will read a signal every 10 ns. Consequently, surrounding logic may provide a signal such as a start signal to begin DES processing when this 10 ns interval occurs.
  • the high-speed clock associated with the DES engine may have skew associated with it.
  • the DES engine will read a start signal when this 10 ns interval arrives.
  • the DES engine may attempt to read a start signal after 9.995 ns. In other words, the DES engine may attempt to read a start signal before the start signal is available from the surrounding logic. Skew may cause the DES engine to miss the start signal.
  • frequency synchronization logic shown in FIG. 3 having timing characteristics shown in FIG. 4 can be used.
  • Group GI 301 provides a signal iloadl to Group G 2 303 at 401 .
  • the signal iloadl 311 is read upon the occurrence of a negative edge 403 of a 1 ⁇ clock.
  • the negative edge 403 of the 1 ⁇ clock instead of the rising edge 419 of the 1 ⁇ clock is used so that the iloadl signal will not be missed because of skew.
  • the signal is then read again using rising edge 405 to provide iload 2 _desclk 313 .
  • a delay element 307 is then introduced so that the iload 2 _desclk 313 signal will not be read at 3 ⁇ clock leading edge 415 but instead at 3 ⁇ clock leading edge 417 .
  • the delay amount can factor in the clock frequency of the DES engine, the clock frequency of the surrounding logic, and the amount of expected skew.
  • the amount of delay can vary from a fraction of a nanosecond to several nanoseconds. In one embodiment where the 3 ⁇ clock is 300 MHz and the 1 ⁇ clock is 100 MHz, the amount of delay is 1.5 ns.
  • group G 3 305 reads the start signal at rising edge 417 and provides the start signal to the DES engine.
  • the DES engine can then perform DES processing. It should be noted that the surrounding logic will be able to anticipate the number of clock cycles needed to complete DES processing. As will be appreciated by one of skill in the art, a typical implementation of DES uses a predetermined number of clock cycles. The surrounding logic can then read data from the DES engine after the predetermined number of clock cycles has elapsed.
  • FIG. 5 is a diagrammatic representation of data out logic and will be described with reference to the timing diagram shown in FIG. 6.
  • the surrounding logic waits one clock cycle of the high speed clock before reading the data from the DES engine.
  • Group G 3 503 provides a signal hf_frozen_dout 501 to Group G 1 505 .
  • Group G 1 505 reads the signal not on the 1 ⁇ clock rising edge 605 corresponding to rising edge 601 of the 3 ⁇ clock but on the second rising edge 603 of the 3 ⁇ clock. By waiting one clock cycle, the risk of missing the signal due to skew can be reduced.
  • frequency synchronizer can be associated with edge triggering, level triggering, or other triggering mechanisms.
  • FIG. 7 is a diagrammatic representation of a DES engine 213 as shown in FIG. 2.
  • the DES engine can be coupled to a frequency synchronizer 211 to allow the DES engine 213 to operate at a different clock rate than surrounding logic.
  • a 64-bit data block is combined with an initialization vector from initialization vector block 705 .
  • Initialization vectors (IV) are described in RFC 2405 titled The ESP DES-CBC Cipher Algorithm With Explicit IV, the entirety of which is incorporated by reference for all purposes.
  • the 64-bit block then undergoes an initial permutation at 707 . The initial permutation occurs before round 1 . It should be noted that in some variations to DES, to which the present invention is applicable, initial permutation and final permutation operations are not performed.
  • the 64-bit block can then be passed to a multiplexer stage 709 .
  • the multiplexer stage 709 contains logic for determining whether to load initial data, swap data from the previous round, or not swap data from the previous round.
  • the multiplexer uses a 3-to-1 multiplexer to select either the initial data, the swapped feedback data, or the non-swapped feedback data.
  • Initial data is loaded in the first round of DES processing.
  • Data is swapped between rounds of DES processing.
  • Data is not swapped in triple DES between the completed 16 rounds of DES processing.
  • Control logic (not shown) can track the round number in order to determine what signals to send to the multiplexers.
  • Registers 711 and 713 receive the initial data or the feedback data. It should be noted that the registers referenced in FIG. 7 can be clocked at a high speed clock rate different than that of surrounding logic. Register 711 contains the last half of this initial 64-bit block in round 1 . Register 713 contains the right half of the 64-bit block in round 1 . Registers 711 and 713 both typically hold 32-bits of data. The 32-bit data block contained in register 713 is provided to both expansion stage 715 and to register 711 through multiplexer stage 709 for the next round. Control signals in multiplexer stage 709 are configured to provide the 32-bit data block contained in register 713 to register 711 in the next round of DES processing. The 32-bit data block is provided to expansion logic 715 .
  • the expansion logic 715 changes the order of the bits in the 32-bit at block and also repeats certain bits.
  • the expansion logic 715 uses the 32-bit block to generate a 48-bit block.
  • the expansion logic improves the effectiveness of the encryption process and also makes the 32-bit block into a 48-bit block that corresponds to the size of the key.
  • the 48-bit block can then be combined with an XOR with the 48-bit round key at 717 .
  • Keys are provided by key generation logic or key scheduler circuitry 719 .
  • a version of the key for cryptography processing of the original 64-bit block is provided by key scheduler 719 .
  • Key scheduler 719 can provide a different version of the original key for every round by applying permutation and shift functions to all 56 bits of the original key.
  • the 48-bit block resulting from the XOR at 717 is provided to Sbox stage 727 .
  • each Sbox in Sbox stage 727 converts a six-bit input into a four-bit output.
  • eight Sboxes are provided in Sbox stage 727 .
  • Sboxes, expansion logic, and other cryptography operations are described in Applied Cryptography, Bruce Schneier (ISBN 0471128457), the entirety of which is incorporated by reference for all purposes.
  • the 32-bit output of Sbox stage 727 is provided to permutation stage 729 .
  • a permutation stage 729 maps input bits in certain positions to different output positions. In one example, bit 1 is moved to position 16 of the output, bit 2 is moved to position 7 of the output, and bit 3 is moved to position 20 of the output, etc.
  • the 32-bit output of permutation stage 729 is combined with an XOR with the value in register 711 at 731 . The result of the XOR is provided to the register 711 through multiplexer stage 709 for the next round of DES processing. The same process occurs for the subsequent rounds of DES processing.
  • the right half is expanded, combined with an XOR function with a version of the key, provided to an Sbox stage, permuted, and combined with an XOR with the left half.
  • the outputs are written to register 733 and register 735 .
  • the output can then undergo a final permutation at 737 .
  • the result of a final permutation at 737 is combined by way of an XOR with an initialization vector as noted above when the DES engine is used to decrypt data. Otherwise, the result of the final permutation at 737 can remain unchanged by combining by way of an XOR with a sequence of zeros.
  • the outputs at 733 and 735 are passed back to multiplexer stage 709 .
  • Control circuitry determines how to pass the data back to register 711 and 713 for a next 16 rounds of DES processing.
  • the processed data resulting from the DES or triple DES algorithm is provided to output register 741 .
  • FIG. 8 is a diagrammatic representation of expansion logic 801 coupled to Sbox logic 815 .
  • expansion logic rearranges and duplicates bits in a 32-bit block to output a 48-bit data block.
  • the 48-bit data block can then be XORed with a round key and provided to Sbox logic 815 .
  • the 32-bit data block along path 803 is divided into a 16-bit data block along path 807 and a 16-bit data block along path 805 .
  • the 16-bit data block along path 805 is duplicated and provided along data paths 811 and 809 as 16-bit data blocks.
  • the bit duplication process takes time. Consequently, the 16-bit data blocks on paths 811 and 809 are generated after the 16-bit data block on path 807 is output to Sbox logic 815 .
  • the Sbox logic 815 waits for the entire 48-bit data block from the expansion logic 801 before proceeding with Sbox processing. However, waiting for the entire 48-bit bit data block does not benefit from the fact that the 16-bit data block along path 807 can be provided at a slightly earlier time.
  • Sbox logic can be optimized to process data as soon as it is available.
  • the data block that is most quickly output from expansion logic 801 is referred to herein as the nonduplicated block or nonduplicated bits.
  • a less quickly output data block, typically delayed because of replication logic is referred to herein as a duplicated block or duplicated bits.
  • the 16-bit data block on path 807 has nonduplicated bits while the 16-bit bit data blocks provided on paths 811 and 809 has duplicated bits.
  • Sbox logic 815 is commonly implemented using eight separate individual Sboxes. Each individual Sbox receives a six-bit input and maps the six-bit input to the corresponding four-bit output. The expansion logic provides each Sbox with a six-bit input. Expansion logic rearranges and duplicates bits in a four-bit data block to output a six-bit data block. The six-bit data block can then be XORed with a key and provided to Sbox logic 815 .
  • FIG. 9 is a diagrammatic representation showing expansion logic providing data to Sbox logic having multiple components.
  • Sbox logic can be implemented using a variety of components.
  • Sbox maps a six-bit input to a four-bit output.
  • Sbox can map a value ranging from 000000 to 111111 to a value ranging form 0000 to 1111.
  • a table with the 64 entries ranging from 000000 to 111111 can be referenced in order to determine the four-bit output ranging from 0000 to 1111.
  • the six-bit input can be referenced to the 64 entries to locate the corresponding four-bit entry.
  • referencing a large table using six bits can be inefficient.
  • referencing a 64 entry table using a six-bit input does not benefit from the nonduplicated bits being provided more quickly to the Sbox logic 865 .
  • the Sbox 865 uses nonduplicated bits from expansion logic when they become available.
  • a table lookup component 917 can use the nonduplicated bits provided on path 857 to narrow the 64 possible bit values to 16 possible bit values.
  • bits three and four are the nonduplicated bits on path 857 .
  • 16 possible bit values are provided to multiplexer stage 915 .
  • Code for implementing the mapping of six bit values on to four bit values using Sbox components is provided in Table 1 below.
  • the 16 possible values are provided to multiplexer stage 915 .
  • the component 917 can be referred to herein as a first stage.
  • the first stage can be a component such as a table lookup component, a case statement, or a multiplexer.
  • the first stage 917 can pass data to a second stage 915 that may comprise a multiplexer.
  • the multiplexer stage 915 uses duplicated bits, such as bits one and two or bits five and six to narrow the 16 possible values to four possible values depending on whether the duplicated bits correspond to (0, 0), (0, 1), (1, 0), or (1, 1).
  • multiplexer stage 913 Before possible values are provided to multiplexer stage 913 which outputs a single four bit values based on duplicated bits provided on path 859 . It should be noted that multiplexer stage 913 can be referred to herein as a third stage.
  • multiplexer stage 913 cannot process bits on path 859 until provided information from multiplexer stage 915 .
  • a multiplexer stage 915 similarly cannot process bits on path 861 until provided information from table lookup stage 917 . Consequently, table lookup stage 917 is associated with the critical path of Sbox 865 .
  • a multiplexer stage is 913 and 915 can only process after table lookup component 917 has completed processing.
  • the multiplexer stages 913 and 915 can be referred to as less critical paths in Sbox 865 . It is beneficial to allow table lookup component 917 to begin operations as soon as possible, as multiplexer stages 915 and 913 can not perform processing until table lookup component 917 is finished.
  • One way of allowing the table lookup component 917 to begin operations quickly is to provide nonduplicated bits from expansion logic 851 . As noted above, nonduplicated bits can be provided from expansion logic 851 before duplicated bits.
  • table lookup component 917 can be implemented as a multiplexer stage. However, by using a table lookup component 917 instead of a multiplexer stage, the processing of the bits on path 857 can be performed more efficiently.
  • a multiplexer stage 913 uses inputs from path 859 and from multiplexer 915 .
  • a multiplexer stage 915 uses inputs from path 861 and from component 917 .
  • component 917 can provide outputs using input only from path 857 .
  • a table lookup component can be used instead of a multiplexer at 917 .
  • FIG. 10 is a process flow diagram showing the interaction of expansion logic and Sbox logic.
  • nonduplicated values from expansion logic are identified.
  • the nonduplicated values are typically bits three and four in a six bit block provided from expansion logic to a single Sbox.
  • the nonduplicated values are provided to the most critical path of the Sbox.
  • the most critical path is the table lookup component the provides input to a subsequent multiplexer stage as shown in FIG. 9.
  • a table lookup component can be used to process bits in the most critical path.
  • the duplicated values or delayed values are provided to defend critical path of the Sbox.
  • the duplicated values may be provided in two bit blocks to separate multiplexer stages or another example, the duplicated values may be provided as a four bit block to another table lookup component.
  • a variety of different components can be used in a critical paths of an Sbox. For example, a variety of 2 to 1, 3 to 1, and 4 to 1 multiplexers can be used along with table lookup components.

