AU2001266572A1 - Cryptographic data processing systems, computer programs, and methods of operating same - Google Patents

Cryptographic data processing systems, computer programs, and methods of operating same

Info

Publication number
AU2001266572A1
AU2001266572A1 AU2001266572A AU6657201A AU2001266572A1 AU 2001266572 A1 AU2001266572 A1 AU 2001266572A1 AU 2001266572 A AU2001266572 A AU 2001266572A AU 6657201 A AU6657201 A AU 6657201A AU 2001266572 A1 AU2001266572 A1 AU 2001266572A1
Authority
AU
Australia
Prior art keywords
methods
data processing
computer programs
processing systems
cryptographic data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU2001266572A
Inventor
David Blaker
Raymond Savarda
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
NetOctave Inc
Original Assignee
NetOctave Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by NetOctave Inc filed Critical NetOctave Inc
Publication of AU2001266572A1 publication Critical patent/AU2001266572A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • G06F21/123Restricting unauthorised execution of programs by using dedicated hardware, e.g. dongles, smart cards, cryptographic processors, global positioning systems [GPS] devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/30Arrangements for executing machine instructions, e.g. instruction decode
    • G06F9/38Concurrent instruction execution, e.g. pipeline or look ahead
    • G06F9/3877Concurrent instruction execution, e.g. pipeline or look ahead using a slave processor, e.g. coprocessor
    • G06F9/3879Concurrent instruction execution, e.g. pipeline or look ahead using a slave processor, e.g. coprocessor for non-native instruction execution, e.g. executing a command; for Java instruction set

Landscapes

  • Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Remote Sensing (AREA)
  • Radar, Positioning & Navigation (AREA)
  • Mathematical Physics (AREA)
  • Multi Processors (AREA)
  • Storage Device Security (AREA)
  • Advance Control (AREA)
  • Stored Programmes (AREA)
AU2001266572A 2000-05-11 2001-05-10 Cryptographic data processing systems, computer programs, and methods of operating same Abandoned AU2001266572A1 (en)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
US20346500P 2000-05-11 2000-05-11
US20340900P 2000-05-11 2000-05-11
US60/203,409 2000-05-11
US60/203,465 2000-05-11
PCT/US2001/015180 WO2001086430A2 (en) 2000-05-11 2001-05-10 Cryptographic data processing systems, computer programs, and methods of operating same

Publications (1)

Publication Number Publication Date
AU2001266572A1 true AU2001266572A1 (en) 2001-11-20

Family

ID=26898582

Family Applications (2)

Application Number Title Priority Date Filing Date
AU2001266572A Abandoned AU2001266572A1 (en) 2000-05-11 2001-05-10 Cryptographic data processing systems, computer programs, and methods of operating same
AU2001266571A Abandoned AU2001266571A1 (en) 2000-05-11 2001-05-10 Cryptographic data processing systems, computer program products, and methods of operating same, using parallel execution units

Family Applications After (1)

Application Number Title Priority Date Filing Date
AU2001266571A Abandoned AU2001266571A1 (en) 2000-05-11 2001-05-10 Cryptographic data processing systems, computer program products, and methods of operating same, using parallel execution units

Country Status (2)

Country Link
AU (2) AU2001266572A1 (en)
WO (2) WO2001086430A2 (en)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6434620B1 (en) 1998-08-27 2002-08-13 Alacritech, Inc. TCP/IP offload network interface device
US7543087B2 (en) 2002-04-22 2009-06-02 Alacritech, Inc. Freeing transmit memory on a network interface device prior to receiving an acknowledgement that transmit data has been received by a remote device
US7392399B2 (en) * 2003-05-05 2008-06-24 Sun Microsystems, Inc. Methods and systems for efficiently integrating a cryptographic co-processor
US8539513B1 (en) 2008-04-01 2013-09-17 Alacritech, Inc. Accelerating data transfer in a virtual computer system with tightly coupled TCP connections
US8341286B1 (en) 2008-07-31 2012-12-25 Alacritech, Inc. TCP offload send optimization
US9306793B1 (en) 2008-10-22 2016-04-05 Alacritech, Inc. TCP offload device that batches session layer headers to reduce interrupts as well as CPU copies
KR101566145B1 (en) * 2014-10-23 2015-11-06 숭실대학교산학협력단 Mobile device and method operating the mobile device
CN112713993A (en) * 2020-12-24 2021-04-27 天津国芯科技有限公司 Encryption algorithm module accelerator and high-speed data encryption method

