AU2002239582A1 - Method and system to accelerate cryptographic functions for secure e-commerce applications using cpu and dsp to calculate the cryptographic functions - Google Patents

Method and system to accelerate cryptographic functions for secure e-commerce applications using cpu and dsp to calculate the cryptographic functions

Info

Publication number
AU2002239582A1
AU2002239582A1 AU2002239582A AU3958202A AU2002239582A1 AU 2002239582 A1 AU2002239582 A1 AU 2002239582A1 AU 2002239582 A AU2002239582 A AU 2002239582A AU 3958202 A AU3958202 A AU 3958202A AU 2002239582 A1 AU2002239582 A1 AU 2002239582A1
Authority
AU
Australia
Prior art keywords
cryptographic functions
dsp
cpu
secure
calculate
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU2002239582A
Inventor
Anthony P. Mauro
James J. Willkie
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Qualcomm Inc
Original Assignee
Qualcomm Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qualcomm Inc filed Critical Qualcomm Inc
Publication of AU2002239582A1 publication Critical patent/AU2002239582A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0485Networking architectures for enhanced packet encryption processing, e.g. offloading of IPsec packet processing or efficient security association look-up
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/166Implementing security features at a particular protocol layer at the transport layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/04Protocols specially adapted for terminals or networks with limited capabilities; specially adapted for terminal portability
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/102Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for e-commerce
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/12Protocol engines
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)
  • Computer And Data Communications (AREA)
AU2002239582A 2000-12-19 2001-12-13 Method and system to accelerate cryptographic functions for secure e-commerce applications using cpu and dsp to calculate the cryptographic functions Abandoned AU2002239582A1 (en)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
US25719700P 2000-12-19 2000-12-19
US60/257,197 2000-12-19
US09/828,556 2001-04-05
US09/828,556 US7305092B2 (en) 2000-12-19 2001-04-05 Method and system to accelerate cryptographic functions for secure e-commerce applications
PCT/US2001/047762 WO2002051099A2 (en) 2000-12-19 2001-12-13 Method and system to accelerate cryptographic functions for secure e-commerce applications using cpu and dsp to calculate the cryptographic functions

Publications (1)

Publication Number Publication Date
AU2002239582A1 true AU2002239582A1 (en) 2002-07-01

Family

ID=39669204

Family Applications (1)

Application Number Title Priority Date Filing Date
AU2002239582A Abandoned AU2002239582A1 (en) 2000-12-19 2001-12-13 Method and system to accelerate cryptographic functions for secure e-commerce applications using cpu and dsp to calculate the cryptographic functions

Country Status (3)

Country Link
US (2) US7305092B2 (en)
AU (1) AU2002239582A1 (en)
WO (1) WO2002051099A2 (en)