Abstract

Methods and apparatus are provided for implementing a cryptography engine for cryptography processing. A variety of techniques are described. A cryptography engine such as a DES engine running at a clock frequency higher than that of surrounding logic can be synchronized with the surrounding logic using a frequency synchronizer. Sbox logic output can be more efficiently determined by intelligently arranging Sbox input.

Description

    CROSS REFERENCE TO RELATED APPLICATIONS
  • This application claims priority under U.S.C. 119(e) from U.S. Provisional Application No. 60/235,190, entitled “E-Commerce Security Processor,” as of filing on Sep. 25, 2000, the disclosure of which is herein incorporated by reference for all purposes.[0001]
  • BACKGROUND OF THE INVENTION
  • 1. Field of the Invention [0002]
  • The present invention relates to implementing a cryptography engine. More specifically, the present invention relates to methods and apparatus for efficient performance of a cryptography algorithm such as a DES algorithm. [0003]
  • 2. Description of Related Art [0004]
  • Conventional software and hardware designs for implementing various cryptography algorithms including the DES and the triple DES algorithms have significant performance limitations. Many designs for performing cryptography processing are well known in the art and are discussed, for example, in Applied Cryptography, Bruce Schneier, John Wiley & Sons, Inc. (ISBN 0471128457), incorporated by reference in its entirety for all purposes. In order to improve the speed of cryptography processing, specialized cryptography accelerators have been developed that typically out-perform similar software implementations. Examples of such cryptography accelerators include the BCM™ 5805 manufactured by Broadcom, Inc. of San Jose, Calif. [0005]
  • Although specialized hardware cryptography accelerators can often outperform software written to perform the same tasks, conventional hardware cryptography accelerators have significant performance limitations for implementing cryptography algorithms including the DES and the triple DES algorithms. Some performance bottlenecks include limitations related Sbox logic and clock synchronization. [0006]
  • It is therefore desirable to provide methods and apparatus for improving the implementation of cryptography algorithms with respect to some or all of the performance limitations noted above. [0007]
  • SUMMARY OF THE INVENTION
  • Methods and apparatus are provided for implementing a cryptography engine for cryptography processing. A variety of techniques are described. A cryptography engine such as a DES engine running at a clock frequency higher than that of surrounding logic can be synchronized with the surrounding logic using a frequency synchronizer. Sbox logic output can be more efficiently determined by intelligently arranging Sbox input. [0008]
  • In one embodiment, a cryptography engine for performing cryptographic operations on a data block is provided. The cryptography engine includes expansion logic configured to expand a first bit sequence into a second bit sequence by moving and duplicating selected bits in the first bit sequence to form a second bit sequence having a length greater than the length of the first bit sequence. The resulting bit sequence has duplicated bits and nonduplicated bits corresponding to a portion of the data block. The cryptography engine also includes Sbox logic coupled to the output of expansion logic, wherein nonduplicated bits are selected and provided as inputs to a critical path of the Sbox logic to perform cryptographic operations on the portion of the data block. [0009]
  • The Sbox logic can comprise a plurality of stages. The stages can be components such as case statements, table lookup components, or multiplexers. [0010]
  • In another embodiment, a method for performing cryptographic operations on a data block is provided. A first bit sequence is provided to expansion circuitry, where the expansion circuitry is configured to move and duplicate bits in the first bit sequence to output a second bit sequence having a length greater than the length of the first bit sequence. Nonduplicated bits output by the expansion circuitry are identified. Nonduplicated bits are provided to a first stage of Sbox circuitry. Duplicated bits output by the expansion circuitry are identified. The duplicated bits correspond to bits in a first bit sequence that are replicated to produce a second bit sequence. Duplicated bits and the output of the first stage of Sbox circuitry is provided to a second stage of Sbox circuitry, wherein duplicated bits are provided to the second stage of Sbox circuitry after nonduplicated bits are provided to the first stage of Sbox circuitry. [0011]
  • In another embodiment, a method for performing cryptographic operations on a data block is provided. Nonduplicated and duplicated bits resulting from expansion circuitry are identified. Nonduplicated bits are provided to a first stage of Sbox circuitry. Duplicated bits as well as data resulting from the first stage is provided to a second stage of Sbox circuitry. [0012]
  • In another embodiment, a cryptography accelerator for performing cryptography operations is provided. The cryptography accelerator includes a DES engine, a frequency synchronizer coupled to the DES engine, and surrounding logic coupled to the DES engine and the frequency synchronizer, wherein the DES engine operates at a first clock rate and the surrounding logic operates at a second clock rate different from the first clock rate. [0013]
  • The frequency synchronizer can use a reference clock associated with the surrounding logic to synchronize a 1×clock and a higher multiple clock associated with the DES engine. In one embodiment, the cryptography accelerator uses the negative edge of the 1×clock to catch a start signal associated with the reference clock to allow consideration of skew. [0014]
  • These and other features and advantages of the present invention will be presented in more detail in the following specification of the invention and the accompanying figures, which illustrate by way of example the principles of the invention. [0015]
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • The invention may best be understood by reference to the following description taken in conjunction with the accompanying drawings, which are illustrative of specific embodiments of the present invention. [0016]
  • FIG. 1 is a diagrammatic representation of a system that can use the techniques of the present invention. [0017]
  • FIG. 2 is a diagrammatic representation of a cryptography engine having a frequency synchronizer, surrounding logic, and a DES engine. [0018]
  • FIG. 3 is a diagrammatic representation of DES engine start logic. [0019]
  • FIG. 4 is a graphical representation of a timing diagram depicting the clock synchronization for reading data from the surrounding logic. [0020]
  • FIG. 5 is a diagrammatic representation of DES engine output logic. [0021]
  • FIG. 6 is a graphical representation of a timing diagram depicting the clock synchronization for reading data from the DES engine. [0022]
  • FIG. 7 is diagrammatic representation of a DES engine in accordance with one embodiment of the present invention. [0023]
  • FIG. 8 is a diagrammatic representation of expansion logic providing data to an Sbox. [0024]
  • FIG. 9 is a diagrammatic representation of expansion logic providing data to an Sbox having a plurality of stages. [0025]
  • FIG. 10 is a process flow diagram showing the expansion logic providing bits to the Sbox logic. [0026]
  • DETAILED DESCRIPTION OF SPECIFIC EMBODIMENTS
  • Reference will now be made in detail to some specific embodiments of the invention including the best modes contemplated by the inventors for carrying out the invention. Examples of these specific embodiments are illustrated in the accompanying drawings. While the invention is described in conjunction with these specific embodiments, it will be understood that it is not intended to limit the invention to the described embodiments. On the contrary, it is intended to cover alternatives, modifications, and equivalents as may be included within the spirit and scope of the invention as defined by the appended claims. In the following description, numerous specific details are set forth in order to provide a thorough understanding of the present invention. The present invention may be practiced without some or all of these specific details. In other instances, well known process operations have not been described in detail in order not to unnecessarily obscure the present invention. [0027]
  • Techniques are provided for enabling the implementation of efficient cryptographic processing, such as DES and triple DES processing. DES specifies encrypting individual 64-bit data blocks. A 64-bit data block of unencrypted data is provided to the DES engine, combined with a key and an initial vector, and output as a 64-bit data block of encrypted data. The key used for DES processing is typically a 56-bit number, although the key can be expressed as a 64-bit number. DES describes breaking up a 64-bit block of data into a right half and a left half, each 32-bits long. As will be appreciated by one of skill in the art, sixteen rounds of cryptographic operations are then performed. In each round, operations on the right half of the data include expansion, permutation, Sbox operations, and combination with a round key. A round key can be determined based on the round number of DES processing is referred to herein as a round key. The round key can be derived by applying permutation and shift functions to all 56 bits of the original key. The round number of DES determines the shift amount. [0028]
  • An XOR function is used to combine the right half of the data with a version of the key based on the round. The result can then be combined with the left half also by way of an XOR function. The unprocessed right half of the data becomes the left half of the data for the next round. Triple DES specifies performing three 16 round DES operations consecutively using three different keys. Typical hardware implementations for DES or triple DES perform one round calculation per clock cycle. The performance of DES or triple DES engines is therefore related to the clock rate. However, a variety of hardware design constraints have traditionally limited the clock rate of cryptographic processing engines. [0029]