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4763242A (en) * 1985-10-23 1988-08-09 Hewlett-Packard Company Computer providing flexible processor extension, flexible instruction set extension, and implicit emulation for upward software compatibility
EP0389175A3 (en) * 1989-03-15 1992-11-19 Fujitsu Limited Data prefetch system
JPH02278475A (en) * 1989-04-20 1990-11-14 Hitachi Ltd Graphic processor, using method for the same and microprocessor
JPH0683578A (en) * 1992-03-13 1994-03-25 Internatl Business Mach Corp <Ibm> Method for controlling processing system and data throughput
CA2137488C (en) * 1994-02-18 1998-09-29 Richard I. Baum Coexecuting method and means for performing parallel processing in conventional types of data processing systems
US5706489A (en) * 1995-10-18 1998-01-06 International Business Machines Corporation Method for a CPU to utilize a parallel instruction execution processing facility for assisting in the processing of the accessed data
US5794068A (en) * 1996-03-18 1998-08-11 Advanced Micro Devices, Inc. CPU with DSP having function preprocessor that converts instruction sequences intended to perform DSP function into DSP function identifier
US6075546A (en) * 1997-11-10 2000-06-13 Silicon Grahphics, Inc. Packetized command interface to graphics processor
DE69919059T2 (en) * 1998-02-04 2005-01-27 Texas Instruments Inc., Dallas Data processing system with a digital signal processor and a coprocessor and data processing method
US7996670B1 (en) * 1999-07-08 2011-08-09 Broadcom Corporation Classification engine in a cryptography acceleration chip

Also Published As

Publication number Publication date
WO2001086432A3 (en) 2002-07-18
WO2001086430A3 (en) 2002-10-17
AU2001266571A1 (en) 2001-11-20
WO2001086430A2 (en) 2001-11-15
WO2001086432A2 (en) 2001-11-15

Similar Documents

Publication Publication Date Title
AU2001294238A1 (en) Virtual world system, server computer, and information processing device
AU2001265910A1 (en) Data processing system and method
AU2002324620A1 (en) System and method for trust in computer environments
AU2002305667A1 (en) System, method, and computer program product for configuring computing systems
AU2003216673A1 (en) Method of processing data of at least one data stream, data storage system and method of use thereof
SG99923A1 (en) Data processing system, data processing method, and program providing medium
SG99924A1 (en) Data processing system, data processing method, and program providing medium
AU2002353280A1 (en) Data processing system having multiple processors and task scheduler and corresponding method therefore
AU2003225300A1 (en) Data processing system having multiple register contexts and method therefor
AU2001230897A1 (en) Methods, systems and computer program products for generating storyboards of interior design surface treatments for interior spaces
IL160069A0 (en) Data processing method, data processing system, and program
AU2002312498A1 (en) Methods and systems for sending side-channel data during data inactive period
EP1469404A4 (en) Rights information providing system, method and computer program for realizing the same
AU5178200A (en) Token based data processing systems and methods
AU2003284407A1 (en) Information processing device, information processing method, and computer program
AU2003284406A1 (en) Information processing device and method, and computer program
AU2001260704A1 (en) Method for processing gene expression data, and processing programs
AU2002254921A1 (en) Methods and devices for treating and processing data
AU2003272931A1 (en) System development method and data processing system
AU2003260869A1 (en) Data processing system and method of operation
AU2001250934A1 (en) Computer auction processing systems and methods of managing such systems
AU2001266572A1 (en) Cryptographic data processing systems, computer programs, and methods of operating same
AU9420801A (en) Data processing system and method, computer program, and recorded medium
AU2001260978A1 (en) System and methods for encrypted execution of computer programs
AU2001291291A1 (en) Systems, methods and computer program products for processing genomic data in an object-oriented environment