AR049693A1 - Un controlador de desplazamiento de datos con una pluralidad de registros de operaciones de cifrado - Google Patents

Un controlador de desplazamiento de datos con una pluralidad de registros de operaciones de cifrado

Info

Publication number
AR049693A1
AR049693A1 ARP050102105A ARP050102105A AR049693A1 AR 049693 A1 AR049693 A1 AR 049693A1 AR P050102105 A ARP050102105 A AR P050102105A AR P050102105 A ARP050102105 A AR P050102105A AR 049693 A1 AR049693 A1 AR 049693A1
Authority
AR
Argentina
Prior art keywords
data
encryption
field
specifies
memory
Prior art date
Application number
ARP050102105A
Other languages
English (en)
Spanish (es)
Inventor
Edward L Hepler
Robert G Gazda
Original Assignee
Interdigital Tech Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Interdigital Tech Corp filed Critical Interdigital Tech Corp
Publication of AR049693A1 publication Critical patent/AR049693A1/es

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/85Protecting input, output or interconnection devices interconnection devices, e.g. bus-connected or in-line devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04KSECRET COMMUNICATION; JAMMING OF COMMUNICATION
    • H04K1/00Secret communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/033Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Physics (AREA)
  • Computing Systems (AREA)
  • Storage Device Security (AREA)
  • Programmable Controllers (AREA)
  • Logic Circuits (AREA)
ARP050102105A 2004-05-24 2005-05-23 Un controlador de desplazamiento de datos con una pluralidad de registros de operaciones de cifrado AR049693A1 (es)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US57378904P 2004-05-24 2004-05-24
US10/878,729 US7636857B2 (en) 2004-05-24 2004-06-28 Data-mover controller with plural registers for supporting ciphering operations

Publications (1)

Publication Number Publication Date
AR049693A1 true AR049693A1 (es) 2006-08-30

Family

ID=35376587

Family Applications (2)

Application Number Title Priority Date Filing Date
ARP050102105A AR049693A1 (es) 2004-05-24 2005-05-23 Un controlador de desplazamiento de datos con una pluralidad de registros de operaciones de cifrado
ARP080101443A AR065977A2 (es) 2004-05-24 2008-04-08 Un aparato para llevar a cabo el cifrado y la transferencia de datos entre una primera unidad de memoria y una segunda unidad de memoria

Family Applications After (1)

Application Number Title Priority Date Filing Date
ARP080101443A AR065977A2 (es) 2004-05-24 2008-04-08 Un aparato para llevar a cabo el cifrado y la transferencia de datos entre una primera unidad de memoria y una segunda unidad de memoria

Country Status (16)

Country Link
US (2) US7636857B2 (enExample)
EP (1) EP1751909A4 (enExample)
JP (1) JP2008500638A (enExample)
KR (1) KR20090085685A (enExample)
AR (2) AR049693A1 (enExample)
AU (3) AU2005332284B8 (enExample)
BR (1) BRPI0511205A (enExample)
CA (1) CA2567818A1 (enExample)
GE (1) GEP20094768B (enExample)
IL (1) IL179322A (enExample)
MX (1) MXPA06013621A (enExample)
MY (2) MY142326A (enExample)
NO (1) NO20065338L (enExample)
SG (1) SG145709A1 (enExample)
TW (2) TW200842700A (enExample)
WO (1) WO2005117329A2 (enExample)