  • One design constraint that has traditionally limited the clock rate of cryptographic processing engines is the clock rate of circuitry surrounding the cryptographic processing unit. Surrounding logic typically has a slower clock rate than the DES engine. Methods and apparatus are described for providing a synchronizer to bridge the clock rate differences between the DES engine and the surrounding logic. The bridged DES engine and surrounding logic allow flexibility in setting different clock ratios. The flexibility allows the DES engine to be designed to operate at a much higher clock rate than the surrounding logic. [0030]
  • Other design constraints relate to Sbox processing. As noted above, expansion logic takes a 32-bit block, moves and replicates certain bits, and outputs a 48-bit block. Each Sbox associated with Sbox logic takes a six bit portion of the 48-bit block and maps the six bits to a four bit block. The expansion logic, however, is not able to provide all bits of the 48-bit block at the same time. In one example, replication of certain bits takes time and expansion logic can provide nonduplicated bits before it can provide duplicated bits. Each individual Sbox, however, typically waits for a complete six bit block before processing the block to output a four bit block. To optimize Sbox processing, the techniques of the present invention enables the processing of nonduplicated bits first. In other words, bits from expansion logic can be processed as soon as they become available. In one embodiment, bits three and four in each six bit sequence are processed as the nonduplicated bits by an Sbox before the duplicated bits one, two, five, and six. [0031]
  • Each Sbox can have a variety of components. Multiplexers can be used to determine what it to select based upon an input control line. In one embodiment, the techniques of the present invention contemplates using a table lookup component to process the nonduplicated bits from expansion logic. A table lookup component can be implemented more efficiently than a multiplexer. The Sbox can use the nonduplicated bits and the table lookup component to begin the process of mapping the six bit input to a four bit output. The Sbox can then use the duplicated bits to complete the process of mapping. [0032]
  • The techniques of the present invention can be implemented in a variety of contexts. FIG. 1 describes the present invention in terms of a cryptographic accelerator system that can be implemented in a number of ways, such as for example, as a stand alone integrated circuit, as embedded software, or as a subsystem included in, for example, a server computer used in a variety of Internet and Internet related activities. It should be noted, however, that the invention is not limited to the described embodiments and can be used in any system where data encryption is desired. [0033]
  • FIG. 1 is a diagrammatic representation of one example of a [0034] cryptographic processing system 100 in accordance with an embodiment of the invention. As shown in FIG. 1, the present invention may be implemented in a stand-alone cryptography accelerator 102 or as part of the system 100. In the described embodiment, the cryptography accelerator 102 is connected to a bus 104 such as a PCI bus via a standard on-chip PCI interface. The processing system 100 includes a processing unit 106 and a system memory unit 108. The processing unit 106 and the system memory unit 108 are coupled to the system bus 104 via a bridge and memory controller 110. Although the processing unit 106 may be the central processing unit or CPU of a system 100, it does not necessarily have to be the CPU. It can be one of a variety of processors in a multiprocessor system, for example. A LAN interface 114 can couple the processing system 100 to a local area network (LAN) to receive packets for processing and transmit processed packets. Likewise, a Wide Area Network (WAN) interface 112 connects the processing system to a WAN (not shown) such as the Internet and manages in-bound and out-bound packets, providing automatic security processing for IP packets.
  • A [0035] cryptography accelerator 102 can perform many cryptography algorithms including the DES and the triple DES algorithms. It should be noted that although the techniques of the present invention will be described in the context of DES and triple DES for clarity, one of skill in the art will appreciate that the techniques can also apply to other cryptography algorithms including variations to the DES and triple DES algorithms.
  • FIG. 2 is a diagrammatic representation of a cryptographic processing unit in accordance with one embodiment of the present invention. The [0036] cryptographic processing unit 201 has input and output buffers 203 and 205. The input and output buffers 203 and 205 may be coupled to an external processor as shown in FIG. 1. The cryptographic processing unit 201 contains a cryptography engine 207. The cryptographic processing unit 201 can also contain an authentication engine. As will be appreciated by one of skill in the art, other components including decoding logic may also be components in the cryptographic processing unit 201. The cryptography engine 207 contains surrounding logic 209 and DES engine 213. The DES engine 213 is coupled with the surrounding logic 209. However, the DES engine 213 may operate at a much higher clock rate than the surrounding logic 209. A frequency synchronizer 211 coupled to both the DES engine 213 and the surrounding logic 209 can manage data transmissions between DES engine 213 and surrounding logic 209. The frequency synchronizer can coordinate data transmissions to the DES engine 213 to indicate when processing in the DES engine 213 should begin and notify surrounding logic 209 when data should be read from DES engine 213.
  • The surrounding [0037] logic 209 can parse the data to allow processing of portions of the data by the DES engine 213. The DES engine 213 can process a data block whenever a frequency synchronizer 211 sends a start signal. The frequency synchronizer 211 can compensate for the rate mismatch between the surrounding logic 209 and the DES engine 213. The frequency synchronizer 211 provides flexibility for setting different clock ratios between DES engine 213 and surrounding logic 209 and allows reuse of the same DES engine 213 design in other processor configurations. In one example, the clock ratio between the DES engine 213 and the surrounding logic 209 is 3 to 1. In this example, the DES engine can operate at about 300 MHz while the surrounding logic can operate at about 100 MHz.
  • While this embodiment of the invention is described with respect to a DES engine, the invention may be applied more generally to other cryptography engines such as AES. [0038]
  • FIG. 3 is a diagrammatic representation of logic for synchronizing the [0039] DES engine 213 and the surrounding logic 209. The logic can be implemented in a frequency synchronizer 211. FIG. 3 will be described with reference to the timing diagram shown in FIG. 4. In the cryptography engine 207, the DES engine 213 can be operated at a high clock rate in relation to surrounding logic 209 in order to optimize cryptography processing. In one embodiment, the DES engine operates at 300 MHz while the surrounding logic operates at 100 MHz. In various embodiments, the surrounding logic can also be operated at 300 MHz to build a fully synchronous cryptography engine. However, operating the surrounding logic at 300 MHz uses more on chip resources that can be used to improve the speed of the DES engine. To allow surrounding logic operating at a slower clock frequency to interact with a DES engine operating at a higher clock frequency, several mechanisms can be used. One mechanism is the use of asynchronous FIFOs. Asynchronous FIFOs are described in related U.S. patent application Ser. Nos. 09/892,240, 09/892,310, 09/892,242 all entitled “Methods And Apparatus For Implementing A Cryptography Engine,” as of their filing date on Jun. 26, 2001, the entireties of which are herein incorporated by reference for all purposes.
  • Another mechanism to allow operation of surrounding logic clocked at a slower frequency and a DES engine clocked at a higher frequency is to use a frequency synchronizer. One problem associated with running a DES engine at a higher clock frequency than surrounding logic relates to skew. It should be noted that other problems such as jitter are also contemplated. Skew refers to the timing difference between design and actual elements. Skew can result from differences in signal paths and can reach a full nanosecond. Jitter may result from indeterministic variations in clock periods. In one example, a 100 MHz clock may not have a period of exactly 10 ns during every cycle. It may have a period of 10.005 ns in one cycle and 9.5 ns in another cycle. [0040]
  • Surrounding logic may expect that the DES engine will read a signal every 10 ns. Consequently, surrounding logic may provide a signal such as a start signal to begin DES processing when this 10 ns interval occurs. However, the high-speed clock associated with the DES engine may have skew associated with it. In one example, the DES engine will read a start signal when this 10 ns interval arrives. However, due to skew, the DES engine may attempt to read a start signal after 9.995 ns. In other words, the DES engine may attempt to read a start signal before the start signal is available from the surrounding logic. Skew may cause the DES engine to miss the start signal. [0041]