Families Citing this family (33)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7240203B2 (en) * 2001-07-24 2007-07-03 Cavium Networks, Inc. Method and apparatus for establishing secure sessions
US7441119B2 (en) * 2001-12-05 2008-10-21 International Business Machines Corporation Offload processing for secure data transfer
US20030105977A1 (en) * 2001-12-05 2003-06-05 International Business Machines Corporation Offload processing for secure data transfer
US20030105952A1 (en) * 2001-12-05 2003-06-05 International Business Machines Corporation Offload processing for security session establishment and control
US7249379B2 (en) * 2002-02-01 2007-07-24 Systems Advisory Group Enterprises, Inc. Method and apparatus for implementing process-based security in a computer system
US7305567B1 (en) 2002-03-01 2007-12-04 Cavium Networks, In. Decoupled architecture for data ciphering operations
DE10235544B4 (en) * 2002-03-25 2013-04-04 Agere Systems Guardian Corp. Method for improved data communication due to improved data processing within a transceiver
US8850223B1 (en) * 2002-07-19 2014-09-30 F5 Networks, Inc. Method and system for hard disk emulation and cryptographic acceleration on a blade server
CA2857208C (en) * 2003-05-30 2018-09-04 Privaris, Inc. An in-circuit security system and methods for controlling access to and use of sensitive data
US8271805B2 (en) 2005-02-04 2012-09-18 Sony Computer Entertainment Inc. Methods and apparatus for providing a secure buffer
US7975036B2 (en) * 2006-05-11 2011-07-05 The Mitre Corporation Adaptive cross-layer cross-node optimization
GB0700877D0 (en) * 2007-01-17 2007-02-21 Linear Algebra Technologies Lt A device
US8335916B2 (en) 2008-01-29 2012-12-18 International Business Machines Corporation Secure request handling using a kernel level cache
US8769257B2 (en) * 2008-12-23 2014-07-01 Intel Corporation Method and apparatus for extending transport layer security protocol for power-efficient wireless security processing
JP6167907B2 (en) * 2012-02-10 2017-07-26 株式会社湯山製作所 Drug cassette
GB2514397B (en) 2013-05-23 2017-10-11 Linear Algebra Tech Ltd Corner detection
US9146747B2 (en) 2013-08-08 2015-09-29 Linear Algebra Technologies Limited Apparatus, systems, and methods for providing configurable computational imaging pipeline
US10001993B2 (en) 2013-08-08 2018-06-19 Linear Algebra Technologies Limited Variable-length instruction buffer management
US11768689B2 (en) 2013-08-08 2023-09-26 Movidius Limited Apparatus, systems, and methods for low power computational imaging
US9727113B2 (en) 2013-08-08 2017-08-08 Linear Algebra Technologies Limited Low power computational imaging
US9910675B2 (en) 2013-08-08 2018-03-06 Linear Algebra Technologies Limited Apparatus, systems, and methods for low power computational imaging
US9196017B2 (en) 2013-11-15 2015-11-24 Linear Algebra Technologies Limited Apparatus, systems, and methods for removing noise from an image
US9270872B2 (en) 2013-11-26 2016-02-23 Linear Algebra Technologies Limited Apparatus, systems, and methods for removing shading effect from image
KR20170117565A (en) * 2015-02-20 2017-10-23 프리스틴 머신 엘엘씨 How to partition data operations between system layers
US10460704B2 (en) 2016-04-01 2019-10-29 Movidius Limited Systems and methods for head-mounted display adapted to human visual mechanism
CN108287759B (en) 2017-01-10 2021-07-09 阿里巴巴集团控股有限公司 Scheduling method, device and system in data processing process
US10949947B2 (en) 2017-12-29 2021-03-16 Intel Corporation Foveated image rendering for head-mounted display devices
US11637697B2 (en) 2019-10-10 2023-04-25 Baidu Usa Llc Method and system for signing output using a kernel
US11457002B2 (en) * 2019-10-10 2022-09-27 Baidu Usa Llc Method and system for encrypting data using a command
US11775692B2 (en) 2019-10-10 2023-10-03 Baidu Usa Llc Method and system for encrypting data using a kernel
US11436305B2 (en) 2019-10-10 2022-09-06 Baidu Usa Llc Method and system for signing an artificial intelligence watermark using implicit data
US11537689B2 (en) 2019-10-10 2022-12-27 Baidu Usa Llc Method and system for signing an artificial intelligence watermark using a kernel
US11704390B2 (en) 2019-10-10 2023-07-18 Baidu Usa Llc Method and system for signing an artificial intelligence watermark using a query