Families Citing this family (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7636857B2 (en) * 2004-05-24 2009-12-22 Interdigital Technology Corporation Data-mover controller with plural registers for supporting ciphering operations
US7869590B2 (en) * 2005-04-12 2011-01-11 Broadcom Corporation Method and system for hardware accelerator for implementing f9 integrity algorithm in WCDMA compliant handsets
US7929410B2 (en) 2005-06-29 2011-04-19 Interdigital Technology Corporation Protocol engine for processing data in a wireless transmit/receive unit
KR20090031783A (ko) * 2006-07-14 2009-03-27 인터디지탈 테크날러지 코포레이션 심볼 레이트 하드웨어 가속기
US8077644B2 (en) * 2007-07-20 2011-12-13 Infineon Technologies Ag Data transfer in a computing device
US8762532B2 (en) * 2009-08-13 2014-06-24 Qualcomm Incorporated Apparatus and method for efficient memory allocation
US9038073B2 (en) * 2009-08-13 2015-05-19 Qualcomm Incorporated Data mover moving data to accelerator for processing and returning result data based on instruction received from a processor utilizing software and hardware interrupts
US20110041128A1 (en) * 2009-08-13 2011-02-17 Mathias Kohlenz Apparatus and Method for Distributed Data Processing
US8788782B2 (en) * 2009-08-13 2014-07-22 Qualcomm Incorporated Apparatus and method for memory management and efficient data processing
CN101977186B (zh) * 2010-10-19 2012-12-12 珠海市佳讯实业有限公司 一种实现STM-1接口汇聚多路Ethernet over E1协议转换的装置
KR101992866B1 (ko) 2013-02-06 2019-06-25 동우 화인켐 주식회사 착색 감광성 수지 조성물
US10691838B2 (en) 2014-06-20 2020-06-23 Cypress Semiconductor Corporation Encryption for XIP and MMIO external memories
US10192062B2 (en) 2014-06-20 2019-01-29 Cypress Semiconductor Corporation Encryption for XIP and MMIO external memories
US10169618B2 (en) 2014-06-20 2019-01-01 Cypress Semiconductor Corporation Encryption method for execute-in-place memories
US11061685B2 (en) 2019-02-27 2021-07-13 International Business Machines Corporation Extended asynchronous data mover functions compatibility indication

Family Cites Families (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPS58225422A (ja) 1982-06-25 1983-12-27 Toshiba Corp デ−タ制御装置
US5224166A (en) * 1992-08-11 1993-06-29 International Business Machines Corporation System for seamless processing of encrypted and non-encrypted data and instructions
US6038166A (en) * 1998-04-01 2000-03-14 Invox Technology High resolution multi-bit-per-cell memory
FR2800952B1 (fr) * 1999-11-09 2001-12-07 Bull Sa Architecture d'un circuit de chiffrement mettant en oeuvre differents types d'algorithmes de chiffrement simultanement sans perte de performance
ATE454670T1 (de) 1999-12-02 2010-01-15 Infineon Technologies Ag Mikroprozessoranordnung mit verschlüsselung
EP1156694B1 (en) 1999-12-27 2004-08-18 Mitsubishi Denki Kabushiki Kaisha Radio communication device
FI110974B (fi) * 2000-03-01 2003-04-30 Nokia Corp Laskurin alustaminen, erityisesti radiokehyksiä varten
TW490611B (en) 2000-03-31 2002-06-11 Jian-Tsz Hou Encryption and decryption memory and access control method
DK1376922T3 (da) * 2001-04-03 2014-10-27 Mitsubishi Electric Corp Krypteringsindretning
JP2002329180A (ja) 2001-04-27 2002-11-15 Toshiba Corp 無線通信機能を有するメモリカード及びそのデータ通信方法
US7266703B2 (en) 2001-06-13 2007-09-04 Itt Manufacturing Enterprises, Inc. Single-pass cryptographic processor and method
WO2003036857A1 (en) * 2001-10-24 2003-05-01 Nokia Corporation Ciphering as a part of the multicast cencept
RU2313122C2 (ru) 2002-03-13 2007-12-20 Мацусита Электрик Индастриал Ко., Лтд. Защищенное устройство
FI114347B (fi) 2002-03-20 2004-09-30 Master S Innovations Ltd Oy Menetelmä ja laitteisto datan kääntämiseksi
JP3743509B2 (ja) 2002-03-20 2006-02-08 セイコーエプソン株式会社 データ転送制御装置及び電子機器
US20030226029A1 (en) * 2002-05-29 2003-12-04 Porter Allen J.C. System for protecting security registers and method thereof
RU2300844C2 (ru) 2002-06-18 2007-06-10 Ооо "Крейф" Персональный криптозащитный комплекс
US8155314B2 (en) 2002-06-24 2012-04-10 Microsoft Corporation Systems and methods for securing video card output
AU2003258277A1 (en) * 2002-08-22 2004-03-11 Thomson Licensing S.A. Smart card with nrss delay line for data alignment
KR100516548B1 (ko) * 2003-02-05 2005-09-22 삼성전자주식회사 이동 통신 시스템에서 최적화된 암호화 함수를 설계하는방법과 최적화된 암호화 장치
JP2004288091A (ja) * 2003-03-25 2004-10-14 Fuji Xerox Co Ltd 情報処理装置及び方法
US7415115B2 (en) * 2003-05-14 2008-08-19 Broadcom Corporation Method and system for disaster recovery of data from a storage device
US7409477B2 (en) * 2003-09-03 2008-08-05 Hewlett-Packard Development Company, L.P. Memory card having a processor coupled between host interface and second interface wherein internal storage code provides a generic interface between host interface and processor
US7636857B2 (en) * 2004-05-24 2009-12-22 Interdigital Technology Corporation Data-mover controller with plural registers for supporting ciphering operations
US7694152B2 (en) * 2005-02-03 2010-04-06 International Business Machines Corporation Memory controller with performance-modulated security