  • In the example where the DES engine operates at three times the clock rate of the surrounding logic, frequency synchronization logic shown in FIG. 3 having timing characteristics shown in FIG. 4 can be used. [0042] Group GI 301 provides a signal iloadl to Group G2 303 at 401. The signal iloadl 311 is read upon the occurrence of a negative edge 403 of a 1×clock. The negative edge 403 of the 1×clock instead of the rising edge 419 of the 1×clock is used so that the iloadl signal will not be missed because of skew. The signal is then read again using rising edge 405 to provide iload2_desclk 313. A delay element 307 is then introduced so that the iload2_desclk 313 signal will not be read at 3×clock leading edge 415 but instead at 3×clock leading edge 417. Various delays are contemplated. The delay amount can factor in the clock frequency of the DES engine, the clock frequency of the surrounding logic, and the amount of expected skew. The amount of delay can vary from a fraction of a nanosecond to several nanoseconds. In one embodiment where the 3×clock is 300 MHz and the 1×clock is 100 MHz, the amount of delay is 1.5 ns. Using the delay element 307, group G3 305 reads the start signal at rising edge 417 and provides the start signal to the DES engine.
  • The DES engine can then perform DES processing. It should be noted that the surrounding logic will be able to anticipate the number of clock cycles needed to complete DES processing. As will be appreciated by one of skill in the art, a typical implementation of DES uses a predetermined number of clock cycles. The surrounding logic can then read data from the DES engine after the predetermined number of clock cycles has elapsed. [0043]
  • FIG. 5 is a diagrammatic representation of data out logic and will be described with reference to the timing diagram shown in FIG. 6. In one embodiment shown in FIGS. 5 and 6, the surrounding logic waits one clock cycle of the high speed clock before reading the data from the DES engine. [0044] Group G3 503 provides a signal hf_frozen_dout 501 to Group G1 505. Group G1 505 reads the signal not on the 1×clock rising edge 605 corresponding to rising edge 601 of the 3×clock but on the second rising edge 603 of the 3×clock. By waiting one clock cycle, the risk of missing the signal due to skew can be reduced.
  • As will be appreciated by one of skill the art, a variety of components such as registers, flip-flops, and delay elements can be used to implement a frequency synchronizer. Furthermore, it will be appreciated that the frequency synchronizer can be associated with edge triggering, level triggering, or other triggering mechanisms. [0045]
  • FIG. 7 is a diagrammatic representation of a [0046] DES engine 213 as shown in FIG. 2. The DES engine can be coupled to a frequency synchronizer 211 to allow the DES engine 213 to operate at a different clock rate than surrounding logic. According to various embodiments, a 64-bit data block is combined with an initialization vector from initialization vector block 705. Initialization vectors (IV) are described in RFC 2405 titled The ESP DES-CBC Cipher Algorithm With Explicit IV, the entirety of which is incorporated by reference for all purposes. The 64-bit block then undergoes an initial permutation at 707. The initial permutation occurs before round 1. It should be noted that in some variations to DES, to which the present invention is applicable, initial permutation and final permutation operations are not performed. The 64-bit block can then be passed to a multiplexer stage 709.
  • The [0047] multiplexer stage 709 contains logic for determining whether to load initial data, swap data from the previous round, or not swap data from the previous round. In one embodiment, the multiplexer uses a 3-to-1 multiplexer to select either the initial data, the swapped feedback data, or the non-swapped feedback data. Initial data is loaded in the first round of DES processing. Data is swapped between rounds of DES processing. Data is not swapped in triple DES between the completed 16 rounds of DES processing. Control logic (not shown) can track the round number in order to determine what signals to send to the multiplexers.
  • Registers [0048] 711 and 713 receive the initial data or the feedback data. It should be noted that the registers referenced in FIG. 7 can be clocked at a high speed clock rate different than that of surrounding logic. Register 711 contains the last half of this initial 64-bit block in round 1. Register 713 contains the right half of the 64-bit block in round 1. Registers 711 and 713 both typically hold 32-bits of data. The 32-bit data block contained in register 713 is provided to both expansion stage 715 and to register 711 through multiplexer stage 709 for the next round. Control signals in multiplexer stage 709 are configured to provide the 32-bit data block contained in register 713 to register 711 in the next round of DES processing. The 32-bit data block is provided to expansion logic 715.
  • As will be appreciated by one of skill in the art, the [0049] expansion logic 715 changes the order of the bits in the 32-bit at block and also repeats certain bits. The expansion logic 715 uses the 32-bit block to generate a 48-bit block. The expansion logic improves the effectiveness of the encryption process and also makes the 32-bit block into a 48-bit block that corresponds to the size of the key. The 48-bit block can then be combined with an XOR with the 48-bit round key at 717.
  • Keys are provided by key generation logic or [0050] key scheduler circuitry 719. A version of the key for cryptography processing of the original 64-bit block is provided by key scheduler 719. Key scheduler 719 can provide a different version of the original key for every round by applying permutation and shift functions to all 56 bits of the original key. The 48-bit block resulting from the XOR at 717 is provided to Sbox stage 727. As will be appreciated by one of skill the art, each Sbox in Sbox stage 727 converts a six-bit input into a four-bit output. According to various embodiments eight Sboxes are provided in Sbox stage 727. Sboxes, expansion logic, and other cryptography operations are described in Applied Cryptography, Bruce Schneier (ISBN 0471128457), the entirety of which is incorporated by reference for all purposes.
  • The 32-bit output of Sbox stage [0051] 727 is provided to permutation stage 729. A permutation stage 729 maps input bits in certain positions to different output positions. In one example, bit 1 is moved to position 16 of the output, bit 2 is moved to position 7 of the output, and bit 3 is moved to position 20 of the output, etc. The 32-bit output of permutation stage 729 is combined with an XOR with the value in register 711 at 731. The result of the XOR is provided to the register 711 through multiplexer stage 709 for the next round of DES processing. The same process occurs for the subsequent rounds of DES processing. That is, the right half is expanded, combined with an XOR function with a version of the key, provided to an Sbox stage, permuted, and combined with an XOR with the left half. After the last round, the outputs are written to register 733 and register 735. The output can then undergo a final permutation at 737. The result of a final permutation at 737 is combined by way of an XOR with an initialization vector as noted above when the DES engine is used to decrypt data. Otherwise, the result of the final permutation at 737 can remain unchanged by combining by way of an XOR with a sequence of zeros.
  • For triple DES, the outputs at [0052] 733 and 735 are passed back to multiplexer stage 709. Control circuitry determines how to pass the data back to register 711 and 713 for a next 16 rounds of DES processing. The processed data resulting from the DES or triple DES algorithm is provided to output register 741.
  • FIG. 8 is a diagrammatic representation of [0053] expansion logic 801 coupled to Sbox logic 815. As will be appreciated by one of skill in the art, expansion logic rearranges and duplicates bits in a 32-bit block to output a 48-bit data block. The 48-bit data block can then be XORed with a round key and provided to Sbox logic 815. The 32-bit data block along path 803 is divided into a 16-bit data block along path 807 and a 16-bit data block along path 805. The 16-bit data block along path 805 is duplicated and provided along data paths 811 and 809 as 16-bit data blocks. However, the bit duplication process takes time. Consequently, the 16-bit data blocks on paths 811 and 809 are generated after the 16-bit data block on path 807 is output to Sbox logic 815.
  • In conventional implementations, the [0054] Sbox logic 815 waits for the entire 48-bit data block from the expansion logic 801 before proceeding with Sbox processing. However, waiting for the entire 48-bit bit data block does not benefit from the fact that the 16-bit data block along path 807 can be provided at a slightly earlier time. By beginning processing of the 16-bit data block 807 before processing the 16-bit data blocks on path is 811 and 809, Sbox logic can be optimized to process data as soon as it is available. Generally, the data block that is most quickly output from expansion logic 801 is referred to herein as the nonduplicated block or nonduplicated bits. A less quickly output data block, typically delayed because of replication logic, is referred to herein as a duplicated block or duplicated bits. According to various embodiments, the 16-bit data block on path 807 has nonduplicated bits while the 16-bit bit data blocks provided on paths 811 and 809 has duplicated bits.
  • It should be noted that duplicated and nonduplicated bits can be provided to each individual Sbox as well. As will be appreciated by one of skill in the art, [0055] Sbox logic 815 is commonly implemented using eight separate individual Sboxes. Each individual Sbox receives a six-bit input and maps the six-bit input to the corresponding four-bit output. The expansion logic provides each Sbox with a six-bit input. Expansion logic rearranges and duplicates bits in a four-bit data block to output a six-bit data block. The six-bit data block can then be XORed with a key and provided to Sbox logic 815.
  • FIG. 9 is a diagrammatic representation showing expansion logic providing data to Sbox logic having multiple components. Sbox logic can be implemented using a variety of components. As noted above, and Sbox maps a six-bit input to a four-bit output. In other words, and Sbox can map a value ranging from 000000 to 111111 to a value ranging form 0000 to 1111. In one implementation, a table with the 64 entries ranging from 000000 to 111111 can be referenced in order to determine the four-bit output ranging from 0000 to 1111. The six-bit input can be referenced to the 64 entries to locate the corresponding four-bit entry. However, referencing a large table using six bits can be inefficient. Furthermore, referencing a 64 entry table using a six-bit input does not benefit from the nonduplicated bits being provided more quickly to the [0056] Sbox logic 865.