Family Cites Families (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4991133A (en) 1988-10-07 1991-02-05 International Business Machines Corp. Specialized communications processor for layered protocols
EP0442041A3 (en) 1990-01-18 1991-09-04 National Semiconductor Corporation Integrated digital signal processor/general purpose cpu with shared internal memory
US5421342A (en) * 1991-01-18 1995-06-06 Mortara Instrument, Inc. Filter apparatus and method for reducing signal noise using multiple signals obtained from a single source
US5230020A (en) 1991-10-16 1993-07-20 Motorola, Inc. Algorithm independent cryptographic key management
US5365590A (en) 1993-04-19 1994-11-15 Ericsson Ge Mobile Communications Inc. System for providing access to digitally encoded communications in a distributed switching network
US5592555A (en) 1994-04-12 1997-01-07 Advanced Micro Devices, Inc. Wireless communications privacy method and system
US5592556A (en) 1994-08-09 1997-01-07 Ericsson Ge Mobile Communications Inc. Digital radio with vocoding encrypting codec
US5602916A (en) 1994-10-05 1997-02-11 Motorola, Inc. Method and apparatus for preventing unauthorized monitoring of wireless data transmissions
US5594797A (en) 1995-02-22 1997-01-14 Nokia Mobile Phones Variable security level encryption
US6304574B1 (en) 1995-06-07 2001-10-16 3Com Corporation Distributed processing of high level protocols, in a network access server
JPH11507775A (en) 1995-06-07 1999-07-06 イー−コム・インコーポレーテッド Low power telecommunication controller for host computer server
US5689568A (en) 1995-06-29 1997-11-18 Hughes Electronics Medium access control for a mobile satellite system
US5905949A (en) 1995-12-21 1999-05-18 Corsair Communications, Inc. Cellular telephone fraud prevention system using RF signature analysis
US5754957A (en) 1996-03-06 1998-05-19 Hughes Electronics Corporation Method for performing a high speed automatic link transfer in a wireless personal communication system
US5799091A (en) 1996-05-24 1998-08-25 Lsi Logic Corporation Single chip solution for multimedia GSM mobile station systems
US5940515A (en) 1996-08-13 1999-08-17 Nokia Mobile Phones Limited Secure dialing in mobile telephone system
US5887251A (en) 1996-10-30 1999-03-23 Ericsson Inc. Authentication key management for mobile stations
US6212576B1 (en) * 1997-01-27 2001-04-03 Optimay Corporation Operating system interface for use with multitasking GSM protocol stacks
US5787180A (en) 1997-03-24 1998-07-28 Transcrypt International, Inc. Method of connecting a scrambler or encryption device to a hand-held portable cellular telephone
US6088800A (en) * 1998-02-27 2000-07-11 Mosaid Technologies, Incorporated Encryption processor with shared memory interconnect
US6151677A (en) 1998-10-06 2000-11-21 L-3 Communications Corporation Programmable telecommunications security module for key encryption adaptable for tokenless use
US7996670B1 (en) 1999-07-08 2011-08-09 Broadcom Corporation Classification engine in a cryptography acceleration chip
DE10002321C2 (en) * 2000-01-20 2002-11-14 Micronas Munich Gmbh Voice-controlled device and system with such a voice-controlled device
US7757278B2 (en) * 2001-01-04 2010-07-13 Safenet, Inc. Method and apparatus for transparent encryption
WO2005082040A2 (en) * 2004-02-26 2005-09-09 Encore Networks, Inc. Method and system for providing end-to-end security solutions and protocol acceleration over networks using selective layer encryption
EP1809063B1 (en) * 2006-01-13 2010-04-28 Research In Motion Limited Method and apparatus for performing handoff in a mobile communication device

Also Published As

Publication number Publication date
US20020146128A1 (en) 2002-10-10
US7305092B2 (en) 2007-12-04
US8010781B2 (en) 2011-08-30
US20080183883A1 (en) 2008-07-31
WO2002051099A2 (en) 2002-06-27
WO2002051099A3 (en) 2003-05-15

Similar Documents

Publication Publication Date Title
AU2002239582A1 (en) Method and system to accelerate cryptographic functions for secure e-commerce applications using cpu and dsp to calculate the cryptographic functions
AU2585301A (en) System and method for trusted self-billing for utilities
AU2001288343A1 (en) Method and system for payment over the internet
AU2001233147A1 (en) E-commerce bid and project management system and method for the construction industry
AU2001244762A1 (en) System for managing electronic receipt according to electronic commerce and method for managing thereof
AU5514701A (en) Cryptographic isolator using multiplication
AU2001259650A1 (en) Product brokering method and system
AU2001263440A1 (en) System and methods for obtaining advantages and transacting the same
AU2002214682A1 (en) System and method for granting deposit-contingent e-mailing rights
GB0009634D0 (en) The info2clear system for on-line copyright management
WO2000036539A8 (en) Trusted agent for electronic commerce
AU6614600A (en) Systems and methods for using cryptography to protect secure and insecure computing environments
IL138273A0 (en) System and method for secure e-commerce
GB2379537A (en) Electronic trading systems and methods
AU2001236148A1 (en) Polyorganosilsesquioxane and process for preparing the same
AU2001280058A1 (en) System and method for micropayment in electronic commerce
AU2001243489A1 (en) Rapid entry system for the placement of orders via the internet
AU2002215278A1 (en) Electronic commerce system
AU2001227435A1 (en) Secure electronic commerce system
AU2001226108A1 (en) Method and system for international e-commerce
AU2002225250A1 (en) Broker-mediated online shopping system and method
AU2001265967A1 (en) Cryptographic method and cryptographic device
AU2002223024A1 (en) Method and system for composite site resource generation
AU2002230594A1 (en) Electronic commerce system
GB0129379D0 (en) Virtual publishing system and method