Also Published As

Publication number Publication date
KR20090085685A (ko) 2009-08-07
TW200602973A (en) 2006-01-16
AU2005332284A8 (en) 2008-08-14
AU2005332284A1 (en) 2007-01-11
TWI347551B (en) 2011-08-21
AU2008207639B2 (en) 2009-07-23
MY139114A (en) 2009-08-28
TW200842700A (en) 2008-11-01
AU2008207639A1 (en) 2008-09-25
NO20065338L (no) 2007-01-19
US8112635B2 (en) 2012-02-07
AU2005332284B2 (en) 2008-05-29
US20100088529A1 (en) 2010-04-08
US7636857B2 (en) 2009-12-22
IL179322A (en) 2011-06-30
MY142326A (en) 2010-11-15
EP1751909A4 (en) 2008-04-16
JP2008500638A (ja) 2008-01-10
GEP20094768B (en) 2009-09-10
EP1751909A2 (en) 2007-02-14
WO2005117329A2 (en) 2005-12-08
AU2005332284B8 (en) 2008-08-14
IL179322A0 (en) 2007-03-08
SG145709A1 (en) 2008-09-29
WO2005117329A3 (en) 2007-01-11
AU2009202654A1 (en) 2009-07-30
MXPA06013621A (es) 2007-02-28
CA2567818A1 (en) 2005-12-08
US20050262344A1 (en) 2005-11-24
BRPI0511205A (pt) 2007-11-27
AR065977A2 (es) 2009-07-15

Similar Documents

Publication Publication Date Title
AR049693A1 (es) Un controlador de desplazamiento de datos con una pluralidad de registros de operaciones de cifrado
MX2021014837A (es) Cifrado homomorfico con aplicaciones para recuperacion de informacion privada.
AR072975A1 (es) Modulo integrado de seguridad criptografica para un nodo de red
JP7225220B2 (ja) 記憶データ暗号化/復号化装置及び方法
PE20070934A1 (es) Sistema en un chip seguro
AR050021A1 (es) Un metodo para proveer acceso a contenido encriptado a uno de una pluralidad de sistemas de consumidor, un dispositivo para proveer acceso al contenido encriptado y un metodo para generar un paquete de contenido seguro
NO20080232L (no) Sikkerhet i synkroniseringsanvendelser for likestilte enheter
BR112017017425A2 (pt) meio de armazenamento legível por computador não transitório configurado para armazenar instruções e processo implementado por computador
RU2018125244A (ru) Устройство с безопасным хранением и извлечением данных
GB2527431A (en) Dual-Port static random access memory (SRAM)
BRPI0516910A (pt) unidade de processamento de dados de áudio/vìdeo digital e método de controle de acesso a tais dados
AR030766A1 (es) Portador de informacion, aparato, sustrato y sistema
WO2009064631A3 (en) Critical security parameter generation and exchange system and method for smart-card memory modules
BR0211093A (pt) Sistema e método para efetuar o cache de chave de mensagem segura em um dispositivo de comunicação móvel
ECSP099257A (es) Sistema de seguridad de acceso doble para historias clínicas
GB2481161A (en) System and method for securely storing data in an electronic device
WO2008087640A3 (en) Secure archive
WO2012148743A3 (en) Systems and methods for preventing data remanence in memory systems
WO2004025661A3 (en) Static random access memory with symmetric leakage-compensated bit line
WO2008018925A3 (en) Control word key store for multiple data streams
TW200511313A (en) Non-refresh four-transistor memory cell
GB2429308B (en) Data transfer device
WO2020010642A1 (zh) 安全加密芯片及含有该芯片的电子设备
CN107292202A (zh) 一种接管第三方存储设备并提供加密功能的方法和系统
BRPI0418554A (pt) método e unidade para gerenciar uma mémoria de estado adaptada para armazenar informação de estado, e, unidade de comunicações adaptada para comunicação de mensagem com pelo menos uma unidade de comunicações externa em um sistema de comunicações

Legal Events

Date Code Title Description
FG Grant, registration
FG Grant, registration