  • According to various embodiments, the [0057] Sbox 865 uses nonduplicated bits from expansion logic when they become available. A table lookup component 917 can use the nonduplicated bits provided on path 857 to narrow the 64 possible bit values to 16 possible bit values. In one example, bits three and four are the nonduplicated bits on path 857. Depending on whether bits three and four correspond to (0, 0), (0, 1), (1, 0), or (1, 1), 16 possible bit values are provided to multiplexer stage 915. Code for implementing the mapping of six bit values on to four bit values using Sbox components is provided in Table 1 below. After a table lookup component 917 has narrowed the possible values from 64 to 16 using bits three and four, the 16 possible values are provided to multiplexer stage 915. According to various embodiments, the component 917 can be referred to herein as a first stage. The first stage can be a component such as a table lookup component, a case statement, or a multiplexer. The first stage 917 can pass data to a second stage 915 that may comprise a multiplexer. The multiplexer stage 915 uses duplicated bits, such as bits one and two or bits five and six to narrow the 16 possible values to four possible values depending on whether the duplicated bits correspond to (0, 0), (0, 1), (1, 0), or (1, 1). Before possible values are provided to multiplexer stage 913 which outputs a single four bit values based on duplicated bits provided on path 859. It should be noted that multiplexer stage 913 can be referred to herein as a third stage.
  • It should be noted in various embodiments, [0058] multiplexer stage 913 cannot process bits on path 859 until provided information from multiplexer stage 915. A multiplexer stage 915 similarly cannot process bits on path 861 until provided information from table lookup stage 917. Consequently, table lookup stage 917 is associated with the critical path of Sbox 865. A multiplexer stage is 913 and 915 can only process after table lookup component 917 has completed processing. The multiplexer stages 913 and 915 can be referred to as less critical paths in Sbox 865. It is beneficial to allow table lookup component 917 to begin operations as soon as possible, as multiplexer stages 915 and 913 can not perform processing until table lookup component 917 is finished. One way of allowing the table lookup component 917 to begin operations quickly is to provide nonduplicated bits from expansion logic 851. As noted above, nonduplicated bits can be provided from expansion logic 851 before duplicated bits.
  • According to other embodiments, [0059] table lookup component 917 can be implemented as a multiplexer stage. However, by using a table lookup component 917 instead of a multiplexer stage, the processing of the bits on path 857 can be performed more efficiently. A multiplexer stage 913 uses inputs from path 859 and from multiplexer 915. A multiplexer stage 915 uses inputs from path 861 and from component 917. According to various embodiments, component 917 can provide outputs using input only from path 857. Thus, a table lookup component can be used instead of a multiplexer at 917.
  • FIG. 10 is a process flow diagram showing the interaction of expansion logic and Sbox logic. At [0060] 1001, nonduplicated values from expansion logic are identified. The nonduplicated values are typically bits three and four in a six bit block provided from expansion logic to a single Sbox. At 1003, the nonduplicated values are provided to the most critical path of the Sbox. According to various embodiments, the most critical path is the table lookup component the provides input to a subsequent multiplexer stage as shown in FIG. 9. At 1005, a table lookup component can be used to process bits in the most critical path. At 1007, the duplicated values or delayed values are provided to bless critical path of the Sbox. The duplicated values may be provided in two bit blocks to separate multiplexer stages or another example, the duplicated values may be provided as a four bit block to another table lookup component. As will be appreciated by one of skill in the art, a variety of different components can be used in a critical paths of an Sbox. For example, a variety of 2 to 1, 3 to 1, and 4 to 1 multiplexers can be used along with table lookup components.
  • While the invention has been particularly shown and described with reference to specific embodiments thereof, it will be understood by those skilled in the art that changes in the form and details of the disclosed embodiments may be made without departing from the spirit or scope of the invention. For example, embodiments of the present invention may be employed with a variety of encryption algorithms and should not be restricted to the ones mentioned above. Therefore, the scope of the invention should be determined with reference to the appended claims. [0061]
    TABLE 1
    Sbox Implementation Source Code
    module cry_hs_sbox1 (key_data, right_data, sbox1);
    input [1:6] key_data;
    input [1:6] right_data;
    output [1:4] sbox1;
    /*****************************************************/
    wire [1:6] sbox1_sel;
    reg [1:4] sbox1a,sbox1b,sbox1c,sbox1d,sbox1e,sbox1f,sbox1g,sbox1h;
    reg [1:4] sbox1i,sbox1j,sbox1k,sbox1l,sbox1m,sbox1n,sbox1o,sbox1p;
    wire [1:4] sbox1w, sbox1x, sbox1y, sbox1z;
    wire [1:4] sbox1;
    /******************************************************/
    assign sbox1_sel = key_data {circumflex over ( )}right_data;
    /****************/
    always @(sbox1_sel)
    begin
    // case ({chunk[3:4, 1:2, 5:6]})
    case (sbox1_sel[3:4]) // synopsys full_case parallel_case
    2′b00/*00 00*/: sbox1a[1:4]=4′d14;
    2′b01/*00 00*/: sbox1a[1:4]=4′d13;
    2′b10/*00 00*/: sbox1a[1:4]=4′d2;
    2′b11/*00 00*/: sbox1a[1:4]=4′d11;
    endcase
    case (sbox1_sel[3:4]) // synopsys full_case parallel_case
    2′b00/*01 00*/: sbox1b[1:4]=4′d3;
    2′b01/*01 00*/: sbox1b[1:4]=4′d6;
    2′b10/*01 00*/: sbox1b[1:4]=4′d5;
    2′b11/*01 00*/: sbox1b[1:4]=4′d0;
    endcase
    case (sbox1_sel[3:4]) // synopsys full_case parallel_case
    2′b00/*10 00*/: sbox1c[1:4]=4′d4;
    2′b01/*10 00*/: sbox1c[1:4]=4′d14;
    2′b10/*10 00*/: sbox1c[1:4]=4′d13;
    2′b11/*10 00*/: sbox1c[1:4]=4′d2;
    endcase
    case (sbox1_sel[3:4]) // synopsys full_case parallel_case
    2′b00/*11 00*/ : sbox1d[1:4]=4′d15;
    2′b01/*11 00*/ : sbox1d[1:4]=4′d9;
    2′b10/*11 00*/ : sbox1d[1:4]=4′d3;
    2′b11/*11 00*/ : sbox1d[1:4]=4′d5;
    endcase
    case (sbox1_sel[3:4]) // synopsys full_case parallel_case
    2′b00/*00 01*/: sbox1e[1:4]=4′d0;
    2′b01/*00 01*/: sbox1e[1:4]=4′d7;
    2′b10/*00 01*/: sbox1e[1:4]=4′d14;
    2′b11/*00 01*/: sbox1e[1:4]=4′d13;
    endcase
    case (sbox1_sel[3:4]) // synopsys full_case parallel_case
    2′b00/*01 01*/: sbox1f[1:4]=4′d10;
    2′b01/*01 01*/: sbox1f[1:4]=4′d12;
    2′b10/*01 01*/: sbox1f[1:4]=4′d9;
    2′b11/*01 01*/: sbox1f[1:4]=4′d3;
    endcase
    case (sbox1_sel[3:4]) // synopsys full_case parallel_case
    2′b00/*10 01*/: sbox1g[1:4]=4′d15;
    2′b01/*10 01*/: sbox1g[1:4]=4′d8;
    2′b10/*10 01*/: sbox1g[1:4]=4′d4;
    2′b11/*10 01*/: sbox1g[1:4]=4′d1;
    endcase
    case (sbox1_1:4]sel[3:4]) // synopsys full_case parallel_case
    2′b00/*11 01*/: sbox1h[1:4]=4′d5;
    2′b01/*11 01*/: sbox1h[1:4]=4′d3;
    2′b10/*11 01*/: sbox1h[1:4]=4′d10;
    2′b11/*11 01*/: sbox1h[1:4]=4′d6;
    endcase
    case (sbox1_sel[3:4]) // synopsys full_case parallel_case
    2′b00/*00 10*/: sbox1i[1:4]=4′d4;
    2′b01/*00 10*/: sbox1i[1:4]=4′d1;
    2′b10/*00 10*/: sbox1i[1:4]=4′d15;
    2′b11/*00 10*/: sbox1i[1:4]=4′d8;
    endcase
    case (sbox1_sel[3:4])// synopsys full_case parallel_case
    2′b00/*01 10*/: sbox1j[1:4]=4′d10;
    2′b01/*01 10*/: sbox1j[1:4]=4′d12;
    2′b10/*01 10*/: sbox1j[1:4]=4′d9;
    2′b11/*01 10*/: sbox1j[1:4]=4′d7;
    endcase
    case (sbox1_sel[3:4]) // synopsys full_case parallel_case
    2′b00/*10 10*/: sbox1k[1:4]=4′d1;
    2′b01/*10 10*/: sbox1k[1:4]=4′d8;
    2′b10/*10 10*/: sbox1k[1:4]=4′d6;
    2′b11/*10 10*/: sbox1k[1:4]=4′d11;
    endcase
    case (sbox1_sel[3:4]) // synopsys full_case parallel_case
    2′b00/*11 10*/: sbox1l[1:4]=4′d12;
    2′b01/*11 10*/: sbox1l[1:4]=4′d7;
    2′b10/*11 10*/: sbox1l[1:4]=4′d10;
    2′b11/*11 10*/: sbox1l[1:4]=4′d0;
    endcase
    case (sbox1_sel[3:4])// synopsys full_case parallel_case
    2′b00/*00 11*/: sbox1m[1:4]=4′d15;
    2′b01/*00 11*/: sbox1m[1:4]=4′d4;
    2′b10/*00 11*/: sbox1m[1:4]=4′d2;
    2′b11/*00 11*/: sbox1m[1:4]=4′d1;
    endcase
    case (sbox1_sel[3:4]) // synopsys full_case parallel_case
    2′b00/*01 11*/: sbox1n[1:4]=4′d6;
    2′b01/*01 11*/: sbox1n[1:4]=4′d11;
    2′b10/*01 11*/: sbox1n[1:4]=4′d5;
    2′b11/*01 11*/: sbox1n[1:4]=4′d8;
    endcase
    case (sbox1_sel[3:4]) // synopsys full_case parallel_case
    2′b00/*10 11*/: sbox1o[1:4]=4′d12;
    2′b01/*10 11*/: sbox1o[1:4]=4′d2;
    2′b10/*10 11*/: sbox1o[1:4]=4′d9;
    2′b11/*10 11*/: sbox1o[1:4]=4′d7;
    endcase
    case (sbox1_sel[3 :4])// synopsys full_case parallel_case
    2′b00/*11 11*/: sbox1p[1:4]=4′d11;
    2′b01/*11 11*/: sbox1p[1:4]=4′d14;
    2′b10/*11 11*/: sbox1p[1:4]=4′d0;
    2′b11/*11 11*/: sbox1p[1:4]=4′d13;
    endcase
    end
    /*********************/
    cry_mux4to1×2_4b u_sbox1w (.sel(sbox1_sel[1:2]),
    .i0(sbox1a[1:4]), .i1(sbox1b[1:4]),
    .i2(sbox1c[1:4]), .i3(sbox1d[1:4]),
    .out(sbox1w[1:4])
    );
    cry_mux4to1×2_4b u_sbox1x (.sel(sbox1_sel[1:2]),
    .i0(sbox1e[1:4]), .i1(sbox1f[1:4]),
    .i2(sbox1g[1:4]), .i3(sbox1h[1:4]),
    .out(sbox1x[1:4])
    );
    cry_mux4to1×2_4b u_sbox1y (.sel(sbox1_sel[1:2]),
    .i0(sbox1i[1:4]), .i1(sbox1j[1:4]),
    .i2(sbox1k[1:4]), .i3(sbox1l[1:4]),
    .out(sbox1y[1:4])
    );
    cry_mux4to1×2_4b u_sbox1z (.sel(sbox1_sel[1:2]),
    .i0(sbox1m[1:4]), .i1(sbox1n[1:4]),
    .i2(sbox1o[1:4]), .i3(sbox1p[1:4]),
    .out(sbox1z[1:4])
    );
    cry_mux4to1×2_4b u_sbox1 (.sel(sbox1_sel[5:6]),
    .i0(sbox1w[1:4]), .i1(sbox1x[1:4]),
    .i2(sbox1y[1:4]), .i3(sbox1z[1:4]),
    .out(sbox1[1:4])
    );
    /*********************************************************/
    endmodule // cry_sbox1

Claims (31)

What is claimed is:
1. A cryptography engine for performing cryptographic operations on a data block, the cryptography engine comprising:
expansion logic configured to expand a first bit sequence into a second bit sequence by moving and duplicating selected bits in the first bit sequence to form a second bit sequence having a length greater than the length of the first bit sequence, the resulting bit sequence having duplicated bits and nonduplicated bits corresponding to a portion of the data block;
Sbox logic coupled to the output of expansion logic, wherein nonduplicated bits are selected and provided as inputs to a critical path of the Sbox logic to perform cryptographic operations on the portion of the data block.
2. The cryptography engine of claim 1, wherein the Sbox logic comprises a plurality of stages.
3. The cryptography engine of claim 2, wherein nonduplicated bits are selected as inputs to a first stage of the Sbox logic.
4. The cryptography engine of claim 3, wherein the first stage of the Sbox logic performs a table lookup.
5. The cryptography engine of claim 2, wherein the first stage of the Sbox logic is a multiplexer.
6. The cryptography engine of claim 5, wherein the second stage of the Sbox logic is a multiplexer.
7. The cryptography engine of claim 6, wherein duplicated bits are provided as inputs to the second stage of the Sbox logic.
8. The cryptography engine of claim 1, wherein bits 3 and 4 are provided to the critical path of the Sbox logic.
9. The cryptography engine of claim 1, wherein the first bit sequence is 6 bits in length.
10. The cryptography engine of claim 1, wherein the second bit sequence is 4 bits in length.
11. A method for performing cryptographic operations on a data block, the method comprising:
providing a first bit sequence to expansion circuitry, the expansion circuitry configured to move and duplicate bits in the first bit sequence to output a second bit sequence having a length greater than the length of the first bit sequence;
identifying nonduplicated bits output by the expansion circuitry;
providing nonduplicated bits to a first stage of Sbox circuitry;
identifying duplicated bits output by the expansion circuitry, wherein duplicated bits correspond to bits in a first bit sequence that are replicated to produce a second bit sequence;
providing duplicated bits and the output of the first stage of Sbox circuitry to a second stage of Sbox circuitry, wherein duplicated bits are provided to the second stage of Sbox circuitry after nonduplicated bits are provided to the first stage of Sbox circuitry.
12. The method of claim 11, wherein the Sbox circuitry comprises three stages.
13. The method of claim 12, wherein the first stage of Sbox circuitry is a case statement.
14. The method of claim 12, wherein the first stage of Sbox circuitry performs a table lookup.
15. The method of claim 12, wherein the first stage of Sbox circuitry is a multiplexer.
16. The method of claim 15, wherein the second stage of Sbox circuitry is a multiplexer.
17. The method of claim 11, wherein bits 3 and 4 of a 6 bit block are provided to the first stage of Sbox circuitry.
18. A cryptography accelerator for performing cryptographic operations on a data block, the cryptography accelerator comprising:
means for providing a first bit sequence to expansion circuitry, the expansion circuitry configured to move and duplicate bits in the first bit sequence to output a second bit sequence having a length greater than the length of the first bit sequence;
means for identifying nonduplicated bits output by the expansion circuitry;
means for providing nonduplicated bits to a first stage of Sbox circuitry;
means for identifying duplicated bits output by the expansion circuitry, wherein duplicated bits correspond to bits in a first bit sequence that are replicated to produce a second bit sequence;
means for providing duplicated bits and the output of the first stage of Sbox circuitry to a second stage of Sbox circuitry, wherein duplicated bits are provided to the second stage of Sbox circuitry after nonduplicated bits are provided to the first stage of Sbox circuitry.
19. The cryptography accelerator of claim 18, wherein the Sbox circuitry comprises three stages.
20. The cryptography accelerator of claim 19, wherein the first stage of Sbox circuitry is a case statement.
21. The cryptography accelerator of claim 19, wherein the first stage of Sbox circuitry performs a table lookup.
22. The cryptography accelerator of claim 19, wherein the first stage of Sbox circuitry is a multiplexer.
23. The cryptography accelerator of claim 22, wherein the second stage of Sbox circuitry is a multiplexer.
24. The cryptography accelerator of claim 18, wherein bits 3 and 4 of a 6 bit block are provided to the first stage of Sbox circuitry.
25. A cryptography accelerator for performing cryptography operations, the cryptography accelerator comprising:
a DES engine;
a frequency synchronizer coupled to the DES engine;
surrounding logic coupled to the DES engine and the frequency synchronizer, wherein the DES engine operates at a first clock rate and the surrounding logic operates at a second clock rate different from the first clock rate.
26. The cryptography accelerator of claim 25, wherein the first clock rate is faster than the second clock rate.
27. The cryptography accelerator of claim 25, wherein the frequency synchronizer signals the DES engine to begin performing cryptography operations.
28. The cryptography accelerator of claim 25, wherein the frequency synchronizer signals the surrounding logic to read processed data from the DES engine after cryptography operations are performed.
29. The cryptography accelerator of claim 25, wherein the frequency synchronizer uses a reference clock associated with the surrounding logic to synchronize a 1×clock and a higher multiple clock associated with the DES engine.
30. The cryptography accelerator of claim 25, wherein the negative edge of the 1×clock is used to catch a start signal associated with the reference clock to allow consideration of skew.
31. The cryptography accelerator of claim 25, wherein the second positive edge of the 3×clock is used to catch the start signal
US09/948,203 2000-09-25 2001-09-06 Methods and apparatus for implementing a cryptography engine Abandoned US20020061107A1 (en)

Priority Applications (4)

Application Number Priority Date Filing Date Title
US09/948,203 US20020061107A1 (en) 2000-09-25 2001-09-06 Methods and apparatus for implementing a cryptography engine
EP01308081A EP1191738B1 (en) 2000-09-25 2001-09-24 Methods and apparatus for implementing a cryptography engine
DE60125673T DE60125673T2 (en) 2000-09-25 2001-09-24 Method and apparatus for performing a cryptographic function
US10/977,317 US7555121B2 (en) 2000-09-25 2004-10-29 Methods and apparatus for implementing a cryptography engine

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US23519000P 2000-09-25 2000-09-25
US09/948,203 US20020061107A1 (en) 2000-09-25 2001-09-06 Methods and apparatus for implementing a cryptography engine

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US10/977,317 Division US7555121B2 (en) 2000-09-25 2004-10-29 Methods and apparatus for implementing a cryptography engine

Publications (1)

Publication Number Publication Date
US20020061107A1 true US20020061107A1 (en) 2002-05-23

Family

ID=26928660

Family Applications (2)

Application Number Title Priority Date Filing Date
US09/948,203 Abandoned US20020061107A1 (en) 2000-09-25 2001-09-06 Methods and apparatus for implementing a cryptography engine
US10/977,317 Expired - Fee Related US7555121B2 (en) 2000-09-25 2004-10-29 Methods and apparatus for implementing a cryptography engine

Family Applications After (1)

Application Number Title Priority Date Filing Date
US10/977,317 Expired - Fee Related US7555121B2 (en) 2000-09-25 2004-10-29 Methods and apparatus for implementing a cryptography engine

Country Status (3)

Country Link
US (2) US20020061107A1 (en)
EP (1) EP1191738B1 (en)
DE (1) DE60125673T2 (en)

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040111626A1 (en) * 2002-12-09 2004-06-10 Doron Livny Security processing of unlimited data size
WO2005026218A1 (en) * 2003-09-05 2005-03-24 The Trustees Of Columbia University In The City Of New York Metalloradicals as chain transfer catalysts
US20050063538A1 (en) * 2000-09-25 2005-03-24 Broadcom Corporation Methods and apparatus for implementing a cryptography engine
US20050190923A1 (en) * 2004-02-26 2005-09-01 Mi-Jung Noh Encryption/decryption system and key scheduler with variable key length
US20070058814A1 (en) * 2005-09-13 2007-03-15 Avaya Technology Corp. Method for undetectably impeding key strength of encryption usage for products exported outside the U.S.
US20080037775A1 (en) * 2006-03-31 2008-02-14 Avaya Technology Llc Verifiable generation of weak symmetric keys for strong algorithms
US7526085B1 (en) 2004-07-13 2009-04-28 Advanced Micro Devices, Inc. Throughput and latency of inbound and outbound IPsec processing
US7545928B1 (en) * 2003-12-08 2009-06-09 Advanced Micro Devices, Inc. Triple DES critical timing path improvement
US7580519B1 (en) 2003-12-08 2009-08-25 Advanced Micro Devices, Inc. Triple DES gigabit/s performance using single DES engine
US7783037B1 (en) 2004-09-20 2010-08-24 Globalfoundries Inc. Multi-gigabit per second computing of the rijndael inverse cipher
US7885405B1 (en) 2004-06-04 2011-02-08 GlobalFoundries, Inc. Multi-gigabit per second concurrent encryption in block cipher modes
US20170288855A1 (en) * 2016-04-01 2017-10-05 Intel Corporation Power side-channel attack resistant advanced encryption standard accelerator processor

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20080072345A (en) * 2007-02-02 2008-08-06 삼성전자주식회사 Apparatus for encryption and method using the same
US8156321B2 (en) * 2008-02-05 2012-04-10 Viasat, Inc. Overlapping state areas for programmable crypto processing circuits
US8958550B2 (en) * 2011-09-13 2015-02-17 Combined Conditional Access Development & Support. LLC (CCAD) Encryption operation with real data rounds, dummy data rounds, and delay periods

Citations (54)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3962539A (en) * 1975-02-24 1976-06-08 International Business Machines Corporation Product block cipher system for data security
US4914694A (en) * 1988-04-11 1990-04-03 Eidak Corporation Modifying a television signal to inhibit recording/reproduction
US5058048A (en) * 1990-04-02 1991-10-15 Advanced Micro Devices, Inc. Normalizing pipelined floating point processing unit
US5144574A (en) * 1989-01-30 1992-09-01 Nippon Telegraph And Telephone Corporation Modular multiplication method and the system for processing data
US5267186A (en) * 1990-04-02 1993-11-30 Advanced Micro Devices, Inc. Normalizing pipelined floating point processing unit
US5297206A (en) * 1992-03-19 1994-03-22 Orton Glenn A Cryptographic method for communication and electronic signatures
US5305453A (en) * 1990-08-30 1994-04-19 Bull S.A. Process and device for adjusting clock signals in a synchronous system
US5315178A (en) * 1993-08-27 1994-05-24 Hewlett-Packard Company IC which can be used as a programmable logic cell array or as a register file
US5317638A (en) * 1992-07-17 1994-05-31 International Business Machines Corporation Performance enhancement for ANSI X3.92 data encryption algorithm standard
US5347580A (en) * 1992-04-23 1994-09-13 International Business Machines Corporation Authentication method and system with a smartcard
US5384723A (en) * 1991-10-31 1995-01-24 International Business Machines Corporation Method and apparatus for floating point normalization
US5426600A (en) * 1993-09-27 1995-06-20 Hitachi America, Ltd. Double precision division circuit and method for digital signal processor
US5428745A (en) * 1992-06-12 1995-06-27 Dow Benelux N.V. Secure communication system for re-establishing time limited communication between first and second computers before communication time period expiration using new random number
US5459681A (en) * 1993-12-20 1995-10-17 Motorola, Inc. Special functions arithmetic logic unit method and apparatus
US5485519A (en) * 1991-06-07 1996-01-16 Security Dynamics Technologies, Inc. Enhanced security for a secure token code
US5519603A (en) * 1992-06-12 1996-05-21 The Dow Chemical Company Intelligent process control communication system and method having capability to time align corresponding data sets
US5629980A (en) * 1994-11-23 1997-05-13 Xerox Corporation System for controlling the distribution and use of digital works
US5638367A (en) * 1995-07-07 1997-06-10 Sun Microsystems, Inc. Apparatus and method for data packing through addition
US5740249A (en) * 1996-04-09 1998-04-14 Kabushiki Kaisha Toshiba Encryption apparatus and method capable of controlling encryption process in accordance with an internal state
US5778071A (en) * 1994-07-12 1998-07-07 Information Resource Engineering, Inc. Pocket encrypting and authenticating communications device
US5796836A (en) * 1995-04-17 1998-08-18 Secure Computing Corporation Scalable key agile cryptography
US5796837A (en) * 1995-12-26 1998-08-18 Electronics And Telecommunications Research Institute Apparatus and method for generating a secure substitution-box immune to cryptanalyses
US5870474A (en) * 1995-12-04 1999-02-09 Scientific-Atlanta, Inc. Method and apparatus for providing conditional access in connection-oriented, interactive networks with a multiplicity of service providers
US5918075A (en) * 1996-12-20 1999-06-29 Paysan; Bernd Access network for addressing subwords in memory for both little and big endian byte order
US5923574A (en) * 1996-09-18 1999-07-13 International Business Machines Corporation Optimized, combined leading zeros counter and shifter
US5936967A (en) * 1994-10-17 1999-08-10 Lucent Technologies, Inc. Multi-channel broadband adaptation processing
US5943338A (en) * 1996-08-19 1999-08-24 3Com Corporation Redundant ATM interconnect mechanism
US6028939A (en) * 1997-01-03 2000-02-22 Redcreek Communications, Inc. Data security system and method
US6088800A (en) * 1998-02-27 2000-07-11 Mosaid Technologies, Incorporated Encryption processor with shared memory interconnect
US6111858A (en) * 1997-02-18 2000-08-29 Virata Limited Proxy-controlled ATM subnetwork
US6118300A (en) * 1998-11-24 2000-09-12 Xilinx, Inc. Method for implementing large multiplexers with FPGA lookup tables
US6182104B1 (en) * 1998-07-22 2001-01-30 Motorola, Inc. Circuit and method of modulo multiplication
US6199162B1 (en) * 1997-09-17 2001-03-06 Frank C. Luyster Block cipher method
US6216167B1 (en) * 1997-10-31 2001-04-10 Nortel Networks Limited Efficient path based forwarding and multicast forwarding
US6295606B1 (en) * 1999-07-26 2001-09-25 Motorola, Inc. Method and apparatus for preventing information leakage attacks on a microelectronic assembly
US6356636B1 (en) * 1998-07-22 2002-03-12 Motorola, Inc. Circuit and method for fast modular multiplication
US6360321B1 (en) * 1996-02-08 2002-03-19 M-Systems Flash Disk Pioneers Ltd. Secure computer system
US6378072B1 (en) * 1998-02-03 2002-04-23 Compaq Computer Corporation Cryptographic system
US20020078342A1 (en) * 2000-09-25 2002-06-20 Broadcom Corporation E-commerce security processor alignment logic
US20020108048A1 (en) * 2000-12-13 2002-08-08 Broadcom Corporation Methods and apparatus for implementing a cryptography engine
US20020106080A1 (en) * 2000-12-13 2002-08-08 Broadcom Corporation Methods and apparatus for implementing a cryptography engine
US20020106078A1 (en) * 2000-12-13 2002-08-08 Broadcom Corporation Methods and apparatus for implementing a cryptography engine
US6557096B1 (en) * 1999-10-25 2003-04-29 Intel Corporation Processors with data typer and aligner selectively coupling data bits of data buses to adder and multiplier functional blocks to execute instructions with flexible data types
US6704871B1 (en) * 1997-09-16 2004-03-09 Safenet, Inc. Cryptographic co-processor
US6708273B1 (en) * 1997-09-16 2004-03-16 Safenet, Inc. Apparatus and method for implementing IPSEC transforms within an integrated circuit
US20050063538A1 (en) * 2000-09-25 2005-03-24 Broadcom Corporation Methods and apparatus for implementing a cryptography engine
US6882727B1 (en) * 1999-03-08 2005-04-19 Nokia Mobile Phones Ltd. Method of ciphering data transmission in a radio system
US6940975B1 (en) * 1998-08-20 2005-09-06 Kabushiki Kaisha Toshiba Encryption/decryption apparatus, encryption/decryption method, and program storage medium therefor
US6963644B1 (en) * 1999-04-07 2005-11-08 Matsushita Electric Industrial Co., Ltd. Multi-word arithmetic device for faster computation of cryptosystem calculations
US6971020B1 (en) * 1999-02-25 2005-11-29 Stmicroelectronics Sa Circuit and method for the securing of a coprocessor dedicated to cryptography
US6983366B1 (en) * 2000-02-14 2006-01-03 Safenet, Inc. Packet Processor
US7068791B1 (en) * 1997-02-07 2006-06-27 Iwics Inc. Secure packet radio network
US7162031B1 (en) * 1998-12-30 2007-01-09 Nokia Corporation Method and device for cryptographically processing data
US7403615B2 (en) * 2001-08-24 2008-07-22 Broadcom Corporation Methods and apparatus for accelerating ARC4 processing

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5835599A (en) * 1996-04-15 1998-11-10 Vlsi Technology, Inc. Muti-cycle non-parallel data encryption engine
EP0893751A1 (en) 1997-07-18 1999-01-27 Irdeto B.V. Integrated circuit and method for secure data processing by means of this integrated circuit
WO1999014881A2 (en) 1997-09-16 1999-03-25 Information Resource Engineering, Inc. Cryptographic co-processor
US6829711B1 (en) 1999-01-26 2004-12-07 International Business Machines Corporation Personal website for electronic commerce on a smart java card with multiple security check points
US7177421B2 (en) 2000-04-13 2007-02-13 Broadcom Corporation Authentication engine architecture and method

Patent Citations (55)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3962539A (en) * 1975-02-24 1976-06-08 International Business Machines Corporation Product block cipher system for data security
US4914694A (en) * 1988-04-11 1990-04-03 Eidak Corporation Modifying a television signal to inhibit recording/reproduction
US5144574A (en) * 1989-01-30 1992-09-01 Nippon Telegraph And Telephone Corporation Modular multiplication method and the system for processing data
US5058048A (en) * 1990-04-02 1991-10-15 Advanced Micro Devices, Inc. Normalizing pipelined floating point processing unit
US5267186A (en) * 1990-04-02 1993-11-30 Advanced Micro Devices, Inc. Normalizing pipelined floating point processing unit
US5305453A (en) * 1990-08-30 1994-04-19 Bull S.A. Process and device for adjusting clock signals in a synchronous system
US5485519A (en) * 1991-06-07 1996-01-16 Security Dynamics Technologies, Inc. Enhanced security for a secure token code
US5384723A (en) * 1991-10-31 1995-01-24 International Business Machines Corporation Method and apparatus for floating point normalization
US5297206A (en) * 1992-03-19 1994-03-22 Orton Glenn A Cryptographic method for communication and electronic signatures
US5347580A (en) * 1992-04-23 1994-09-13 International Business Machines Corporation Authentication method and system with a smartcard
US5428745A (en) * 1992-06-12 1995-06-27 Dow Benelux N.V. Secure communication system for re-establishing time limited communication between first and second computers before communication time period expiration using new random number
US5519603A (en) * 1992-06-12 1996-05-21 The Dow Chemical Company Intelligent process control communication system and method having capability to time align corresponding data sets
US5561770A (en) * 1992-06-12 1996-10-01 The Dow Chemical Company System and method for determining whether to transmit command to control computer by checking status of enable indicator associated with variable identified in the command
US5317638A (en) * 1992-07-17 1994-05-31 International Business Machines Corporation Performance enhancement for ANSI X3.92 data encryption algorithm standard
US5315178A (en) * 1993-08-27 1994-05-24 Hewlett-Packard Company IC which can be used as a programmable logic cell array or as a register file
US5426600A (en) * 1993-09-27 1995-06-20 Hitachi America, Ltd. Double precision division circuit and method for digital signal processor
US5459681A (en) * 1993-12-20 1995-10-17 Motorola, Inc. Special functions arithmetic logic unit method and apparatus
US5778071A (en) * 1994-07-12 1998-07-07 Information Resource Engineering, Inc. Pocket encrypting and authenticating communications device
US5936967A (en) * 1994-10-17 1999-08-10 Lucent Technologies, Inc. Multi-channel broadband adaptation processing
US5629980A (en) * 1994-11-23 1997-05-13 Xerox Corporation System for controlling the distribution and use of digital works
US5796836A (en) * 1995-04-17 1998-08-18 Secure Computing Corporation Scalable key agile cryptography
US5638367A (en) * 1995-07-07 1997-06-10 Sun Microsystems, Inc. Apparatus and method for data packing through addition
US5870474A (en) * 1995-12-04 1999-02-09 Scientific-Atlanta, Inc. Method and apparatus for providing conditional access in connection-oriented, interactive networks with a multiplicity of service providers
US5796837A (en) * 1995-12-26 1998-08-18 Electronics And Telecommunications Research Institute Apparatus and method for generating a secure substitution-box immune to cryptanalyses
US6360321B1 (en) * 1996-02-08 2002-03-19 M-Systems Flash Disk Pioneers Ltd. Secure computer system
US5740249A (en) * 1996-04-09 1998-04-14 Kabushiki Kaisha Toshiba Encryption apparatus and method capable of controlling encryption process in accordance with an internal state
US5943338A (en) * 1996-08-19 1999-08-24 3Com Corporation Redundant ATM interconnect mechanism
US5923574A (en) * 1996-09-18 1999-07-13 International Business Machines Corporation Optimized, combined leading zeros counter and shifter
US5918075A (en) * 1996-12-20 1999-06-29 Paysan; Bernd Access network for addressing subwords in memory for both little and big endian byte order
US6028939A (en) * 1997-01-03 2000-02-22 Redcreek Communications, Inc. Data security system and method
US7068791B1 (en) * 1997-02-07 2006-06-27 Iwics Inc. Secure packet radio network
US6111858A (en) * 1997-02-18 2000-08-29 Virata Limited Proxy-controlled ATM subnetwork
US6708273B1 (en) * 1997-09-16 2004-03-16 Safenet, Inc. Apparatus and method for implementing IPSEC transforms within an integrated circuit
US6704871B1 (en) * 1997-09-16 2004-03-09 Safenet, Inc. Cryptographic co-processor
US6199162B1 (en) * 1997-09-17 2001-03-06 Frank C. Luyster Block cipher method
US6216167B1 (en) * 1997-10-31 2001-04-10 Nortel Networks Limited Efficient path based forwarding and multicast forwarding
US6378072B1 (en) * 1998-02-03 2002-04-23 Compaq Computer Corporation Cryptographic system
US6088800A (en) * 1998-02-27 2000-07-11 Mosaid Technologies, Incorporated Encryption processor with shared memory interconnect
US6356636B1 (en) * 1998-07-22 2002-03-12 Motorola, Inc. Circuit and method for fast modular multiplication
US6182104B1 (en) * 1998-07-22 2001-01-30 Motorola, Inc. Circuit and method of modulo multiplication
US6940975B1 (en) * 1998-08-20 2005-09-06 Kabushiki Kaisha Toshiba Encryption/decryption apparatus, encryption/decryption method, and program storage medium therefor
US6118300A (en) * 1998-11-24 2000-09-12 Xilinx, Inc. Method for implementing large multiplexers with FPGA lookup tables
US7162031B1 (en) * 1998-12-30 2007-01-09 Nokia Corporation Method and device for cryptographically processing data
US6971020B1 (en) * 1999-02-25 2005-11-29 Stmicroelectronics Sa Circuit and method for the securing of a coprocessor dedicated to cryptography
US6882727B1 (en) * 1999-03-08 2005-04-19 Nokia Mobile Phones Ltd. Method of ciphering data transmission in a radio system
US6963644B1 (en) * 1999-04-07 2005-11-08 Matsushita Electric Industrial Co., Ltd. Multi-word arithmetic device for faster computation of cryptosystem calculations
US6295606B1 (en) * 1999-07-26 2001-09-25 Motorola, Inc. Method and apparatus for preventing information leakage attacks on a microelectronic assembly
US6557096B1 (en) * 1999-10-25 2003-04-29 Intel Corporation Processors with data typer and aligner selectively coupling data bits of data buses to adder and multiplier functional blocks to execute instructions with flexible data types
US6983366B1 (en) * 2000-02-14 2006-01-03 Safenet, Inc. Packet Processor
US20020078342A1 (en) * 2000-09-25 2002-06-20 Broadcom Corporation E-commerce security processor alignment logic
US20050063538A1 (en) * 2000-09-25 2005-03-24 Broadcom Corporation Methods and apparatus for implementing a cryptography engine
US20020106080A1 (en) * 2000-12-13 2002-08-08 Broadcom Corporation Methods and apparatus for implementing a cryptography engine
US20020108048A1 (en) * 2000-12-13 2002-08-08 Broadcom Corporation Methods and apparatus for implementing a cryptography engine
US20020106078A1 (en) * 2000-12-13 2002-08-08 Broadcom Corporation Methods and apparatus for implementing a cryptography engine
US7403615B2 (en) * 2001-08-24 2008-07-22 Broadcom Corporation Methods and apparatus for accelerating ARC4 processing

Cited By (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050063538A1 (en) * 2000-09-25 2005-03-24 Broadcom Corporation Methods and apparatus for implementing a cryptography engine
US7555121B2 (en) 2000-09-25 2009-06-30 Broadcom Corporation Methods and apparatus for implementing a cryptography engine
US20040111626A1 (en) * 2002-12-09 2004-06-10 Doron Livny Security processing of unlimited data size
WO2005026218A1 (en) * 2003-09-05 2005-03-24 The Trustees Of Columbia University In The City Of New York Metalloradicals as chain transfer catalysts
US7545928B1 (en) * 2003-12-08 2009-06-09 Advanced Micro Devices, Inc. Triple DES critical timing path improvement
US7580519B1 (en) 2003-12-08 2009-08-25 Advanced Micro Devices, Inc. Triple DES gigabit/s performance using single DES engine
US20050190923A1 (en) * 2004-02-26 2005-09-01 Mi-Jung Noh Encryption/decryption system and key scheduler with variable key length
US7606365B2 (en) * 2004-02-26 2009-10-20 Samsung Electronics Co., Ltd. Encryption/decryption system and key scheduler with variable key length
US7885405B1 (en) 2004-06-04 2011-02-08 GlobalFoundries, Inc. Multi-gigabit per second concurrent encryption in block cipher modes
US7526085B1 (en) 2004-07-13 2009-04-28 Advanced Micro Devices, Inc. Throughput and latency of inbound and outbound IPsec processing
US7783037B1 (en) 2004-09-20 2010-08-24 Globalfoundries Inc. Multi-gigabit per second computing of the rijndael inverse cipher
US20070058814A1 (en) * 2005-09-13 2007-03-15 Avaya Technology Corp. Method for undetectably impeding key strength of encryption usage for products exported outside the U.S.
US7873166B2 (en) 2005-09-13 2011-01-18 Avaya Inc. Method for undetectably impeding key strength of encryption usage for products exported outside the U.S
US20080037775A1 (en) * 2006-03-31 2008-02-14 Avaya Technology Llc Verifiable generation of weak symmetric keys for strong algorithms
US20170288855A1 (en) * 2016-04-01 2017-10-05 Intel Corporation Power side-channel attack resistant advanced encryption standard accelerator processor
US10103873B2 (en) * 2016-04-01 2018-10-16 Intel Corporation Power side-channel attack resistant advanced encryption standard accelerator processor
CN108702286A (en) * 2016-04-01 2018-10-23 英特尔公司 The Advanced Encryption Standard accelerator processor of anti-power side-channel attack
US10985903B2 (en) 2016-04-01 2021-04-20 Intel Corporation Power side-channel attack resistant advanced encryption standard accelerator processor

Also Published As

Publication number Publication date
US7555121B2 (en) 2009-06-30
DE60125673T2 (en) 2007-10-11
US20050063538A1 (en) 2005-03-24
EP1191738B1 (en) 2007-01-03
EP1191738A2 (en) 2002-03-27
DE60125673D1 (en) 2007-02-15
EP1191738A3 (en) 2003-10-29

Similar Documents

Publication Publication Date Title
EP1215842B1 (en) Methods and apparatus for implementing a cryptography engine
US7555121B2 (en) Methods and apparatus for implementing a cryptography engine
US9363078B2 (en) Method and apparatus for hardware-accelerated encryption/decryption
EP1215841B1 (en) Methods and apparatus for implementing a cryptography engine
JP4684550B2 (en) Cryptographic device that supports multiple modes of operation
US8411853B2 (en) Alternate galois field advanced encryption standard round
WO2017045484A1 (en) Xts-sm4-based storage encryption and decryption method and apparatus
US20030059054A1 (en) Apparatus for generating encryption or decryption keys
KR100377175B1 (en) Encryption device using data encryption standard algorithm
WO2008036940A2 (en) Techniques for merging tables
US20080240421A1 (en) Method and apparatus for advanced encryption standard (AES) block cipher
US20170373836A1 (en) AES Hardware Implementation
EP1215843B1 (en) Methods and apparatus for implementing a cryptography engine
US11429751B2 (en) Method and apparatus for encrypting and decrypting data on an integrated circuit
US7403615B2 (en) Methods and apparatus for accelerating ARC4 processing
US6931127B2 (en) Encryption device using data encryption standard algorithm
US7769166B2 (en) Dual mode AES implementation to support single and multiple AES operations
EP3086503B1 (en) Fault detection for systems implementing a block cipher
JP4342798B2 (en) Digital processing apparatus and digital decoding apparatus
Nambiar et al. Accelerating the AES encryption function in OpenSSL for embedded systems
KR100384873B1 (en) Encryption device using data encryption standard algorithm
HA et al. High Performance and Security Design for Cryptosystem Using Simultaneous Multiple Hardware Threads and Power Aware Technique
CN113672946A (en) Data encryption and decryption component, related device and method
Reaz et al. Encryption in TECB Mode: Modeling, Simulation and Synthesis

Legal Events

Date Code Title Description
AS Assignment

Owner name: BROADCOM CORPORATION, CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:THAM, TERRY K.;LAI, ERROL;REEL/FRAME:012158/0534

Effective date: 20010905

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION

AS Assignment

Owner name: BANK OF AMERICA, N.A., AS COLLATERAL AGENT, NORTH CAROLINA

Free format text: PATENT SECURITY AGREEMENT;ASSIGNOR:BROADCOM CORPORATION;REEL/FRAME:037806/0001

Effective date: 20160201

Owner name: BANK OF AMERICA, N.A., AS COLLATERAL AGENT, NORTH

Free format text: PATENT SECURITY AGREEMENT;ASSIGNOR:BROADCOM CORPORATION;REEL/FRAME:037806/0001

Effective date: 20160201

AS Assignment

Owner name: AVAGO TECHNOLOGIES GENERAL IP (SINGAPORE) PTE. LTD., SINGAPORE

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:BROADCOM CORPORATION;REEL/FRAME:041706/0001

Effective date: 20170120

Owner name: AVAGO TECHNOLOGIES GENERAL IP (SINGAPORE) PTE. LTD

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:BROADCOM CORPORATION;REEL/FRAME:041706/0001

Effective date: 20170120

AS Assignment

Owner name: BROADCOM CORPORATION, CALIFORNIA

Free format text: TERMINATION AND RELEASE OF SECURITY INTEREST IN PATENTS;ASSIGNOR:BANK OF AMERICA, N.A., AS COLLATERAL AGENT;REEL/FRAME:041712/0001

Effective date: 20170119